Hostname is Aruba3400 System Time:Wed Dec 5 02:15:46 PST 2012 No crash information available. Reboot Cause: Power Failure. show syslocation Location not configured show version Aruba Operating System Software. ArubaOS (MODEL: Aruba3400), Version 6.1.1.0 Website: http://www.arubanetworks.com Copyright (c) 2002-2011, Aruba Networks, Inc. Compiled on 2011-05-11 at 12:36:58 PDT (build 28288) by p4build ROM: System Bootstrap, Version CPBoot 1.3.0.3 (build 34552) Built: 2012-07-19 22:16:19 Built by: p4build@re_client_34552 Switch uptime is 4 hours 31 minutes 27 seconds Reboot Cause: Power Failure. Supervisor Card Processor XLR 516 (revision C4) with 1255M bytes of memory. 32K bytes of non-volatile configuration memory. 512M bytes of Supervisor Card System flash (model=CF 512MB). show boot Config File: default.cfg Boot Partition: PARTITION 1 show interface mgmt show interface vlan 1 VLAN1 is up line protocol is up Hardware is CPU Interface, Interface address is 00:0B:86:6E:2A:04 (bia 00:0B:86:6E:2A:04) Description: 802.1Q VLAN Internet address is 10.38.1.100 255.255.255.0 IPv6 is enabled, link-local address is fe80::b:8600:16e:2a04 Routing interface is enable, Forwarding mode is enable Directed broadcast is disabled, BCMC Optimization disabled ProxyARP disabled Suppress ARP disabled Encapsulation 802, loopback not set MTU 1500 bytes Last clearing of "show interface" counters 0 day 4 hr 31 min 27 sec link status last changed 0 day 4 hr 29 min 18 sec Proxy Arp is disabled for the Interface show roleinfo switchrole:master show image version ---------------------------------- Partition : 0:0 (/dev/hda1) Software Version : ArubaOS 6.1.3.4 (Digitally Signed - Production Build) Build number : 34587 Label : 34587 Built on : Mon Jul 23 16:04:55 PDT 2012 ---------------------------------- Partition : 0:1 (/dev/hda2) **Default boot** Software Version : ArubaOS 6.1.1.0 (Digitally Signed - Production Build) Build number : 28288 Label : 28288 Built on : Wed May 11 12:36:58 PDT 2011 show country Country:MY Model:Aruba3400 Hardware:Unrestricted show country trail Sat Aug 11 03:50:29 2012: Switch configured for domain: CA Sat Aug 11 03:50:33 2012: Setting hardware to unrestricted domain show switches All Switches ------------ IP Address Name Location Type Version Status Configuration State Config Sync Time (sec) Config ID ---------- ---- -------- ---- ------- ------ ------------------- ---------------------- --------- 10.38.1.100 Aruba3400 Building1.floor1 master 6.1.1.0_28288 up UPDATE SUCCESSFUL 0 6 show switches remote-node All Remote-Nodes ---------------- IP Address MAC Hostname Version Status Profile Configuration State RN Config ID Uptime ---------- --- -------- ------- ------ ------- ------------------- ------------ ------ 10.38.1.100 00:0b:86:6e:2a:04 Aruba3400 6.1.1.0_28288 up N/A UPDATE SUCCESSFUL 2 0d 4h 31m show master-local stats Missed -> HB Req from Local(s) ------------------------------ IP Address HB Req HB Resp Cfg Terminate Peer Reset Total Missed Last Sent Missed Last Synced/Last Missed ---------- ------ ------- ------------- ---------- ------------ ---------------- ----------------------- show audit-trail Dec 4 21:46:43 cli[1366]: SYSTEM: timezone clock changed from Tue Dec 4 21:46:43 PST 2012 to Tue Dec 4 21:46:43 PST 2012 Dec 4 21:47:21 webui[1365]: USER: admin has logged in from 10.38.1.101. Dec 4 21:57:42 fpcli: USER: admin has logged in using serial. Dec 4 22:01:16 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:01:16 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:02:04 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:02:04 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:02:04 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:02:04 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:02:04 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:02:04 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:02:04 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:02:04 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:02:04 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:02:04 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:02:04 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:02:04 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:02:04 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:02:04 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:02:04 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:02:04 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:02:05 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:02:05 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:02:05 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:02:05 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:02:05 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:05:35 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:05:35 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:06:50 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:06:50 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:07:39 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:07:39 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:07:39 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:07:39 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:07:39 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:07:39 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:07:39 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:07:39 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:07:39 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:07:39 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:07:39 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:07:39 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:07:39 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:07:39 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:07:39 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:07:39 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:07:39 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:07:39 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:07:39 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:07:39 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:07:39 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:12:58 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:12:58 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:12:58 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:25:14 fpcli: USER: admin has logged in using serial. Dec 4 22:32:05 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:32:05 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:34:07 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:34:07 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:34:07 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:34:07 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:34:07 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:34:07 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:34:07 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:34:07 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:34:07 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:34:07 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:34:07 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:34:07 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:34:07 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:34:07 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:34:08 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:34:08 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:34:08 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:34:08 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:34:08 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:34:08 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:34:08 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:34:08 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:34:08 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:34:08 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:34:08 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 22:34:08 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:05:38 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:05:38 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command execution failed Dec 4 23:12:27 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:12:27 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:29:36 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:29:36 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:31:56 fpcli: USER: admin has logged in using serial. Dec 4 23:35:51 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:35:51 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:39:33 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:39:51 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:42:15 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:42:15 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:42:59 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:42:59 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:43:25 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:43:25 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:43:25 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:43:25 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:43:25 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:43:25 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:43:25 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:43:25 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:43:25 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:43:25 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:43:25 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:43:25 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:43:25 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:43:25 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:43:25 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:43:25 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:43:25 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:43:25 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:43:25 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:43:25 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:43:25 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:45:10 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 4 23:45:10 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command execution failed Dec 5 00:00:17 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 00:00:17 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 00:01:06 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 00:01:06 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 00:01:06 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 00:01:06 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 00:01:06 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 00:01:06 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 00:01:06 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 00:01:06 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 00:01:06 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 00:01:06 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 00:01:06 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 00:01:06 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 00:01:06 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 00:01:06 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 00:01:06 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 00:01:06 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 00:01:06 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 00:01:06 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 00:01:06 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 00:01:07 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 00:01:07 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 00:10:44 fpcli: USER: admin has logged in using serial. Dec 5 00:38:31 fpcli: USER: admin has logged in using serial. Dec 5 00:40:09 webui[1365]: USER: admin has logged in from 10.38.1.101. Dec 5 01:06:47 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:06:47 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:07:20 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:07:20 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:07:20 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:07:20 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:07:20 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:07:20 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:07:20 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:07:20 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:07:20 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:07:20 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:07:20 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:07:46 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:07:46 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:08:26 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:08:26 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:08:44 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:08:44 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:09:51 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:09:51 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command execution failed Dec 5 01:09:51 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:09:51 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:09:51 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:09:51 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:10:23 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:10:23 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:27:27 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:27:27 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:27:46 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:27:46 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:27:46 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:27:46 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:27:46 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:27:46 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:27:46 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:27:46 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:27:46 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:27:46 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:27:46 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:27:52 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:27:52 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:37:02 fpcli: USER: admin has logged in using serial. Dec 5 01:54:17 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 01:54:17 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 02:02:12 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 02:07:04 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 02:10:32 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 02:12:26 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 02:13:13 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 02:13:13 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully Dec 5 02:13:48 webui[1365]: USER:admin@10.38.1.101 COMMAND: -- command executed successfully show keys all Licensed Features ----------------- Feature Status ------- ------ Access Points 256 Remote Access Points 256 MUXes Unlimited External Servers Unlimited xSec Users Unlimited CIM Users Unlimited Ortronics Access Points 0 Contexts Unlimited Outdoor Mesh Access Points 256 3rd-party Remote APs Unlimited RF Protect 256 Voice Service Module Unlimited VPN Server Module 4096 xSec Module 0 Indoor Mesh Access Points 256 120abg Upgrade 0 121abg Upgrade 0 124abg Upgrade 0 125abg Upgrade 0 Application-Acceleration Remote APs Unlimited Next Generation Policy Enforcement Firewall Module 256 Advanced Cryptography 0 Service provider AP 0 WLAN Switch ENABLED RF Protect ENABLED RF Director ENABLED Policy Enforcement Firewall ENABLED Remote APs ENABLED External Services Interface ENABLED Client Integrity Module ENABLED Auto Radio Resource Alloc ENABLED Adaptive Radio Management ENABLED VPN Server ENABLED Wired 802.1X ENABLED Secure Access ENABLED Wired Grid Points ENABLED xSec Module DISABLED MMC AP DISABLED Netgear AP DISABLED Voice Services Module ENABLED Remote AP VPN Termination ENABLED Ortronics AP DISABLED Mesh Point APs ENABLED Location API DISABLED Mesh Visualization DISABLED AP Developers Module DISABLED Power Over Ethernet DISABLED Internal Test Functions DISABLED Public Access DISABLED Application Acceleration DISABLED Centralized Encryption DISABLED Policy Enforcement Firewall for VPN users DISABLED Content Security DISABLED Advanced Cryptography DISABLED Service Provider Access Point DISABLED L2/L3 Switching DISABLED show license verbose License Table ------------- Key Installed Expires Flags Service Type --- --------- ------- ----- ------------ C+VXtjnU-uOpRIPbs-3YlETeyz-y9/tCd+w-fExf/Qq1-8yA 2012-09-12 Expired Access Points: 2048 19:43:30[1] koSl7COS-Cevu4oeg-9uwClxXb-BfRS6Lin-3ebP6hId-yqo 2012-09-12 Expired RF Protect: 1024 19:46:11[1] CoZw4XQS-qf5PVt4k-o66wsvMq-N/tLsiIT-z/iSINUn-UeY 2012-09-12 Expired Next Generation Policy Enforcement Firewall Module: 2048 19:46:31[1] fiy2mHuA-PdBF1jH4-mndlWb8e-fyD40bqI-8klmayHq-a/Q 2012-10-09 Expired RF Protect: 1024 18:37:12[1] +ZHuBZCX-BUP0+U3/-JZPHMUiM-g4VEm4Gg-XsrwPzcj-IXY 2012-10-09 Expired Next Generation Policy Enforcement Firewall Module: 2048 19:34:15[1] QOXWn4cM-+ErXLam2-/9ebbyZ7-swEnX4dR-KQ6W5pWD-3Ic 2012-10-09 Expired Access Points: 2048 20:21:02[1] br5mSyCk-G69LZRy+-wn7lewqj-fXYEpUTF-c5f9R/2S-pg0 2012-12-04 2013-01-03 E Access Points: 2048 00:16:45[1] 00:16:45 DR7ZV1or-qs96sTUG-xSKpL8co-WxnBq6Ra-Wu6H7+5v-5QA 2012-12-04 2013-01-03 E Next Generation Policy Enforcement Firewall Module: 2048 00:16:59[1] 00:16:59 XfwSdBO8-CxnbR0/l-O1AgusuK-EW/pTJBt-aU/uQLAV-Z5c 2012-12-04 2013-01-03 E RF Protect: 2048 00:17:14[1] 00:17:14 License Entries: 9 Flags: A - auto-generated; E - enabled; R - reboot required to activate show inventory Supervisor Card slot : 0 System Serial# : AK0022515 SC Assembly# : 2010051C (Rev:08.00) SC Serial# : F02226417 (Date:08/10/12) SC Model# : Aruba3400 HW MAC Addr : 00:0B:86:6E:2A:04 to 00:0B:86:6E:2A:07 CPLD Version : (Rev: 1.3) Aruba3400 Card Temperatures : : Card Temperature 35 C : CPU Temperature 43 C Aruba3400 Fan Tachometers : : Chassis Fan A 4137 RPM : Chassis Fan B 4137 RPM : Chassis Fan C 3934 RPM : Chassis Fan D 3934 RPM Aruba3400 Card Voltages : : VMON1 3300mV 3330 mV : VMON2 2500mV 2550 mV : VMON3 AB 1800mV 1802 mV : VMON4 CD 1800mV 1804 mV : VMON5 1200mV 1230 mV : VMON6 1000mV 998 mV show slots Slots ------ Slot Status Card Type ---- ------ --------- 1 Present A3400 show processes %CPU S PID PPID VSZ RSS F NI START TIME EIP CMD 0.0 S 1 0 4376 564 4 0 Dec04 00:00:04 2aca9dfc init 0.0 S 2 1 0 0 1 - Dec04 00:00:00 00000000 [migration/0] 0.0 S 3 1 0 0 1 19 Dec04 00:00:00 00000000 [ksoftirqd/0] 0.0 S 4 1 0 0 1 - Dec04 00:00:00 00000000 [migration/1] 0.0 S 5 1 0 0 1 19 Dec04 00:00:05 00000000 [ksoftirqd/1] 0.0 S 6 1 0 0 1 - Dec04 00:00:00 00000000 [migration/2] 0.0 S 7 1 0 0 1 19 Dec04 00:00:00 00000000 [ksoftirqd/2] 0.0 S 8 1 0 0 1 - Dec04 00:00:00 00000000 [migration/3] 0.0 S 9 1 0 0 1 19 Dec04 00:00:00 00000000 [ksoftirqd/3] 0.0 S 10 1 0 0 1 -5 Dec04 00:00:00 00000000 [events/0] 0.0 S 11 1 0 0 1 -5 Dec04 00:00:00 00000000 [events/1] 0.0 S 12 1 0 0 1 -5 Dec04 00:00:00 00000000 [events/2] 0.0 S 13 1 0 0 1 -5 Dec04 00:00:00 00000000 [events/3] 0.0 S 14 1 0 0 1 -5 Dec04 00:00:00 00000000 [khelper] 0.0 S 15 1 0 0 1 -5 Dec04 00:00:00 00000000 [kthread] 0.0 S 23 15 0 0 1 -5 Dec04 00:00:00 00000000 [kblockd/0] 0.0 S 24 15 0 0 1 -5 Dec04 00:00:00 00000000 [kblockd/1] 0.0 S 25 15 0 0 1 -5 Dec04 00:00:00 00000000 [kblockd/2] 0.0 S 26 15 0 0 1 -5 Dec04 00:00:00 00000000 [kblockd/3] 0.0 S 73 15 0 0 1 0 Dec04 00:00:00 00000000 [pdflush] 0.0 S 74 15 0 0 1 0 Dec04 00:00:00 00000000 [pdflush] 0.0 S 76 15 0 0 1 -5 Dec04 00:00:00 00000000 [aio/0] 0.0 S 77 15 0 0 1 -5 Dec04 00:00:00 00000000 [aio/1] 0.0 S 78 15 0 0 1 -5 Dec04 00:00:00 00000000 [aio/2] 0.0 S 79 15 0 0 1 -5 Dec04 00:00:00 00000000 [aio/3] 0.0 S 75 1 0 0 1 0 Dec04 00:00:00 00000000 [kswapd0] 0.0 S 740 1 0 0 1 0 Dec04 00:00:00 00000000 [mtdblockd] 0.0 S 830 1 2560 380 4 - Dec04 00:00:09 2ac194a4 /mswitch/bin/watchdog enable 0 0.0 S 833 1 2560 380 4 - Dec04 00:00:09 2ac194a4 /mswitch/bin/watchdog enable 1 0.0 S 836 1 2560 380 4 - Dec04 00:00:09 2ac194a4 /mswitch/bin/watchdog enable 2 0.0 S 839 1 2560 380 4 - Dec04 00:00:00 2ac194a4 /mswitch/bin/watchdog enable 3 0.0 S 894 1 0 0 1 0 Dec04 00:00:00 00000000 [kjournald] 0.0 S 974 1 4376 632 4 0 Dec04 00:00:00 2aca9fd0 /bin/sh /mswitch/bin/syslogd_start 0.0 S 978 974 6760 1496 4 0 Dec04 00:00:00 2ad2e094 /mswitch/bin/syslogd -x -r -n -m 0 -f /mswitch/conf/syslog.conf 0.0 S 1357 1 6952 1680 4 0 Dec04 00:00:00 2afe1094 /mswitch/bin/nanny /mswitch/bin/nanny_list 0 0.3 S 1365 1357 37488 23804 4 0 Dec04 00:01:01 2b3ea094 /mswitch/bin/arci-cli-helper 0.1 S 1366 1357 37932 23896 4 0 Dec04 00:00:26 2b17af10 /mswitch/bin/fpcli 0.0 S 1368 1357 8500 1532 0 0 Dec04 00:00:00 2b021094 /mswitch/bin/packet_filter 0.0 S 1369 1357 11476 2192 0 0 Dec04 00:00:00 2b1cf094 /mswitch/bin/certmgr 0.0 S 1372 1357 7320 996 0 0 Dec04 00:00:00 2af58094 /mswitch/bin/soed 0.0 S 1373 1357 4376 624 4 0 Dec04 00:00:00 2aca9fd0 /bin/sh /mswitch/bin/dbstart 0.0 S 1375 1373 4376 676 4 0 Dec04 00:00:00 2aca9fd0 /bin/sh /mswitch/mysql/bin/safe_mysqld --pid-file=/var/mysql/mysql.pid 0.0 S 1377 1357 4868 944 4 0 Dec04 00:00:00 2ad70094 /mswitch/bin/cryptoPOST 0.0 S 1393 1357 4680 936 4 0 Dec04 00:00:00 2ad27094 /mswitch/bin/sbConsoled 0 0.0 S 1401 1375 20944 4120 0 0 Dec04 00:00:00 2b0370f8 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1402 1401 20944 4120 1 0 Dec04 00:00:00 2b034390 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1403 1402 20944 4120 5 0 Dec04 00:00:00 2af9c478 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1404 1357 5588 1020 0 0 Dec04 00:00:00 2ae6f094 /mswitch/bin/msgHandler -g 0.0 S 1415 1357 5208 1008 0 0 Dec04 00:00:00 2adb3094 /mswitch/bin/pubsub 0.1 S 1416 1357 39428 24452 4 0 Dec04 00:00:30 2b42d094 /mswitch/bin/cfgm 0.0 S 1417 1402 20944 4120 5 0 Dec04 00:00:00 2ac61698 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1418 1357 8824 1664 4 0 Dec04 00:00:00 2b065094 /mswitch/bin/syslogdwrap 0.0 S 1422 1357 13968 2292 4 0 Dec04 00:00:00 2b3e9094 /mswitch/bin/aaa 0.0 S 1427 1402 20944 4120 5 0 Dec04 00:00:00 2ac61698 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1439 1357 118320 64924 4 0 Dec04 00:00:00 2b13688c /mswitch/bin/fpapps 0.0 S 1459 1439 118320 64924 1 0 Dec04 00:00:00 2b2f4390 /mswitch/bin/fpapps 0.0 S 1460 1459 118320 64924 5 0 Dec04 00:00:05 2b2f70f8 /mswitch/bin/fpapps 0.0 S 1478 1357 8324 1680 4 0 Dec04 00:00:00 2b015094 /mswitch/bin/pim 0.0 S 1493 1357 13588 2396 4 0 Dec04 00:00:00 2b3ab094 /mswitch/bin/licensemgr 0.0 S 1494 1402 20944 4120 5 0 Dec04 00:00:00 2ac61698 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1499 1357 18024 4892 4 0 Dec04 00:00:00 2b3b2094 /mswitch/bin/isakmpd 0.0 S 1500 1357 19744 3400 4 0 Dec04 00:00:01 2b4d00f8 /mswitch/bin/wms -l 5 0.0 S 1501 1402 20944 4120 5 0 Dec04 00:00:00 2ac61698 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1502 1500 19744 3400 1 0 Dec04 00:00:00 2b4cd390 /mswitch/bin/wms -l 5 0.0 S 1503 1502 19744 3400 5 0 Dec04 00:00:00 2b4d00f8 /mswitch/bin/wms -l 5 0.0 S 1504 1502 19744 3400 5 0 Dec04 00:00:00 2b33788c /mswitch/bin/wms -l 5 0.0 S 1505 1402 20944 4120 5 0 Dec04 00:00:02 2ac61698 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1506 1357 13216 2992 0 0 Dec04 00:00:01 2b3c0094 /mswitch/bin/profmgr 0.0 S 1508 1357 10944 1516 0 0 Dec04 00:00:00 2b2ad094 /mswitch/bin/rfm 0.0 S 1513 1357 26688 6168 4 0 Dec04 00:00:00 2b46c094 /mswitch/bin/auth 0.0 S 1515 1357 23764 4732 4 0 Dec04 00:00:01 2b5b20f8 /mswitch/bin/stm 0.0 S 1516 1357 6920 1076 4 0 Dec04 00:00:00 2af4e094 /mswitch/bin/rtpa 0.0 S 1519 1357 13916 2440 0 0 Dec04 00:00:01 2b3a8094 /mswitch/bin/udbserver 0.0 S 1521 1402 20944 4120 5 0 Dec04 00:00:02 2ac61698 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1522 1357 8792 1816 4 0 Dec04 00:00:00 2afa9094 /mswitch/bin/dhcpdwrap 0.0 S 1523 1357 11484 2084 4 0 Dec04 00:00:00 2b23f094 /mswitch/bin/mobileip 0.0 S 1524 1357 10132 1888 4 0 Dec04 00:00:00 2b1ba094 /mswitch/bin/phonehome 0.4 S 1525 1357 7980 1512 4 0 Dec04 00:01:08 2b015094 /mswitch/bin/hwMon 0.0 S 1526 1402 20944 4120 5 0 Dec04 00:00:00 2ac61698 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1527 1357 4796 1072 4 0 Dec04 00:00:00 2acf64a4 /mswitch/bin/sbHeartbeat -t 1 -m 40 0.0 S 1528 1357 13464 2752 4 0 Dec04 00:00:00 2b1fd094 /mswitch/bin/snmpd 0.0 S 1529 1357 13276 3656 4 0 Dec04 00:00:01 2b1fd094 /mswitch/bin/trapd 0.0 S 1530 1357 9896 1600 4 0 Dec04 00:00:00 2b177094 /mswitch/bin/ntpwrap 0.0 S 1533 1357 10880 1900 4 0 Dec04 00:00:00 2b084094 /mswitch/bin/dbsync 0.0 S 1536 1357 11220 1868 4 0 Dec04 00:00:00 2b282094 /mswitch/bin/slb 0.0 S 1544 1357 4376 600 4 0 Dec04 00:00:00 2ace4500 /sbin/klogd -n 0.0 S 1545 1357 5592 1096 4 0 Dec04 00:00:00 2ae8b094 /mswitch/bin/resolvwrap 0.0 S 1546 1357 9604 1940 4 0 Dec04 00:00:00 2b055094 /etc/ssh/sshd -D -f /etc/ssh/sshd_config 0.0 S 1547 1357 12064 1896 4 0 Dec04 00:00:00 2b354094 /mswitch/bin/cts 0.0 S 1548 1459 118320 64924 5 0 Dec04 00:00:00 2b13688c /mswitch/bin/fpapps 0.0 S 1549 1357 7240 1012 4 0 Dec04 00:00:00 2adcd4a4 /mswitch/bin/dbbk periodic-backup 10800 0.0 S 1550 1357 8820 1248 0 0 Dec04 00:00:00 2b022094 /mswitch/bin/qpdq 0.0 S 1551 1357 8740 1436 4 0 Dec04 00:00:00 2ae93094 /mswitch/bin/httpd_wrap 0.0 S 1552 1357 13528 4652 4 0 Dec04 00:00:00 2b0eb094 /mswitch/bin/l2tpd -D 0.0 S 1553 1459 118320 64924 5 0 Dec04 00:00:00 2b13688c /mswitch/bin/fpapps 0.0 S 1554 1357 11572 1980 4 0 Dec04 00:00:00 2b12e094 /mswitch/bin/pptpd -f 0.0 S 1555 1357 7188 1100 0 0 Dec04 00:00:00 2af92094 /mswitch/bin/misc-proc 0.0 S 1556 1357 8448 1568 4 0 Dec04 00:00:00 2afdd094 /mswitch/bin/msghh 0.0 S 1557 1357 11120 1976 4 0 Dec04 00:00:00 2b1f7094 /mswitch/bin/ospf 0.0 S 1558 1357 3576 896 4 0 Dec04 00:00:00 2ac16094 /usr/sbin/dnsmasq -d -o 0.0 S 1559 1357 7636 1348 0 0 Dec04 00:00:00 2afd3094 /mswitch/bin/util_proc 0.0 S 1560 1357 2236 500 4 0 Dec04 00:00:01 2ac16094 /mswitch/bin/pktTraceLogd 0 0.0 S 1561 1357 11336 1932 0 0 Dec04 00:00:00 2b10b094 /mswitch/bin/cpsec 0.0 S 1562 1459 118320 64924 5 0 Dec04 00:00:00 2b13688c /mswitch/bin/fpapps 0.0 S 1563 1459 118320 64924 5 0 Dec04 00:00:00 2b2f70f8 /mswitch/bin/fpapps 0.0 S 1564 1459 118320 64924 5 0 Dec04 00:00:11 2b2f70f8 /mswitch/bin/fpapps 0.0 S 1565 1357 4376 688 4 0 Dec04 00:00:02 2aca9fd0 /bin/sh /usr/sbin/mem_mon -v -t 5 0.0 S 1571 1357 8884 1384 0 0 Dec04 00:00:00 2b0e2094 /mswitch/bin/spectrum 0.0 S 1576 1459 118320 64924 5 0 Dec04 00:00:00 2b13688c /mswitch/bin/fpapps 0.0 S 1581 1459 118320 64924 5 0 Dec04 00:00:00 2b13688c /mswitch/bin/fpapps 0.0 S 1582 1459 118320 64924 5 0 Dec04 00:00:00 2b13c4b0 /mswitch/bin/fpapps 0.0 S 1583 1459 118320 64924 5 0 Dec04 00:00:00 2b13688c /mswitch/bin/fpapps 0.0 S 1584 1459 118320 64924 5 0 Dec04 00:00:00 2b13688c /mswitch/bin/fpapps 0.0 S 1585 1459 118320 64924 5 0 Dec04 00:00:04 2b13688c /mswitch/bin/fpapps 0.0 S 1586 1459 118320 64924 5 0 Dec04 00:00:00 2b13c4b0 /mswitch/bin/fpapps 0.0 S 1587 1459 118320 64924 5 0 Dec04 00:00:00 2b13688c /mswitch/bin/fpapps 0.0 S 1588 1459 118320 64924 5 0 Dec04 00:00:00 2b13c4b0 /mswitch/bin/fpapps 0.0 S 1589 1459 118320 64924 5 0 Dec04 00:00:00 2b13bee8 /mswitch/bin/fpapps 0.0 S 1590 1459 118320 64924 5 0 Dec04 00:00:00 2b13688c /mswitch/bin/fpapps 0.0 S 1591 1459 118320 64924 5 0 Dec04 00:00:00 2b13688c /mswitch/bin/fpapps 0.0 S 1606 1402 20944 4120 5 0 Dec04 00:00:03 2ac61698 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1625 1402 20944 4120 5 0 Dec04 00:00:00 2ac61698 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1628 1459 118320 64924 5 0 Dec04 00:00:00 2b2f70f8 /mswitch/bin/fpapps 0.0 S 1635 1530 10032 5728 4 0 Dec04 00:00:00 2b177094 /mswitch/bin/ntpd -g -L 0.0 S 1656 1522 9776 2052 4 0 Dec04 00:00:00 2ae8c0f8 /mswitch/bin/dhcpd -f -lf /tmp/dhcpd.lease eth1 -m nonhosp-mode 0.0 S 1657 1656 9776 2052 1 0 Dec04 00:00:00 2ae89390 /mswitch/bin/dhcpd -f -lf /tmp/dhcpd.lease eth1 -m nonhosp-mode 0.0 S 1658 1657 9776 2052 1 0 Dec04 00:00:00 2ae8c0f8 /mswitch/bin/dhcpd -f -lf /tmp/dhcpd.lease eth1 -m nonhosp-mode 0.0 S 1693 1402 20944 4120 5 0 Dec04 00:00:00 2ac61698 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1700 1515 23764 4732 1 0 Dec04 00:00:00 2b5af390 /mswitch/bin/stm 0.0 S 1701 1700 23764 4732 5 0 Dec04 00:00:00 2b5b20f8 /mswitch/bin/stm 0.0 S 1702 1700 23764 4732 5 0 Dec04 00:00:00 2b2e988c /mswitch/bin/stm 0.0 S 1703 1551 20136 4896 4 0 Dec04 00:00:04 2b7ec094 /mswitch/apache/bin/httpd -DFOREGROUND -DSSL 0.0 S 1720 1402 20944 4120 5 0 Dec04 00:00:00 2ac61698 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1763 1402 20944 4120 5 0 Dec04 00:00:02 2ac61698 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1764 1402 20944 4120 5 0 Dec04 00:00:01 2ac61698 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1765 1402 20944 4120 5 0 Dec04 00:00:02 2ac61698 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1766 1402 20944 4120 5 0 Dec04 00:00:01 2ac61698 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1778 1402 20944 4120 5 0 Dec04 00:00:02 2ac61698 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1779 1402 20944 4120 5 0 Dec04 00:00:02 2ac61698 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 6904 1366 37932 23896 1 0 Dec04 00:00:00 2b596390 /mswitch/bin/fpcli 0.0 S 15787 1565 4244 388 4 0 02:12 00:00:00 2acaa4a4 sleep 300 0.0 R 15879 1366 3872 940 0 0 02:15 00:00:00 2ac20084 ps --user nobody -N -wo %cpu,state,pid,ppid,vsz,rss,flags,nice,start_time,time,eip,cmd show process monitor statistics Process Monitoring Action:Log Message Process Monitor Statistics -------------------------- Name State Restarts Allowed Restarts Timeout Value Timeout Chances Time Started ---- ----- ---------------- -------- ------------- --------------- ------------ /mswitch/bin/arci-cli-helper PROCESS_RUNNING - 0 240 3 Tue Dec 4 21:45:48 2012 /mswitch/bin/fpcli PROCESS_RUNNING - 0 240 3 Tue Dec 4 21:45:49 2012 /mswitch/bin/packet_filter PROCESS_RUNNING - 0 240 3 Tue Dec 4 21:45:49 2012 /mswitch/bin/certmgr PROCESS_RUNNING - 0 240 3 Tue Dec 4 21:45:49 2012 /mswitch/bin/dbstart PROCESS_RUNNING 8 0 240 3 Tue Dec 4 21:45:49 2012 /mswitch/bin/cryptoPOST PROCESS_RUNNING 8 0 240 3 Tue Dec 4 21:45:50 2012 /mswitch/bin/sbConsoled PROCESS_RUNNING 8 0 240 3 Tue Dec 4 21:45:50 2012 /mswitch/bin/pubsub PROCESS_RUNNING 8 0 240 3 Tue Dec 4 21:45:50 2012 /mswitch/bin/cfgm PROCESS_RUNNING 8 0 240 3 Tue Dec 4 21:45:50 2012 /mswitch/bin/syslogdwrap PROCESS_RUNNING 8 0 240 3 Tue Dec 4 21:45:51 2012 /mswitch/bin/aaa PROCESS_RUNNING 8 0 240 3 Tue Dec 4 21:45:51 2012 /mswitch/bin/fpapps PROCESS_RUNNING 0 0 240 3 Tue Dec 4 21:45:51 2012 /mswitch/bin/pim PROCESS_RUNNING - 0 240 3 Tue Dec 4 21:45:51 2012 /mswitch/bin/licensemgr PROCESS_RUNNING - 0 240 3 Tue Dec 4 21:45:51 2012 /mswitch/bin/isakmpd PROCESS_NOT_RESPONDING 8 0 240 3 Tue Dec 4 21:45:52 2012 /mswitch/bin/wms PROCESS_RUNNING - 0 240 3 Tue Dec 4 21:45:52 2012 /mswitch/bin/profmgr PROCESS_RUNNING - 0 240 3 Tue Dec 4 21:45:52 2012 /mswitch/bin/auth PROCESS_RUNNING - 0 240 3 Tue Dec 4 21:45:52 2012 /mswitch/bin/stm PROCESS_RUNNING - 0 240 3 Tue Dec 4 21:45:53 2012 /mswitch/bin/rtpa PROCESS_RUNNING - 0 240 3 Tue Dec 4 21:45:53 2012 /mswitch/bin/udbserver PROCESS_RUNNING 8 0 240 3 Tue Dec 4 21:45:53 2012 /mswitch/bin/dhcpdwrap PROCESS_RUNNING - 0 240 3 Tue Dec 4 21:45:53 2012 /mswitch/bin/mobileip PROCESS_RUNNING 8 0 240 3 Tue Dec 4 21:45:54 2012 /mswitch/bin/phonehome PROCESS_RUNNING 8 0 240 3 Tue Dec 4 21:45:54 2012 /mswitch/bin/hwMon PROCESS_RUNNING 8 0 240 3 Tue Dec 4 21:45:54 2012 /mswitch/bin/sbHeartbeat PROCESS_RUNNING 8 0 240 3 Tue Dec 4 21:45:54 2012 /mswitch/bin/snmpd PROCESS_RUNNING - 0 240 3 Tue Dec 4 21:45:54 2012 /mswitch/bin/trapd PROCESS_RUNNING - 0 240 3 Tue Dec 4 21:45:55 2012 /mswitch/bin/ntpwrap PROCESS_RUNNING - 0 240 3 Tue Dec 4 21:45:55 2012 /mswitch/bin/dbsync PROCESS_RUNNING - 0 240 3 Tue Dec 4 21:45:55 2012 /mswitch/bin/slb PROCESS_RUNNING - 0 240 3 Tue Dec 4 21:45:55 2012 /mswitch/bin/resolvwrap PROCESS_RUNNING - 0 240 3 Tue Dec 4 21:45:56 2012 /mswitch/bin/cts PROCESS_RUNNING - 0 240 3 Tue Dec 4 21:45:56 2012 /mswitch/bin/httpd_wrap PROCESS_RUNNING 8 0 240 3 Tue Dec 4 21:45:57 2012 /mswitch/bin/l2tpd PROCESS_RUNNING 8 0 240 3 Tue Dec 4 21:45:57 2012 /mswitch/bin/pptpd PROCESS_RUNNING 8 0 240 3 Tue Dec 4 21:45:57 2012 /mswitch/bin/misc-proc PROCESS_RUNNING - 0 240 3 Tue Dec 4 21:45:57 2012 /mswitch/bin/msghh PROCESS_RUNNING - 0 240 3 Tue Dec 4 21:45:58 2012 /mswitch/bin/ospf PROCESS_RUNNING - 0 240 3 Tue Dec 4 21:45:58 2012 /mswitch/bin/util_proc PROCESS_RUNNING 8 0 240 3 Tue Dec 4 21:45:58 2012 /mswitch/bin/cpsec PROCESS_RUNNING 8 0 240 3 Tue Dec 4 21:45:59 2012 /mswitch/bin/spectrum PROCESS_RUNNING - 0 240 3 Tue Dec 4 21:46:00 2012 show cpuload user 0.1%, system 0.0%, idle 100.0% show cpuload current top2 - 02:15:47 up 4:31, 0 users, load average: 0.07, 0.08, 0.02 Tasks: 173 total, 2 running, 171 sleeping, 0 stopped, 0 zombie Cpu(s): 0.5%us, 0.4%sy, 0.0%ni, 99.1%id, 0.0%wa, 0.0%hi, 0.0%si, 0.0%st Mem:  760960k total, 308388k used, 452572k free, 592k buffers Swap: 0k total, 0k used, 0k free, 115628k cached   PID USER PR NI VIRT RES SHR S %CPU %MEM TIME+ COMMAND  15885 root 15 0 3860 1044 772 R 11 0.1 0:00.14 top2   1 root 16 0 4376 564 472 S 0 0.1 0:04.19 init   2 root RT 0 0 0 0 S 0 0.0 0:00.04 migration/0   3 root 34 19 0 0 0 S 0 0.0 0:00.00 ksoftirqd/0   4 root RT 0 0 0 0 S 0 0.0 0:00.01 migration/1   5 root 34 19 0 0 0 S 0 0.0 0:05.40 ksoftirqd/1   6 root RT 0 0 0 0 S 0 0.0 0:00.02 migration/2   7 root 34 19 0 0 0 S 0 0.0 0:00.00 ksoftirqd/2   8 root RT 0 0 0 0 S 0 0.0 0:00.03 migration/3   9 root 34 19 0 0 0 S 0 0.0 0:00.00 ksoftirqd/3   10 root 10 -5 0 0 0 S 0 0.0 0:00.00 events/0   11 root 10 -5 0 0 0 S 0 0.0 0:00.42 events/1   12 root 10 -5 0 0 0 S 0 0.0 0:00.09 events/2   13 root 10 -5 0 0 0 S 0 0.0 0:00.09 events/3   14 root 11 -5 0 0 0 S 0 0.0 0:00.05 khelper   15 root 12 -5 0 0 0 S 0 0.0 0:00.00 kthread   23 root 10 -5 0 0 0 S 0 0.0 0:00.00 kblockd/0  show memory Memory (Kb): total: 760960, used: 290628, free: 470332 show memory debug 95948 memory snapshot: Wed Dec 5 02:15:47 2012 ========================================= Memory (Kb): total: 760960, free: 470048 64924 /mswitch/bin/fpapps 24452 /mswitch/bin/cfgm 6168 /mswitch/bin/auth 4892 /mswitch/bin/isakmpd 4732 /mswitch/bin/stm 4652 /mswitch/bin/l2tpd -D 3400 /mswitch/bin/wms -l 5 2992 /mswitch/bin/profmgr 2752 /mswitch/bin/snmpd 2440 /mswitch/bin/udbserver 2084 /mswitch/bin/mobileip 1980 /mswitch/bin/pptpd -f 1976 /mswitch/bin/ospf 1900 /mswitch/bin/dbsync 1868 /mswitch/bin/slb 1680 /mswitch/bin/pim Querying excessively large apps auth : 6/18M (cur/typical) 0M over stm : 4/25M (cur/typical) 0M over wms : 3/18M (cur/typical) 0M over cfgm : 23/22M (cur/typical) 1M over fpapps : 63/63M (cur/typical) 0M over profmgr : 2/ 8M (cur/typical) 0M over isakmpd : 4/ 6M (cur/typical) 0M over l2tpd : 4/ 8M (cur/typical) 0M over mobileip : 2/ 4M (cur/typical) 0M over ospf : 1/ 4M (cur/typical) 0M over pim : 1/ 2M (cur/typical) 0M over pptpd : 1/ 5M (cur/typical) 0M over dbsync : 1/ 3M (cur/typical) 0M over slb : 1/ 4M (cur/typical) 0M over snmpd : 2/ 5M (cur/typical) 0M over udbserver: 2/ 4M (cur/typical) 0M over No excessively large files found under /tmp %CPU S PID PPID VSZ RSS START CMD 0.0 S 1439 1357 118320 64924 Dec04 fpapps 0.0 S 1459 1439 118320 64924 Dec04 fpapps 0.0 S 1460 1459 118320 64924 Dec04 fpapps 0.0 S 1548 1459 118320 64924 Dec04 fpapps 0.0 S 1553 1459 118320 64924 Dec04 fpapps 0.0 S 1562 1459 118320 64924 Dec04 fpapps 0.0 S 1563 1459 118320 64924 Dec04 fpapps 0.0 S 1564 1459 118320 64924 Dec04 fpapps 0.0 S 1576 1459 118320 64924 Dec04 fpapps 0.0 S 1581 1459 118320 64924 Dec04 fpapps 0.0 S 1582 1459 118320 64924 Dec04 fpapps 0.0 S 1583 1459 118320 64924 Dec04 fpapps 0.0 S 1584 1459 118320 64924 Dec04 fpapps 0.0 S 1585 1459 118320 64924 Dec04 fpapps 0.0 S 1586 1459 118320 64924 Dec04 fpapps 0.0 S 1587 1459 118320 64924 Dec04 fpapps 0.0 S 1588 1459 118320 64924 Dec04 fpapps 0.0 S 1589 1459 118320 64924 Dec04 fpapps 0.0 S 1590 1459 118320 64924 Dec04 fpapps 0.0 S 1591 1459 118320 64924 Dec04 fpapps 0.0 S 1628 1459 118320 64924 Dec04 fpapps 0.1 S 1416 1357 39428 24452 Dec04 cfgm 0.1 S 1366 1357 37996 23932 Dec04 fpcli 0.0 S 6904 1366 37996 23932 Dec04 fpcli 0.3 S 1365 1357 37488 23804 Dec04 arci-cli-helper 0.0 S 1513 1357 26688 6168 Dec04 auth 0.0 S 1635 1530 10032 5728 Dec04 ntpd -g -L 0.0 S 1703 1551 20136 4896 Dec04 apache/bin/httpd -DFOREGROUND -DSSL 0.0 S 1499 1357 18024 4892 Dec04 isakmpd 0.0 S 1515 1357 23764 4732 Dec04 stm 0.0 S 1700 1515 23764 4732 Dec04 stm 0.0 S 1701 1700 23764 4732 Dec04 stm 0.0 S 1702 1700 23764 4732 Dec04 stm 0.0 S 1552 1357 13528 4652 Dec04 l2tpd -D 0.0 S 1401 1375 20944 4120 Dec04 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1402 1401 20944 4120 Dec04 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1403 1402 20944 4120 Dec04 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1417 1402 20944 4120 Dec04 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1427 1402 20944 4120 Dec04 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1494 1402 20944 4120 Dec04 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1501 1402 20944 4120 Dec04 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1505 1402 20944 4120 Dec04 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1521 1402 20944 4120 Dec04 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1526 1402 20944 4120 Dec04 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1606 1402 20944 4120 Dec04 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1625 1402 20944 4120 Dec04 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1693 1402 20944 4120 Dec04 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1720 1402 20944 4120 Dec04 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1763 1402 20944 4120 Dec04 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1764 1402 20944 4120 Dec04 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1765 1402 20944 4120 Dec04 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1766 1402 20944 4120 Dec04 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1778 1402 20944 4120 Dec04 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1779 1402 20944 4120 Dec04 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1529 1357 13276 3656 Dec04 trapd 0.0 S 1500 1357 19744 3400 Dec04 wms -l 5 0.0 S 1502 1500 19744 3400 Dec04 wms -l 5 0.0 S 1503 1502 19744 3400 Dec04 wms -l 5 0.0 S 1504 1502 19744 3400 Dec04 wms -l 5 0.0 S 1506 1357 13216 2992 Dec04 profmgr 0.0 S 1528 1357 13464 2752 Dec04 snmpd 0.0 S 1519 1357 13916 2440 Dec04 udbserver 0.0 S 1493 1357 13588 2396 Dec04 licensemgr 0.0 S 1422 1357 13968 2292 Dec04 aaa 0.0 S 1369 1357 11476 2192 Dec04 certmgr 0.0 S 1523 1357 11484 2084 Dec04 mobileip 0.0 S 1656 1522 9776 2052 Dec04 dhcpd -f -lf /tmp/dhcpd.lease eth1 -m nonhosp-mode 0.0 S 1657 1656 9776 2052 Dec04 dhcpd -f -lf /tmp/dhcpd.lease eth1 -m nonhosp-mode 0.0 S 1658 1657 9776 2052 Dec04 dhcpd -f -lf /tmp/dhcpd.lease eth1 -m nonhosp-mode 0.0 S 1554 1357 11572 1980 Dec04 pptpd -f 0.0 S 1557 1357 11120 1976 Dec04 ospf 0.0 S 1546 1357 9604 1940 Dec04 /etc/ssh/sshd -D -f /etc/ssh/sshd_config 0.0 S 1561 1357 11336 1932 Dec04 cpsec 0.0 S 1533 1357 10880 1900 Dec04 dbsync 0.0 S 1547 1357 12064 1896 Dec04 cts 0.0 S 1524 1357 10132 1888 Dec04 phonehome 0.0 S 1536 1357 11220 1868 Dec04 slb 0.0 S 1522 1357 8792 1816 Dec04 dhcpdwrap 0.0 S 1357 1 6952 1684 Dec04 nanny bin/nanny_list 0 0.0 S 1478 1357 8324 1680 Dec04 pim 0.0 S 1418 1357 8824 1664 Dec04 syslogdwrap 0.0 S 1530 1357 9896 1600 Dec04 ntpwrap 0.0 S 1556 1357 8448 1568 Dec04 msghh 0.0 S 1368 1357 8500 1532 Dec04 packet_filter 0.0 S 1508 1357 10944 1516 Dec04 rfm 0.4 S 1525 1357 7980 1512 Dec04 hwMon 0.0 S 978 974 6760 1496 Dec04 syslogd -x -r -n -m 0 -f conf/syslog.conf 0.0 S 1551 1357 8740 1436 Dec04 httpd_wrap 0.0 S 1571 1357 8884 1384 Dec04 spectrum 0.0 S 1559 1357 7636 1348 Dec04 util_proc 0.0 S 1550 1357 8820 1248 Dec04 qpdq 0.0 S 1555 1357 7188 1100 Dec04 misc-proc 0.0 S 1545 1357 5592 1096 Dec04 resolvwrap 0.0 S 1516 1357 6920 1076 Dec04 rtpa 0.0 S 1527 1357 4796 1072 Dec04 sbHeartbeat -t 1 -m 40 0.0 S 1404 1357 5588 1020 Dec04 msgHandler -g 0.0 S 1549 1357 7240 1012 Dec04 dbbk periodic-backup 10800 0.0 S 1415 1357 5208 1008 Dec04 pubsub 0.0 S 1372 1357 7320 996 Dec04 soed 0.0 R 15914 15887 3808 976 02:15 ps --user nobody -N -wo %cpu,state,pid,ppid,vsz,rss,start_time,cmd --sort=-rss 0.0 S 1377 1357 4868 944 Dec04 cryptoPOST 0.0 S 1393 1357 4680 936 Dec04 sbConsoled 0 0.0 S 1558 1357 3576 896 Dec04 /usr/sbin/dnsmasq -d -o 0.0 S 1565 1357 4376 688 Dec04 /bin/sh /usr/sbin/mem_mon -v -t 5 0.0 S 1375 1373 4376 676 Dec04 /bin/sh mysql/bin/safe_mysqld --pid-file=/var/mysql/mysql.pid 0.0 S 15887 15886 4376 648 02:15 /bin/sh /usr/sbin/mem_mon 0.0 S 974 1 4376 632 Dec04 /bin/sh syslogd_start 0.0 S 1373 1357 4376 624 Dec04 /bin/sh dbstart 0.0 S 1544 1357 4376 600 Dec04 /sbin/klogd -n 0.0 S 15886 1366 4376 592 02:15 sh -c mem_mon 0.0 S 1 0 4376 564 Dec04 init 0.0 S 15915 15887 4440 552 02:15 sed -e s/\/mswitch\/bin\/// 0.0 S 15916 15887 4440 548 02:15 sed -e s/\/mswitch\/// 0.0 S 1560 1357 2236 500 Dec04 pktTraceLogd 0 0.0 S 15787 1565 4244 388 02:12 sleep 300 0.0 S 15883 1373 4244 388 02:15 sleep 10 0.0 S 830 1 2560 380 Dec04 watchdog enable 0 0.0 S 833 1 2560 380 Dec04 watchdog enable 1 0.0 S 836 1 2560 380 Dec04 watchdog enable 2 0.0 S 839 1 2560 380 Dec04 watchdog enable 3 0.0 S 2 1 0 0 Dec04 [migration/0] 0.0 S 3 1 0 0 Dec04 [ksoftirqd/0] 0.0 S 4 1 0 0 Dec04 [migration/1] 0.0 S 5 1 0 0 Dec04 [ksoftirqd/1] 0.0 S 6 1 0 0 Dec04 [migration/2] 0.0 S 7 1 0 0 Dec04 [ksoftirqd/2] 0.0 S 8 1 0 0 Dec04 [migration/3] 0.0 S 9 1 0 0 Dec04 [ksoftirqd/3] 0.0 S 10 1 0 0 Dec04 [events/0] 0.0 S 11 1 0 0 Dec04 [events/1] 0.0 S 12 1 0 0 Dec04 [events/2] 0.0 S 13 1 0 0 Dec04 [events/3] 0.0 S 14 1 0 0 Dec04 [khelper] 0.0 S 15 1 0 0 Dec04 [kthread] 0.0 S 23 15 0 0 Dec04 [kblockd/0] 0.0 S 24 15 0 0 Dec04 [kblockd/1] 0.0 S 25 15 0 0 Dec04 [kblockd/2] 0.0 S 26 15 0 0 Dec04 [kblockd/3] 0.0 S 73 15 0 0 Dec04 [pdflush] 0.0 S 74 15 0 0 Dec04 [pdflush] 0.0 S 76 15 0 0 Dec04 [aio/0] 0.0 S 77 15 0 0 Dec04 [aio/1] 0.0 S 78 15 0 0 Dec04 [aio/2] 0.0 S 79 15 0 0 Dec04 [aio/3] 0.0 S 75 1 0 0 Dec04 [kswapd0] 0.0 S 740 1 0 0 Dec04 [mtdblockd] 0.0 S 894 1 0 0 Dec04 [kjournald] Filesystem 1k-blocks Used Available Use% Mounted on none 307200 1816 305384 1% /tmp /dev/hda3 402161 54455 326942 14% /flash MemTotal: 760960 kB MemFree: 452032 kB Buffers: 592 kB Cached: 115628 kB SwapCached: 0 kB Active: 201452 kB Inactive: 72684 kB HighTotal: 524160 kB HighFree: 248788 kB LowTotal: 236800 kB LowFree: 203244 kB SwapTotal: 0 kB SwapFree: 0 kB Dirty: 56 kB Writeback: 0 kB Mapped: 186480 kB Slab: 16388 kB CommitLimit: 380480 kB Committed_AS: 372200 kB PageTables: 2816 kB VmallocTotal: 1015800 kB VmallocUsed: 24 kB VmallocChunk: 1015776 kB 0 /home 0 /.ssh 1660 /sbin 69312 /mswitch 5500 /usr 12 /root 0 /log 15040 /lib 0 /mnt 0 /fstmp 1960 /etc 0 /dev 2464 /bin 95948 slabinfo - version: 2.1 # name : tunables : slabdata ip_fib_alias 11 113 32 113 1 : tunables 120 60 8 : slabdata 1 1 0 ip_fib_hash 11 113 32 113 1 : tunables 120 60 8 : slabdata 1 1 0 rpc_buffers 8 8 2048 2 1 : tunables 24 12 8 : slabdata 4 4 0 rpc_tasks 8 20 192 20 1 : tunables 120 60 8 : slabdata 1 1 0 rpc_inode_cache 0 0 480 8 1 : tunables 54 27 8 : slabdata 0 0 0 xfrm6_tunnel_spi 0 0 64 59 1 : tunables 120 60 8 : slabdata 0 0 0 fib6_nodes 11 113 32 113 1 : tunables 120 60 8 : slabdata 1 1 0 ip6_dst_cache 14 34 224 17 1 : tunables 120 60 8 : slabdata 2 2 0 ndisc_cache 1 24 160 24 1 : tunables 120 60 8 : slabdata 1 1 0 RAWv6 8 12 672 6 1 : tunables 54 27 8 : slabdata 2 2 0 UDPv6 4 6 640 6 1 : tunables 54 27 8 : slabdata 1 1 0 tw_sock_TCPv6 1 30 128 30 1 : tunables 120 60 8 : slabdata 1 1 0 request_sock_TCPv6 0 0 128 30 1 : tunables 120 60 8 : slabdata 0 0 0 TCPv6 12 12 1248 3 1 : tunables 24 12 8 : slabdata 4 4 0 UNIX 243 243 448 9 1 : tunables 54 27 8 : slabdata 27 27 0 tcp_bind_bucket 17 203 16 203 1 : tunables 120 60 8 : slabdata 1 1 0 inet_peer_cache 2 59 64 59 1 : tunables 120 60 8 : slabdata 1 1 0 secpath_cache 0 0 128 30 1 : tunables 120 60 8 : slabdata 0 0 0 xfrm_dst_cache 0 0 288 13 1 : tunables 54 27 8 : slabdata 0 0 0 ip_dst_cache 12 15 256 15 1 : tunables 120 60 8 : slabdata 1 1 0 arp_cache 3 24 160 24 1 : tunables 120 60 8 : slabdata 1 1 0 RAW 8 14 512 7 1 : tunables 54 27 8 : slabdata 2 2 0 UDP 96 96 512 8 1 : tunables 54 27 8 : slabdata 12 12 0 tw_sock_TCP 0 0 96 40 1 : tunables 120 60 8 : slabdata 0 0 0 request_sock_TCP 16 59 64 59 1 : tunables 120 60 8 : slabdata 1 1 0 TCP 8 14 1120 7 2 : tunables 24 12 8 : slabdata 2 2 0 flow_cache 0 0 96 40 1 : tunables 120 60 8 : slabdata 0 0 0 cfq_ioc_pool 0 0 48 78 1 : tunables 120 60 8 : slabdata 0 0 0 cfq_pool 0 0 96 40 1 : tunables 120 60 8 : slabdata 0 0 0 crq_pool 0 0 48 78 1 : tunables 120 60 8 : slabdata 0 0 0 deadline_drq 0 0 56 67 1 : tunables 120 60 8 : slabdata 0 0 0 as_arq 24 59 64 59 1 : tunables 120 60 8 : slabdata 1 1 0 nfs_write_data 36 40 480 8 1 : tunables 54 27 8 : slabdata 5 5 0 nfs_read_data 32 36 448 9 1 : tunables 54 27 8 : slabdata 4 4 0 nfs_inode_cache 0 0 672 6 1 : tunables 54 27 8 : slabdata 0 0 0 nfs_page 0 0 64 59 1 : tunables 120 60 8 : slabdata 0 0 0 fat_inode_cache 0 0 440 9 1 : tunables 54 27 8 : slabdata 0 0 0 fat_cache 0 0 20 169 1 : tunables 120 60 8 : slabdata 0 0 0 ext2_inode_cache 0 0 496 8 1 : tunables 54 27 8 : slabdata 0 0 0 journal_handle 32 169 20 169 1 : tunables 120 60 8 : slabdata 1 1 0 journal_head 144 144 52 72 1 : tunables 120 60 8 : slabdata 2 2 0 revoke_table 2 254 12 254 1 : tunables 120 60 8 : slabdata 1 1 0 revoke_record 0 0 16 203 1 : tunables 120 60 8 : slabdata 0 0 0 ext3_inode_cache 304 304 512 8 1 : tunables 54 27 8 : slabdata 38 38 0 dnotify_cache 0 0 20 169 1 : tunables 120 60 8 : slabdata 0 0 0 eventpoll_pwq 0 0 36 101 1 : tunables 120 60 8 : slabdata 0 0 0 eventpoll_epi 0 0 96 40 1 : tunables 120 60 8 : slabdata 0 0 0 inotify_event_cache 0 0 28 127 1 : tunables 120 60 8 : slabdata 0 0 0 inotify_watch_cache 0 0 36 101 1 : tunables 120 60 8 : slabdata 0 0 0 kioctx 0 0 192 20 1 : tunables 120 60 8 : slabdata 0 0 0 kiocb 0 0 128 30 1 : tunables 120 60 8 : slabdata 0 0 0 fasync_cache 0 0 16 203 1 : tunables 120 60 8 : slabdata 0 0 0 shmem_inode_cache 568 568 480 8 1 : tunables 54 27 8 : slabdata 71 71 0 posix_timers_cache 0 0 104 37 1 : tunables 120 60 8 : slabdata 0 0 0 uid_cache 1 59 64 59 1 : tunables 120 60 8 : slabdata 1 1 0 blkdev_ioc 29 127 28 127 1 : tunables 120 60 8 : slabdata 1 1 0 blkdev_queue 18 20 976 4 1 : tunables 54 27 8 : slabdata 5 5 0 blkdev_requests 21 21 184 21 1 : tunables 120 60 8 : slabdata 1 1 0 biovec-(256) 256 256 3072 2 2 : tunables 24 12 8 : slabdata 128 128 0 biovec-128 256 260 1536 5 2 : tunables 24 12 8 : slabdata 52 52 0 biovec-64 256 260 768 5 1 : tunables 54 27 8 : slabdata 52 52 0 biovec-16 256 260 192 20 1 : tunables 120 60 8 : slabdata 13 13 0 biovec-4 256 295 64 59 1 : tunables 120 60 8 : slabdata 5 5 0 biovec-1 332 406 16 203 1 : tunables 120 60 8 : slabdata 2 2 0 bio 360 360 96 40 1 : tunables 120 60 8 : slabdata 9 9 0 sock_inode_cache 531 531 448 9 1 : tunables 54 27 8 : slabdata 59 59 0 skbuff_fclone_cache 9 9 416 9 1 : tunables 54 27 8 : slabdata 1 1 0 skbuff_head_cache 710 840 192 20 1 : tunables 120 60 8 : slabdata 42 42 0 file_lock_cache 0 0 104 37 1 : tunables 120 60 8 : slabdata 0 0 0 proc_inode_cache 940 940 392 10 1 : tunables 54 27 8 : slabdata 94 94 0 sigqueue 79 189 144 27 1 : tunables 120 60 8 : slabdata 7 7 0 radix_tree_node 2758 2758 276 14 1 : tunables 54 27 8 : slabdata 197 197 0 bdev_cache 7 7 512 7 1 : tunables 54 27 8 : slabdata 1 1 0 sysfs_dir_cache 2911 2944 40 92 1 : tunables 120 60 8 : slabdata 32 32 0 mnt_cache 17 30 128 30 1 : tunables 120 60 8 : slabdata 1 1 0 inode_cache 3560 3560 376 10 1 : tunables 54 27 8 : slabdata 356 356 0 dentry_cache 6061 6061 132 29 1 : tunables 120 60 8 : slabdata 209 209 0 filp 2640 2640 160 24 1 : tunables 120 60 8 : slabdata 110 110 300 names_cache 29 29 4096 1 1 : tunables 24 12 8 : slabdata 29 29 0 idr_layer_cache 88 116 136 29 1 : tunables 120 60 8 : slabdata 4 4 0 buffer_head 1266 1273 56 67 1 : tunables 120 60 8 : slabdata 19 19 0 mm_struct 119 119 544 7 1 : tunables 54 27 8 : slabdata 17 17 0 vm_area_struct 4796 4796 88 44 1 : tunables 120 60 8 : slabdata 109 109 120 fs_cache 207 236 64 59 1 : tunables 120 60 8 : slabdata 4 4 0 files_cache 126 126 448 9 1 : tunables 54 27 8 : slabdata 14 14 0 signal_cache 220 220 384 10 1 : tunables 54 27 8 : slabdata 22 22 0 sighand_cache 128 128 3104 2 2 : tunables 24 12 8 : slabdata 64 64 0 task_struct 207 207 1328 3 1 : tunables 24 12 8 : slabdata 69 69 0 anon_vma 1826 1827 16 203 1 : tunables 120 60 8 : slabdata 9 9 0 size-131072(DMA) 0 0 131072 1 32 : tunables 8 4 0 : slabdata 0 0 0 size-131072 1 1 131072 1 32 : tunables 8 4 0 : slabdata 1 1 0 size-65536(DMA) 0 0 65536 1 16 : tunables 8 4 0 : slabdata 0 0 0 size-65536 0 0 65536 1 16 : tunables 8 4 0 : slabdata 0 0 0 size-32768(DMA) 0 0 32768 1 8 : tunables 8 4 0 : slabdata 0 0 0 size-32768 5 5 32768 1 8 : tunables 8 4 0 : slabdata 5 5 0 size-16384(DMA) 0 0 16384 1 4 : tunables 8 4 0 : slabdata 0 0 0 size-16384 4 4 16384 1 4 : tunables 8 4 0 : slabdata 4 4 0 size-8192(DMA) 0 0 8192 1 2 : tunables 8 4 0 : slabdata 0 0 0 size-8192 452 452 8192 1 2 : tunables 8 4 0 : slabdata 452 452 0 size-4096(DMA) 0 0 4096 1 1 : tunables 24 12 8 : slabdata 0 0 0 size-4096 623 623 4096 1 1 : tunables 24 12 8 : slabdata 623 623 0 size-2048(DMA) 0 0 2048 2 1 : tunables 24 12 8 : slabdata 0 0 0 size-2048 103 104 2048 2 1 : tunables 24 12 8 : slabdata 52 52 0 size-1024(DMA) 0 0 1024 4 1 : tunables 54 27 8 : slabdata 0 0 0 size-1024 91 92 1024 4 1 : tunables 54 27 8 : slabdata 23 23 0 size-512(DMA) 0 0 512 8 1 : tunables 54 27 8 : slabdata 0 0 0 size-512 627 744 512 8 1 : tunables 54 27 8 : slabdata 93 93 0 size-256(DMA) 0 0 256 15 1 : tunables 120 60 8 : slabdata 0 0 0 size-256 180 180 256 15 1 : tunables 120 60 8 : slabdata 12 12 0 size-192(DMA) 0 0 192 20 1 : tunables 120 60 8 : slabdata 0 0 0 size-192 758 800 192 20 1 : tunables 120 60 8 : slabdata 39 40 0 size-128(DMA) 0 0 128 30 1 : tunables 120 60 8 : slabdata 0 0 0 size-128 783 810 128 30 1 : tunables 120 60 8 : slabdata 27 27 0 size-96(DMA) 0 0 96 40 1 : tunables 120 60 8 : slabdata 0 0 0 size-96 880 880 96 40 1 : tunables 120 60 8 : slabdata 22 22 0 size-64(DMA) 0 0 64 59 1 : tunables 120 60 8 : slabdata 0 0 0 size-32(DMA) 0 0 32 113 1 : tunables 120 60 8 : slabdata 0 0 0 size-64 937 1062 64 59 1 : tunables 120 60 8 : slabdata 18 18 0 size-32 2593 2712 32 113 1 : tunables 120 60 8 : slabdata 24 24 0 kmem_cache 152 153 224 17 1 : tunables 120 60 8 : slabdata 9 9 0 Proto Recv-Q Send-Q Local Address Foreign Address State 784 /bin/tcpdump 1632 /lib/libarci.so 1292 /lib/libc-2.3.6.so 3940 /lib/libcmdtree.so 1380 /lib/libcrypto.so.0.9.8 856 /lib/libm-2.3.6.so 804 /lib/libpdf.so 896 /lib/libstdc++.so.6.0.3 2032 /mswitch/apache/bin/httpd 1532 /mswitch/bin/arci-cli-helper 3344 /mswitch/bin/auth 2332 /mswitch/bin/cfgm 3416 /mswitch/bin/fpapps 1532 /mswitch/bin/fpcli 1844 /mswitch/bin/isakmpd 872 /mswitch/bin/mobileip 2004 /mswitch/bin/snmpd 2972 /mswitch/bin/stm 1252 /mswitch/bin/trapd 1304 /mswitch/bin/wms 1132 /mswitch/conf/dbupgrade.sql 1392 /mswitch/mysql/libexec/mysqld 960 /mswitch/webui/jscripts/monitor/MFramework-single.js 976 /mswitch/webui/switch/SSHTermApplet-signed.jar 1844 /mswitch/webui/switch/Spectrum.swf 2016 /usr/bin/7za 4 RebootCause 0 certmgr 0 cli-helper.sock 4 cliWebCfgData.cfg 0 cliready 4 countryCode 4 cpu 0 dbsync 0 dbupdated 8 deviceCertLib.log.debug 4 dhcp_vlan 4 dhcpd.lease 4 dram_ecc_err_cnt 4 drive_test.log 4 ecdsa.der 4 ecdsakey.dat 4 ecdsakey.der 0 fieldCertTmp 0 fieldPrivKeys 0 fipspipe 4 gapdb_upgrade_log 4 grenache_switch_ip 4 http_log_level 76 httpd.conf 4 httpd_wrkr.pid 0 integrity_check_out 4 l2Cfg.txt 0 l2tppipe 4 lic_cb 4 localtime 4 log.bin 28 mem_mon_last_poll 28 mem_mon_once 0 msghdlr_comm 0 mysql.sock 0 nanny 0 phm 16 pretemp.cfg 4 profmgr_ids 4 profmgr_pid 4 ramfs_size 0 sap_dnlded 4 serial 4 snmpstart 4 snmptrapstart 0 soedInternalOnly 0 spectrum_unix_sock 0 sshclicomm 4 ssl_scache 4 swkey 0 syslogcmd 0 syslogcmdfp 0 tempCertKey 16 tmp.cfg 4 tpmCertPresent 4 tpmKeyHandles.bin 4 uii.cache show storage Filesystem Size Used Available Use% Mounted on none 300.0M 1.8M 298.2M 1% /tmp /dev/hda3 392.7M 53.2M 319.3M 14% /flash show iostat cpu 31902 792 22862 6455566 2235 22 1926 0 cpu0 9666 193 5956 1612196 448 3 587 0 cpu1 6828 172 4205 1616850 17 0 680 0 cpu2 7652 215 4447 1616233 46 0 159 0 cpu3 7756 212 8254 1610287 1724 19 500 0 intr 6664243 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4886256 1629049 7377 0 0 0 141561 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 ctxt 10174741 btime 1354686258 processes 15954 procs_running 1 procs_blocked 0 show datapath acl 2700 Datapath ACL 2700 Entries ----------------------- Flags: P - permit, L - log, E - established, M/e - MAC/etype filter S - SNAT, D - DNAT, R - redirect, r - reverse redirect m - Mirror I - Invert SA, i - Invert DA, H - high prio, O - set prio A - Disable Scanning, T - set TOS, 4 - IPv4, 6 - IPv6 C - Classify Media ---------------------------------------------------------------- 1: any any 6 0-65535 1723-1723 P4 2: any any 17 0-65535 1701-1701 P4 3: any any 6 0-65535 23-23 P4 4: any any 6 0-65535 8084-8084 4 5: any any 6 0-65535 3306-3306 4 6: any any 17 0-65535 8209-8209 4 7: any any 6 0-65535 8211-8211 4 8: any any 6 0-65535 2300-2300 P4 9: any any 6 0-65535 2323-2323 P4 10: any any 6 0-65535 8211-8211 P4 11: any any 6 0-65535 21-22 P4 12: any any 6 0-65535 17-17 P4 13: any any 17 0-65535 514-514 P4 14: any any 50 0-65535 0-65535 P4 15: any any 17 0-65535 8200-8200 P4 16: any any 112 0-65535 0-65535 P4 17: any any 89 0-65535 0-65535 P4 18: any any 2 0-65535 0-65535 P4 hits 1 19: any any 17 0-65535 1702-1702 P4 20: any any 17 0-65535 500-500 P4 21: any any 17 0-65535 4500-4500 P4 22: any any 4 0-65535 0-65535 P4 23: any any 47 0-65535 0-65535 P4 24: any any 6 0-65535 80-80 P4 25: any any 6 0-65535 443-443 P4 26: any any 6 0-65535 4343-4343 P4 hits 1484 27: any any 6 0-65535 8080-8083 P4 28: any any 6 0-65535 8088-8088 P4 29: any any 6 0-65535 8888-8888 P4 30: any any 6 0-65535 636-636 P4 31: any any 6 0-65535 389-389 P4 32: any any 6 0-65535 5080-5080 P4 33: any any 17 0-65535 1645-1645 P4 34: any any 17 0-65535 1812-1813 P4 35: any any 17 0-65535 8211-8211 P4 36: any any 17 0-65535 53-53 P4 37: any any 17 0-65535 67-68 P4 38: any any 17 0-65535 69-69 P4 39: any any 17 0-65535 123-123 P4 40: any any 17 0-65535 3799-3799 P4 41: any any 17 0-65535 161-161 P4 42: any any 17 0-65535 5060-5060 P4 43: any any 17 0-65535 8209-8209 P4 44: any any 17 0-65535 434-434 P4 45: any any 1 0-65535 1024-65535 P4 46: any any any 46 show datapath acl 2701 Datapath ACL 2701 Entries ----------------------- Flags: P - permit, L - log, E - established, M/e - MAC/etype filter S - SNAT, D - DNAT, R - redirect, r - reverse redirect m - Mirror I - Invert SA, i - Invert DA, H - high prio, O - set prio A - Disable Scanning, T - set TOS, 4 - IPv4, 6 - IPv6 C - Classify Media ---------------------------------------------------------------- 1: any any 6 0-65535 1723-1723 P4 2: any any 17 0-65535 1701-1701 P4 3: any any 6 0-65535 23-23 4 4: any any 6 0-65535 8084-8084 4 5: any any 6 0-65535 3306-3306 4 6: any any 17 0-65535 8209-8209 4 7: any any 6 0-65535 8211-8211 4 8: any any 6 0-65535 2300-2300 P4 9: any any 6 0-65535 2323-2323 P4 10: any any 6 0-65535 8211-8211 P4 11: any any 6 0-65535 21-22 P4 hits 7 12: any any 6 0-65535 17-17 P4 13: any any 17 0-65535 514-514 P4 hits 309 14: any any 50 0-65535 0-65535 P4 15: any any 17 0-65535 8200-8200 P4 16: any any 112 0-65535 0-65535 P4 17: any any 89 0-65535 0-65535 P4 18: any any 2 0-65535 0-65535 P4 19: any any 17 0-65535 1702-1702 P4 20: any any 17 0-65535 500-500 P4 21: any any 17 0-65535 4500-4500 P4 22: any any 4 0-65535 0-65535 P4 23: any any 47 0-65535 0-65535 P4 hits 283 24: any any 6 0-65535 80-80 P4 25: any any 6 0-65535 443-443 P4 26: any any 6 0-65535 4343-4343 P4 hits 15071 27: any any 6 0-65535 8080-8083 P4 28: any any 6 0-65535 8088-8088 P4 29: any any 6 0-65535 8888-8888 P4 30: any any 6 0-65535 636-636 P4 31: any any 6 0-65535 389-389 P4 32: any any 6 0-65535 5080-5080 P4 33: any any 17 0-65535 1645-1645 P4 34: any any 17 0-65535 1812-1813 P4 35: any any 17 0-65535 8211-8211 P4 hits 1796 36: any any 17 0-65535 53-53 P4 37: any any 17 0-65535 67-68 P4 hits 50 38: any any 17 0-65535 69-69 P4 hits 4 39: any any 17 0-65535 123-123 P4 40: any any 17 0-65535 3799-3799 P4 41: any any 17 0-65535 161-161 P4 42: any any 17 0-65535 5060-5060 P4 43: any any 17 0-65535 8209-8209 P4 44: any any 17 0-65535 434-434 P4 45: any any 1 0-65535 1024-65535 P4 hits 4 46: any any any 46 hits 216 show datapath acl 2702 Datapath ACL 2702 Entries ----------------------- Flags: P - permit, L - log, E - established, M/e - MAC/etype filter S - SNAT, D - DNAT, R - redirect, r - reverse redirect m - Mirror I - Invert SA, i - Invert DA, H - high prio, O - set prio A - Disable Scanning, T - set TOS, 4 - IPv4, 6 - IPv6 C - Classify Media ---------------------------------------------------------------- show datapath application counters Datapath Application Statistics ------------------------------- NAPT Allocation Failures 0 NAT Allocation Failures 0 NAT TCP Sequence Failures 0 ICMP Errors Received 19 ICMP Errors Denied 0 ICMP Errors Fragmented 0 ICMP Errors Generated 0 FTP Active Requests 0 FTP Passive Requests 7 FTP Active Retransmissions 0 FTP Passive Retransmissions 0 RTSP Requests 0 RTSP Retransmissions 0 TCP Stray packets drops 11 Media Classified Data 0 Media Classified Voice 0 Media Classified Video 0 Media Allocation Failure 0 IPv6 Extended Header Drop 0 show datapath bridge counters Datapath Bridge Table Statistics -------------------------------- Current Entries 11 High Water Mark 13 Maximum Entries 65535 Total Entries 151 Allocation Failures 0 Max link length 1 show datapath bridge table Datapath Bridge Table Entries ----------------------------- Flags: P - Permanent, D - Deny, R - Route, M - Mobile, X - Xsec, A - Auth MAC VLAN Assigned VLAN Destination Flags ----------------- ---- ------------- ----------- ----- 00:0B:86:00:00:00 1 1 local P 00:20:DA:00:70:04 1 1 local P 20:6A:8A:2C:01:D2 1 1 1/0 00:0B:86:6E:2A:04 1 1 local P 01:00:0C:CC:CC:CD 1 1 local P 00:24:6C:CD:AE:C2 1 1 1/1 01:80:C2:00:00:00 1 1 local P 01:80:C2:00:00:02 1 1 local P 00:0B:86:6E:2A:04 4095 4095 local P 00:0B:86:00:00:00 4095 4095 local P show datapath bwm table Datapath Bandwidth Management Table Entries ------------------------------------------- Contract Types : 0 - CP Dos 1 - Configured contracts 2 - Internal contracts ----------------------------------------------- Flags: Q - No drop, P - No shape(Only Policed), T - Auto tuned --- -------- --------- ---------- ----------- ----------------- Cont Avail Queued/Pkts Type Id Bits/sec Policed Bytes Bytes Flags ---- ---- --------- ---------- ------- ------------ ----- 0 1 20000000 0 78125 0/0 0 2 4000000 0 15625 0/0 0 3 160000000 0 625000 0/0 0 4 4000000 0 15625 0/0 0 5 2000128 0 7813 0/0 0 6 2000128 0 7813 0/0 0 7 2000128 0 7813 0/0 show datapath crypto counters Datapath Crypto Statistics -------------------------- Crypto Accelerator Present Crypto Cores In Use 2 Crypto Cores Total 4 Crypto Requests Total 20 Crypto Requests Queued 0 Crypto Requests Failed 0 Crypto Timeouts 0 Crypto NoCoreFree 0 Crypto BadNPlus 0 Crypto SendNPlusFailed 0 IPSec Encryption Failures 0 IPSec Decryption Failures 0 IPSec Decryption Loops 0 IPSec Decryption BufFail 0 IPSec Decr SPI(client) ERR 0 IPSec Decrypt SA Not Ready 0 IPSec Frag Failures 0 IPSec Bad Pad Length 0 IPSec Invalid TCP Index 0 IPSec Invalid Length 0 IPSec Invalid Head-Room 0 IPSec Invalid Tail-Romm 0 IPSec Invalid Protocol 0 PPTP Encryption Failures 0 PPTP Decryption Failures 0 WEP Encryption Failures 0 WEP Decryption Failures 0 WEP No Key (not serious) 0 TKIP Encryptions 0 TKIP Encryption Failures 0 TKIP Decryptions 0 TKIP Decryption Failures 0 TKIP MIC Failures 0 TKIP Decrypt Bad Counter 0 TKIP P1Key Not Ready 0 TKIP Serialized 0 TKIP Drops 0 AESCCM Encryption Failures 0 AESCCM Decryption Failures 0 AESCCM Serialized 0 AESCCM Drops 0 AESGCM Wifi Encryption Failures 0 AESGCM Wifi Decryption Failures 0 AESGCM Wifi Serialized 0 AESGCM Wifi Drops 0 AESGCM GCM SUBKEY H HW Fails 0 AESGCM GCM SUBKEY H Wifi Set Fails 0 AESGCM GCM SUBKEY H IPSec Set Fails 0 WEP CRC Entries Used 0 WEP CRC Alloc Failures 0 WEP CRC Sending 0 WEP CRC Sent 0 WEP CRC Bad Send 0 WEP CRC Unknown 0 Max Crypto HW Queues 0 Crypto HW Queues Used 0 Crypto HW Queue Alloc Fail 0 XSEC Encryption Failures 0 XSEC Decryption Failures 0 DOT1X Term Buffers 1024 DOT1X Term Buffers Free 1024 DOT1X Term Failures 0 DOT1X Term NAKs 0 DOT1X Term Resends 0 DOT1X Term Succeeded 0 DOT1X Bad Certificates 0 L2TP Hellos Sent 0 L2TP Hello Timeouts 0 IKE Rate 0 AESCCM Encryptions 0,0,0,0 AESCCM Decryptions 0,0,0,0 AESCCM Decrypt Bad Counter 0,0,0,0 AESGCM Encryptions 0,0,0,0 AESGCM Decryptions 0,0,0,0 AESGCM Wifi Decrypt Bad Counter 0,0,0,0 show datapath debug dma counters Datapath DMA Statistics ----------------------- Queue CP Full NP Full ----------------------- 0 0 0 1 0 0 2 0 0 3 0 0 show datapath debug trace-buffer Datapath Trace Buffer Entries: IpReInit( a6) 0x0 0x80000100 0xac38620 0x200 0x200 0x24 IpReInit( a6) 0x0 0x80000100 0xac2ee20 0x200 0x200 0x24 WifiReInit( 239) 0x0 0x80000100 0xac55620 0x200 0x200 0x18 WifiReInit( 239) 0x0 0x80000100 0xac4ee20 0x200 0x200 0x18 WifiReInit( 239) 0x0 0x80000100 0xac52220 0x200 0x200 0x18 WifiReInit( 239) 0x0 0x80000100 0xac58a20 0x200 0x200 0x18 WifiReInit( 239) 0x0 0x80000100 0xac4ba20 0x200 0x200 0x18 WifiReInit( 239) 0x0 0x80000100 0xac48620 0x200 0x200 0x18 WifiReInit( 239) 0x0 0x80000100 0xac45220 0x200 0x200 0x18 WifiReInit( 239) 0x0 0x80000100 0xac41e20 0x200 0x200 0x18 LTcpInit( 1a7) 0x0 0x100 0x3a38620 0x10 0x8 0xf0 LTcpInit( 1a7) 0x0 0x100 0x3a38600 0x10 0x8 0xf0 LTcpInit( 1a7) 0x0 0x100 0x3a38630 0x10 0x8 0xf0 LTcpInit( 1a7) 0x0 0x100 0x3a38610 0x10 0x8 0xf0 LTcpInit( 1a7) 0x0 0x100 0x3a385e0 0x10 0x8 0xf0 LTcpInit( 1a7) 0x0 0x100 0x3a385f0 0x10 0x8 0xf0 LTcpInit( 1a7) 0x0 0x100 0x3a385d0 0x10 0x8 0xf0 LTcpInit( 1a7) 0x0 0x100 0x3a385c0 0x10 0x8 0xf0 FileStrt( 7b) 0x0 0x0 0x0 0x36649c 0x0 0x560 FileDone( 79) 0x0 0x0 0x0 0x0 0x0 0x36649c FileStrt( 7b) 0x0 0x1 0x0 0x3eeb24 0x0 0x560 FileDone( 79) 0x0 0x0 0x0 0x0 0x0 0x3eeb24 FileStrt( 7b) 0x0 0x2 0x0 0x385a4c 0x0 0x560 FileDone( 79) 0x0 0x0 0x0 0x0 0x0 0x385a4c FileStrt( 7b) 0x0 0x3 0x0 0x397980 0x0 0x560 FileDone( 79) 0x0 0x0 0x0 0x0 0x0 0x397980 MacAddr( b9) 0x0 0x0 0x0 0x0 0xb866e 0x2a040000 MacAddr( b9) 0x0 0x0 0x0 0x0 0xb866e 0x2a040000 MacAddr( b9) 0x0 0x0 0x0 0x0 0xb866e 0x2a040000 MacAddr( b9) 0x0 0x0 0x0 0x0 0xb866e 0x2a040000 FireWall( 7c) 0x0 0x3 0x0 0x0 0x0 0x1 FireWall( 7c) 0x0 0x29 0x0 0x0 0x0 0x1 FireWall( 7c) 0x0 0x29 0x0 0x0 0x0 0x1 FireWall( 7c) 0x0 0x29 0x0 0x0 0x0 0x1 FireWall( 7c) 0x0 0x29 0x0 0x0 0x0 0x1 CPDNSok( 4d) 0x0 0x0 0x0 0x0 0x0 0x0 BriDELMe( 3b) 0x0 0x20a3 0xd4b 0x1 0x0 0x0 RAddFail( 10e) 0x0 0x20a3 0xa260164 0xb866e 0x2a040001 0x3 CPDNSok( 4d) 0x0 0x1 0xa260164 0x37 0x1f 0x0 IPMcst( a3) 0x0 0x0 0x0 0x1 0x0 0x0 Dot1X( 60) 0x0 0x0 0x0 0x0 0x0 0x1 WiredDOT1X( 236) 0x0 0x0 0x0 0x0 0x0 0x1 WiredDOT1X( 236) 0x0 0xff 0x1 0x4 0x0 0x9 CPDNSok( 4d) 0x0 0x1 0x0 0x24 0xc 0x0 CPDNSok( 4d) 0x0 0x1 0xa260164 0x37 0x1f 0x0 CPDNSok( 4d) 0x0 0x1 0x0 0x37 0x1f 0x0 CPDNSok( 4d) 0x0 0x1 0xa260164 0x37 0x1f 0x0 CPDNSok( 4d) 0x0 0x1 0x0 0x37 0x1f 0x0 CPDNSok( 4d) 0x0 0x1 0xa260164 0x37 0x1f 0x0 CPDNSok( 4d) 0x0 0x1 0x0 0x37 0x1f 0x0 show datapath frame counters Datapath Frame Statistics ------------------------- Allocated Frames 646 IP Datagrams Fragmented 0 IP Fragmentation Failures 0 IP Reassembled Datagrams 0 IP Reassembly overlaps 0 IP Reassembly Failures 0 Unknown Unicast 17 Invalid IP headers Received 0 IPv6 Datagrams Fragmented 0 IPv6 Fragmentation Failures 0 IPv6 Reassembled Datagrams 0 IPv6 Reassembly overlaps 0 IPv6 Reassembly Failures 0 Invalid IPv6 headers Received 0 BPDUs Received 0 LAPDUs Received 0 Runts Received 0 WIFI Frames Re-Assembled 0 WIFI Re-Assembly Failures 0 WIFI AMSDU 0 WIFI AMSDU De-aggregated 0 WIFI AMSDU De-agg Failures 0 xSec Frames Re-Assembled 0 xSec Re-Assembly Failures 0 Station Not Data Ready 0 Association Throttle 0 CP Policed Frames 0 ARP Request Spoofs 0 ARP Reply Spoofs 0 Gratuitous ARP Spoofs 0 Frame Denied IPIP Loop 0 IKE Throttle 0 RTP Sampling 0 EOP zero frames 0 IP spoofs 0 SLOT 0 SLOT 1 SLOT 2 SLOT 3 ------------------------------------------------------------- Rx Frames 0 0 83393 0 Rx Failures 0 0 0 0 Rx Underflows 0 0 0 0 Rx Overflows 0 0 0 0 Tx Frames 0 0 124370 0 Tx Failures 0 0 0 0 Tx Underflows 0 0 0 0 Tx Overflows 0 0 0 0 Descr Failures 0 0 0 0 Alloc Failures 0 0 0 0 Dot1d Discards 0 0 412 0 Dot1Q Discards 0 0 0 0 Denied Frames 5 0 0 0 Policed Frames 0 0 0 0 show datapath hardware counters Not datapath hardware present in this platform show datapath hardware statistics Not datapath hardware present in this platform show datapath ip-reassembly counters Datapath IP Reassembly Table Statistics ----+-----------+-----------+-----------+-----------+-----------+ |Current |High |Max |Total |Allocation | Cpu |Entries |Water-Mark |Entries |Entries |Failures | ----+-----------+-----------+-----------+-----------+-----------+ 4 |0 |0 |0 |0 |0 | 5 |0 |0 |511 |0 |0 | 6 |0 |0 |511 |0 |0 | 7 |0 |0 |511 |0 |0 | 8 |0 |0 |511 |0 |0 | 9 |0 |0 |511 |0 |0 | 10 |0 |0 |511 |0 |0 | 11 |0 |0 |511 |0 |0 | 12 |0 |0 |511 |0 |0 | 13 |0 |1 |511 |59 |0 | 14 |0 |0 |511 |0 |0 | 15 |0 |0 |511 |0 |0 | show datapath lag table Datapath Trunk (Port-Channel) Table ----------------------------------- Port-Channel Active Members ------------ -------------- show datapath maintenance counters Datapath Maintenance Statistics ------------------------------- Buffer Underruns 0 BWM Buffer Exhaustion 0 Buffer Alloc Failure 0 Tunnel Bufs cleaned 0 Station Bufs cleaned 0 Tun Buf delayed frees 0 Stn Buf delayed frees 0 Tunnel Route Failures 0 ECC Errors 0 PCI Errors 0 Length Errors 0 Memory Size 0 MB Memory Speed 0 MHz show datapath message-queue counters Datapath Message Queue Statistics --------------------------------- Cpu--> 4 5 6 7 Opcode HighPrio LowPrio HighPrio LowPrio HighPrio LowPrio HighPrio LowPrio ------------------------------------------------------------------------------- BRIDGE 0000512f 00000042 ROUTE 000000fc SESSION 00000bb9 FORWARD 00005531 00005516 00000042 HELLO 00003ea1 00003ea1 APP 00007da2 ARP 00000010 00000052 00000010 00000052 WIFI 000000fc ALLOC 00000178 ACL 00000005 00000005 ACE 00000025 00000025 USER 00000004 00000004 VLAN 00000042 00000042 PORT 00000132 00000132 MAC 00000170 00000170 TUNNEL 00000034 00000034 LAG 00000010 00000010 PHY 0000006e 0000006e NAT 00000003 00000003 USER_TMO 00000002 00000002 ACELOG 0000000b STATS 00000018 0000001a VPN_CLEA 00000001 00000001 AUTH 00000002 00000002 CPDNS 00000008 00000008 FIREWALL 0000003c 0000003c FILE 00002b02 00002b02 GETNEXT 00000014 00000014 PIM 00000004 00000004 SERVICE 00000001 00000001 STATS2 00003ea1 00003ea1 8021XTER 0000000c 0000000c RAND 00000002 00000002 IKEDPD 00000001 00000001 ACE2 0000008a 0000008a ACL2 00000003 00000003 USER2 00000006 00000006 SRC_BRID 0000008a ACK_CP 00002f83 HOST_DOM 00000001 00000001 DST_BRID 00000011 VIA_SSL_ 00000001 00000001 WIRED_AU 00000001 00000001 BULK_ACL 00000001 00000001 BULK_ACL 00000005 00000005 BULK_ACE 00000027 00000027 IPV6 00000003 00000003 Cpu--> 8 9 10 11 Opcode HighPrio LowPrio HighPrio LowPrio HighPrio LowPrio HighPrio LowPrio ------------------------------------------------------------------------------- RAW/FREE 00000008 00000006 00000003 BRIDGE 00000c29 0000000a 00000e26 00000007 00000a1f 0000000a 00000a22 0000000c ROUTE 0000007c 00000037 00000022 0000001f SESSION 0000008b 0000008d 0000005e 0000572b FORWARD 00000a74 00000a97 00000ad1 00000adb HELLO 000007fe 000007de 000007a1 000007d5 ALLOC 0000002e 0000002c 0000002c 00000031 SRC_BRID 00000007 00000007 00000038 0000001c DST_BRID 0000000c Cpu--> 12 13 14 15 Opcode HighPrio LowPrio HighPrio LowPrio HighPrio LowPrio HighPrio LowPrio ------------------------------------------------------------------------------- RAW/FREE 00000001 00000010 BRIDGE 00000a31 00000005 00000a38 00000007 00000a47 00000007 0000102a 00000008 ROUTE 00000031 00000026 00000066 0000005f SESSION 0000004e 00002007 0000005a 000002a5 FORWARD 00000aa4 00000a98 00000aa3 00000a9b HELLO 000007d2 000007dd 000007ac 000007f4 ALLOC 0000002d 00000031 00000032 00000031 SRC_BRID 00000009 0000000c 00000009 0000000a DST_BRID 00000005 show datapath nat table Datapath NAT Table Entries -------------------------- Pool SIP Start SIP End DIP ---- --------------- --------------- --------------- 0 10.38.1.100 10.38.1.100 10.38.1.100 1 0.0.0.0 0.0.0.0 0.0.0.0 show datapath port Datapath Port Table Entries --------------------------- Flags: Q - trunk, T - trusted, B - blocked, L - LAG M - tunneled node, X - xSec Port PVID Ingress ACL Egress ACL Session ACL Flags ---- ---- ----------- ---------- ----------- ----- 0/0 1 0 0 0 B 0/1 1 0 0 0 B 0/2 1 0 0 0 B 0/3 1 0 0 0 B 0/4 1 0 0 0 B 0/5 1 0 0 0 B 0/6 1 0 0 0 B 0/7 1 0 0 0 B 0/8 1 0 0 0 B 0/9 1 0 0 0 B 0/10 1 0 0 0 B 0/11 1 0 0 0 B 0/12 1 0 0 0 B 0/13 1 0 0 0 B 0/14 1 0 0 0 B 0/15 1 0 0 0 B 0/16 1 0 0 0 B 0/17 1 0 0 0 B 0/18 1 0 0 0 B 0/19 1 0 0 0 B 0/20 1 0 0 0 B 0/21 1 0 0 0 B 0/22 1 0 0 0 B 0/23 1 0 0 0 B 0/24 1 0 0 0 B 0/25 1 0 0 0 B 1/0 1 0 0 0 T 1/1 1 0 0 0 T 1/2 1 0 0 0 T 1/3 1 0 0 0 TB 1/4 1 0 0 0 B 1/5 1 0 0 0 B 1/6 1 0 0 0 B 1/7 1 0 0 0 B 1/8 1 0 0 0 B 1/9 1 0 0 0 B 1/10 1 0 0 0 B 1/11 1 0 0 0 B 1/12 1 0 0 0 B 1/13 1 0 0 0 B 1/14 1 0 0 0 B 1/15 1 0 0 0 B 1/16 1 0 0 0 B 1/17 1 0 0 0 B 1/18 1 0 0 0 B 1/19 1 0 0 0 B 1/20 1 0 0 0 B 1/21 1 0 0 0 B 1/22 1 0 0 0 B 1/23 1 0 0 0 B 1/24 1 0 0 0 B 1/25 1 0 0 0 B 2/0 1 0 0 0 B 2/1 1 0 0 0 B 2/2 1 0 0 0 B 2/3 1 0 0 0 B 2/4 1 0 0 0 B 2/5 1 0 0 0 B 2/6 1 0 0 0 B 2/7 1 0 0 0 B 2/8 1 0 0 0 B 2/9 1 0 0 0 B 2/10 1 0 0 0 B 2/11 1 0 0 0 B 2/12 1 0 0 0 B 2/13 1 0 0 0 B 2/14 1 0 0 0 B 2/15 1 0 0 0 B 2/16 1 0 0 0 B 2/17 1 0 0 0 B 2/18 1 0 0 0 B 2/19 1 0 0 0 B 2/20 1 0 0 0 B 2/21 1 0 0 0 B 2/22 1 0 0 0 B 2/23 1 0 0 0 B 2/24 1 0 0 0 B 2/25 1 0 0 0 B 3/0 1 0 0 0 B 3/1 1 0 0 0 B 3/2 1 0 0 0 B 3/3 1 0 0 0 B 3/4 1 0 0 0 B 3/5 1 0 0 0 B 3/6 1 0 0 0 B 3/7 1 0 0 0 B 3/8 1 0 0 0 B 3/9 1 0 0 0 B 3/10 1 0 0 0 B 3/11 1 0 0 0 B 3/12 1 0 0 0 B 3/13 1 0 0 0 B 3/14 1 0 0 0 B 3/15 1 0 0 0 B 3/16 1 0 0 0 B 3/17 1 0 0 0 B 3/18 1 0 0 0 B 3/19 1 0 0 0 B 3/20 1 0 0 0 B 3/21 1 0 0 0 B 3/22 1 0 0 0 B 3/23 1 0 0 0 B 3/24 1 0 0 0 B 3/25 1 0 0 0 B Port Entries: 104 show datapath route counters Datapath Route Table Statistics ------------------------------- Current Entries 5 High Water Mark 5 Maximum Entries 2047 Total Entries 5 Allocation Failures 0 Max link length 0 show datapath route verbose Route Table Entries ------------------- Flags: L - Local, P - Permanent, T - Tunnel, I - IPsec, M - Mobile, A - ARP, D - Drop Route VerNum Index [RTV RTI] IP Mask Gateway Cost VLAN Flags RTV RTI --------------- --------------- --------------- ---- ---- ------- --------- 240.0.0.0 248.0.0.0 0.0.0.0 0 0 D 4 3 0.0.0.0 0.0.0.0 10.38.1.1 1 0 5 4 10.38.1.0 255.255.255.0 10.38.1.100 0 1 L 2 1 127.0.0.0 255.0.0.0 0.0.0.0 0 0 D 3 2 show datapath route-cache counters Datapath Route Cache Statistics ------------------------------- Current Entries 7 High Water Mark 7 Maximum Entries 65535 Total Entries 7 Allocation Failures 0 Max link length 1 Stale Regular/Perm 0/0 Stale Refreshed (Update/Delete) 0/0 show datapath route-cache verbose Route Cache Entries ------------------- Flags: L - local, P - Permanent, T - Tunnel, I - IPsec, M - Mobile, A - ARP, D - Drop R - Routed across vlan Parent Route: VerNum Index [PRTV PRTI] IP MAC VLAN Flags PRTV PRTI --------------- ----------------- ----------- ------- --------- 10.38.1.100 00:0B:86:6E:2A:04 1 LP 0 0 10.38.1.101 20:6A:8A:2C:01:D2 1 A 2 1 10.38.1.254 00:24:6C:CD:AE:C2 1 A 2 1 10.38.1.252 D8:C7:C8:C8:EF:53 1 A 2 1 10.38.1.253 00:24:6C:CD:8B:9D 1 A 2 1 show datapath session counters Datapath Session Table Statistics --------------------------------- Current Entries 8 High Water Mark 156 Maximum Entries 524287 Total Entries 5596 Allocation Failures 0 Duplicate Entries 0 Cross linked Entries 0 No Reverse Entries 0 Max link length 2 show datapath session table Datapath Session Table Entries ------------------------------ Flags: F - fast age, S - src NAT, N - dest NAT D - deny, R - redirect, Y - no syn H - high prio, P - set prio, T - set ToS C - client, M - mirror, V - VOIP Q - Real-Time Quality analysis I - Deep inspect, U - Locally destined E - Media Deep Inspect, G - media signal Source IP Destination IP Prot SPort DPort Cntr Prio ToS Age Destination TAge Flags -------------- -------------- ---- ----- ----- ---- ---- --- --- ----------- ---- ----- 10.38.1.254 10.38.1.100 47 0 0 0/0 0 0 0 1/1 127 FC 10.38.1.100 10.38.1.254 47 0 0 0/0 0 0 0 1/1 127 F 10.38.1.254 10.38.1.100 17 8211 8211 0/0 0 0 0 1/1 2 FC 10.38.1.100 10.38.1.254 17 8211 8211 0/0 0 0 0 1/1 2 F 10.38.1.101 10.38.1.100 6 54705 4343 0/0 0 0 1 1/0 3f FC 10.38.1.101 10.38.1.100 6 54721 4343 0/0 0 0 0 1/0 3 C 10.38.1.100 10.38.1.101 6 4343 54705 0/0 0 0 1 1/0 3f F 10.38.1.100 10.38.1.101 6 4343 54721 0/0 0 0 0 1/0 3 show datapath session ipv6 Datapath Session Table Statistics --------------------------------- Current Entries 0 High Water Mark 0 Maximum Entries 524287 Total Entries 0 Allocation Failures 0 Duplicate Entries 0 Cross linked Entries 0 No Reverse Entries 0 Max link length 0 Datapath Session Table Entries ------------------------------ Flags: F - fast age, S - src NAT, N - dest NAT D - deny, R - redirect, Y - no syn H - high prio, P - set prio, T - set ToS C - client, M - mirror, V - VOIP I - Deep inspect, U - Locally destined Source IP Destination IP Prot SPort DPort Cntr Prio ToS Age Destination TAge Flags --------- -------------- ---- ----- ----- ---- ---- --- --- ----------- ---- ----- show datapath station table Datapath Station Table Entries ------------------------------ Flags: W - WEP, T - TKIP, A - AESCCM, M - WMM N - .11n client S - AMSDU, G - AESGCM MAC BSSID VLAN Bad Decrypts Bad Encrypts Cpu Qsz RSN cap Aid Flags ----------------- ----------------- ---- ------------ ------------ --- ---------- ------- ----- show datapath tunnel counters Datapath Tunnel Table Statistics -------------------------------- Current Entries 9 Pending Deletes 0 High Water Mark 10 Maximum Entries 8191 Total Entries 24 Allocation Failures 0 Max link length 1 show datapath tunnel table Datapath Tunnel Table Entries ----------------------------- Flags: E - Ether encap, I - Wi-Fi encap, R - Wired tunnel, F - IP fragment OK W - WEP, K - TKIP, A - AESCCM, G - AESGCM, M - no mcast src filtering S - Single encrypt, U - Untagged, X - Tunneled node, 1(cert-id) - 802.1X Term-PEAP 2(cert-id) - 802.1X Term-TLS, T - Trusted, L - No looping, d - Drop Bcast/Mcast, D - Decrypt tunnel, a - Reduce ARP packets in the air, e - EAPOL only C - Prohibit new calls, P - Permanent, m - Convert multicast # Source Destination Prt Type MTU VLAN Acls BSSID Decaps Encaps Heartbeats Cpu QSz Flags --- -------------- -------------- --- ---- ---- ---- -------------- ----------------- ---------- ---------- ---------- --- --- ----- 10 10.38.1.100 10.38.1.254 47 9000 1500 0 0 0 0 00:24:6C:CD:AE:C2 309 0 303 11 0 TES show datapath user counters Datapath User Table Statistics ------------------------------ Current Entries(L2) 0 Current Entries(L3-v4) 1 Current Entries(L3-v6) 0 Total Current Entries(L2,L3) 1 Pending Deletes 0 High Water Mark 1 Maximum Entries 4095 Total Entries 1 Allocation Failures 0 Max link length 1 Aggregated User Entry Statistics -------------------------------- Agg. Current Entries 1 Agg. High Water Mark 1 Agg. Total Entries 1 Agg. Alloc Failures 0 Invalid/Denied V4 Users 0 Invalid/Denied V6 Users 0 Force Delete(IPIP) 0 show datapath user table Datapath User Table Entries --------------------------- Flags: P - Permanent, W - WEP, T- TKIP, A - AESCCM, G - AESGCM, V - ProxyArp to/for MN(Visitor), N - VPN, L - local, Y - Any IP user, R - Routed user, M - Media Capable, S - Src NAT with VLAN IP, E - L2 Enforced, F - IPIP Force Delete, O - VOIP user IP MAC ACLs Contract Location Age Sessions Flags --------------- ----------------- ------- --------- -------- ----- --------- ----- 10.38.1.100 00:0B:86:6E:2A:04 2701/0 0/0 0 3 0/65535 PL show datapath user ipv6 Datapath IPv6 User Table Entries -------------------------------- Flags: P - Permanent, W - WEP, T- TKIP, A - AESCCM, G - AESGCM, V - ProxyArp to/for MN(Visitor), N - VPN, L - local, Y - Any IP user, R - Routed user, M - Media Capable, S - Src NAT with VLAN IP, E - L2 Enforced, O - VOIP user IP MAC ACLs Contract Location Age Sessions Flags -- --- ---- -------- -------- --- --------- ----- show datapath utilization Datapath Network Processor Utilization ------+---------+---------+----------+ | Cpu utilization during past | Cpu | 1 Sec 4 Secs 64 Secs | ------+---------+---------+----------+ 4 | 0% | 0% | 0% | 5 | 1% | 0% | 0% | 6 | 0% | 0% | 0% | 7 | 0% | 0% | 0% | 8 | 0% | 0% | 0% | 9 | 0% | 0% | 0% | 10 | 0% | 0% | 0% | 11 | 0% | 0% | 0% | 12 | 0% | 0% | 0% | 13 | 0% | 0% | 0% | 14 | 0% | 0% | 0% | 15 | 0% | 0% | 0% | show datapath vlan table Datapath VLAN Table Entries --------------------------- Flags: N - Nat Inside, M - Route Multicast, R - Routing S - Snoop MLD, G - Snoop IGMP, P - Proxy IGMP B - BCMC Optimization, A - Proxy ARP, U - Suppress ARP 1(cert-id) - 8021X Term-PEAP, 2(cert-id) - 8021X Term-TLS VLAN Flags Ports ---- ------------ ----- 1 R 1/0, 1/1, 1/2, 1/3 show datapath vlan-mcast table Datapath VLAN Multicast Entries -------------------------------- VLAN Destinations ---- ------------ 1 1/0, 1/1, 1/2 show datapath route ipv6 IPv6 Route Table Entries ------------------------ Flags: L - Local, P - Permanent, T - Tunnel, I - IPsec, M - Mobile, A - ARP, D - Drop Prefix Gateway Cost VLAN Flags ------------------------------------------- ---------------------------------------- ---- ---- ---------------- fe80::/64 fe80::b:8600:16e:2a04 0 1 L show datapath tunnel ipv6 Datapath Tunnel Table Entries ----------------------------- Flags: E - Ether encap, I - Wi-Fi encap, R - Wired tunnel, F - IP fragment OK W - WEP, K - TKIP, A - AESCCM, M - no mcast src filtering S - Single encrypt, U - Untagged, X - MUX, 1 - 802.1X Term T - Trusted, L - No looping, d - Drop Bcast/Mcast, D - Decrypt tunnel a - Reduce ARP packets in the air, e - EAPOL only C - Prohibit new calls, P - Permanent, m - Convert multicast # Source Destination Prt Type MTU VLAN Acls BSSID Decaps Encaps Heartbeats Cpu QSz Flags --- ------------------------------------- --------------------------------------- --- ---- ---- ---- -------------- ----------------- ---------- ---------- ---------- --- --- ----- show datapath exthdr Datapath IPv6 Default/Global EH types denied -------------------------------------------- show datapath ipv6-mcast % Incomplete command. show datapath ipv6-mcast group Datapath IPv6 Multicast Entries ----------------------------- Source Group --------------------------------------- --------------------------------------- show datapath ipv6-mcast destination Datapath IP Multicast Entries ----------------------------- Flags: m - Dyn Mcast Optimization Enable Source Group VLAN Destination Flags --------------------------------------- --------------------------------------- ---- ------------- ----- show datapath route-cache ipv6 Neighbor/Route Cache Entries ---------------------------- Flags: L - local, P - Permanent, T - Tunnel, I - IPsec, M - Mobile, A - ARP, D - Drop R - Routed across vlan IP MAC VLAN Flags --------------------------------------- ----------------- ----------- ---------------- fe80::b:860f:ff6e:2a04 00:0B:86:6E:2A:04 0 LP fe80::b:8600:16e:2a04 00:0B:86:6E:2A:04 1 LP show netexthdr default Extended Header type(s) Denied ------------------------------ show netstat Active Internet connections (servers and established) Proto Recv-Q Send-Q Local Address Foreign Address State tcp 0 0 0.0.0.0:3306 0.0.0.0:* LISTEN tcp 0 0 0.0.0.0:17 0.0.0.0:* LISTEN tcp 0 0 0.0.0.0:8211 0.0.0.0:* LISTEN tcp 0 0 0.0.0.0:53 0.0.0.0:* LISTEN tcp 0 0 0.0.0.0:23 0.0.0.0:* LISTEN tcp 0 0 0.0.0.0:8088 0.0.0.0:* LISTEN tcp 0 0 0.0.0.0:1723 0.0.0.0:* LISTEN tcp 0 0 127.0.0.1:2300 0.0.0.0:* LISTEN tcp 0 0 :::9000 :::* LISTEN tcp 0 0 :::80 :::* LISTEN tcp 0 0 :::8080 :::* LISTEN tcp 0 0 :::8081 :::* LISTEN tcp 0 0 :::8084 :::* LISTEN tcp 0 0 :::53 :::* LISTEN tcp 0 0 :::22 :::* LISTEN tcp 0 0 :::4343 :::* LISTEN tcp 0 0 :::1111 :::* LISTEN tcp 0 0 :::23 :::* LISTEN tcp 0 0 :::443 :::* LISTEN tcp 0 0 ::ffff:10.38.1.100:4343 ::ffff:10.38.1.10:54705 TIME_WAIT tcp 0 0 ::ffff:10.38.1.100:4343 ::ffff:10.38.1.10:54721 ESTABLISHED udp 0 0 127.0.0.1:32768 0.0.0.0:* udp 0 0 127.0.0.1:32769 0.0.0.0:* udp 0 0 0.0.0.0:514 0.0.0.0:* udp 0 0 127.0.0.1:32771 0.0.0.0:* udp 0 0 127.0.0.1:32772 0.0.0.0:* udp 0 0 127.0.0.1:32773 0.0.0.0:* udp 0 0 127.0.0.1:32774 0.0.0.0:* udp 0 0 127.0.0.1:32775 0.0.0.0:* udp 0 0 127.0.0.1:32776 0.0.0.0:* udp 0 0 127.0.0.1:32777 0.0.0.0:* udp 0 0 127.0.0.1:32778 0.0.0.0:* udp 0 0 127.0.0.1:32779 0.0.0.0:* udp 0 0 127.0.0.1:32780 0.0.0.0:* udp 0 0 127.0.0.1:32781 0.0.0.0:* udp 0 0 127.0.0.1:32782 0.0.0.0:* udp 0 0 0.0.0.0:32783 0.0.0.0:* udp 0 0 127.0.0.1:32784 0.0.0.0:* udp 0 0 127.0.0.1:8465 0.0.0.0:* udp 0 0 127.0.0.1:32786 0.0.0.0:* udp 0 0 0.0.0.0:4500 0.0.0.0:* udp 0 0 10.38.1.100:32789 0.0.0.0:* udp 0 0 127.0.0.1:32790 0.0.0.0:* udp 0 0 127.0.0.1:32791 0.0.0.0:* udp 0 0 127.0.0.1:32792 0.0.0.0:* udp 0 0 127.0.0.1:32793 0.0.0.0:* udp 0 0 127.0.0.1:32794 0.0.0.0:* udp 0 0 0.0.0.0:161 0.0.0.0:* udp 0 0 127.0.0.1:8227 0.0.0.0:* udp 0 0 0.0.0.0:1701 0.0.0.0:* udp 0 0 127.0.0.1:8360 0.0.0.0:* udp 0 0 127.0.0.1:8232 0.0.0.0:* udp 0 0 127.0.0.1:8361 0.0.0.0:* udp 0 0 127.0.0.1:8233 0.0.0.0:* udp 0 0 127.0.0.1:8362 0.0.0.0:* udp 0 0 127.0.0.1:8364 0.0.0.0:* udp 0 0 0.0.0.0:53 0.0.0.0:* udp 0 0 127.0.0.1:8375 0.0.0.0:* udp 0 0 0.0.0.0:67 0.0.0.0:* udp 0 0 0.0.0.0:67 0.0.0.0:* udp 0 0 127.0.0.1:8401 0.0.0.0:* udp 0 0 127.0.0.1:8402 0.0.0.0:* udp 0 0 127.0.0.1:8415 0.0.0.0:* udp 0 0 127.0.0.1:8417 0.0.0.0:* udp 0 0 0.0.0.0:500 0.0.0.0:* udp 0 0 10.38.1.100:123 0.0.0.0:* udp 0 0 127.0.0.3:123 0.0.0.0:* udp 0 0 127.0.0.2:123 0.0.0.0:* udp 0 0 127.0.0.1:123 0.0.0.0:* udp 0 0 0.0.0.0:123 0.0.0.0:* udp 0 0 :::514 :::* udp 0 0 :::8209 :::* udp 0 0 :::8211 :::* udp 0 0 :::53 :::* raw 0 0 0.0.0.0:1 0.0.0.0:* 7 raw 0 0 0.0.0.0:1 0.0.0.0:* 7 raw 0 0 0.0.0.0:89 0.0.0.0:* 7 raw 0 0 :::58 :::* 7 Active UNIX domain sockets (servers and established) Proto RefCnt Flags Type State I-Node Path unix 2 [ ] DGRAM 4863 /tmp/.sock/9455.sock unix 2 [ ] DGRAM 4352 /tmp/.sock/9224.sock unix 2 [ ] DGRAM 4354 /tmp/.sock/8421.sock unix 2 [ ] DGRAM 4356 /tmp/.sock/9421.sock unix 2 [ ] DGRAM 4100 /tmp/.sock/8370.sock unix 2 [ ] DGRAM 4102 /tmp/.sock/9370.sock unix 2 [ ACC ] STREAM LISTENING 5130 /var/profmgr/profmgr unix 2 [ ] DGRAM 4874 /tmp/.sock/8379.sock unix 2 [ ] DGRAM 4107 /tmp/.sock/8235.sock unix 2 [ ACC ] STREAM LISTENING 5132 /var/profmgr/profmgr_xr unix 2 [ ] DGRAM 4876 /tmp/.sock/9379.sock unix 2 [ ] DGRAM 4364 /tmp/.sock/8405.sock unix 2 [ ] DGRAM 4109 /tmp/.sock/9235.sock unix 2 [ ] DGRAM 4878 /tmp/.sock/8381.sock unix 2 [ ] DGRAM 4366 /tmp/.sock/9405.sock unix 2 [ ] DGRAM 4880 /tmp/.sock/9381.sock unix 2 [ ] DGRAM 4112 /tmp/.sock/8220.sock unix 2 [ ] DGRAM 4114 /tmp/.sock/9220.sock unix 2 [ ] DGRAM 4117 /tmp/.sock/8388.sock unix 2 [ ] DGRAM 4374 /tmp/.sock/8409.sock unix 3 [ ] STREAM CONNECTED 5399 /var/profmgr/wms unix 2 [ ] DGRAM 4119 /tmp/.sock/9388.sock unix 2 [ ] DGRAM 4376 /tmp/.sock/9409.sock unix 2 [ ] DGRAM 4124 /tmp/.sock/8343.sock unix 3 [ ] STREAM CONNECTED 5406 /var/profmgr/cpsec unix 2 [ ] DGRAM 4126 /tmp/.sock/9343.sock unix 3 [ ] STREAM CONNECTED 5153 /var/profmgr/localdb unix 3 [ ] STREAM CONNECTED 5156 /var/profmgr/password_policy unix 2 [ ] DGRAM 4390 /tmp/.sock/8214.sock unix 2 [ ] DGRAM 5415 /tmp/spectrum_unix_sock unix 2 [ ] DGRAM 4392 /tmp/.sock/9214.sock unix 2 [ ] DGRAM 4394 /tmp/.sock/8420.sock unix 2 [ ] DGRAM 4396 /tmp/.sock/9420.sock unix 2 [ ] DGRAM 5169 /tmp/.sock/8390.sock unix 2 [ ] DGRAM 5171 /tmp/.sock/9390.sock unix 2 [ ] DGRAM 4404 /tmp/.sock/8345.sock unix 2 [ ] DGRAM 4406 /tmp/.sock/9345.sock unix 2 [ ] DGRAM 4151 /tmp/.sock/8400.sock unix 2 [ ] DGRAM 3640 /tmp/syslogcmd unix 2 [ ] DGRAM 4408 /tmp/.sock/8419.sock unix 2 [ ] DGRAM 4153 /tmp/.sock/9400.sock unix 2 [ ] DGRAM 4411 /tmp/.sock/9419.sock unix 2 [ ACC ] STREAM LISTENING 5439 /mswitch/apache/logs/cgisock unix 2 [ ] DGRAM 4418 /tmp/.sock/8460.sock unix 2 [ ] DGRAM 4162 /tmp/.sock/8348.sock unix 3 [ ] STREAM CONNECTED 5188 /var/profmgr/auth unix 2 [ ] DGRAM 4420 /tmp/.sock/9460.sock unix 2 [ ] DGRAM 4164 /tmp/.sock/9348.sock unix 3 [ ] STREAM CONNECTED 5191 /var/profmgr/auth_xr unix 3 [ ] STREAM CONNECTED 5193 /var/profmgr/auth unix 2 [ ACC ] STREAM LISTENING 4171 /tmp/fipspipe unix 2 [ ACC ] STREAM LISTENING 4177 /tmp/mysql.sock unix 2 [ ] DGRAM 4182 /tmp/msghdlr_comm unix 2 [ ] DGRAM 4439 /tmp/.sock/8344.sock unix 2 [ ] DGRAM 4441 /tmp/.sock/9344.sock unix 2 [ ] DGRAM 4186 /tmp/.sock/8210.sock unix 2 [ ] DGRAM 4703 /tmp/.sock/8377.sock unix 2 [ ] DGRAM 4705 /tmp/.sock/9377.sock unix 2 [ ] DGRAM 4194 /tmp/.sock/8378.sock unix 2 [ ] DGRAM 4196 /tmp/.sock/9378.sock unix 2 [ ] DGRAM 4712 /tmp/.sock/8384.sock unix 2 [ ] DGRAM 4714 /tmp/.sock/9384.sock unix 2 [ ] DGRAM 4202 /tmp/.sock/8226.sock unix 2 [ ] DGRAM 4460 /tmp/.sock/8359.sock unix 2 [ ] DGRAM 4204 /tmp/.sock/9226.sock unix 2 [ ] DGRAM 4462 /tmp/.sock/9359.sock unix 2 [ ] DGRAM 4210 /tmp/.sock/8407.sock unix 34 [ ] DGRAM 3699 /dev/log unix 2 [ ] DGRAM 4212 /tmp/.sock/9407.sock unix 2 [ ] DGRAM 4725 /tmp/.sock/8380.sock unix 2 [ ] DGRAM 4983 /tmp/.sock/8458.sock unix 2 [ ] DGRAM 4727 /tmp/.sock/9380.sock unix 2 [ ] DGRAM 4985 /tmp/.sock/9458.sock unix 2 [ ] DGRAM 4473 /tmp/.sock/8437.sock unix 2 [ ACC ] STREAM LISTENING 4987 /tmp/cli-helper.sock unix 2 [ ] DGRAM 4475 /tmp/.sock/9437.sock unix 2 [ ] DGRAM 4221 /tmp/.sock/8372.sock unix 2 [ ] DGRAM 4478 /tmp/.sock/8366.sock unix 3 [ ] STREAM CONNECTED 5247 /var/profmgr/password_policy unix 2 [ ] DGRAM 4223 /tmp/.sock/9372.sock unix 2 [ ] DGRAM 4736 /tmp/.sock/8392.sock unix 2 [ ] DGRAM 4480 /tmp/.sock/9366.sock unix 2 [ ] DGRAM 4738 /tmp/.sock/9392.sock unix 2 [ ] DGRAM 4491 /tmp/.sock/8237.sock unix 3 [ ] STREAM CONNECTED 5261 /var/profmgr/msghh unix 2 [ ] DGRAM 4493 /tmp/.sock/9237.sock unix 3 [ ] STREAM CONNECTED 5266 /var/profmgr/util_proc unix 2 [ ] DGRAM 4499 /tmp/.sock/8383.sock unix 2 [ ] DGRAM 4501 /tmp/.sock/9383.sock unix 2 [ ] DGRAM 4760 /tmp/.sock/8413.sock unix 2 [ ] DGRAM 4762 /tmp/.sock/9413.sock unix 2 [ ] DGRAM 4506 /tmp/.sock/8236.sock unix 2 [ ] DGRAM 4251 /tmp/.sock/8212.sock unix 2 [ ] DGRAM 4508 /tmp/.sock/9236.sock unix 2 [ ] DGRAM 4765 /tmp/.sock/8355.sock unix 2 [ ] DGRAM 4253 /tmp/.sock/9212.sock unix 2 [ ] DGRAM 4767 /tmp/.sock/9355.sock unix 2 [ ] DGRAM 4517 /tmp/.sock/8440.sock unix 2 [ ] DGRAM 4519 /tmp/.sock/9440.sock unix 2 [ ACC ] STREAM LISTENING 5289 /tmp/l2tppipe unix 2 [ ] DGRAM 4266 /tmp/.sock/8385.sock unix 2 [ ] DGRAM 4268 /tmp/.sock/9385.sock unix 2 [ ] DGRAM 4270 /tmp/.sock/8416.sock unix 2 [ ] DGRAM 4272 /tmp/.sock/9416.sock unix 2 [ ] DGRAM 4790 /tmp/.sock/8404.sock unix 2 [ ] DGRAM 4792 /tmp/.sock/9404.sock unix 2 [ ] DGRAM 4287 /tmp/.sock/8389.sock unix 2 [ ] DGRAM 4289 /tmp/.sock/9389.sock unix 2 [ ACC ] STREAM LISTENING 5314 /tmp/sshclicomm unix 2 [ ] DGRAM 4804 /tmp/.sock/8342.sock unix 2 [ ] DGRAM 4806 /tmp/.sock/9342.sock unix 3 [ ] STREAM CONNECTED 5322 /var/profmgr/http_wrap unix 2 [ ] DGRAM 4814 /tmp/.sock/8341.sock unix 2 [ ] DGRAM 4816 /tmp/.sock/9341.sock unix 2 [ ] DGRAM 4819 /tmp/.sock/8445.sock unix 2 [ ] DGRAM 4308 /tmp/.sock/8231.sock unix 2 [ ] DGRAM 4821 /tmp/.sock/9445.sock unix 2 [ ] DGRAM 4310 /tmp/.sock/9231.sock unix 2 [ ] DGRAM 4824 /tmp/.sock/8446.sock unix 2 [ ] DGRAM 4826 /tmp/.sock/9446.sock unix 2 [ ] DGRAM 4829 /tmp/.sock/8441.sock unix 2 [ ] DGRAM 5087 /tmp/.sock/8464.sock unix 2 [ ] DGRAM 4831 /tmp/.sock/9441.sock unix 2 [ ] DGRAM 5089 /tmp/.sock/9464.sock unix 2 [ ] DGRAM 5346 /tmp/.sock/8222.sock unix 2 [ ] DGRAM 4322 /tmp/.sock/8459.sock unix 2 [ ] DGRAM 5348 /tmp/.sock/9222.sock unix 2 [ ] DGRAM 4324 /tmp/.sock/9459.sock unix 2 [ ] DGRAM 5351 /tmp/.sock/8456.sock unix 2 [ ] DGRAM 5353 /tmp/.sock/9456.sock unix 3 [ ] STREAM CONNECTED 5355 /var/profmgr/sapm unix 3 [ ] STREAM CONNECTED 5361 /var/profmgr/voice unix 2 [ ] DGRAM 4849 /tmp/.sock/8449.sock unix 2 [ ] DGRAM 4851 /tmp/.sock/9449.sock unix 2 [ ] DGRAM 4857 /tmp/.sock/8453.sock unix 2 [ ] DGRAM 4859 /tmp/.sock/9453.sock unix 2 [ ] DGRAM 4860 /tmp/.sock/8455.sock unix 2 [ ] DGRAM 4350 /tmp/.sock/8224.sock unix 2 [ ] DGRAM 21404 unix 3 [ ] STREAM CONNECTED 5509 /tmp/mysql.sock unix 3 [ ] STREAM CONNECTED 5508 unix 3 [ ] STREAM CONNECTED 5507 /tmp/mysql.sock unix 3 [ ] STREAM CONNECTED 5506 unix 3 [ ] STREAM CONNECTED 5465 /tmp/mysql.sock unix 3 [ ] STREAM CONNECTED 5464 unix 3 [ ] STREAM CONNECTED 5463 /tmp/mysql.sock unix 3 [ ] STREAM CONNECTED 5462 unix 3 [ ] STREAM CONNECTED 5461 /tmp/mysql.sock unix 3 [ ] STREAM CONNECTED 5460 unix 3 [ ] STREAM CONNECTED 5452 /tmp/mysql.sock unix 3 [ ] STREAM CONNECTED 5451 unix 3 [ ] STREAM CONNECTED 5423 /tmp/mysql.sock unix 3 [ ] STREAM CONNECTED 5422 unix 3 [ ] STREAM CONNECTED 5408 /var/profmgr/profmgr unix 3 [ ] STREAM CONNECTED 5401 /var/profmgr/profmgr unix 2 [ ] DGRAM 5395 unix 3 [ ] STREAM CONNECTED 5363 /var/profmgr/profmgr unix 3 [ ] STREAM CONNECTED 5357 /var/profmgr/profmgr unix 2 [ ] DGRAM 5350 unix 3 [ ] STREAM CONNECTED 5328 /tmp/mysql.sock unix 3 [ ] STREAM CONNECTED 5327 unix 3 [ ] STREAM CONNECTED 5324 /var/profmgr/profmgr unix 3 [ ] STREAM CONNECTED 5268 /var/profmgr/profmgr unix 3 [ ] STREAM CONNECTED 5263 /var/profmgr/profmgr unix 3 [ ] STREAM CONNECTED 5249 /var/profmgr/profmgr unix 2 [ ] DGRAM 5197 unix 3 [ ] STREAM CONNECTED 5195 /var/profmgr/profmgr unix 3 [ ] STREAM CONNECTED 5196 /var/profmgr/profmgr_xr unix 3 [ ] STREAM CONNECTED 5190 /var/profmgr/profmgr unix 2 [ ] DGRAM 5174 unix 3 [ ] STREAM CONNECTED 5158 /var/profmgr/profmgr unix 3 [ ] STREAM CONNECTED 5155 /var/profmgr/profmgr unix 2 [ ] DGRAM 5126 unix 2 [ ] DGRAM 5078 unix 2 [ ] DGRAM 5077 unix 3 [ ] STREAM CONNECTED 5015 /tmp/mysql.sock unix 3 [ ] STREAM CONNECTED 5014 unix 2 [ ] DGRAM 5008 unix 3 [ ] STREAM CONNECTED 4982 /tmp/mysql.sock unix 3 [ ] STREAM CONNECTED 4981 unix 2 [ ] DGRAM 4974 unix 2 [ ] DGRAM 4973 unix 2 [ ] DGRAM 4972 unix 2 [ ] DGRAM 4971 unix 2 [ ] DGRAM 4970 unix 2 [ ] DGRAM 4969 unix 2 [ ] DGRAM 4968 unix 2 [ ] DGRAM 4967 unix 2 [ ] DGRAM 4873 unix 2 [ ] DGRAM 4872 unix 2 [ ] DGRAM 4848 unix 2 [ ] DGRAM 4812 unix 2 [ ] DGRAM 4729 unix 3 [ ] STREAM CONNECTED 4488 /tmp/mysql.sock unix 3 [ ] STREAM CONNECTED 4487 unix 3 [ ] STREAM CONNECTED 4449 /tmp/mysql.sock unix 3 [ ] STREAM CONNECTED 4448 unix 2 [ ] DGRAM 4378 unix 2 [ ] DGRAM 4321 unix 3 [ ] STREAM CONNECTED 4319 /tmp/mysql.sock unix 3 [ ] STREAM CONNECTED 4318 unix 3 [ ] STREAM CONNECTED 4316 /tmp/mysql.sock unix 3 [ ] STREAM CONNECTED 4315 unix 3 [ ] STREAM CONNECTED 4294 /tmp/mysql.sock unix 3 [ ] STREAM CONNECTED 4293 unix 2 [ ] DGRAM 4245 unix 2 [ ] DGRAM 4227 unix 3 [ ] STREAM CONNECTED 4226 /tmp/mysql.sock unix 3 [ ] STREAM CONNECTED 4225 unix 2 [ ] DGRAM 4214 unix 2 [ ] DGRAM 4208 unix 3 [ ] STREAM CONNECTED 4207 /tmp/mysql.sock unix 3 [ ] STREAM CONNECTED 4206 unix 2 [ ] DGRAM 4149 unix 2 [ ] DGRAM 4129 unix 2 [ ] DGRAM 4121 unix 2 [ ] DGRAM 4106 show netstat stats Ip: 21584 total packets received 0 forwarded 0 incoming packets discarded 20878 incoming packets delivered 21391 requests sent out 160 reassemblies required 73 packets reassembled ok 25 fragments received ok Icmp: 61 ICMP messages received 0 input ICMP message failed. ICMP input histogram: destination unreachable: 32 echo requests: 2 echo replies: 27 53 ICMP messages sent 0 ICMP messages failed ICMP output histogram: destination unreachable: 51 echo replies: 2 Tcp: 0 active connections openings 549 passive connection openings 0 failed connection attempts 7 connection resets received 1 connections established 16006 segments received 19584 segments send out 36 segments retransmited 0 bad segments received. 1 resets sent Udp: 2810 packets received 6 packets to unknown port received. 0 packet receive errors 1655 packets sent TcpExt: ArpFilter: 0 348 TCP sockets finished time wait in fast timer 471 delayed acks sent 8 delayed acks further delayed because of locked socket 620 packets directly received from backlog 1801 packets header predicted 2 packets header predicted and directly queued to user TCPPureAcks: 7208 TCPHPAcks: 1018 TCPRenoRecovery: 0 TCPSackRecovery: 0 TCPSACKReneging: 0 TCPFACKReorder: 0 TCPSACKReorder: 0 TCPRenoReorder: 0 TCPTSReorder: 0 TCPFullUndo: 0 TCPPartialUndo: 0 TCPDSACKUndo: 7 TCPLossUndo: 29 TCPLoss: 0 TCPLostRetransmit: 0 TCPRenoFailures: 0 TCPSackFailures: 0 TCPLossFailures: 0 TCPFastRetrans: 0 TCPForwardRetrans: 0 TCPSlowStartRetrans: 0 TCPTimeouts: 36 TCPRenoRecoveryFail: 0 TCPSackRecoveryFail: 0 TCPSchedulerFailed: 0 TCPRcvCollapsed: 0 TCPDSACKOldSent: 0 TCPDSACKOfoSent: 0 TCPDSACKRecv: 36 TCPDSACKOfoRecv: 0 TCPAbortOnSyn: 0 TCPAbortOnData: 0 TCPAbortOnClose: 2 TCPAbortOnMemory: 0 TCPAbortOnTimeout: 0 TCPAbortOnLinger: 0 TCPAbortFailed: 0 TCPMemoryPressures: 0 show firewall Global firewall policies ------------------------ Policy Action Rate Slot/Port ------ ------ ---- --------- Enforce TCP handshake before allowing data Disabled Prohibit RST replay attack Disabled Deny all IP fragments Disabled Prohibit IP Spoofing Enabled Monitor ping attack Disabled Monitor TCP SYN attack Disabled Monitor IP sessions attack Disabled Deny inter user bridging Disabled Log all received ICMP errors Disabled Per-packet logging Disabled Session mirror destination Disabled Stateful SIP Processing Enabled Allow tri-session with DNAT Disabled Disable FTP server No GRE call id processing Disabled Session Idle Timeout Disabled Broadcast-filter ARP Disabled WMM content enforcement Disabled Session VOIP Timeout Disabled Stateful H.323 Processing Enabled Stateful SCCP Processing Enabled Only allow local subnets in user table Disabled Monitor/police CP attacks Disabled Rate limit CP untrusted ucast traffic Enabled 20 Mbps Rate limit CP untrusted mcast traffic Enabled 4 Mbps Rate limit CP trusted ucast traffic Enabled 160 Mbps Rate limit CP trusted mcast traffic Enabled 4 Mbps Rate limit CP route traffic Enabled 2 Mbps Rate limit CP session mirror traffic Enabled 2 Mbps Rate limit CP auth process traffic Enabled 2 Mbps Deny inter user traffic Disabled Prohibit ARP Spoofing Disabled Stateful VOCERA Processing Enabled Stateful UA Processing Enabled Enforce bw contracts for broadcast traffic Disabled Multicast automatic shaping Disabled Clear Sessions on Role Update Disabled Enforce TCP Sequence numbers Disabled AMSDU Disabled Session mirror IPSEC Disabled show firewall-cp CP firewall policies -------------------- Protocol Start Port End Port Permit/Deny hits contract -------- ---------- -------- ----------- ---- -------- show firewall-cp internal CP firewall policies -------------------- Protocol Start Port End Port Permit/Deny hits contract -------- ---------- -------- ----------- ---- -------- 6 1723 1723 Permit 0 17 1701 1701 Permit 0 6 23 23 Deny 0 6 8084 8084 Deny 0 6 3306 3306 Deny 0 17 8209 8209 Permit 0 6 8211 8211 Permit 0 6 2300 2300 Permit 0 6 2323 2323 Permit 0 6 8211 8211 Permit 0 6 21 22 Permit 7 6 17 17 Permit 0 17 514 514 Permit 309 50 0 65535 Permit 0 17 8200 8200 Permit 0 112 0 65535 Permit 0 89 0 65535 Permit 0 2 0 65535 Permit 0 17 1702 1702 Permit 0 17 500 500 Permit 0 17 4500 4500 Permit 0 4 0 65535 Permit 0 47 0 65535 Permit 283 6 80 80 Permit 0 6 443 443 Permit 0 6 4343 4343 Permit 15071 6 8080 8083 Permit 0 6 8088 8088 Permit 0 6 8888 8888 Permit 0 6 636 636 Permit 0 6 389 389 Permit 0 6 5080 5080 Permit 0 17 1645 1645 Permit 0 17 1812 1813 Permit 0 17 8211 8211 Permit 1796 17 53 53 Permit 0 17 67 68 Permit 50 17 69 69 Permit 4 17 123 123 Permit 0 17 3799 3799 Permit 0 17 161 161 Permit 0 17 5060 5060 Permit 0 17 8209 8209 Permit 0 17 434 434 Permit 0 1 1024 65535 Permit 4 0 0 65535 Deny 216 show ipv6 firewall Global IPv6 Packet Processing is Disabled Global IPv6 firewall policies ----------------------------- Policy Action Rate Slot/Port ------ ------ ---- --------- Monitor ping attack Disabled Monitor TCP SYN attack Disabled Monitor IPv6 sessions attack Disabled Deny inter user bridging Disabled Deny all IPv6 fragments Disabled Per-packet logging Disabled Enforce TCP handshake before allowing data Disabled Prohibit RST replay attack Disabled Session Idle Timeout Disabled Session mirror destination Disabled Prohibit IPv6 Spoofing Disabled Enable IPv6 Stateful Firewall Enabled show ip access-list brief Access list table (4 - IPv4, 6 - IPv6) -------------------------------------- Name Type Use Count Roles ---- ---- --------- ----- allow-diskservices session(4) allow-printservices session(4) allowall session(46) 3 default-vpn-role default-via-role authenticated ap-acl session(4) 1 ap-role ap-uplink-acl session(4) captiveportal session(4) 2 guest-logon logon captiveportal6 session(6) 2 guest-logon logon citrix-acl session(4) control session(4) 1 ap-role cplogout session(4) dhcp-acl session(4) 2 voice guest dns-acl session(4) 2 voice guest h323-acl session(4) 1 voice http-acl session(4) 1 guest https-acl session(4) 1 guest icmp-acl session(4) 2 voice guest logon-control session(4) 2 guest-logon logon noe-acl session(4) 1 voice ra-guard session(6) sip-acl session(4) 1 voice skinny-acl session(4) 1 voice srcnat session(4) stateful-dot1x session(4) svp-acl session(4) 1 voice sys-ap-acl session (not editable)(4) 1 sys-ap-role sys-control session (not editable)(4) 1 sys-ap-role tftp-acl session(4) 1 voice v6-allowall session(6) 2 default-vpn-role authenticated v6-dhcp-acl session(6) 1 guest v6-dns-acl session(6) 1 guest v6-http-acl session(6) 1 guest v6-https-acl session(6) 1 guest v6-icmp-acl session(6) 1 guest v6-logon-control session(6) 2 guest-logon logon validuser session(46) validuserethacl eth vmware-acl session(4) vocera-acl session(4) 1 voice vpnlogon session(4) 1 logon show rights RoleTable --------- Name ACL Bandwidth ACL List Type ---- --- --------- -------- ---- ap-role 4 Up: No Limit,Dn: No Limit control/,ap-acl/ System authenticated 49 Up: No Limit,Dn: No Limit allowall/,v6-allowall/ User default-via-role 48 Up: No Limit,Dn: No Limit allowall/ User default-vpn-role 46 Up: No Limit,Dn: No Limit allowall/,v6-allowall/ User guest 3 Up: No Limit,Dn: No Limit http-acl/,https-acl/,dhcp-acl/,icmp-acl/,dns-acl/,v6-http-acl/,v6-https-acl/,v6-dhcp-acl/,v6-icmp-acl/,v6-dns-acl/ User guest-logon 6 Up: No Limit,Dn: No Limit logon-control/,captiveportal/,v6-logon-control/,captiveportal6/ User logon 1 Up: No Limit,Dn: No Limit logon-control/,captiveportal/,vpnlogon/,v6-logon-control/,captiveportal6/ User stateful-dot1x 5 Up: No Limit,Dn: No Limit System sys-ap-role 7 Up: No Limit,Dn: No Limit sys-control/,sys-ap-acl/ System (not editable) voice 47 Up: No Limit,Dn: No Limit sip-acl/,noe-acl/,svp-acl/,vocera-acl/,skinny-acl/,h323-acl/,dhcp-acl/,tftp-acl/,dns-acl/,icmp-acl/ User show acl hits User Role ACL Hits ------------------ Role Policy Src Dst Service Action Dest/Opcode New Hits Total Hits Index ---- ------ --- --- ------- ------ ----------- -------- ---------- ----- Port Based Session ACL ---------------------- Policy Src Dst Service Action Dest/Opcode New Hits Total Hits Index ------ --- --- ------- ------ ----------- -------- ---------- ----- Port ACL Hits ------------- ACL ACE New Hits Total Hits Index --- --- -------- ---------- ----- show acl acl-table AclTable -------- ACL Type ACE Index Rule Count Ace Count Name Applied --- ---- --------- ---------- --------- ---- ------- 1 role 329 26 27 logon 0 2 session 42 3 4 validuser 0 3 role 207 10 11 guest 28 4 role 365 16 17 ap-role 0 5 role 0 0 1 stateful-dot1x 0 6 role 307 21 22 guest-logon 0 7 role 393 19 20 sys-ap-role 0 8 session 1 9 10 sys-control 0 9 session 382 10 11 sys-ap-acl 0 10 session 413 2 3 stateful-dot1x 0 11 session 123 3 4 ap-uplink-acl 0 12 ether-type 22 1 2 validuserethacl 0 13 session 24 4 5 allow-diskservices 0 14 session 29 10 11 control 0 15 session 40 1 2 v6-icmp-acl 0 16 session 46 1 2 vocera-acl 0 17 session 48 1 2 v6-https-acl 0 18 session 50 5 6 vmware-acl 0 19 session 56 1 2 icmp-acl 0 20 session 300 6 7 captiveportal 0 21 session 65 1 2 v6-dhcp-acl 0 22 session 67 2 3 allowall 0 23 session 70 1 2 v6-dns-acl 0 24 session 72 2 3 sip-acl 0 25 session 75 1 2 https-acl 0 26 session 77 1 2 dns-acl 0 27 session 79 1 2 ra-guard 0 28 session 81 2 3 citrix-acl 0 29 session 84 3 4 allow-printservices 0 30 session 88 5 6 logon-control 0 31 session 94 5 6 vpnlogon 0 32 session 100 1 2 srcnat 0 33 session 102 1 2 skinny-acl 0 34 session 104 1 2 tftp-acl 0 35 session 106 1 2 v6-allowall 0 36 session 356 1 2 cplogout 0 37 session 110 6 7 captiveportal6 0 38 session 117 1 2 dhcp-acl 0 39 session 119 1 2 http-acl 0 40 session 121 1 2 v6-http-acl 0 41 session 358 6 7 ap-acl 0 42 session 134 2 3 svp-acl 0 43 session 137 1 2 noe-acl 0 44 session 139 2 3 h323-acl 0 45 session 142 4 5 v6-logon-control 0 46 role 164 3 4 default-vpn-role 0 47 role 168 13 14 voice 0 48 role 182 2 3 default-via-role 0 49 role 218 3 4 authenticated 0 Total ACE entries in use = 251 Total free ACE entries = 7685 Free ACE entries at the bottom = 7520 Next ACE entry to use = 416 (table 1) Ace entries reused 0 times ACL count 50, tunnel acl 0 show port status Port Status ----------- Slot-Port PortType adminstate operstate poe Trusted SpanningTree PortMode --------- -------- ---------- --------- --- ------- ------------ -------- 1/0 GE Enabled Up Enabled Yes Forwarding Access 1/1 GE Enabled Up Enabled Yes Forwarding Access 1/2 GE Enabled Up Enabled Yes Forwarding Access 1/3 GE Enabled Down Enabled Yes Disabled Access show port link-event Slot/Port UP DOWN Slot/Port UP DOWN --------- -- ---- --------- -- ---- 1 / 0 5 4 1 / 1 48 47 1 / 2 56 55 1 / 3 0 0 show port stats Port Statistics --------------- Port PacketsIn PacketsOut BytesIn BytesOut InputErrorBytes OutputErrorBytes CRCErrors ---- --------- ---------- ------- -------- --------------- ---------------- --------- GE 1/0 28961 43824 5254575 12361432 4 0 0 GE 1/1 26272 51681 2478624 21581696 16 0 0 GE 1/2 32859 57154 7955993 25768225 17 0 0 GE 1/3 0 0 0 0 0 0 0 show poe PoE Status ---------- Port Status Voltage(mV) Current(mA) Power (mW) ---- ------ ----------- ----------- ---------- GE 1/0 Off N/A N/A N/A GE 1/1 Off N/A N/A N/A GE 1/2 Off N/A N/A N/A GE 1/3 Off N/A N/A N/A Total Power Usage: 0 (mW) show mac-address-table Dynamic Address Count: 0 Static Address (User-defined) Count: 0 System Self Address Count: 0 Total MAC Addresses : 4 Maximum MAC addresses : 4 MAC Address Table ------------------ Destination Address Address Type VLAN Destination Port ------------------- ------------ ---- ---------------- 00:0b:86:00:00:00 Mgmt 1 vlan 1 00:0b:86:6e:2a:04 Mgmt 1 vlan 1 00:0b:86:00:00:00 Mgmt 4095 vlan 4095 00:0b:86:6e:2a:04 Mgmt 4095 vlan 4095 show arp Protocol Address Hardware Address Interface Internet 10.38.1.101 20:6A:8A:2C:01:D2 vlan1 Internet 10.38.1.254 00:24:6C:CD:AE:C2 vlan1 show ip interface brief Interface IP Address / IP Netmask Admin Protocol vlan 1 10.38.1.100 / 255.255.255.0 up up loopback unassigned / unassigned up up mgmt unassigned / unassigned down down show interface loopback loopback interface is up line protocol is up Hardware is Ethernet, address is 00:0B:86:6E:2A:04 IPv6 link-local address is fe80::b:860f:ff6e:2a04/64 show interface mgmt show ip route Codes: C - connected, O - OSPF, R - RIP, S - static M - mgmt, U - route usable, * - candidate default Gateway of last resort is Imported from DHCP to network 0.0.0.0 at cost 10 Gateway of last resort is Imported from CELL to network 0.0.0.0 at cost 10 Gateway of last resort is Imported from PPPOE to network 0.0.0.0 at cost 10 Gateway of last resort is 10.38.1.1 to network 0.0.0.0 at cost 1 S* 0.0.0.0/0 [1/0] via 10.38.1.1* C 10.38.1.0 is directly connected, VLAN1 show ip ospf OSPF is currently disabled Number of areas configured in this router is 0 show ip ospf interface OSPF is disabled show ip ospf neighbor OSPF is disabled show ip ospf database OSPF is disabled show vlan VLAN CONFIGURATION ------------------ VLAN Description Ports AAA Profile ---- ----------- ----- ----------- 1 Default GE1/0-3 Pc0-7 N/A show vlan mapping Vlan Mapping Table ------------------ VLAN Name Pool Status VLAN IDs --------- ----------- -------- show interface counters Port InOctets InUcastPkts InMcastPkts InBcastPkts GE1/0 5254575 25229 1249 2483 GE1/1 2478624 25970 85 217 GE1/2 7955993 32196 96 567 Port OutOctets OutUcastPkts OutMcastPkts OutBcastPkts GE1/0 12361432 35387 7654 783 GE1/1 21581696 41727 7485 2469 GE1/2 25768225 47261 7755 2138 show wms general General Attributes ------------------ Key Value --- ----- poll-interval 60000 poll-retries 3 ap-ageout-interval 30 adhoc-ap-ageout-interval 5 sta-ageout-interval 30 learn-ap disable persistent-neighbor enable propagate-wired-macs enable learn-system-wired-macs disable stat-update enable collect-stats disable classification-server-ip 0.0.0.0 rtls-port 8000 wms-on-master enable event-correlation logs-and-traps event-correlation-quiet-time 900 use-db enable calc-poll-interval 60000 Switch IP 10.38.1.100 Is Master enable Minutes Tick 268 show wms system System Configuration -------------------- Key Value --- ----- max-threshold 0 max-rbtree-entries 0 max-system-wm 1000 system-wm-update-interval 8 System State ------------- Key Value --- ----- Max Threshold 295000 Current Threshold 6 Total AP Count 6 Total STA Count 0 MAX RB-tree Count 885000 Total Tree Count 1 Poll Count(Max) 0(2) Learned OUIs for Deployed APs ------------------------------ OUI --- 00:24:6c:00:00:00 d8:c7:c8:00:00:00 show wms counters Counters -------- Name Value ---- ----- DB Reads 844 DB Writes 1254 Probe Table DB Reads 15 Probe Table DB Writes 29 AP Table DB Reads 490 AP Table DB Writes 883 STA Table DB Reads 71 STA Table DB Writes 88 Probe STA Table DB Reads 263 Probe STA Table DB Writes 278 Probe Register 10 Probe State Update 188 Set RAP Type 24 Probe Event Message V2 16 AP Message V3 39 Next Probe Poll 198 STA message V2 49 Probe-table 4 Probe-list 1 Gateway Macs 0 Registered OUIs 1 Propagated Eth Macs 2 Potential Router Macs 1 AP G-table 4 AP A-table 2 Total AP Count 6 AP Add Count 17 AP Delete Count 11 STA G-table 0 STA A-table 1 Total STA Count 0 STA Add Count 2 STA Delete Count 2 STA Update Count 0 Sta-Probe table: STA 1 Sta-Probe table: Probe 1 AP state RB-tree 1 STA state RB-tree 0 AP stats RB-tree 0 STA stats RB-tree 0 Channel stats RB-tree 0 Total Tree Count 1 MAX RB-tree Count 885000 Max Count Exceeded - APs 0 Max Count Exceeded - STAs 0 show ap global acl-table STM ACL Table ------------- ACL Type ACE Index Ace Count Name --- ---- --------- --------- ---- 1 role 8265 27 logon 2 session 7978 4 validuser 3 role 8143 11 guest 4 role 8301 17 ap-role 5 role 7936 1 stateful-dot1x 6 role 8243 22 guest-logon 7 role 8329 20 sys-ap-role 8 session 7937 10 sys-control 9 session 8318 11 sys-ap-acl 10 session 8349 3 stateful-dot1x 11 session 8059 4 ap-uplink-acl 12 session 7958 2 validuserethacl 13 session 7960 5 allow-diskservices 14 session 7965 11 control 15 session 7976 2 v6-icmp-acl 16 session 7982 2 vocera-acl 17 session 7984 2 v6-https-acl 18 session 7986 6 vmware-acl 19 session 7992 2 icmp-acl 20 session 8236 7 captiveportal 21 session 8001 2 v6-dhcp-acl 22 session 8003 3 allowall 23 session 8006 2 v6-dns-acl 24 session 8008 3 sip-acl 25 session 8011 2 https-acl 26 session 8013 2 dns-acl 27 session 8015 2 ra-guard 28 session 8017 3 citrix-acl 29 session 8020 4 allow-printservices 30 session 8024 6 logon-control 31 session 8030 6 vpnlogon 32 session 8036 2 srcnat 33 session 8038 2 skinny-acl 34 session 8040 2 tftp-acl 35 session 8042 2 v6-allowall 36 session 8292 2 cplogout 37 session 8046 7 captiveportal6 38 session 8053 2 dhcp-acl 39 session 8055 2 http-acl 40 session 8057 2 v6-http-acl 41 session 8294 7 ap-acl 42 session 8070 3 svp-acl 43 session 8073 2 noe-acl 44 session 8075 3 h323-acl 45 session 8078 5 v6-logon-control 46 role 8100 4 default-vpn-role 47 role 8104 14 voice 48 role 8118 3 default-via-role 49 role 8154 4 authenticated Total ACE entries in use = 271 show ap database long AP Database ----------- Name Group AP Type IP Address Status Flags Switch IP Wired MAC Address Serial # Slot/Port FQLN Outer IP User ---- ----- ------- ---------- ------ ----- --------- ----------------- -------- --------- ---- -------- ---- 00:24:6c:cd:8b:9d default 175P 10.38.1.253 Down U 10.38.1.100 00:24:6c:cd:8b:9d AY0003974 N/A N/A 00:24:6c:cd:ae:c2-portal NCI-MESH 175P 10.38.1.254 Up 6m:12s M 10.38.1.100 00:24:6c:cd:ae:c2 AY0012971 1/1 N/A N/A d8:c7:c8:cb:c4:82 default 135 10.38.1.134 Down 10.38.1.222 d8:c7:c8:cb:c4:82 AX0057922 N/A N/A Flags: U = Unprovisioned; N = Duplicate name; G = No such group; L = Unlicensed I = Inactive; H = Using 802.11n license; D = Dirty or no config X = Maintenance Mode; P = PPPoE AP; B = Built-in AP R = Remote AP; R- = Remote AP requires Auth; C = Cellular RAP; c = CERT-based RAP; 2=Using IKE version 2 M = Mesh node; Y = Mesh Recovery Total APs:3 show ap bss-table fm (forward mode): T-Tunnel, S-Split, D-Decrypt Tunnel, B-Bridge (s-standard, p-persistent, b-backup, a-always) Aruba AP BSS Table ------------------ bss ess s/p ip phy type ch/EIRP/max-EIRP cur-cl ap name in-t(s) tot-t mtu acl-state acl fm --- --- --- -- --- ---- ---------------- ------ ------- ------- ----- --- --------- --- -- Channel followed by "*" indicates channel selected due to unsupported configured channel. "Spectrum" followed by "^" indicates Local Spectrum Override in effect. Num APs:0 Num Associations:0 show ap debug counters AP Counters ----------- Name Group IP Address Configs Sent Configs Acked AP Boots Sent AP Boots Acked Bootstraps (Total) Reboots ---- ----- ---------- ------------ ------------- ------------- -------------- ------------------ ------- 00:24:6c:cd:ae:c2-portal NCI-MESH 10.38.1.254 1 1 0 0 1 (6 ) 5 Total APs :1 show ap debug client-mgmt-counters Counters -------- Name Value ---- ----- AP State Request 1 AP Stats Update Message 278 3087 9 AP Radio and Client Stats Update 248 ARM Update 166 ARM Propagate 10 show ap essid ESSID Summary ------------- ESSID APs Clients VLAN(s) Encryption ----- --- ------- ------- ---------- Num ESSID:0 show ap active Active AP Table --------------- Name Group IP Address 11g Clients 11g Ch/EIRP/MaxEIRP 11a Clients 11a Ch/EIRP/MaxEIRP AP Type Flags Uptime Outer IP ---- ----- ---------- ----------- ------------------- ----------- ------------------- ------- ----- ------ -------- 00:24:6c:cd:ae:c2-portal NCI-MESH 10.38.1.254 0 0 MPP:HT:149+/10/22.5 175P M 6m:12s Outer IP Flags: a = Reduce ARP packets in the air; A = Enet1 in active/standby mode; B = Battery Boost On; C = Cellular; D = Disconn. Extra Calls On; d = Drop Mcast/Bcast On; E = Wired AP enabled; K = 802.11K Enabled; L = Client Balancing Enabled; M = Mesh; N = 802.11b protection disabled; P = PPPOE; R = Remote AP; X = Maintenance Mode; 2 = Using IKE version 2; Channel followed by "*" indicates channel selected due to unsupported configured channel. "Spectrum" followed by "^" indicates Local Spectrum Override in effect. Num APs:1 show ap spectrum monitors List of Spectrum Monitors ------------------------- AP name Group AP Type Phy Band Channel Mode Client IP Subscribe Time ------- ----- ------- --- ---- ------- ---- --------- -------------- Num Spectrum Monitors: 0 Current Time: 2012-12-05 02:15:51 AM show ap mesh active Mesh Cluster Name: aruba-mesh ----------------------------- Name Group IP Address BSSID Band/Ch/EIRP/MaxEIRP MTU Enet Ports Mesh Role Parent #Children AP Type Uptime ---- ----- ---------- ----- -------------------- --- ---------- --------- ------ --------- ------- ------ 00:24:6c:cd:ae:c2-portal NCI-MESH 10.38.1.254 00:24:6c:5a:ec:28 802.11a/149+/10/22.5 1500 - Portal - 0 175P 6m:12s Total APs :1 show ap mesh topology long Mesh Cluster Name: aruba-mesh ----------------------------- Name Mesh Role Parent Path Cost Node Cost Link Cost Hop Count RSSI Rate Tx/Rx Last Update Uplink Age #Children Children ---- --------- ------ --------- --------- --------- --------- ---- ---------- ----------- ---------- --------- -------- 00:24:6c:cd:ae:c2-portal Portal (N) - 3 0 0 0 0 - 4m:55s 7m:11s 0 Total APs :1 (R): Recovery AP. (N): 11N Enabled. For Portals 'Uplink Age' equals uptime. show ap association Flags: W: WMM client, A: Active, K: 802.11K client, B: Band Steerable PHY Details: HT: High throughput; 20: 20MHz; 40: 40MHz ss: spatial streams Association Table ----------------- Name bssid mac auth assoc aid l-int essid vlan-id tunnel-id phy assoc. time num assoc Flags ---- ----- --- ---- ----- --- ----- ----- ------- --------- --- ----------- --------- ----- Num Clients:0 show ap image version AP Image Versions On Controller ------------------------------- 6.1.1.0(p4build@stan)#28288 Wed May 11 11:55:37 PDT 2011 Access Points Image Version --------------------------- AP Running Image Version String Flash (Production) Image Version String Flash (Provisioning/Backup) Image Version String Matches Num Matches Num Mismatches Bad Checksums Bad Provisioning Checksums Image Load Status -- ---------------------------- --------------------------------------- ------------------------------------------------ ------- ----------- -------------- ------------- -------------------------- ----------------- 10.38.1.254 6.1.1.0(p4build@stan)#28288 Wed May 11 11:55:37 PDT 2011 6.1.1.0(p4build@stan)#28288 Wed May 11 11:55:37 PDT 2011 Yes 1 0 0 1 Done Total APs:1 show gap-debug GAP Master LMS Table -------------------- IP Master Cookie Master Seq LMS Cookie LMS Seq Activity Status Msg In Prog -- ------------- ---------- ---------- ------- -------- ------ ----------- 10.38.1.222 10.38.1.100,50bedfcc 0 0.0.0.0,00000000 0 -- down no show ap wmm-flow WMM Flow Table -------------- AP Name ESSID Client Description ------- ----- ------ ----------- Num Flows:0 show aaa authentication all Auth Method Statistics ---------------------- Method Success Failures ------ ------- -------- show aaa authentication-server all Auth Server Table ----------------- Name Type FQDN IP addr AuthPort AcctPort Status Requests ---- ---- ---- ------- -------- -------- ------ -------- Internal Local n/a 10.38.1.100 n/a n/a Enabled 0 show aaa authentication-server radius statistics RADIUS Server Statistics ------------------------ Statistics ---------- Accounting Requests Raw Requests PAP Requests CHAP Requests MS-CHAP Requests MS-CHAPv2 Requests Mismatch Response Bad Authenticator Access-Accept Access-Reject Accounting-Response Access-Challenge Unknown Response code Timeouts AvgRespTime (ms) Total Requests Total Responses Uptime (d:h:m) SEQ first/last/free Orphaned requests = 0 show aaa authentication-server tacacs statistics TACACS Server Statistics ------------------------ Statistics ---------- Accounting Requests Authentication Start Requests Authorization Requests Authentication Responses(Pass) Authentication Responses(Fail) Authorization Responses(Pass) Authorization Responses(Fail) Accounting Responses(Pass) Accounting Responses(Fail) Total Login Successes Total Login Failures Timeouts AvgRespTime (ms) Uptime (d:h:m) show aaa authentication-server ldap statistics LDAP Server Statistics ---------------------- Statistics ---------- Login Requests Login Success Login Failure Login Timeout Total Unbind Requests - Reason: Timeout AvgRespTime (ms) Uptime (d:h:m) show aaa bandwidth-contracts Bandwidth Contracts ------------------- Contract Id Rate (bits/second) -------- -- ------------------ Total contracts = 0 Per-user contract total = 4096 Per-user contract usage = 0 show aaa radius-attributes Dictionary ---------- Attribute Value Type Vendor Id --------- ----- ---- ------ -- MS-CHAP-NT-Enc-PW 6 String Microsoft 311 Suffix 1004 String Revoke-Text 316 String WISPr-Session-Term-End-Of-Day 10 Integer WISPr 14122 WISPr-Redirection-URL 4 String WISPr 14122 Menu 1001 String Acct-Session-Time 46 Integer Framed-AppleTalk-Zone 39 String Connect-Info 77 String Acct-Ouput-Packets 48 Integer Aruba-Location-Id 6 String Aruba 14823 Service-Type 6 Integer Rad-Length 310 Integer CHAP-Password 3 String WISPr-Bandwidth-Min-Down 6 Integer WISPr 14122 Aruba-Template-User 8 String Aruba 14823 Event-Timestamp 55 Date Login-Service 15 Integer Exec-Program-Wait 1039 String Tunnel-Password 69 String Framed-IP-Netmask 9 IP Addr Acct-Output-Gigawords 53 Integer MS-CHAP-CPW-2 4 String Microsoft 311 DB-Entry-State 318 String Acct-Tunnel-Packets-Lost 86 Integer Tunnel-Connection-Id 68 String Session-Timeout 27 Integer MS-CHAP-Domain 10 String Microsoft 311 MS-CHAP-LM-Enc-PW 5 String Microsoft 311 ARAP-Password 70 String CHAP-Challenge 60 String NAS-IP-Address 4 IP Addr ARAP-Security-Data 74 String Called-Station-Id 30 String Crypt-Password 1006 String Idle-Timeout 28 Integer Framed-Route 22 String Expiration 21 Date Acct-Terminate-Cause 49 Integer Aruba-User-Role 1 String Aruba 14823 Rad-Code 300 String Framed-IP-Address 8 IP Addr Server-Group 313 String Framed-Routing 10 Integer Huntgroup-Name 221 String Tunnel-Medium-Type 65 Integer Aruba-Port-Id 7 String Aruba 14823 Aruba-Priv-Admin-User 3 Integer Aruba 14823 User-Vlan 319 String ARAP-Features 71 String Callback-Id 20 String MS-BAP-Usage 13 String Microsoft 311 Tunnel-Assignment-Id 82 String Class 25 String MS-CHAP-Error 2 String Microsoft 311 Acct-Status-Type 40 Integer Framed-Protocol 7 Integer MS-Link-Utilization-Threshold 14 String Microsoft 311 Strip-User-Name 1035 Integer Digest-Response 206 String Acct-Output-Octets 43 Integer WISPr-Location-Name 2 String WISPr 14122 Port-Limit 62 Integer Acct-Delay-Time 41 Integer Aruba-User-Vlan 2 Integer Aruba 14823 MS-MPPE-Recv-Key 17 String Microsoft 311 Hint 1040 String ARAP-Zone-Access 72 Integer Acct-Authentic 45 Integer MS-CHAP-Response 1 String Microsoft 311 Termination-Menu 1002 String WISPr-Session-Term-Time 9 String WISPr 14122 MS-CHAP-CPW-1 3 String Microsoft 311 State 24 String User-Name 1 String Acct-Session-Id 44 String Callback-Number 19 String MS-MPPE-Encryption-Policy 7 String Microsoft 311 Fall-Through 1036 Integer Framed-Compression 13 Integer Prefix 1003 String Simultaneous-Use 1034 Integer Domain-Name 302 String Message-Auth 80 String NAS-Identifier 32 String MS-CHAP-MPPE-Keys 12 String Microsoft 311 Connect-Rate 1007 Integer Tunnel-Server-Auth-Id 91 String Tunnel-Type 64 Integer Aruba-Essid-Name 5 String Aruba 14823 Tunnel-Server-Endpoint 67 String Login-LAT-Port 63 Integer WISPr-Billing-Class-Of-Service 11 Integer WISPr 14122 MS-CHAP-Challenge 11 String Microsoft 311 Aruba-AP-Group 10 String Aruba 14823 encryption-type 308 String Acct-Input-Packets 47 Integer WISPr-Logoff-URL 3 String WISPr 14122 AP-Group 314 String Error-Cause 101 Integer ARAP-Security 73 Integer Acct-Input-Octets 42 Integer MS-RAS-Version 18 String Microsoft 311 MS-MPPE-Send-Key 16 String Microsoft 311 Termination-Action 29 Integer Framed-MTU 12 Integer essid 304 String Password-Retry 75 Integer Calling-Station-Id 31 String Full-Name 315 String dhcp-option-77 312 String Acct-Input-Gigawords 52 Integer Framed-AppleTalk-Network 38 Integer Login-LAT-Service 34 String WISPr-Bandwidth-Max-Down 8 Integer WISPr 14122 MS-RAS-Vendor 9 String Microsoft 311 Add-Port-To-IP-Address 1037 Integer Server-Name 301 String Acct-Link-Count 51 Integer MS-CHAP2-Success 26 String Microsoft 311 MS-Filter 22 String Microsoft 311 Rad-Id 309 String Tunnel-Client-Auth-Id 90 String NAS-Port-Type 61 Integer Login-IP-Host 14 IP Addr Aruba-Framed-IPv6-Address 11 String Aruba 14823 Exec-Program 1038 String WISPr-Bandwidth-Min-Up 5 Integer WISPr 14122 location 307 String Aruba-Named-User-Vlan 9 String Aruba 14823 Group 1005 String AP-Name 317 String Acct-Multi-Session-Id 50 String Login-LAT-Node 35 String NAS-Port-Id 5 Integer Aruba-Admin-Role 4 String Aruba 14823 Rad-Authenticator 303 String Prompt 76 Integer Framed-AppleTalk-Link 37 Integer WISPr-Location-ID 1 String WISPr 14122 MS-CHAP2-CPW 27 String Microsoft 311 Filter-Id 11 String MS-CHAP2-Response 25 String Microsoft 311 Auth-Type 1000 Integer User-Category 1029 String EAP-Message 79 String Group-Name 1030 String macaddr 306 String Tunnel-Private-Group-Id 81 String Tunnel-Client-Endpoint 66 String Framed-IPX-Network 23 IP Addr WISPr-Bandwidth-Max-Up 7 Integer WISPr 14122 MS-MPPE-Encryption-Types 8 String Microsoft 311 bssid 305 String Reply-Message 18 String Password 2 String Tunnel-Preference 83 Integer Vendor-Specific 26 String Login-TCP-Port 16 Integer show aaa authentication-server internal statistics Internal Database Server Statistics ----------------------------------- PAP Requests 0 PAP Accepts 0 PAP Rejects 0 MSCHAPv2 Requests 0 MSCHAPv2 Accepts 0 MSCHAPv2 Rejects 0 Mismatch Response 0 Query Requests 0 Query Responses 0 Update Requests 0 Update Responses 0 Users Expired 0 Unknown Response 0 Timeouts 0 AvgRespTime (ms) 0 Uptime (d:h:m) 0:4:29 SEQ first/last/free 1,255,255 show aaa derivation-rules server-group Server Groups ------------- Name Servers Rules hits Out-of-service ---- ------- ----- ---- -------------- default 1 1 0 internal 1 1 0 show aaa derivation-rules user user rule groups ---------------- Name References Rules Hits ---- ---------- ----- ---- show aaa server-group summary Server Groups ------------- Name Servers Rules hits Out-of-service ---- ------- ----- ---- -------------- default 1 1 0 internal 1 1 0 show aaa authentication captive-portal customization Captive-Portal Customization ---------------------------- Profile Customized ------- ---------- default No show aaa state configuration Authentication State -------------------- Name Value ---- ----- Switch IP 10.38.1.100 Switch IPv6 Master IP 10.38.1.100 Switch Role master Current/Max/Total IPv4 Users 0/0/0 Current/Max/Total IPv6 Users 0/0/0 Current/Max/Total User Entries 0/0/0 Current/Max/Total Stations 0/0/0 Pending Station Deletes 0 Captive Portal Users 0 802.1x Users 0 VPN Users 0 MAC Users 0 Stateful 802.1x Users 0 Tunneled users 0 Configured user roles 10 Configured session ACL 38 Configured destinations 9 Configured services 91 Configured Auth servers 1 Auth server in service 1 Radius server timeouts 0 Successful authentications -------------------------- Web MAC VPN 802.1x Krb RadAcct SecureID Stateful-802.1x Management --- --- --- ------ --- ------- -------- --------------- ---------- 0 0 0 0 0 0 0 0 0 Failed authentications ---------------------- Web MAC VPN 802.1x Krb RadAcct SecureID Stateful-802.1x Management --- --- --- ------ --- ------- -------- --------------- ---------- 0 0 0 0 0 0 0 0 0 Idled users = 0 fast age = Disabled Bandwith contracts = 0/0 IP takeovers = 0 Ping/SYN/Sess/CP attacks = 0/0/0/0 show aaa state messages PAPI Messages ------------- Msg ID Name Since last Read Total ------ ---- --------------- ----- 19113 auth_db_api_query_return_marked 4 4 19114 auth_db_api_query_return_marked 4 4 7062 Set switch ip6 1 1 5004 set master ip 2 2 7005 Set switch ip 1 1 19105 auth_db_api_update_entry 1 1 5006 lms list from CFGM 1 1 7007 Set VLAN ip 1 1 19106 auth_db_api_update_entry respon 1 1 67 delete xauth vpn users 1 1 RAW socket Messages ------------------- Msg ID Name Since last Read Total ------ ---- --------------- ----- 33 captive portal config 1 1 59 TACACS ACCT config for cli 1 1 60 TACACS ACCT config for web 1 1 86 Walled Garden config 1 1 Sibyte Messages --------------- Opcode Name Sent Since Last Read Sent Total Recv Since Last Read Recv Total ------ ---- -------------------- ---------- -------------------- ---------- 15 acl 5 5 0 0 16 ace 37 37 0 0 17 user 4 4 0 0 21 mac 1 1 0 0 42 nat 3 3 0 0 43 user tmout 2 2 0 0 54 ace stats 271 271 0 0 64 auth 2 2 0 0 106 service 1 1 0 0 111 dot1x term 12 12 0 0 114 rand 2 2 0 0 155 1 1 0 0 158 1 1 0 0 160 1 1 0 0 161 5 5 0 0 162 39 39 0 0 182 49 49 49 49 show aaa state ap-group AP Group Table -------------- Name ID ---- -- show aaa web admin-port https port = 4343 http port = 8888 show aaa authentication vpn VPN Authentication Profile List ------------------------------- Name References Profile Status ---- ---------- -------------- default 0 default-cap 0 Predefined default-rap 0 Predefined (changed) Total:3 show aaa authentication vpn default VPN Authentication Profile "default" ------------------------------------ Parameter Value --------- ----- Server Group default Max Authentication failures 0 Check certificate common name against AAA server Enabled show aaa authentication vpn default-cap VPN Authentication Profile "default-cap" (Predefined) ----------------------------------------------------- Parameter Value --------- ----- Server Group internal Max Authentication failures 0 Check certificate common name against AAA server Enabled show aaa authentication vpn default-rap VPN Authentication Profile "default-rap" (Predefined (changed)) --------------------------------------------------------------- Parameter Value --------- ----- Server Group default Max Authentication failures 0 Check certificate common name against AAA server Enabled show dot1x ap-table AP Table -------- MAC IP Essid Type AP name Vlan Enc Stations Forwarding-Mode Profile Acl --- -- ----- ---- ------- ---- --- -------- --------------- ------- --- 01:80:c2:00:00:03 Wired - 0 default 0 Num APs: 1 show dot1x supplicant-info list-all 802.1x User Information ----------------------- MAC Name Auth AP-MAC Enc-Key/Type Auth-Mode EAP-Type Remote ------------ -------- ---- ------ ------------------- ----------- --------- ------ Station Entries: 0 show dot1x supplicant-info statistics 802.1x Statistics ----------------- Mac Name AP Auth-Succs Auth-Fails Auth-Tmout Re-Auths Supp-Naks UKeyRotations MKeyRotations --- ---- -- ---------- ---------- ---------- -------- --------- ------------- ------------- Total: 0 0 0 0 0 0 0 Station Entries: 0 show dot1x counters 802.1x Counters AP Sync Request...................1 Acl............................9 show vpdn l2tp configuration Enabled Hello timeout: 60 seconds DNS primary server: 0.0.0.0 DNS secondary server: 0.0.0.0 WINS primary server: 0.0.0.0 WINS secondary server: 0.0.0.0 PPP client authentication methods: PAP IP LOCAL POOLS: show vpdn l2tp local pool 0 IPs used - 0 IPs free - 0 IPs configured IP pool allocations / de-allocations - L2TP: 0/0 IKE: 0/0 show vpdn pptp configuration Enabled Hello timeout: 60 seconds DNS primary server: 0.0.0.0 DNS secondary server: 0.0.0.0 WINS primary server: 0.0.0.0 WINS secondary server: 0.0.0.0 PPP client authentication methods: MSCHAPv2 MPPE Configuration 128 bit encryption enabled IP LOCAL POOLS: show vpdn pptp local pool 0 IPs used - 0 IPs free - 0 IPs configured IP pool allocations / de-allocations - PPTP: 0/0 show vpdn tunnel l2tp % No active L2TP Tunnel L2TP Statistics: IPSEC Deletes: 0 IPSEC Sync-Deletes: 0 Hello Timeouts: 0 show vpn-dialer default-dialer -------------- Attribute Value --------- ----- PPTP disabled L2TP enabled DNETCLEAR disabled WIREDNOWIFI disabled PAP enabled CHAP enabled MSCHAP enabled MSCHAPV2 enabled CACHE-SECURID disabled IKESECS 28800 IKEENC 3DES IKEGROUP TWO IKEHASH SHA IKEAUTH PRE-SHARE IKEPASSWD ******** IPSECSECS 7200 IPSECGROUP GROUP2 IPSECENC ESP-3DES IPSECAUTH ESP-SHA-HMAC SECURID_NEWPINMODE disabled show crypto dp Datapath debug output sent to CRYPTO logs. show crypto dynamic-map Crypto Map Template"default-dynamicmap" 10000 IKE Version: 1 lifetime: [300 - 86400] seconds, no volume limit PFS (Y/N): N Transform sets={ default-transform, default-aes } Crypto Map Template"default-ikev2-dynamicmap" 10000 IKE Version: 2 IKEv2 Policy: 10006 lifetime: [300 - 86400] seconds, no volume limit PFS (Y/N): N Transform sets={ default-1st-ikev2-transform, default-3rd-ikev2-transform } Crypto Map Template"default-rap-ipsecmap" 10001 IKE Version: 2 IKEv2 Policy: 10006 lifetime: [300 - 86400] seconds, no volume limit PFS (Y/N): N Transform sets={ default-rap-transform } show crypto ipsec sa % No active IPSEC SA show crypto ipsec transform-set Transform set default-transform: { esp-3des esp-sha-hmac } will negotiate = { Transport, Tunnel } Transform set default-ml-transform: { esp-3des esp-sha-hmac } will negotiate = { Transport, Tunnel } Transform set default-boc-bm-transform: { esp-3des esp-sha-hmac } will negotiate = { Transport, Tunnel } Transform set default-cluster-transform: { esp-aes256 esp-sha-hmac } will negotiate = { Transport, Tunnel } Transform set default-1st-ikev2-transform: { esp-aes256 esp-sha-hmac } will negotiate = { Transport, Tunnel } Transform set default-3rd-ikev2-transform: { esp-aes128 esp-sha-hmac } will negotiate = { Transport, Tunnel } Transform set default-gcm256: { esp-aes256-gcm esp-null-hmac } will negotiate = { Transport, Tunnel } Transform set default-gcm128: { esp-aes128-gcm esp-null-hmac } will negotiate = { Transport, Tunnel } Transform set default-rap-transform: { esp-aes256 esp-sha-hmac } will negotiate = { Transport, Tunnel } Transform set default-aes: { esp-aes256 esp-sha-hmac } will negotiate = { Transport, Tunnel } show crypto isakmp groupname IKE Aggressive groupname = changeme show crypto isakmp key ISAKMP Local Pre-Shared keys configured for ANY FQDN ----------------------------------------------------- Key --- ISAKMP Local Pre-Shared keys configured by FQDN ------------------------------------------------ FQDN of the host Key ---------------- --- ISAKMP Local Pre-Shared keys configured by Address --------------------------------------------------- IP address of the host Subnet Mask Length Key ---------------------- ------------------ --- ISAKMP Global Pre-Shared keys configured by Address ---------------------------------------------------- IP address of the host Subnet Mask Length Key ---------------------- ------------------ --- show crypto isakmp policy ISAKMP ENABLED Protection suite priority 20 Version 1 encryption algorithm: AES - Advanced Encryption Standard (256 bit keys) hash algorithm: Secure Hash Algorithm 160 authentication method: Pre-Shared Key Diffie-Hellman Group: #2 (1024 bit) lifetime: [300 - 86400] seconds, no volume limit Default protection suite 10001 Version 1 encryption algorithm: 3DES - Triple Data Encryption Standard (168 bit keys) hash algorithm: Secure Hash Algorithm 160 authentication method: Pre-Shared Key Diffie-Hellman Group: #2 (1024 bit) lifetime: [300 - 86400] seconds, no volume limit Default RAP Certificate protection suite 10002 Version 1 encryption algorithm: AES - Advanced Encryption Standard (256 bit keys) hash algorithm: Secure Hash Algorithm 160 authentication method: Rivest-Shamir-Adelman Signature Diffie-Hellman Group: #2 (1024 bit) lifetime: [300 - 86400] seconds, no volume limit Default RAP PSK protection suite 10003 Version 1 encryption algorithm: AES - Advanced Encryption Standard (256 bit keys) hash algorithm: Secure Hash Algorithm 160 authentication method: Pre-Shared Key Diffie-Hellman Group: #2 (1024 bit) lifetime: [300 - 86400] seconds, no volume limit Default RAP IKEv2 RSA protection suite 10004 Version 2 encryption algorithm: AES - Advanced Encryption Standard (256 bit keys) hash algorithm: Secure Hash Algorithm 160 authentication method: Rivest-Shamir-Adelman Signature PRF method: hmac-sha1 Diffie-Hellman Group: #2 (1024 bit) lifetime: [300 - 86400] seconds, no volume limit Default Cluster PSK protection suite 10005 Version 1 encryption algorithm: AES - Advanced Encryption Standard (256 bit keys) hash algorithm: Secure Hash Algorithm 160 authentication method: Pre-Shared Key Diffie-Hellman Group: #2 (1024 bit) lifetime: [300 - 86400] seconds, no volume limit Default IKEv2 RSA protection suite 10006 Version 2 encryption algorithm: AES - Advanced Encryption Standard (128 bit keys) hash algorithm: Secure Hash Algorithm 96 authentication method: Rivest-Shamir-Adelman Signature PRF method: hmac-sha1 Diffie-Hellman Group: #2 (1024 bit) lifetime: [300 - 86400] seconds, no volume limit Default IKEv2 PSK protection suite 10007 Version 2 encryption algorithm: AES - Advanced Encryption Standard (128 bit keys) hash algorithm: Secure Hash Algorithm 96 authentication method: Pre-Shared Key PRF method: hmac-sha1 Diffie-Hellman Group: #2 (1024 bit) lifetime: [300 - 86400] seconds, no volume limit Default Suite-B 128bit ECDSA protection suite 10008 Version 2 encryption algorithm: AES - Advanced Encryption Standard (128 bit keys) hash algorithm: Secure Hash Algorithm 256-128 authentication method: ECDSA-256 Signature PRF method: hmac-sha2-256 Diffie-Hellman Group: Random ECP Group (256 bit) lifetime: [300 - 86400] seconds, no volume limit Default Suite-B 256 bit ECDSA protection suite 10009 Version 2 encryption algorithm: AES - Advanced Encryption Standard (256 bit keys) hash algorithm: Secure Hash Algorithm 384-192 authentication method: ECDSA-384 Signature PRF method: hmac-sha2-384 Diffie-Hellman Group: Random ECP Group (384 bit) lifetime: [300 - 86400] seconds, no volume limit show crypto isakmp sa % No active ISAKMP SA show crypto isakmp stats Switch IP = 10.38.1.100 Main Mode Initiator exchanges started/completed = 0/0 Main Mode Responder exchanges started/completed = 0/0 Aggr Mode Initiator exchanges started/completed = 0/0 Aggr Mode Responder exchanges started/completed = 0/0 Quick Mode Initiator exchanges started/completed = 0/0 Quick Mode Responder exchanges started/completed = 0/0 XAuth Type1 Responder exchanges started/completed = 0/0 XAuth Type2 Responder exchanges started/completed = 0/0 XAuth Authentication Pass/Fail = 0/0 Mode-Config Responder exchanges started/completed = 0/0 Mode-Config Authentication Pass/Fail = 0/0 XAuth Protocol Errors Bad-Packets/Quick-mode-fail = 0/0 IP Pool Alloc/Free/Free-NoSa Alloc-Error/Free-Error = 0/0/0/0/0 IP External Pool Alloc/Alloc-Error = 0/0 Authentication State Errors No-SA/No-Msg/No-Exch = 0/0/0 Auth Msgs Reqs/Rcvd/AP-Down/Idle-timeout/IP-down = 0/0/0/0/0 Auth Msg Errors Reqs-Throttled/IP-UP-err/Recv-err/Rcv-NoState = 0/0/0/0 IKE->Auth Msgs IP-up/IP-down = 0/0 Cert-Revocation Msgs Reqs/Rcvd/Pass/Revoked = 0/0/0/0 Cert-Revocation Msg Errors Reqs-Throttled/Send-err/Recv-err/Rcv-NoState = 0/0/0/0 UDB Msgs Reqs-Throttled/Req-sent/Req-send-errors/Resp-rcvd/Rcv-NoState = 0/0/0/0/0 ACR License Msgs Request/Delete/Req-errors/Resp-rcvd/Resp-error = 0/0/0/0/0 Allow/Fail 0/0 Limit:0 SA delete Requests = 0 Phase1 SAs Current/Max/Total = 0/0/0 Phase1 Completed SAs Current/Max/Total = 0/0/0 Phase2 SAs Current/Max/Total = 0/0/0 Phase2 Completed SAs Current/Max/Total = 0/0/0 VPN Sessions Total/RAPs/CAPs/Master-Local/Redun/Cluster/L2TP = 0/0/0/0/0/0/0 VPN License Limits Total/Platform/Current/Violation = 4096/4096/0/0 CPSEC : OFF on_msgs:1 off_msgs:2 notready:0 denied_drop:0 Cluster : Role/Num-Cfgd-Members NONE/0 Cluster Pubsub: Init->None/None->Root/Root->None 1/0/0 Cluster Pubsub: None->Member/Member-IPChange/Member->None 0/0/0 Cluster Pubsub Replies: None/Member/Root/NotReady 2/0/0/1 CFGM triggers: Master/Local/Redund/Failed/Total = 1078/0/0/0/1078 Redundancy changes: Standby/Master/Ignored/Config = 0/0/0/0 tunnel:n config:n VLAN changes: Requests/Inserts/Modifies/Deletes = 2/1/0/0 VLAN errors: Insert/Bind/Delete/No-change = 0/0/2/1 VRIP changes: Adds/Modifies/Deletes = 0/0/0 Masterip Requests/Replies = 1/3 SwitchIP Requests/Replies = 1/1 FPAPPS TX messages: Tunnel-Up/Tunnel-Down = 0/0 FPAPPS TX messages: cfg-map-add/cfg-map-del = 0/0 FPAPPS TX messages: Peer-map-add/Peer-map-del = 0/0 FPAPPS TX messages: SwitchIP-mapadd/SwitchIP-mapdel = 0/0 FPAPPS TX messages: New-SwitchIP-map-adds = 0 Datapath To Control DPD Triggers Received = 0 DPD Initiate Reqs-Sent/Re-Sent/Replies-Rcvd/Dropped = 0/0/0/0 DPD Responder Reqs-Rcvd/Reqs-Dropped/Replies-Sent = 0/0/0 DPD peers detected as Dead/P1_SA/P2_SA = 0/0/0 L2TP tunnel events received: Add/Delete = 0/0 L2TP Delete tunnel events sent: Success/Fail = 0/0 L2TP IPSEC-list sent: Success/Fail = 1/0 RAP PSK stats IKE SA: Bad = 0 Route Trigger events sent: Add/Delete = 0/0 Route Table w/Gateway events sent: Add/Delete = 0/0 Route Cache events sent: Add/Delete = 0/0 CP ARP events sent: Delete/Fail = 0/0 Garbage SA deletions: ISAKMP-SA/IPSec-SA = 0/0 Rcvd Cert-chain: Verified/Failed = 0/0 Rcvd Cert-chain error: Invalid ID and pubkey = 0 Rcvd Cert-chain error: no username(mode-cfg only) = 0 Cert-chain error in encryption/decryption = 0/0 Cert-chain error in sig-len/hash-len/hash = 0/0/0 Hash Encode Attempts/Errors = 0/0 Hash Decode Attempts/Errors = 0/0 Cert-manager registration: Started/Completed = 0/0 Cert-manager errors: Cert-Not-found/No-reply = 0/0 IKE To CPFW DST-NAT messages sent/retries/failed = 0/0/0 Control To Datapath SA Adds/Failed Adds = 0/0 Control To Datapath SA Deletions/Failed Deletions = 0/0 IKE - Datapath DH1 request/errors response/errors = 0/0 0/0 IKE - Datapath DH2 request/errors response/errors = 0/0 0/0 IKE - Datapath DH Generic Response errors = 0 IKE - Datapath RSA sign1 request/errors response/errors = 0/0 0/0 IKE - Datapath RSA sign2 request/errors response/errors = 0/0 0/0 IKE - Datapath RSA 2048 sign request/errors response/errors = 0/0 0/0 IKE - Datapath RSA Generic Response errors = 0 Datapath To Control IKE Triggers Received/Ignored = 0/0 Timers Current/Max/Total = 5/9/7330 SA Soft timers Current/Max/Total = 0/0/0 SA Hard timers Current/Max/Total = 0/0/0 NAT-T Timers Current/Max/Total = 0/0/0 IKE Fragment Reassembly Success/Timeout = 0/0 IKE Rcvd Fragments Current/Max/Total = 0/0/0 IKE Rcvd Fragments Duplicates/Errors = 0/0 IKE Sent Fragments Current/Max/Total = 0/0/0 IKE Packets Fragmented/Retransmitted = 0/0 IKE Messages Current/Max/Total = 0/0/0 Message Payloads Current/Max/Total = 0/0/0 Message Timers Current/Max/Total = 0/0/0 IKE Msg-Errors Duplicate/Invalid/Decrypt-Error/PSK = 0/0/0/0 IKE Msg-Errors Dec-NoSa/NoKS/InvExch = 0/0/0 IKE Exchanges Current/Max/Total = 0/0/0 Exchange Timers Current/Max/Total = 0/0/0 SOS IKE packets TX/RX = 0/0 UDP ESP pkts:0 NATT-Keepalives:0 Virtual Transports Current/Max/Total = 2/2/2 Reinits:0 Drops:0 UDP Transports Current/Max/Total = 4/4/4 Cloned Transports Virt/Enc/UDP/SOS-enc/SOS/s2s/Fail = 0/0/0/0/0/0/0 IKEv2 - IKE_SA Initiator exchanges started/completed = 0/0 IKEv2 - IKE_SA Responder exchanges started/completed = 0/0 IKEv2 - IPSEC_SA Initiator exchanges started/completed = 0/0 IKEv2 - IPSEC_SA Responder exchanges started/completed = 0/0 IKEv2 - Informational started/completed = 0/0 IKEv2 - Delete started/completed = 0/0 IKEv2 - EAP exchanges started/completed = 0/0 IKEv2 - EAP Authentication Pass/Fail = 0/0 IKEv2 - EAP Unsupported Authentication Requests = 0 IKEv2 - IKE SAs In-Use/Free/Total = 0/0/0 IKEv2 - IKE Completed SAs Current/Max/Total = 0/0/0 IKEv2 - IPSEC SAs In-Use/Free/Total = 0/0/0 IKEv2 - IPSEC Completed SAs Current/Max/Total = 0/0/0 IKEv2 - VPN Sessions Total/RAPs/CAPs/Master-Local/Redun/Cluster = 0/0/0/0/0/0 IKEv2 - DPD Initiate Reqs-Sent/Re-Sent/Replies-Rcvd/Dropped = 0/0/0/0 IKEv2 - DPD Responder Reqs-Rcvd/Reqs-Dropped/Replies-Sent = 0/0/0 IKEv2 - DPD peers detected as Dead = 0 IKEv2 - Timers Current/Max/Total = 2/2/2 IKEv2 - Hash-table Add:0 Free(attempt:0 good:0 nobuck:0) IKEv2 - IKE_SA hash-table Alloc/Free = 0/0 IKEv2 - IPSEC_SA hash-table Alloc/Free = 0/0 IKEv2 - IKE_SA deletions Alloc-Fail=Delete/Idle/Duplicate = 0=0/0/0 IKEv2 - IKE_SA deletions UnAuthenticated In/Out/InitFail = 0/0/0 IKEv2 - IKE_SA deletions Expired/Child/NoExch/Rekey = 0/0/0/0 IKEv2 - IKE_SA deletions Our-Deletion/Peer-Deletion = 0/0 IKEv2 - IKE_SA deletions Pending Auth/UDB/CertMgr = 0/0/0 IKEv2 - IKE_SA deletions Fail Rekey/NewSa/OldSa/IncompleteSA = 0/0/0/0 IKEv2 - IKE_SA deletions UnAuth/Update/Event/Init/Contact = 0/0/0/0/0 show crypto l2tp ^ % Invalid input detected at '^' marker. show crypto map Crypto Map "GLOBAL-MAP" 10000 ipsec-isakmp Crypto Map Template"default-dynamicmap" 10000 IKE Version: 1 lifetime: [300 - 86400] seconds, no volume limit PFS (Y/N): N Transform sets={ default-transform, default-aes } Crypto Map "GLOBAL-IKEV2-MAP" 10000 ipsec-isakmp Crypto Map Template"default-rap-ipsecmap" 10001 IKE Version: 2 IKEv2 Policy: 10006 lifetime: [300 - 86400] seconds, no volume limit PFS (Y/N): N Transform sets={ default-rap-transform } show station-table Station Entry ------------- MAC Name Role Age(d:h:m) Auth AP name Essid Phy Remote Profile ------------ ------ ---- ---------- ---- ------- ----- --- ------ ------- Station Entries: 0 show user-table Users ----- IP MAC Name Role Age(d:h:m) Auth VPN link AP name Roaming Essid/Bssid/Phy Profile Forward mode Type ---------- ------------ ------ ---- ---------- ---- -------- ------- ------- --------------- ------- ------------ ---- User Entries: 0/0 show user-table verbose Users ----- IP MAC Name Role Age(d:h:m) Auth VPN link AP name Roaming Essid/Bssid/Phy Profile Forward mode Type Server Vlan Bwm ---------- ------------ ------ ---- ---------- ---- -------- ------- ------- --------------- ------- ------------ ---- ------ ---- --- User Entries: 0/0 show ip mobile global IP Mobility information: *** WARNING ***: Mobility service is disabled (router mobile) Switch IP: 10.38.1.100 Proxy DHCP: Maximum 25 BOOTP Messages per transaction Maximum 60 seconds allowed per DHCP transaction Holds Proxy DHCP state 5 seconds after transaction completion Terminate Proxy DHCP on aggressive transactionID change disabled Ignore DHCP option in BOOTP messages disabled Proxy Mobile IP: Trigger mobility on station association is enabled Standalone AP support is disabled Logging of mobility trail is enabled Station Trail: Maximum 10 entries, Timeout 600 seconds Maximum 10 mobility events/sec Roaming for authenticated stations only is enabled Blocking DHCP Release from stations is disabled Refresh Station Stale IP is disabled Re-Homing for Voice Capable Client is disabled Hold host entry after connectivity loss for 60 seconds Sessions with no mobility possible kept for 180 seconds Home Agent: Timestamps allowed difference 7 seconds 5000 maximum bindings allowed Foreign Agent: Requested lifetime 40 seconds Registration requests retransmits 3 max, interval 1000 msec 5000 maximum visitors allowed Revocation: Registration Revocation retransmits 3 max, interval 1000 msec Encapsulation supported: IPIP show ip mobile domain *** WARNING ***: Mobility service is disabled (router mobile) Mobility Domains:, 1 domain(s) ------------------------------ Domain name default Home Agent Table, 0 subnet(s) show ip mobile active-domains *** WARNING ***: Mobility service is disabled (router mobile) Active Mobility Domain(s) Total: 0 Active Mobility Domain is not configured , "default" domain is used show ip mobile hat *** WARNING ***: Mobility service is disabled (router mobile) Active Home Agent Table (HAT) ----------------------------- Home Agent Table, 0 subnet(s) show ip mobile host *** WARNING ***: Mobility service is disabled (router mobile) Mobile Host List, 0 host(s) --------------------------- show ip mobile visitor *** WARNING ***: Mobility service is disabled (router mobile) Foreign Agent Visitor list, 0 host(s) ------------------------------------- show ip mobile binding *** WARNING ***: Mobility service is disabled (router mobile) Home Agent Binding list, 0 host(s) ---------------------------------- show ip mobile tunnel *** WARNING ***: Mobility service is disabled (router mobile) Mobile Tunnels: 0 tunnel(s) --------------------------- show ip mobile traffic *** WARNING ***: Mobility service is disabled (router mobile) IP Mobility traffic: -------------------- Proxy DHCP: Sessions 0: Success 0, Timeout 0, Terminate 0, Active 0 BOOTP total messages 0: Handled 0, Forwarded 0, Dropped 0 BOOTP Requests 0: DISCOVER 0, REQUEST 0 RELEASE 0, DECLINE 0, INFORM 0 NO-OPTION 0 BOOTP Replies 0: OFFER 0, ACK 0, NAK 0 No Mobility ESS BOOTP Req 0, Reply 0 Handled 0: Relayed 0 Forwarded 0 Dropped 0 (relayed) Home switch Home vlan Req/Reply 0/0, foreign vlan Req/Reply 0/0 Req Relayed to HA 0, Reply Received from HA 0 Reply Relayed to FA 0, Req Received from FA 0 (forwarded) BOOTP Replies no session 0, Requests not from wi-fi tunnel 0 (dropped) Excluded clients 0, Packets rate exceeded 0 Bad frames 0, BOOTP non DHCP 0, Home VLAN not found 0 Remote switch relay failure 0, relay receive Dropped 0 Unexpected frames from client 0, from Remote switch 0 DHCP release Blocked 0 Discovery Started 0, Failed 0 Discovery success 0, HA local 0, HA remote 0 HA not found for client IP 0 DHCP IPC Fail 0 Proxy Mobile IP: Received 0 packets Handled 0, Forwarded 0, Dropped 0 APIPA subnet 0, Excluded OUI 0, Trusted port 0 No src IP 0, Broadcast ignored 0, Unexpected packets 0 Mobility events ignored busy 0, Sibyte Callback error 0 MSG TMO Proxy 0 HA 0 FA 0 New stations with no mobility provided 0 Moves to foreign switch 0, Home returns 0 Inter VLAN moves 0, Intra VLAN moves 0 Proxy Sessions 0, New user from FA 0, Local moves 0 Events exceeded 0, IP changes 0, No association 0 HA not found for station IP 0, No home VLAN found 0 Sta Del Auth 0, ESSID change 0, Stale expired 0 Admin 0 No Mobility ESS deletes 0 , Trail Expired 0 Threshold Expired 0 Sibyte Failure: Bridge add/del 0/0 Route add/del 0/0 CB Race 0 Data-Ready: Entries 0, Msgs Rcv 0, Ack 0, Drop 0, Requested 0 AUTH: APIPA Update 0 L2 Miss 0 Auth IPC: Create 0 Success 0 Failed 0 Update 0 Success 0 Failed 0 Delete 0 Success 0 Failed 0, IPC Send Fail 0 Done 0, Bad Len 0, IP mismatch 0 Validate Visitor 0, Invalid Visitor 0 Del: Proxy 0, HA 0, FA 0, ForceDel: 0 Success 0 Fail 0 Move: INTRA 0, INTER 0 Update: HA 0, FA 0 MIP Internal state mismatch HA 0, FA 0 MIP-Auth Status Mismatch Proxy 0, HA 0, FA 0 MIP-Auth Status Unknown Proxy 0, HA 0, FA 0 STM: Mux Tunnel(s) 0 De-auth 0(staleIP) 0(Roamed Away) BackHome 0 Rem Blacklist Client 0 IPC Fail 0 Pim Notification 0, MCG Query 0 Response 0 Discard 0 IPC Fail 0 VRRP State Init:0, Backup:0 Master:0 Unknown:0 VRRP failover Binding purge:0, VRRP Delete:0 Home Agent Registrations: Register Requests 0, Replied 0 Accepted 0, Denied 0, Ignored 0 Unspecified 0, Unknown HA address 0 Voice Re-Homing Denied 0 Administrative prohibited 0, No resource 0 Authentication failed MN-HA 0, FA-HA 0 Bad identification 0, Malformed 0 Too many bindings 0, Bindings expired 0 Discovery Requests 0, Sibyte Callback/Tunnel Error 0/0 Discovery Replies with session 0, BlackList 0, No Session 0 Sibyte Failure: Bridge add 0 Route add/del 0/0 CB Race 0 Foreign Agent Registrations: Register Requests 0, Replies 0, Register retransmits 0 Accepted 0, Denied 0, Ignored 0 Duplicate 0 Unspecified 0, Unknown HA address 0 Voice Re-Homing Denied 0 Administrative prohibited 0, No resource 0 Authentication failed MN-HA 0, FA-HA 0 Bad identification 0, Malformed 0 Too many bindings 0, Sibyte Callback/Tunnel error 0/0 Discovery started 0, Requests 0, Replies 0 Discovery Replies with session 0, With no session 0 Discovery no HA had a session 0, HA BlackList session 0 Discovery assign Local HA 0, Remote HA 0, can't assign 0 Sibyte Failure: Bridge add/del 0/0 Route add/del 0/0 CB Race 0 AAA Add 0/0 Upd 0/0 Done 0/0 Del 0/0 Mismatch 0 Registration Revocations: Sent Revocation requests 0, Recv replies 0 Recv Revocation requests 0, Sent replies 0 Ignored requests 0, ACKs 0 show ip dhcp database DHCP enabled # NCI-Pool subnet 10.38.1.0 netmask 255.255.255.0 { option vendor-class-identifier "ArubaAP"; option vendor-encapsulated-options "10.38.1.100"; option routers 10.38.1.1; range 10.38.1.151 10.38.1.254; authoritative; } show ip dhcp statistics Network Name 10.38.1.0/24 Free leases 101 Active leases 3 Expired leases 0 Abandoned leases 0 show ip radius source-interface Global radius client source IP address = 0.0.0.0 Per-server client source IP addresses: show ip igmp config IGMP Config ----------- Name Value ---- ----- robustness-variable 2 query-interval 125 query-response-interval 100 startup-query-interval 31 startup-query-count 2 last-member-query-interval 10 last-member-query-count 2 version-1-router-present-timeout 400 max-members-per-group 300 show ip igmp interface IGMP Interface Table -------------------- VLAN Addr Netmask MAC Address IGMP Snooping Querier Querier-dest IGMP Proxy ---- ---- ------- ----------- ---- -------- ------- ------------ ---------- 1 10.38.1.100 255.255.255.0 00:0b:86:6e:2a:04 disabled disabled unknown unknown disabled show ip igmp group IGMP Group Table ---------------- Group Members ----- ------- show ip igmp proxy-group IGMP Proxy Group Table ---------------------- VLAN Addr Group Num Members ---- ---- ----- ----------- show ip igmp proxy-mobility-group MIP Group Table --------------- Group Members ----- ------- show ip igmp counters IGMP Statistics --------------- Name Value ---- ----- received-total 0 received-queries 0 received-v1-reports 0 received-v2-reports 0 received-leaves 0 received-unknown-types 0 len-errors 0 checksum-errors 0 not-vlan-dr 0 transmitted-queries 0 forwarded 0 show ip igmp proxy-stats IGMP Proxy Statistics --------------------- Name Value ---- ----- received-queries-upstream 0 received-upstream-reports 0 received-upstream-leaves 0 transmitted-upstream-reports 0 transmitted-upstream-leaves 0 show ip igmp proxy-mobility-stats IGMP Mobility Multicast Statistics ---------------------------------- Name Value ---- ----- received-mobileip-joins 0 received-mobileip-leaves 0 received-mobileip-intra-move 0 received-mobileip-inter-move 0 received-mobileip-client-away 0 received-mobileip-back-home 0 received-mip-query-db 0 received-mip-query-foreign-db 0 received-mip-query-home-db 0 received-mobileip-add-visitor 0 transmitted_mip_replies 0 show datapath ip-mcast group Datapath IP Multicast Entries ----------------------------- Source Group --------------- --------------- show datapath ip-mcast destination Datapath IP Multicast Entries ----------------------------- Flags: m - Dyn Mcast Optimization Enable Source Group VLAN Destination Flags --------------- --------------- ---- ------------- ----- show ipv6 mld group MLD Group Table --------------- Group Members ----- ------- show ipv6 mld config MLD Config ---------- Name Value ---- ----- robustness-variable 2 query-interval 125 query-response-interval 100 show ipv6 mld counters MLD Statistics -------------- Name Value ---- ----- received-total 0 received-queries 0 received-v1-reports 0 received-leaves 0 received-unknown-types 0 len-errors 0 checksum-errors 0 not-vlan-dr 0 transmitted-queries 0 forwarded 0 show ipv6 mld interface MLD Interface Table ------------------- VLAN Snooping Querier ---- -------- ------- 1 disabled :: show datapath ipv6-mcast group Datapath IPv6 Multicast Entries ----------------------------- Source Group --------------------------------------- --------------------------------------- show datapath ipv6-mcast destination Datapath IP Multicast Entries ----------------------------- Flags: m - Dyn Mcast Optimization Enable Source Group VLAN Destination Flags --------------------------------------- --------------------------------------- ---- ------------- ----- show ipv6 interface VLAN1 is up line protocol is up IPv6 is enabled, link-local address is fe80::b:8600:16e:2a04 loopback is up line protocol is up IPv6 is enabled, link-local address is fe80::b:860f:ff6e:2a04 mgmt is down line protocol is down IPv6 is disabled show ipv6 route Codes: C - connected, O - OSPF, R - RIP, S - static M - mgmt, U - route usable, * - candidate default show ipv6 neighbors IPv6 Neighbors -------------- IPv6 Address Age Link-layer Addr State Interface ------------ --- --------------- ----- --------- show local-userdb User Summary ------------ Name Password Role E-Mail Enabled Expiry Status Sponsor-Name Remote-IP Grantor-Name ---- -------- ---- ------ ------- ------ ------ ------------ --------- ------------ 0u_1349948345877 ******** ap-role Yes Active 0.0.0.0 admin User Entries: 1 show local-userdb-ap AP-entry Details ---------------- Name AP-Group AP-Name Full-Name Authen-Username Revoke-Text AP_Authenticated Description Date-Added Enabled Remote-IP ---- -------- ------- --------- --------------- ----------- ---------------- ----------- ---------- ------- --------- 00:0b:86:82:b8:bd Court 00:0b:86:82:b8:bd Provisioned Mon Oct 1 00:14:13 2012 Yes 0.0.0.0 00:1a:1e:08:5d:96 Court Kajang Court Provisioned Tue Oct 9 23:25:49 2012 Yes 0.0.0.0 00:0b:86:66:d7:ba Court 00:0b:86:66:d7:ba Provisioned Tue Oct 9 23:28:46 2012 Yes 0.0.0.0 AP Entries: 3 show local-userdb-remote-node Remote-Node-entry Details ------------------------- Name Remote-Node-Profile ---- ------------------- Remote-Node Entries: 0 show mux config ^ % Invalid input detected at '^' marker. show mux state ^ % Invalid input detected at '^' marker. show spanning-tree Spanning Tree is executing the IEEE compatible Rapid Spanning Tree protocol Bridge Identifier has priority 32768, address 00:0b:86:6e:2a:04 Configured hello time 2, max age 20, forward delay 15 We are the root of the spanning tree Topology change flag is not set , detected flag not set , changes 64 Times: hold 1, topology change 35 hello 2, max age 20, forward delay 15 Timers: hello 0, notification 0 Last topology change: 0 days, 0 hours, 1 min, 18 secs show spantree Spanning tree instance vlan 1 Designated Root MAC 00:0b:86:6e:2a:04 Designated Root Priority 32768 This bridge is the root Root Max Age 20 sec Hello Time 2 sec Forward Delay 15 sec Bridge MAC 00:0b:86:6e:2a:04 Bridge Priority 32768 Configured Max Age 20 sec Hello Time 2 sec Forward Delay 15 sec Rapid Spanning Tree port configuration -------------------------------------- Port State Cost Prio PortFast P-to-P Role ---- ----- ---- ---- -------- ------ ---- GE 1/0 Forwarding 4 128 Disable Enable Designated GE 1/1 Forwarding 19 128 Disable Enable Designated GE 1/2 Forwarding 4 128 Disable Enable Designated GE 1/3 Discarding 4 128 Disable Enable Disabled Pc 0 Discarding 100 128 Disable Enable Disabled Pc 1 Discarding 100 128 Disable Enable Disabled Pc 2 Discarding 100 128 Disable Enable Disabled Pc 3 Discarding 100 128 Disable Enable Disabled Pc 4 Discarding 100 128 Disable Enable Disabled Pc 5 Discarding 100 128 Disable Enable Disabled Pc 6 Discarding 100 128 Disable Enable Disabled Pc 7 Discarding 100 128 Disable Enable Disabled show trunk Trunk Port Table ----------------- Port Vlans Allowed Vlans Active Native Vlan ---- ------------- ------------ ----------- show vrrp show loginsessions Session Table ------------- ID User Name User Role Connection From Idle Time Session Time -- --------- --------- --------------- --------- ------------ 1 admin root EIA-232 00:06:27 00:38:54 2 admin root 10.38.1.101 00:00:07 01:35:44 show auth-tracebuf Auth Trace Buffer ----------------- show ap license-usage Total AP Licenses : 256 Remote-Node AP Licenses Used : 0 AP Licenses Used : 0 Tunneled Node Licenses Used : 0 Unused AP Licenses : 256 Licenses used for Campus AP's : 0 Available Campus AP's : 64 Licenses used for Remote AP's : 0 Available Remote AP's : 256 Total Ortronics AP Licenses : 0 Ortronics AP Licenses Used : 0 Total Indoor Mesh AP's Supported : 256 Indoor Mesh AP's Active : 0 Total Outdoor Mesh AP's supported : 256 Outdoor Mesh AP's Active : 1 Total RF Protect Licenses : 256 Remote-Node RF Protect Licenses Used : 0 RF Protect Licenses Used : 0 Total PEF Licenses : 256 Remote-Node PEF Licenses Used : 0 PEF Licenses Used : 0 Total 802.11n-120abg Licenses : 0 802.11n-120abg Licenses Used : 0 Total 802.11n-121abg Licenses : 0 802.11n-121abg Licenses Used : 0 Total 802.11n-124abg Licenses : 0 802.11n-124abg Licenses Used : 0 Total 802.11n-125abg Licenses : 0 802.11n-125abg Licenses Used : 0 show ap vlan-usage VLAN Usage Table ---------------- VLAN ID Clients ------- ------- show ap arm state AM-10.38.1.254:00:24:6c:cd:ae:c2-portal-Edge:enable Neighbor Data ------------- Name IP Address SNR Assignment Neighbor Density ---- ---------- --- ---------- ---------------- show ap band-steering-clients 5GHz Capable Clients:0 show database synchronize Last synchronization time: Not synchronized since last reboot Periodic synchronization is disabled Synchronization includes RF plan data show snmp inform stats Inform queue size is 250 SNMP INFORM STATS ----------------- HOST PORT INFORMS-INQUEUE OVERFLOW TOTAL INFORMS ---- ---- --------------- -------- ------------- show voice client-status Voice Client(s) Status ---------------------- Client(IP) Client(MAC) Client Name ALG Server(IP) Registration State Call Status BSSID ESSID AP Name Flags ---------- ----------- ----------- --- ---------- ------------------ ----------- ----- ----- ------- ----- Num Clients:0 Flags: V - Visitor, W - Wired, R - Remote show voice call-counter System Wide Voice Call Counters ------------------------------- Total Call Originated Call Terminated Active Success Failed Blocked Aborted Forwarded ----- --------------- --------------- ------ ------- ------ ------- ------- --------- 0 0 0 0 0 0 0 0 0 show voice prioritization ^ % Invalid input detected at '^' marker. show voice statistics cac CAC counters and statistics --------------------------- Name Value ---- ----- Dropped SIP INVITE 0 Sent SIP status 480 0 Sent SIP status 486 0 Sent SIP status 503 0 show voice statistics tspec TSPEC Enforcement statistics ---------------------------- Name Value ---- ----- TSPEC ADDTS Request 0 TSPEC accepted 0 TSPEC denied due to CAC 0 TSPEC enforcement timer events 0 Calls established within enforcement period 0 TSPEC deleted after enforcement period 0 show tpm cert-info subject= /CN=AK0022515::00:0b:86:6e:2a:04 issuer= /DC=com/DC=arubanetworks/DC=ca4/CN=DEVICE-CA4 serial=163A9D2A00000004D8D3 notBefore=Aug 11 03:54:26 2012 GMT notAfter=Aug 6 03:54:26 2032 GMT show tpm errorlog Could not find any Error Logs for TPM and Certificates. show control-plane-security Control Plane Security Profile ------------------------------ Parameter Value --------- ----- Control Plane Security Disabled Auto Cert Provisioning Enabled Auto Cert Allow All Enabled Auto Cert Allowed Addresses N/A show cluster-config Cluster Role ------------ None ---- Cluster IPSEC Controllers -------------------------- Cluster IPSEC Controllers (Certificates) ----------------------------------------- MAC address of the Peer's Certificate Cert-Type CA cert Server cert ------------------------------------- --------- ------- ----------- show whitelist-db cpsec-status Entries in Whitelist database Total entries: 2 Approved entries: 1 Unapproved entries: 1 Certified entries: 0 Certified hold entries: 0 Revoked entries: 0 Marked for deletion entries: 0 show whitelist-db cpsec Control-Plane Security Whitelist-entry Details ---------------------------------------------- MAC-Address Enable State Cert-Type Description Revoke Text Last Updated ----------- ------ ----- --------- ----------- ----------- ------------ 00:24:6c:cd:ae:c2 Enabled approved-ready-for-cert factory-cert Wed Dec 5 02:09:51 2012 00:24:6c:cd:8b:9d Enabled unapproved-factory-cert factory-cert Tue Dec 4 00:49:51 2012 Total Entries: 2 show whitelist-db cpsec-local-switch-list Registered Local Switch Details ------------------------------- Active MAC-Address IP-Address Sequence Number Remote Sequence Number NULL Update Count Local Purge Remote Purge Remote Last-Seq ------ ----------- ---------- --------------- ---------------------- ----------------- ----------- ------------ --------------- Total Entries: 0 show whitelist-db cpsec-master-switch-list Registered Master Switch Details -------------------------------- Active MAC-Address IP-Address Sequence Number Remote Sequence Number NULL Update Count Local Purge Remote Purge Remote Last-Seq ------ ----------- ---------- --------------- ---------------------- ----------------- ----------- ------------ --------------- Total Entries: 0 show whitelist-db cpsec-seq Sequence Number Details ----------------------- Table Name Current Seq Number ---------- ------------------ cpsec_whitelist 3 show cluster-switches SWITCH-IP CLUSTER-ROLE ----------------------------- Certificates ------------ SWITCH-IP MAC-ADDRESS CLUSTER-ROLE --------------------------------------------------------- show aaa fqdn-server-names Auth Server FQDN names ---------------------- FQDN IP Address Refcount ---- ---------- -------- show remote-node running-config remote-node config-id 3 show remote-node license-usage Remote Node AP License Usage (license limit: 256) ------------------------------------------------- MAC Address IP Address AP Lic. Used PEF Lic. Used RF Protect Lic. Used Last update (secs. ago) ----------- ---------- ------------ ------------- -------------------- ----------------------- Total AP Licenses Used :0 Total PEF Licenses Used :0 Total RF Protect Licenses Used :0 show crypto-local pki CRL CRLs ---- Name Original Filename Reference Count Expired -------------- ----------------- --------------- ------- show crypto-local pki trustpoint ^ % Invalid input detected at '^' marker. show crypto-local pki service-ocsp-responder OCSP Responder Service is disabled show crypto-local pki ocsp-client-stats OCSP Client Statistics ---------------------- Total Requests = 0 Requests Sent = 0 Total Responses = 0 Verified Responses = 0 Unverified Responses = 0 Good = 0 Revoked = 0 Unknown = 0 Timed out = 0 Hash Table Current Entries = 0 Max Entries = 0 Cleanup Counter = 538 Last Cleanup = Wed Dec 5 02:15:51 2012 show crypto-local pki OCSPResponderCert Certificates ------------ Name Original Filename Reference Count Expired -------------- ----------------- --------------- ------- show crypto-local pki OCSPSignerCert Certificates ------------ Name Original Filename Reference Count Expired -------------- ----------------- --------------- ------- show datapath debug eap counters Datapath EAP termination Statistics ----------------------------------- Memory used (bytes) = 22304 Memory allocs = 6121 Memory frees = 6066 Memory alloc failures = 0 EAP sessions created = 0 EAP sessions deleted = 0 Minimum EAP session time (msec) = 0 Average EAP session time (msec) = 0 Maximum EAP session time (msec) = 0 Current EAP sessions = 0 Identity requests sent = 0 Certs sent to auth = 0 Cert responses received from auth = 0 sbeth allocs = 0 sbeth alloc errors = 0 Cert verify successes = 0 Cert verify failures = 0 HW keyexchange requests sent = 0 HW keyexchange responses received = 0 Invalid station after HW response = 0 Invalid stations = 0 Station lookup failures = 0 TLS user query requests sent to auth = 0 TLS user query responses from auth = 0 Messages with invalid length = 0 MPPE keys sent to auth = 0 EAP successes sent to auth = 0 MSCHAPv2 requests sent to auth = 0 MSCHAPv2 responses from auth = 0 MSCHAPv2 auth successes = 0 MSCHAPv2 auth failures = 0 MSCHAPv2 auth failure retries = 0 GTC requests sent to auth = 0 GTC responses from auth = 0 GTC auth successes = 0 GTC auth failures = 0 GTC auth next pin mode = 0 Total PEAP packets transmitted = 0 PEAP Identity responses = 0 PEAP NAKs = 0 Identity responses = 0 NAKs = 0 Total EAP successes = 0 Total EAP failures = 0 Retransmits = 0 Peer timeouts = 0 Auth timeouts = 0 Retransmit timeouts = 0 Restart requests = 0 EAP Indication errors = 0 Suite-B invalid public key curves = 0 Suite-B invalid TLS versions = 0 Suite-B invalid prime curves = 0 Suite-B invalid signature algos = 0 Suite-B invalid ciphers = 0 show profile-errors Invalid Profiles ---------------- Profile Error ------- ----- aaa authentication via auth-profile "default" show aaa authentication dot1x 802.1X Authentication Profile List ---------------------------------- Name References Profile Status ---- ---------- -------------- default 1 default-psk 1 Predefined (editable) Total:2 show dot1x certificates details Certficate Hash table entries ----------------------------- Dot1x certificate table entries ------------------------------- show log errorlog all Dec 4 21:45:51 |fpapps| DispAddInput failed Dec 4 21:45:51 |fpapps| Reboot Cause: Power Failure. Dec 4 21:46:30 |nanny| Received the PAPI_APP_SPAWN_PROC Message Dec 4 21:46:33 |profmgr| An internal system error has occurred at file ncfg_amapi.c function ncfg_post_cmd_init_validate line 1675 error Group via_auth_profile instance default invalid: Error: Role 'default-via-role' is Unknown. Dec 4 21:46:36 |authmgr| Bogus VLAN ID:4095 received. Dec 4 21:46:36 |certmgr| Received unknown message Dec 4 21:46:37 |msghh| An internal system error has occurred at file msghh.c function msghh_papi_rcv_cb line 79 error Unexpected message from 127.0.0.1:8405 code 0. Dec 4 21:46:47 |stm| Unexpected stm (Station management) runtime error at data_path_handler, 633, data_path_handler: recv - Network is down Dec 4 21:59:21 |AP 00:24:6c:cd:ae:c2@10.38.1.254 nanny| Process Manager (nanny) shutting down - AP will reboot! Dec 4 22:02:08 |AP 00:24:6c:cd:ae:c2@10.38.1.254 nanny| Process Manager (nanny) shutting down - AP will reboot! Dec 4 22:03:25 |AP 00:24:6c:cd:8b:9d-portal@10.38.1.253 nanny| Process Manager (nanny) shutting down - AP will reboot! Dec 4 22:07:55 |AP 00:24:6c:cd:8b:9d-portal@10.38.1.253 nanny| Process Manager (nanny) shutting down - AP will reboot! Dec 4 22:29:43 |AP 00:24:6c:cd:8b:9d@10.38.1.253 nanny| Process Manager (nanny) shutting down - AP will reboot! Dec 4 22:34:12 |AP 00:24:6c:cd:8b:9d@10.38.1.253 nanny| Process Manager (nanny) shutting down - AP will reboot! Dec 4 23:41:12 |AP 00:24:6c:cd:8b:9d@10.38.1.253 nanny| Process Manager (nanny) shutting down - AP will reboot! Dec 4 23:43:29 |AP 00:24:6c:cd:8b:9d@10.38.1.253 nanny| Process Manager (nanny) shutting down - AP will reboot! Dec 4 23:58:05 |AP 00:24:6c:cd:8b:9d@10.38.1.253 nanny| Process Manager (nanny) shutting down - AP will reboot! Dec 5 00:01:10 |AP 00:24:6c:cd:8b:9d@10.38.1.253 nanny| Process Manager (nanny) shutting down - AP will reboot! Dec 5 01:07:24 |AP d8:c7:c8:c8:ef:53@10.38.1.252 nanny| Process Manager (nanny) shutting down - AP will reboot! Dec 5 01:27:50 |AP d8:c7:c8:c8:ef:53@10.38.1.252 nanny| Process Manager (nanny) shutting down - AP will reboot! Dec 5 01:50:37 |AP 00:24:6c:cd:ae:c2-portal@10.38.1.254 nanny| Process Manager (nanny) shutting down - AP will reboot! Dec 5 02:02:23 |AP 00:24:6c:cd:ae:c2-portal@10.38.1.254 nanny| Process Manager (nanny) shutting down - AP will reboot! Dec 5 02:08:04 |AP 00:24:6c:cd:ae:c2-portal@10.38.1.254 nanny| Process Manager (nanny) shutting down - AP will reboot! Large files under /tmp====================== No excessively large files found under /tmp show running-config Building Configuration... version 6.1 enable secret "******" hostname "Aruba3400" clock timezone PST -8 location "Building1.floor1" controller config 6 ip NAT pool dynamic-srcnat 0.0.0.0 0.0.0.0 ip access-list eth validuserethacl permit any ! netservice svc-pcoip2-tcp tcp 4172 netservice svc-netbios-dgm udp 138 netservice svc-snmp-trap udp 162 netservice svc-citrix tcp 2598 netservice svc-syslog udp 514 netservice svc-l2tp udp 1701 netservice svc-ike udp 500 netservice svc-https tcp 443 netservice svc-smb-tcp tcp 445 netservice svc-dhcp udp 67 68 netservice svc-ica tcp 1494 netservice svc-pptp tcp 1723 netservice svc-sec-papi udp 8209 netservice svc-sccp tcp 2000 netservice svc-telnet tcp 23 netservice svc-lpd tcp 515 netservice svc-netbios-ssn tcp 139 netservice svc-sip-tcp tcp 5060 netservice svc-kerberos udp 88 netservice svc-tftp udp 69 netservice svc-pcoip-udp udp 50002 netservice svc-pcoip-tcp tcp 50002 netservice svc-http-proxy3 tcp 8888 netservice svc-noe udp 32512 netservice svc-cfgm-tcp tcp 8211 netservice svc-adp udp 8200 netservice svc-pop3 tcp 110 netservice svc-rtsp tcp 554 netservice svc-msrpc-tcp tcp 135 139 netservice svc-dns udp 53 netservice svc-h323-udp udp 1718 1719 netservice svc-h323-tcp tcp 1720 netservice svc-vocera udp 5002 netservice svc-http tcp 80 netservice svc-http-proxy2 tcp 8080 netservice svc-sip-udp udp 5060 netservice svc-nterm tcp 1026 1028 netservice svc-noe-oxo udp 5000 alg noe netservice svc-papi udp 8211 netservice svc-natt udp 4500 netservice svc-ftp tcp 21 netservice svc-microsoft-ds tcp 445 netservice svc-svp 119 netservice svc-smtp tcp 25 netservice svc-gre 47 netservice svc-netbios-ns udp 137 netservice svc-sips tcp 5061 netservice svc-smb-udp udp 445 netservice svc-ipp-tcp tcp 631 netservice svc-esp 50 netservice svc-pcoip2-udp udp 4172 netservice svc-v6-dhcp udp 546 547 netservice svc-snmp udp 161 netservice svc-bootp udp 67 69 netservice svc-msrpc-udp udp 135 139 netservice svc-ntp udp 123 netservice svc-icmp 1 netservice svc-ipp-udp udp 631 netservice svc-ssh tcp 22 netservice svc-v6-icmp 58 netservice svc-http-proxy1 tcp 3128 netservice svc-vmware-rdp tcp 3389 netexthdr default ! ip access-list session v6-icmp-acl ipv6 any any svc-v6-icmp permit ! ip access-list session control user any udp 68 deny any any svc-icmp permit any any svc-dns permit any any svc-papi permit any any svc-sec-papi permit any any svc-cfgm-tcp permit any any svc-adp permit any any svc-tftp permit any any svc-dhcp permit any any svc-natt permit ! ip access-list session allow-diskservices any any svc-netbios-dgm permit any any svc-netbios-ssn permit any any svc-microsoft-ds permit any any svc-netbios-ns permit ! ip access-list session validuser network 169.254.0.0 255.255.0.0 any any deny any any any permit ipv6 any any any permit ! ip access-list session v6-https-acl ipv6 any any svc-https permit ! ip access-list session vocera-acl any any svc-vocera permit queue high ! ip access-list session vmware-acl any any svc-vmware-rdp permit tos 46 dot1p-priority 6 any any svc-pcoip-tcp permit tos 46 dot1p-priority 6 any any svc-pcoip-udp permit tos 46 dot1p-priority 6 any any svc-pcoip2-tcp permit tos 46 dot1p-priority 6 any any svc-pcoip2-udp permit tos 46 dot1p-priority 6 ! ip access-list session icmp-acl any any svc-icmp permit ! ip access-list session v6-dhcp-acl ipv6 any any svc-v6-dhcp permit ! ip access-list session captiveportal user alias controller svc-https dst-nat 8081 user any svc-http dst-nat 8080 user any svc-https dst-nat 8081 user any svc-http-proxy1 dst-nat 8088 user any svc-http-proxy2 dst-nat 8088 user any svc-http-proxy3 dst-nat 8088 ! ip access-list session v6-dns-acl ipv6 any any svc-dns permit ! ip access-list session allowall any any any permit ipv6 any any any permit ! ip access-list session https-acl any any svc-https permit ! ip access-list session sip-acl any any svc-sip-udp permit queue high any any svc-sip-tcp permit queue high ! ip access-list session citrix-acl any any svc-citrix permit tos 46 dot1p-priority 6 any any svc-ica permit tos 46 dot1p-priority 6 ! ip access-list session ra-guard ipv6 user any icmpv6 rtr-adv deny ! ip access-list session dns-acl any any svc-dns permit ! ip access-list session v6-allowall ipv6 any any any permit ! ip access-list session tftp-acl any any svc-tftp permit ! ip access-list session skinny-acl any any svc-sccp permit queue high ! ip access-list session srcnat user any any src-nat ! ip access-list session vpnlogon user any svc-ike permit user any svc-esp permit any any svc-l2tp permit any any svc-pptp permit any any svc-gre permit ! ip access-list session logon-control user any udp 68 deny any any svc-icmp permit any any svc-dns permit any any svc-dhcp permit any any svc-natt permit ! ip access-list session allow-printservices any any svc-lpd permit any any svc-ipp-tcp permit any any svc-ipp-udp permit ! ip access-list session cplogout user alias controller svc-https dst-nat 8081 ! ip access-list session v6-http-acl ipv6 any any svc-http permit ! ip access-list session http-acl any any svc-http permit ! ip access-list session dhcp-acl any any svc-dhcp permit ! ip access-list session captiveportal6 ipv6 user alias controller6 svc-https captive ipv6 user any svc-http captive ipv6 user any svc-https captive ipv6 user any svc-http-proxy1 captive ipv6 user any svc-http-proxy2 captive ipv6 user any svc-http-proxy3 captive ! ip access-list session ap-uplink-acl any any udp 68 permit any any svc-icmp permit any host 224.0.0.251 udp 5353 permit ! ip access-list session noe-acl any any svc-noe permit queue high ! ip access-list session svp-acl any any svc-svp permit queue high user host 224.0.1.116 any permit ! ip access-list session ap-acl any any svc-gre permit any any svc-syslog permit any user svc-snmp permit user any svc-snmp-trap permit user any svc-ntp permit user alias controller svc-ftp permit ! ip access-list session v6-logon-control ipv6 user any udp 68 deny ipv6 any any svc-v6-icmp permit ipv6 any any svc-v6-dhcp permit ipv6 any any svc-dns permit ! ip access-list session h323-acl any any svc-h323-tcp permit queue high any any svc-h323-udp permit queue high ! vpn-dialer default-dialer ike authentication PRE-SHARE ****** ! user-role ap-role access-list session control access-list session ap-acl ! user-role default-vpn-role access-list session allowall access-list session v6-allowall ! user-role voice access-list session sip-acl access-list session noe-acl access-list session svp-acl access-list session vocera-acl access-list session skinny-acl access-list session h323-acl access-list session dhcp-acl access-list session tftp-acl access-list session dns-acl access-list session icmp-acl ! user-role default-via-role access-list session allowall ! user-role guest-logon captive-portal "default" access-list session logon-control access-list session captiveportal access-list session v6-logon-control access-list session captiveportal6 ! user-role guest access-list session http-acl access-list session https-acl access-list session dhcp-acl access-list session icmp-acl access-list session dns-acl access-list session v6-http-acl access-list session v6-https-acl access-list session v6-dhcp-acl access-list session v6-icmp-acl access-list session v6-dns-acl ! user-role stateful-dot1x ! user-role authenticated access-list session allowall access-list session v6-allowall ! user-role logon access-list session logon-control access-list session captiveportal access-list session vpnlogon access-list session v6-logon-control access-list session captiveportal6 ! ! interface mgmt shutdown ! dialer group evdo_us init-string ATQ0V1E0 dial-string ATDT#777 ! dialer group gsm_us init-string AT+CGDCONT=1,"IP","ISP.CINGULAR" dial-string ATD*99# ! dialer group gsm_asia init-string AT+CGDCONT=1,"IP","internet" dial-string ATD*99***1# ! dialer group vivo_br init-string AT+CGDCONT=1,"IP","zap.vivo.com.br" dial-string ATD*99# ! interface gigabitethernet 1/0 description "GE1/0" trusted trusted vlan 1-4094 ! interface gigabitethernet 1/1 description "GE1/1" trusted trusted vlan 1-4094 ! interface gigabitethernet 1/2 description "GE1/2" trusted trusted vlan 1-4094 ! interface gigabitethernet 1/3 description "GE1/3" trusted trusted vlan 1-4094 ! interface vlan 1 ip address 10.38.1.100 255.255.255.0 ! ip default-gateway 10.38.1.1 uplink disable ap mesh-recovery-profile cluster RecoveryXJt3HeCCy6kWAFe4 wpa-hexkey a2477a52a9854a1254ebf15ba8dcd788fc2bb37a32b6ee437ccd2a73896afd77c565488ebf840ff9b81ce37574c7fe4d4bbeaff6111bbba3ef5695dbacf33277f329481b6ac7f0e94ecf3150c52b909c wms general poll-interval 60000 general poll-retries 3 general ap-ageout-interval 30 general adhoc-ap-ageout-interval 5 general sta-ageout-interval 30 general learn-ap disable general persistent-neighbor enable general propagate-wired-macs enable general stat-update enable general collect-stats disable general learn-system-wired-macs disable ! wms-local system max-system-wm 1000 wms-local system system-wm-update-interval 8 crypto isakmp policy 20 encryption aes256 ! crypto ipsec transform-set default-boc-bm-transform esp-3des esp-sha-hmac crypto ipsec transform-set default-rap-transform esp-aes256 esp-sha-hmac crypto ipsec transform-set default-aes esp-aes256 esp-sha-hmac crypto dynamic-map default-dynamicmap 10000 set transform-set "default-transform" "default-aes" ! crypto isakmp eap-passthrough eap-tls crypto isakmp eap-passthrough eap-peap crypto isakmp eap-passthrough eap-mschapv2 vpdn group l2tp ! ip dhcp excluded-address 10.38.1.1 10.38.1.150 ip dhcp pool NCI-Pool default-router 10.38.1.1 network 10.38.1.0 255.255.255.0 authoritative ! service dhcp ! vpdn group pptp ! tunneled-node-address 0.0.0.0 adp discovery enable adp igmp-join enable adp igmp-vlan 0 voice rtcp-inactivity disable voice sip-midcall-req-timeout disable ssh mgmt-auth username/password mgmt-user admin root 5870baa901d3b5dcae52af1ed8225dd4b93d0034bd5e0d47a0 no database synchronize database synchronize rf-plan-data ip mobile domain default ! ip igmp ! ipv6 mld ! no firewall attack-rate cp 1024 ! firewall cp ! firewall cp packet-capture-defaults tcp disable udp disable sysmsg disable other disable ! ip domain lookup ! country MY aaa authentication mac "default" ! aaa authentication dot1x "default" ! aaa server-group "default" auth-server Internal set role condition role value-of ! aaa authentication via connection-profile "default" ! aaa authentication via web-auth "default" ! aaa authentication via global-config ! aaa profile "default" ! aaa authentication captive-portal "default" ! aaa authentication wispr "default" ! aaa authentication vpn "default" ! aaa authentication vpn "default-rap" ! aaa authentication mgmt ! aaa authentication stateful-ntlm "default" ! aaa authentication stateful-kerberos "default" ! aaa authentication stateful-dot1x ! aaa authentication via auth-profile "default" ! aaa authentication wired ! web-server ! papi-security ! guest-access-email ! voice logging ! voice dialplan-profile "default" ! voice real-time-config ! voice sip ! aaa password-policy mgmt ! control-plane-security no cpsec-enable auto-cert-prov ! ids management-profile ! ids ap-rule-matching ! valid-network-oui-profile ! ap system-profile "default" ! ap regulatory-domain-profile "default" country-code MY valid-11g-channel 1 valid-11g-channel 6 valid-11g-channel 11 valid-11a-channel 52 valid-11a-channel 56 valid-11a-channel 60 valid-11a-channel 64 valid-11a-channel 149 valid-11a-channel 153 valid-11a-channel 157 valid-11a-channel 161 valid-11a-channel 165 valid-11g-40mhz-channel-pair 1-5 valid-11g-40mhz-channel-pair 7-11 valid-11a-40mhz-channel-pair 36-40 valid-11a-40mhz-channel-pair 44-48 valid-11a-40mhz-channel-pair 52-56 valid-11a-40mhz-channel-pair 60-64 valid-11a-40mhz-channel-pair 149-153 valid-11a-40mhz-channel-pair 157-161 ! ap wired-ap-profile "default" ! ap wired-ap-profile "trusted" wired-ap-enable forward-mode bridge ! ap enet-link-profile "default" ! ap mesh-ht-ssid-profile "default" ! ap mesh-ht-ssid-profile "HT-40MHz" supported-mcs-set 0-15 ! ap mesh-cluster-profile "5G-Mesh" wpa-passphrase 4930d5fa0bb11cf083e8697cc34e07ab3ceb98ba333d1944 ! ap mesh-cluster-profile "default" ! ap wired-port-profile "default" wired-ap-profile "trusted" ! ap mesh-radio-profile "5G-Mesh" link-threshold 1 reselection-mode reselect-never mesh-ht-ssid-profile "HT-40MHz" ! ap mesh-radio-profile "default" ! ids general-profile "default" ! ids rate-thresholds-profile "default" ! ids signature-profile "default" ! ids impersonation-profile "default" ! ids unauthorized-device-profile "default" ! ids signature-matching-profile "default" signature "Deauth-Broadcast" signature "Disassoc-Broadcast" ! ids dos-profile "default" ! ids profile "default" ! rf arm-profile "arm-maintain" assignment maintain no scanning ! rf arm-profile "arm-scan" ! rf arm-profile "default" ! rf arm-profile "Disable" assignment disable ! rf optimization-profile "default" ! rf event-thresholds-profile "default" ! rf am-scan-profile "default" ! rf dot11a-radio-profile "5GHz-Mesh" channel 149+ tx-power 10 arm-profile "Disable" maximum-distance 400 ! rf dot11a-radio-profile "default" ! rf dot11a-radio-profile "rp-maintain-a" arm-profile "arm-maintain" ! rf dot11a-radio-profile "rp-monitor-a" mode am-mode ! rf dot11a-radio-profile "rp-scan-a" arm-profile "arm-scan" ! rf dot11g-radio-profile "2.4GHz-Mesh" arm-profile "Disable" maximum-distance 400 ! rf dot11g-radio-profile "default" arm-profile "Disable" ! rf dot11g-radio-profile "Disable" no radio-enable ! rf dot11g-radio-profile "rp-maintain-g" arm-profile "arm-maintain" ! rf dot11g-radio-profile "rp-monitor-g" mode am-mode ! rf dot11g-radio-profile "rp-scan-g" arm-profile "arm-scan" ! wlan dot11k-profile "default" ! wlan voip-cac-profile "default" ! wlan ht-ssid-profile "default" ! wlan edca-parameters-profile station "default" ! wlan edca-parameters-profile ap "default" ! wlan ssid-profile "default" ! wlan virtual-ap "default" ! ap provisioning-profile "default" ! ap spectrum local-override ! ap-group "default" ! ap-group "NCI-MESH" dot11a-radio-profile "5GHz-Mesh" dot11g-radio-profile "Disable" mesh-radio-profile "5G-Mesh" mesh-cluster-profile "5G-Mesh" priority 1 ! logging level warnings security subcat ids logging level warnings security subcat ids-ap snmp-server enable trap process monitor log end