85
SR520 Home Exec Configure ------------------ show version ------------------ Cisco IOS Software, SR520 Software (SR520-ADVIPSERVICESK9-M), Version 12.4(20)T2, RELEASE SOFTWARE (fc4) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2009 by Cisco Systems, Inc. Compiled Sun 01-Feb-09 02:34 by prod_rel_team ROM: System Bootstrap, Version 12.3(8r)YI5, RELEASE SOFTWARE SR520 uptime is 5 hours, 42 minutes System returned to ROM by reload System image file is "flash:sr520-advipservicesk9-mz.124-20.T2.bin" Last reload reason: Reload Command This product contains cryptographic features and is subject to United States and local country laws governing import, export, transfer and use. Delivery of Cisco cryptographic products does not imply third-party authority to import, export, distribute or use encryption. Importers, exporters, distributors and users are responsible for compliance with U.S. and local country laws. By using this product you agree to comply with applicable laws and regulations. If you are unable to comply with U.S. and local laws, return this product immediately. A summary of U.S. laws governing Cisco cryptographic products may be found at: http://www.cisco.com/wwl/export/crypto/tool/stqrg.html If you require further assistance please contact us by sending email to [email protected]. Cisco SR520-FE (MPC8272) processor (revision 0x300) with 118784K/12288K bytes of memory. Processor board ID FHK1308221R MPC8272 CPU Rev: Part Number 0xC, Mask Number 0x10 5 FastEthernet interfaces 128K bytes of non-volatile configuration memory.

supportforums.cisco.com · Web viewSR520. Home. Exec. Configure. Top of Form------------------ show version ------------------Cisco IOS Software, SR520 Software (SR520-ADVIPSERVICESK9-M),

Embed Size (px)

Citation preview

SR520Home Exec Configure

------------------ show version ------------------

Cisco IOS Software, SR520 Software (SR520-ADVIPSERVICESK9-M), Version 12.4(20)T2, RELEASE SOFTWARE (fc4)Technical Support: http://www.cisco.com/techsupportCopyright (c) 1986-2009 by Cisco Systems, Inc.Compiled Sun 01-Feb-09 02:34 by prod_rel_team

ROM: System Bootstrap, Version 12.3(8r)YI5, RELEASE SOFTWARE

SR520 uptime is 5 hours, 42 minutesSystem returned to ROM by reloadSystem image file is "flash:sr520-advipservicesk9-mz.124-20.T2.bin"Last reload reason: Reload Command

This product contains cryptographic features and is subject to UnitedStates and local country laws governing import, export, transfer anduse. Delivery of Cisco cryptographic products does not implythird-party authority to import, export, distribute or use encryption.Importers, exporters, distributors and users are responsible forcompliance with U.S. and local country laws. By using this product youagree to comply with applicable laws and regulations. If you are unableto comply with U.S. and local laws, return this product immediately.

A summary of U.S. laws governing Cisco cryptographic products may be found at:http://www.cisco.com/wwl/export/crypto/tool/stqrg.html

If you require further assistance please contact us by sending email [email protected].

Cisco SR520-FE (MPC8272) processor (revision 0x300) with 118784K/12288K bytes of memory.Processor board ID FHK1308221RMPC8272 CPU Rev: Part Number 0xC, Mask Number 0x105 FastEthernet interfaces128K bytes of non-volatile configuration memory.36864K bytes of processor board System flash (Intel Strataflash)

Configuration register is 0x2102

------------------ show running-config ------------------

Building configuration...

Current configuration : 4170 bytes!version 12.4no service padservice timestamps debug datetime msecservice timestamps log datetime msecno service password-encryption!hostname SR520!boot-start-markerboot-end-marker!logging message-counter syslogenable secret 5 <removed>!no aaa new-modelclock timezone CST -6!crypto pki trustpoint TP-self-signed-2095584863 enrollment selfsigned subject-name cn=IOS-Self-Signed-Certificate-2095584863 revocation-check none rsakeypair TP-self-signed-2095584863!!crypto pki certificate chain TP-self-signed-2095584863 certificate self-signed 01 3082023D 308201A6 A0030201 02020101 300D0609 2A864886 F70D0101 04050030 31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274 69666963 6174652D 32303935 35383438 3633301E 170D3032 30333031 30303039 34355A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649 4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D32 30393535 38343836 3330819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281 8100C56A 0E3FAD58 42DD4079 B907D053 FCC43C03 E749C039 D7C79C25 2D042AB4 DB0E0221 4ABA6283 AB7D56BC 2D24F60E 6DEA83F2 BAD2BCE5 6E375044 7FA30B96 09BFEA38 0D3BB807 71005B64 1649DDBE 0D33148C C39AB5DE 09CE1DAE 1324980E B0AFCF61 1E0622AD 8DC6AD3A E45BCFD1 FD163CFF 31091E74 CB2182F4 B48764DA D0E30203 010001A3 65306330 0F060355 1D130101 FF040530 030101FF 30100603 551D1104 09300782 05535235 3230301F 0603551D 23041830 168014EC 55314AAD D5EA277D CF8DE2BC 2F5CF89B B2A94930 1D060355 1D0E0416 0414EC55 314AADD5 EA277DCF 8DE2BC2F 5CF89BB2 A949300D 06092A86 4886F70D 01010405 00038181 008215D4 9005035A 5F231616 61FFDAD3 D3CF6021 0264236D 96341282 8BED7C5F 22D7945D 5DEE8BFE B6F5F77F E374CDF2 369E88A5 2345F331 500A6EBD 7D4B7CFF AB5FC629 540CB78E 2717E11C A86821B8 14FDA9E8 30C26A41 E323D1DB 72293C23 B81A2781 570C6A56 4BC38684 99E13C83 C89AA2D4 323CD4D0 F0CF1764 61F73B62 55 quitdot11 syslogip source-route!!ip dhcp excluded-address 192.168.75.1 192.168.75.10!ip dhcp pool inside network 192.168.75.0 255.255.255.0 default-router 192.168.75.1 dns-server 24.94.163.33 24.94.163.32

option 150 ip 10.1.1.1 lease 0 2!!ip cefip name-server 65.24.7.10ip name-server 65.24.7.11ip accounting-list 0.0.0.0 0.0.0.0!no ipv6 cefmultilink bundle-name authenticated!!username munger privilege 15 secret 5 <removed>! !crypto isakmp policy 5 encr 3des authentication pre-share group 2 lifetime 28800crypto isakmp key D6uKu4ap address 98.100.195.78!!crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac mode transport!crypto map CISCO 10 ipsec-isakmp set peer 98.100.195.78 set transform-set ESP-3DES-SHA set pfs group2 match address 105!archive log config hidekeys!!!!!interface FastEthernet0!interface FastEthernet1!interface FastEthernet2!interface FastEthernet3!interface FastEthernet4 ip address 192.168.1.200 255.255.255.0 ip virtual-reassembly duplex auto speed auto crypto map CISCO!interface Vlan1

ip address 192.168.75.1 255.255.255.0 ip nat inside ip virtual-reassembly no ip route-cache cef no ip route-cache ip tcp adjust-mss 1452!no ip forward-protocol ndip route 0.0.0.0 0.0.0.0 192.168.1.1!ip http serverip http authentication localip http secure-serverip http timeout-policy idle 60 life 86400 requests 10000ip nat inside source route-map VPN-NAT interface FastEthernet4 overload!access-list 1 remark SDM_ACL Category=2access-list 1 permit 192.168.75.0 0.0.0.255access-list 101 deny ip 192.168.75.0 0.0.0.255 10.1.1.0 0.0.0.255access-list 101 deny ip 192.168.75.0 0.0.0.255 10.12.200.0 0.0.0.255access-list 101 permit ip 192.168.75.0 0.0.0.7 anyaccess-list 102 permit ip any anyaccess-list 105 permit ip 192.168.75.0 0.0.0.255 10.12.200.0 0.0.0.255access-list 105 permit ip 192.168.75.0 0.0.0.255 10.1.1.0 0.0.0.255!!!!route-map VPN-NAT permit 10 match ip address 101!!control-plane!banner login ^CSR520 Base Config - MFG 1.0 ^C!line con 0 login local no modem enableline aux 0line vty 0 4 privilege level 15 login local transport input telnet ssh!scheduler max-task-time 5000end

------------------ show stacks ------------------

Minimum process stacks: Free/Size Name 5452/6000 Clock Update Proc 5536/6000 Inspect Init Msg 5504/6000 SPAN Subsystem

5468/6000 SASL MAIN 2252/12000 Init 4408/6000 Update prst 5344/6000 RADIUS INITCONFIG 2124/3000 Rom Random Update Process19276/24000 HTTP CP34092/36000 TCP Command 8828/12000 Virtual Exec

Interrupt level stacks:Level Called Unused/Size Name 2 40921 8088/9000 Host/PCI Bridge Interrupt 3 1174 8528/9000 SEC Interrupt Handler 5 19915 8972/9000 Console Break Risc Timer Interrupt 6 1710 8880/9000 MPC8270 Console Interrupt 7 5138056 8912/9000 MPC8270 Timer4 Interrupt

Spurious interrupts: 1

------------------ show interfaces ------------------

FastEthernet0 is up, line protocol is up Hardware is Fast Ethernet, address is 0024.978f.6f4e (bia 0024.978f.6f4e) MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Full-duplex, 100Mb/s ARP type: ARPA, ARP Timeout 04:00:00 Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 2526 packets input, 202621 bytes, 0 no buffer Received 172 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 input packets with dribble condition detected 8018 packets output, 1235581 bytes, 0 underruns 0 output errors, 0 collisions, 2 interface resets 0 unknown protocol drops 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped outFastEthernet1 is up, line protocol is up Hardware is Fast Ethernet, address is 0024.978f.6f4f (bia 0024.978f.6f4f) MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Full-duplex, 100Mb/s ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:00:33, output never, output hang never Last clearing of "show interface" counters never

Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 5783 packets input, 644301 bytes, 0 no buffer Received 1039 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 input packets with dribble condition detected 13801 packets output, 1180108 bytes, 0 underruns 0 output errors, 0 collisions, 2 interface resets 0 unknown protocol drops 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped outFastEthernet2 is up, line protocol is down Hardware is Fast Ethernet, address is 0024.978f.6f50 (bia 0024.978f.6f50) MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Auto-duplex, Auto-speed ARP type: ARPA, ARP Timeout 04:00:00 Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 2 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 input packets with dribble condition detected 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 2 interface resets 0 unknown protocol drops 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped outFastEthernet3 is up, line protocol is down Hardware is Fast Ethernet, address is 0024.978f.6f51 (bia 0024.978f.6f51) MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Auto-duplex, Auto-speed ARP type: ARPA, ARP Timeout 04:00:00 Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 2 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles

0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 input packets with dribble condition detected 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 2 interface resets 0 unknown protocol drops 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped outFastEthernet4 is up, line protocol is down Hardware is PQUICC_FEC, address is 0024.978f.6f58 (bia 0024.978f.6f58) Internet address is 192.168.1.200/24 MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Auto-duplex, Auto Speed, 100BaseTX/FX ARP type: ARPA, ARP Timeout 04:00:00 Last input 02:24:57, output 02:24:07, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 516 packets input, 74875 bytes Received 497 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 watchdog 0 input packets with dribble condition detected 2571 packets output, 325850 bytes, 0 underruns 0 output errors, 0 collisions, 2 interface resets 0 unknown protocol drops 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped outSSLVPN-VIF0 is up, line protocol is up Hardware is SSLVPN_VIF Interface is unnumbered. Using address of SSLVPN-VIF0 (0.0.0.0) MTU 1406 bytes, BW 56 Kbit/sec, DLY 5000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation UNKNOWN, loopback not set Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 unknown protocol drops 0 output buffer failures, 0 output buffers swapped outVlan1 is up, line protocol is up Hardware is EtherSVI, address is 0024.978f.6f4e (bia 0024.978f.6f4e) Internet address is 192.168.75.1/24 MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100 usec,

reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:00:00, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 1000 bits/sec, 1 packets/sec 5 minute output rate 1000 bits/sec, 1 packets/sec 7798 packets input, 742564 bytes, 0 no buffer Received 1129 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 5296 packets output, 1004798 bytes, 0 underruns 0 output errors, 1 interface resets 0 unknown protocol drops 0 output buffer failures, 0 output buffers swapped outNVI0 is up, line protocol is up Hardware is NVI Interface is unnumbered. Using address of FastEthernet4 (192.168.1.200) MTU 1514 bytes, BW 56 Kbit/sec, DLY 5000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation UNKNOWN, loopback not set Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 unknown protocol drops 0 output buffer failures, 0 output buffers swapped out

------------------ show controllers ------------------

Interface FastEthernet0

Hardware is MPC8272 ADDR: 8360FDD8, FASTSEND: 800DEC64DIST ROUTE ENABLED: 0Route Cache Flag: 0

FCC Registers:FCC General Mode register [GFMR] = 0x0000007CFCC Protocol Mode register [FPSMR] = 0x14400080FCC Data synchronisation register [FDSR] = 0xD555FCC Transmit on demand register [FTODR] = 0x5555FCC event register [FCCE] = 0x0000FCC mask register [FCCM] = 0x00FF

Port A [PADIR]=0x00C03C08, [PAPAR]=0x0003FC1B [PASOR]=0x0000001B, [PADAT]=0x003C03E5

Port B [PBDIR]=0x000003C4, [PBPAR]=0x00003FF6 [PBSOR]=0x00000004, [PBDAT]=0x00000019Port C [PCDIR]=0x071B40FD, [PCPAR]=0x0C00A601 [PCSOR]=0x00000001, [PCDAT]=0x4EE7FBFDPort D [PDDIR]=0x00001006, [PDPAR]=0x0003E000 [PDSOR]=0x0003E000, [PDDAT]=0x0103DFC7

CPMUX_CMXFCR = 0x353D0000

FCC GENERAL PARAMETER RAM (at 0x68048500)Rx BD Base [RBASE]=0x75085A0, Riptr [RIPTR]=0x6C0 Rbptr [RBPTR]=0x7508738Tx BD Base [TBASE]=0x75087E0, Tiptr [TIPTR]=0x6E0 Tbptr [TBPTR]=0x7508B38Max Rx Buff Len [MRBLR]=1536Rx State [RSTATE]=0x30200000Tx State [TSTATE]=0x3004000F

FCC ETHERNET PARAMETER RAM (at 0x6804853C)CRC Preset [C_PRES]=0xFFFFFFFF, Mask [C_MASK]=0xDEBB20E3Errors: CRC [CRCEC]=0, Alignment [ALEC]=0, Discards [DISFC]=1PAD Char [PADS]=0x700Retry Limit [RET_LIM]=15Frame Lengths: [MAXFLR]=1536, [MINFLR]=68Max DMA Lengths: [MAXD1]=1536, [MAXD2]=1536Group Address Filter [GADDRn]=00000000:00000000Indiv Address Filter [IADDRn]=00000000:00000000Physical Address [PADDR1]=0000.0000.0000Last Address Set in Filter [TADDR]=0000.0000.0000Persistence [P_Per]=6Tx Interrupts = 20845, Tx BD Service Count = 20845Rx Interrupts = 8307 , Rx BD Service Count = 8307

sr520_fec_instance=0x83610F18 rx ring entries=64, tx ring entries=128 rxring=0x75085A0, rxr shadow=0x836112B8, rx_head=51, rx_tail=0 txring=0x75087E0, txr shadow=0x836113EC, tx_head=107, tx_tail=107, tx_count=0

RX_RING_ENTRIES000 status 8000, len 0FF, buf_ptr 7521E04001 status 8000, len 08B, buf_ptr 751D7E4002 status 8000, len 0EC, buf_ptr 7520AE4003 status 8000, len 073, buf_ptr 75092C4004 status 8000, len 050, buf_ptr 751E4A4005 status 8000, len 0EC, buf_ptr 7511F04006 status 8000, len 0EC, buf_ptr 750B904007 status 8000, len 0F8, buf_ptr 750BF64008 status 8000, len 050, buf_ptr 750B2A4009 status 8000, len 0F8, buf_ptr 750CC24010 status 8000, len 0F8, buf_ptr 750D284011 status 8000, len 08B, buf_ptr 750A5E4012 status 8000, len 0F8, buf_ptr 750DF44013 status 8000, len 08A, buf_ptr 7509924014 status 8000, len 07A, buf_ptr 7509F84015 status 8000, len 050, buf_ptr 750C5C4016 status 8000, len 07A, buf_ptr 750E5A4017 status 8000, len 07A, buf_ptr 750D8E4018 status 8000, len 07A, buf_ptr 750F264019 status 8000, len 07A, buf_ptr 7510BE4

020 status 8000, len 07A, buf_ptr 7511244021 status 8000, len 073, buf_ptr 75118A4022 status 8000, len 050, buf_ptr 7522AC4023 status 8000, len 07A, buf_ptr 7512564024 status 8000, len 07A, buf_ptr 750FF24025 status 8000, len 0EC, buf_ptr 750F8C4026 status 8000, len 0EC, buf_ptr 7513884027 status 8000, len 10A, buf_ptr 7513EE4028 status 8000, len 04A, buf_ptr 7513224029 status 8000, len 04A, buf_ptr 750EC04030 status 8000, len 08B, buf_ptr 7512BC4031 status 8000, len 04A, buf_ptr 750AC44032 status 8000, len 04A, buf_ptr 7515EC4033 status 8000, len 04A, buf_ptr 7516524034 status 8000, len 073, buf_ptr 7516B84035 status 8000, len 057, buf_ptr 751F7C4036 status 8000, len 0FF, buf_ptr 7514544037 status 8000, len 057, buf_ptr 7517EA4038 status 8000, len 05A, buf_ptr 7515204039 status 8000, len 048, buf_ptr 7518B64040 status 8000, len 1C5, buf_ptr 75191C4041 status 8000, len 048, buf_ptr 7515864042 status 8000, len 048, buf_ptr 7510584043 status 8000, len 059, buf_ptr 7514BA4044 status 8000, len 048, buf_ptr 751AB44045 status 8000, len 048, buf_ptr 7519E84046 status 8000, len 048, buf_ptr 751B804047 status 8000, len 048, buf_ptr 7519824048 status 8000, len 048, buf_ptr 7518504049 status 8000, len 048, buf_ptr 75171E4050 status 8000, len 048, buf_ptr 751D184051 status 8000, len 07A, buf_ptr 751BE64052 status 8000, len 08B, buf_ptr 751B1A4053 status 8000, len 0BB, buf_ptr 751EB04054 status 8000, len 07A, buf_ptr 751F164055 status 8000, len 07A, buf_ptr 7517844056 status 8000, len 07A, buf_ptr 751FE24057 status 8000, len 07A, buf_ptr 7520484058 status 8000, len 050, buf_ptr 751DE44059 status 8000, len 07A, buf_ptr 7521144060 status 8000, len 07A, buf_ptr 75217A4061 status 8000, len 07A, buf_ptr 751A4E4062 status 8000, len 07A, buf_ptr 7522464063 status A000, len 0EC, buf_ptr 7508C64

TX_RING_ENTRIES000 status 0000, len 040, buf_ptr 7401487001 status 0000, len 040, buf_ptr 7401487002 status 0000, len 040, buf_ptr 7401C07003 status 0000, len 040, buf_ptr 7401C07004 status 0000, len 044, buf_ptr 7402386005 status 0000, len 040, buf_ptr 76F00A7006 status 0000, len 040, buf_ptr 76F00A7007 status 0000, len 15E, buf_ptr 76F16A6008 status 0000, len 15E, buf_ptr 7402B06009 status 0000, len 040, buf_ptr 76F0D27010 status 0000, len 040, buf_ptr 76F0D27

011 status 0000, len 15E, buf_ptr 76F2A26012 status 0000, len 15E, buf_ptr 76F30A6013 status 0000, len 044, buf_ptr 7401346014 status 0000, len 04E, buf_ptr 76EFCE6015 status 0000, len 040, buf_ptr 76F1227016 status 0000, len 040, buf_ptr 76F1227017 status 0000, len 040, buf_ptr 740184A018 status 0000, len 044, buf_ptr 76EFE26019 status 0000, len 040, buf_ptr 76EFA6A020 status 0000, len 040, buf_ptr 7402107021 status 0000, len 040, buf_ptr 7402107022 status 0000, len 040, buf_ptr 76F082A023 status 0000, len 04E, buf_ptr 76F0E66024 status 0000, len 040, buf_ptr 76F06E7025 status 0000, len 040, buf_ptr 76F06E7026 status 0000, len 04E, buf_ptr 7402886027 status 0000, len 040, buf_ptr 7400D07028 status 0000, len 040, buf_ptr 7400D07029 status 0000, len 04E, buf_ptr 7401D46030 status 0000, len 040, buf_ptr 76F10E7031 status 0000, len 040, buf_ptr 76F10E7032 status 0000, len 040, buf_ptr 76EF427033 status 0000, len 040, buf_ptr 76EF427034 status 0000, len 04E, buf_ptr 7401FC6035 status 0000, len 040, buf_ptr 76F01E7036 status 0000, len 040, buf_ptr 76F01E7037 status 0000, len 040, buf_ptr 76EFF67038 status 0000, len 040, buf_ptr 76EFF67039 status 0000, len 04E, buf_ptr 7401C06040 status 0000, len 040, buf_ptr 76EF567041 status 0000, len 040, buf_ptr 76EF567042 status 0000, len 040, buf_ptr 7402387043 status 0000, len 040, buf_ptr 7402387044 status 0000, len 178, buf_ptr 7405BC2045 status 0000, len 178, buf_ptr 74062A2046 status 0000, len 04E, buf_ptr 76F0FA6047 status 0000, len 040, buf_ptr 76EFBA7048 status 0000, len 040, buf_ptr 76EFBA7049 status 0000, len 040, buf_ptr 76F0D27050 status 0000, len 040, buf_ptr 76F0D27051 status 0000, len 04E, buf_ptr 7401206052 status 0000, len 040, buf_ptr 74010C7053 status 0000, len 040, buf_ptr 74010C7054 status 0000, len 040, buf_ptr 76F0467055 status 0000, len 040, buf_ptr 76F0467056 status 0000, len 04E, buf_ptr 76F1226057 status 0000, len 040, buf_ptr 7400F87058 status 0000, len 040, buf_ptr 7400F87059 status 0000, len 040, buf_ptr 7401847060 status 0000, len 040, buf_ptr 7401847061 status 0000, len 04E, buf_ptr 7402606062 status 0000, len 040, buf_ptr 7402247063 status 0000, len 040, buf_ptr 7402247064 status 0000, len 040, buf_ptr 76EFE27065 status 0000, len 040, buf_ptr 76EFE27066 status 0000, len 04E, buf_ptr 76EFA66067 status 0000, len 040, buf_ptr 76EF927

068 status 0000, len 040, buf_ptr 76EF927069 status 0000, len 040, buf_ptr 7401AC7070 status 0000, len 040, buf_ptr 7401AC7071 status 0000, len 04E, buf_ptr 7402106072 status 0000, len 040, buf_ptr 76F0AA7073 status 0000, len 040, buf_ptr 76F0AA7074 status 0000, len 040, buf_ptr 76F0827075 status 0000, len 040, buf_ptr 76F0827076 status 0000, len 04E, buf_ptr 74015C6077 status 0000, len 040, buf_ptr 7400E47078 status 0000, len 040, buf_ptr 7400E47079 status 0000, len 040, buf_ptr 76F05A7080 status 0000, len 040, buf_ptr 76F05A7081 status 0000, len 04E, buf_ptr 7401986082 status 0000, len 040, buf_ptr 76F0E67083 status 0000, len 040, buf_ptr 76F0E67084 status 0000, len 040, buf_ptr 76F06E7085 status 0000, len 040, buf_ptr 76F06E7086 status 0000, len 04E, buf_ptr 7402886087 status 0000, len 044, buf_ptr 76F0326088 status 0000, len 13E, buf_ptr 7406986089 status 0000, len 42B, buf_ptr 7407066090 status 0000, len 070, buf_ptr 76F33E6091 status 0000, len 4E6, buf_ptr 76F3AC6092 status 0000, len 04E, buf_ptr 76EF7E6093 status 0000, len 040, buf_ptr 76F01E7094 status 0000, len 040, buf_ptr 76F01E7095 status 0000, len 13E, buf_ptr 76F41A6096 status 0000, len 52A, buf_ptr 76F4886097 status 0000, len 2E6, buf_ptr 76F4F66098 status 0000, len 52A, buf_ptr 76F5646099 status 0000, len 3E6, buf_ptr 76F5D26100 status 0000, len 52A, buf_ptr 76F6406101 status 0000, len 3E6, buf_ptr 76F6AE6102 status 0000, len 52A, buf_ptr 76F71C6103 status 0000, len 3E6, buf_ptr 76F78A6104 status 0000, len 52A, buf_ptr 76F7F86105 status 0000, len 3E6, buf_ptr 76F8666106 status 0000, len 52A, buf_ptr 76F9426107 status 0000, len 040, buf_ptr 7400BC7108 status 0000, len 040, buf_ptr 7400BC7109 status 0000, len 040, buf_ptr 76F0E67110 status 0000, len 040, buf_ptr 76F0E67111 status 0000, len 04E, buf_ptr 76F0966112 status 0000, len 040, buf_ptr 7402887113 status 0000, len 040, buf_ptr 7402887114 status 0000, len 040, buf_ptr 7400D07115 status 0000, len 040, buf_ptr 7400D07116 status 0000, len 04E, buf_ptr 7401D46117 status 0000, len 040, buf_ptr 76F10E7118 status 0000, len 040, buf_ptr 76F10E7119 status 0000, len 040, buf_ptr 76EF427120 status 0000, len 040, buf_ptr 76EF427121 status 0000, len 04E, buf_ptr 7401FC6122 status 0000, len 040, buf_ptr 76EF7E7123 status 0000, len 040, buf_ptr 76EF7E7124 status 0000, len 040, buf_ptr 76F01E7

125 status 0000, len 040, buf_ptr 76F01E7126 status 0000, len 040, buf_ptr 76EFF67127 status 2000, len 040, buf_ptr 76EFF67

throttled=1, enabled=1, disabled=0, rx_framing_err=0, rx_overflow_err=0, rx_buffer_err=0, rx_no_enp=0, rx_discard=0, rx_underrun=1, rx_crc_err=0, rx_short_err=0, rx_non_align_err=0, rx_collision_err=0, rx_coalesce_failed=0, tx_one_col_err=0, tx_more_col_err=0, tx_deferred_err=0, tx_heartbeat=0, tx_underrun_err=0, tx_late_collision_err=0, tx_loss_carrier_err=0, tx_transmit_err=0, tx_exc_collision_err=0, fatal_tx_err=0

IDMA2 Status:

IDMA Busy Status: FREE

IDMA Interrupt Mask Register [IMSR] = 0x000FIDMA Interrupt Status Register[IDSR] = 0x0000

IDMA2 Parameter RAM

IDMA [IBASE]=0x01F0 IDMA [DCM]=0x00F0 IDMA [IBDPTR]=0x02F0 IDMA [DPR_BUF]=0x0400 IDMA [SS_MAX]=480 IDMA [STS]=480 IDMA [DTS]=480

DMA Entry Head = 0x835B5AD8DMA Entry Tail = 0x835B5AD8DMA Entry Current = 0x835B5AD8

IDMA BD Head = 0x680402F0IDMA BD Tail = 0x680402F0

Available Blocks = 256/256

dma_mem_requests = 0 dma_input_requests = 8688 dma_output_requests = 0 dma_failures = 0 dma_complete = 8688 dma_giant = 0 dma_nobuffers = 0 exhausted_dma_entries = 0 post_coalesce_frames = 8688

INTR Status stopcompleted = 0 outofbuffers = 0 extdone = 0 bdcompleted = 8688

Transfer Parameters srcbustype = 60X destbustype = 60X srcportsize = 480

destportsize = 480 ssmax = 480 srcbyteorder = BIG_ENDIAN destbyteorder = BIG_ENDIAN

Tx/Rx Interrupt Counts Tx Interrupts = 20855, Tx BD Service Count = 20855 Rx Interrupts = 8309 , Rx BD Service Count = 8310

Interface FastEthernet0

PHY (1) Registers:Control : 0x3100 Status : 0x7869Identifier : 0x0141 0x0C87Auto Neg : 0x01E1 Auto Neg Exp: 0x000FLink Partner Ability: 0xC1E1 Link Partner Nxt Pg: 0x0000PHY Spec ctrl : 0x8130 PHY Spec status : 0x6C40INTR enable: 0x8400 INTR status : 0x0000sw filtered pak = 138

Port (9) Registers:Status : 0x3B00 Control : 0x0473Identifier : 0x1531 Vlan Map : 0x0C3CVID and PRI: 0x0001 Rate Control: 0x0030Port Asc Vt: 0x0002TX counter : 0x0A20 RX counter : 0x1F77

Global Registers:Status : 0x0854 Control : 0x0402

Port (13) Registers:Status : 0x3F00 Control : 0x6173Identifier : 0x1531 Vlan Map : 0x0C1EVID and PRI: 0x0001 Rate Control: 0x0030Port Asc Vt: 0x0020TX counter : 0x5177 RX counter : 0x20B0

PHY (5) Registers:Control : 0x8130 Status : 0x8130Identifier : 0x6C40 0x6C40Auto Neg : 0x8400 Auto Neg Exp: 0x0300Link Partner Ability: 0x8400 Link Partner Nxt Pg: 0x0000PHY Spec ctrl : 0x0000 PHY Spec status : 0x0000INTR enable: 0x0000 INTR status : 0x0000Outputs : 0x329 Inputs : 0xA0BOutput err : 0x0 Input err : 0x0Output drop: 0x0 Input drops : 0x0Output Coll: 0x0 Input Giants: 0x0

-----------------------------------------------------------Number of VLANs on unit (0): 1-----------------------------------------------------------Vlan\Port| 0 | 1 | 2 | 3 | CPU| WAN PHY | WAN CPU |----------------------------------------------------------- <1> | EUT| EUT| NM | NM | ET | NM | NM |-----------------------------------------------------------

Interface FastEthernet0

Hardware is MPC8272 ADDR: 8360FDD8, FASTSEND: 800DEC64DIST ROUTE ENABLED: 0Route Cache Flag: 0

FCC Registers:FCC General Mode register [GFMR] = 0x0000007CFCC Protocol Mode register [FPSMR] = 0x14400080FCC Data synchronisation register [FDSR] = 0xD555FCC Transmit on demand register [FTODR] = 0x5555FCC event register [FCCE] = 0x0000FCC mask register [FCCM] = 0x00FF

Port A [PADIR]=0x00C03C08, [PAPAR]=0x0003FC1B [PASOR]=0x0000001B, [PADAT]=0x003C03E5Port B [PBDIR]=0x000003C4, [PBPAR]=0x00003FF6 [PBSOR]=0x00000004, [PBDAT]=0x00000019Port C [PCDIR]=0x061B40FD, [PCPAR]=0x0C00A601 [PCSOR]=0x00000001, [PCDAT]=0x4FE7DDFDPort D [PDDIR]=0x00001006, [PDPAR]=0x0003E000 [PDSOR]=0x0003E000, [PDDAT]=0x0103DFC7

CPMUX_CMXFCR = 0x353D0000

FCC GENERAL PARAMETER RAM (at 0x68048500)Rx BD Base [RBASE]=0x75085A0, Riptr [RIPTR]=0x6C0 Rbptr [RBPTR]=0x7508750Tx BD Base [TBASE]=0x75087E0, Tiptr [TIPTR]=0x6E0 Tbptr [TBPTR]=0x7508BA0Max Rx Buff Len [MRBLR]=1536Rx State [RSTATE]=0x30200000Tx State [TSTATE]=0x3004000F

FCC ETHERNET PARAMETER RAM (at 0x6804853C)CRC Preset [C_PRES]=0xFFFFFFFF, Mask [C_MASK]=0xDEBB20E3Errors: CRC [CRCEC]=0, Alignment [ALEC]=0, Discards [DISFC]=1PAD Char [PADS]=0x700Retry Limit [RET_LIM]=15Frame Lengths: [MAXFLR]=1536, [MINFLR]=68Max DMA Lengths: [MAXD1]=1536, [MAXD2]=1536Group Address Filter [GADDRn]=00000000:00000000Indiv Address Filter [IADDRn]=00000000:00000000Physical Address [PADDR1]=0000.0000.0000Last Address Set in Filter [TADDR]=0000.0000.0000Persistence [P_Per]=6Tx Interrupts = 20858, Tx BD Service Count = 20858Rx Interrupts = 8309 , Rx BD Service Count = 8310

sr520_fec_instance=0x83610F18 rx ring entries=64, tx ring entries=128 rxring=0x75085A0, rxr shadow=0x836112B8, rx_head=54, rx_tail=0 txring=0x75087E0, txr shadow=0x836113EC, tx_head=120, tx_tail=120, tx_count=0

RX_RING_ENTRIES000 status 8000, len 0FF, buf_ptr 7521E04001 status 8000, len 08B, buf_ptr 751D7E4

002 status 8000, len 0EC, buf_ptr 7520AE4003 status 8000, len 073, buf_ptr 75092C4004 status 8000, len 050, buf_ptr 751E4A4005 status 8000, len 0EC, buf_ptr 7511F04006 status 8000, len 0EC, buf_ptr 750B904007 status 8000, len 0F8, buf_ptr 750BF64008 status 8000, len 050, buf_ptr 750B2A4009 status 8000, len 0F8, buf_ptr 750CC24010 status 8000, len 0F8, buf_ptr 750D284011 status 8000, len 08B, buf_ptr 750A5E4012 status 8000, len 0F8, buf_ptr 750DF44013 status 8000, len 08A, buf_ptr 7509924014 status 8000, len 07A, buf_ptr 7509F84015 status 8000, len 050, buf_ptr 750C5C4016 status 8000, len 07A, buf_ptr 750E5A4017 status 8000, len 07A, buf_ptr 750D8E4018 status 8000, len 07A, buf_ptr 750F264019 status 8000, len 07A, buf_ptr 7510BE4020 status 8000, len 07A, buf_ptr 7511244021 status 8000, len 073, buf_ptr 75118A4022 status 8000, len 050, buf_ptr 7522AC4023 status 8000, len 07A, buf_ptr 7512564024 status 8000, len 07A, buf_ptr 750FF24025 status 8000, len 0EC, buf_ptr 750F8C4026 status 8000, len 0EC, buf_ptr 7513884027 status 8000, len 10A, buf_ptr 7513EE4028 status 8000, len 04A, buf_ptr 7513224029 status 8000, len 04A, buf_ptr 750EC04030 status 8000, len 08B, buf_ptr 7512BC4031 status 8000, len 04A, buf_ptr 750AC44032 status 8000, len 04A, buf_ptr 7515EC4033 status 8000, len 04A, buf_ptr 7516524034 status 8000, len 073, buf_ptr 7516B84035 status 8000, len 057, buf_ptr 751F7C4036 status 8000, len 0FF, buf_ptr 7514544037 status 8000, len 057, buf_ptr 7517EA4038 status 8000, len 05A, buf_ptr 7515204039 status 8000, len 048, buf_ptr 7518B64040 status 8000, len 1C5, buf_ptr 75191C4041 status 8000, len 048, buf_ptr 7515864042 status 8000, len 048, buf_ptr 7510584043 status 8000, len 059, buf_ptr 7514BA4044 status 8000, len 048, buf_ptr 751AB44045 status 8000, len 048, buf_ptr 7519E84046 status 8000, len 048, buf_ptr 751B804047 status 8000, len 048, buf_ptr 7519824048 status 8000, len 048, buf_ptr 7518504049 status 8000, len 048, buf_ptr 75171E4050 status 8000, len 048, buf_ptr 751D184051 status 8000, len 048, buf_ptr 751C4C4052 status 8000, len 048, buf_ptr 751CB24053 status 8000, len 048, buf_ptr 751B1A4054 status 8000, len 07A, buf_ptr 751F164055 status 8000, len 07A, buf_ptr 7517844056 status 8000, len 07A, buf_ptr 751FE24057 status 8000, len 07A, buf_ptr 7520484058 status 8000, len 050, buf_ptr 751DE44

059 status 8000, len 07A, buf_ptr 7521144060 status 8000, len 07A, buf_ptr 75217A4061 status 8000, len 07A, buf_ptr 751A4E4062 status 8000, len 07A, buf_ptr 7522464063 status A000, len 0EC, buf_ptr 7508C64

TX_RING_ENTRIES000 status 0000, len 040, buf_ptr 7401487001 status 0000, len 040, buf_ptr 7401487002 status 0000, len 040, buf_ptr 7401C07003 status 0000, len 040, buf_ptr 7401C07004 status 0000, len 044, buf_ptr 7402386005 status 0000, len 040, buf_ptr 76F00A7006 status 0000, len 040, buf_ptr 76F00A7007 status 0000, len 15E, buf_ptr 76F16A6008 status 0000, len 15E, buf_ptr 7402B06009 status 0000, len 040, buf_ptr 76F0D27010 status 0000, len 040, buf_ptr 76F0D27011 status 0000, len 15E, buf_ptr 76F2A26012 status 0000, len 15E, buf_ptr 76F30A6013 status 0000, len 044, buf_ptr 7401346014 status 0000, len 04E, buf_ptr 76EFCE6015 status 0000, len 040, buf_ptr 76F1227016 status 0000, len 040, buf_ptr 76F1227017 status 0000, len 040, buf_ptr 740184A018 status 0000, len 044, buf_ptr 76EFE26019 status 0000, len 040, buf_ptr 76EFA6A020 status 0000, len 040, buf_ptr 7402107021 status 0000, len 040, buf_ptr 7402107022 status 0000, len 040, buf_ptr 76F082A023 status 0000, len 04E, buf_ptr 76F0E66024 status 0000, len 040, buf_ptr 76F06E7025 status 0000, len 040, buf_ptr 76F06E7026 status 0000, len 04E, buf_ptr 7402886027 status 0000, len 040, buf_ptr 7400D07028 status 0000, len 040, buf_ptr 7400D07029 status 0000, len 04E, buf_ptr 7401D46030 status 0000, len 040, buf_ptr 76F10E7031 status 0000, len 040, buf_ptr 76F10E7032 status 0000, len 040, buf_ptr 76EF427033 status 0000, len 040, buf_ptr 76EF427034 status 0000, len 04E, buf_ptr 7401FC6035 status 0000, len 040, buf_ptr 76F01E7036 status 0000, len 040, buf_ptr 76F01E7037 status 0000, len 040, buf_ptr 76EFF67038 status 0000, len 040, buf_ptr 76EFF67039 status 0000, len 04E, buf_ptr 7401C06040 status 0000, len 040, buf_ptr 76EF567041 status 0000, len 040, buf_ptr 76EF567042 status 0000, len 040, buf_ptr 7402387043 status 0000, len 040, buf_ptr 7402387044 status 0000, len 178, buf_ptr 7405BC2045 status 0000, len 178, buf_ptr 74062A2046 status 0000, len 04E, buf_ptr 76F0FA6047 status 0000, len 040, buf_ptr 76EFBA7048 status 0000, len 040, buf_ptr 76EFBA7049 status 0000, len 040, buf_ptr 76F0D27

050 status 0000, len 040, buf_ptr 76F0D27051 status 0000, len 04E, buf_ptr 7401206052 status 0000, len 040, buf_ptr 74010C7053 status 0000, len 040, buf_ptr 74010C7054 status 0000, len 040, buf_ptr 76F0467055 status 0000, len 040, buf_ptr 76F0467056 status 0000, len 04E, buf_ptr 76F1226057 status 0000, len 040, buf_ptr 7400F87058 status 0000, len 040, buf_ptr 7400F87059 status 0000, len 040, buf_ptr 7401847060 status 0000, len 040, buf_ptr 7401847061 status 0000, len 04E, buf_ptr 7402606062 status 0000, len 040, buf_ptr 7402247063 status 0000, len 040, buf_ptr 7402247064 status 0000, len 040, buf_ptr 76EFE27065 status 0000, len 040, buf_ptr 76EFE27066 status 0000, len 04E, buf_ptr 76EFA66067 status 0000, len 040, buf_ptr 76EF927068 status 0000, len 040, buf_ptr 76EF927069 status 0000, len 040, buf_ptr 7401AC7070 status 0000, len 040, buf_ptr 7401AC7071 status 0000, len 04E, buf_ptr 7402106072 status 0000, len 040, buf_ptr 76F0AA7073 status 0000, len 040, buf_ptr 76F0AA7074 status 0000, len 040, buf_ptr 76F0827075 status 0000, len 040, buf_ptr 76F0827076 status 0000, len 04E, buf_ptr 74015C6077 status 0000, len 040, buf_ptr 7400E47078 status 0000, len 040, buf_ptr 7400E47079 status 0000, len 040, buf_ptr 76F05A7080 status 0000, len 040, buf_ptr 76F05A7081 status 0000, len 04E, buf_ptr 7401986082 status 0000, len 040, buf_ptr 76F0E67083 status 0000, len 040, buf_ptr 76F0E67084 status 0000, len 040, buf_ptr 76F06E7085 status 0000, len 040, buf_ptr 76F06E7086 status 0000, len 04E, buf_ptr 7402886087 status 0000, len 044, buf_ptr 76F0326088 status 0000, len 13E, buf_ptr 7406986089 status 0000, len 42B, buf_ptr 7407066090 status 0000, len 070, buf_ptr 76F33E6091 status 0000, len 4E6, buf_ptr 76F3AC6092 status 0000, len 04E, buf_ptr 76EF7E6093 status 0000, len 040, buf_ptr 76F01E7094 status 0000, len 040, buf_ptr 76F01E7095 status 0000, len 13E, buf_ptr 76F41A6096 status 0000, len 52A, buf_ptr 76F4886097 status 0000, len 2E6, buf_ptr 76F4F66098 status 0000, len 52A, buf_ptr 76F5646099 status 0000, len 3E6, buf_ptr 76F5D26100 status 0000, len 52A, buf_ptr 76F6406101 status 0000, len 3E6, buf_ptr 76F6AE6102 status 0000, len 52A, buf_ptr 76F71C6103 status 0000, len 3E6, buf_ptr 76F78A6104 status 0000, len 52A, buf_ptr 76F7F86105 status 0000, len 3E6, buf_ptr 76F8666106 status 0000, len 52A, buf_ptr 76F9426

107 status 0000, len 3E6, buf_ptr 76F8D46108 status 0000, len 52A, buf_ptr 76F9B06109 status 0000, len 52A, buf_ptr 76FA1E6110 status 0000, len 52A, buf_ptr 76FA8C6111 status 0000, len 52A, buf_ptr 76FAFA6112 status 0000, len 52A, buf_ptr 76FB686113 status 0000, len 15E, buf_ptr 76FBD66114 status 0000, len 52A, buf_ptr 76FC446115 status 0000, len 52A, buf_ptr 76FCB26116 status 0000, len 52A, buf_ptr 76FD206117 status 0000, len 52A, buf_ptr 76FD8E6118 status 0000, len 52A, buf_ptr 76FDFC6119 status 0000, len 52A, buf_ptr 76FE6A6120 status 0000, len 040, buf_ptr 76EF427121 status 0000, len 04E, buf_ptr 7401FC6122 status 0000, len 040, buf_ptr 76EF7E7123 status 0000, len 040, buf_ptr 76EF7E7124 status 0000, len 040, buf_ptr 76F01E7125 status 0000, len 040, buf_ptr 76F01E7126 status 0000, len 040, buf_ptr 76EFF67127 status 2000, len 040, buf_ptr 76EFF67

throttled=1, enabled=1, disabled=0, rx_framing_err=0, rx_overflow_err=0, rx_buffer_err=0, rx_no_enp=0, rx_discard=0, rx_underrun=1, rx_crc_err=0, rx_short_err=0, rx_non_align_err=0, rx_collision_err=0, rx_coalesce_failed=0, tx_one_col_err=0, tx_more_col_err=0, tx_deferred_err=0, tx_heartbeat=0, tx_underrun_err=0, tx_late_collision_err=0, tx_loss_carrier_err=0, tx_transmit_err=0, tx_exc_collision_err=0, fatal_tx_err=0

IDMA2 Status:

IDMA Busy Status: FREE

IDMA Interrupt Mask Register [IMSR] = 0x000FIDMA Interrupt Status Register[IDSR] = 0x0000

IDMA2 Parameter RAM

IDMA [IBASE]=0x01F0 IDMA [DCM]=0x00F0 IDMA [IBDPTR]=0x0360 IDMA [DPR_BUF]=0x0400 IDMA [SS_MAX]=480 IDMA [STS]=480 IDMA [DTS]=480

DMA Entry Head = 0x835B5C44DMA Entry Tail = 0x835B5C44DMA Entry Current = 0x835B5C44

IDMA BD Head = 0x68040360IDMA BD Tail = 0x68040360

Available Blocks = 256/256

dma_mem_requests = 0 dma_input_requests = 8695

dma_output_requests = 0 dma_failures = 0 dma_complete = 8695 dma_giant = 0 dma_nobuffers = 0 exhausted_dma_entries = 0 post_coalesce_frames = 8695

INTR Status stopcompleted = 0 outofbuffers = 0 extdone = 0 bdcompleted = 8695

Transfer Parameters srcbustype = 60X destbustype = 60X srcportsize = 480 destportsize = 480 ssmax = 480 srcbyteorder = BIG_ENDIAN destbyteorder = BIG_ENDIAN

Tx/Rx Interrupt Counts Tx Interrupts = 20868, Tx BD Service Count = 20868 Rx Interrupts = 8316 , Rx BD Service Count = 8317

Interface FastEthernet1

PHY (2) Registers:Control : 0x3100 Status : 0x786DIdentifier : 0x0141 0x0C87Auto Neg : 0x01E1 Auto Neg Exp: 0x0005Link Partner Ability: 0x45E1 Link Partner Nxt Pg: 0x0000PHY Spec ctrl : 0x8130 PHY Spec status : 0x6C40INTR enable: 0x8400 INTR status : 0x0300sw filtered pak = 0

Port (10) Registers:Status : 0xBB00 Control : 0x0473Identifier : 0x1531 Vlan Map : 0x0C3AVID and PRI: 0x0001 Rate Control: 0x0030Port Asc Vt: 0x0004TX counter : 0x169D RX counter : 0x361C

Global Registers:Status : 0x0810 Control : 0x0402

Port (13) Registers:Status : 0x3F00 Control : 0x6173Identifier : 0x1531 Vlan Map : 0x0C1EVID and PRI: 0x0001 Rate Control: 0x0030Port Asc Vt: 0x0020TX counter : 0x5184 RX counter : 0x20BA

PHY (5) Registers:Control : 0x8130 Status : 0x8130

Identifier : 0x6C40 0x6C40Auto Neg : 0x8400 Auto Neg Exp: 0x0000Link Partner Ability: 0x8400 Link Partner Nxt Pg: 0x0000PHY Spec ctrl : 0x0000 PHY Spec status : 0x0000INTR enable: 0x0000 INTR status : 0x0000Outputs : 0x329 Inputs : 0xA0BOutput err : 0x0 Input err : 0x0Output drop: 0x0 Input drops : 0x0Output Coll: 0x0 Input Giants: 0x0

-----------------------------------------------------------Number of VLANs on unit (0): 1-----------------------------------------------------------Vlan\Port| 0 | 1 | 2 | 3 | CPU| WAN PHY | WAN CPU |----------------------------------------------------------- <1> | EUT| EUT| NM | NM | ET | NM | NM |-----------------------------------------------------------

Interface FastEthernet0

Hardware is MPC8272 ADDR: 8360FDD8, FASTSEND: 800DEC64DIST ROUTE ENABLED: 0Route Cache Flag: 0

FCC Registers:FCC General Mode register [GFMR] = 0x0000007CFCC Protocol Mode register [FPSMR] = 0x14400080FCC Data synchronisation register [FDSR] = 0xD555FCC Transmit on demand register [FTODR] = 0x5555FCC event register [FCCE] = 0x0000FCC mask register [FCCM] = 0x00FF

Port A [PADIR]=0x00C03C08, [PAPAR]=0x0003FC1B [PASOR]=0x0000001B, [PADAT]=0x003C03E5Port B [PBDIR]=0x000003C4, [PBPAR]=0x00003FF6 [PBSOR]=0x00000004, [PBDAT]=0x00000019Port C [PCDIR]=0x061B40FD, [PCPAR]=0x0C00A601 [PCSOR]=0x00000001, [PCDAT]=0x4FE7DDFDPort D [PDDIR]=0x00001006, [PDPAR]=0x0003E000 [PDSOR]=0x0003E000, [PDDAT]=0x0103DFC7

CPMUX_CMXFCR = 0x353D0000

FCC GENERAL PARAMETER RAM (at 0x68048500)Rx BD Base [RBASE]=0x75085A0, Riptr [RIPTR]=0x6C0 Rbptr [RBPTR]=0x75085A0Tx BD Base [TBASE]=0x75087E0, Tiptr [TIPTR]=0x6E0 Tbptr [TBPTR]=0x7508800Max Rx Buff Len [MRBLR]=1536Rx State [RSTATE]=0x30200000Tx State [TSTATE]=0x3004000B

FCC ETHERNET PARAMETER RAM (at 0x6804853C)CRC Preset [C_PRES]=0xFFFFFFFF, Mask [C_MASK]=0xDEBB20E3Errors: CRC [CRCEC]=0, Alignment [ALEC]=0, Discards [DISFC]=1PAD Char [PADS]=0x700Retry Limit [RET_LIM]=15

Frame Lengths: [MAXFLR]=1536, [MINFLR]=68Max DMA Lengths: [MAXD1]=1536, [MAXD2]=1536Group Address Filter [GADDRn]=00000000:00000000Indiv Address Filter [IADDRn]=00000000:00000000Physical Address [PADDR1]=0000.0000.0000Last Address Set in Filter [TADDR]=0000.0000.0000Persistence [P_Per]=6Tx Interrupts = 20871, Tx BD Service Count = 20871Rx Interrupts = 8320 , Rx BD Service Count = 8321

sr520_fec_instance=0x83610F18 rx ring entries=64, tx ring entries=128 rxring=0x75085A0, rxr shadow=0x836112B8, rx_head=0, rx_tail=0 txring=0x75087E0, txr shadow=0x836113EC, tx_head=4, tx_tail=4, tx_count=0

RX_RING_ENTRIES000 status 8000, len 0FF, buf_ptr 7521E04001 status 8000, len 08B, buf_ptr 751D7E4002 status 8000, len 0EC, buf_ptr 7520AE4003 status 8000, len 073, buf_ptr 75092C4004 status 8000, len 050, buf_ptr 751E4A4005 status 8000, len 0EC, buf_ptr 7511F04006 status 8000, len 0EC, buf_ptr 750B904007 status 8000, len 0F8, buf_ptr 750BF64008 status 8000, len 050, buf_ptr 750B2A4009 status 8000, len 0F8, buf_ptr 750CC24010 status 8000, len 0F8, buf_ptr 750D284011 status 8000, len 08B, buf_ptr 750A5E4012 status 8000, len 0F8, buf_ptr 750DF44013 status 8000, len 08A, buf_ptr 7509924014 status 8000, len 07A, buf_ptr 7509F84015 status 8000, len 050, buf_ptr 750C5C4016 status 8000, len 07A, buf_ptr 750E5A4017 status 8000, len 07A, buf_ptr 750D8E4018 status 8000, len 07A, buf_ptr 750F264019 status 8000, len 07A, buf_ptr 7510BE4020 status 8000, len 07A, buf_ptr 7511244021 status 8000, len 073, buf_ptr 75118A4022 status 8000, len 050, buf_ptr 7522AC4023 status 8000, len 07A, buf_ptr 7512564024 status 8000, len 07A, buf_ptr 750FF24025 status 8000, len 0EC, buf_ptr 750F8C4026 status 8000, len 0EC, buf_ptr 7513884027 status 8000, len 10A, buf_ptr 7513EE4028 status 8000, len 04A, buf_ptr 7513224029 status 8000, len 04A, buf_ptr 750EC04030 status 8000, len 08B, buf_ptr 7512BC4031 status 8000, len 04A, buf_ptr 750AC44032 status 8000, len 04A, buf_ptr 7515EC4033 status 8000, len 04A, buf_ptr 7516524034 status 8000, len 073, buf_ptr 7516B84035 status 8000, len 057, buf_ptr 751F7C4036 status 8000, len 0FF, buf_ptr 7514544037 status 8000, len 057, buf_ptr 7517EA4038 status 8000, len 05A, buf_ptr 7515204039 status 8000, len 048, buf_ptr 7518B64040 status 8000, len 1C5, buf_ptr 75191C4

041 status 8000, len 048, buf_ptr 7515864042 status 8000, len 048, buf_ptr 7510584043 status 8000, len 059, buf_ptr 7514BA4044 status 8000, len 048, buf_ptr 751AB44045 status 8000, len 048, buf_ptr 7519E84046 status 8000, len 048, buf_ptr 751B804047 status 8000, len 048, buf_ptr 7519824048 status 8000, len 048, buf_ptr 7518504049 status 8000, len 048, buf_ptr 75171E4050 status 8000, len 048, buf_ptr 751D184051 status 8000, len 048, buf_ptr 751C4C4052 status 8000, len 048, buf_ptr 751CB24053 status 8000, len 048, buf_ptr 751B1A4054 status 8000, len 048, buf_ptr 751EB04055 status 8000, len 048, buf_ptr 751BE64056 status 8000, len 048, buf_ptr 7517844057 status 8000, len 048, buf_ptr 751F164058 status 8000, len 048, buf_ptr 7520484059 status 8000, len 048, buf_ptr 751DE44060 status 8000, len 048, buf_ptr 7521144061 status 8000, len 048, buf_ptr 75217A4062 status 8000, len 048, buf_ptr 751FE24063 status A000, len 048, buf_ptr 7522464

TX_RING_ENTRIES000 status 0000, len 52A, buf_ptr 77016C6001 status 0000, len 52A, buf_ptr 7702B66002 status 0000, len 52A, buf_ptr 7703246003 status 0000, len 52A, buf_ptr 7703926004 status 0000, len 044, buf_ptr 7402386005 status 0000, len 040, buf_ptr 76F00A7006 status 0000, len 040, buf_ptr 76F00A7007 status 0000, len 15E, buf_ptr 76F16A6008 status 0000, len 15E, buf_ptr 7402B06009 status 0000, len 040, buf_ptr 76F0D27010 status 0000, len 040, buf_ptr 76F0D27011 status 0000, len 15E, buf_ptr 76F2A26012 status 0000, len 15E, buf_ptr 76F30A6013 status 0000, len 044, buf_ptr 7401346014 status 0000, len 04E, buf_ptr 76EFCE6015 status 0000, len 040, buf_ptr 76F1227016 status 0000, len 040, buf_ptr 76F1227017 status 0000, len 040, buf_ptr 740184A018 status 0000, len 044, buf_ptr 76EFE26019 status 0000, len 040, buf_ptr 76EFA6A020 status 0000, len 040, buf_ptr 7402107021 status 0000, len 040, buf_ptr 7402107022 status 0000, len 040, buf_ptr 76F082A023 status 0000, len 04E, buf_ptr 76F0E66024 status 0000, len 040, buf_ptr 76F06E7025 status 0000, len 040, buf_ptr 76F06E7026 status 0000, len 04E, buf_ptr 7402886027 status 0000, len 040, buf_ptr 7400D07028 status 0000, len 040, buf_ptr 7400D07029 status 0000, len 04E, buf_ptr 7401D46030 status 0000, len 040, buf_ptr 76F10E7031 status 0000, len 040, buf_ptr 76F10E7

032 status 0000, len 040, buf_ptr 76EF427033 status 0000, len 040, buf_ptr 76EF427034 status 0000, len 04E, buf_ptr 7401FC6035 status 0000, len 040, buf_ptr 76F01E7036 status 0000, len 040, buf_ptr 76F01E7037 status 0000, len 040, buf_ptr 76EFF67038 status 0000, len 040, buf_ptr 76EFF67039 status 0000, len 04E, buf_ptr 7401C06040 status 0000, len 040, buf_ptr 76EF567041 status 0000, len 040, buf_ptr 76EF567042 status 0000, len 040, buf_ptr 7402387043 status 0000, len 040, buf_ptr 7402387044 status 0000, len 178, buf_ptr 7405BC2045 status 0000, len 178, buf_ptr 74062A2046 status 0000, len 04E, buf_ptr 76F0FA6047 status 0000, len 040, buf_ptr 76EFBA7048 status 0000, len 040, buf_ptr 76EFBA7049 status 0000, len 040, buf_ptr 76F0D27050 status 0000, len 040, buf_ptr 76F0D27051 status 0000, len 04E, buf_ptr 7401206052 status 0000, len 040, buf_ptr 74010C7053 status 0000, len 040, buf_ptr 74010C7054 status 0000, len 040, buf_ptr 76F0467055 status 0000, len 040, buf_ptr 76F0467056 status 0000, len 04E, buf_ptr 76F1226057 status 0000, len 040, buf_ptr 7400F87058 status 0000, len 040, buf_ptr 7400F87059 status 0000, len 040, buf_ptr 7401847060 status 0000, len 040, buf_ptr 7401847061 status 0000, len 04E, buf_ptr 7402606062 status 0000, len 040, buf_ptr 7402247063 status 0000, len 040, buf_ptr 7402247064 status 0000, len 040, buf_ptr 76EFE27065 status 0000, len 040, buf_ptr 76EFE27066 status 0000, len 04E, buf_ptr 76EFA66067 status 0000, len 040, buf_ptr 76EF927068 status 0000, len 040, buf_ptr 76EF927069 status 0000, len 040, buf_ptr 7401AC7070 status 0000, len 040, buf_ptr 7401AC7071 status 0000, len 04E, buf_ptr 7402106072 status 0000, len 040, buf_ptr 76F0AA7073 status 0000, len 040, buf_ptr 76F0AA7074 status 0000, len 040, buf_ptr 76F0827075 status 0000, len 040, buf_ptr 76F0827076 status 0000, len 04E, buf_ptr 74015C6077 status 0000, len 040, buf_ptr 7400E47078 status 0000, len 040, buf_ptr 7400E47079 status 0000, len 040, buf_ptr 76F05A7080 status 0000, len 040, buf_ptr 76F05A7081 status 0000, len 04E, buf_ptr 7401986082 status 0000, len 040, buf_ptr 76F0E67083 status 0000, len 040, buf_ptr 76F0E67084 status 0000, len 040, buf_ptr 76F06E7085 status 0000, len 040, buf_ptr 76F06E7086 status 0000, len 04E, buf_ptr 7402886087 status 0000, len 044, buf_ptr 76F0326088 status 0000, len 13E, buf_ptr 7406986

089 status 0000, len 42B, buf_ptr 7407066090 status 0000, len 070, buf_ptr 76F33E6091 status 0000, len 4E6, buf_ptr 76F3AC6092 status 0000, len 04E, buf_ptr 76EF7E6093 status 0000, len 040, buf_ptr 76F01E7094 status 0000, len 040, buf_ptr 76F01E7095 status 0000, len 13E, buf_ptr 76F41A6096 status 0000, len 52A, buf_ptr 76F4886097 status 0000, len 2E6, buf_ptr 76F4F66098 status 0000, len 52A, buf_ptr 76F5646099 status 0000, len 3E6, buf_ptr 76F5D26100 status 0000, len 52A, buf_ptr 76F6406101 status 0000, len 3E6, buf_ptr 76F6AE6102 status 0000, len 52A, buf_ptr 76F71C6103 status 0000, len 3E6, buf_ptr 76F78A6104 status 0000, len 52A, buf_ptr 76F7F86105 status 0000, len 3E6, buf_ptr 76F8666106 status 0000, len 52A, buf_ptr 76F9426107 status 0000, len 3E6, buf_ptr 76F8D46108 status 0000, len 52A, buf_ptr 76F9B06109 status 0000, len 52A, buf_ptr 76FA1E6110 status 0000, len 52A, buf_ptr 76FA8C6111 status 0000, len 52A, buf_ptr 76FAFA6112 status 0000, len 52A, buf_ptr 76FB686113 status 0000, len 15E, buf_ptr 76FBD66114 status 0000, len 52A, buf_ptr 76FC446115 status 0000, len 52A, buf_ptr 76FCB26116 status 0000, len 52A, buf_ptr 76FD206117 status 0000, len 52A, buf_ptr 76FD8E6118 status 0000, len 52A, buf_ptr 76FDFC6119 status 0000, len 52A, buf_ptr 76FE6A6120 status 0000, len 52A, buf_ptr 76FED86121 status 0000, len 52A, buf_ptr 76FF466122 status 0000, len 3C2, buf_ptr 76FFB46123 status 0000, len 52A, buf_ptr 7701DA6124 status 0000, len 3E6, buf_ptr 7702486125 status 0000, len 52A, buf_ptr 7700226126 status 0000, len 3E6, buf_ptr 7700906127 status 2000, len 52A, buf_ptr 7700FE6

throttled=1, enabled=1, disabled=0, rx_framing_err=0, rx_overflow_err=0, rx_buffer_err=0, rx_no_enp=0, rx_discard=0, rx_underrun=1, rx_crc_err=0, rx_short_err=0, rx_non_align_err=0, rx_collision_err=0, rx_coalesce_failed=0, tx_one_col_err=0, tx_more_col_err=0, tx_deferred_err=0, tx_heartbeat=0, tx_underrun_err=0, tx_late_collision_err=0, tx_loss_carrier_err=0, tx_transmit_err=0, tx_exc_collision_err=0, fatal_tx_err=0

IDMA2 Status:

IDMA Busy Status: FREE

IDMA Interrupt Mask Register [IMSR] = 0x000FIDMA Interrupt Status Register[IDSR] = 0x0000

IDMA2 Parameter RAM

IDMA [IBASE]=0x01F0 IDMA [DCM]=0x00F0 IDMA [IBDPTR]=0x01F0 IDMA [DPR_BUF]=0x0400 IDMA [SS_MAX]=480 IDMA [STS]=480 IDMA [DTS]=480

DMA Entry Head = 0x835B2A18DMA Entry Tail = 0x835B2A18DMA Entry Current = 0x835B2A18

IDMA BD Head = 0x680401F0IDMA BD Tail = 0x680401F0

Available Blocks = 256/256

dma_mem_requests = 0 dma_input_requests = 8704 dma_output_requests = 0 dma_failures = 0 dma_complete = 8704 dma_giant = 0 dma_nobuffers = 0 exhausted_dma_entries = 0 post_coalesce_frames = 8704

INTR Status stopcompleted = 0 outofbuffers = 0 extdone = 0 bdcompleted = 8704

Transfer Parameters srcbustype = 60X destbustype = 60X srcportsize = 480 destportsize = 480 ssmax = 480 srcbyteorder = BIG_ENDIAN destbyteorder = BIG_ENDIAN

Tx/Rx Interrupt Counts Tx Interrupts = 20880, Tx BD Service Count = 20880 Rx Interrupts = 8324 , Rx BD Service Count = 8326

Interface FastEthernet2

PHY (3) Registers:Control : 0x3100 Status : 0x7849Identifier : 0x0141 0x0C87Auto Neg : 0x01E1 Auto Neg Exp: 0x0004Link Partner Ability: 0x0000 Link Partner Nxt Pg: 0x0000PHY Spec ctrl : 0x8130 PHY Spec status : 0x0040INTR enable: 0x8400 INTR status : 0x0040sw filtered pak = 0

Port (11) Registers:

Status : 0x0800 Control : 0x0473Identifier : 0x1531 Vlan Map : 0x0036VID and PRI: 0x0001 Rate Control: 0x0030Port Asc Vt: 0x0008TX counter : 0x0000 RX counter : 0x0000

Global Registers:Status : 0x0810 Control : 0x0402

Port (13) Registers:Status : 0x3F00 Control : 0x6173Identifier : 0x1531 Vlan Map : 0x0C1EVID and PRI: 0x0001 Rate Control: 0x0030Port Asc Vt: 0x0020TX counter : 0x5192 RX counter : 0x20C1

PHY (5) Registers:Control : 0x8130 Status : 0x8130Identifier : 0x6C40 0x6C40Auto Neg : 0x8400 Auto Neg Exp: 0x0000Link Partner Ability: 0x8400 Link Partner Nxt Pg: 0x0000PHY Spec ctrl : 0x0000 PHY Spec status : 0x0000INTR enable: 0x0000 INTR status : 0x0000Outputs : 0x329 Inputs : 0xA0BOutput err : 0x0 Input err : 0x0Output drop: 0x0 Input drops : 0x0Output Coll: 0x0 Input Giants: 0x0

-----------------------------------------------------------Number of VLANs on unit (0): 1-----------------------------------------------------------Vlan\Port| 0 | 1 | 2 | 3 | CPU| WAN PHY | WAN CPU |----------------------------------------------------------- <1> | EUT| EUT| NM | NM | ET | NM | NM |-----------------------------------------------------------

Interface FastEthernet0

Hardware is MPC8272 ADDR: 8360FDD8, FASTSEND: 800DEC64DIST ROUTE ENABLED: 0Route Cache Flag: 0

FCC Registers:FCC General Mode register [GFMR] = 0x0000007CFCC Protocol Mode register [FPSMR] = 0x14400080FCC Data synchronisation register [FDSR] = 0xD555FCC Transmit on demand register [FTODR] = 0x5555FCC event register [FCCE] = 0x0000FCC mask register [FCCM] = 0x00FF

Port A [PADIR]=0x00C03C08, [PAPAR]=0x0003FC1B [PASOR]=0x0000001B, [PADAT]=0x003C03E5Port B [PBDIR]=0x000003C4, [PBPAR]=0x00003FF6 [PBSOR]=0x00000004, [PBDAT]=0x00000019Port C [PCDIR]=0x061B40FD, [PCPAR]=0x0C00A601

[PCSOR]=0x00000001, [PCDAT]=0x4FE7DDFDPort D [PDDIR]=0x00001006, [PDPAR]=0x0003E000 [PDSOR]=0x0003E000, [PDDAT]=0x0103DFC7

CPMUX_CMXFCR = 0x353D0000

FCC GENERAL PARAMETER RAM (at 0x68048500)Rx BD Base [RBASE]=0x75085A0, Riptr [RIPTR]=0x6C0 Rbptr [RBPTR]=0x75085D8Tx BD Base [TBASE]=0x75087E0, Tiptr [TIPTR]=0x6E0 Tbptr [TBPTR]=0x7508870Max Rx Buff Len [MRBLR]=1536Rx State [RSTATE]=0x30200000Tx State [TSTATE]=0x3004000B

FCC ETHERNET PARAMETER RAM (at 0x6804853C)CRC Preset [C_PRES]=0xFFFFFFFF, Mask [C_MASK]=0xDEBB20E3Errors: CRC [CRCEC]=0, Alignment [ALEC]=0, Discards [DISFC]=1PAD Char [PADS]=0x700Retry Limit [RET_LIM]=15Frame Lengths: [MAXFLR]=1536, [MINFLR]=68Max DMA Lengths: [MAXD1]=1536, [MAXD2]=1536Group Address Filter [GADDRn]=00000000:00000000Indiv Address Filter [IADDRn]=00000000:00000000Physical Address [PADDR1]=0000.0000.0000Last Address Set in Filter [TADDR]=0000.0000.0000Persistence [P_Per]=6Tx Interrupts = 20884, Tx BD Service Count = 20884Rx Interrupts = 8326 , Rx BD Service Count = 8328

sr520_fec_instance=0x83610F18 rx ring entries=64, tx ring entries=128 rxring=0x75085A0, rxr shadow=0x836112B8, rx_head=7, rx_tail=0 txring=0x75087E0, txr shadow=0x836113EC, tx_head=18, tx_tail=18, tx_count=0

RX_RING_ENTRIES000 status 8000, len 048, buf_ptr 7508C64001 status 8000, len 048, buf_ptr 7521E04002 status 8000, len 048, buf_ptr 751A4E4003 status 8000, len 048, buf_ptr 7520AE4004 status 8000, len 048, buf_ptr 75092C4005 status 8000, len 048, buf_ptr 751E4A4006 status 8000, len 048, buf_ptr 7511F04007 status 8000, len 0F8, buf_ptr 750BF64008 status 8000, len 050, buf_ptr 750B2A4009 status 8000, len 0F8, buf_ptr 750CC24010 status 8000, len 0F8, buf_ptr 750D284011 status 8000, len 08B, buf_ptr 750A5E4012 status 8000, len 0F8, buf_ptr 750DF44013 status 8000, len 08A, buf_ptr 7509924014 status 8000, len 07A, buf_ptr 7509F84015 status 8000, len 050, buf_ptr 750C5C4016 status 8000, len 07A, buf_ptr 750E5A4017 status 8000, len 07A, buf_ptr 750D8E4018 status 8000, len 07A, buf_ptr 750F264019 status 8000, len 07A, buf_ptr 7510BE4020 status 8000, len 07A, buf_ptr 7511244021 status 8000, len 073, buf_ptr 75118A4022 status 8000, len 050, buf_ptr 7522AC4

023 status 8000, len 07A, buf_ptr 7512564024 status 8000, len 07A, buf_ptr 750FF24025 status 8000, len 0EC, buf_ptr 750F8C4026 status 8000, len 0EC, buf_ptr 7513884027 status 8000, len 10A, buf_ptr 7513EE4028 status 8000, len 04A, buf_ptr 7513224029 status 8000, len 04A, buf_ptr 750EC04030 status 8000, len 08B, buf_ptr 7512BC4031 status 8000, len 04A, buf_ptr 750AC44032 status 8000, len 04A, buf_ptr 7515EC4033 status 8000, len 04A, buf_ptr 7516524034 status 8000, len 073, buf_ptr 7516B84035 status 8000, len 057, buf_ptr 751F7C4036 status 8000, len 0FF, buf_ptr 7514544037 status 8000, len 057, buf_ptr 7517EA4038 status 8000, len 05A, buf_ptr 7515204039 status 8000, len 048, buf_ptr 7518B64040 status 8000, len 1C5, buf_ptr 75191C4041 status 8000, len 048, buf_ptr 7515864042 status 8000, len 048, buf_ptr 7510584043 status 8000, len 059, buf_ptr 7514BA4044 status 8000, len 048, buf_ptr 751AB44045 status 8000, len 048, buf_ptr 7519E84046 status 8000, len 048, buf_ptr 751B804047 status 8000, len 048, buf_ptr 7519824048 status 8000, len 048, buf_ptr 7518504049 status 8000, len 048, buf_ptr 75171E4050 status 8000, len 048, buf_ptr 751D184051 status 8000, len 048, buf_ptr 751C4C4052 status 8000, len 048, buf_ptr 751CB24053 status 8000, len 048, buf_ptr 751B1A4054 status 8000, len 048, buf_ptr 751EB04055 status 8000, len 048, buf_ptr 751BE64056 status 8000, len 048, buf_ptr 7517844057 status 8000, len 048, buf_ptr 751F164058 status 8000, len 048, buf_ptr 7520484059 status 8000, len 048, buf_ptr 751DE44060 status 8000, len 048, buf_ptr 7521144061 status 8000, len 048, buf_ptr 75217A4062 status 8000, len 048, buf_ptr 751FE24063 status A000, len 048, buf_ptr 7522464

TX_RING_ENTRIES000 status 0000, len 52A, buf_ptr 77016C6001 status 0000, len 52A, buf_ptr 7702B66002 status 0000, len 52A, buf_ptr 7703246003 status 0000, len 52A, buf_ptr 7703926004 status 0000, len 15E, buf_ptr 7704006005 status 0000, len 52A, buf_ptr 77046E6006 status 0000, len 3E6, buf_ptr 7704DC6007 status 0000, len 52A, buf_ptr 77054A6008 status 0000, len 52A, buf_ptr 7705B86009 status 0000, len 52A, buf_ptr 7706266010 status 0000, len 52A, buf_ptr 7407746011 status 0000, len 52A, buf_ptr 7405BC6012 status 0000, len 52A, buf_ptr 74062A6013 status 0000, len 506, buf_ptr 7406986

014 status 0000, len 52A, buf_ptr 7407066015 status 0000, len 3E6, buf_ptr 76F33E6016 status 0000, len 52A, buf_ptr 76F3AC6017 status 0000, len 3E6, buf_ptr 76F41A6018 status 0000, len 044, buf_ptr 76EFE26019 status 0000, len 040, buf_ptr 76EFA6A020 status 0000, len 040, buf_ptr 7402107021 status 0000, len 040, buf_ptr 7402107022 status 0000, len 040, buf_ptr 76F082A023 status 0000, len 04E, buf_ptr 76F0E66024 status 0000, len 040, buf_ptr 76F06E7025 status 0000, len 040, buf_ptr 76F06E7026 status 0000, len 04E, buf_ptr 7402886027 status 0000, len 040, buf_ptr 7400D07028 status 0000, len 040, buf_ptr 7400D07029 status 0000, len 04E, buf_ptr 7401D46030 status 0000, len 040, buf_ptr 76F10E7031 status 0000, len 040, buf_ptr 76F10E7032 status 0000, len 040, buf_ptr 76EF427033 status 0000, len 040, buf_ptr 76EF427034 status 0000, len 04E, buf_ptr 7401FC6035 status 0000, len 040, buf_ptr 76F01E7036 status 0000, len 040, buf_ptr 76F01E7037 status 0000, len 040, buf_ptr 76EFF67038 status 0000, len 040, buf_ptr 76EFF67039 status 0000, len 04E, buf_ptr 7401C06040 status 0000, len 040, buf_ptr 76EF567041 status 0000, len 040, buf_ptr 76EF567042 status 0000, len 040, buf_ptr 7402387043 status 0000, len 040, buf_ptr 7402387044 status 0000, len 178, buf_ptr 7405BC2045 status 0000, len 178, buf_ptr 74062A2046 status 0000, len 04E, buf_ptr 76F0FA6047 status 0000, len 040, buf_ptr 76EFBA7048 status 0000, len 040, buf_ptr 76EFBA7049 status 0000, len 040, buf_ptr 76F0D27050 status 0000, len 040, buf_ptr 76F0D27051 status 0000, len 04E, buf_ptr 7401206052 status 0000, len 040, buf_ptr 74010C7053 status 0000, len 040, buf_ptr 74010C7054 status 0000, len 040, buf_ptr 76F0467055 status 0000, len 040, buf_ptr 76F0467056 status 0000, len 04E, buf_ptr 76F1226057 status 0000, len 040, buf_ptr 7400F87058 status 0000, len 040, buf_ptr 7400F87059 status 0000, len 040, buf_ptr 7401847060 status 0000, len 040, buf_ptr 7401847061 status 0000, len 04E, buf_ptr 7402606062 status 0000, len 040, buf_ptr 7402247063 status 0000, len 040, buf_ptr 7402247064 status 0000, len 040, buf_ptr 76EFE27065 status 0000, len 040, buf_ptr 76EFE27066 status 0000, len 04E, buf_ptr 76EFA66067 status 0000, len 040, buf_ptr 76EF927068 status 0000, len 040, buf_ptr 76EF927069 status 0000, len 040, buf_ptr 7401AC7070 status 0000, len 040, buf_ptr 7401AC7

071 status 0000, len 04E, buf_ptr 7402106072 status 0000, len 040, buf_ptr 76F0AA7073 status 0000, len 040, buf_ptr 76F0AA7074 status 0000, len 040, buf_ptr 76F0827075 status 0000, len 040, buf_ptr 76F0827076 status 0000, len 04E, buf_ptr 74015C6077 status 0000, len 040, buf_ptr 7400E47078 status 0000, len 040, buf_ptr 7400E47079 status 0000, len 040, buf_ptr 76F05A7080 status 0000, len 040, buf_ptr 76F05A7081 status 0000, len 04E, buf_ptr 7401986082 status 0000, len 040, buf_ptr 76F0E67083 status 0000, len 040, buf_ptr 76F0E67084 status 0000, len 040, buf_ptr 76F06E7085 status 0000, len 040, buf_ptr 76F06E7086 status 0000, len 04E, buf_ptr 7402886087 status 0000, len 044, buf_ptr 76F0326088 status 0000, len 13E, buf_ptr 7406986089 status 0000, len 42B, buf_ptr 7407066090 status 0000, len 070, buf_ptr 76F33E6091 status 0000, len 4E6, buf_ptr 76F3AC6092 status 0000, len 04E, buf_ptr 76EF7E6093 status 0000, len 040, buf_ptr 76F01E7094 status 0000, len 040, buf_ptr 76F01E7095 status 0000, len 13E, buf_ptr 76F41A6096 status 0000, len 52A, buf_ptr 76F4886097 status 0000, len 2E6, buf_ptr 76F4F66098 status 0000, len 52A, buf_ptr 76F5646099 status 0000, len 3E6, buf_ptr 76F5D26100 status 0000, len 52A, buf_ptr 76F6406101 status 0000, len 3E6, buf_ptr 76F6AE6102 status 0000, len 52A, buf_ptr 76F71C6103 status 0000, len 3E6, buf_ptr 76F78A6104 status 0000, len 52A, buf_ptr 76F7F86105 status 0000, len 3E6, buf_ptr 76F8666106 status 0000, len 52A, buf_ptr 76F9426107 status 0000, len 3E6, buf_ptr 76F8D46108 status 0000, len 52A, buf_ptr 76F9B06109 status 0000, len 52A, buf_ptr 76FA1E6110 status 0000, len 52A, buf_ptr 76FA8C6111 status 0000, len 52A, buf_ptr 76FAFA6112 status 0000, len 52A, buf_ptr 76FB686113 status 0000, len 15E, buf_ptr 76FBD66114 status 0000, len 52A, buf_ptr 76FC446115 status 0000, len 52A, buf_ptr 76FCB26116 status 0000, len 52A, buf_ptr 76FD206117 status 0000, len 52A, buf_ptr 76FD8E6118 status 0000, len 52A, buf_ptr 76FDFC6119 status 0000, len 52A, buf_ptr 76FE6A6120 status 0000, len 52A, buf_ptr 76FED86121 status 0000, len 52A, buf_ptr 76FF466122 status 0000, len 3C2, buf_ptr 76FFB46123 status 0000, len 52A, buf_ptr 7701DA6124 status 0000, len 3E6, buf_ptr 7702486125 status 0000, len 52A, buf_ptr 7700226126 status 0000, len 3E6, buf_ptr 7700906127 status 2000, len 52A, buf_ptr 7700FE6

throttled=1, enabled=1, disabled=0, rx_framing_err=0, rx_overflow_err=0, rx_buffer_err=0, rx_no_enp=0, rx_discard=0, rx_underrun=1, rx_crc_err=0, rx_short_err=0, rx_non_align_err=0, rx_collision_err=0, rx_coalesce_failed=0, tx_one_col_err=0, tx_more_col_err=0, tx_deferred_err=0, tx_heartbeat=0, tx_underrun_err=0, tx_late_collision_err=0, tx_loss_carrier_err=0, tx_transmit_err=0, tx_exc_collision_err=0, fatal_tx_err=0

IDMA2 Status:

IDMA Busy Status: FREE

IDMA Interrupt Mask Register [IMSR] = 0x000FIDMA Interrupt Status Register[IDSR] = 0x0000

IDMA2 Parameter RAM

IDMA [IBASE]=0x01F0 IDMA [DCM]=0x00F0 IDMA [IBDPTR]=0x0250 IDMA [DPR_BUF]=0x0400 IDMA [SS_MAX]=480 IDMA [STS]=480 IDMA [DTS]=480

DMA Entry Head = 0x835B2B50DMA Entry Tail = 0x835B2B50DMA Entry Current = 0x835B2B50

IDMA BD Head = 0x68040250IDMA BD Tail = 0x68040250

Available Blocks = 256/256

dma_mem_requests = 0 dma_input_requests = 8710 dma_output_requests = 0 dma_failures = 0 dma_complete = 8710 dma_giant = 0 dma_nobuffers = 0 exhausted_dma_entries = 0 post_coalesce_frames = 8710

INTR Status stopcompleted = 0 outofbuffers = 0 extdone = 0 bdcompleted = 8711

Transfer Parameters srcbustype = 60X destbustype = 60X srcportsize = 480 destportsize = 480 ssmax = 480 srcbyteorder = BIG_ENDIAN

destbyteorder = BIG_ENDIAN

Tx/Rx Interrupt Counts Tx Interrupts = 20894, Tx BD Service Count = 20894 Rx Interrupts = 8331 , Rx BD Service Count = 8333

Interface FastEthernet3

PHY (4) Registers:Control : 0x3100 Status : 0x7849Identifier : 0x0141 0x0C87Auto Neg : 0x01E1 Auto Neg Exp: 0x0004Link Partner Ability: 0x0000 Link Partner Nxt Pg: 0x0000PHY Spec ctrl : 0x8130 PHY Spec status : 0x0000INTR enable: 0x8400 INTR status : 0x0040sw filtered pak = 0

Port (12) Registers:Status : 0x0800 Control : 0x0473Identifier : 0x1531 Vlan Map : 0x002EVID and PRI: 0x0001 Rate Control: 0x0030Port Asc Vt: 0x0010TX counter : 0x0000 RX counter : 0x0000

Global Registers:Status : 0x0810 Control : 0x0402

Port (13) Registers:Status : 0x3F00 Control : 0x6173Identifier : 0x1531 Vlan Map : 0x0C1EVID and PRI: 0x0001 Rate Control: 0x0030Port Asc Vt: 0x0020TX counter : 0x519E RX counter : 0x20C7

PHY (5) Registers:Control : 0x8130 Status : 0x8130Identifier : 0x6C40 0x6C40Auto Neg : 0x8400 Auto Neg Exp: 0x0000Link Partner Ability: 0x8400 Link Partner Nxt Pg: 0x0000PHY Spec ctrl : 0x0000 PHY Spec status : 0x0000INTR enable: 0x0000 INTR status : 0x0000Outputs : 0x329 Inputs : 0xA0BOutput err : 0x0 Input err : 0x0Output drop: 0x0 Input drops : 0x0Output Coll: 0x0 Input Giants: 0x0

-----------------------------------------------------------Number of VLANs on unit (0): 1-----------------------------------------------------------Vlan\Port| 0 | 1 | 2 | 3 | CPU| WAN PHY | WAN CPU |----------------------------------------------------------- <1> | EUT| EUT| NM | NM | ET | NM | NM |-----------------------------------------------------------

Interface FastEthernet4

Hardware is MPC8272 ADDR: 83623F00, FASTSEND: 800DEC64DIST ROUTE ENABLED: 0Route Cache Flag: 11

FCC Registers:FCC General Mode register [GFMR] = 0x0000007CFCC Protocol Mode register [FPSMR] = 0x14000080FCC Data synchronisation register [FDSR] = 0xD555FCC Transmit on demand register [FTODR] = 0x5555FCC event register [FCCE] = 0x0000FCC mask register [FCCM] = 0x00FF

Port A [PADIR]=0x00C03C08, [PAPAR]=0x0003FC1B [PASOR]=0x0000001B, [PADAT]=0x003C03E5Port B [PBDIR]=0x000003C4, [PBPAR]=0x00003FF6 [PBSOR]=0x00000004, [PBDAT]=0x00000019Port C [PCDIR]=0x061B40FD, [PCPAR]=0x0C00A601 [PCSOR]=0x00000001, [PCDAT]=0x4FE77BFDPort D [PDDIR]=0x00001006, [PDPAR]=0x0003E000 [PDSOR]=0x0003E000, [PDDAT]=0x0103DFC7

CPMUX_CMXFCR = 0x353D0000

FCC GENERAL PARAMETER RAM (at 0x68048400)Rx BD Base [RBASE]=0x7555460, Riptr [RIPTR]=0x720Tx BD Base [TBASE]=0x75556A0, Tiptr [TIPTR]=0x740Max Rx Buff Len [MRBLR]=1536Rx State [RSTATE]=0x30200000Tx State [TSTATE]=0x30040005

FCC ETHERNET PARAMETER RAM (at 0x6804843C)CRC Preset [C_PRES]=0xFFFFFFFF, Mask [C_MASK]=0xDEBB20E3Errors: CRC [CRCEC]=0, Alignment [ALEC]=0, Discards [DISFC]=0PAD Char [PADS]=0x840Retry Limit [RET_LIM]=15Frame Lengths: [MAXFLR]=1536, [MINFLR]=64Max DMA Lengths: [MAXD1]=1536, [MAXD2]=1536Group Address Filter [GADDRn]=80000000:00000000Indiv Address Filter [IADDRn]=00000000:00200000Physical Address [PADDR1]=586F.8F97.2400Last Address Set in Filter [TADDR]=586F.8F97.2400Persistence [P_Per]=6Tx Interrupts = 2571 , Tx BD Service Count = 2571 Rx Interrupts = 515 , Rx BD Service Count = 516

sr520_wan_fec_instance=0x83625040 rx ring entries=64, tx ring entries=128 rxring=0x7555460, rxr shadow=0x836253E0, rx_head=3, rx_tail=0 txring=0x75556A0, txr shadow=0x83625514, tx_head=86, tx_tail=86, tx_count=0

RX_RING_ENTRIES status 8000, len 060, buf_ptr 756C684 status 8000, len 060, buf_ptr 756CCE4 status 8000, len 060, buf_ptr 756D344 status 8000, len 072, buf_ptr 756E004 status 8000, len 072, buf_ptr 756E664

status 8000, len 072, buf_ptr 756ECC4 status 8000, len 061, buf_ptr 756F324 status 8000, len 061, buf_ptr 7556184 status 8000, len 061, buf_ptr 7555B24 status 8000, len 072, buf_ptr 75567E4 status 8000, len 083, buf_ptr 7556E44 status 8000, len 072, buf_ptr 75574A4 status 8000, len 083, buf_ptr 7563A44 status 8000, len 072, buf_ptr 7558164 status 8000, len 040, buf_ptr 75587C4 status 8000, len 072, buf_ptr 7558E24 status 8000, len 072, buf_ptr 7559484 status 8000, len 072, buf_ptr 75666E4 status 8000, len 083, buf_ptr 755A144 status 8000, len 072, buf_ptr 755A7A4 status 8000, len 072, buf_ptr 755AE04 status 8000, len 072, buf_ptr 755B464 status 8000, len 072, buf_ptr 755BAC4 status 8000, len 072, buf_ptr 755C124 status 8000, len 072, buf_ptr 755C784 status 8000, len 0E4, buf_ptr 755CDE4 status 8000, len 0F7, buf_ptr 755D444 status 8000, len 0F7, buf_ptr 755DAA4 status 8000, len 083, buf_ptr 755E104 status 8000, len 083, buf_ptr 755E764 status 8000, len 040, buf_ptr 755EDC4 status 8000, len 061, buf_ptr 755F424 status 8000, len 061, buf_ptr 756F984 status 8000, len 061, buf_ptr 75600E4 status 8000, len 083, buf_ptr 7557B04 status 8000, len 083, buf_ptr 7560DA4 status 8000, len 083, buf_ptr 7561404 status 8000, len 083, buf_ptr 7561A64 status 8000, len 108, buf_ptr 75620C4 status 8000, len 083, buf_ptr 7562724 status 8000, len 040, buf_ptr 7562D84 status 8000, len 0FC, buf_ptr 75633E4 status 8000, len 0F7, buf_ptr 7560744 status 8000, len 108, buf_ptr 75640A4 status 8000, len 040, buf_ptr 7564704 status 8000, len 040, buf_ptr 7564D64 status 8000, len 040, buf_ptr 75653C4 status 8000, len 040, buf_ptr 7565A24 status 8000, len 040, buf_ptr 7566084 status 8000, len 060, buf_ptr 755FA84 status 8000, len 060, buf_ptr 7566D44 status 8000, len 060, buf_ptr 75673A4 status 8000, len 0FC, buf_ptr 7567A04 status 8000, len 060, buf_ptr 7568064 status 8000, len 060, buf_ptr 75686C4 status 8000, len 060, buf_ptr 7568D24 status 8000, len 060, buf_ptr 7569384 status 8000, len 0F7, buf_ptr 75699E4 status 8000, len 060, buf_ptr 756A044 status 8000, len 060, buf_ptr 756A6A4 status 8000, len 0DC, buf_ptr 756AD04 status 8000, len 060, buf_ptr 7559AE4

status 8000, len 060, buf_ptr 756FFE4 status A000, len 040, buf_ptr 756C024

TX_RING_ENTRIES status 0000, len 16E, buf_ptr 76F6402 status 0000, len 0CA, buf_ptr 7403E8A status 0000, len 0CA, buf_ptr 76F19EA status 0000, len 0CA, buf_ptr 76F30AA status 0000, len 0CA, buf_ptr 76F23AA status 0000, len 0CA, buf_ptr 76F206A status 0000, len 0CA, buf_ptr 74034CA status 0000, len 044, buf_ptr 740120A status 0000, len 044, buf_ptr 76F046A status 0000, len 16E, buf_ptr 76F71C2 status 0000, len 044, buf_ptr 740184A status 0000, len 044, buf_ptr 76EFE2A status 0000, len 044, buf_ptr 76EF92A status 0000, len 044, buf_ptr 74015CA status 0000, len 044, buf_ptr 76F082A status 0000, len 0CA, buf_ptr 7402E4A status 0000, len 0CA, buf_ptr 74034CA status 0000, len 0CA, buf_ptr 7402B0A status 0000, len 0CA, buf_ptr 7403E8A status 0000, len 16E, buf_ptr 76F7F82 status 0000, len 0CA, buf_ptr 7404ECA status 0000, len 0CA, buf_ptr 76F206A status 0000, len 044, buf_ptr 740274A status 0000, len 044, buf_ptr 74024CA status 0000, len 044, buf_ptr 740170A status 0000, len 044, buf_ptr 76F05AA status 0000, len 044, buf_ptr 76F06EA status 0000, len 044, buf_ptr 7400D0A status 0000, len 044, buf_ptr 76F10EA status 0000, len 0CA, buf_ptr 76F1D2A status 0000, len 0CA, buf_ptr 76F206A status 0000, len 0CA, buf_ptr 740554A status 0000, len 16E, buf_ptr 76F9B02 status 0000, len 0CA, buf_ptr 76F23AA status 0000, len 0CA, buf_ptr 740554A status 0000, len 0CA, buf_ptr 740484A status 0000, len 044, buf_ptr 76EF6AA status 0000, len 044, buf_ptr 76F0E6A status 0000, len 044, buf_ptr 740288A status 0000, len 044, buf_ptr 7401D4A status 0000, len 044, buf_ptr 7401E8A status 0000, len 044, buf_ptr 76F01EA status 0000, len 044, buf_ptr 7401C0A status 0000, len 0CA, buf_ptr 7404B8A status 0000, len 16E, buf_ptr 76FA8C2 status 0000, len 0CA, buf_ptr 740484A status 0000, len 0CA, buf_ptr 74034CA status 0000, len 0CA, buf_ptr 740450A status 0000, len 0CA, buf_ptr 76F30AA status 0000, len 0CA, buf_ptr 740520A status 0000, len 044, buf_ptr 7401D4A status 0000, len 044, buf_ptr 7401E8A status 0000, len 044, buf_ptr 76F01EA

status 0000, len 16E, buf_ptr 76FBD62 status 0000, len 044, buf_ptr 7401C0A status 0000, len 044, buf_ptr 76F00AA status 0000, len 044, buf_ptr 76F0D2A status 0000, len 044, buf_ptr 740134A status 0000, len 0CA, buf_ptr 76F23AA status 0000, len 0CA, buf_ptr 7404ECA status 0000, len 0CA, buf_ptr 740318A status 0000, len 0CA, buf_ptr 740520A status 0000, len 0CA, buf_ptr 7402E4A status 0000, len 16E, buf_ptr 76FD202 status 0000, len 0CA, buf_ptr 740588A status 0000, len 044, buf_ptr 740148A status 0000, len 044, buf_ptr 740238A status 0000, len 044, buf_ptr 76EFBAA status 0000, len 044, buf_ptr 740120A status 0000, len 044, buf_ptr 76F046A status 0000, len 044, buf_ptr 740260A status 0000, len 044, buf_ptr 740184A status 0000, len 0CA, buf_ptr 740484A status 0000, len 0CA, buf_ptr 740588A status 0000, len 0CA, buf_ptr 740554A status 0000, len 16E, buf_ptr 76FE6A2 status 0000, len 0CA, buf_ptr 76F136A status 0000, len 0CA, buf_ptr 740450A status 0000, len 0CA, buf_ptr 76F30AA status 0000, len 044, buf_ptr 76EFE2A status 0000, len 044, buf_ptr 76EF92A status 0000, len 044, buf_ptr 74015CA status 0000, len 044, buf_ptr 76F082A status 0000, len 044, buf_ptr 76EF6AA status 0000, len 03C, buf_ptr 76FF462 status 0000, len 03C, buf_ptr 7400BCA status 0000, len 0CA, buf_ptr 7402B0A status 0000, len 0CA, buf_ptr 740520A status 0000, len 0CA, buf_ptr 76F16AA status 0000, len 0CA, buf_ptr 740380A status 0000, len 0CA, buf_ptr 7403B4A status 0000, len 0CA, buf_ptr 7403E8A status 0000, len 044, buf_ptr 7400E4A status 0000, len 044, buf_ptr 740198A status 0000, len 16E, buf_ptr 76F33E2 status 0000, len 044, buf_ptr 76F06EA status 0000, len 044, buf_ptr 76F032A status 0000, len 044, buf_ptr 76EF42A status 0000, len 044, buf_ptr 76EF7EA status 0000, len 044, buf_ptr 740148A status 0000, len 0CA, buf_ptr 7402E4A status 0000, len 0CA, buf_ptr 76F206A status 0000, len 0CA, buf_ptr 76F1D2A status 0000, len 0CA, buf_ptr 7403E8A status 0000, len 16E, buf_ptr 76F41A2 status 0000, len 0CA, buf_ptr 740588A status 0000, len 0CA, buf_ptr 7404B8A status 0000, len 044, buf_ptr 7400D0A status 0000, len 044, buf_ptr 76F10EA status 0000, len 044, buf_ptr 7401FCA

status 0000, len 044, buf_ptr 76EFF6A status 0000, len 044, buf_ptr 76EF56A status 0000, len 044, buf_ptr 76F0FAA status 0000, len 044, buf_ptr 74029CA status 0000, len 0CA, buf_ptr 7403B4A status 0000, len 0CA, buf_ptr 740484A status 0000, len 16E, buf_ptr 76F4F62 status 0000, len 0CA, buf_ptr 74041CA status 0000, len 0CA, buf_ptr 7402E4A status 0000, len 0CA, buf_ptr 74041CA status 0000, len 0CA, buf_ptr 76F19EA status 0000, len 044, buf_ptr 7401C0A status 0000, len 044, buf_ptr 76F00AA status 0000, len 044, buf_ptr 76F0D2A status 0000, len 044, buf_ptr 740134A status 0000, len 044, buf_ptr 76EFCEA status 0000, len 044, buf_ptr 76F0BEA status 2000, len 044, buf_ptr 740224A

throttled=0, enabled=0, disabled=0, rx_framing_err=0, rx_overflow_err=0, rx_buffer_err=0, rx_no_enp=0, rx_discard=0, rx_underrun=0, rx_crc_err=0, rx_short_err=0, rx_non_align_err=0, rx_collision_err=0, rx_coalesce_failed=0, tx_one_col_err=0, tx_more_col_err=0, tx_deferred_err=0, tx_heartbeat=0, tx_underrun_err=0, tx_late_collision_err=0, tx_loss_carrier_err=0, tx_transmit_err=0, tx_exc_collision_err=0, fatal_tx_err=0

IDMA2 Status:

IDMA Busy Status: FREE

IDMA Interrupt Mask Register [IMSR] = 0x000FIDMA Interrupt Status Register[IDSR] = 0x0000

IDMA2 Parameter RAM

IDMA [IBASE]=0x01F0 IDMA [DCM]=0x00F0 IDMA [IBDPTR]=0x02B0 IDMA [DPR_BUF]=0x0400 IDMA [SS_MAX]=480 IDMA [STS]=480 IDMA [DTS]=480

DMA Entry Head = 0x835B2CBCDMA Entry Tail = 0x835B2CBCDMA Entry Current = 0x835B2CBC

IDMA BD Head = 0x680402C0IDMA BD Tail = 0x680402C0

Available Blocks = 256/256

dma_mem_requests = 0 dma_input_requests = 8717 dma_output_requests = 0 dma_failures = 0 dma_complete = 8717

dma_giant = 0 dma_nobuffers = 0 exhausted_dma_entries = 0 post_coalesce_frames = 8717

INTR Status stopcompleted = 0 outofbuffers = 0 extdone = 0 bdcompleted = 8717

Transfer Parameters srcbustype = 60X destbustype = 60X srcportsize = 480 destportsize = 480 ssmax = 480 srcbyteorder = BIG_ENDIAN destbyteorder = BIG_ENDIAN

Tx/Rx Interrupt Counts Tx Interrupts = 2571 , Tx BD Service Count = 2571 Rx Interrupts = 515 , Rx BD Service Count = 516

PHY (0) Registers:Control : 0x3100 Status : 0x7849Identifier : 0x0141 0x0C87Auto Neg : 0x01E1 Auto Neg Exp: 0x0004Link Partner Ability: 0x0000 Link Partner Nxt Pg: 0x0000PHY Spec ctrl : 0x0130 PHY Spec status : 0x0040INTR enable: 0x0400 INTR status : 0x0040

Port (8) Registers:Status : 0x0800 Control : 0x0073Identifier : 0x1531 Vlan Map : 0x0040VID and PRI: 0x0FFF Rate Control: 0x0030Port Asc Vt: 0x0000TX counter : 0x0392 RX counter : 0x0A07

PHY (6) Registers:Control : 0x3100 Status : 0x3100Identifier : 0x7849 0x7849Auto Neg : 0x0141 Auto Neg Exp: 0x0C87Link Partner Ability: 0x0141 Link Partner Nxt Pg: 0x01E1PHY Spec ctrl : 0x0000 PHY Spec status : 0x0000INTR enable: 0x0000 INTR status : 0x0000

Port (14) Registers:Status : 0x3F00 Control : 0x0073Identifier : 0x1531 Vlan Map : 0x0001VID and PRI: 0x0FFF Rate Control: 0x0030Port Asc Vt: 0x0040TX counter : 0x0A0B RX counter : 0x03CA

Software MAC address filter(hash:length/addr/mask): 0xC0: 0 0100.0ccc.cccc 0000.0000.0000

0xCF: 0 0024.978f.6f58 0000.0000.0000

------------------ show user ------------------

------------------ show file systems ------------------

File Systems:

Size(b) Free(b) Type Flags Prefixes - - opaque rw archive: - - opaque rw system: - - opaque rw tmpsys:* 35868672 17270784 flash rw flash: - - opaque rw null: - - network rw tftp: 131072 123151 nvram rw nvram: - - opaque ro xmodem: - - opaque ro ymodem: - - network rw rcp: - - network rw ftp: - - network rw http: - - network rw scp: - - opaque ro tar: - - network rw https: - - opaque ro cns:

------------------ show flash: ------------------

36864K bytes of processor board System flash (Intel Strataflash)

Directory of flash:/

2 -rwx 18581604 --- -- ---- --:--:-- ----- sr520-advipservicesk9-mz.124-20.T2.bin 3 -rwx 3795 Feb 28 2002 18:03:42 -06:00 SR520-FE-factory.cfg 4 -rwx 600 Feb 28 2002 18:08:24 -06:00 vlan.dat 5 -rwx 2899 Feb 28 2002 18:08:34 -06:00 startup-config.bak

35868672 bytes total (17270784 bytes free)

------------------ dir nvram: ------------------

Directory of nvram:/

122 -rw- 2877 <no date> startup-config 123 ---- 1920 <no date> private-config 124 -rw- 2877 <no date> underlying-config 1 ---- 49 <no date> persistent-data 2 -rw- 577 <no date> IOS-Self-Sig#1.cer 3 -rw- 577 <no date> IOS-Self-Sig#2.cer

131072 bytes total (123151 bytes free)

------------------ show data-corruption ------------------

No data inconsistency errors have been recorded.

------------------ show memory statistics ------------------

Head Total(b) Used(b) Free(b) Lowest(b) Largest(b)Processor 82F6AAC4 71914812 29894512 42020300 36449864 34811980 I/O 7400000 12582912 3423400 9159512 9157856 9159484

------------------ show process memory ------------------

Processor Pool Total: 71914812 Used: 29894052 Free: 42020760 I/O Pool Total: 12582912 Used: 3423392 Free: 9159520

PID TTY Allocated Freed Holding Getbufs Retbufs Process 0 0 75126108 45467708 26311124 0 0 *Init* 0 0 12052 3464684 12052 0 0 *Sched* 0 0 23163148 23767452 102120 638396 638396 *Dead* 0 0 0 0 1723072 0 0 *MallocLite* 1 0 1193956 0 1201200 0 0 Chunk Manager 2 0 252 252 4244 0 0 Load Meter 3 0 0 0 7108 0 0 CRYPTO IKMP IPC 4 0 3352 252 10404 0 0 Check heaps 5 0 0 0 7244 0 0 Pool Manager 6 0 252 252 7244 0 0 Timers 7 0 0 0 25244 0 0 Crash writer 8 0 1024 1024 7244 0 0 ARP Input 9 0 28340 28340 29348 0 0 ARP Background 10 0 252 252 7244 0 0 ATM Idle Timer 11 0 252 252 7244 0 0 AAA high-capacit 12 0 0 0 7244 0 0 AAA_SERVER_DEADT 13 0 0 0 13244 0 0 Policy Manager 14 0 252 252 7244 0 0 DDR Timers 15 0 1480 0 8724 0 0 Entity MIB API 16 0 0 0 7244 0 0 HC Counter Timer 17 0 252 252 7244 0 0 Serial Backgroun 18 0 0 0 7244 0 0 RO Notify Timers 19 0 0 0 4244 0 0 RMI RM Notify Wa 20 0 252 252 7244 0 0 SMART

21 0 252 252 7244 0 0 GraphIt 22 0 252 252 13244 0 0 Dialer event 23 0 0 0 7244 0 0 SERIAL A'detect 24 0 252 252 13244 0 0 XML Proxy Client 25 0 0 0 7244 0 0 Critical Bkgnd 26 0 105352 640 37892 0 0 Net Background 27 0 512 512 13244 0 0 IDB Work 28 0 252 252 13244 0 0 Logger 29 0 252 436 7244 0 0 TTY Background 30 0 0 0 10244 0 0 Per-Second Jobs 31 0 0 340 7168 0 0 DHCPD Timer 32 0 0 0 7244 0 0 AggMgr Process 33 0 0 0 7244 0 0 Transport Port A 34 0 252 252 7244 0 0 LED Timers 35 0 0 0 7244 0 0 WLAN LED Timers 36 0 404 252 7244 0 0 AUX 37 0 15956 3236 8844 0 0 ESWPPM 38 0 252 252 7244 0 0 Eswilp Storm Con 39 0 0 0 7244 0 0 Net Input 40 0 252 252 7244 0 0 Compute load avg 41 0 0 0 7244 0 0 Per-minute Jobs 42 0 1060 1060 7244 0 0 Switch Link Moni 43 0 252 252 7244 0 0 COLLECT STAT COU 44 0 0 0 7244 0 0 IGMP Snooping Pr 45 0 0 0 7244 0 0 IGMP Snooping Re 46 0 0 0 10244 0 0 Crypto Device Up 47 0 0 0 7244 0 0 Multi-ISA Event 48 0 0 0 7244 0 0 Multi-ISA Cleanu 49 0 494876 472296 27440 0 0 crypto engine pr 50 0 252 252 7244 0 0 SEC BATCH 51 0 252 252 7244 0 0 PI MATM Aging Pr 52 0 1092 252 8084 0 0 DTP Protocol 53 0 252 252 7244 0 0 Dot1x Mgr Proces 54 0 0 0 7244 0 0 MAB Framework 55 0 0 0 7244 0 0 EAP Framework 56 0 0 0 7244 0 0 linktest 57 0 252 252 7244 0 0 Dot11 Mgmt & Ass

58 0 252 252 10244 0 0 Dot11 aaa proces 59 0 0 0 10244 0 0 pmkid 60 0 252 252 10244 0 0 Dot11 auth Dot1x 61 0 0 0 7244 0 0 Dot11 Mac Auth 62 0 252 252 7244 0 0 AAA Dictionary R 63 0 252 252 7244 0 0 AAA Server 64 0 0 0 7244 0 0 AAA ACCT Proc 65 0 49384 0 56628 0 0 ACCT Periodic Pr 66 0 12081412 12080048 8608 0 0 CDP Protocol 67 0 224 0 13468 0 0 CEF switching ba 68 0 28736 812 41168 0 0 ADJ resolve proc 69 0 3444 0 10688 0 0 IP ARP Adjacency 70 0 49384 0 56628 0 0 IP ARP Retry Age 71 0 765104 456 14832 0 0 IP Input 72 0 0 0 7244 0 0 ICMP event handl 73 0 504 504 13244 0 0 PPP Hooks 74 0 268 0 13376 0 0 Collection proce 75 0 0 0 13244 0 0 SSS Manager 76 0 0 0 7244 0 0 SSS Feature Mana 77 0 0 0 7244 0 0 SSS Feature Time 78 0 504 252 13496 0 0 Spanning Tree 79 0 252 82040 13244 0 0 SSM connection m 80 0 0 0 7244 0 0 AC Switch 81 0 0 0 7244 0 0 Authentication P 82 0 0 0 7244 0 0 Auth-proxy AAA B 83 0 351872 258592 10244 0 0 EAPoUDP Process 84 0 252 252 10244 0 0 IP Host Track Pr 85 0 0 0 7244 0 0 IPv6 Echo event 86 0 4399812 0 10320 0 0 IP Background 87 0 22540 4559980 19132 0 0 IP RIB Update 88 0 0 0 13244 0 0 L2X Data Daemon 89 0 252 252 13244 0 0 PPP IP Route 90 0 252 252 13244 0 0 PPP IPCP 91 0 540 252 7532 0 0 Dot1x Supplicant 92 0 504 252 7496 0 0 Dot1x Supplicant

93 0 504 252 7496 0 0 Dot1x Supplicant 94 0 588 328 7832 0 0 L2MM 95 0 0 0 7244 0 0 MRD 96 0 0 0 7244 0 0 IGMPSN 97 0 224 0 13468 0 0 CEF background p 98 0 0 0 7300 0 0 SNMP Timers 99 0 0 0 7244 0 0 Socket Timers 100 0 0 25596 13244 0 0 TCP Timer 101 0 2513312 0 13244 0 0 TCP Protocols 102 0 940 0 62184 0 0 COPS 103 0 252 252 7244 0 0 Dialer Forwarder 104 0 11324 496 19180 0 0 CEF: IPv4 proces 105 0 224 0 7468 0 0 ADJ background 106 0 252 252 7244 0 0 Flow Exporter Ti 107 0 1937672 1825716 39884 0 0 HTTP CORE 108 0 0 0 7244 0 0 IP Traceroute 109 0 0 0 7244 0 0 RARP Input 110 0 252 252 7244 0 0 PPP Bind 111 0 252 252 7244 0 0 PPP SSS 112 0 0 0 7244 0 0 MQC Flow Event B 113 0 0 0 7244 0 0 HQF Shaper Backg 114 0 252 252 7244 0 0 RBSCP Background 115 0 102004 756 26500 0 0 SCTP Main Proces 116 0 0 0 13244 0 0 VPDN call manage 117 0 0 0 13244 0 0 IPS Process 118 0 16812 252 29804 0 0 IPS Auto Update 119 0 388 252 7380 0 0 SDEE Management 120 0 252 252 7244 0 0 Inspect process 121 0 252 0 7360 0 0 DHCPD Database 122 0 252 252 7244 0 0 FW DP Inspect pr 123 0 252 252 7244 0 0 CCE DP URLF cach 124 0 0 0 7272 0 0 IPv6 Inspect Tim 125 0 1192 252 8184 0 0 URL filter proc 126 0 0 0 7244 0 0 Select Timers 127 0 76616 252 83608 0 0 HTTP Process 128 0 2236 252 9228 0 0 CIFS API Process 129 0 12592 252 19584 0 0 CIFS Proxy Proce 130 0 504 504 7244 0 0 Crypto HW Proc

131 0 2951136 2890356 94468 0 0 HTTP CP 132 0 252 252 7244 0 0 AAA Cached Serve 133 0 252 252 7244 0 0 ENABLE AAA 134 0 0 0 7244 0 0 EM Background Pr 135 0 0 0 7244 0 0 Key chain liveke 136 0 252 252 7316 0 0 LINE AAA 137 0 252 252 7244 0 0 LOCAL AAA 138 0 1068 252 8060 0 0 TPLUS 139 0 0 0 7244 0 0 EPM MAIN PROCESS 140 0 5076 252 14068 0 0 Crypto WUI 141 0 252 252 7244 0 0 Crypto Support 142 0 0 0 7244 0 0 IPSECv6 PS Proc 143 0 3524640 984824 1408356 0 0 Crypto CA 144 0 0 0 9244 0 0 Crypto PKI-CRL 145 0 0 0 9244 0 0 Crypto SSL 146 0 0 0 13244 0 0 encrypt proc 147 0 0 0 7244 0 0 Crypto INT 148 0 31256 30304 14668 0 0 Crypto IKE Dispa 149 0 727416 1868568 211500 0 0 Crypto IKMP 150 0 66904 4740 80148 0 0 Crypto IKEv2 151 0 0 0 7244 0 0 IPSEC manual key 152 0 2206856 1148868 165484 0 0 IPSEC key engine 153 0 0 0 7244 0 0 CRYPTO QoS proce 154 0 157688 131336 79064 0 0 Crypto ACL 155 0 0 0 7244 0 0 Crypto PAS Proc 156 0 0 0 9244 0 0 Key Proc 157 0 0 15800 7244 0 0 PM Callback 158 0 252 252 7244 0 0 Control-plane ho 159 0 252 252 7244 0 0 AAA SEND STOP EV 160 0 252 252 7244 0 0 RMON Recycle Pro 161 0 252 252 7244 0 0 RMON Deferred Se 162 0 0 0 7244 0 0 Syslog Traps 163 0 0 0 7244 0 0 Crypto cTCP proc 164 0 418828 411152 14616 0 0 VLAN Manager 166 0 12776 12776 13244 0 0 Syslog 167 0 0 0 7244 0 0 VPDN Test 170 0 3176016 3177932 8596 0 0 crypto sw pk pro 171 0 8936 0 15656 0 0 SSH Event handle 172 0 168300 1524 62352 0 0 DHCPD Receive 173 0 4272 4656 7244 0 0 IP NAT Ager

174 0 0 0 7244 0 0 IP NAT WLAN 175 0 0 0 7244 0 0 IP VFR proc 33311828 Total

------------------ show process cpu ------------------

CPU utilization for five seconds: 0%/0%; one minute: 1%; five minutes: 1% PID Runtime(ms) Invoked uSecs 5Sec 1Min 5Min TTY Process 1 4 26 153 0.00% 0.00% 0.00% 0 Chunk Manager 2 0 4101 0 0.00% 0.00% 0.00% 0 Load Meter 3 0 26 0 0.00% 0.00% 0.00% 0 CRYPTO IKMP IPC 4 179480 9888 18151 0.00% 0.99% 0.91% 0 Check heaps 5 0 1 0 0.00% 0.00% 0.00% 0 Pool Manager 6 0 2 0 0.00% 0.00% 0.00% 0 Timers 7 0 1 0 0.00% 0.00% 0.00% 0 Crash writer 8 216 628 343 0.00% 0.00% 0.00% 0 ARP Input 9 16 21454 0 0.00% 0.00% 0.00% 0 ARP Background 10 0 2 0 0.00% 0.00% 0.00% 0 ATM Idle Timer 11 0 2 0 0.00% 0.00% 0.00% 0 AAA high-capacit 12 0 1 0 0.00% 0.00% 0.00% 0 AAA_SERVER_DEADT 13 0 1 0 0.00% 0.00% 0.00% 0 Policy Manager 14 0 2 0 0.00% 0.00% 0.00% 0 DDR Timers 15 0 2 0 0.00% 0.00% 0.00% 0 Entity MIB API 16 0 6156 0 0.00% 0.00% 0.00% 0 HC Counter Timer 17 0 2 0 0.00% 0.00% 0.00% 0 Serial Backgroun 18 0 1 0 0.00% 0.00% 0.00% 0 RO Notify Timers 19 0 1 0 0.00% 0.00% 0.00% 0 RMI RM Notify Wa 20 0 2 0 0.00% 0.00% 0.00% 0 SMART 21 8 20500 0 0.00% 0.00% 0.00% 0 GraphIt 22 0 2 0 0.00% 0.00% 0.00% 0 Dialer event 23 0 1 0 0.00% 0.00% 0.00% 0 SERIAL A'detect 24 0 2 0 0.00% 0.00% 0.00% 0 XML Proxy Client 25 0 1 0 0.00% 0.00% 0.00% 0 Critical Bkgnd 26 4 14396 0 0.00% 0.00% 0.00% 0 Net Background 27 4 4 1000 0.00% 0.00% 0.00% 0 IDB Work 28 0 395 0 0.00% 0.00% 0.00% 0 Logger 29 0 20492 0 0.00% 0.00% 0.00% 0 TTY Background 30 8 20547 0 0.00% 0.00% 0.00% 0 Per-Second Jobs 31 0 171 0 0.00% 0.00% 0.00% 0 DHCPD Timer 32 0 2 0 0.00% 0.00% 0.00% 0 AggMgr Process 33 0 133 0 0.00% 0.00% 0.00% 0 Transport Port A 34 0 5852 0 0.00% 0.00% 0.00% 0 LED Timers 35 4 136886 0 0.00% 0.00% 0.00% 0 WLAN LED Timers 36 0 2 0 0.00% 0.00% 0.00% 0 AUX 37 120 11 10909 0.00% 0.00% 0.00% 0 ESWPPM 38 0 2 0 0.00% 0.00% 0.00% 0 Eswilp Storm Con 39 0 1 0 0.00% 0.00% 0.00% 0 Net Input

40 0 4102 0 0.00% 0.00% 0.00% 0 Compute load avg 41 5468 343 15941 0.00% 0.02% 0.00% 0 Per-minute Jobs 42 52 16 3250 0.00% 0.00% 0.00% 0 Switch Link Moni 43 10488 102435 102 0.08% 0.09% 0.08% 0 COLLECT STAT COU 44 4 29 137 0.00% 0.00% 0.00% 0 IGMP Snooping Pr 45 8 29 275 0.00% 0.00% 0.00% 0 IGMP Snooping Re 46 0 20540 0 0.00% 0.00% 0.00% 0 Crypto Device Up 47 0 2 0 0.00% 0.00% 0.00% 0 Multi-ISA Event 48 0 1 0 0.00% 0.00% 0.00% 0 Multi-ISA Cleanu 49 672 94 7148 0.00% 0.00% 0.00% 0 crypto engine pr 50 4 2 2000 0.00% 0.00% 0.00% 0 SEC BATCH 51 0 20496 0 0.00% 0.00% 0.00% 0 PI MATM Aging Pr 52 0 2 0 0.00% 0.00% 0.00% 0 DTP Protocol 53 0 2 0 0.00% 0.00% 0.00% 0 Dot1x Mgr Proces 54 0 1 0 0.00% 0.00% 0.00% 0 MAB Framework 55 0 1 0 0.00% 0.00% 0.00% 0 EAP Framework 56 0 20535 0 0.00% 0.00% 0.00% 0 linktest 57 4 2 2000 0.00% 0.00% 0.00% 0 Dot11 Mgmt & Ass 58 0 2 0 0.00% 0.00% 0.00% 0 Dot11 aaa proces 59 0 343 0 0.00% 0.00% 0.00% 0 pmkid 60 0 2 0 0.00% 0.00% 0.00% 0 Dot11 auth Dot1x 61 0 1 0 0.00% 0.00% 0.00% 0 Dot11 Mac Auth 62 0 2 0 0.00% 0.00% 0.00% 0 AAA Dictionary R 63 0 2 0 0.00% 0.00% 0.00% 0 AAA Server 64 0 1 0 0.00% 0.00% 0.00% 0 AAA ACCT Proc 65 0 1 0 0.00% 0.00% 0.00% 0 ACCT Periodic Pr 66 540 3049 177 0.00% 0.00% 0.00% 0 CDP Protocol 67 0 2 0 0.00% 0.00% 0.00% 0 CEF switching ba 68 0 5 0 0.00% 0.00% 0.00% 0 ADJ resolve proc 69 0 9 0 0.00% 0.00% 0.00% 0 IP ARP Adjacency 70 12 636482 0 0.00% 0.00% 0.00% 0 IP ARP Retry Age 71 3520 8006 439 0.00% 0.00% 0.00% 0 IP Input 72 0 1 0 0.00% 0.00% 0.00% 0 ICMP event handl 73 4 3 1333 0.00% 0.00% 0.00% 0 PPP Hooks 74 4 7 571 0.00% 0.00% 0.00% 0 Collection proce 75 0 1 0 0.00% 0.00% 0.00% 0 SSS Manager

76 0 1 0 0.00% 0.00% 0.00% 0 SSS Feature Mana 77 0 80222 0 0.00% 0.00% 0.00% 0 SSS Feature Time 78 16 20515 0 0.00% 0.00% 0.00% 0 Spanning Tree 79 4 14 285 0.00% 0.00% 0.00% 0 SSM connection m 80 0 1 0 0.00% 0.00% 0.00% 0 AC Switch 81 0 69 0 0.00% 0.00% 0.00% 0 Authentication P 82 0 1 0 0.00% 0.00% 0.00% 0 Auth-proxy AAA B 83 28 4 7000 0.00% 0.00% 0.00% 0 EAPoUDP Process 84 0 2 0 0.00% 0.00% 0.00% 0 IP Host Track Pr 85 0 1 0 0.00% 0.00% 0.00% 0 IPv6 Echo event 86 4 381 10 0.00% 0.00% 0.00% 0 IP Background 87 24 192 125 0.00% 0.00% 0.00% 0 IP RIB Update 88 0 1 0 0.00% 0.00% 0.00% 0 L2X Data Daemon 89 0 2 0 0.00% 0.00% 0.00% 0 PPP IP Route 90 0 2 0 0.00% 0.00% 0.00% 0 PPP IPCP 91 0 2 0 0.00% 0.00% 0.00% 0 Dot1x Supplicant 92 0 2 0 0.00% 0.00% 0.00% 0 Dot1x Supplicant 93 0 2 0 0.00% 0.00% 0.00% 0 Dot1x Supplicant 94 0 13 0 0.00% 0.00% 0.00% 0 L2MM 95 0 1 0 0.00% 0.00% 0.00% 0 MRD 96 4 28 142 0.00% 0.00% 0.00% 0 IGMPSN 97 0 352 0 0.00% 0.00% 0.00% 0 CEF background p 98 0 1 0 0.00% 0.00% 0.00% 0 SNMP Timers 99 0 1 0 0.00% 0.00% 0.00% 0 Socket Timers 100 20 1121 17 0.00% 0.00% 0.00% 0 TCP Timer 101 92 130 707 0.00% 0.00% 0.00% 0 TCP Protocols 102 0 1 0 0.00% 0.00% 0.00% 0 COPS 103 0 2 0 0.00% 0.00% 0.00% 0 Dialer Forwarder 104 32 31861 1 0.00% 0.00% 0.00% 0 CEF: IPv4 proces 105 0 7 0 0.00% 0.00% 0.00% 0 ADJ background 106 0 3 0 0.00% 0.00% 0.00% 0 Flow Exporter Ti 107 832 810 1027 0.00% 0.00% 0.00% 0 HTTP CORE 108 0 1 0 0.00% 0.00% 0.00% 0 IP Traceroute 109 0 1 0 0.00% 0.00% 0.00% 0 RARP Input 110 0 2 0 0.00% 0.00% 0.00% 0 PPP Bind 111 0 2 0 0.00% 0.00% 0.00% 0 PPP SSS 112 0 1 0 0.00% 0.00% 0.00% 0 MQC Flow Event B 113 48 5083330 0 0.00% 0.00% 0.00% 0 HQF Shaper Backg 114 8 204853 0 0.00% 0.00% 0.00% 0 RBSCP Background 115 4 4 1000 0.00% 0.00% 0.00% 0 SCTP Main Proces

116 0 1 0 0.00% 0.00% 0.00% 0 VPDN call manage 117 0 40083 0 0.00% 0.00% 0.00% 0 IPS Process 118 0 2 0 0.00% 0.00% 0.00% 0 IPS Auto Update 119 0 2 0 0.00% 0.00% 0.00% 0 SDEE Management 120 0 40023 0 0.00% 0.00% 0.00% 0 Inspect process 121 4 342 11 0.00% 0.00% 0.00% 0 DHCPD Database 122 0 40023 0 0.00% 0.00% 0.00% 0 FW DP Inspect pr 123 8 40023 0 0.00% 0.00% 0.00% 0 CCE DP URLF cach 124 0 1 0 0.00% 0.00% 0.00% 0 IPv6 Inspect Tim 125 0 2 0 0.00% 0.00% 0.00% 0 URL filter proc 126 0 1 0 0.00% 0.00% 0.00% 0 Select Timers 127 32 2 16000 0.00% 0.00% 0.00% 0 HTTP Process 128 0 2 0 0.00% 0.00% 0.00% 0 CIFS API Process 129 0 2 0 0.00% 0.00% 0.00% 0 CIFS Proxy Proce 130 4 3 1333 0.00% 0.00% 0.00% 0 Crypto HW Proc 131 1100 68 16176 0.00% 0.00% 0.00% 0 HTTP CP 132 0 2 0 0.00% 0.00% 0.00% 0 AAA Cached Serve 133 0 2 0 0.00% 0.00% 0.00% 0 ENABLE AAA 134 0 1 0 0.00% 0.00% 0.00% 0 EM Background Pr 135 0 1 0 0.00% 0.00% 0.00% 0 Key chain liveke 136 0 2 0 0.00% 0.00% 0.00% 0 LINE AAA 137 0 2 0 0.00% 0.00% 0.00% 0 LOCAL AAA 138 0 2 0 0.00% 0.00% 0.00% 0 TPLUS 139 0 1 0 0.00% 0.00% 0.00% 0 EPM MAIN PROCESS 140 0 3 0 0.00% 0.00% 0.00% 0 Crypto WUI 141 0 2 0 0.00% 0.00% 0.00% 0 Crypto Support 142 0 1 0 0.00% 0.00% 0.00% 0 IPSECv6 PS Proc 143 1732 28 61857 0.00% 0.00% 0.00% 0 Crypto CA 144 0 1 0 0.00% 0.00% 0.00% 0 Crypto PKI-CRL 145 0 1 0 0.00% 0.00% 0.00% 0 Crypto SSL 146 0 1 0 0.00% 0.00% 0.00% 0 encrypt proc 147 0 1 0 0.00% 0.00% 0.00% 0 Crypto INT 148 8 17 470 0.00% 0.00% 0.00% 0 Crypto IKE Dispa 149 340 254 1338 0.00% 0.00% 0.00% 0 Crypto IKMP 150 16 2 8000 0.00% 0.00% 0.00% 0 Crypto IKEv2 151 0 1 0 0.00% 0.00% 0.00% 0 IPSEC manual key 152 144 1095 131 0.00% 0.00% 0.00% 0 IPSEC key engine 153 0 1 0 0.00% 0.00% 0.00% 0 CRYPTO QoS proce 154 4 11 363 0.00% 0.00% 0.00% 0 Crypto ACL 155 260 1175 221 0.00% 0.00% 0.00% 0 Crypto PAS Proc 156 0 2 0 0.00% 0.00% 0.00% 0 Key Proc 157 0 9944 0 0.00% 0.00% 0.00% 0 PM Callback

158 0 2 0 0.00% 0.00% 0.00% 0 Control-plane ho 159 0 2 0 0.00% 0.00% 0.00% 0 AAA SEND STOP EV 160 0 2051 0 0.00% 0.00% 0.00% 0 RMON Recycle Pro 161 0 2 0 0.00% 0.00% 0.00% 0 RMON Deferred Se 162 0 1 0 0.00% 0.00% 0.00% 0 Syslog Traps 163 0 641 0 0.00% 0.00% 0.00% 0 Crypto cTCP proc 164 20 2 10000 0.00% 0.00% 0.00% 0 VLAN Manager 166 4 20 200 0.00% 0.00% 0.00% 0 Syslog 167 0 1 0 0.00% 0.00% 0.00% 0 VPDN Test 170 10536 756 13936 0.00% 0.00% 0.00% 0 crypto sw pk pro 171 8 13 615 0.00% 0.00% 0.00% 0 SSH Event handle 172 320 1104 289 0.00% 0.00% 0.00% 0 DHCPD Receive 173 12 40024 0 0.00% 0.00% 0.00% 0 IP NAT Ager 174 0 1 0 0.00% 0.00% 0.00% 0 IP NAT WLAN 175 0 1 0 0.00% 0.00% 0.00% 0 IP VFR proc

------------------ show process cpu history ------------------

SR520 11:51:16 PM Thursday Feb 28 2002 CST

99999 100 90 80 70 60 50 40 30 20 10 ***** 0....5....1....1....2....2....3....3....4....4....5....5....6 0 5 0 5 0 5 0 5 0 5 0 CPU% per second (last 60 seconds)

3 799999559689999999949998787995899597589818997987999659699919100 90 80 70 60 50 40

30 * 20 * 10 ******************* ************************************** * 0....5....1....1....2....2....3....3....4....4....5....5....6 0 5 0 5 0 5 0 5 0 5 0 CPU% per minute (last 60 minutes) * = maximum CPU% # = average CPU%

42235 39570 100 90 80 70 60 50 * 40 * ** 30 ***** 20 ***** 10 ***** 0....5....1....1....2....2....3....3....4....4....5....5....6....6....7.. 0 5 0 5 0 5 0 5 0 5 0 5 0 CPU% per hour (last 72 hours) * = maximum CPU% # = average CPU%

------------------ show diag ------------------

SR520-FE MainboardMotherboard is analyzedMotherboard insertion time unknownEEPROM contents at hardware discovery:Chassis MAC Address : 0024.978f.6f4eMAC Address block size : 11PCB Serial Number : FOC13021BE5Hardware Revision : 3.0Part Number : 74-5127-03Board Revision : B0Top Assy. Part Number : 074-05191-03Deviation Number : 0Fab Version : 03CLEI Code : VAMKP00ARARMA Test History : 00RMA Number : 0-0-0-0RMA History : 00Product (FRU) Number : SR520-FE-K9 Version Identifier : V02 Processor type : B9 Chassis Serial Number : FHK1308221RRadio Country Code : FFFFEEPROM format version 4EEPROM contents (hex): 0x00: 04 FF C3 06 00 24 97 8F 6F 4E 43 00 0B C1 8B 46

0x10: 4F 43 31 33 30 32 31 42 45 35 40 05 D3 41 03 00 0x20: 82 4A 14 07 03 42 42 30 C0 46 00 4A 00 14 47 03 0x30: 88 00 00 00 00 02 03 C6 8A 56 41 4D 4B 50 30 30 0x40: 41 52 41 03 00 81 00 00 00 00 04 00 CB 94 53 52 0x50: 35 32 30 2D 46 45 2D 4B 39 20 20 20 20 20 20 20 0x60: 20 20 89 56 30 32 20 D9 02 40 C1 09 B9 C2 8B 46 0x70: 48 4B 31 33 30 38 32 32 31 52 4A FF FF FF FFPower Over Ethernet Module : Not Detected

------------------ show pci hardware ------------------

------------------ show mpc8270 ------------------

------------------ show crypto engine configuration ------------------

crypto engine name: Virtual Private Network (VPN) Module crypto engine type: hardware State: Enabled Location: onboard 0 Product Name: Onboard-VPN FW Version: 1 Time running: 20540 seconds Compression: Yes DES: Yes 3 DES: Yes AES CBC: Yes (128,192,256) AES CNTR: No Maximum buffer length: 4096 Maximum DH index: 0020 Maximum SA index: 0020 Maximum Flow index: 0040 Maximum RSA key size: 0000

crypto lib version: 20.0.0

crypto lib version: 20.0.0

------------------ show crypto engine accelerator statistic ------------------

Device: Motorola Talitos 1.0Location: Onboard: 0

:Statistics for encryption device since the last clear of counters 20553 seconds ago 1174 packets in 1174 packets out 63996 bytes in 136192 bytes out

0 paks/sec in 0 paks/sec out 0 Kbits/sec in 0 Kbits/sec out 0 packets decrypted 1174 packets

encrypted 0 bytes before decrypt 63996 bytes encrypted 0 bytes decrypted 136192 bytes after

encrypt 0 packets decompressed 0 packets

compressed 0 bytes before decomp 0 bytes before

comp 0 bytes after decomp 0 bytes after

comp 0 packets bypass decompr 0 packets bypass

compres 0 bytes bypass decompres 0 bytes bypass

compressi 0 packets not decompress 0 packets not

compressed 0 bytes not decompressed 0 bytes not

compressed 1.0:1 compression ratio 1.0:1 overall

Last 5 minutes: 0 packets in 0 packets out 0 paks/sec in 0 paks/sec out 0 bits/sec in 0 bits/sec out 0 bytes decrypted 0 bytes encrypted 0 Kbits/sec decrypted 0 Kbits/sec

encrypted 1.0:1 compression ratio 1.0:1 overall

Errors:

Total Number of Packet Drops = 0Pad Error = 0Data Error = 0Packet Error = 0Null IP Error = 0Hardware Error = 0CP Unavailable = 0HP Unavailable = 0AH Seq Failure = 0Link Down Error = 0ESP Seq Failure = 0AH Auth Failure = 0ESP Auth Failure = 0Queue Full Error = 0API Request Error = 0Invalid Flow Error = 0Buffer Unavailable = 0QOS Queue Full Error = 0Packet too Big Error = 0AH Replay Check Failure = 0Too Many Particles Error = 0ESP Replay Check Failure = 0Input Queue Full Error = 0Output Queue Full Error = 0

Pre-batch Queue Full Error = 0Post-batch Queue Full Error = 0

BATCHING Statistics:

Batching AllowedBatching currently Inactive

No of times batching turned on = 0No of times batching turned off = 0No of Flush Done = 0Flush Timer in Milli Seconds = 8Disable Timer in Seconds = 20Threshold Crypto Paks/Sec to enable batching = 0

PRE-BATCHING Enabled Pre-batch count, max_count = 0, 16Packets queued to pre-batch queue = 0Packets flushed from pre-batch queue = 0

The Pre-batch Queue Information The Queuesize is = 128 The no entries currently being used = 0 The Read Index is = 0 The Write Index is = 0 The entries in use are between Read and Write Index

The entries in use are

POST-BATCHING Enabled Post-batch count, max_count = 0, 16Packets queued to post-batch queue = 0Packets flushed from post-batch queue = 0

The Post-batch Queue Information The Queuesize is = 128 The no entries currently being used = 0 The Read Index is = 0 The Write Index is = 0 The entries in use are between Read and Write Index

The entries in use are

------------------ show crypto engine accel ring packet ------------------

Device: Motorola Talitos 1.0Location: Onboard: 0The Packet Queue Information The Queuesize is = 128 The no entries currently being used = 0 The Read Index is = 0 The Write Index is = 0 The entries in use are between Read and Write Index

The entries in use are

------------------ show crypto engine accel ring pool ------------------

Device: Motorola Talitos 1.0Location: Onboard: 0The Crypto Packet Queue Information The Queuesize is = 256 The no entries currently being used = 256 The Read Index is = 150 The Write Index is = 150 The entries in use are between Read and Write Index

The entries are Entry 1 - 0x76A23A0 Entry 2 - 0x76A2490 Entry 3 - 0x76A2580 Entry 4 - 0x76A2670 Entry 5 - 0x76A2760 Entry 6 - 0x76A2850 Entry 7 - 0x76A2940 Entry 8 - 0x76A2A30 Entry 9 - 0x76A2B20 Entry 10 - 0x76A2C10 Entry 11 - 0x76A2D00 Entry 12 - 0x76A2DF0 Entry 13 - 0x76A2EE0 Entry 14 - 0x76A2FD0 Entry 15 - 0x76A30C0 Entry 16 - 0x76A31B0 Entry 17 - 0x76A32A0 Entry 18 - 0x76A3390 Entry 19 - 0x76A3480 Entry 20 - 0x76A3570 Entry 21 - 0x76A3660 Entry 22 - 0x76A3750 Entry 23 - 0x76A3840 Entry 24 - 0x76A3930 Entry 25 - 0x76A3A20 Entry 26 - 0x76A3B10 Entry 27 - 0x76A3C00 Entry 28 - 0x76A3CF0 Entry 29 - 0x76A3DE0 Entry 30 - 0x76A3ED0 Entry 31 - 0x76A3FC0 Entry 32 - 0x76A40B0 Entry 33 - 0x76A41A0 Entry 34 - 0x76A4290 Entry 35 - 0x76A4380 Entry 36 - 0x76A4470 Entry 37 - 0x76A4560 Entry 38 - 0x76A4650 Entry 39 - 0x76A4740 Entry 40 - 0x76A4830 Entry 41 - 0x76A4920

Entry 42 - 0x76A4A10 Entry 43 - 0x76A4B00 Entry 44 - 0x76A4BF0 Entry 45 - 0x76A4CE0 Entry 46 - 0x76A4DD0 Entry 47 - 0x76A4EC0 Entry 48 - 0x76A4FB0 Entry 49 - 0x76A50A0 Entry 50 - 0x76A5190 Entry 51 - 0x76A5280 Entry 52 - 0x76A5370 Entry 53 - 0x76A5460 Entry 54 - 0x76A5550 Entry 55 - 0x76A5640 Entry 56 - 0x76A5730 Entry 57 - 0x76A5820 Entry 58 - 0x76A5910 Entry 59 - 0x76A5A00 Entry 60 - 0x76A5AF0 Entry 61 - 0x76A5BE0 Entry 62 - 0x76A5CD0 Entry 63 - 0x76A5DC0 Entry 64 - 0x76A5EB0 Entry 65 - 0x76A5FA0 Entry 66 - 0x76A6090 Entry 67 - 0x76A6180 Entry 68 - 0x76A6270 Entry 69 - 0x76A6360 Entry 70 - 0x76A6450 Entry 71 - 0x76A6540 Entry 72 - 0x76A6630 Entry 73 - 0x76A6720 Entry 74 - 0x76A6810 Entry 75 - 0x76A6900 Entry 76 - 0x76A69F0 Entry 77 - 0x76A6AE0 Entry 78 - 0x76A6BD0 Entry 79 - 0x76A6CC0 Entry 80 - 0x76A6DB0 Entry 81 - 0x76A6EA0 Entry 82 - 0x76A6F90 Entry 83 - 0x76A7080 Entry 84 - 0x76A7170 Entry 85 - 0x76A7260 Entry 86 - 0x76A7350 Entry 87 - 0x76A7440 Entry 88 - 0x76A7530 Entry 89 - 0x76A7620 Entry 90 - 0x76A7710 Entry 91 - 0x76A7800 Entry 92 - 0x76A78F0 Entry 93 - 0x76A79E0 Entry 94 - 0x76A7AD0 Entry 95 - 0x76A7BC0 Entry 96 - 0x76A7CB0 Entry 97 - 0x76A7DA0 Entry 98 - 0x76A7E90

Entry 99 - 0x76A7F80 Entry 100 - 0x76A8070 Entry 101 - 0x76A8160 Entry 102 - 0x76A8250 Entry 103 - 0x76A8340 Entry 104 - 0x76A8430 Entry 105 - 0x76A8520 Entry 106 - 0x76A8610 Entry 107 - 0x76A8700 Entry 108 - 0x76A87F0 Entry 109 - 0x76A88E0 Entry 110 - 0x76A89D0 Entry 111 - 0x76A8AC0 Entry 112 - 0x76A8BB0 Entry 113 - 0x76A8CA0 Entry 114 - 0x76A8D90 Entry 115 - 0x76A8E80 Entry 116 - 0x76A8F70 Entry 117 - 0x76A9060 Entry 118 - 0x76A9150 Entry 119 - 0x76A9240 Entry 120 - 0x76A9330 Entry 121 - 0x76A9420 Entry 122 - 0x76A9510 Entry 123 - 0x76A9600 Entry 124 - 0x76A96F0 Entry 125 - 0x76A97E0 Entry 126 - 0x76A98D0 Entry 127 - 0x76A99C0 Entry 128 - 0x76A9AB0 Entry 129 - 0x76A9BA0 Entry 130 - 0x76A9C90 Entry 131 - 0x76A9D80 Entry 132 - 0x76A9E70 Entry 133 - 0x76A9F60 Entry 134 - 0x76AA050 Entry 135 - 0x76AA140 Entry 136 - 0x76AA230 Entry 137 - 0x76AA320 Entry 138 - 0x76AA410 Entry 139 - 0x76AA500 Entry 140 - 0x76AA5F0 Entry 141 - 0x76AA6E0 Entry 142 - 0x76AA7D0 Entry 143 - 0x76AA8C0 Entry 144 - 0x76AA9B0 Entry 145 - 0x76AAAA0 Entry 146 - 0x76AAB90 Entry 147 - 0x76AAC80 Entry 148 - 0x76AAD70 Entry 149 - 0x76AAE60 Entry 150 - 0x76AAF50 Entry 151 - 0x76AB040 Entry 152 - 0x76AB130 Entry 153 - 0x76AB220 Entry 154 - 0x76AB310 Entry 155 - 0x76AB400

Entry 156 - 0x76AB4F0 Entry 157 - 0x76AB5E0 Entry 158 - 0x76AB6D0 Entry 159 - 0x76AB7C0 Entry 160 - 0x76AB8B0 Entry 161 - 0x76AB9A0 Entry 162 - 0x76ABA90 Entry 163 - 0x76ABB80 Entry 164 - 0x76ABC70 Entry 165 - 0x76ABD60 Entry 166 - 0x76ABE50 Entry 167 - 0x76ABF40 Entry 168 - 0x76AC030 Entry 169 - 0x76AC120 Entry 170 - 0x76AC210 Entry 171 - 0x76AC300 Entry 172 - 0x76AC3F0 Entry 173 - 0x76AC4E0 Entry 174 - 0x76AC5D0 Entry 175 - 0x76AC6C0 Entry 176 - 0x76AC7B0 Entry 177 - 0x76AC8A0 Entry 178 - 0x76AC990 Entry 179 - 0x76ACA80 Entry 180 - 0x76ACB70 Entry 181 - 0x76ACC60 Entry 182 - 0x76ACD50 Entry 183 - 0x76ACE40 Entry 184 - 0x76ACF30 Entry 185 - 0x76AD020 Entry 186 - 0x76AD110 Entry 187 - 0x76AD200 Entry 188 - 0x76AD2F0 Entry 189 - 0x76AD3E0 Entry 190 - 0x76AD4D0 Entry 191 - 0x76AD5C0 Entry 192 - 0x76AD6B0 Entry 193 - 0x76AD7A0 Entry 194 - 0x76AD890 Entry 195 - 0x76AD980 Entry 196 - 0x76ADA70 Entry 197 - 0x76ADB60 Entry 198 - 0x76ADC50 Entry 199 - 0x76ADD40 Entry 200 - 0x76ADE30 Entry 201 - 0x76ADF20 Entry 202 - 0x76AE010 Entry 203 - 0x76AE100 Entry 204 - 0x76AE1F0 Entry 205 - 0x76AE2E0 Entry 206 - 0x76AE3D0 Entry 207 - 0x76AE4C0 Entry 208 - 0x76AE5B0 Entry 209 - 0x76AE6A0 Entry 210 - 0x76AE790 Entry 211 - 0x76AE880 Entry 212 - 0x76AE970

Entry 213 - 0x76AEA60 Entry 214 - 0x76AEB50 Entry 215 - 0x76AEC40 Entry 216 - 0x76AED30 Entry 217 - 0x76AEE20 Entry 218 - 0x76AEF10 Entry 219 - 0x76AF000 Entry 220 - 0x76AF0F0 Entry 221 - 0x76AF1E0 Entry 222 - 0x76AF2D0 Entry 223 - 0x76AF3C0 Entry 224 - 0x76AF4B0 Entry 225 - 0x76AF5A0 Entry 226 - 0x76AF690 Entry 227 - 0x76AF780 Entry 228 - 0x76AF870 Entry 229 - 0x76AF960 Entry 230 - 0x76AFA50 Entry 231 - 0x76AFB40 Entry 232 - 0x76AFC30 Entry 233 - 0x76AFD20 Entry 234 - 0x76AFE10 Entry 235 - 0x76AFF00 Entry 236 - 0x76AFFF0 Entry 237 - 0x76B00E0 Entry 238 - 0x76B01D0 Entry 239 - 0x76B02C0 Entry 240 - 0x76B03B0 Entry 241 - 0x76B04A0 Entry 242 - 0x76B0590 Entry 243 - 0x76B0680 Entry 244 - 0x76B0770 Entry 245 - 0x76B0860 Entry 246 - 0x76B0950 Entry 247 - 0x76B0A40 Entry 248 - 0x76B0B30 Entry 249 - 0x76B0C20 Entry 250 - 0x76B0D10 Entry 251 - 0x76B0E00 Entry 252 - 0x76B0EF0 Entry 253 - 0x76B0FE0 Entry 254 - 0x76B10D0 Entry 255 - 0x76B11C0 Entry 256 - 0x76B12B0

------------------ show crypto engine accel ring control ------------------

Device: Motorola Talitos 1.0Location: Onboard: 0The Command Queue Information The Queuesize is = 32 The no entries currently being used = 0 The Read Index is = 0 The Write Index is = 0 The entries in use are between Read and Write Index

The entries in use are

------------------ show dot11 associations all-client ------------------

------------------ show ip nbar version ------------------

NBAR software version: 6

1 base Mv: 22 ftp Mv: 23 http Mv: 94 static Mv: 65 tftp Mv: 16 exchange Mv: 17 vdolive Mv: 18 sqlnet Mv: 19 rcmd Mv: 110 netshow Mv: 111 sunrpc Mv: 212 streamwork Mv: 113 citrix Mv: 1014 fasttrack Mv: 215 gnutella Mv: 416 kazaa2 Mv: 717 custom-protocols Mv: 118 rtsp Mv: 419 rtp Mv: 520 mgcp Mv: 221 skinny Mv: 122 h323 Mv: 123 sip Mv: 124 rtcp Mv: 225 edonkey Mv: 526 winmx Mv: 327 bittorrent Mv: 428 directconnect Mv: 229 skype Mv: 1

{<No.>}<PDLM name> Mv: <PDLM Version>, {Nv: <NBAR Software Version>; <File name>} {Iv: <PDLM Interdependency Name> - <PDLM Interdependency Version>}

------------------ show webvpn session ------------------

------------------ show webvpn statistics ------------------

------------------ show webvpn statistics context ------------------

------------------ show webvpn nbns context all ------------------

------------------ show webvpn stats cifs ------------------

CIFS statistics: SMB related Per Context: TCP VC's : 0 UDP VC's : 0 Active VC's : 0 Active Contexts : 0 Aborted Conns : 0 NetBIOS related Per Context: Name Queries : 0 Name Replies : 0 NB DGM Requests : 0 NB DGM Replies : 0 NB TCP Connect Fails : 0 NB Name Resolution Fails : 0 SMB related Global: Sessions in use : 0 Mbufs in use : 0 Mbuf Chains in use : 0 Active VC's : 0 Active Contexts : 0 Browse Errors : 0 Empty Browser List : 0 NetServEnum Errors : 0 Empty Server List : 0 NBNS Config Errors : 0 NetShareEnum Errors : 0 HTTP related Per Context: Requests : 0 Request Bytes RX : 0 Request Packets RX : 0 Response Bytes TX : 0 Response Packets TX : 0 Active Connections : 0 Active CIFS context : 0 Requests Dropped : 0 HTTP related Global: Server User data : 0 CIFS User data : 0 Net Handles : 0 Active CIFS context : 0 Authentication Fails : 0 Operations Aborted : 0 Timers Expired : 0 Pending Close : 0 Net Handles Pending SMB : 0 File Open Fails : 0 Browse Network Ops : 0 Browse Network Fails : 0 Browse Domain Ops : 0 Browse Domain Fails : 0 Browse Server Ops : 0 Browse Server Fails : 0 Browse Share Ops : 0 Browse Share Fails : 0 Browse Dir Ops : 0 Browse Network Fails : 0 File Read Ops : 0 File Read Fails : 0 File Write Ops : 0 File Write Fails : 0 Folder Create Ops : 0 Folder Create Fails : 0 File Delete Ops : 0 File Delete Fails : 0 File Rename Ops : 0 File Rename Fails : 0 URL List Access OK : 0 URL List Access Fails : 0

------------------ show webvpn stats sock ------------------

Socket statistics:

Sockets in use : 1 Sock Usr Blocks in use : 1 Sock Data Buffers in use : 0 Sock Buf desc in use : 0 Select timers in use : 1 Sock Select Timeouts : 0 Sock Tx Blocked : 0 Sock Tx Unblocked : 0 Sock Rx Blocked : 0 Sock Rx Unblocked : 0 Sock UDP Connects : 0 Sock UDP Disconnects : 0 Sock Premature Close : 0 Sock Pipe Errors : 0 Sock Select Timeout Errs : 0

------------------ show crypto key mypubkey rsa ------------------

% Key pair was generated at: 18:04:06 CST Feb 28 2002Key name: TP-self-signed-2095584863 Storage Device: private-config Usage: General Purpose Key Key is not exportable. Key Data: 30819F30 0D06092A 864886F7 0D010101 05000381 8D003081 89028181 00C56A0E 3FAD5842 DD4079B9 07D053FC C43C03E7 49C039D7 C79C252D 042AB4DB 0E02214A BA6283AB 7D56BC2D 24F60E6D EA83F2BA D2BCE56E 3750447F A30B9609 BFEA380D 3BB80771 005B6416 49DDBE0D 33148CC3 9AB5DE09 CE1DAE13 24980EB0 AFCF611E 0622AD8D C6AD3AE4 5BCFD1FD 163CFF31 091E74CB 2182F4B4 8764DAD0 E3020301 0001% Key pair was generated at: 23:09:50 CST Feb 28 2002Key name: TP-self-signed-2095584863.serverTemporary key Usage: Encryption Key Key is not exportable. Key Data: 307C300D 06092A86 4886F70D 01010105 00036B00 30680261 00AB4A70 49545AFB E3B2E8BE A384559F 42CCA2DF 2CB749F4 933A646F 44CF8734 C28B2198 083FCCCC DDEB43DF 02E8E0AC D3693478 BF3EF334 BED4964F 9D7EB180 C04E6122 4613960F E983B8A2 1C0DF051 0BB0F934 0E27F14E 44B3D60B AD72AFB4 19020301 0001

------------------ show buffers ------------------

Buffer elements: 1117 in free list (1119 max allowed) 74708 hits, 0 misses, 619 created

Public buffer pools:Small buffers, 104 bytes (total 50, permanent 50): 50 in free list (20 min, 150 max allowed) 21161 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory)Middle buffers, 600 bytes (total 25, permanent 25): 25 in free list (10 min, 150 max allowed) 6702 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory)Big buffers, 1536 bytes (total 50, permanent 50): 49 in free list (5 min, 150 max allowed) 1441 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory)VeryBig buffers, 4520 bytes (total 10, permanent 10): 10 in free list (0 min, 100 max allowed) 0 hits, 0 misses, 0 trims, 0 created

0 failures (0 no memory)Large buffers, 5024 bytes (total 0, permanent 0): 0 in free list (0 min, 10 max allowed) 0 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory)Huge buffers, 18024 bytes (total 0, permanent 0): 0 in free list (0 min, 4 max allowed) 0 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory)

Interface buffer pools:SEC Eng Packet buffers, 1700 bytes (total 256, permanent 256): 0 in free list (0 min, 256 max allowed) 256 hits, 0 fallbacks 256 max cache size, 256 in cache 0 hits in cache, 0 misses in cache

Header pools:Header buffers, 0 bytes (total 384, permanent 384): 0 in free list (0 min, 512 max allowed) 384 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) 384 max cache size, 384 in cache 0 hits in cache, 0 misses in cache

Particle Clones: 1024 clones, 0 hits, 0 misses

Public particle pools:F/S buffers, 256 bytes (total 384, permanent 384): 128 in free list (128 min, 1024 max allowed) 256 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) 256 max cache size, 256 in cache 0 hits in cache, 0 misses in cacheNormal buffers, 1536 bytes (total 512, permanent 512): 384 in free list (128 min, 1024 max allowed) 256 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) 128 max cache size, 128 in cache 0 hits in cache, 0 misses in cache

Private particle pools:HQF buffers, 0 bytes (total 2000, permanent 2000): 2000 in free list (0 min, 2000 max allowed) 0 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory)SEC Eng Particle Header buffers, 256 bytes (total 256, permanent 256): 0 in free list (0 min, 256 max allowed) 256 hits, 0 fallbacks 256 max cache size, 256 in cache 0 hits in cache, 0 misses in cacheFastEthernet0 buffers, 1536 bytes (total 192, permanent 192): 0 in free list (0 min, 192 max allowed) 192 hits, 0 fallbacks 192 max cache size, 128 in cache 8370 hits in cache, 0 misses in cache

FastEthernet4 buffers, 1536 bytes (total 192, permanent 192): 0 in free list (0 min, 192 max allowed) 192 hits, 0 fallbacks 192 max cache size, 128 in cache 516 hits in cache, 0 misses in cacheSEC Eng Particle buffers, 1700 bytes (total 256, permanent 256): 0 in free list (0 min, 256 max allowed) 256 hits, 0 misses 256 max cache size, 256 in cache 0 hits in cache, 0 misses in cache

------------------ show inventory ------------------

NAME: "SR520-FE", DESCR: "SR520-FE chassis, Hw Serial#: FHK1308221R, Hw Revision: 0x300"PID: SR520-FE-K9 , VID: V02 , SN: FHK1308221R

------------------ Mempool statistics ------------------

Head Total(b) Used(b) Free(b) Lowest(b) Largest(b)Processor 82F6AAC4 71914812 29900492 42014320 36449864 34811980 I/O 7400000 12582912 3423400 9159512 9157856 9159484

-------------- Top 100 allocator pc summary -----------

Allocator PC Summary for: Processor

PC Total Count Name0x80690E00 2932724 13 Init0x80E5B530 2569476 78 CCE dp subbloc0x81290A9C 2314856 121 Init0x812A6F5C 1867764 1 Init0x81030E84 1497300 22 regex0x8026A0A8 1430048 174 Process Stack0x80037DAC 1188904 32 ip port range 0x80092AD8 1068868 39 DTP Protocol0x801FEDE0 1026484 1056 *Packet Header*0x800BB624 966252 4094 Crypto CA0x813E6844 729692 51 TW Buckets0x813E7ED8 573020 11 pak subblock chunk0x8120B554 315716 4100 State Machine Instance0x80837E18 262248 2 CEF: hash table0x8022D9C4 209304 76 Normal0x81B6DF24 208144 1 epa crypto blk0x8171DF6C 198732 6 Firewall State0x80B86540 192104 2 Simple Trace0x8002E9AC 171588 2 MallocLite0x813B5C64 169516 785 Init

0x8006E2F4 155652 51 Flashfs Sector0x80F91400 151228 3 CCE_CP0x81E5D970 144768 8 ipnat localtree0x813AC938 138288 172 Process0x80F9BFDC 131176 2 HQF: blt array0x80089064 131124 1 NVRAM Buffer0x807A0AA0 123744 1 MallocLite0x809220D0 110412 1251 Init0x80393D48 103656 5 Init0x81DD8168 103412 1343 Init0x80EB01C0 92808 1 qos pre-classification0x803A9A60 92808 1 MallocLite0x80C3F28C 92808 1 IP Static Rout0x80696020 92144 1 event_trace_tbs0x80C1990C 91356 1 IP single NDB 0x80840188 90428 4 OCE reinject h0x80B022C4 83524 1 Init0x80687BA8 82496 1 MallocLite0x811A1724 82496 1 MallocLite0x813BD500 80208 4 RMI-RO_RU Chun0x812BF95C 77252 1 Spanning Tree Opt Port Block0x81D4F718 72284 2 WEBVPN Queue Descriptor0x80B9D224 72284 2 NAT Port Range Chunks0x80BFF498 71192 2 ipnat nvi entry0x813A57A0 70728 14 List Headers0x81E1EE70 69632 256 SEC MOD-EXP0x81690518 68852 2 FW SID0x80BFF444 68460 2 ipnat nvi node0x80E596B0 67780 2 CCE dp feature object element0x80BC81E0 67780 2 ipnat node0x81724904 67368 2 FW host entry0x80E5962C 67368 2 CCE dp class instance0x80E59600 67096 2 CCE dp class0x80BC7F38 66756 2 NAT String Chunks0x8022D91C 66736 18 Normal0x80B9D2C4 66692 2 ip port range array0x8176668C 66560 2 FW SIP Session0x80F1B4E4 66528 2 CCE rate list pool0x80BC8214 66444 2 ipnat entry0x817389E0 66404 2 FW FTP chunk0x816B2750 66404 2 FW FTP chunk0x81D48EE4 66348 2 webvpn session0x8171DF44 66244 2 Firewall State Object0x80E7F7D0 66136 2 FPM stat feature object0x80E8F340 66136 2 qos stat feature object0x80E726B8 66136 2 nat stat feature object0x80E777E0 66136 2 CCE dp feature object0x81690438 66100 2 FW sis0x80E595D4 66072 2 CCE dp class group0x8086B99C 65980 2 TAL: MTRIE n080x80E5B4E4 65884 2 CCE dp subblock0x80B9D790 65860 2 NAT user port freelists0x80B9D32C 65792 2 ip port lists0x80036518 65588 1 Memory RO RU I0x80036538 65588 1 Memory RO RU C0x80263844 65588 1 CPU RO RU Chun0x8021B9F0 65588 1 Buffer RO RU C

0x8022D71C 65588 1 Clones0x813E5C18 65588 1 Event Manager 0x81030EF8 65588 1 regex0x80F1B4B8 65588 1 mqc_flow_event_chunk0x80390AEC 65588 1 Control-plane feature data0x80FBE6D4 65588 1 scheduler type0x81CB3FA0 65588 1 IKE Tunnel Att0x80FBB054 65588 1 calQ type chun0x8063BA88 65588 1 Extended ACL e0x80C25338 65588 1 IP RDB Chunk0x80567BC0 65588 1 coi_tree_chunk0x8112DD2C 65108 1 IP SLA jitter checksum buffer0x806A8804 61872 1 Parseinfo Bloc0x816513A8 56944 1 SMM pak token0x813AFA3C 55028 8 Watched Queue0x813B5614 54268 26 Reg Function 10x81CB6FE4 51560 1 IPSec Tunnel S0x81CB6F24 51560 1 IPSec Tunnel A0x806F2150 49204 1 HTTP CP0x806ACD68 47716 612 Parser Linkage0x81BD1344 44964 1 mtree root0x813E7F5C 44708 4 pak subblock chunk0x81A56448 44460 5 Crypto Engine Object Table

Allocator PC Summary for: I/O

PC Total Count Name0x8022D9DC 1250240 27 Normal0x8022D91C 1184000 4 FastEthernet00x801FEE34 663680 391 *Packet Data*0x81E1ECF0 155648 256 SEC Data Buffer0x81E1EBEC 61504 1 SEC Crypto Pak0x81E1ED98 24576 256 SEC Key Buffer0x81E1EDF4 24576 256 SEC IPv4 Buffer0x81E1EE14 24576 256 SEC IPv4 Options Buffer0x81E1EE3C 24576 256 SEC IPv6 Buffer0x80080D08 1088 1 *Init*0x800DBF5C 1088 1 Init0x801ADB3C 1088 1 Init0x80081298 1088 1 Init0x80080CA8 576 1 *Init*0x80080CCC 576 1 *Init*0x80080CF0 576 1 *Init*0x800DBF4C 576 1 Init0x801ADB2C 576 1 Init0x80081244 576 1 Init0x80081260 576 1 Init0x8008127C 576 1 Init0x800EA178 320 1 Init0x800EA188 320 1 Init0x800EA198 320 1 Init

------------------ show region ------------------

Region Manager:

Start End Size(b) Class Media Name 0x07400000 0x07FFFFFF 12582912 Iomem R/W iomem 0x80000000 0x873FFFFF 121634816 Local R/W main 0x8002007C 0x81E95B4F 31939284 IText R/W main:text 0x81E95B50 0x82A88217 12527304 IData R/W main:data 0x82A88218 0x82F6AAC3 5122220 IBss R/W main:bss 0x82F6AAC4 0x873FFFFF 71914812 Local R/W main:heap

Free Region Manager:

Start End Size(b) Class Media Name

------------------ show crypto ipsec client ezvpn ------------------

Easy VPN Remote Phase: 8

------------------ show ip nat statistics ------------------

Total active translations: 0 (0 static, 0 dynamic; 0 extended)Peak translations: 0, occurred 05:42:33 agoOutside interfaces:Inside interfaces: Vlan1Hits: 0 Misses: 0CEF Translated packets: 0, CEF Punted packets: 0Expired translations: 0Dynamic mappings:-- Inside Source[Id: 1] route-map VPN-NAT interface FastEthernet4 refcount 0Appl doors: 0Normal doors: 0Queued Packets: 0

------------------ show ip nat translations ------------------

------------------ show crypto map ------------------

Crypto Map "CISCO" 10 ipsec-isakmpPeer = 98.100.195.78Extended IP access list 105 access-list 105 permit ip 192.168.75.0 0.0.0.255 10.12.200.0

0.0.0.255 access-list 105 permit ip 192.168.75.0 0.0.0.255 10.1.1.0

0.0.0.255Current peer: 98.100.195.78Security association lifetime: 4608000 kilobytes/3600 secondsPFS (Y/N): Y

DH group: group2Transform sets={

ESP-3DES-SHA: { esp-3des esp-sha-hmac } , }Interfaces using crypto map CISCO:

FastEthernet4

------------------ show access-list ------------------

Standard IP access list 1 10 permit 192.168.75.0, wildcard bits 0.0.0.255Extended IP access list 101 10 deny ip 192.168.75.0 0.0.0.255 10.1.1.0 0.0.0.255 (19 matches) 20 deny ip 192.168.75.0 0.0.0.255 10.12.200.0 0.0.0.255 30 permit ip 192.168.75.0 0.0.0.7 anyExtended IP access list 102 10 permit ip any anyExtended IP access list 105 10 permit ip 192.168.75.0 0.0.0.255 10.12.200.0 0.0.0.255 20 permit ip 192.168.75.0 0.0.0.255 10.1.1.0 0.0.0.255 (1336 matches)

------------------ show crypto isakmp policy ------------------

Global IKE policyProtection suite of priority 5

encryption algorithm: Three key triple DEShash algorithm: Secure Hash Standardauthentication method: Pre-Shared KeyDiffie-Hellman group: #2 (1024 bit)lifetime: 28800 seconds, no volume limit

------------------ show crypto ipsec transform ------------------

Transform set ESP-3DES-SHA: { esp-3des esp-sha-hmac } will negotiate = { Transport, }, Transform set #$!default_transform_set_1: { esp-aes esp-sha-hmac } will negotiate = { Transport, }, Transform set #$!default_transform_set_0: { esp-3des esp-sha-hmac } will negotiate = { Transport, },

------------------ show crypto ipsec profile ------------------

------------------ show crypto isakmp sa ------------------

IPv4 Crypto ISAKMP SAdst src state conn-id slot status

IPv6 Crypto ISAKMP SA

------------------ show crypto engine connection active ------------------

Crypto Engine Connections

ID Type Algorithm Encrypt Decrypt IP-Address

------------------ show crypto ipsec sa ------------------

interface: FastEthernet4 Crypto map tag: CISCO, local addr 192.168.1.200

protected vrf: (none) local ident (addr/mask/prot/port): (192.168.75.0/255.255.255.0/0/0) remote ident (addr/mask/prot/port): (10.12.200.0/255.255.255.0/0/0) current_peer 98.100.195.78 port 500 PERMIT, flags={origin_is_acl,} #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0 #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0 #pkts compressed: 0, #pkts decompressed: 0 #pkts not compressed: 0, #pkts compr. failed: 0 #pkts not decompressed: 0, #pkts decompress failed: 0 #send errors 0, #recv errors 0

local crypto endpt.: 192.168.1.200, remote crypto endpt.: 98.100.195.78 path mtu 1500, ip mtu 1500, ip mtu idb FastEthernet4 current outbound spi: 0x0(0)

inbound esp sas:

inbound ah sas:

inbound pcp sas:

outbound esp sas:

outbound ah sas:

outbound pcp sas:

protected vrf: (none) local ident (addr/mask/prot/port): (192.168.75.0/255.255.255.0/0/0) remote ident (addr/mask/prot/port): (10.1.1.0/255.255.255.0/0/0) current_peer 98.100.195.78 port 500 PERMIT, flags={origin_is_acl,} #pkts encaps: 1174, #pkts encrypt: 1174, #pkts digest: 1174 #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0 #pkts compressed: 0, #pkts decompressed: 0

#pkts not compressed: 0, #pkts compr. failed: 0 #pkts not decompressed: 0, #pkts decompress failed: 0 #send errors 143, #recv errors 0

local crypto endpt.: 192.168.1.200, remote crypto endpt.: 98.100.195.78 path mtu 1500, ip mtu 1500, ip mtu idb FastEthernet4 current outbound spi: 0x0(0)

inbound esp sas:

inbound ah sas:

inbound pcp sas:

outbound esp sas:

outbound ah sas:

outbound pcp sas: