(CSTWCMS01) (config) #show tech-support Hostname is CSTWCMS01 System Time:Thu Jan 31 16:41:14 HKG 2013 No crash information available. Reboot Cause: Power Failure. show syslocation Location not configured show version Aruba Operating System Software. ArubaOS (MODEL: Aruba650), Version 6.1.3.5 Website: http://www.arubanetworks.com Copyright (c) 2002-2012, Aruba Networks, Inc. Compiled on 2012-09-28 at 07:46:05 PDT (build 35523) by p4build ROM: System Bootstrap, Version CPBoot 1.1.0.0 (build 28907) Built: 2011-06-24 13:46:56 Built by: p4build@re_client_28907 Switch uptime is 17 days 22 hours 31 minutes 24 seconds Reboot Cause: Power Failure. Supervisor Card Processor XLS 408 (revision B1) with 890M bytes of memory. 32K bytes of non-volatile configuration memory. 256M bytes of Supervisor Card System flash (model=NAND 256MB). show boot Config File: default.cfg Boot Partition: PARTITION 1 show interface mgmt command is not supported on this platform command is not supported on this platform show interface vlan 1 VLAN1 is administratively down line protocol is down Hardware is CPU Interface, Interface address is 00:1A:1E:22:6E:00 (bia 00:1A:1E:22:6E:00) Description: 802.1Q VLAN IPv6 Router Advertisements are disabled Routing interface is enable, Forwarding mode is enable Directed broadcast is disabled, BCMC Optimization disabled ProxyARP disabled Suppress ARP enable Encapsulation 802, loopback not set MTU 1500 bytes Last clearing of "show interface" counters 17 day 22 hr 31 min 24 sec link status last changed 13 day 1 hr 52 min 55 sec Proxy Arp is disabled for the Interface show roleinfo switchrole:master show image version ---------------------------------- Partition : 0:0 (/dev/mtdblock9) Software Version : ArubaOS 6.1.3.1 (Digitally Signed - Production Build) Build number : 32786 Label : 32786 Built on : Tue Mar 13 00:06:06 PDT 2012 ---------------------------------- Partition : 0:1 (/dev/mtdblock10) **Default boot** Software Version : ArubaOS 6.1.3.5 (Digitally Signed - Production Build) Build number : 35523 Label : 35523 Built on : Fri Sep 28 07:46:05 PDT 2012 show country Country:HK Model:Aruba650 Hardware:Unrestricted show country trail Fri Oct 5 13:45:23 2012: Switch configured for domain: CA Fri Oct 5 13:45:27 2012: Setting hardware to unrestricted domain 2012-10-05_13-58-42: Upgrade: domain CA show switches All Switches ------------ IP Address Name Location Type Version Status Configuration State Config Sync Time (sec) Config ID ---------- ---- -------- ---- ------- ------ ------------------- ---------------------- --------- 10.242.182.3 CSTWCMS01 Building1.floor1 master 6.1.3.5_35523 up UPDATE SUCCESSFUL 0 252 10.242.182.4 CSTWCMS02 Building1.floor1 local 6.1.3.5_35523 up UPDATE SUCCESSFUL 10 252 show switches remote-node All Remote-Nodes ---------------- IP Address MAC Hostname Version Status Profile Configuration State RN Config ID Uptime ---------- --- -------- ------- ------ ------- ------------------- ------------ ------ 10.242.182.3 00:1a:1e:22:6e:00 CSTWCMS01 6.1.3.5_35523 up N/A UPDATE SUCCESSFUL 8 17d 22h 31m show master-local stats Missed -> HB Req from Local(s) ------------------------------ IP Address HB Req HB Resp Cfg Terminate Peer Reset Total Missed Last Sent Missed Last Synced/Last Missed ---------- ------ ------- ------------- ---------- ------------ ---------------- ----------------------- 10.242.182.4 154939 154939 3 4 5 0 Thu Jan 31 00:03:28 2013 show audit-trail Jan 13 02:05:23 cli[1453]: SYSTEM: timezone clock changed from Sun Jan 13 02:05:23 CCT 2013 to Sun Jan 13 02:05:23 CCT 2013 Jan 17 17:57:49 webui[1444]: USER: admin has logged in from 10.242.182.201. Jan 17 17:58:42 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 17:58:42 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 17:58:47 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:00:03 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:00:03 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:00:11 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:05:44 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command execution failed Jan 17 18:08:58 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:08:58 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:08:58 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:09:35 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:09:35 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:09:35 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:09:39 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:14:28 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:14:28 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:14:28 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:14:32 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:15:15 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:15:15 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:15:15 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:15:19 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:15:53 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command execution failed Jan 17 18:15:53 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command execution failed Jan 17 18:15:53 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command execution failed Jan 17 18:15:53 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command execution failed Jan 17 18:15:53 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command execution failed Jan 17 18:16:35 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:16:35 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:16:35 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:16:35 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:16:35 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:16:40 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:17:44 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:17:44 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:18:06 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:18:06 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:18:23 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:20:09 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:20:15 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:21:08 fpcli: USER: admin has logged in from 10.242.182.201. Jan 17 18:21:27 fpcli: USER: admin connected from 10.242.182.201 has logged out. Jan 17 18:22:17 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:22:17 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:22:22 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:35:32 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:35:47 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:35:51 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:36:16 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:36:16 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:36:16 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:36:53 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:36:53 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:36:53 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:36:57 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:58:48 webui[1444]: USER: admin has logged in from 10.242.182.201. Jan 17 18:59:30 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:59:34 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 18:59:42 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:00:06 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:01:35 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:01:37 webui[1444]: USER: admin connected from 10.242.182.201 has logged out. Jan 17 19:01:44 webui[1444]: USER: admin has logged in from 10.242.182.201. Jan 17 19:05:53 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:06:54 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:06:54 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:06:54 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:06:58 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:07:20 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:07:20 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:07:20 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:07:20 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:07:27 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:07:38 webui[1444]: USER: admin connected from 10.242.182.201 has logged out. Jan 17 19:07:46 webui[1444]: USER: admin has logged in from 10.242.182.201. Jan 17 19:14:20 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:14:20 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:14:27 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:15:13 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:15:13 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:15:19 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:17:13 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:17:13 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:17:18 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:18:58 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:18:58 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:19:02 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:20:30 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:20:30 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:20:39 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:20:39 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:20:44 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:22:38 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:23:01 fpcli: USER: admin has logged in from 10.242.182.201. Jan 17 19:23:21 fpcli: USER: admin connected from 10.242.182.201 has logged out. Jan 17 19:33:43 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:33:43 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:34:03 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:34:03 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:34:03 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:34:03 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:34:21 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:34:21 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:34:21 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:34:21 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:34:25 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:39:45 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:39:45 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:39:52 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:40:20 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:40:20 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:40:26 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 19:56:16 fpcli: USER: admin has logged in from 10.242.182.201. Jan 17 19:56:59 webui[1444]: USER: admin has logged in from 10.242.182.201. Jan 17 19:59:02 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 20:12:30 fpcli: USER: admin connected from 10.242.182.201 has logged out. Jan 17 21:09:21 webui[1444]: USER: admin has logged in from 10.242.182.201. Jan 17 21:09:33 fpcli: USER: admin has logged in from 10.242.182.201. Jan 17 21:11:20 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 21:13:06 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 17 21:15:15 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:23:15 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:23:15 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:15:01 webui[1444]: SYSTEM: clock changed from Fri Jan 18 13:23:15 HKG 2013 to Fri Jan 18 13:15:01 HKG 2013 Jan 18 13:15:01 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:15:14 webui[1444]: USER: admin has logged in from 10.242.182.201. Jan 18 13:33:00 webui[1444]: USER: admin has logged in from 10.242.182.201. Jan 17 21:32:31 fpcli: USER: admin connected from 10.242.182.201 has logged out. Jan 18 13:48:10 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:48:10 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:48:50 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:48:50 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:48:54 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:51:57 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:51:57 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:51:57 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:52:18 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:52:18 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:52:22 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:53:01 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:53:01 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:53:11 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:53:11 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:53:15 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:54:02 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:54:03 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:54:03 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:54:03 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:54:12 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:54:49 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:54:49 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:54:53 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:55:09 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:55:10 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:55:19 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:55:19 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:55:23 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:12 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:12 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:12 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:14 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:14 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:34 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:34 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:34 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:34 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:34 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:34 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:34 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:34 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:34 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:34 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:34 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:34 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:34 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:34 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:34 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:34 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:34 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:34 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:34 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:34 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:34 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:35 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:35 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:35 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:35 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:35 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:35 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:35 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:35 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:35 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:35 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:35 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:35 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:35 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:35 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 13:58:41 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:00:19 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:00:19 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:00:19 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:00:19 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:00:25 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:01:30 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:01:30 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:01:41 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:02:21 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:02:21 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:02:27 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:03:52 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:03:52 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:03:58 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:03:58 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:04:01 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:04:44 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:04:44 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:04:51 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:04:51 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:04:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:06:34 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:06:34 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:06:38 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:07:24 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:07:24 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:07:27 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:07:48 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:07:48 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:07:48 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:07:52 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:08:20 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:08:20 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:08:20 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:08:24 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:08:59 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:08:59 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:09:09 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:09:09 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:09:14 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:10:47 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:10:47 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:10:56 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:10:56 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:11:01 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:13:41 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:13:52 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:21:27 fpcli: USER: admin has logged in from 10.242.182.201. Jan 18 14:21:51 webui[1444]: USER: admin has logged in from 10.242.182.200. Jan 18 14:25:19 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:25:32 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:25:50 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:25:50 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command execution failed Jan 18 14:26:43 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command execution failed Jan 18 14:26:43 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command execution failed Jan 18 14:26:43 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:26:43 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:27:03 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:27:03 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:27:07 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:31:10 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:32:13 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:32:13 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:32:13 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:32:13 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:32:17 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:32:39 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:32:39 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:32:54 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:32:54 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:32:58 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:34:10 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:34:10 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:34:20 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:34:20 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:34:25 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:34:45 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:34:47 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:34:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:39:33 fpcli: USER: admin connected from 10.242.182.201 has logged out. Jan 18 14:40:29 fpcli: USER: admin has logged in from 10.242.182.201. Jan 18 14:42:00 fpcli: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:42:42 fpcli: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:42:56 fpcli: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:43:01 fpcli: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:43:14 fpcli: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:43:22 fpcli: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:43:35 fpcli: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:43:39 fpcli: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:43:47 fpcli: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:48:59 fpcli: USER: admin has logged in from 10.242.182.201. Jan 18 14:49:06 fpcli: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:53:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:53:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:53:59 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:54:07 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:54:07 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:54:11 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:55:06 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:55:06 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:55:10 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:55:44 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:55:44 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:55:50 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:56:00 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:56:00 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:56:08 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:56:49 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:56:49 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:56:59 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:56:59 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 14:57:03 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:00:24 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:00:24 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:00:32 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:00:32 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:00:36 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:01:35 fpcli: USER: admin connected from 10.242.182.201 has logged out. Jan 18 15:02:25 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:02:26 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:02:35 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:02:35 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:02:38 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:04:01 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:04:12 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:04:35 fpcli: USER: admin connected from 10.242.182.201 has logged out. Jan 18 15:05:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:05:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:05:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:05:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:05:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:05:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:05:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:05:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:05:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:05:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:05:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:05:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:05:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:05:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:05:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:05:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:05:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:05:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:05:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:05:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:05:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:05:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:05:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:05:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:05:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:05:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:05:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:05:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:05:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:05:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:05:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:05:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:05:55 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:06:21 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:06:30 webui[1444]: USER: admin connected from 10.242.182.201 has logged out. Jan 18 15:06:35 webui[1444]: USER: portal has logged in from 10.242.182.201. Jan 18 15:06:59 webui[1444]: USER:portal@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:07:13 webui[1444]: USER: portal connected from 10.242.182.201 has logged out. Jan 18 15:07:20 webui[1444]: USER: admin has logged in from 10.242.182.201. Jan 18 15:11:52 webui[1444]: USER: admin connected from 10.242.182.201 has logged out. Jan 18 15:12:00 webui[1444]: USER: portal has logged in from 10.242.182.201. Jan 18 15:12:58 webui[1444]: USER:portal@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:14:38 webui[1444]: USER: portal connected from 10.242.182.201 has logged out. Jan 18 15:14:50 webui[1444]: USER: admin has logged in from 10.242.182.201. Jan 18 15:16:10 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:16:33 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:16:33 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:16:39 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:16:54 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command execution failed Jan 18 15:17:13 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command execution failed Jan 18 15:17:29 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command execution failed Jan 18 15:25:37 fpcli: USER: admin has logged in from 10.242.182.201. Jan 18 15:25:43 fpcli: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:26:00 fpcli: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:26:57 fpcli: USER: admin connected from 10.242.182.201 has logged out. Jan 18 15:28:49 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command execution failed Jan 18 15:29:05 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:29:08 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command execution failed Jan 18 15:29:10 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command execution failed Jan 18 15:29:22 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:30:07 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:30:07 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:30:11 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:30:18 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:30:20 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command execution failed Jan 18 15:30:29 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:30:58 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:30:58 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:31:05 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:31:06 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:31:10 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:31:18 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:31:25 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:31:33 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command execution failed Jan 18 15:31:36 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command execution failed Jan 18 15:31:38 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command execution failed Jan 18 15:35:45 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:35:45 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:35:51 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:36:20 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:36:20 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:36:26 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:37:06 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:37:12 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:37:20 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command execution failed Jan 18 15:39:00 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command executed successfully Jan 18 15:47:14 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command execution failed Jan 18 15:47:14 webui[1444]: USER:admin@10.242.182.201 COMMAND: -- command execution failed Jan 18 15:51:24 fpcli: USER: admin has logged in from 10.242.182.201. Jan 18 15:53:28 fpcli: USER: admin connected from 10.242.182.201 has logged out. Jan 18 16:02:46 webui[1444]: USER: admin connected from 10.242.182.201 has logged out. Jan 18 16:13:14 webui[1444]: USER: admin has logged in from 10.242.182.201. Jan 18 16:40:23 fpcli: USER: admin has logged in from 10.242.182.201. Jan 18 16:40:29 fpcli: USER: admin connected from 10.242.182.201 has logged out. Jan 18 16:55:53 webui[1444]: USER: admin has logged in from 10.242.182.201. Jan 18 16:56:27 webui[1444]: USER: admin connected from 10.242.182.201 has logged out. Jan 18 17:05:35 fpcli: USER: admin has logged in from 10.242.182.201. Jan 18 17:07:51 fpcli: USER: admin connected from 10.242.182.201 has logged out. Jan 22 10:38:38 webui[1444]: USER: admin has logged in from 10.242.182.200. Jan 22 10:55:35 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 11:01:33 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 11:04:07 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 11:05:43 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 11:06:38 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 11:06:38 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 11:06:38 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 11:06:38 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 11:06:45 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 11:12:28 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 11:12:28 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 11:12:37 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 11:13:41 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 11:13:41 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 11:13:55 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 11:18:12 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 11:18:12 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 11:18:12 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 11:18:12 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 11:18:45 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 11:22:56 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 11:22:56 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 11:23:07 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 13:36:52 webui[1444]: USER: admin has logged in from 10.242.182.200. Jan 22 13:37:35 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 13:37:35 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 13:37:44 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 13:41:58 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 13:41:59 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 13:42:05 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 14:11:36 webui[1444]: USER: admin has logged in from 10.242.182.200. Jan 22 14:52:24 webui[1444]: USER: admin has logged in from 10.242.182.200. Jan 22 14:53:24 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 14:53:24 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 14:56:18 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 14:56:18 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 14:56:18 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 14:56:34 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 15:35:21 webui[1444]: USER: admin has logged in from 10.242.182.200. Jan 22 15:35:51 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 15:35:51 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 15:35:51 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 15:35:51 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 15:36:02 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 15:52:19 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 16:38:02 webui[1444]: USER: admin has logged in from 10.242.182.200. Jan 22 16:43:44 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 16:43:44 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 16:43:51 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 16:44:08 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 16:44:08 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 16:44:08 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 16:44:19 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 16:50:48 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 16:50:48 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 16:51:00 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 22 17:09:40 webui[1444]: USER: admin has logged in from 10.242.182.200. Jan 24 14:35:43 webui[1444]: USER: admin has logged in from 10.242.182.200. Jan 24 14:36:50 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 24 14:36:50 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 24 14:46:07 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 24 14:54:04 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 24 14:54:04 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 24 14:54:12 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 24 14:56:35 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 24 14:56:35 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 24 14:56:42 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 13:47:19 fpcli: USER: admin has logged in using serial. Jan 25 14:27:09 fpcli: USER: admin has logged in using serial. Jan 25 14:48:51 webui[1444]: USER: admin has logged in from 10.242.182.200. Jan 25 14:57:44 fpcli: USER: admin has logged in from 10.242.182.200. Jan 25 15:15:24 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 15:15:24 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 15:15:24 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 15:15:24 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 15:15:24 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 15:15:27 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 15:15:57 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 15:15:57 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 15:15:57 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 15:15:57 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 15:15:57 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 15:15:57 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 15:15:59 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 15:17:11 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 15:17:11 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 15:17:11 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 15:17:20 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 15:17:43 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 15:17:43 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 15:17:43 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 15:18:02 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 15:19:26 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 15:21:06 webui[1444]: USER: admin has logged in from 10.242.182.200. Jan 25 15:22:12 webui[1444]: USER: admin has logged in from 10.242.182.200. Jan 25 15:28:40 fpcli: USER: admin connected from 10.242.182.200 has logged out. Jan 25 15:29:22 fpcli: USER: admin has logged in from 10.242.182.200. Jan 25 15:34:55 fpcli: USER: admin connected from 10.242.182.200 has logged out. Jan 25 15:40:53 fpcli: USER: admin has logged in from 10.242.182.200. Jan 25 15:41:58 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 15:42:04 fpcli: USER: admin connected from 10.242.182.200 has logged out. Jan 25 15:42:50 fpcli: USER: admin has logged in from 10.242.182.200. Jan 25 15:47:16 fpcli: USER: admin connected from 10.242.182.200 has logged out. Jan 25 16:15:29 fpcli: USER: admin has logged in from 10.242.182.200. Jan 25 16:17:51 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 16:18:25 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 16:19:29 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 16:22:24 fpcli: USER: admin connected from 10.242.182.200 has logged out. Jan 25 16:23:04 fpcli: USER: admin has logged in from 10.242.182.200. Jan 25 16:35:15 fpcli: USER: admin connected from 10.242.182.200 has logged out. Jan 25 16:35:20 fpcli: USER: admin has logged in from 10.242.182.200. Jan 25 16:35:52 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 16:36:17 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 16:36:41 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 16:36:55 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 16:37:04 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 16:37:06 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 16:37:58 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 16:42:47 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 16:42:52 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 16:43:26 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 16:57:58 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 16:59:38 fpcli: USER: admin has logged in from 10.242.182.200. Jan 25 16:59:46 fpcli: USER: admin connected from 10.242.182.200 has logged out. Jan 25 17:03:30 webui[1444]: USER: admin has logged in from 10.242.182.200. Jan 25 17:15:08 fpcli: USER: admin connected from 10.242.182.200 has logged out. Jan 25 17:20:45 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 17:20:45 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 17:21:20 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 17:21:20 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 17:22:39 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 17:27:40 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 17:27:41 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 17:27:56 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 17:27:56 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 17:28:03 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 17:32:40 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 17:32:40 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 17:32:51 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 17:33:12 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 17:33:12 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 17:33:35 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 17:35:40 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 17:35:40 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 17:35:49 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 17:36:20 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 17:36:20 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 25 17:36:34 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 10:41:44 webui[1444]: USER: admin has logged in from 10.242.182.200. Jan 28 10:58:13 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 10:58:13 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 10:58:51 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 10:58:51 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 10:58:57 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 10:59:41 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 10:59:41 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 10:59:46 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 11:02:55 fpcli: USER: admin has logged in from 10.242.182.200. Jan 28 11:09:15 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 11:09:15 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 11:09:21 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 11:22:14 fpcli: USER: admin connected from 10.242.182.200 has logged out. Jan 28 11:23:49 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 11:23:49 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 11:24:02 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 11:33:03 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 11:39:19 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 11:41:56 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 11:41:56 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 11:42:03 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 11:42:36 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 11:42:36 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 11:42:42 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 11:44:39 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 11:44:39 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 11:44:39 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 11:44:39 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 11:44:46 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 13:51:13 webui[1444]: USER: admin has logged in from 10.242.182.200. Jan 28 14:19:26 webui[1444]: USER: admin has logged in from 10.242.182.200. Jan 28 14:37:56 fpcli: USER: admin has logged in from 10.242.182.200. Jan 28 14:40:13 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 14:40:19 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 14:56:17 fpcli: USER: admin connected from 10.242.182.200 has logged out. Jan 28 14:58:41 webui[1444]: USER: admin has logged in from 10.242.182.200. Jan 28 15:45:17 webui[1444]: USER: admin has logged in from 10.242.182.200. Jan 28 16:20:14 webui[1444]: USER: admin has logged in from 10.242.182.200. Jan 28 16:22:15 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 16:22:15 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 16:22:21 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 16:23:52 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 16:23:52 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 16:24:00 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 16:24:23 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 16:24:24 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 16:24:31 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 28 16:55:10 webui[1444]: USER: admin has logged in from 10.242.182.200. Jan 29 10:52:38 webui[1444]: USER: admin has logged in from 10.242.182.200. Jan 29 10:54:33 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 10:54:33 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 10:54:39 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 10:57:21 fpcli: USER: admin has logged in from 10.242.182.200. Jan 29 11:13:23 webui[1444]: USER: admin has logged in from 10.242.182.200. Jan 29 11:14:19 fpcli: USER: admin connected from 10.242.182.200 has logged out. Jan 29 11:26:05 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 11:26:05 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 11:26:15 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 11:27:59 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 11:43:49 webui[1444]: USER: admin has logged in from 10.242.182.200. Jan 29 11:45:12 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 11:45:12 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 11:45:19 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 13:10:20 webui[1444]: USER: admin has logged in from 10.242.182.200. Jan 29 13:11:01 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 13:11:01 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 13:11:11 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 13:24:50 fpcli: USER: admin has logged in from 10.242.182.200. Jan 29 13:43:20 fpcli: USER: admin connected from 10.242.182.200 has logged out. Jan 29 14:18:25 webui[1444]: USER: admin has logged in from 10.242.182.200. Jan 29 14:28:30 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 14:28:30 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 14:28:39 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 14:30:01 fpcli: USER: admin has logged in from 10.242.182.200. Jan 29 14:32:54 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 14:32:54 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 14:33:25 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 14:45:21 fpcli: USER: admin connected from 10.242.182.200 has logged out. Jan 29 14:45:28 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 14:45:28 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 14:45:28 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 14:45:28 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 14:45:28 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 14:49:06 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 14:54:35 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 14:57:22 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 14:57:22 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 14:57:22 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 14:57:50 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 15:08:01 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 15:08:17 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 15:08:18 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 15:08:23 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 15:10:57 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 15:11:56 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 15:11:56 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 15:12:02 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 15:15:10 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 15:15:10 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 15:16:23 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 16:48:32 webui[1444]: USER: admin has logged in from 10.242.182.200. Jan 29 16:49:54 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 16:55:55 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 16:55:56 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 16:56:04 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 16:56:39 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 16:56:39 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 16:56:49 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 17:03:14 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 17:11:42 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 17:24:41 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 17:24:41 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 17:24:49 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 17:25:16 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 17:25:16 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 29 17:25:25 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 10:12:46 webui[1444]: USER: admin has logged in from 10.242.182.200. Jan 30 10:16:30 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 10:16:30 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 10:16:59 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 10:17:00 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 10:17:07 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 10:19:24 fpcli: USER: admin has logged in from 10.242.182.200. Jan 30 10:36:39 webui[1444]: USER: admin has logged in from 10.242.182.200. Jan 30 10:37:44 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 10:37:44 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 10:38:10 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 10:38:10 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 10:38:18 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 10:52:19 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 10:52:19 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 10:52:19 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 10:52:25 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 10:55:26 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 10:55:26 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 10:55:32 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 11:09:49 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 11:09:49 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 11:10:03 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 11:10:27 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 11:10:27 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 11:10:35 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 11:11:02 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 11:11:02 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 11:11:10 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 11:32:30 fpcli: USER: admin connected from 10.242.182.200 has logged out. Jan 30 12:05:08 webui[1444]: USER: admin has logged in from 10.242.182.200. Jan 30 14:31:54 webui[1444]: USER: admin has logged in from 10.242.182.200. Jan 30 14:57:17 fpcli: USER: admin has logged in from 10.242.182.200. Jan 30 15:08:30 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 15:08:30 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 15:08:30 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 15:08:44 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 15:11:11 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 15:11:11 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 15:11:18 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 15:13:45 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 15:13:45 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 15:13:50 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 15:15:50 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 15:15:50 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 15:16:30 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 15:16:30 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 15:16:32 fpcli: USER: admin connected from 10.242.182.200 has logged out. Jan 30 15:16:36 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 15:17:32 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 15:18:57 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 15:26:44 fpcli: USER: admin has logged in from 10.242.182.200. Jan 30 15:36:55 fpcli: USER: admin connected from 10.242.182.200 has logged out. Jan 30 15:47:15 webui[1444]: USER: admin has logged in from 10.242.182.200. Jan 30 16:12:03 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 16:12:03 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 16:12:03 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 16:15:31 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 16:18:01 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 16:20:13 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 16:23:09 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 16:23:09 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 16:32:19 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 16:32:19 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 16:37:39 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 16:37:39 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 16:45:22 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 16:45:22 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 16:53:28 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 16:53:28 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 16:54:06 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 16:54:06 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 17:05:00 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 17:05:00 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 17:07:09 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 17:23:41 fpcli: USER: admin has logged in from 10.242.182.200. Jan 30 17:28:25 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 17:28:26 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 17:28:36 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 17:29:34 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 30 17:30:44 fpcli: USER: admin connected from 10.242.182.200 has logged out. Jan 31 14:52:07 webui[1444]: USER: admin has logged in from 10.242.182.200. Jan 31 14:54:49 fpcli: USER: admin has logged in from 10.242.182.200. Jan 31 14:56:44 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 31 15:10:30 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 31 15:10:37 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 31 15:15:28 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 31 15:23:21 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 31 15:30:02 fpcli: USER: admin connected from 10.242.182.200 has logged out. Jan 31 15:32:16 fpcli: USER: admin has logged in from 10.242.182.200. Jan 31 15:32:20 fpcli: USER: admin connected from 10.242.182.200 has logged out. Jan 31 15:47:20 webui[1444]: USER: admin has logged in from 10.242.182.200. Jan 31 16:00:41 fpcli: USER: admin has logged in from 10.242.182.200. Jan 31 16:11:25 webui[1444]: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 31 16:15:55 fpcli: USER: admin connected from 10.242.182.200 has logged out. Jan 31 16:27:14 fpcli: USER: admin has logged in from 10.242.182.200. Jan 31 16:27:32 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 31 16:32:13 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully Jan 31 16:37:48 fpcli: USER:admin@10.242.182.200 COMMAND: -- command executed successfully show keys all Licensed Features ----------------- Feature Status ------- ------ Access Points 16 Remote Access Points 16 MUXes Unlimited External Servers Unlimited xSec Users Unlimited CIM Users Unlimited Ortronics Access Points 0 Contexts Unlimited Outdoor Mesh Access Points 64 3rd-party Remote APs Unlimited RF Protect 16 Voice Service Module Unlimited VPN Server Module 512 xSec Module 0 Indoor Mesh Access Points 64 120abg Upgrade 0 121abg Upgrade 0 124abg Upgrade 0 125abg Upgrade 0 Application-Acceleration Remote APs Unlimited Next Generation Policy Enforcement Firewall Module 16 Advanced Cryptography 0 Service provider AP 0 WLAN Switch ENABLED RF Protect ENABLED RF Director ENABLED Policy Enforcement Firewall ENABLED Remote APs ENABLED External Services Interface ENABLED Client Integrity Module ENABLED Auto Radio Resource Alloc ENABLED Adaptive Radio Management ENABLED VPN Server ENABLED Wired 802.1X ENABLED Secure Access ENABLED Wired Grid Points ENABLED xSec Module DISABLED MMC AP DISABLED Netgear AP DISABLED Voice Services Module ENABLED Remote AP VPN Termination ENABLED Ortronics AP DISABLED Mesh Point APs ENABLED Location API DISABLED Mesh Visualization DISABLED AP Developers Module DISABLED Power Over Ethernet ENABLED Internal Test Functions DISABLED Public Access DISABLED Application Acceleration DISABLED Centralized Encryption DISABLED Policy Enforcement Firewall for VPN users DISABLED Content Security DISABLED Advanced Cryptography DISABLED Service Provider Access Point DISABLED L2/L3 Switching DISABLED show license verbose License Table ------------- Key Installed Expires Flags Service Type --- --------- ------- ----- ------------ c34UD7nP-ndYaFfqd-awKebbIZ-QVz8P5Kh-LDbb+txt-mxI 2012-10-06 Never E Power Over Ethernet 06:31:46 45gfI05Y-UjZIyye1-B1f6SdEl-DJry7awS-6O/ONspf-iS4 2012-12-08 Never E Access Points: 16 16:56:28 FctGacNQ-dMHXnTxW-YM29U7hZ-0igj9TtR-ZvCRH4dz-vcg 2012-12-08 Never E RF Protect: 16 16:56:38 FxkUAgRg-5J6maWY5-k8s9/lzC-7Bp1LwzQ-gVpKBCxx-xcg 2012-12-08 Never E Next Generation Policy Enforcement Firewall Module: 16 16:56:45 License Entries: 4 Flags: A - auto-generated; E - enabled; R - reboot required to activate show inventory System Serial# : AR0010997 SC Assembly# : 2010056B (Rev:03.00) SC Serial# : F02251152 (Date:10/05/12) Main Assembly# : 2010041D (Rev:03.00) Main Serial# : F02251256 (Date:10/05/12) Chassis Assembly# : 3510023 (Rev:01.00) Chassis Serial# : AR0010997 (Date:10/05/12) HW MAC Addr : 00:1A:1E:22:6E:00 to 00:1A:1E:22:6E:0F CPLD Version : (Rev: 1.3) Aruba650 Card Temperatures : : Card Temperature 27 C : CPU Temperature 49 C Aruba650 Fan Tachometers : : Chassis Fan A 5517 RPM : Chassis Fan B 5647 RPM : Chassis Fan C 5581 RPM Aruba650 Card Voltages : : CPU_V1 2500mV 2514 mV : CPU_V2 1800mV 1818 mV : CPU_V3 1000mV 984 mV : CPU_V4 900mV 914 mV : CPU_V5 5000mV 5058 mV : CPU_V6 3300mV 3300 mV : MAIN_V1 5000mV 5070 mV : MAIN_V2 3300mV 3312 mV : MAIN_V3 1900mV 1916 mV : MAIN_V4 1500mV 1516 mV : MAIN_V5 1200mV 1200 mV : MAIN_V6 2500mV 2514 mV show slots Slots ------ Slot Status Card Type ---- ------ --------- 1 Present A650 show processes %CPU S PID PPID VSZ RSS F NI START TIME EIP CMD 0.0 S 1 0 4376 572 4 0 Jan13 00:00:07 2aca9dfc init 0.0 S 2 1 0 0 1 - Jan13 00:00:09 00000000 [migration/0] 0.0 S 3 1 0 0 1 19 Jan13 00:00:00 00000000 [ksoftirqd/0] 0.0 S 4 1 0 0 1 - Jan13 00:00:10 00000000 [migration/1] 0.0 S 5 1 0 0 1 19 Jan13 00:00:00 00000000 [ksoftirqd/1] 0.0 S 6 1 0 0 1 - Jan13 00:00:08 00000000 [migration/2] 0.0 S 7 1 0 0 1 19 Jan13 00:00:00 00000000 [ksoftirqd/2] 0.0 S 8 1 0 0 1 -5 Jan13 00:00:00 00000000 [events/0] 0.0 S 9 1 0 0 1 -5 Jan13 00:01:15 00000000 [events/1] 0.0 S 10 1 0 0 1 -5 Jan13 00:00:00 00000000 [events/2] 0.0 S 11 1 0 0 1 -5 Jan13 00:00:00 00000000 [khelper] 0.0 S 12 1 0 0 1 -5 Jan13 00:00:00 00000000 [kthread] 0.0 S 19 12 0 0 1 -5 Jan13 00:00:00 00000000 [kblockd/0] 0.0 S 20 12 0 0 1 -5 Jan13 00:00:00 00000000 [kblockd/1] 0.0 S 21 12 0 0 1 -5 Jan13 00:00:00 00000000 [kblockd/2] 0.0 S 24 12 0 0 1 -5 Jan13 00:00:00 00000000 [khubd] 0.0 S 77 12 0 0 1 0 Jan13 00:00:08 00000000 [pdflush] 0.0 S 78 12 0 0 1 0 Jan13 00:00:00 00000000 [pdflush] 0.0 S 80 12 0 0 1 -5 Jan13 00:00:00 00000000 [aio/0] 0.0 S 81 12 0 0 1 -5 Jan13 00:00:00 00000000 [aio/1] 0.0 S 82 12 0 0 1 -5 Jan13 00:00:00 00000000 [aio/2] 0.0 S 79 1 0 0 1 0 Jan13 00:00:00 00000000 [kswapd0] 0.0 S 733 1 0 0 1 0 Jan13 00:00:00 00000000 [mtdblockd] 0.0 S 827 1 0 0 1 19 Jan13 00:00:56 00000000 [jffs2_gcd_mtd3] 0.0 S 872 1 2504 376 4 - Jan13 00:00:00 2ac0b4a4 /mswitch/bin/watchdog enable 0 0.0 S 877 1 2504 376 4 - Jan13 00:00:00 2ac0b4a4 /mswitch/bin/watchdog enable 1 0.0 S 883 1 2504 376 4 - Jan13 00:00:00 2ac0b4a4 /mswitch/bin/watchdog enable 2 0.0 S 959 1 4376 636 4 0 Jan13 00:00:00 2aca9fd0 /bin/sh /mswitch/bin/syslogd_start 0.0 S 963 959 6776 1580 4 0 Jan13 00:00:18 2ad21094 /mswitch/bin/syslogd -x -r -n -m 0 -f /mswitch/conf/syslog.conf 0.0 S 1379 1 0 0 1 19 Jan13 00:00:13 00000000 [jffs2_gcd_mtd1] 0.0 S 1380 1 0 0 1 19 Jan13 00:00:14 00000000 [jffs2_gcd_mtd2] 0.0 S 1401 1 7000 1668 4 0 Jan13 00:00:15 2afeb094 /mswitch/bin/nanny /mswitch/bin/nanny_list 0 0.0 S 1410 1401 4376 628 4 0 Jan13 00:01:37 2aca9fd0 /bin/sh /mswitch/bin/dbstart 0.0 S 1414 1410 4376 680 4 0 Jan13 00:00:00 2aca9fd0 /bin/sh /mswitch/mysql/bin/safe_mysqld --pid-file=/var/mysql/mysql.pid 0.0 S 1444 1401 32404 18664 4 0 Jan13 00:05:10 2b3f3094 /mswitch/bin/arci-cli-helper 0.0 S 1449 1414 19492 11752 0 0 Jan13 00:00:00 2b0370f8 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1450 1449 19492 11752 1 0 Jan13 00:00:00 2b034390 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1451 1450 19492 11752 5 0 Jan13 00:00:00 2af9c478 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1453 1401 39008 24924 4 0 Jan13 00:01:43 2b184f10 /mswitch/bin/fpcli 0.0 S 1455 1401 8448 1556 0 0 Jan13 00:00:00 2b014094 /mswitch/bin/packet_filter 0.0 S 1456 1401 11424 2408 0 0 Jan13 00:00:00 2b1c2094 /mswitch/bin/certmgr 0.0 S 1457 1401 7252 980 0 0 Jan13 00:00:00 2af4b094 /mswitch/bin/soed 0.0 S 1458 1401 4816 956 4 0 Jan13 00:00:00 2ad63094 /mswitch/bin/cryptoPOST 0.0 S 1463 1401 4628 948 4 0 Jan13 00:00:00 2ad1a094 /mswitch/bin/sbConsoled 0 0.0 S 1483 1401 5536 1156 0 0 Jan13 00:12:29 2ae61094 /mswitch/bin/msgHandler -g 0.0 S 1515 1401 5156 1048 0 0 Jan13 00:00:05 2ada6094 /mswitch/bin/pubsub 0.0 S 1540 1401 40256 25276 4 0 Jan13 00:06:41 2b436094 /mswitch/bin/cfgm 0.0 S 1549 1450 19492 11752 5 0 Jan13 00:00:07 2ac61698 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1554 1401 8772 1732 4 0 Jan13 00:00:00 2b058094 /mswitch/bin/syslogdwrap 0.0 S 1560 1401 14012 2416 4 0 Jan13 00:00:00 2b3f2094 /mswitch/bin/aaa 0.0 S 1561 1450 19492 11752 5 0 Jan13 00:00:01 2ac61698 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1562 1401 76184 25760 0 0 Jan13 00:00:00 2b13f88c /mswitch/bin/fpapps 0.0 S 1563 1562 76184 25760 1 0 Jan13 00:00:00 2b2fd390 /mswitch/bin/fpapps 0.0 S 1564 1563 76184 25760 5 0 Jan13 00:09:43 2b3000f8 /mswitch/bin/fpapps 0.0 S 1566 1401 8392 1816 4 0 Jan13 00:00:00 2b01f094 /mswitch/bin/pim 0.0 S 1567 1401 13636 2428 0 0 Jan13 00:00:01 2b3b5094 /mswitch/bin/licensemgr 0.0 S 1568 1450 19492 11752 5 0 Jan13 00:00:14 2ac61698 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1575 1401 13476 5784 4 0 Jan13 00:00:00 2b0de094 /mswitch/bin/l2tpd -D 0.0 S 1579 1401 11520 2036 4 0 Jan13 00:00:00 2b121094 /mswitch/bin/pptpd -f 0.0 S 1580 1401 18104 5320 4 0 Jan13 00:00:05 2b3bc094 /mswitch/bin/isakmpd 0.3 S 1581 1401 20160 3908 4 0 Jan13 01:24:38 2b4da0f8 /mswitch/bin/wms -l 5 0.0 S 1582 1450 19492 11752 5 0 Jan13 00:00:01 2ac61698 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1583 1401 13656 3424 4 0 Jan13 00:00:16 2b3ca094 /mswitch/bin/profmgr 0.0 S 1584 1401 10988 1608 0 0 Jan13 00:00:00 2b2b7094 /mswitch/bin/rfm 0.0 S 1585 1401 27408 7780 4 0 Jan13 00:00:37 2b476094 /mswitch/bin/auth 0.0 S 1586 1401 24948 6104 4 0 Jan13 00:14:40 2b5bc0f8 /mswitch/bin/stm 0.0 S 1587 1401 7000 1136 4 0 Jan13 00:00:00 2af41094 /mswitch/bin/rtpa 0.0 S 1588 1401 14020 2740 4 0 Jan13 00:00:30 2b3b1094 /mswitch/bin/udbserver 0.0 S 1590 1401 8704 1796 4 0 Jan13 00:00:02 2af9c094 /mswitch/bin/dhcpdwrap 0.0 S 1592 1450 19492 11752 5 0 Jan13 00:03:06 2ac61698 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1593 1581 20160 3908 1 0 Jan13 00:00:00 2b4d7390 /mswitch/bin/wms -l 5 0.0 S 1594 1593 20160 3908 1 0 Jan13 00:00:00 2b4da0f8 /mswitch/bin/wms -l 5 0.0 S 1595 1593 20160 3908 1 0 Jan13 00:00:01 2b34188c /mswitch/bin/wms -l 5 0.9 S 1596 1450 19492 11752 5 0 Jan13 04:03:24 2ac61698 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1597 1450 19492 11752 5 0 Jan13 00:00:01 2ac61698 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1598 1401 6840 1080 0 0 Jan13 00:00:00 2ae78094 /mswitch/bin/radvdwrap 0.0 S 1599 1401 11532 2288 4 0 Jan13 00:00:01 2b249094 /mswitch/bin/mobileip 0.0 S 1600 1401 10172 1936 4 0 Jan13 00:00:00 2b1c3094 /mswitch/bin/phonehome 0.1 S 1605 1401 7976 1468 0 0 Jan13 00:33:07 2b01f094 /mswitch/bin/hwMon 0.0 S 1608 1401 4996 1052 4 0 Jan13 00:00:00 2ad324a4 /mswitch/bin/sbHeartbeat 0.0 S 1610 1401 13628 3300 4 0 Jan13 00:02:21 2b207094 /mswitch/bin/snmpd 0.0 S 1611 1401 13452 3824 4 0 Jan13 00:01:07 2b207094 /mswitch/bin/trapd 0.0 S 1613 1401 9844 1592 4 0 Jan13 00:00:00 2b16a094 /mswitch/bin/ntpwrap 0.0 S 1617 1401 10920 1952 4 0 Jan13 00:00:00 2b077094 /mswitch/bin/dbsync 0.0 S 1622 1401 11264 1916 4 0 Jan13 00:00:00 2b28c094 /mswitch/bin/slb 0.0 S 1625 1401 4376 600 4 0 Jan13 00:00:00 2ace4500 /sbin/klogd -n 0.0 S 1629 1563 76184 25760 5 0 Jan13 00:00:00 2b13f88c /mswitch/bin/fpapps 0.0 S 1630 1401 5540 1096 4 0 Jan13 00:00:00 2ae7e094 /mswitch/bin/resolvwrap 0.0 S 1634 1401 9552 1956 4 0 Jan13 00:00:00 2b048094 /etc/ssh/sshd -D -f /etc/ssh/sshd_config 0.0 S 1635 1450 19492 11752 5 0 Jan13 00:00:01 2ac61698 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1636 1401 12104 1952 4 0 Jan13 00:00:00 2b35e094 /mswitch/bin/cts 0.0 S 1637 1401 7196 1052 4 0 Jan13 00:01:22 2adbf4a4 /mswitch/bin/dbbk periodic-backup 10800 0.0 S 1638 1401 8768 1252 0 0 Jan13 00:00:00 2b015094 /mswitch/bin/qpdq 0.0 S 1639 1563 76184 25760 5 0 Jan13 00:04:30 2b13f88c /mswitch/bin/fpapps 0.0 S 1640 1401 8688 1440 4 0 Jan13 00:00:00 2ae86094 /mswitch/bin/httpd_wrap 0.0 S 1641 1563 76184 25760 5 0 Jan13 00:00:00 2b13f88c /mswitch/bin/fpapps 0.0 S 1642 1563 76184 25760 5 0 Jan13 00:00:00 2b1454b0 /mswitch/bin/fpapps 0.0 S 1643 1563 76184 25760 5 0 Jan13 00:04:32 2b1454b0 /mswitch/bin/fpapps 0.0 S 1644 1401 7268 1180 4 0 Jan13 00:00:00 2af85094 /mswitch/bin/misc-proc 0.0 S 1645 1401 8396 1568 4 0 Jan13 00:00:00 2afd0094 /mswitch/bin/msghh 0.0 S 1646 1401 11164 2108 4 0 Jan13 00:00:01 2b200094 /mswitch/bin/ospf 0.0 S 1647 1401 3576 896 4 0 Jan13 00:00:03 2ac16094 /usr/sbin/dnsmasq -d -o 0.0 S 1648 1401 13372 2268 0 0 Jan13 00:00:00 2b214094 /mswitch/bin/sambaWrapper 0.0 S 1651 1401 2276 680 4 -4 Jan13 00:00:02 2ac16094 /sbin/udevd 0.0 D 1654 1401 5016 864 0 0 Jan13 00:00:00 2ad5c450 /mswitch/bin/pb_int 0.0 S 1657 1401 4376 696 4 0 Jan13 00:06:41 2aca9fd0 /bin/sh /usr/sbin/mem_mon -v -t 5 0.0 S 1667 1401 7680 1372 0 0 Jan13 00:00:00 2afdd094 /mswitch/bin/util_proc 0.0 S 1668 1401 2236 500 4 0 Jan13 00:00:02 2ac16094 /mswitch/bin/pktTraceLogd 0 0.0 S 1669 1450 19492 11752 5 0 Jan13 00:00:01 2ac61698 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1670 1401 11376 1888 0 0 Jan13 00:00:00 2b0fe094 /mswitch/bin/cpsec 0.0 S 1671 1401 8936 1532 0 0 Jan13 00:00:00 2b0eb094 /mswitch/bin/spectrum 0.0 S 1695 1563 76184 25760 5 0 Jan13 00:00:00 2b13f88c /mswitch/bin/fpapps 0.0 S 1696 1563 76184 25760 5 0 Jan13 00:04:47 2b13f88c /mswitch/bin/fpapps 0.0 S 1697 1563 76184 25760 5 0 Jan13 00:00:00 2b1454b0 /mswitch/bin/fpapps 0.0 S 1698 1563 76184 25760 5 0 Jan13 00:00:00 2b13f88c /mswitch/bin/fpapps 0.0 S 1699 1563 76184 25760 5 0 Jan13 00:00:38 2b13f88c /mswitch/bin/fpapps 0.0 S 1700 1563 76184 25760 5 0 Jan13 00:00:33 2b13f88c /mswitch/bin/fpapps 0.0 S 1701 1563 76184 25760 5 0 Jan13 00:00:00 2b1454b0 /mswitch/bin/fpapps 0.0 S 1702 1563 76184 25760 5 0 Jan13 00:00:00 2b13f88c /mswitch/bin/fpapps 0.0 S 1703 1563 76184 25760 5 0 Jan13 00:00:00 2b1454b0 /mswitch/bin/fpapps 0.0 S 1704 1563 76184 25760 5 0 Jan13 00:00:00 2b144ee8 /mswitch/bin/fpapps 0.0 S 1705 1563 76184 25760 5 0 Jan13 00:04:28 2b13f88c /mswitch/bin/fpapps 0.0 S 1706 1563 76184 25760 5 0 Jan13 00:00:00 2b13f88c /mswitch/bin/fpapps 0.0 S 1709 1450 19492 11752 5 0 Jan13 00:00:45 2ac61698 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 3163 1563 76184 25760 5 0 Jan13 00:05:57 2b3000f8 /mswitch/bin/fpapps 0.0 S 3199 1590 9712 2052 4 0 Jan13 00:00:02 2ae7f0f8 /mswitch/bin/dhcpd -f -lf /tmp/dhcpd.lease eth1 -m nonhosp-mode 0.0 S 3200 3199 9712 2052 1 0 Jan13 00:00:00 2ae7c390 /mswitch/bin/dhcpd -f -lf /tmp/dhcpd.lease eth1 -m nonhosp-mode 0.0 S 3201 3200 9712 2052 1 0 Jan13 00:00:00 2ae7f0f8 /mswitch/bin/dhcpd -f -lf /tmp/dhcpd.lease eth1 -m nonhosp-mode 0.0 S 3328 1450 19492 11752 5 0 Jan13 00:00:01 2ac61698 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 3335 1586 24948 6104 1 0 Jan13 00:00:00 2b5b9390 /mswitch/bin/stm 0.0 S 3336 3335 24948 6104 1 0 Jan13 00:00:02 2b5bc0f8 /mswitch/bin/stm 0.0 S 3337 3335 24948 6104 1 0 Jan13 00:06:21 2b2f388c /mswitch/bin/stm 0.0 S 3338 1640 20200 4888 4 0 Jan13 00:00:04 2b7f3094 /mswitch/apache/bin/httpd -DFOREGROUND -DSSL 0.0 S 3359 1450 19492 11752 5 0 Jan13 00:00:35 2ac61698 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 28762 1613 9980 5668 4 0 Jan18 00:00:08 2b16a094 /mswitch/bin/ntpd -g -L 0.0 S 11938 1453 39008 24924 1 0 Jan29 00:00:00 2b5a0390 /mswitch/bin/fpcli 0.0 S 30300 1450 19492 11752 5 0 14:51 00:00:01 2ac61698 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.1 S 4034 1634 9684 2484 4 0 16:27 00:00:00 2b048094 sshd: admin@pts/0 0.0 S 4035 4034 2176 396 4 0 16:27 00:00:00 2ac0d154 -sshwrap 0.0 S 4634 1657 4244 396 4 0 16:36 00:00:00 2acaa4a4 sleep 300 0.0 S 4757 1410 4244 396 4 0 16:41 00:00:00 2acaa4a4 sleep 10 0.0 R 4759 1453 3872 944 0 0 16:41 00:00:00 2ac20084 ps --user nobody -N -wo %cpu,state,pid,ppid,vsz,rss,flags,nice,start_time,time,eip,cmd show process monitor statistics Process Monitoring Action:Log Message Process Monitor Statistics -------------------------- Name State Restarts Allowed Restarts Timeout Value Timeout Chances Time Started ---- ----- ---------------- -------- ------------- --------------- ------------ /mswitch/bin/dbstart PROCESS_RUNNING 8 0 240 4 Sun Jan 13 02:04:16 2013 /mswitch/bin/arci-cli-helper PROCESS_RUNNING - 0 240 4 Sun Jan 13 02:04:16 2013 /mswitch/bin/fpcli PROCESS_RUNNING - 0 240 4 Sun Jan 13 02:04:16 2013 /mswitch/bin/packet_filter PROCESS_RUNNING - 0 240 4 Sun Jan 13 02:04:16 2013 /mswitch/bin/certmgr PROCESS_RUNNING - 0 240 4 Sun Jan 13 02:04:16 2013 /mswitch/bin/cryptoPOST PROCESS_RUNNING 8 0 240 4 Sun Jan 13 02:04:17 2013 /mswitch/bin/sbConsoled PROCESS_RUNNING 8 0 240 4 Sun Jan 13 02:04:17 2013 /mswitch/bin/pubsub PROCESS_RUNNING 8 0 240 4 Sun Jan 13 02:04:17 2013 /mswitch/bin/cfgm PROCESS_RUNNING 8 0 240 4 Sun Jan 13 02:04:18 2013 /mswitch/bin/syslogdwrap PROCESS_RUNNING 8 0 240 4 Sun Jan 13 02:04:18 2013 /mswitch/bin/aaa PROCESS_RUNNING 8 0 240 4 Sun Jan 13 02:04:18 2013 /mswitch/bin/fpapps PROCESS_RUNNING 0 0 240 4 Sun Jan 13 02:04:18 2013 /mswitch/bin/pim PROCESS_RUNNING - 0 240 4 Sun Jan 13 02:04:18 2013 /mswitch/bin/licensemgr PROCESS_RUNNING - 0 240 4 Sun Jan 13 02:04:19 2013 /mswitch/bin/l2tpd PROCESS_RUNNING - 0 240 4 Sun Jan 13 02:04:19 2013 /mswitch/bin/pptpd PROCESS_RUNNING 8 0 240 4 Sun Jan 13 02:04:19 2013 /mswitch/bin/isakmpd PROCESS_RUNNING - 0 240 4 Sun Jan 13 02:04:19 2013 /mswitch/bin/wms PROCESS_RUNNING - 0 240 4 Sun Jan 13 02:04:19 2013 /mswitch/bin/profmgr PROCESS_RUNNING - 0 240 4 Sun Jan 13 02:04:20 2013 /mswitch/bin/auth PROCESS_RUNNING - 0 240 4 Sun Jan 13 02:04:20 2013 /mswitch/bin/stm PROCESS_RUNNING - 0 240 4 Sun Jan 13 02:04:20 2013 /mswitch/bin/rtpa PROCESS_RUNNING - 0 240 4 Sun Jan 13 02:04:21 2013 /mswitch/bin/udbserver PROCESS_RUNNING 8 0 240 4 Sun Jan 13 02:04:21 2013 /mswitch/bin/dhcpdwrap PROCESS_RUNNING - 0 240 4 Sun Jan 13 02:04:21 2013 /mswitch/bin/radvdwrap PROCESS_RUNNING - 0 240 4 Sun Jan 13 02:04:21 2013 /mswitch/bin/mobileip PROCESS_RUNNING 8 0 240 4 Sun Jan 13 02:04:21 2013 /mswitch/bin/phonehome PROCESS_RUNNING 8 0 240 4 Sun Jan 13 02:04:22 2013 /mswitch/bin/hwMon PROCESS_RUNNING 8 0 240 4 Sun Jan 13 02:04:22 2013 /mswitch/bin/snmpd PROCESS_RUNNING - 0 240 4 Sun Jan 13 02:04:22 2013 /mswitch/bin/trapd PROCESS_RUNNING - 0 240 4 Sun Jan 13 02:04:22 2013 /mswitch/bin/ntpwrap PROCESS_RUNNING - 0 240 4 Sun Jan 13 02:04:23 2013 /mswitch/bin/dbsync PROCESS_RUNNING - 0 240 4 Sun Jan 13 02:04:23 2013 /mswitch/bin/slb PROCESS_RUNNING - 0 240 4 Sun Jan 13 02:04:23 2013 /mswitch/bin/resolvwrap PROCESS_RUNNING - 0 240 4 Sun Jan 13 02:04:23 2013 /mswitch/bin/cts PROCESS_RUNNING - 0 240 4 Sun Jan 13 02:04:24 2013 /mswitch/bin/httpd_wrap PROCESS_RUNNING 8 0 240 4 Sun Jan 13 02:04:25 2013 /mswitch/bin/misc-proc PROCESS_RUNNING - 0 240 4 Sun Jan 13 02:04:25 2013 /mswitch/bin/msghh PROCESS_RUNNING - 0 240 4 Sun Jan 13 02:04:26 2013 /mswitch/bin/ospf PROCESS_RUNNING - 0 240 4 Sun Jan 13 02:04:26 2013 /mswitch/bin/sambaWrapper PROCESS_RUNNING - 0 240 4 Sun Jan 13 02:04:26 2013 /mswitch/bin/util_proc PROCESS_RUNNING 8 0 240 4 Sun Jan 13 02:04:27 2013 /mswitch/bin/cpsec PROCESS_RUNNING 8 0 240 4 Sun Jan 13 02:04:27 2013 /mswitch/bin/spectrum PROCESS_RUNNING - 0 240 4 Sun Jan 13 02:04:28 2013 show cpuload user 0.0%, system 0.5%, idle 99.5% show cpuload current top2 - 16:41:15 up 17 days, 22:31, 0 users, load average: 1.00, 1.07, 1.11 Tasks: 172 total, 4 running, 168 sleeping, 0 stopped, 0 zombie Cpu(s): 0.8%us, 0.4%sy, 0.1%ni, 98.7%id, 0.0%wa, 0.0%hi, 0.0%si, 0.0%st Mem: 387684k total, 330496k used, 57188k free, 0k buffers Swap: 0k total, 0k used, 0k free, 158100k cached PID USER PR NI VIRT RES SHR S %CPU %MEM TIME+ COMMAND 4761 root 15 0 3860 1052 772 R 15 0.3 0:00.21 top2 4034 root 16 0 9684 2484 1984 S 5 0.6 0:00.90 sshd 4035 root 15 0 2176 396 320 S 2 0.1 0:00.10 sshwrap 1 root 16 0 4376 572 480 S 0 0.1 0:07.71 init 2 root RT 0 0 0 0 S 0 0.0 0:09.45 migration/0 3 root 34 19 0 0 0 S 0 0.0 0:00.06 ksoftirqd/0 4 root RT 0 0 0 0 S 0 0.0 0:10.17 migration/1 5 root 34 19 0 0 0 S 0 0.0 0:00.49 ksoftirqd/1 6 root RT 0 0 0 0 S 0 0.0 0:08.71 migration/2 7 root 34 19 0 0 0 S 0 0.0 0:00.48 ksoftirqd/2 8 root 10 -5 0 0 0 S 0 0.0 0:00.03 events/0 9 root 10 -5 0 0 0 S 0 0.0 1:15.87 events/1 10 root 10 -5 0 0 0 S 0 0.0 0:00.05 events/2 11 root 16 -5 0 0 0 S 0 0.0 0:00.22 khelper 12 root 10 -5 0 0 0 S 0 0.0 0:00.00 kthread 19 root 13 -5 0 0 0 S 0 0.0 0:00.00 kblockd/0 show memory Memory (Kb): total: 387684, used: 305824, free: 81860 show memory debug 129936 memory snapshot: Thu Jan 31 16:41:16 2013 ========================================= Memory (Kb): total: 387684, free: 81344 25760 /mswitch/bin/fpapps 25276 /mswitch/bin/cfgm 7780 /mswitch/bin/auth 6104 /mswitch/bin/stm 5784 /mswitch/bin/l2tpd -D 5320 /mswitch/bin/isakmpd 3908 /mswitch/bin/wms -l 5 3424 /mswitch/bin/profmgr 3300 /mswitch/bin/snmpd 2740 /mswitch/bin/udbserver 2288 /mswitch/bin/mobileip 2108 /mswitch/bin/ospf 2036 /mswitch/bin/pptpd -f 1952 /mswitch/bin/dbsync 1916 /mswitch/bin/slb 1816 /mswitch/bin/pim Querying excessively large apps auth : 7/18M (cur/typical) 0M over stm : 5/25M (cur/typical) 0M over wms : 3/18M (cur/typical) 0M over cfgm : 24/22M (cur/typical) 2M over fpapps : 25/20M (cur/typical) 5M over ======================================== Type Num Allocs Size Allocs Peak Allocs Peak Size ------ ------------ ------------- ------------- ----------- default 21045 9407053 22242 9417442 PC Allocs Size ---- ------ ---- 0x44238c 1 1024 0x442de0 1 1072 0x442ee8 1 8240 0x4523a0 1 32768 0x4e8bc4 25 700 0x4ebd7c 8 224 0x4f2dd8 2 56 0x51646c 1 12 0x516ad4 20 80 0x517518 17 340 0x517708 1 20 0x523d40 13 8008 0x589ec0 1 32768 0x589f24 1 32768 0x589f94 1 81920 0x58c558 1 28000 0x58d778 1 32768 0x58d7dc 1 65536 0x58d854 1 106496 0x599ab0 1 4680 0x5df648 1 28 0x5df6dc 1 1048580 0x5f877c 24 5376 0x5f961c 1 1252 0x607bf0 1 4 0x655250 987 6823406 0x65bd68 20 219 0x6c84d4 1 156 0x6ce244 12 3360 0x6ced68 1 204 0x2ab00de0 1 4144 0x2ab00e08 1 3612 0x2ad275b0 4 208 0x2ad288cc 39 624 0x2ad28b08 4 4672 0x2ad29868 5 340 0x2ad2a350 4 320 0x2ad2a374 4 16384 0x2ad6cde8 34 1360 0x2ad7696c 4 12944 0x2ad76b78 4 164000 0x2ad76b98 4 164000 0x2ad76f78 4 39932 0x2adc7870 476 15232 0x2adc794c 34 1360 0x2adc7998 34 3272 0x2adc7adc 1 40 0x2adc7b50 1 236 0x2adc8620 371 11872 0x2adc867c 371 5273 0x2adc8cc8 2 64 0x2adcac8c 101 1212 0x2adcae18 4317 69072 0x2add76bc 39 780 0x2add7740 4 48 0x2aec1838 10 200 0x2aec190c 4 64 0x2aec23e0 3 24 0x2aec2714 1 8 0x2b06edd4 5 180 0x2b1405a0 19 2432 0x2b1428e8 2 24 0x2b2acfe0 1 15 0x2b2bf3d4 2 24 0x2b2c0a5c 1 12 0x2b320bcc 2 36 0x2b784894 13983 554808 profmgr : 3/ 8M (cur/typical) 0M over isakmpd : 5/ 6M (cur/typical) 0M over l2tpd : 5/ 8M (cur/typical) 0M over mobileip : 2/ 4M (cur/typical) 0M over ospf : 2/ 4M (cur/typical) 0M over pim : 1/ 2M (cur/typical) 0M over pptpd : 1/ 5M (cur/typical) 0M over dbsync : 1/ 3M (cur/typical) 0M over slb : 1/ 4M (cur/typical) 0M over snmpd : 3/ 5M (cur/typical) 0M over udbserver: 2/ 4M (cur/typical) 0M over No excessively large files found under /tmp ============== Process Output ============== %CPU S PID PPID VSZ RSS START CMD 0.0 S 1562 1401 76184 25760 Jan13 fpapps 0.0 S 1563 1562 76184 25760 Jan13 fpapps 0.0 S 1564 1563 76184 25760 Jan13 fpapps 0.0 S 1629 1563 76184 25760 Jan13 fpapps 0.0 S 1639 1563 76184 25760 Jan13 fpapps 0.0 S 1641 1563 76184 25760 Jan13 fpapps 0.0 S 1642 1563 76184 25760 Jan13 fpapps 0.0 S 1643 1563 76184 25760 Jan13 fpapps 0.0 S 1695 1563 76184 25760 Jan13 fpapps 0.0 S 1696 1563 76184 25760 Jan13 fpapps 0.0 S 1697 1563 76184 25760 Jan13 fpapps 0.0 S 1698 1563 76184 25760 Jan13 fpapps 0.0 S 1699 1563 76184 25760 Jan13 fpapps 0.0 S 1700 1563 76184 25760 Jan13 fpapps 0.0 S 1701 1563 76184 25760 Jan13 fpapps 0.0 S 1702 1563 76184 25760 Jan13 fpapps 0.0 S 1703 1563 76184 25760 Jan13 fpapps 0.0 S 1704 1563 76184 25760 Jan13 fpapps 0.0 S 1705 1563 76184 25760 Jan13 fpapps 0.0 S 1706 1563 76184 25760 Jan13 fpapps 0.0 S 3163 1563 76184 25760 Jan13 fpapps 0.0 S 1540 1401 40256 25276 Jan13 cfgm 0.0 S 1453 1401 39072 24924 Jan13 fpcli 0.0 S 11938 1453 39072 24924 Jan29 fpcli 0.0 S 1444 1401 32404 18664 Jan13 arci-cli-helper 0.0 S 1449 1414 19492 11752 Jan13 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1450 1449 19492 11752 Jan13 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1451 1450 19492 11752 Jan13 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1549 1450 19492 11752 Jan13 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1561 1450 19492 11752 Jan13 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1568 1450 19492 11752 Jan13 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1582 1450 19492 11752 Jan13 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1592 1450 19492 11752 Jan13 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.9 S 1596 1450 19492 11752 Jan13 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1597 1450 19492 11752 Jan13 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1635 1450 19492 11752 Jan13 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1669 1450 19492 11752 Jan13 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1709 1450 19492 11752 Jan13 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 3328 1450 19492 11752 Jan13 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 3359 1450 19492 11752 Jan13 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 30300 1450 19492 11752 14:51 mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 0.0 S 1585 1401 27408 7780 Jan13 auth 0.0 S 1586 1401 24948 6104 Jan13 stm 0.0 S 3335 1586 24948 6104 Jan13 stm 0.0 S 3336 3335 24948 6104 Jan13 stm 0.0 S 3337 3335 24948 6104 Jan13 stm 0.0 S 1575 1401 13476 5784 Jan13 l2tpd -D 0.0 S 28762 1613 9980 5668 Jan18 ntpd -g -L 0.0 S 1580 1401 18104 5320 Jan13 isakmpd 0.0 S 3338 1640 20200 4888 Jan13 apache/bin/httpd -DFOREGROUND -DSSL 0.3 S 1581 1401 20160 3908 Jan13 wms -l 5 0.0 S 1593 1581 20160 3908 Jan13 wms -l 5 0.0 S 1594 1593 20160 3908 Jan13 wms -l 5 0.0 S 1595 1593 20160 3908 Jan13 wms -l 5 0.0 S 1611 1401 13452 3824 Jan13 trapd 0.0 S 1583 1401 13656 3424 Jan13 profmgr 0.0 S 1610 1401 13628 3300 Jan13 snmpd 0.0 S 1588 1401 14020 2740 Jan13 udbserver 0.1 S 4034 1634 9684 2484 16:27 sshd: admin@pts/0 0.0 S 1567 1401 13636 2428 Jan13 licensemgr 0.0 S 1560 1401 14012 2416 Jan13 aaa 0.0 S 1456 1401 11424 2408 Jan13 certmgr 0.0 S 1599 1401 11532 2288 Jan13 mobileip 0.0 S 1648 1401 13372 2268 Jan13 sambaWrapper 0.0 S 1646 1401 11164 2108 Jan13 ospf 0.0 S 3199 1590 9712 2052 Jan13 dhcpd -f -lf /tmp/dhcpd.lease eth1 -m nonhosp-mode 0.0 S 3200 3199 9712 2052 Jan13 dhcpd -f -lf /tmp/dhcpd.lease eth1 -m nonhosp-mode 0.0 S 3201 3200 9712 2052 Jan13 dhcpd -f -lf /tmp/dhcpd.lease eth1 -m nonhosp-mode 0.0 S 1579 1401 11520 2036 Jan13 pptpd -f 0.0 S 1634 1401 9552 1956 Jan13 /etc/ssh/sshd -D -f /etc/ssh/sshd_config 0.0 S 1617 1401 10920 1952 Jan13 dbsync 0.0 S 1636 1401 12104 1952 Jan13 cts 0.0 S 1600 1401 10172 1936 Jan13 phonehome 0.0 S 1622 1401 11264 1916 Jan13 slb 0.0 S 1670 1401 11376 1888 Jan13 cpsec 0.0 S 1566 1401 8392 1816 Jan13 pim 0.0 S 1590 1401 8704 1796 Jan13 dhcpdwrap 0.0 S 1554 1401 8772 1732 Jan13 syslogdwrap 0.0 S 1401 1 7000 1668 Jan13 nanny bin/nanny_list 0 0.0 S 1584 1401 10988 1608 Jan13 rfm 0.0 S 1613 1401 9844 1592 Jan13 ntpwrap 0.0 S 963 959 6776 1580 Jan13 syslogd -x -r -n -m 0 -f conf/syslog.conf 0.0 S 1645 1401 8396 1568 Jan13 msghh 0.0 S 1455 1401 8448 1556 Jan13 packet_filter 0.0 S 1671 1401 8936 1532 Jan13 spectrum 0.1 S 1605 1401 7976 1468 Jan13 hwMon 0.0 S 1640 1401 8688 1440 Jan13 httpd_wrap 0.0 S 1667 1401 7680 1372 Jan13 util_proc 0.0 S 1638 1401 8768 1252 Jan13 qpdq 0.0 S 1644 1401 7268 1180 Jan13 misc-proc 0.0 S 1483 1401 5536 1156 Jan13 msgHandler -g 0.0 S 1587 1401 7000 1136 Jan13 rtpa 0.0 S 1630 1401 5540 1096 Jan13 resolvwrap 0.0 S 1598 1401 6840 1080 Jan13 radvdwrap 0.0 S 1608 1401 4996 1052 Jan13 sbHeartbeat 0.0 S 1637 1401 7196 1052 Jan13 dbbk periodic-backup 10800 0.0 S 1515 1401 5156 1048 Jan13 pubsub 0.0 S 1457 1401 7252 980 Jan13 soed 0.0 R 4794 4763 3808 976 16:41 ps --user nobody -N -wo %cpu,state,pid,ppid,vsz,rss,start_time,cmd --sort=-rss 0.0 S 1458 1401 4816 956 Jan13 cryptoPOST 0.0 S 1463 1401 4628 948 Jan13 sbConsoled 0 0.0 S 1647 1401 3576 896 Jan13 /usr/sbin/dnsmasq -d -o 0.0 D 1654 1401 5016 864 Jan13 pb_int 0.0 S 1657 1401 4376 696 Jan13 /bin/sh /usr/sbin/mem_mon -v -t 5 0.0 S 1414 1410 4376 680 Jan13 /bin/sh mysql/bin/safe_mysqld --pid-file=/var/mysql/mysql.pid 0.0 S 1651 1401 2276 680 Jan13 /sbin/udevd 3.0 S 4763 4762 4376 656 16:41 /bin/sh /usr/sbin/mem_mon 0.0 S 959 1 4376 636 Jan13 /bin/sh syslogd_start 0.0 S 1410 1401 4376 628 Jan13 /bin/sh dbstart 0.0 S 1625 1401 4376 600 Jan13 /sbin/klogd -n 2.0 S 4762 1453 4376 596 16:41 sh -c mem_mon 0.0 S 1 0 4376 572 Jan13 init 0.0 S 4795 4763 4440 552 16:41 sed -e s/\/mswitch\/bin\/// 0.0 S 4796 4763 4440 548 16:41 sed -e s/\/mswitch\/// 0.0 S 1668 1401 2236 500 Jan13 pktTraceLogd 0 0.0 S 4035 4034 2176 396 16:27 -sshwrap 0.0 S 4634 1657 4244 396 16:36 sleep 300 0.5 S 4757 1410 4244 396 16:41 sleep 10 0.0 S 872 1 2504 376 Jan13 watchdog enable 0 0.0 S 877 1 2504 376 Jan13 watchdog enable 1 0.0 S 883 1 2504 376 Jan13 watchdog enable 2 0.0 S 2 1 0 0 Jan13 [migration/0] 0.0 S 3 1 0 0 Jan13 [ksoftirqd/0] 0.0 S 4 1 0 0 Jan13 [migration/1] 0.0 S 5 1 0 0 Jan13 [ksoftirqd/1] 0.0 S 6 1 0 0 Jan13 [migration/2] 0.0 S 7 1 0 0 Jan13 [ksoftirqd/2] 0.0 S 8 1 0 0 Jan13 [events/0] 0.0 S 9 1 0 0 Jan13 [events/1] 0.0 S 10 1 0 0 Jan13 [events/2] 0.0 S 11 1 0 0 Jan13 [khelper] 0.0 S 12 1 0 0 Jan13 [kthread] 0.0 S 19 12 0 0 Jan13 [kblockd/0] 0.0 S 20 12 0 0 Jan13 [kblockd/1] 0.0 S 21 12 0 0 Jan13 [kblockd/2] 0.0 S 24 12 0 0 Jan13 [khubd] 0.0 S 77 12 0 0 Jan13 [pdflush] 0.0 S 78 12 0 0 Jan13 [pdflush] 0.0 S 80 12 0 0 Jan13 [aio/0] 0.0 S 81 12 0 0 Jan13 [aio/1] 0.0 S 82 12 0 0 Jan13 [aio/2] 0.0 S 79 1 0 0 Jan13 [kswapd0] 0.0 S 733 1 0 0 Jan13 [mtdblockd] 0.0 S 827 1 0 0 Jan13 [jffs2_gcd_mtd3] 0.0 S 1379 1 0 0 Jan13 [jffs2_gcd_mtd1] 0.0 S 1380 1 0 0 Jan13 [jffs2_gcd_mtd2] ====================== File System Disk Space ====================== Filesystem 1k-blocks Used Available Use% Mounted on /dev/mtdblock11 159744 67000 92744 42% /flash none 307200 3516 303684 1% /tmp /dev/mtdblock9 51200 25096 26104 49% /mnt/img0 /dev/mtdblock10 51200 25348 25852 50% /mnt/img1 ================== Memory Statistics ================== MemTotal: 387684 kB MemFree: 56548 kB Buffers: 0 kB Cached: 158100 kB SwapCached: 0 kB Active: 183380 kB Inactive: 101104 kB HighTotal: 147328 kB HighFree: 324 kB LowTotal: 240356 kB LowFree: 56224 kB SwapTotal: 0 kB SwapFree: 0 kB Dirty: 0 kB Writeback: 0 kB Mapped: 158188 kB Slab: 31520 kB CommitLimit: 193840 kB Committed_AS: 333344 kB PageTables: 2884 kB VmallocTotal: 1015800 kB VmallocUsed: 876 kB VmallocChunk: 1014888 kB ================ File Space Usage ================ 0 /home 0 /.ssh 0 /fstmp 32 /scripts 74936 /mswitch 0 /log 2764 /etc 0 /mnt 10560 /bin 13532 /sbin 132 /dev 12 /root 10616 /usr 17352 /lib 129936 ================================= Kernel Slab Allocator Statistics ================================= slabinfo - version: 2.1 # name : tunables : slabdata ip_fib_alias 12 113 32 113 1 : tunables 120 60 8 : slabdata 1 1 0 ip_fib_hash 12 113 32 113 1 : tunables 120 60 8 : slabdata 1 1 0 rpc_buffers 8 8 2048 2 1 : tunables 24 12 8 : slabdata 4 4 0 rpc_tasks 8 20 192 20 1 : tunables 120 60 8 : slabdata 1 1 0 rpc_inode_cache 0 0 480 8 1 : tunables 54 27 8 : slabdata 0 0 0 xfrm6_tunnel_spi 0 0 64 59 1 : tunables 120 60 8 : slabdata 0 0 0 fib6_nodes 11 113 32 113 1 : tunables 120 60 8 : slabdata 1 1 0 ip6_dst_cache 14 34 224 17 1 : tunables 120 60 8 : slabdata 2 2 0 ndisc_cache 1 24 160 24 1 : tunables 120 60 8 : slabdata 1 1 0 RAWv6 7 12 672 6 1 : tunables 54 27 8 : slabdata 2 2 0 UDPv6 4 12 640 6 1 : tunables 54 27 8 : slabdata 2 2 0 tw_sock_TCPv6 2 30 128 30 1 : tunables 120 60 8 : slabdata 1 1 0 request_sock_TCPv6 0 0 128 30 1 : tunables 120 60 8 : slabdata 0 0 0 TCPv6 12 12 1248 3 1 : tunables 24 12 8 : slabdata 4 4 0 UNIX 252 252 448 9 1 : tunables 54 27 8 : slabdata 28 28 0 tcp_bind_bucket 17 203 16 203 1 : tunables 120 60 8 : slabdata 1 1 0 inet_peer_cache 11 59 64 59 1 : tunables 120 60 8 : slabdata 1 1 0 secpath_cache 0 0 128 30 1 : tunables 120 60 8 : slabdata 0 0 0 xfrm_dst_cache 0 0 288 13 1 : tunables 54 27 8 : slabdata 0 0 0 ip_dst_cache 32 60 256 15 1 : tunables 120 60 8 : slabdata 4 4 0 arp_cache 20 24 160 24 1 : tunables 120 60 8 : slabdata 1 1 0 RAW 7 14 512 7 1 : tunables 54 27 8 : slabdata 2 2 0 UDP 95 104 512 8 1 : tunables 54 27 8 : slabdata 13 13 0 tw_sock_TCP 0 0 96 40 1 : tunables 120 60 8 : slabdata 0 0 0 request_sock_TCP 0 0 64 59 1 : tunables 120 60 8 : slabdata 0 0 0 TCP 9 14 1120 7 2 : tunables 24 12 8 : slabdata 2 2 0 flow_cache 0 0 96 40 1 : tunables 120 60 8 : slabdata 0 0 0 uhci_urb_priv 0 0 40 92 1 : tunables 120 60 8 : slabdata 0 0 0 cfq_ioc_pool 0 0 48 78 1 : tunables 120 60 8 : slabdata 0 0 0 cfq_pool 0 0 96 40 1 : tunables 120 60 8 : slabdata 0 0 0 crq_pool 0 0 48 78 1 : tunables 120 60 8 : slabdata 0 0 0 deadline_drq 0 0 56 67 1 : tunables 120 60 8 : slabdata 0 0 0 as_arq 4 59 64 59 1 : tunables 120 60 8 : slabdata 1 1 0 jffs2_inode_cache 1469 1595 24 145 1 : tunables 120 60 8 : slabdata 11 11 0 jffs2_node_frag 28630 29083 28 127 1 : tunables 120 60 8 : slabdata 229 229 0 jffs2_raw_node_ref 471642 471772 16 203 1 : tunables 120 60 8 : slabdata 2324 2324 0 jffs2_tmp_dnode 0 0 36 101 1 : tunables 120 60 8 : slabdata 0 0 0 jffs2_raw_inode 0 0 68 56 1 : tunables 120 60 8 : slabdata 0 0 0 jffs2_raw_dirent 0 0 40 92 1 : tunables 120 60 8 : slabdata 0 0 0 jffs2_full_dnode 29121 29638 16 203 1 : tunables 120 60 8 : slabdata 146 146 0 jffs2_i 741 747 424 9 1 : tunables 54 27 8 : slabdata 83 83 0 nfs_write_data 36 40 480 8 1 : tunables 54 27 8 : slabdata 5 5 0 nfs_read_data 32 36 448 9 1 : tunables 54 27 8 : slabdata 4 4 0 nfs_inode_cache 0 0 672 6 1 : tunables 54 27 8 : slabdata 0 0 0 nfs_page 0 0 64 59 1 : tunables 120 60 8 : slabdata 0 0 0 fat_inode_cache 0 0 440 9 1 : tunables 54 27 8 : slabdata 0 0 0 fat_cache 0 0 20 169 1 : tunables 120 60 8 : slabdata 0 0 0 ext2_inode_cache 0 0 496 8 1 : tunables 54 27 8 : slabdata 0 0 0 journal_handle 0 0 20 169 1 : tunables 120 60 8 : slabdata 0 0 0 journal_head 0 0 52 72 1 : tunables 120 60 8 : slabdata 0 0 0 revoke_table 0 0 12 254 1 : tunables 120 60 8 : slabdata 0 0 0 revoke_record 0 0 16 203 1 : tunables 120 60 8 : slabdata 0 0 0 ext3_inode_cache 0 0 512 8 1 : tunables 54 27 8 : slabdata 0 0 0 dnotify_cache 0 0 20 169 1 : tunables 120 60 8 : slabdata 0 0 0 eventpoll_pwq 0 0 36 101 1 : tunables 120 60 8 : slabdata 0 0 0 eventpoll_epi 0 0 96 40 1 : tunables 120 60 8 : slabdata 0 0 0 inotify_event_cache 0 0 28 127 1 : tunables 120 60 8 : slabdata 0 0 0 inotify_watch_cache 2 101 36 101 1 : tunables 120 60 8 : slabdata 1 1 0 kioctx 0 0 192 20 1 : tunables 120 60 8 : slabdata 0 0 0 kiocb 0 0 128 30 1 : tunables 120 60 8 : slabdata 0 0 0 fasync_cache 0 0 16 203 1 : tunables 120 60 8 : slabdata 0 0 0 shmem_inode_cache 610 616 480 8 1 : tunables 54 27 8 : slabdata 77 77 0 posix_timers_cache 0 0 104 37 1 : tunables 120 60 8 : slabdata 0 0 0 uid_cache 1 59 64 59 1 : tunables 120 60 8 : slabdata 1 1 0 sgpool-128 32 32 3072 2 2 : tunables 24 12 8 : slabdata 16 16 0 sgpool-64 32 35 1536 5 2 : tunables 24 12 8 : slabdata 7 7 0 sgpool-32 32 35 768 5 1 : tunables 54 27 8 : slabdata 7 7 0 sgpool-16 32 40 384 10 1 : tunables 54 27 8 : slabdata 4 4 0 sgpool-8 32 40 192 20 1 : tunables 120 60 8 : slabdata 2 2 0 scsi_io_context 0 0 104 37 1 : tunables 120 60 8 : slabdata 0 0 0 blkdev_ioc 0 0 28 127 1 : tunables 120 60 8 : slabdata 0 0 0 blkdev_queue 17 20 976 4 1 : tunables 54 27 8 : slabdata 5 5 0 blkdev_requests 4 21 184 21 1 : tunables 120 60 8 : slabdata 1 1 0 biovec-(256) 256 256 3072 2 2 : tunables 24 12 8 : slabdata 128 128 0 biovec-128 256 260 1536 5 2 : tunables 24 12 8 : slabdata 52 52 0 biovec-64 256 260 768 5 1 : tunables 54 27 8 : slabdata 52 52 0 biovec-16 256 260 192 20 1 : tunables 120 60 8 : slabdata 13 13 0 biovec-4 256 295 64 59 1 : tunables 120 60 8 : slabdata 5 5 0 biovec-1 256 406 16 203 1 : tunables 120 60 8 : slabdata 2 2 0 bio 256 280 96 40 1 : tunables 120 60 8 : slabdata 7 7 0 sock_inode_cache 549 549 448 9 1 : tunables 54 27 8 : slabdata 61 61 0 skbuff_fclone_cache 63 63 448 9 1 : tunables 54 27 8 : slabdata 7 7 27 skbuff_head_cache 1452 1632 224 17 1 : tunables 120 60 8 : slabdata 95 96 480 file_lock_cache 0 0 104 37 1 : tunables 120 60 8 : slabdata 0 0 0 proc_inode_cache 930 930 392 10 1 : tunables 54 27 8 : slabdata 93 93 0 sigqueue 48 189 144 27 1 : tunables 120 60 8 : slabdata 7 7 0 radix_tree_node 4095 4116 276 14 1 : tunables 54 27 8 : slabdata 294 294 0 bdev_cache 1 7 512 7 1 : tunables 54 27 8 : slabdata 1 1 0 sysfs_dir_cache 3502 3588 40 92 1 : tunables 120 60 8 : slabdata 39 39 0 mnt_cache 22 30 128 30 1 : tunables 120 60 8 : slabdata 1 1 0 inode_cache 7250 7250 376 10 1 : tunables 54 27 8 : slabdata 725 725 0 dentry_cache 10585 10585 132 29 1 : tunables 120 60 8 : slabdata 365 365 360 filp 2688 2688 160 24 1 : tunables 120 60 8 : slabdata 112 112 360 names_cache 11 11 4096 1 1 : tunables 24 12 8 : slabdata 11 11 0 idr_layer_cache 117 145 136 29 1 : tunables 120 60 8 : slabdata 5 5 0 buffer_head 0 0 56 67 1 : tunables 120 60 8 : slabdata 0 0 0 mm_struct 117 117 448 9 1 : tunables 54 27 8 : slabdata 13 13 0 vm_area_struct 4972 4972 88 44 1 : tunables 120 60 8 : slabdata 113 113 60 fs_cache 151 177 64 59 1 : tunables 120 60 8 : slabdata 3 3 0 files_cache 126 126 448 9 1 : tunables 54 27 8 : slabdata 14 14 0 signal_cache 220 220 384 10 1 : tunables 54 27 8 : slabdata 22 22 0 sighand_cache 128 128 3104 2 2 : tunables 24 12 8 : slabdata 64 64 0 task_struct 204 204 1328 3 1 : tunables 24 12 8 : slabdata 68 68 0 anon_vma 1979 2030 16 203 1 : tunables 120 60 8 : slabdata 10 10 0 size-262144(DMA) 0 0 262144 1 64 : tunables 1 1 0 : slabdata 0 0 0 size-262144 0 0 262144 1 64 : tunables 1 1 0 : slabdata 0 0 0 size-131072(DMA) 0 0 131072 1 32 : tunables 8 4 0 : slabdata 0 0 0 size-131072 1 1 131072 1 32 : tunables 8 4 0 : slabdata 1 1 0 size-65536(DMA) 0 0 65536 1 16 : tunables 8 4 0 : slabdata 0 0 0 size-65536 1 1 65536 1 16 : tunables 8 4 0 : slabdata 1 1 0 size-32768(DMA) 0 0 32768 1 8 : tunables 8 4 0 : slabdata 0 0 0 size-32768 6 6 32768 1 8 : tunables 8 4 0 : slabdata 6 6 0 size-16384(DMA) 0 0 16384 1 4 : tunables 8 4 0 : slabdata 0 0 0 size-16384 4 4 16384 1 4 : tunables 8 4 0 : slabdata 4 4 0 size-8192(DMA) 0 0 8192 1 2 : tunables 8 4 0 : slabdata 0 0 0 size-8192 444 448 8192 1 2 : tunables 8 4 0 : slabdata 444 448 0 size-4096(DMA) 0 0 4096 1 1 : tunables 24 12 8 : slabdata 0 0 0 size-4096 815 815 4096 1 1 : tunables 24 12 8 : slabdata 815 815 0 size-2048(DMA) 0 0 2048 2 1 : tunables 24 12 8 : slabdata 0 0 0 size-2048 142 144 2048 2 1 : tunables 24 12 8 : slabdata 71 72 12 size-1024(DMA) 0 0 1024 4 1 : tunables 54 27 8 : slabdata 0 0 0 size-1024 140 176 1024 4 1 : tunables 54 27 8 : slabdata 44 44 0 size-512(DMA) 0 0 512 8 1 : tunables 54 27 8 : slabdata 0 0 0 size-512 816 1024 512 8 1 : tunables 54 27 8 : slabdata 119 128 216 size-256(DMA) 0 0 256 15 1 : tunables 120 60 8 : slabdata 0 0 0 size-256 375 375 256 15 1 : tunables 120 60 8 : slabdata 25 25 60 size-192(DMA) 0 0 192 20 1 : tunables 120 60 8 : slabdata 0 0 0 size-192 800 800 192 20 1 : tunables 120 60 8 : slabdata 40 40 0 size-128(DMA) 0 0 128 30 1 : tunables 120 60 8 : slabdata 0 0 0 size-128 740 750 128 30 1 : tunables 120 60 8 : slabdata 25 25 0 size-96(DMA) 0 0 96 40 1 : tunables 120 60 8 : slabdata 0 0 0 size-96 840 840 96 40 1 : tunables 120 60 8 : slabdata 21 21 0 size-64(DMA) 0 0 64 59 1 : tunables 120 60 8 : slabdata 0 0 0 size-32(DMA) 0 0 32 113 1 : tunables 120 60 8 : slabdata 0 0 0 size-64 1888 1888 64 59 1 : tunables 120 60 8 : slabdata 32 32 0 size-32 3445 4181 32 113 1 : tunables 120 60 8 : slabdata 37 37 0 kmem_cache 150 150 128 30 1 : tunables 120 60 8 : slabdata 5 5 0 ==================== Netstat Information ==================== Proto Recv-Q Send-Q Local Address Foreign Address State =============================== Large Files above 750K under / =============================== 2232 /bin/smbclient 1260 /bin/smbcontrol 1456 /bin/smbspool 1196 /bin/smbstatus 784 /bin/tcpdump 1700 /lib/libarci.so 1292 /lib/libc-2.3.6.so 4080 /lib/libcmdtree.so 1380 /lib/libcrypto.so.0.9.8 856 /lib/libm-2.3.6.so 896 /lib/libstdc++.so.6.0.3 1704 /mswitch/apache/bin/httpd 1540 /mswitch/bin/arci-cli-helper 3476 /mswitch/bin/auth 2336 /mswitch/bin/cfgm 3488 /mswitch/bin/fpapps 1540 /mswitch/bin/fpcli 1844 /mswitch/bin/isakmpd 872 /mswitch/bin/mobileip 2668 /mswitch/bin/sapd 2004 /mswitch/bin/snmpd 3056 /mswitch/bin/sos.grenache.elf 3044 /mswitch/bin/stm 1252 /mswitch/bin/trapd 1312 /mswitch/bin/wms 1132 /mswitch/conf/dbupgrade.sql 1392 /mswitch/mysql/libexec/mysqld 972 /mswitch/webui/jscripts/monitor/MFramework-single.js 976 /mswitch/webui/switch/SSHTermApplet-signed.jar 888 /sbin/fsck.ext2 2396 /sbin/mdk_client.out 1776 /sbin/nmbd 5776 /sbin/smbd 2016 /usr/bin/7za 752 /usr/lib/libcups.so.2 ==================================== Files in /tmp directory (in blocks) ==================================== 4 RebootCause 4 ap_type 0 apfc 0 auth_restart 4 boardname 4 bootcmd 0 certmgr 0 cli-helper.sock 4 cliWebCfgData.cfg 0 cliready 0 config.changed 4 countryCode 4 cpu 0 cups 4 current_default_partition 4 dbbk-periodic.pid 0 dbsync 0 dbupdated 8 deviceCertLib.log.debug 4 dhcp_vlan 0 dhcpd.lease 4 dram_ecc_err_cnt 4 ecdsa.der 4 ecdsakey.dat 4 ecdsakey.der 0 fieldCertTmp 0 fieldPrivKeys 0 fipspipe 4 fl_cfg 4 gapdb_upgrade_log 4 grenache_switch_ip 4 http_log_level 4 httpd_wrkr.pid 0 ike_restart 0 integrity_check_out 4 l2Cfg.txt 0 l2tppipe 4 lic_cb 4 localtime 4 log.bin 36 mem_mon_last_poll 32 mem_mon_once 4 msgh_debug_counters 0 msghdlr_comm 0 mysql.sock 4 name 0 nanny 0 nastmp 0 phm 20 pretemp.cfg 4 profmgr_ids 4 profmgr_pid 0 radvd.conf 4 ramfs_size 0 samba 0 sap_dnlded 4 serial 4 snmpstart 4 snmptrapstart 0 soedInternalOnly 0 spectrum_unix_sock 0 ssh-mJCApK4034 0 sshclicomm 4 ssl_scache 0 stm_restart 4 swkey 0 syslogcmd 0 syslogcmdfp 0 tempCertKey 20 tmp.cfg 4 tpmCertPresent 4 tpmKeyHandles.bin 4 uii.cache 0 usb 4 usb_status 0 wzFlag ===================================================== Memory Usage (Kbytes) of All processes on the system ===================================================== 25760 /mswitch/bin/fpapps 25276 /mswitch/bin/cfgm 24928 /mswitch/bin/fpcli 18664 /mswitch/bin/arci-cli-helper 11752 /mswitch/mysql/libexec/mysqld --basedir=/mswitch/mysql --datadir=/var/mysql --big-tables --pid-file=/var/mysql/mysql.pid 7780 /mswitch/bin/auth 6104 /mswitch/bin/stm 5784 /mswitch/bin/l2tpd -D 5668 /mswitch/bin/ntpd -g -L 5320 /mswitch/bin/isakmpd 4888 /mswitch/apache/bin/httpd -DFOREGROUND -DSSL 3908 /mswitch/bin/wms -l 5 3824 /mswitch/bin/trapd 3424 /mswitch/bin/profmgr 3300 /mswitch/bin/snmpd 2740 /mswitch/bin/udbserver 2484 sshd: admin@pts/0 2428 /mswitch/bin/licensemgr 2416 /mswitch/bin/aaa 2408 /mswitch/bin/certmgr 2288 /mswitch/bin/mobileip 2268 /mswitch/bin/sambaWrapper 2108 /mswitch/bin/ospf 2052 /mswitch/bin/dhcpd -f -lf /tmp/dhcpd.lease eth1 -m nonhosp-mode 2036 /mswitch/bin/pptpd -f 1956 /etc/ssh/sshd -D -f /etc/ssh/sshd_config 1952 /mswitch/bin/dbsync 1952 /mswitch/bin/cts 1936 /mswitch/bin/phonehome 1916 /mswitch/bin/slb 1888 /mswitch/bin/cpsec 1816 /mswitch/bin/pim 1796 /mswitch/bin/dhcpdwrap 1732 /mswitch/bin/syslogdwrap 1668 /mswitch/bin/nanny /mswitch/bin/nanny_list 0 1608 /mswitch/bin/rfm 1592 /mswitch/bin/ntpwrap 1580 /mswitch/bin/syslogd -x -r -n -m 0 -f /mswitch/conf/syslog.conf 1568 /mswitch/bin/msghh 1556 /mswitch/bin/packet_filter 1532 /mswitch/bin/spectrum 1468 /mswitch/bin/hwMon 1440 /mswitch/bin/httpd_wrap 1372 /mswitch/bin/util_proc 1252 /mswitch/bin/qpdq 1180 /mswitch/bin/misc-proc 1156 /mswitch/bin/msgHandler -g 1136 /mswitch/bin/rtpa 1096 /mswitch/bin/resolvwrap 1080 /mswitch/bin/radvdwrap 1052 /mswitch/bin/sbHeartbeat 1052 /mswitch/bin/dbbk periodic-backup 10800 1048 /mswitch/bin/pubsub RSZ CMD 980 /mswitch/bin/soed 956 /mswitch/bin/cryptoPOST 948 /mswitch/bin/sbConsoled 0 916 ps --user nobody -N -wo rsz,cmd 896 /usr/sbin/dnsmasq -d -o 864 /mswitch/bin/pb_int 696 /bin/sh /usr/sbin/mem_mon -v -t 5 680 /sbin/udevd 680 /bin/sh /mswitch/mysql/bin/safe_mysqld --pid-file=/var/mysql/mysql.pid 656 /bin/sh /usr/sbin/mem_mon 636 /bin/sh /mswitch/bin/syslogd_start 628 /bin/sh /mswitch/bin/dbstart 600 /sbin/klogd -n 596 sh -c mem_mon 572 init 500 sort -r 500 /mswitch/bin/pktTraceLogd 0 436 uniq 396 sleep 300 396 sleep 10 396 -sshwrap 376 /mswitch/bin/watchdog enable 2 376 /mswitch/bin/watchdog enable 1 376 /mswitch/bin/watchdog enable 0 0 [pdflush] 0 [mtdblockd] 0 [migration/2] 0 [migration/1] 0 [migration/0] 0 [kthread] 0 [kswapd0] 0 [ksoftirqd/2] 0 [ksoftirqd/1] 0 [ksoftirqd/0] 0 [khubd] 0 [khelper] 0 [kblockd/2] 0 [kblockd/1] 0 [kblockd/0] 0 [jffs2_gcd_mtd3] 0 [jffs2_gcd_mtd2] 0 [jffs2_gcd_mtd1] 0 [events/2] 0 [events/1] 0 [events/0] 0 [aio/2] 0 [aio/1] 0 [aio/0] show storage Filesystem Size Used Available Use% Mounted on /dev/mtdblock11 156.0M 65.4M 90.6M 42% /flash none 300.0M 3.4M 296.6M 1% /tmp /dev/mtdblock9 50.0M 24.5M 25.5M 49% /mnt/img0 /dev/mtdblock10 50.0M 24.8M 25.2M 50% /mnt/img1 show iostat cpu 3681741 243594 1887183 459025117 0 0 131143 0 cpu0 1179626 76046 622527 153027771 0 0 83839 0 cpu1 1217881 83694 632708 153033563 0 0 21639 0 cpu2 1284234 83854 631948 152963783 0 0 25665 0 intr 464969723 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 309978969 154989809 919 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 26 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 ctxt 1070811978 btime 1358071310 processes 1588942 procs_running 1 procs_blocked 0 show datapath acl 2700 Datapath ACL 2700 Entries ----------------------- Flags: P - permit, L - log, E - established, M/e - MAC/etype filter S - SNAT, D - DNAT, R - redirect, r - reverse redirect m - Mirror I - Invert SA, i - Invert DA, H - high prio, O - set prio A - Disable Scanning, T - set TOS, 4 - IPv4, 6 - IPv6 C - Classify Media ---------------------------------------------------------------- 1: any any 6 0-65535 1723-1723 P4 2: any any 17 0-65535 1701-1701 P4 3: any any 6 0-65535 23-23 4 4: any any 6 0-65535 8084-8084 4 5: any any 6 0-65535 3306-3306 4 6: any any 17 0-65535 8209-8209 4 hits 18 7: any any 6 0-65535 8211-8211 4 hits 6 8: any any 6 0-65535 2300-2300 P4 9: any any 6 0-65535 2323-2323 P4 10: any any 6 0-65535 8211-8211 P4 11: any any 6 0-65535 21-22 P4 hits 99 12: any any 6 0-65535 17-17 P4 13: any any 17 0-65535 514-514 P4 14: any any 50 0-65535 0-65535 P4 15: any any 17 0-65535 8200-8200 P4 16: any any 112 0-65535 0-65535 P4 17: any any 89 0-65535 0-65535 P4 18: any any 2 0-65535 0-65535 P4 19: any any 17 0-65535 1702-1702 P4 20: any any 17 0-65535 500-500 P4 21: any any 17 0-65535 4500-4500 P4 22: any any 4 0-65535 0-65535 P4 23: any any 47 0-65535 0-65535 P4 hits 10 24: any any 6 0-65535 80-80 P4 25: any any 6 0-65535 443-443 P4 hits 11 26: any any 6 0-65535 4343-4343 P4 27: any any 6 0-65535 8080-8083 P4 28: any any 6 0-65535 8088-8088 P4 29: any any 6 0-65535 8888-8888 P4 30: any any 6 0-65535 636-636 P4 31: any any 6 0-65535 389-389 P4 32: any any 6 0-65535 5080-5080 P4 33: any any 17 0-65535 1645-1645 P4 34: any any 17 0-65535 1812-1813 P4 35: any any 17 0-65535 8211-8211 P4 hits 15 36: any any 17 0-65535 53-53 P4 37: any any 17 0-65535 67-68 P4 38: any any 17 0-65535 69-69 P4 39: any any 17 0-65535 123-123 P4 40: any any 17 0-65535 3799-3799 P4 41: any any 17 0-65535 161-161 P4 hits 10 42: any any 17 0-65535 5060-5060 P4 43: any any 17 0-65535 8209-8209 P4 44: any any 17 0-65535 434-434 P4 45: any any 1 0-65535 1024-65535 P4 hits 2 46: any any any 46 hits 32 show datapath acl 2701 Datapath ACL 2701 Entries ----------------------- Flags: P - permit, L - log, E - established, M/e - MAC/etype filter S - SNAT, D - DNAT, R - redirect, r - reverse redirect m - Mirror I - Invert SA, i - Invert DA, H - high prio, O - set prio A - Disable Scanning, T - set TOS, 4 - IPv4, 6 - IPv6 C - Classify Media ---------------------------------------------------------------- 1: any any 6 0-65535 1723-1723 P4 2: any any 17 0-65535 1701-1701 P4 3: any any 6 0-65535 23-23 4 4: any any 6 0-65535 8084-8084 4 5: any any 6 0-65535 3306-3306 4 6: any any 17 0-65535 8209-8209 4 hits 116246 7: any any 6 0-65535 8211-8211 4 hits 104996 8: any any 6 0-65535 2300-2300 P4 9: any any 6 0-65535 2323-2323 P4 10: any any 6 0-65535 8211-8211 P4 11: any any 6 0-65535 21-22 P4 hits 1174 12: any any 6 0-65535 17-17 P4 13: any any 17 0-65535 514-514 P4 hits 1947 14: any any 50 0-65535 0-65535 P4 15: any any 17 0-65535 8200-8200 P4 16: any any 112 0-65535 0-65535 P4 17: any any 89 0-65535 0-65535 P4 18: any any 2 0-65535 0-65535 P4 19: any any 17 0-65535 1702-1702 P4 20: any any 17 0-65535 500-500 P4 21: any any 17 0-65535 4500-4500 P4 hits 232 22: any any 4 0-65535 0-65535 P4 23: any any 47 0-65535 0-65535 P4 hits 208574 24: any any 6 0-65535 80-80 P4 hits 52326 25: any any 6 0-65535 443-443 P4 hits 95836 26: any any 6 0-65535 4343-4343 P4 hits 843 27: any any 6 0-65535 8080-8083 P4 28: any any 6 0-65535 8088-8088 P4 29: any any 6 0-65535 8888-8888 P4 30: any any 6 0-65535 636-636 P4 31: any any 6 0-65535 389-389 P4 32: any any 6 0-65535 5080-5080 P4 33: any any 17 0-65535 1645-1645 P4 34: any any 17 0-65535 1812-1813 P4 35: any any 17 0-65535 8211-8211 P4 hits 124998 36: any any 17 0-65535 53-53 P4 37: any any 17 0-65535 67-68 P4 38: any any 17 0-65535 69-69 P4 39: any any 17 0-65535 123-123 P4 hits 3244 40: any any 17 0-65535 3799-3799 P4 41: any any 17 0-65535 161-161 P4 hits 98606 42: any any 17 0-65535 5060-5060 P4 43: any any 17 0-65535 8209-8209 P4 hits 1423 44: any any 17 0-65535 434-434 P4 45: any any 1 0-65535 1024-65535 P4 hits 19204 46: any any any 46 hits 324532 show datapath acl 2702 Datapath ACL 2702 Entries ----------------------- Flags: P - permit, L - log, E - established, M/e - MAC/etype filter S - SNAT, D - DNAT, R - redirect, r - reverse redirect m - Mirror I - Invert SA, i - Invert DA, H - high prio, O - set prio A - Disable Scanning, T - set TOS, 4 - IPv4, 6 - IPv6 C - Classify Media ---------------------------------------------------------------- show datapath application counters Datapath Application Statistics ------------------------------- NAPT Allocation Failures 0 NAT Allocation Failures 0 NAT TCP Sequence Failures 0 ICMP Errors Received 58 ICMP Errors Denied 6 ICMP Errors Fragmented 0 ICMP Errors Generated 0 FTP Active Requests 0 FTP Passive Requests 0 FTP Active Retransmissions 0 FTP Passive Retransmissions 0 FTP Active/Passive Denied 0 FTP Data Session Race 0 RTSP Requests 0 RTSP Retransmissions 0 TCP Stray packets drops 5379 Media Classified Data 0 Media Classified Voice 0 Media Classified Video 0 Max RTCP count 0 Media Allocation Failure 0 IPv6 Extended Header Drop 0 show datapath bridge counters Datapath Bridge Table Statistics -------------------------------- Current Entries 45 High Water Mark 59 Maximum Entries 65535 Total Entries 6080 Allocation Failures 0 Max link length 1 show datapath bridge table Datapath Bridge Table Entries ----------------------------- Flags: P - Permanent, D - Deny, R - Route, M - Mobile, X - Xsec, A - Auth MAC VLAN Assigned VLAN Destination Flags ----------------- ---- ------------- ----------- ----- 00:1A:1E:22:6E:00 4095 4095 local P 00:1A:1E:00:00:00 1 1 local P 00:1A:1E:00:00:00 10 10 local P 04:7D:7B:4C:DA:2E 10 10 1/5 00:20:DA:00:70:04 1 1 local P 00:20:DA:00:70:04 10 10 local P 00:20:DA:00:70:04 30 30 local P 00:20:DA:00:70:04 40 40 local P 01:80:C2:00:00:00 4095 4095 local P 01:80:C2:00:00:02 4095 4095 local P 01:80:C2:00:00:00 40 40 local P 01:80:C2:00:00:02 40 40 local P 01:80:C2:00:00:00 30 30 local P 01:80:C2:00:00:02 30 30 local P 01:80:C2:00:00:00 1 1 local P 01:80:C2:00:00:02 1 1 local P 01:80:C2:00:00:00 10 10 local P 01:80:C2:00:00:02 10 10 local P 58:66:BA:E4:2F:AF 40 40 1/5 58:66:BA:E4:2F:CE 10 10 1/5 58:66:BA:E4:2F:AF 10 10 1/5 58:66:BA:E4:2F:AF 30 30 1/5 00:20:DA:00:70:04 4095 4095 local P 00:00:5E:00:01:0A 10 10 local P 00:00:5E:00:01:0B 10 10 1/5 00:1A:1E:00:00:00 4095 4095 local P 00:1A:1E:22:6E:00 1 1 local P 00:1A:1E:22:6E:00 10 10 local P 00:1A:1E:22:6E:A0 10 10 1/5 24:DE:C6:C0:1E:5C 10 10 1/5 24:DE:C6:C0:1E:5B 10 10 1/5 24:DE:C6:C0:1E:58 10 10 1/5 24:DE:C6:C0:1E:59 10 10 1/5 24:DE:C6:C0:1E:56 10 10 1/5 24:DE:C6:C0:1E:65 10 10 1/5 24:DE:C6:C0:1E:63 10 10 1/5 24:DE:C6:C0:1E:61 10 10 1/5 24:DE:C6:C0:1E:CA 10 10 1/5 24:DE:C6:C0:1E:CB 10 10 1/5 24:DE:C6:C0:1E:C8 10 10 1/5 24:DE:C6:C0:1E:D9 10 10 1/5 24:DE:C6:C0:1E:E8 10 10 1/5 24:DE:C6:C0:1E:E0 10 10 1/5 24:DE:C6:C0:1E:E1 10 10 1/5 show datapath bwm table Datapath Bandwidth Management Table Entries ------------------------------------------- Contract Types : 0 - CP Dos 1 - Configured contracts 2 - Internal contracts ----------------------------------------------- Flags: Q - No drop, P - No shape(Only Policed), T - Auto tuned --- -------- --------- ---------- ----------- ----------------- Cont Avail Queued/Pkts Type Id Bits/sec Policed Bytes Bytes Flags ---- ---- --------- ---------- ------- ------------ ----- 0 1 20000000 0 78125 0/0 0 2 4000000 0 15625 0/0 0 3 320000000 0 1250000 0/0 0 4 4000000 0 15625 0/0 0 5 2000128 0 7813 0/0 0 6 2000128 0 7813 0/0 0 7 2000128 0 7813 0/0 show datapath crypto counters Datapath Crypto Statistics -------------------------- Crypto Accelerator Present Crypto Cores In Use 1 Crypto Cores Total 4 Crypto Requests Total 1941075 Crypto Requests Queued 0 Crypto Requests Failed 0 Crypto Timeouts 0 Crypto NoCoreFree 0 Crypto BadNPlus 0 Crypto SendNPlusFailed 0 IPSec Encryption Failures 0 IPSec Decryption Failures 0 IPSec Decryption Loops 0 IPSec Decryption BufFail 0 IPSec Decr SPI(client) ERR 0 IPSec Decrypt SA Not Ready 0 IPSec Frag Failures 0 IPSec Bad Pad Length 0 IPSec Invalid TCP Index 0 IPSec Invalid Length 0 IPSec Invalid Head-Room 0 IPSec Invalid Tail-Romm 0 IPSec Invalid Protocol 0 PPTP Encryption Failures 0 PPTP Decryption Failures 0 WEP Encryption Failures 0 WEP Decryption Failures 0 WEP No Key (not serious) 0 TKIP Encryptions 0,0,0,0 TKIP Encryption Failures 0 TKIP Decryptions 0,0,0,0 TKIP Decryption Failures 0 TKIP MIC Failures 0 TKIP Decrypt Bad Counter 0,0,0,0 TKIP P1Key Not Ready 0 TKIP Serialized 0 TKIP Drops 0 AESCCM Encryption Failures 0 AESCCM Decryption Failures 0 AESCCM Serialized 36 AESCCM Drops 0 AESGCM Wifi Encryption Failures 0 AESGCM Wifi Decryption Failures 0 AESGCM Wifi Serialized 0 AESGCM Wifi Drops 0 AESGCM GCM SUBKEY H HW Fails 0 AESGCM GCM SUBKEY H Wifi Set Fails 0 AESGCM GCM SUBKEY H IPSec Set Fails 0 WEP CRC Entries Used 0 WEP CRC Alloc Failures 0 WEP CRC Sending 0 WEP CRC Sent 0 WEP CRC Bad Send 0 WEP CRC Unknown 0 Max Crypto HW Queues 0 Crypto HW Queues Used 0 Crypto HW Queue Alloc Fail 0 XSEC Encryption Failures 0 XSEC Decryption Failures 0 DOT1X Term Buffers 256 DOT1X Term Buffers Free 256 DOT1X Term Failures 0 DOT1X Term NAKs 4 DOT1X Term Resends 0 DOT1X Term Succeeded 2 DOT1X Bad Certificates 0 L2TP Hellos Sent 0 L2TP Hello Timeouts 0 IKE Rate 0 AESCCM Encryptions 5514,0,0,0 AESCCM Decryptions 1245,0,0,0 AESCCM Decrypt Bad Counter 0,0,0,0 AESGCM Encryptions 0,0,0,0 AESGCM Decryptions 0,0,0,0 AESGCM Wifi Decrypt Bad Counter 0,0,0,0 show datapath debug dma counters Datapath DMA Statistics ----------------------- Queue CP Full NP Full ----------------------- 0 0 0 1 0 0 2 0 0 3 0 0 show datapath debug trace-buffer Datapath Trace Buffer Entries: WifiReInit( 23e) 0x0 0x80000100 0x5c8b740 0x200 0x200 0x18 WifiReInit( 23e) 0x0 0x80000100 0x5c8eb40 0x200 0x200 0x18 WifiReInit( 23e) 0x0 0x80000100 0x5c88340 0x200 0x200 0x18 LTcpInit( 1ac) 0x0 0x100 0x1ba09d0 0x10 0x8 0xf0 LTcpInit( 1ac) 0x0 0x100 0x1ba09f0 0x10 0x8 0xf0 LTcpInit( 1ac) 0x0 0x100 0x1ba09e0 0x10 0x8 0xf0 CLIInit( 46) 0x0 0x100 0x0 0x0 0x0 0x0 FileStrt( 80) 0x0 0x0 0x0 0x36eefc 0x0 0x560 FileDone( 7e) 0x0 0x0 0x0 0x0 0x0 0x36eefc FileStrt( 80) 0x0 0x1 0x0 0x59121c 0x0 0x560 FileDone( 7e) 0x0 0x0 0x0 0x0 0x0 0x59121c FileStrt( 80) 0x0 0x2 0x0 0x3a8afc 0x0 0x560 FileDone( 7e) 0x0 0x0 0x0 0x0 0x0 0x3a8afc FileStrt( 80) 0x0 0x3 0x0 0x3adf80 0x0 0x560 FileDone( 7e) 0x0 0x0 0x0 0x0 0x0 0x3adf80 FireWall( 81) 0x0 0x3 0x0 0x0 0x0 0x1 FireWall( 81) 0x0 0x2e 0x0 0x0 0x0 0x1 FireWall( 81) 0x0 0x3d 0x0 0x640000 0x0 0x1 FireWall( 81) 0x0 0x29 0x0 0x0 0x0 0x1 FireWall( 81) 0x0 0x29 0x0 0x0 0x0 0x1 FireWall( 81) 0x0 0x29 0x0 0x0 0x0 0x1 FireWall( 81) 0x0 0x29 0x0 0x0 0x0 0x1 FireWall( 81) 0x0 0x3d 0x0 0x640000 0x0 0x1 MacAddr( be) 0x0 0x0 0x0 0x0 0x1a1e22 0x6e000000 MacAddr( be) 0x0 0x0 0x0 0x0 0x1a1e22 0x6e000000 MacAddr( be) 0x0 0x0 0x0 0x0 0x1a1e22 0x6e000000 MacAddr( be) 0x0 0x0 0x0 0x0 0x1a1e22 0x6e000000 MacAddr( be) 0x0 0x0 0x0 0x0 0x1a1e22 0x6e000000 CPDNSok( 4d) 0x0 0x0 0x0 0x0 0x0 0x0 BriDELMe( 3b) 0x0 0x20a3 0x70e4 0xa 0x0 0x0 RAddFail( 113) 0x0 0x20a3 0xaf2b603 0x1a1e22 0x6e00000a 0x3 CPDNSok( 4d) 0x0 0x1 0xaf2b603 0x37 0x1f 0x0 IPMcst( a8) 0x0 0x0 0x0 0xa 0x0 0x0 IPMcst( a8) 0x0 0x0 0x0 0x1 0x0 0x0 Dot1X( 65) 0x0 0x0 0x0 0x0 0x0 0x1 WiredDOT1X( 23b) 0x0 0x0 0x0 0x0 0x0 0x1 WiredDOT1X( 23b) 0x0 0xff 0x1 0x1004 0x0 0x9 WiredDOT1X( 23b) 0x0 0xff 0x1e 0x1004 0x0 0x9 WiredDOT1X( 23b) 0x0 0xff 0xa 0x1004 0x0 0x9 WiredDOT1X( 23b) 0x0 0xff 0x28 0x1004 0x0 0x9 CPDNSok( 4d) 0x0 0x1 0x7f000001 0x24 0xc 0x0 CPDNSok( 4d) 0x0 0x1 0x0 0x24 0xc 0x0 CPDNSok( 4d) 0x0 0x1 0xaf2b603 0x37 0x1f 0x0 CPDNSok( 4d) 0x0 0x1 0x0 0x37 0x1f 0x0 CPDNSok( 4d) 0x0 0x1 0xaf2b603 0x37 0x1f 0x0 CPDNSok( 4d) 0x0 0x1 0x0 0x37 0x1f 0x0 CPDNSok( 4d) 0x0 0x1 0xaf2b603 0x37 0x1f 0x0 CPDNSok( 4d) 0x0 0x1 0x0 0x37 0x1f 0x0 CPDNSok( 4d) 0x0 0x1 0xaf2b603 0x37 0x1f 0x0 CPDNSok( 4d) 0x0 0x1 0x0 0x37 0x1f 0x0 show datapath frame counters Datapath Frame Statistics ------------------------- Allocated Frames 773 IP Datagrams Fragmented 0 IP Fragmentation Failures 0 IP Reassembled Datagrams 5013 IP Reassembly overlaps 0 IP Reassembly Failures 32 Unknown Unicast 23858 Invalid IP headers Received 0 IPv6 Datagrams Fragmented 0 IPv6 Fragmentation Failures 0 IPv6 Reassembled Datagrams 0 IPv6 Reassembly overlaps 0 IPv6 Reassembly Failures 0 Invalid IPv6 headers Received 0 Too many IPv6 ext. headers 0 BPDUs Received 772901 LAPDUs Received 0 Runts Received 0 WIFI Frames Re-Assembled 0 WIFI Re-Assembly Failures 0 WIFI AMSDU 0 WIFI AMSDU De-aggregated 0 WIFI AMSDU De-agg Failures 0 WIFI Jumbo Denied 0 xSec Frames Re-Assembled 0 xSec Re-Assembly Failures 0 Station Not Data Ready 0 Association Throttle 0 CP Policed Frames 0 ARP Request Spoofs 0 ARP Reply Spoofs 0 Gratuitous ARP Spoofs 0 Frame Denied IPIP Loop 0 IKE Throttle 0 RTP Sampling 0 EOP zero frames 0 IP spoofs 0 No tailroom DDMO Drops 0 Frame Length Failures 0 Invalid ingress frames 0 Invalid opcode 0 Invalid Acl 0 Invalid Port 0 Invalid Slot 0 Heartbeats dropped by FP 0 Heartbeats sent to SP 0 SLOT 0 SLOT 1 SLOT 2 SLOT 3 ------------------------------------------------------------- Rx Frames 0 18752495 0 0 Rx Failures 0 0 0 0 Rx Underflows 0 0 0 0 Rx Overflows 0 0 0 0 Tx Frames 209 94 291 1559 Tx Failures 0 0 0 0 Tx Underflows 0 0 0 0 Tx Overflows 0 0 0 0 Descr Failures 0 0 0 0 Alloc Failures 0 0 0 0 Dot1d Discards 0 5983 0 0 Dot1Q Discards 0 40 0 0 Denied Frames 83 385 0 0 Policed Frames 0 0 0 0 show datapath hardware counters Hardware accelarator not present Hardware accelarator not present show datapath hardware statistics Hardware accelarator not present Hardware accelarator not present show datapath ip-reassembly counters Datapath IP Reassembly Table Statistics ----+-----------+-----------+-----------+-----------+-----------+ |Current |High |Max |Total |Allocation | Cpu |Entries |Water-Mark |Entries |Entries |Failures | ----+-----------+-----------+-----------+-----------+-----------+ 0 |0 |0 |0 |0 |0 | 1 |0 |0 |0 |0 |0 | show datapath lag table Datapath Trunk (Port-Channel) Table ----------------------------------- Port-Channel Ports Hash Distribution ------------ ------ ----------------- show datapath maintenance counters Datapath Maintenance Statistics ------------------------------- Buffer Underruns 0 BWM Buffer Exhaustion 0 Buffer Alloc Failure 0 Tunnel Bufs cleaned 0 Station Bufs cleaned 0 Tun Buf delayed frees 0 Stn Buf delayed frees 0 Tunnel Route Failures 0 ECC Errors 0 PCI Errors 0 Length Errors 0 Memory Size 0 MB Memory Speed 0 MHz show datapath message-queue counters Datapath Message Queue Statistics --------------------------------- Cpu--> 3 4 5 6 Opcode HighPrio LowPrio HighPrio LowPrio HighPrio LowPrio HighPrio LowPrio ------------------------------------------------------------------------------- RAW/FREE 00000007 00006195 BRIDGE 001298b4 00000068 00063121 00022fde 0006cd9d 00022ded ROUTE 00030474 000304f0 0000215f 0003781b 000101b2 0002d62c 000100ae SESSION 00000004 000cbf24 00000002 000537d6 00000002 00059623 FORWARD 0000027d 00474c63 00068a78 00000001 000000e0 000000d3 HELLO 001769b1 001769b1 001769b1 001769b1 APP 000504c3 ARP 00000031 00001641 00000031 00001641 WIFI 000304ac 000610d2 ALLOC 000043fd 00001684 000016d2 8021X 00000744 ACL 00000027 00000027 ACE 00000086 00000086 USER 000000a9 000000a9 VLAN 00000074 00000074 MCAST 000006ca 000006ca PORT 00000084 00000084 MAC 0000162e 0000162e TUNNEL 000017f3 000017f3 LAG 00000028 00000028 BPDU 000bcb25 VPN 000003c2 000003c2 WKEY 0000037b 0000037b PHY 0000000a 0000000a NAT 00000003 00000003 USER_TMO 00000002 00000002 ACELOG 00001503 ACESTATS 00000408 00000408 FORWUNEN 00001e79 00000b00 00000b2b STATS 0000010c 0000010e VPN_CLEA 00000001 00000001 AUTH 00000002 00000002 CPDNS 0000000a 0000000a VRRPDU 00068a38 FIREWALL 00000040 00000040 FILE 000030a6 000030a6 GETNEXT 000001fd 000001fd STATION2 000009a1 000009a1 AESCCMKE 000000d4 000000d4 PIM 00000006 00000006 SESSIONP 0005a614 SERVICE 0000000c 0000000c STATS2 001769b1 001769b1 8021XTER 00000004 000001b8 000001c4 000001b8 RAND 00000002 00000002 ROUTEIPS 00000001 IKEDPD 00000001 00000001 ACE2 0000019e 0000019e ACL2 00000009 00000009 USER2 00000017 00000017 SRC_BRID 000017ba 0000086b 00000765 ACK_CP 00005194 GRENACHE 000068a1 HOST_DOM 00000002 00000002 RSA_MOD_ 0000007a 0000007a DST_BRID 00000001 00000001 VIA_SSL_ 00000001 00000001 WIRED_AU 00000001 00000001 BULK_ACL 0000000a 0000000a BULK_ACL 0000000c 0000000c BULK_ACE 00000036 00000036 IPV6 00000003 00000003 UA_STR_U 00000007 SET_EPOC 0000035e 0000035e Cpu--> 7 Opcode HighPrio LowPrio ------------------------------------------------------------------------------- RAW/FREE 00000041 BRIDGE 00063365 00022cd5 ROUTE 00010a61 00010290 SESSION 000782d4 FORWARD 000000ca HELLO 001769b1 ALLOC 000016a7 FORWUNEN 00000b32 SRC_BRID 000007ea show datapath nat table Datapath NAT Table Entries -------------------------- Pool SIP Start SIP End DIP ---- --------------- --------------- --------------- 0 10.242.182.3 10.242.182.3 10.242.182.3 1 0.0.0.0 0.0.0.0 0.0.0.0 show datapath port Datapath Port Table Entries --------------------------- Flags: Q - trunk, T - trusted, B - blocked, L - LAG M - tunneled node, X - xSec Port PVID Ingress ACL Egress ACL Session ACL Flags ---- ---- ----------- ---------- ----------- ----- 1/0 10 0 0 0 QTB 1/1 10 0 0 0 QTB 1/2 30 0 0 0 TB 1/3 40 0 0 0 TB 1/4 10 0 0 0 QTB 1/5 10 0 0 0 QT 1/6 10 0 0 0 QTB 1/7 10 0 0 0 QTB Port Entries: 8 show datapath route counters Datapath Route Table Statistics ------------------------------- Current Entries 5 High Water Mark 5 Maximum Entries 2047 Total Entries 5 Allocation Failures 0 Max link length 0 DHCP RC refresh 0 show datapath route verbose Route Table Entries ------------------- Flags: L - Local, P - Permanent, T - Tunnel, I - IPsec, M - Mobile, A - ARP, D - Drop Route VerNum Index [RTV RTI] IP Mask Gateway Cost VLAN Flags RTV RTI --------------- --------------- --------------- ---- ---- ------- --------- 240.0.0.0 248.0.0.0 0.0.0.0 0 0 D 4 3 0.0.0.0 0.0.0.0 10.242.182.1 1 0 a 4 10.242.182.0 255.255.255.0 10.242.182.3 0 10 L 2 1 127.0.0.0 255.0.0.0 0.0.0.0 0 0 D 3 2 show datapath route-cache counters Datapath Route Cache Statistics ------------------------------- Current Entries 23 High Water Mark 27 Maximum Entries 32767 Total Entries 8568 Allocation Failures 0 Max link length 1 Stale Regular/Perm 0/0 Stale Refreshed (Update/Delete) 0/0 DHCP RC refresh 0 show datapath route-cache verbose Route Cache Entries ------------------- Flags: L - local, P - Permanent, T - Tunnel, I - IPsec, M - Mobile, A - ARP, D - Drop R - Routed across vlan Parent Route: VerNum Index [PRTV PRTI] IP MAC VLAN Flags PRTV PRTI --------------- ----------------- ----------- ------- --------- 10.242.182.200 04:7D:7B:4C:DA:2E 10 A 2 1 10.242.182.114 24:DE:C6:C0:1E:61 10 A 2 1 10.242.182.115 24:DE:C6:C0:1E:5C 10 A 2 1 10.242.182.112 24:DE:C6:C0:1E:59 10 A 2 1 10.242.182.113 24:DE:C6:C0:1E:E8 10 A 2 1 10.242.182.102 24:DE:C6:C0:1E:CB 10 A 2 1 10.242.182.103 24:DE:C6:C0:1E:E0 10 A 2 1 10.242.182.101 24:DE:C6:C0:1E:D9 10 A 2 1 10.242.182.106 24:DE:C6:C0:1E:C8 10 A 2 1 10.242.182.107 24:DE:C6:C0:1E:58 10 A 2 1 10.242.182.104 24:DE:C6:C0:1E:CA 10 A 2 1 10.242.182.105 24:DE:C6:C0:1E:E1 10 A 2 1 10.242.182.110 24:DE:C6:C0:1E:56 10 A 2 1 10.242.182.111 24:DE:C6:C0:1E:63 10 A 2 1 10.242.182.108 24:DE:C6:C0:1E:5B 10 A 2 1 10.242.182.109 24:DE:C6:C0:1E:65 10 A 2 1 10.242.182.3 00:1A:1E:22:6E:00 10 LP 0 0 10.242.182.1 58:66:BA:E4:2F:AF 10 A 2 1 10.242.182.7 00:00:5E:00:01:0A 10 LP 2 1 10.242.182.4 00:1A:1E:22:6E:A0 tunnel 22 PIA 2 1 127.1.0.1 00:1A:1E:22:6E:00 0 LP 0 0 show datapath session counters Datapath Session Table Statistics --------------------------------- Current Entries 65 High Water Mark 444 Maximum Entries 65535 Total Entries 1098541 Allocation Failures 0 Duplicate Entries 0 Cross linked Entries 0 No Reverse Entries 0 Max link length 3 Aged Entries 1098302 Stale Entries 0 show datapath session table Datapath Session Table Entries ------------------------------ Flags: F - fast age, S - src NAT, N - dest NAT D - deny, R - redirect, Y - no syn H - high prio, P - set prio, T - set ToS C - client, M - mirror, V - VOIP Q - Real-Time Quality analysis I - Deep inspect, U - Locally destined E - Media Deep Inspect, G - media signal u - User Index Source IP Destination IP Prot SPort DPort Cntr Prio ToS Age Destination TAge UsrIdx UsrVer Flags -------------- -------------- ---- ----- ----- ---- ---- --- --- ----------- ---- ------ ------ ----- 10.242.182.107 10.242.182.7 17 38819 2 0/0 0 0 1 1/5 18 0 0 FC 10.242.182.105 10.242.182.7 17 34118 2 0/0 0 0 1 1/5 1c 0 0 FC 10.242.182.7 10.242.182.200 6 22 50110 0/0 0 0 0 1/5 339 3 4c 10.242.182.7 10.242.182.102 47 0 0 0/0 0 0 0 1/5 b969 3 4c F 10.242.182.7 10.242.182.103 47 0 0 0/0 0 0 0 1/5 b969 3 4c F 10.242.182.7 10.242.182.101 47 0 0 0/0 0 0 0 1/5 b969 3 4c F 10.242.182.7 10.242.182.106 47 0 0 0/0 0 0 0 1/5 b969 3 4c F 10.242.182.7 10.242.182.107 47 0 0 0/0 0 0 0 1/5 b969 3 4c F 10.242.182.7 10.242.182.104 47 0 0 0/0 0 0 0 1/5 b969 3 4c F 10.242.182.7 10.242.182.105 47 0 0 0/0 0 0 0 1/5 b969 3 4c F 10.242.182.7 10.242.182.115 47 0 0 0/0 0 0 0 1/5 b969 3 4c F 10.242.182.101 10.242.182.7 47 0 0 0/0 0 0 0 1/5 b969 0 0 FC 10.242.182.102 10.242.182.7 47 0 0 0/0 0 0 0 1/5 b969 0 0 FC 10.242.182.103 10.242.182.7 47 0 0 0/0 0 0 0 1/5 b969 0 0 FC 10.242.182.104 10.242.182.7 47 0 0 0/0 0 0 0 1/5 b969 0 0 FC 10.242.182.105 10.242.182.7 47 0 0 0/0 0 0 0 1/5 b969 0 0 FC 10.242.182.106 10.242.182.7 47 0 0 0/0 0 0 0 1/5 b969 0 0 FC 10.242.182.107 10.242.182.7 47 0 0 0/0 0 0 0 1/5 b969 0 0 FC 10.242.182.115 10.242.182.7 47 0 0 0/0 0 0 0 1/5 b969 0 0 FC 10.242.182.104 10.242.182.7 17 36573 2 0/0 0 0 1 1/5 1a 0 0 FC 10.242.182.3 10.242.182.4 17 4500 4500 0/0 0 0 31 1/5 d5f4 1 1 F 10.242.182.4 10.242.182.3 17 4500 4500 0/0 0 0 0 1/5 d5f4 0 0 FC 10.242.176.53 10.242.182.3 1 45692 2048 0/0 0 0 1 1/5 e 0 0 FCI 10.242.182.3 10.242.176.53 1 45692 0 0/0 0 0 1 1/5 e 1 1 FI 10.242.182.3 10.242.182.4 6 8211 47323 0/0 0 0 0 tunnel 41 e296 1 1 10.242.182.200 10.242.182.7 6 50110 22 0/0 0 0 0 1/5 339 0 0 C 10.242.182.3 10.242.176.53 17 161 59864 0/0 0 0 1 1/5 9 1 1 F 10.242.182.3 10.242.176.53 17 161 59856 0/0 0 0 1 1/5 e 1 1 F 10.242.182.3 10.242.176.53 17 161 59857 0/0 0 0 1 1/5 e 1 1 F 10.242.182.3 10.242.176.53 17 161 59858 0/0 0 0 1 1/5 e 1 1 F 10.242.181.1 224.0.0.5 89 0 0 0/0 0 0 0 1/5 d5f3 0 0 FC 10.242.180.1 224.0.0.5 89 0 0 0/0 0 0 0 1/5 d5f3 0 0 FC 10.242.182.1 224.0.0.5 89 0 0 0/0 0 0 1 1/5 d5f3 2 39 FC 10.242.182.4 224.0.0.18 112 0 0 0/0 0 0 0 1/5 b947 0 0 FC 10.242.182.3 224.0.0.18 112 0 0 0/0 0 0 0 local cca8 1 1 FC 10.242.182.102 10.242.182.7 17 31231 2 0/0 0 0 1 1/5 5 0 0 FC 10.242.182.4 10.242.182.3 6 47323 8211 0/0 0 0 1 tunnel 41 e296 0 0 C 10.242.176.53 10.242.182.3 17 59864 161 0/0 0 0 1 1/5 9 0 0 FC 10.242.176.53 10.242.182.3 17 59858 161 0/0 0 0 1 1/5 e 0 0 FC 10.242.176.53 10.242.182.3 17 59857 161 0/0 0 0 1 1/5 e 0 0 FC 10.242.176.53 10.242.182.3 17 59856 161 0/0 0 0 1 1/5 e 0 0 FC 10.242.182.3 10.242.182.102 17 8211 8211 0/0 0 0 1 local c 1 1 FC 10.242.182.7 10.242.182.101 17 8211 8211 0/0 0 0 1 1/5 10 3 4c FY 10.242.182.7 10.242.182.102 17 8211 8211 0/0 0 0 1 1/5 4b 3 4c FY 10.242.182.7 10.242.182.103 17 8211 8211 0/0 0 0 2 1/5 83 3 4c FY 10.242.182.7 10.242.182.104 17 8211 8211 0/0 0 0 2 1/5 1b 3 4c FY 10.242.182.7 10.242.182.105 17 8211 8211 0/0 0 0 2 1/5 51 3 4c FY 10.242.182.7 10.242.182.107 17 8211 8211 0/0 0 0 2 1/5 1f 3 4c FY 10.242.182.7 10.242.182.115 17 8211 8211 0/0 0 0 2 1/5 4b 3 4c FY 10.242.182.3 10.242.182.4 17 8209 8209 0/0 0 0 1 tunnel 29 1b8 1 1 F 10.242.182.4 10.242.182.3 17 8209 8209 0/0 0 0 1 tunnel 29 1b8 0 0 FC 10.242.182.101 10.242.182.7 17 8211 8211 0/0 0 0 0 1/5 11 0 0 FC 10.242.182.103 10.242.182.7 17 8211 8211 0/0 0 0 0 1/5 84 0 0 FC 10.242.182.102 10.242.182.7 17 8211 8211 0/0 0 0 0 1/5 4c 0 0 FC 10.242.182.105 10.242.182.7 17 8211 8211 0/0 0 0 0 1/5 51 0 0 FC 10.242.182.104 10.242.182.7 17 8211 8211 0/0 0 0 0 1/5 1b 0 0 FC 10.242.182.107 10.242.182.7 17 8211 8211 0/0 0 0 0 1/5 1f 0 0 FC 10.242.182.106 10.242.182.7 17 8211 8211 0/0 0 0 0 1/5 47 0 0 FC 10.242.182.102 10.242.182.3 17 8211 8211 0/0 0 0 0 local d 0 0 FY 10.242.182.115 10.242.182.7 17 8211 8211 0/0 0 0 0 1/5 4b 0 0 FC 10.242.182.4 10.242.182.3 17 27423 2 0/0 0 0 0 tunnel 29 2 0 0 FC 10.242.182.4 10.242.182.3 17 27414 2 0/0 0 0 1 tunnel 29 1b 0 0 FC show datapath session ipv6 Datapath Session Table Statistics --------------------------------- Current Entries 0 High Water Mark 0 Maximum Entries 65535 Total Entries 0 Allocation Failures 0 Duplicate Entries 0 Cross linked Entries 0 No Reverse Entries 0 Max link length 0 Aged Entries 0 Stale Entries 0 Datapath Session Table Entries ------------------------------ Flags: F - fast age, S - src NAT, N - dest NAT D - deny, R - redirect, Y - no syn H - high prio, P - set prio, T - set ToS C - client, M - mirror, V - VOIP I - Deep inspect, U - Locally destined u - User Index Source IP Destination IP Prot SPort DPort Cntr Prio ToS Age Destination TAge UsrIdx UsrVer Flags --------- -------------- ---- ----- ----- ---- ---- --- --- ----------- ---- ------ ------ ----- show datapath station table Datapath Station Table Entries ------------------------------ Flags: W - WEP, T - TKIP, A - AESCCM, M - WMM N - .11n client S - AMSDU, G - AESGCM MAC BSSID VLAN Bad Decrypts Bad Encrypts Cpu Qsz RSN cap Aid Flags ----------------- ----------------- ---- ------------ ------------ --- ---------- ------- ----- 20:68:9D:3B:F5:3A 24:DE:C6:81:EC:B0 30 0 0 7 0 0 0 0 0000 0001 AMN show datapath tunnel counters Datapath Tunnel Table Statistics -------------------------------- Current Entries 26 Pending Deletes 0 High Water Mark 42 Maximum Entries 8191 Total Entries 746 Allocation Failures 0 Max link length 2 show datapath tunnel table Datapath Tunnel Table Entries ----------------------------- Flags: E - Ether encap, I - Wi-Fi encap, R - Wired tunnel, F - IP fragment OK W - WEP, K - TKIP, A - AESCCM, G - AESGCM, M - no mcast src filtering S - Single encrypt, U - Untagged, X - Tunneled node, 1(cert-id) - 802.1X Term-PEAP 2(cert-id) - 802.1X Term-TLS, T - Trusted, L - No looping, d - Drop Bcast/Mcast, D - Decrypt tunnel, a - Reduce ARP packets in the air, e - EAPOL only C - Prohibit new calls, P - Permanent, m - Convert multicast n - Don't convert IPv6 Mcast RA to Ucast, s - Split tunnel # Source Destination Prt Type MTU VLAN Acls BSSID Decaps Encaps Heartbeats Cpu QSz Flags --- -------------- -------------- --- ---- ---- ---- ------------------- ----------------- ---------- ---------- ---------- --- --- ----- 22 SPI826FD600out 10.242.182.4 50 IPSE 1500 0 routeDest 000A 0 126 29 SPIA9FB0500 in 10.242.182.3 50 IPSE 1500 0 routeDest 000A 592 0 39 10.242.182.7 10.242.182.115 47 8200 1500 30 0 0 61 0 24:DE:C6:81:E5:C0 3525 5 0 7 16 IMASPa 26 10.242.182.7 10.242.182.106 47 8200 1500 30 0 0 61 0 24:DE:C6:81:EC:80 3524 0 0 6 16 IMASPa 32 10.242.182.7 10.242.182.107 47 8200 1500 30 0 0 61 0 24:DE:C6:81:E5:80 3525 0 0 7 16 IMASPa 11 10.242.182.7 10.242.182.104 47 8200 1500 30 0 0 61 0 24:DE:C6:81:EC:A0 3524 0 0 7 16 IMASPa 27 10.242.182.7 10.242.182.105 47 8200 1500 30 0 0 61 0 24:DE:C6:81:EE:10 3525 0 0 7 16 IMASPa 13 10.242.182.7 10.242.182.102 47 8200 1500 30 0 0 61 0 24:DE:C6:81:EC:B0 3914 1032 0 6 16 IMASPa 28 10.242.182.7 10.242.182.103 47 8200 1500 30 0 0 61 0 24:DE:C6:81:EE:00 3524 0 0 5 16 IMASPa 15 10.242.182.7 10.242.182.101 47 8200 1500 30 0 0 61 0 24:DE:C6:81:ED:90 3538 78 0 5 16 IMASPa 17 10.242.182.7 10.242.182.115 47 9000 1500 0 0 0 0 0 24:DE:C6:C0:1E:5C 521847 0 513290 7 16 TES 12 10.242.182.7 10.242.182.106 47 9000 1500 0 0 0 0 0 24:DE:C6:C0:1E:C8 521843 0 513287 7 16 TES 21 10.242.182.7 10.242.182.107 47 9000 1500 0 0 0 0 0 24:DE:C6:C0:1E:58 521845 0 513288 5 16 TES 19 10.242.182.7 10.242.182.104 47 9000 1500 0 0 0 0 0 24:DE:C6:C0:1E:CA 521846 0 513289 6 16 TES 42 10.242.182.7 10.242.182.105 47 9000 1500 0 0 0 0 0 24:DE:C6:C0:1E:E1 521845 0 513288 7 16 TES 41 10.242.182.7 10.242.182.102 47 9000 1500 0 0 0 0 0 24:DE:C6:C0:1E:CB 521847 0 513290 5 16 TES 14 10.242.182.7 10.242.182.103 47 9000 1500 0 0 0 0 0 24:DE:C6:C0:1E:E0 521844 0 513287 7 16 TES 25 10.242.182.7 10.242.182.101 47 9000 1500 0 0 0 0 0 24:DE:C6:C0:1E:D9 521843 0 513286 5 16 TES show datapath tunnel heartbeat Datapath Tunnel Table Entries ----------------------------- Flags: E - Ether encap, I - Wi-Fi encap, R - Wired tunnel, F - IP fragment OK W - WEP, K - TKIP, A - AESCCM, G - AESGCM, M - no mcast src filtering S - Single encrypt, U - Untagged, X - Tunneled node, 1(cert-id) - 802.1X Term-PEAP 2(cert-id) - 802.1X Term-TLS, T - Trusted, L - No looping, d - Drop Bcast/Mcast, D - Decrypt tunnel, a - Reduce ARP packets in the air, e - EAPOL only C - Prohibit new calls, P - Permanent, m - Convert multicast n - Don't convert IPv6 Mcast RA to Ucast, s - Split tunnel # Source Destination Prt MTU Acls BSSID Decaps Encaps Heartbeats Seqnum Missed Outoforder Cpu QSz Flags --- -------------- -------------- --- ---- ------------------- ----------------- ---------- ---------- ---------- ------ ------ ---------- --- --- ----- 17 10.242.182.7 10.242.182.115 47 1500 0 0 0 0 24:DE:C6:C0:1E:5C 521847 0 513290 40779 0 8 7 16 TES 12 10.242.182.7 10.242.182.106 47 1500 0 0 0 0 24:DE:C6:C0:1E:C8 521843 0 513287 40740 0 8 7 16 TES 21 10.242.182.7 10.242.182.107 47 1500 0 0 0 0 24:DE:C6:C0:1E:58 521845 0 513288 40758 0 8 5 16 TES 19 10.242.182.7 10.242.182.104 47 1500 0 0 0 0 24:DE:C6:C0:1E:CA 521846 0 513289 40779 0 8 6 16 TES 42 10.242.182.7 10.242.182.105 47 1500 0 0 0 0 24:DE:C6:C0:1E:E1 521845 0 513288 40750 0 8 7 16 TES 41 10.242.182.7 10.242.182.102 47 1500 0 0 0 0 24:DE:C6:C0:1E:CB 521847 0 513290 40780 0 8 5 16 TES 14 10.242.182.7 10.242.182.103 47 1500 0 0 0 0 24:DE:C6:C0:1E:E0 521844 0 513287 40772 0 8 7 16 TES 25 10.242.182.7 10.242.182.101 47 1500 0 0 0 0 24:DE:C6:C0:1E:D9 521843 0 513286 40772 0 8 5 16 TES show datapath user counters Datapath User Table Statistics ------------------------------ Current Entries(L2) 0 Current Entries(L3-v4) 4 Current Entries(L3-v6) 0 Total Current Entries(L2,L3) 4 Pending Deletes 0 High Water Mark 4 Maximum Entries 8191 Total Entries 77 Allocation Failures 0 Max link length 1 Aggregated User Entry Statistics -------------------------------- Current Entries 4 High Water Mark 4 Alloc Failures 0 Maximum Entries 1023 Total Entries 74 Invalid/Denied V4 Users 0 Invalid/Denied V6 Users 0 Force Delete(IPIP) 0 Mac Mismatch 0 User L2 add fail 0 User L3 add fail 0 User L2 del fail 0 User L3 del fail 0 Pending User del High 2 show datapath user table Datapath User Table Entries --------------------------- Flags: P - Permanent, W - WEP, T- TKIP, A - AESCCM, G - AESGCM, V - ProxyArp to/for MN(Visitor), N - VPN, L - local, Y - Any IP user, R - Routed user, M - Media Capable, S - Src NAT with VLAN IP, E - L2 Enforced, F - IPIP Force Delete, O - VOIP user IP MAC ACLs Contract Location Age Sessions Vernum Flags --------------- ----------------- ------- --------- -------- ----- --------- ------ ----- 10.242.182.3 00:1A:1E:22:6E:00 2701/0 0/0 0 1 2/65535 1 PL 10.242.182.1 00:00:5E:00:01:0A 2700/0 0/0 0 2 1/65535 39 PL 10.242.182.7 00:00:5E:00:01:0A 2701/0 0/0 0 13 0/65535 4c PL 10.242.182.8 00:00:5E:00:01:0B 2701/0 0/0 0 35565 0/65535 4d PL show datapath user ipv6 Datapath IPv6 User Table Entries -------------------------------- Flags: P - Permanent, W - WEP, T- TKIP, A - AESCCM, G - AESGCM, V - ProxyArp to/for MN(Visitor), N - VPN, L - local, Y - Any IP user, R - Routed user, M - Media Capable, S - Src NAT with VLAN IP, E - L2 Enforced, O - VOIP user IP MAC ACLs Contract Location Age Sessions Vernum Flags -- --- ---- -------- -------- --- -------- ------ ----- show datapath utilization Datapath Network Processor Utilization ------+---------+---------+----------+ | Cpu utilization during past | Cpu | 1 Sec 4 Secs 64 Secs | ------+---------+---------+----------+ 3 | 0% | 0% | 0% | 4 | 0% | 0% | 0% | 5 | 0% | 0% | 0% | 6 | 0% | 0% | 0% | 7 | 0% | 0% | 0% | show datapath vlan table Datapath VLAN Table Entries --------------------------- Flags: N - Nat Inside, M - Route Multicast, R - Routing S - Snoop MLD, G - Snoop IGMP, P - Proxy IGMP B - BCMC Optimization, A - Proxy ARP, U - Suppress ARP 1(cert-id) - 8021X Term-PEAP, 2(cert-id) - 8021X Term-TLS VLAN Flags Ports ---- ------------ ----- 1 RU 1/0, 1/1, 1/4, 1/5, 1/6, 1/7 10 RU 1/0, 1/1, 1/4, 1/5, 1/6, 1/7 30 RU 1/0, 1/1, 1/2, 1/4, 1/5, 1/6, 1/7 40 RU 1/0, 1/1, 1/3, 1/4, 1/5, 1/6, 1/7 4095 RU 1/0, 1/1, 1/4, 1/5, 1/6, 1/7, 2/0, 2/1, 2/2, 2/3, 2/4 4095 RU 2/5, 2/6, 2/7 show datapath vlan-mcast table Datapath VLAN Multicast Entries -------------------------------- VLAN Destinations ---- ------------ 1 1/5 10 1/5 30 1/5, tunnel 13 40 1/5 4095 1/5 show datapath route ipv6 IPv6 Route Table Entries ------------------------ Flags: L - Local, P - Permanent, T - Tunnel, I - IPsec, M - Mobile, A - ARP, D - Drop Prefix Gateway Cost VLAN Flags ------------------------------------------- ---------------------------------------- ---- ---- ---------------- fe80::/64 fe80::1a:1e00:a22:6e00 0 10 L show datapath tunnel ipv6 Datapath Tunnel Table Entries ----------------------------- Flags: E - Ether encap, I - Wi-Fi encap, R - Wired tunnel, F - IP fragment OK W - WEP, K - TKIP, A - AESCCM, M - no mcast src filtering S - Single encrypt, U - Untagged, X - MUX, 1 - 802.1X Term T - Trusted, L - No looping, d - Drop Bcast/Mcast, D - Decrypt tunnel a - Reduce ARP packets in the air, e - EAPOL only C - Prohibit new calls, P - Permanent, m - Convert multicast, n - Don't convert IPv6 Mcast RA to Ucast # Source Destination Prt Type MTU VLAN Acls BSSID Decaps Encaps Heartbeats Cpu QSz Flags --- ------------------------------------- --------------------------------------- --- ---- ---- ---- ------------------- ----------------- ---------- ---------- ---------- --- --- ----- show datapath exthdr Datapath IPv6 Default/Global EH types denied -------------------------------------------- show datapath ipv6-mcast % Incomplete command. show datapath ipv6-mcast group Datapath IPv6 Multicast Entries ----------------------------- Source Group --------------------------------------- --------------------------------------- show datapath ipv6-mcast destination Datapath IP Multicast Entries ----------------------------- Flags: m - Dyn Mcast Optimization Enable Source Group VLAN Destination Flags --------------------------------------- --------------------------------------- ---- ------------- ----- show datapath route-cache ipv6 Neighbor/Route Cache Entries ---------------------------- Flags: L - local, P - Permanent, T - Tunnel, I - IPsec, M - Mobile, A - ARP, D - Drop R - Routed across vlan IP MAC VLAN Flags --------------------------------------- ----------------- ----------- ---------------- fe80::1a:1e0f:ff22:6e00 00:1A:1E:22:6E:00 0 LP fe80::1a:1e00:a22:6e00 00:1A:1E:22:6E:00 10 LP show netexthdr default Extended Header type(s) Denied ------------------------------ show netstat Active Internet connections (servers and established) Proto Recv-Q Send-Q Local Address Foreign Address State tcp 0 0 0.0.0.0:3306 0.0.0.0:* LISTEN tcp 0 0 0.0.0.0:17 0.0.0.0:* LISTEN tcp 0 0 0.0.0.0:8211 0.0.0.0:* LISTEN tcp 0 0 0.0.0.0:53 0.0.0.0:* LISTEN tcp 0 0 0.0.0.0:23 0.0.0.0:* LISTEN tcp 0 0 0.0.0.0:8088 0.0.0.0:* LISTEN tcp 0 0 0.0.0.0:1723 0.0.0.0:* LISTEN tcp 0 0 127.0.0.1:2300 0.0.0.0:* LISTEN tcp 0 0 10.242.182.3:8211 10.242.182.4:47323 ESTABLISHED tcp 0 0 :::9000 :::* LISTEN tcp 0 0 :::80 :::* LISTEN tcp 0 0 :::8080 :::* LISTEN tcp 0 0 :::8081 :::* LISTEN tcp 0 0 :::8084 :::* LISTEN tcp 0 0 :::53 :::* LISTEN tcp 0 0 :::22 :::* LISTEN tcp 0 0 :::4343 :::* LISTEN tcp 0 0 :::1111 :::* LISTEN tcp 0 0 :::23 :::* LISTEN tcp 0 0 :::443 :::* LISTEN tcp 0 52 ::ffff:10.242.182.7:22 ::ffff:10.242.182:50110 ESTABLISHED tcp 0 0 ::ffff:10.242.182.3:443 ::ffff:10.242.176:55721 TIME_WAIT tcp 0 0 ::ffff:10.242.182.3:80 ::ffff:10.242.176:55710 TIME_WAIT udp 0 0 127.0.0.1:32768 0.0.0.0:* udp 0 0 127.0.0.1:32769 0.0.0.0:* udp 0 0 0.0.0.0:514 0.0.0.0:* udp 0 0 127.0.0.1:32771 0.0.0.0:* udp 0 0 127.0.0.1:32772 0.0.0.0:* udp 0 0 127.0.0.1:32773 0.0.0.0:* udp 0 0 127.0.0.1:32774 0.0.0.0:* udp 0 0 127.0.0.1:32775 0.0.0.0:* udp 0 0 127.0.0.1:32776 0.0.0.0:* udp 0 0 127.0.0.1:32777 0.0.0.0:* udp 0 0 127.0.0.1:32778 0.0.0.0:* udp 0 0 127.0.0.1:32779 0.0.0.0:* udp 0 0 127.0.0.1:32780 0.0.0.0:* udp 0 0 127.0.0.1:32781 0.0.0.0:* udp 0 0 127.0.0.1:32782 0.0.0.0:* udp 0 0 127.0.0.1:32783 0.0.0.0:* udp 0 0 0.0.0.0:32784 0.0.0.0:* udp 0 0 127.0.0.1:8465 0.0.0.0:* udp 0 0 127.0.0.1:32786 0.0.0.0:* udp 0 0 0.0.0.0:4500 0.0.0.0:* udp 0 0 10.242.182.3:32789 0.0.0.0:* udp 0 0 127.0.0.1:32790 0.0.0.0:* udp 0 0 127.0.0.1:32791 0.0.0.0:* udp 0 0 127.0.0.1:32792 0.0.0.0:* udp 0 0 127.0.0.1:32793 0.0.0.0:* udp 0 0 0.0.0.0:32794 0.0.0.0:* udp 0 0 0.0.0.0:161 0.0.0.0:* udp 0 0 127.0.0.1:8227 0.0.0.0:* udp 0 0 0.0.0.0:1701 0.0.0.0:* udp 0 0 127.0.0.1:8360 0.0.0.0:* udp 0 0 127.0.0.1:8232 0.0.0.0:* udp 0 0 127.0.0.1:8361 0.0.0.0:* udp 0 0 127.0.0.1:8233 0.0.0.0:* udp 0 0 127.0.0.1:8362 0.0.0.0:* udp 0 0 127.0.0.1:8364 0.0.0.0:* udp 0 0 10.242.182.3:32818 0.0.0.0:* udp 0 0 10.242.182.3:32819 0.0.0.0:* udp 0 0 0.0.0.0:53 0.0.0.0:* udp 0 0 127.0.0.1:8375 0.0.0.0:* udp 0 0 0.0.0.0:67 0.0.0.0:* udp 0 0 0.0.0.0:67 0.0.0.0:* udp 0 0 127.0.0.1:8401 0.0.0.0:* udp 0 0 127.0.0.1:8402 0.0.0.0:* udp 0 0 127.0.0.1:8415 0.0.0.0:* udp 0 0 127.0.0.1:8417 0.0.0.0:* udp 0 0 0.0.0.0:500 0.0.0.0:* udp 0 0 10.242.182.3:123 0.0.0.0:* udp 0 0 127.0.0.3:123 0.0.0.0:* udp 0 0 127.0.0.2:123 0.0.0.0:* udp 0 0 127.0.0.1:123 0.0.0.0:* udp 0 0 0.0.0.0:123 0.0.0.0:* udp 0 0 :::514 :::* udp 0 0 :::8209 :::* udp 0 0 :::8211 :::* udp 0 0 :::53 :::* raw 0 0 0.0.0.0:1 0.0.0.0:* 7 raw 0 0 0.0.0.0:1 0.0.0.0:* 7 raw 0 0 0.0.0.0:89 0.0.0.0:* 7 raw 0 0 :::58 :::* 7 Active UNIX domain sockets (servers and established) Proto RefCnt Flags Type State I-Node Path unix 2 [ ] DGRAM 5377 /tmp/.sock/8380.sock unix 3 [ ] STREAM CONNECTED 10754 /var/profmgr/http_wrap unix 2 [ ] DGRAM 5379 /tmp/.sock/9380.sock unix 2 [ ] DGRAM 4868 /tmp/.sock/8405.sock unix 2 [ ] DGRAM 4870 /tmp/.sock/9405.sock unix 2 [ ] DGRAM 4875 /tmp/.sock/8231.sock unix 2 [ ] DGRAM 4877 /tmp/.sock/9231.sock unix 2 [ ] DGRAM 5392 /tmp/.sock/8224.sock unix 2 [ ] DGRAM 4881 /tmp/.sock/8409.sock unix 2 [ ] DGRAM 5395 /tmp/.sock/9224.sock unix 2 [ ] DGRAM 4883 /tmp/.sock/9409.sock unix 2 [ ] DGRAM 4628 /tmp/.sock/8370.sock unix 2 [ ] DGRAM 4630 /tmp/.sock/9370.sock unix 2 [ ACC ] STREAM LISTENING 10263 /var/profmgr/profmgr unix 2 [ ] DGRAM 5399 /tmp/.sock/8421.sock unix 2 [ ACC ] STREAM LISTENING 10265 /var/profmgr/profmgr_xr unix 2 [ ] DGRAM 5401 /tmp/.sock/9421.sock unix 2 [ ] DGRAM 4890 /tmp/.sock/8214.sock unix 2 [ ] DGRAM 4892 /tmp/.sock/9214.sock unix 2 [ ] DGRAM 4894 /tmp/.sock/8420.sock unix 2 [ ] DGRAM 4896 /tmp/.sock/9420.sock unix 2 [ ] DGRAM 10785 /tmp/.sock/8222.sock unix 3 [ ] STREAM CONNECTED 10274 /var/profmgr/localdb unix 2 [ ] DGRAM 10787 /tmp/.sock/9222.sock unix 3 [ ] STREAM CONNECTED 10277 /var/profmgr/password_policy unix 2 [ ] DGRAM 10790 /tmp/.sock/8456.sock unix 2 [ ] DGRAM 10792 /tmp/.sock/9456.sock unix 2 [ ] DGRAM 5416 /tmp/.sock/8413.sock unix 3 [ ] STREAM CONNECTED 10794 /var/profmgr/sapm unix 2 [ ] DGRAM 5418 /tmp/.sock/9413.sock unix 2 [ ACC ] STREAM LISTENING 4650 /tmp/mysql.sock unix 2 [ ] DGRAM 4907 /tmp/.sock/8345.sock unix 2 [ ] DGRAM 4909 /tmp/.sock/9345.sock unix 2 [ ] DGRAM 4911 /tmp/.sock/8419.sock unix 2 [ ] DGRAM 4655 /tmp/.sock/8235.sock unix 3 [ ] STREAM CONNECTED 10800 /var/profmgr/voice unix 2 [ ] DGRAM 4913 /tmp/.sock/9419.sock unix 2 [ ] DGRAM 4657 /tmp/.sock/9235.sock unix 2 [ ] DGRAM 4660 /tmp/.sock/8220.sock unix 2 [ ] DGRAM 10294 /tmp/.sock/8390.sock unix 2 [ ] DGRAM 4662 /tmp/.sock/9220.sock unix 2 [ ] DGRAM 10296 /tmp/.sock/9390.sock unix 2 [ ] DGRAM 4665 /tmp/.sock/8388.sock unix 2 [ ] DGRAM 4667 /tmp/.sock/9388.sock unix 2 [ ] DGRAM 5436 /tmp/.sock/8404.sock unix 2 [ ] DGRAM 4925 /tmp/.sock/8460.sock unix 2 [ ] DGRAM 5438 /tmp/.sock/9404.sock unix 2 [ ] DGRAM 4927 /tmp/.sock/9460.sock unix 2 [ ] DGRAM 4672 /tmp/.sock/8343.sock unix 2 [ ] DGRAM 4674 /tmp/.sock/9343.sock unix 2 [ ] DGRAM 5443 /tmp/.sock/8445.sock unix 3 [ ] STREAM CONNECTED 10309 /var/profmgr/password_policy unix 2 [ ] DGRAM 5445 /tmp/.sock/9445.sock unix 2 [ ] DGRAM 5448 /tmp/.sock/8446.sock unix 3 [ ] STREAM CONNECTED 10826 /var/profmgr/cpsec unix 2 [ ] DGRAM 5450 /tmp/.sock/9446.sock unix 2 [ ] DGRAM 5453 /tmp/.sock/8441.sock unix 2 [ ] DGRAM 5455 /tmp/.sock/9441.sock unix 2 [ ] DGRAM 10832 /tmp/spectrum_unix_sock unix 2 [ ] DGRAM 4946 /tmp/.sock/8344.sock unix 2 [ ] DGRAM 4691 /tmp/.sock/8400.sock unix 2 [ ] DGRAM 4948 /tmp/.sock/9344.sock unix 2 [ ] DGRAM 4693 /tmp/.sock/9400.sock unix 2 [ ACC ] STREAM LISTENING 4697 /tmp/fipspipe unix 2 [ ] DGRAM 4704 /tmp/.sock/8348.sock unix 2 [ ] DGRAM 4707 /tmp/.sock/9348.sock unix 2 [ ] DGRAM 3685 /tmp/syslogcmd unix 3 [ ] STREAM CONNECTED 10858 /var/profmgr/wms unix 2 [ ] DGRAM 4970 /tmp/.sock/8359.sock unix 2 [ ] DGRAM 4972 /tmp/.sock/9359.sock unix 2 [ ] DGRAM 4725 /tmp/msghdlr_comm unix 2 [ ] DGRAM 4982 /tmp/.sock/8459.sock unix 2 [ ] DGRAM 4984 /tmp/.sock/9459.sock unix 2 [ ] DGRAM 4729 /tmp/.sock/8210.sock unix 2 [ ] DGRAM 6010 /tmp/.sock/8458.sock unix 2 [ ] DGRAM 6012 /tmp/.sock/9458.sock unix 2 [ ] DGRAM 4989 /tmp/.sock/8481.sock unix 2 [ ] DGRAM 4991 /tmp/.sock/9481.sock unix 2 [ ACC ] STREAM LISTENING 6015 /tmp/cli-helper.sock unix 2 [ ] DGRAM 4737 /tmp/.sock/8378.sock unix 2 [ ] DGRAM 4739 /tmp/.sock/9378.sock unix 2 [ ] DGRAM 5474 @/org/kernel/udev/udevd unix 2 [ ] DGRAM 4757 /tmp/.sock/8226.sock unix 2 [ ] DGRAM 4759 /tmp/.sock/9226.sock unix 2 [ ] DGRAM 5273 /tmp/.sock/8377.sock unix 2 [ ] DGRAM 5018 /tmp/.sock/8383.sock unix 2 [ ] DGRAM 5275 /tmp/.sock/9377.sock unix 2 [ ] DGRAM 5020 /tmp/.sock/9383.sock unix 2 [ ] DGRAM 4765 /tmp/.sock/8407.sock unix 2 [ ] DGRAM 4767 /tmp/.sock/9407.sock unix 2 [ ] DGRAM 5536 /tmp/.sock/8448.sock unix 2 [ ] DGRAM 5538 /tmp/.sock/9448.sock unix 2 [ ] DGRAM 5283 /tmp/.sock/8384.sock unix 40 [ ] DGRAM 3748 /dev/log unix 2 [ ] DGRAM 5285 /tmp/.sock/9384.sock unix 2 [ ] DGRAM 5546 /tmp/.sock/8449.sock unix 2 [ ] DGRAM 4779 /tmp/.sock/8372.sock unix 2 [ ] DGRAM 5548 /tmp/.sock/9449.sock unix 2 [ ] DGRAM 4781 /tmp/.sock/9372.sock unix 3 [ ] STREAM CONNECTED 10674 /var/profmgr/util_proc unix 2 [ ] DGRAM 10166 /tmp/.sock/8464.sock unix 2 [ ] DGRAM 5046 /tmp/.sock/8437.sock unix 2 [ ] DGRAM 4790 /tmp/.sock/8212.sock unix 3 [ ] STREAM CONNECTED 10679 /var/profmgr/msghh unix 2 [ ] DGRAM 5048 /tmp/.sock/9437.sock unix 2 [ ] DGRAM 4792 /tmp/.sock/9212.sock unix 2 [ ] DGRAM 10168 /tmp/.sock/9464.sock unix 2 [ ] DGRAM 5567 /tmp/.sock/8442.sock unix 2 [ ] DGRAM 5056 /tmp/.sock/8366.sock unix 3 [ ] STREAM CONNECTED 10689 /var/profmgr/auth unix 2 [ ] DGRAM 5569 /tmp/.sock/9442.sock unix 2 [ ] DGRAM 4801 /tmp/.sock/8385.sock unix 2 [ ] DGRAM 5058 /tmp/.sock/9366.sock unix 2 [ ] DGRAM 4803 /tmp/.sock/9385.sock unix 3 [ ] STREAM CONNECTED 10692 /var/profmgr/auth_xr unix 2 [ ] DGRAM 5572 /tmp/.sock/8453.sock unix 2 [ ] DGRAM 4805 /tmp/.sock/8416.sock unix 3 [ ] STREAM CONNECTED 10694 /var/profmgr/auth unix 2 [ ] DGRAM 5574 /tmp/.sock/9453.sock unix 2 [ ] DGRAM 4807 /tmp/.sock/9416.sock unix 2 [ ] DGRAM 5577 /tmp/.sock/8455.sock unix 2 [ ] DGRAM 5579 /tmp/.sock/9455.sock unix 2 [ ] DGRAM 5067 /tmp/.sock/8237.sock unix 2 [ ] DGRAM 5069 /tmp/.sock/9237.sock unix 2 [ ] DGRAM 4818 /tmp/.sock/8389.sock unix 2 [ ACC ] STREAM LISTENING 1390035 /tmp/ssh-mJCApK4034/agent.4034 unix 2 [ ACC ] STREAM LISTENING 10963 /mswitch/apache/logs/cgisock unix 2 [ ] DGRAM 4820 /tmp/.sock/9389.sock unix 2 [ ] DGRAM 5084 /tmp/.sock/8236.sock unix 2 [ ] DGRAM 5086 /tmp/.sock/9236.sock unix 2 [ ACC ] STREAM LISTENING 10722 /tmp/l2tppipe unix 2 [ ] DGRAM 5090 /tmp/.sock/8440.sock unix 2 [ ] DGRAM 5092 /tmp/.sock/9440.sock unix 2 [ ] DGRAM 4842 /tmp/.sock/8342.sock unix 2 [ ] DGRAM 4844 /tmp/.sock/9342.sock unix 2 [ ] DGRAM 5358 /tmp/.sock/8355.sock unix 2 [ ] DGRAM 5360 /tmp/.sock/9355.sock unix 2 [ ] DGRAM 5366 /tmp/.sock/8392.sock unix 2 [ ACC ] STREAM LISTENING 10743 /tmp/sshclicomm unix 2 [ ] DGRAM 4855 /tmp/.sock/8341.sock unix 2 [ ] DGRAM 5624 /tmp/.sock/8379.sock unix 2 [ ] DGRAM 5368 /tmp/.sock/9392.sock unix 2 [ ] DGRAM 4857 /tmp/.sock/9341.sock unix 2 [ ] DGRAM 5626 /tmp/.sock/9379.sock unix 316 [ ] STREAM CONNECTED 1390041 /tmp/sshclicomm unix 53 [ ] STREAM CONNECTED 1390040 unix 2 [ ] DGRAM 1387340 unix 3 [ ] STREAM CONNECTED 1382771 /tmp/mysql.sock unix 3 [ ] STREAM CONNECTED 1382770 unix 2 [ ] DGRAM 260541 unix 3 [ ] STREAM CONNECTED 10863 /tmp/mysql.sock unix 3 [ ] STREAM CONNECTED 10862 unix 3 [ ] STREAM CONNECTED 10860 /var/profmgr/profmgr unix 2 [ ] DGRAM 10854 unix 3 [ ] STREAM CONNECTED 10828 /var/profmgr/profmgr unix 3 [ ] STREAM CONNECTED 10802 /var/profmgr/profmgr unix 3 [ ] STREAM CONNECTED 10796 /var/profmgr/profmgr unix 2 [ ] DGRAM 10789 unix 3 [ ] STREAM CONNECTED 10760 /tmp/mysql.sock unix 3 [ ] STREAM CONNECTED 10759 unix 3 [ ] STREAM CONNECTED 10756 /var/profmgr/profmgr unix 2 [ ] DGRAM 10698 unix 3 [ ] STREAM CONNECTED 10696 /var/profmgr/profmgr unix 3 [ ] STREAM CONNECTED 10697 /var/profmgr/profmgr_xr unix 3 [ ] STREAM CONNECTED 10691 /var/profmgr/profmgr unix 3 [ ] STREAM CONNECTED 10681 /var/profmgr/profmgr unix 3 [ ] STREAM CONNECTED 10676 /var/profmgr/profmgr unix 3 [ ] STREAM CONNECTED 10311 /var/profmgr/profmgr unix 3 [ ] STREAM CONNECTED 10279 /var/profmgr/profmgr unix 3 [ ] STREAM CONNECTED 10276 /var/profmgr/profmgr unix 3 [ ] STREAM CONNECTED 5959 /tmp/mysql.sock unix 3 [ ] STREAM CONNECTED 5957 unix 2 [ ] DGRAM 5605 unix 2 [ ] DGRAM 5601 unix 2 [ ] DGRAM 5600 unix 2 [ ] DGRAM 5596 unix 2 [ ] DGRAM 5595 unix 2 [ ] DGRAM 5594 unix 2 [ ] DGRAM 5593 unix 2 [ ] DGRAM 5592 unix 2 [ ] DGRAM 5591 unix 2 [ ] DGRAM 5590 unix 2 [ ] DGRAM 5589 unix 2 [ ] DGRAM 5588 unix 2 [ ] DGRAM 5587 unix 2 [ ] DGRAM 5586 unix 2 [ ] DGRAM 5585 unix 2 [ ] DGRAM 5584 unix 2 [ ] DGRAM 5583 unix 3 [ ] STREAM CONNECTED 5566 /tmp/mysql.sock unix 3 [ ] STREAM CONNECTED 5565 unix 2 [ ] DGRAM 5479 unix 2 [ ] DGRAM 5472 unix 3 [ ] STREAM CONNECTED 5410 /tmp/mysql.sock unix 3 [ ] STREAM CONNECTED 5409 unix 2 [ ] DGRAM 5382 unix 2 [ ] DGRAM 5354 unix 2 [ ] DGRAM 5038 unix 2 [ ] DGRAM 4981 unix 3 [ ] STREAM CONNECTED 4980 /tmp/mysql.sock unix 3 [ ] STREAM CONNECTED 4979 unix 3 [ ] STREAM CONNECTED 4964 /tmp/mysql.sock unix 3 [ ] STREAM CONNECTED 4963 unix 3 [ ] STREAM CONNECTED 4960 /tmp/mysql.sock unix 3 [ ] STREAM CONNECTED 4959 unix 3 [ ] STREAM CONNECTED 4866 /tmp/mysql.sock unix 3 [ ] STREAM CONNECTED 4865 unix 2 [ ] DGRAM 4853 unix 2 [ ] DGRAM 4850 unix 3 [ ] STREAM CONNECTED 4824 /tmp/mysql.sock unix 3 [ ] STREAM CONNECTED 4823 unix 2 [ ] DGRAM 4786 unix 2 [ ] DGRAM 4785 unix 3 [ ] STREAM CONNECTED 4784 /tmp/mysql.sock unix 3 [ ] STREAM CONNECTED 4783 unix 2 [ ] DGRAM 4769 unix 2 [ ] DGRAM 4764 unix 3 [ ] STREAM CONNECTED 4762 /tmp/mysql.sock unix 3 [ ] STREAM CONNECTED 4761 unix 2 [ ] DGRAM 4689 unix 2 [ ] DGRAM 4677 unix 2 [ ] DGRAM 4669 unix 2 [ ] DGRAM 4654 show netstat stats Ip: 3601269 total packets received 30 forwarded 17 with unknown protocol 0 incoming packets discarded 2374625 incoming packets delivered 1412798 requests sent out 11 dropped because of missing route 32 fragments dropped after timeout 1288126 reassemblies required 234168 packets reassembled ok 32 packet reassembles failed 1258 fragments received ok Icmp: 25431 ICMP messages received 0 input ICMP message failed. ICMP input histogram: destination unreachable: 32 redirects: 15 echo requests: 25329 echo replies: 55 25403 ICMP messages sent 0 ICMP messages failed ICMP output histogram: destination unreachable: 45 time exceeded: 14 redirect: 15 echo replies: 25329 Tcp: 3 active connections openings 39111 passive connection openings 0 failed connection attempts 286 connection resets received 2 connections established 694160 segments received 637393 segments send out 319 segments retransmited 0 bad segments received. 9 resets sent Udp: 1634226 packets received 8 packets to unknown port received. 39 packet receive errors 749920 packets sent TcpExt: 4 invalid SYN cookies received 1 resets received for embryonic SYN_RECV sockets ArpFilter: 0 37992 TCP sockets finished time wait in fast timer 24644 delayed acks sent 1043 delayed acks further delayed because of locked socket 11 packets directly queued to recvmsg prequeue. 2204 packets directly received from backlog 11 packets directly received from prequeue 35689 packets header predicted 8 packets header predicted and directly queued to user TCPPureAcks: 144467 TCPHPAcks: 201569 TCPRenoRecovery: 0 TCPSackRecovery: 1 TCPSACKReneging: 0 TCPFACKReorder: 0 TCPSACKReorder: 0 TCPRenoReorder: 0 TCPTSReorder: 0 TCPFullUndo: 0 TCPPartialUndo: 0 TCPDSACKUndo: 22 TCPLossUndo: 240 TCPLoss: 3 TCPLostRetransmit: 0 TCPRenoFailures: 0 TCPSackFailures: 0 TCPLossFailures: 0 TCPFastRetrans: 3 TCPForwardRetrans: 0 TCPSlowStartRetrans: 0 TCPTimeouts: 274 TCPRenoRecoveryFail: 0 TCPSackRecoveryFail: 0 TCPSchedulerFailed: 0 TCPRcvCollapsed: 0 TCPDSACKOldSent: 0 TCPDSACKOfoSent: 0 TCPDSACKRecv: 266 TCPDSACKOfoRecv: 0 TCPAbortOnSyn: 0 TCPAbortOnData: 0 TCPAbortOnClose: 9 TCPAbortOnMemory: 0 TCPAbortOnTimeout: 8 TCPAbortOnLinger: 0 TCPAbortFailed: 0 TCPMemoryPressures: 0 show firewall Global firewall policies ------------------------ Policy Action Rate Slot/Port ------ ------ ---- --------- Enforce TCP handshake before allowing data Disabled Prohibit RST replay attack Disabled Deny all IP fragments Disabled Prohibit IP Spoofing Enabled Monitor ping attack Disabled Monitor TCP SYN attack Disabled Monitor IP sessions attack Disabled Deny inter user bridging Disabled Log all received ICMP errors Disabled Per-packet logging Disabled Session mirror destination Disabled Stateful SIP Processing Enabled Allow tri-session with DNAT Disabled Disable FTP server No GRE call id processing Disabled Session Idle Timeout Disabled Broadcast-filter ARP Disabled WMM content enforcement Disabled Session VOIP Timeout Disabled Stateful H.323 Processing Enabled Stateful SCCP Processing Enabled Only allow local subnets in user table Disabled Monitor/police CP attacks Disabled Rate limit CP untrusted ucast traffic Enabled 20 Mbps Rate limit CP untrusted mcast traffic Enabled 4 Mbps Rate limit CP trusted ucast traffic Enabled 320 Mbps Rate limit CP trusted mcast traffic Enabled 4 Mbps Rate limit CP route traffic Enabled 2 Mbps Rate limit CP session mirror traffic Enabled 2 Mbps Rate limit CP auth process traffic Enabled 2 Mbps Deny inter user traffic Disabled Prohibit ARP Spoofing Disabled Stateful VOCERA Processing Enabled Stateful UA Processing Enabled Enforce bw contracts for broadcast traffic Disabled Multicast automatic shaping Disabled Clear Sessions on Role Update Disabled Enforce TCP Sequence numbers Disabled AMSDU Enabled Session mirror IPSEC Disabled show firewall-cp CP firewall policies -------------------- Protocol Start Port End Port Permit/Deny hits contract -------- ---------- -------- ----------- ---- -------- show firewall-cp internal CP firewall policies -------------------- Protocol Start Port End Port Permit/Deny hits contract -------- ---------- -------- ----------- ---- -------- 6 1723 1723 Permit 0 17 1701 1701 Permit 0 6 23 23 Deny 0 6 8084 8084 Deny 0 6 3306 3306 Deny 0 17 8209 8209 Permit 116249 6 8211 8211 Permit 104996 6 2300 2300 Permit 0 6 2323 2323 Permit 0 6 8211 8211 Permit 0 6 21 22 Permit 1174 6 17 17 Permit 0 17 514 514 Permit 1947 50 0 65535 Permit 0 17 8200 8200 Permit 0 112 0 65535 Permit 0 89 0 65535 Permit 0 2 0 65535 Permit 0 17 1702 1702 Permit 0 17 500 500 Permit 0 17 4500 4500 Permit 232 4 0 65535 Permit 0 47 0 65535 Permit 208575 6 80 80 Permit 52326 6 443 443 Permit 95836 6 4343 4343 Permit 843 6 8080 8083 Permit 0 6 8088 8088 Permit 0 6 8888 8888 Permit 0 6 636 636 Permit 0 6 389 389 Permit 0 6 5080 5080 Permit 0 17 1645 1645 Permit 0 17 1812 1813 Permit 0 17 8211 8211 Permit 124998 17 53 53 Permit 0 17 67 68 Permit 0 17 69 69 Permit 0 17 123 123 Permit 3244 17 3799 3799 Permit 0 17 161 161 Permit 98606 17 5060 5060 Permit 0 17 8209 8209 Permit 1423 17 434 434 Permit 0 1 1024 65535 Permit 19204 0 0 65535 Deny 324533 show ipv6 firewall Global IPv6 Packet Processing is Disabled Global IPv6 firewall policies ----------------------------- Policy Action Rate Slot/Port ------ ------ ---- --------- Monitor ping attack Disabled Monitor TCP SYN attack Disabled Monitor IPv6 sessions attack Disabled Deny inter user bridging Disabled Deny all IPv6 fragments Disabled Per-packet logging Disabled Enforce TCP handshake before allowing data Disabled Prohibit RST replay attack Disabled Session Idle Timeout Disabled Session mirror destination Disabled Prohibit IPv6 Spoofing Disabled Enable IPv6 Stateful Firewall Enabled Extension header parse length Enabled 100 bytes show ip access-list brief Access list table (4 - IPv4, 6 - IPv6) -------------------------------------- Name Type Use Count Roles ---- ---- --------- ----- Guest_SNAC_Policy session(4) Vlan30 session(4) allow-diskservices session(4) allow-printservices session(4) allowall session(46) 6 default-vpn-role default-via-role authenticated Wireless_Vlan Quarantine_Vlan Testing ap-acl session(4) 1 ap-role ap-uplink-acl session(4) captiveportal session(4) 2 guest-logon logon captiveportal6 session(6) 2 guest-logon logon citrix-acl session control session(4) 1 ap-role cplogout session(4) deny_all session(46) 1 deny dhcp-acl session(4) 2 voice guest dns-acl session(4) 2 voice guest h323-acl session(4) 1 voice http-acl session(4) 1 guest https-acl session(4) 1 guest icmp-acl session(4) 2 voice guest logon-control session(4) 2 guest-logon logon noe-acl session(4) 1 voice ra-guard session(6) sip-acl session(4) 1 voice skinny-acl session(4) 1 voice srcnat session(4) stateful-dot1x session(4) svp-acl session(4) 1 voice sys-ap-acl session (not editable)(4) 1 sys-ap-role sys-control session (not editable)(4) 1 sys-ap-role tftp-acl session(4) 1 voice v6-allowall session(6) 3 default-vpn-role authenticated Testing v6-dhcp-acl session(6) 1 guest v6-dns-acl session(6) 1 guest v6-http-acl session(6) 1 guest v6-https-acl session(6) 1 guest v6-icmp-acl session(6) 1 guest v6-logon-control session(6) 2 guest-logon logon validuser session(46) 1 Vlan30 validuserethacl eth vmware-acl session vocera-acl session(4) 1 voice vpnlogon session(4) 1 logon show rights RoleTable --------- Name ACL Bandwidth ACL List Type ---- --- --------- -------- ---- Quarantine_Vlan 58 Up: No Limit,Dn: No Limit allowall/ User Testing 61 Up: No Limit,Dn: No Limit allowall/,v6-allowall/ User Vlan30 63 Up: No Limit,Dn: No Limit validuser/ User Wireless_Vlan 57 Up: No Limit,Dn: No Limit allowall/ User ap-role 4 Up: No Limit,Dn: No Limit control/,ap-acl/ System authenticated 54 Up: No Limit,Dn: No Limit allowall/,v6-allowall/ User cpbase 50 Up: No Limit,Dn: No Limit User default-via-role 53 Up: No Limit,Dn: No Limit allowall/ User default-vpn-role 51 Up: No Limit,Dn: No Limit allowall/,v6-allowall/ User deny 60 Up: No Limit,Dn: No Limit deny_all/ User denyall 47 Up: No Limit,Dn: No Limit User guest 3 Up: No Limit,Dn: No Limit http-acl/,https-acl/,dhcp-acl/,icmp-acl/,dns-acl/,v6-http-acl/,v6-https-acl/,v6-dhcp-acl/,v6-icmp-acl/,v6-dns-acl/ User guest-logon 6 Up: No Limit,Dn: No Limit logon-control/,captiveportal/,v6-logon-control/,captiveportal6/ User logon 1 Up: No Limit,Dn: No Limit logon-control/,captiveportal/,vpnlogon/,v6-logon-control/,captiveportal6/ User stateful-dot1x 5 Up: No Limit,Dn: No Limit System sys-ap-role 7 Up: No Limit,Dn: No Limit sys-control/,sys-ap-acl/ System (not editable) voice 52 Up: No Limit,Dn: No Limit sip-acl/,noe-acl/,svp-acl/,vocera-acl/,skinny-acl/,h323-acl/,dhcp-acl/,tftp-acl/,dns-acl/,icmp-acl/ User show acl hits User Role ACL Hits ------------------ Role Policy Src Dst Service Action Dest/Opcode New Hits Total Hits Index ---- ------ --- --- ------- ------ ----------- -------- ---------- ----- logon logon-control any any svc-icmp permit 0 1 8280 logon logon-control any any svc-dhcp permit 0 7 8282 logon any any 0 deny 0 64 8305 authenticated allowall any any any permit 0 318 8168 Port Based Session ACL ---------------------- Policy Src Dst Service Action Dest/Opcode New Hits Total Hits Index ------ --- --- ------- ------ ----------- -------- ---------- ----- validuser any any any permit 0 4 7979 Port ACL Hits ------------- ACL ACE New Hits Total Hits Index --- --- -------- ---------- ----- show acl acl-table AclTable -------- ACL Type ACE Index Rule Count Ace Count Name Applied --- ---- --------- ---------- --------- ---- ------- 1 role 343 26 27 logon 0 2 session 42 3 4 validuser 0 3 role 221 10 11 guest 28 4 role 379 16 17 ap-role 0 5 role 0 0 1 stateful-dot1x 0 6 role 321 21 22 guest-logon 0 7 role 742 21 22 sys-ap-role 0 8 session 1 9 10 sys-control 0 9 session 729 11 13 sys-ap-acl 0 10 session 489 2 3 stateful-dot1x 0 11 session 124 3 4 ap-uplink-acl 4 12 ether-type 22 1 2 validuserethacl 0 13 session 24 4 5 allow-diskservices 0 14 session 29 10 11 control 0 15 session 40 1 2 v6-icmp-acl 0 16 session 46 1 2 vocera-acl 0 17 session 48 1 2 v6-https-acl 0 18 session 0 0 1 vmware-acl 0 19 session 50 1 2 icmp-acl 0 20 session 314 6 7 captiveportal 0 21 session 59 1 2 v6-dhcp-acl 0 22 session 61 2 3 allowall 0 23 session 64 1 2 v6-dns-acl 0 24 session 66 2 3 sip-acl 0 25 session 69 1 2 https-acl 0 26 session 71 1 2 dns-acl 0 27 session 73 1 2 ra-guard 0 28 session 0 0 1 citrix-acl 0 29 session 75 3 4 allow-printservices 0 30 session 79 5 6 logon-control 0 31 session 85 5 6 vpnlogon 0 32 session 91 1 2 srcnat 0 33 session 93 1 2 skinny-acl 0 34 session 95 1 2 tftp-acl 0 35 session 97 1 2 v6-allowall 0 36 session 370 1 2 cplogout 0 37 session 101 6 7 captiveportal6 0 38 session 108 1 2 dhcp-acl 0 39 session 110 1 2 http-acl 0 40 session 112 1 2 v6-http-acl 0 41 session 114 9 10 Guest_SNAC_Policy 0 42 session 372 6 7 ap-acl 0 43 session 135 2 3 svp-acl 0 44 session 138 1 2 noe-acl 0 45 session 140 2 3 h323-acl 0 46 session 143 4 5 v6-logon-control 0 47 role 0 0 1 denyall 0 50 role 0 0 1 cpbase 0 51 role 178 3 4 default-vpn-role 0 52 role 182 13 14 voice 0 53 role 196 2 3 default-via-role 0 54 role 232 3 4 authenticated 0 57 role 492 2 3 Wireless_Vlan 0 58 role 495 2 3 Quarantine_Vlan 0 59 session 498 2 3 deny_all 0 60 role 501 2 3 deny 0 61 role 764 3 4 Testing 0 62 session 768 1 2 Vlan30 0 63 role 770 3 4 Vlan30 0 Total ACE entries in use = 299 Total free ACE entries = 7637 Free ACE entries at the bottom = 7162 Next ACE entry to use = 774 (table 1) Ace entries reused 4 times ACL count 54, tunnel acl 0 show port status Port Status ----------- Slot-Port PortType adminstate operstate poe Trusted SpanningTree PortMode --------- -------- ---------- --------- --- ------- ------------ -------- 1/0 GE Enabled Down Enabled Yes Disabled Trunk 1/1 GE Enabled Down Enabled Yes Disabled Trunk 1/2 GE Enabled Down Enabled Yes Disabled Access 1/3 GE Enabled Down Enabled Yes Disabled Access 1/4 GE Enabled Down N/A Yes Disabled Trunk 1/5 GE Enabled Up N/A Yes Forwarding Trunk 1/6 GE Enabled Down N/A Yes Disabled Trunk 1/7 GE Enabled Down N/A Yes Disabled Trunk show port link-event Slot/Port UP DOWN Slot/Port UP DOWN --------- -- ---- --------- -- ---- 1 / 0 1 1 1 / 1 1 1 1 / 2 5 5 1 / 3 3 3 1 / 4 0 0 1 / 5 2 1 1 / 6 0 0 1 / 7 0 0 show port stats Port Statistics --------------- Port PacketsIn PacketsOut BytesIn BytesOut InputErrorBytes OutputErrorBytes CRCErrors ---- --------- ---------- ------- -------- --------------- ---------------- --------- GE 1/0 178 358 12503 26391 0 0 0 GE 1/1 142 179 10381 7318 0 0 0 GE 1/2 2375 428 205276 40413 0 0 0 GE 1/3 5391 2078 338416 350258 0 0 0 GE 1/4 0 0 0 0 0 0 0 GE 1/5 18747897 14699711 3783428445 1816910520 0 0 0 GE 1/6 0 0 0 0 0 0 0 GE 1/7 0 0 0 0 0 0 0 show poe PoE Status ---------- Port Status Voltage(mV) Current(mA) Power (mW) ---- ------ ----------- ----------- ---------- GE 1/0 Off N/A N/A N/A GE 1/1 Off N/A N/A N/A GE 1/2 Off N/A N/A N/A GE 1/3 Off N/A N/A N/A GE 1/4 Off N/A N/A N/A GE 1/5 Off N/A N/A N/A GE 1/6 Off N/A N/A N/A GE 1/7 Off N/A N/A N/A Total Power Usage: 0 (mW) show mac-address-table Dynamic Address Count: 0 Static Address (User-defined) Count: 0 System Self Address Count: 0 Total MAC Addresses : 6 Maximum MAC addresses : 6 MAC Address Table ------------------ Destination Address Address Type VLAN Destination Port ------------------- ------------ ---- ---------------- 00:1a:1e:00:00:00 Mgmt 1 vlan 1 00:1a:1e:22:6e:00 Mgmt 1 vlan 1 00:1a:1e:00:00:00 Mgmt 10 vlan 10 00:1a:1e:22:6e:00 Mgmt 10 vlan 10 00:1a:1e:00:00:00 Mgmt 4095 vlan 4095 00:1a:1e:22:6e:00 Mgmt 4095 vlan 4095 show arp Protocol Address Hardware Address Interface Internet 10.242.182.110 24:DE:C6:C0:1E:56 vlan10 Internet 10.242.182.109 24:DE:C6:C0:1E:65 vlan10 Internet 10.242.182.113 24:DE:C6:C0:1E:E8 vlan10 Internet 10.242.182.102 24:DE:C6:C0:1E:CB vlan10 Internet 10.242.182.104 24:DE:C6:C0:1E:CA vlan10 Internet 10.242.182.107 24:DE:C6:C0:1E:58 vlan10 Internet 10.242.182.111 24:DE:C6:C0:1E:63 vlan10 Internet 10.242.182.114 24:DE:C6:C0:1E:61 vlan10 Internet 10.242.182.103 24:DE:C6:C0:1E:E0 vlan10 Internet 10.242.182.105 24:DE:C6:C0:1E:E1 vlan10 Internet 10.242.182.101 24:DE:C6:C0:1E:D9 vlan10 Internet 10.242.182.106 24:DE:C6:C0:1E:C8 vlan10 Internet 10.242.182.112 24:DE:C6:C0:1E:59 vlan10 Internet 10.242.182.1 58:66:BA:E4:2F:AF vlan10 Internet 10.242.182.200 04:7D:7B:4C:DA:2E vlan10 Internet 10.242.182.4 00:1A:1E:22:6E:A0 vlan10 Internet 10.242.182.108 24:DE:C6:C0:1E:5B vlan10 Internet 10.242.182.115 24:DE:C6:C0:1E:5C vlan10 show ip interface brief Interface IP Address / IP Netmask Admin Protocol vlan 10 10.242.182.3 / 255.255.255.0 up up vlan 1 unassigned / unassigned down down loopback unassigned / unassigned up up mgmt unassigned / unassigned down down show interface loopback loopback interface is up line protocol is up Hardware is Ethernet, address is 00:1A:1E:22:6E:00 IPv6 link-local address is fe80::1a:1e0f:ff22:6e00/64 show interface mgmt command is not supported on this platform command is not supported on this platform show ip route Codes: C - connected, O - OSPF, R - RIP, S - static M - mgmt, U - route usable, * - candidate default Gateway of last resort is Imported from DHCP to network 0.0.0.0 at cost 10 Gateway of last resort is Imported from CELL to network 0.0.0.0 at cost 10 Gateway of last resort is Imported from PPPOE to network 0.0.0.0 at cost 10 Gateway of last resort is 10.242.182.1 to network 0.0.0.0 at cost 1 S* 0.0.0.0/0 [1/0] via 10.242.182.1* C 10.242.182.0 is directly connected, VLAN10 show ip ospf OSPF is currently disabled Number of areas configured in this router is 0 show ip ospf interface OSPF is disabled OSPF is disabled show ip ospf neighbor OSPF is disabled OSPF is disabled show ip ospf database OSPF is disabled OSPF is disabled show vlan VLAN CONFIGURATION ------------------ VLAN Description Ports AAA Profile ---- ----------- ----- ----------- 1 Default GE1/0-1 GE1/4-7 Pc0-7 N/A 10 Vlan10 GE1/0-1 GE1/4-7 N/A 30 VLAN0030 GE1/0-2 GE1/4-7 N/A 40 VLAN0040 GE1/0-1 GE1/3-7 N/A show vlan mapping Vlan Mapping Table ------------------ VLAN Name Pool Status Assignment Type VLAN IDs --------- ----------- --------------- -------- show interface counters Port InOctets InUcastPkts InMcastPkts InBcastPkts GE1/0 12503 90 21 67 GE1/1 10381 73 20 49 GE1/2 205276 1264 688 423 GE1/3 338416 3287 1169 935 GE1/5 3783432631 16486256 1768004 493682 Port OutOctets OutUcastPkts OutMcastPkts OutBcastPkts GE1/0 26391 205 105 48 GE1/1 7318 91 44 44 GE1/2 40413 287 104 37 GE1/3 350258 1553 498 27 GE1/5 1816925244 14268866 429387 1511 show wms general General Attributes ------------------ Key Value --- ----- poll-interval 60000 poll-retries 3 ap-ageout-interval 30 adhoc-ap-ageout-interval 5 sta-ageout-interval 30 learn-ap disable persistent-neighbor enable propagate-wired-macs enable learn-system-wired-macs disable stat-update enable collect-stats disable classification-server-ip 0.0.0.0 rtls-port 8000 wms-on-master enable event-correlation logs-and-traps event-correlation-quiet-time 900 use-db enable calc-poll-interval 60000 Switch IP 10.242.182.3 Is Master enable Minutes Tick 25744 show wms system System Configuration -------------------- Key Value --- ----- max-threshold 0 max-rbtree-entries 0 max-system-wm 1000 system-wm-update-interval 8 System State ------------- Key Value --- ----- Max Threshold 25000 Current Threshold 156 Total AP Count 136 Total STA Count 51 MAX RB-tree Count 50000 Total Tree Count 581 Poll Count(Max) 8(15) Learned OUIs for Deployed APs ------------------------------ OUI --- 24:de:c6:00:00:00 show wms counters Counters -------- Name Value ---- ----- DB Reads 3716972 DB Writes 7283502 Probe Table DB Reads 151 Probe Table DB Writes 211 AP Table DB Reads 571713 AP Table DB Writes 4004196 STA Table DB Reads 85055 STA Table DB Writes 253259 Probe STA Table DB Reads 3060013 Probe STA Table DB Writes 3094227 Probe Register 150 Probe State Update 248247 Set RAP Type 78356 Set RAP Type Conf Level 5 Set RSTA Type 34 Probe Event Message V2 74153 Probe AP Type 4064 Probe Unsecure AP v2 5 SAP Down 61 AP Message V3 158035 Next Probe Poll 248397 STA message V2 153857 Probe-table 16 Probe-list 15 Gateway Macs 1 Registered OUIs 32 Propagated Eth Macs 0 Potential Router Macs 1 AP G-table 134 AP A-table 2 Total AP Count 136 AP Add Count 23318 AP Delete Count 23182 STA G-table 169 STA A-table 2 Total STA Count 51 STA Add Count 11049 STA Delete Count 10999 STA Update Count 57 Sta-Probe table: STA 169 Sta-Probe table: Probe 556 AP state RB-tree 383 STA state RB-tree 198 AP stats RB-tree 0 STA stats RB-tree 0 Channel stats RB-tree 0 Total Tree Count 581 MAX RB-tree Count 50000 Max Count Exceeded - APs 0 Max Count Exceeded - STAs 0 show ap global acl-table STM ACL Table ------------- ACL Type ACE Index Ace Count Name --- ---- --------- --------- ---- 1 role 8279 27 logon 2 session 7978 4 validuser 3 role 8157 11 guest 4 role 8315 17 ap-role 5 role 7936 1 stateful-dot1x 6 role 8257 22 guest-logon 7 role 8678 22 sys-ap-role 8 session 7937 10 sys-control 9 session 8665 13 sys-ap-acl 10 session 8425 3 stateful-dot1x 11 session 8060 4 ap-uplink-acl 12 session 7958 2 validuserethacl 13 session 7960 5 allow-diskservices 14 session 7965 11 control 15 session 7976 2 v6-icmp-acl 16 session 7982 2 vocera-acl 17 session 7984 2 v6-https-acl 18 session 7936 1 vmware-acl 19 session 7986 2 icmp-acl 20 session 8250 7 captiveportal 21 session 7995 2 v6-dhcp-acl 22 session 7997 3 allowall 23 session 8000 2 v6-dns-acl 24 session 8002 3 sip-acl 25 session 8005 2 https-acl 26 session 8007 2 dns-acl 27 session 8009 2 ra-guard 28 session 7936 1 citrix-acl 29 session 8011 4 allow-printservices 30 session 8015 6 logon-control 31 session 8021 6 vpnlogon 32 session 8027 2 srcnat 33 session 8029 2 skinny-acl 34 session 8031 2 tftp-acl 35 session 8033 2 v6-allowall 36 session 8306 2 cplogout 37 session 8037 7 captiveportal6 38 session 8044 2 dhcp-acl 39 session 8046 2 http-acl 40 session 8048 2 v6-http-acl 41 session 8050 10 Guest_SNAC_Policy 42 session 8308 7 ap-acl 43 session 8071 3 svp-acl 44 session 8074 2 noe-acl 45 session 8076 3 h323-acl 46 session 8079 5 v6-logon-control 47 role 7936 1 denyall 48 role 7936 1 vlan30 49 role 7936 1 Guest_SNAC 50 role 7936 1 cpbase 51 role 8114 4 default-vpn-role 52 role 8118 14 voice 53 role 8132 3 default-via-role 54 role 8168 4 authenticated 55 role 7936 1 pass 56 role 7936 1 fail 57 role 8428 3 Wireless_Vlan 58 role 8431 3 Quarantine_Vlan 59 session 8434 3 deny_all 60 role 8437 3 deny 61 role 8700 4 Testing 62 session 8704 2 Vlan30 63 role 8706 4 Vlan30 Total ACE entries in use = 298 show ap database long AP Database ----------- Name Group AP Type IP Address Status Flags Switch IP Wired MAC Address Serial # Slot/Port FQLN Outer IP User ---- ----- ------- ---------- ------ ----- --------- ----------------- -------- --------- ---- -------- ---- CSTAPOS01 VAP_1 92 10.242.182.101 Up 17d:7h:58m:18s 10.242.182.3 24:de:c6:c0:1e:d9 BU0043696 1/5 N/A N/A CSTAPOS02 VAP_1 92 10.242.182.102 Up 17d:7h:58m:22s 10.242.182.3 24:de:c6:c0:1e:cb BU0043682 1/5 N/A N/A CSTAPOS03 VAP_1 92 10.242.182.103 Up 17d:7h:58m:26s 10.242.182.3 24:de:c6:c0:1e:e0 BU0043703 1/5 N/A N/A CSTAPOS04 VAP_1 92 10.242.182.104 Up 17d:7h:58m:20s 10.242.182.3 24:de:c6:c0:1e:ca BU0043681 1/5 N/A N/A CSTAPOS05 VAP_1 92 10.242.182.105 Up 17d:7h:57m:44s 10.242.182.3 24:de:c6:c0:1e:e1 BU0043704 1/5 N/A N/A CSTAPOS06 VAP_1 92 10.242.182.106 Up 17d:7h:57m:36s 10.242.182.3 24:de:c6:c0:1e:c8 BU0043679 1/5 N/A N/A CSTAPOS07 VAP_1 92 10.242.182.107 Up 17d:7h:57m:52s 10.242.182.3 24:de:c6:c0:1e:58 BU0043567 1/5 N/A N/A CSTAPOS08 VAP_2 92 10.242.182.108 Up 17d:7h:57m:30s 10.242.182.4 24:de:c6:c0:1e:5b BU0043570 N/A N/A CSTAPOS09 VAP_2 92 10.242.182.109 Up 17d:7h:57m:56s 10.242.182.4 24:de:c6:c0:1e:65 BU0043580 N/A N/A CSTAPOS10 VAP_2 92 10.242.182.110 Up 17d:7h:57m:52s 10.242.182.4 24:de:c6:c0:1e:56 BU0043565 N/A N/A CSTAPOS11 VAP_2 92 10.242.182.111 Up 17d:7h:58m:0s 10.242.182.4 24:de:c6:c0:1e:63 BU0043578 N/A N/A CSTAPOS12 VAP_2 92 10.242.182.112 Up 17d:7h:58m:8s 10.242.182.4 24:de:c6:c0:1e:59 BU0043568 N/A N/A CSTAPOS13 VAP_2 92 10.242.182.113 Up 17d:7h:58m:12s 10.242.182.4 24:de:c6:c0:1e:e8 BU0043711 N/A N/A CSTAPOS14 VAP_2 92 10.242.182.114 Up 17d:7h:58m:18s 10.242.182.4 24:de:c6:c0:1e:61 BU0043576 N/A N/A CSTAPOS15 VAP_1 92 10.242.182.115 Up 17d:7h:57m:58s 10.242.182.3 24:de:c6:c0:1e:5c BU0043571 1/5 N/A N/A CSTAPOS16 VAP_2 92 10.242.182.116 Down 10.242.182.4 24:de:c6:c0:1e:5a BU0043569 N/A N/A Flags: U = Unprovisioned; N = Duplicate name; G = No such group; L = Unlicensed I = Inactive; H = Using 802.11n license; D = Dirty or no config X = Maintenance Mode; P = PPPoE AP; B = Built-in AP R = Remote AP; R- = Remote AP requires Auth; C = Cellular RAP; c = CERT-based RAP; 1 = 802.1x authenticated AP; 2 = Using IKE version 2 M = Mesh node; Y = Mesh Recovery Total APs:16 show ap bss-table fm (forward mode): T-Tunnel, S-Split, D-Decrypt Tunnel, B-Bridge (s-standard, p-persistent, b-backup, a-always) Aruba AP BSS Table ------------------ bss ess s/p ip phy type ch/EIRP/max-EIRP cur-cl ap name in-t(s) tot-t mtu acl-state acl fm --- --- --- -- --- ---- ---------------- ------ ------- ------- ----- --- --------- --- -- 24:de:c6:81:ed:90 CSTY5X 1/5 10.242.182.101 g-HT ap 11/9/20 0 CSTAPOS01 0 6d:0h:0m:33s 1500 - 61 T 24:de:c6:81:e5:c0 CSTY5X 1/5 10.242.182.115 g-HT ap 11/20/20 0 CSTAPOS15 0 6d:0h:0m:34s 1500 - 61 T 24:de:c6:81:ec:80 CSTY5X 1/5 10.242.182.106 g-HT ap 11/9/20 0 CSTAPOS06 0 6d:0h:0m:34s 1500 - 61 T 24:de:c6:81:e5:80 CSTY5X 1/5 10.242.182.107 g-HT ap 1/9/20 0 CSTAPOS07 0 6d:0h:0m:34s 1500 - 61 T 24:de:c6:81:ec:b0 CSTY5X 1/5 10.242.182.102 g-HT ap 6/20/20 1 CSTAPOS02 0 6d:0h:0m:35s 1500 - 61 T 24:de:c6:81:ec:a0 CSTY5X 1/5 10.242.182.104 g-HT ap 11/12/20 0 CSTAPOS04 0 6d:0h:0m:34s 1500 - 61 T 24:de:c6:81:ee:10 CSTY5X 1/5 10.242.182.105 g-HT ap 1/9/20 0 CSTAPOS05 0 6d:0h:0m:35s 1500 - 61 T 24:de:c6:81:ee:00 CSTY5X 1/5 10.242.182.103 g-HT ap 1/12/20 0 CSTAPOS03 0 6d:0h:0m:34s 1500 - 61 T Channel followed by "*" indicates channel selected due to unsupported configured channel. "Spectrum" followed by "^" indicates Local Spectrum Override in effect. Num APs:8 Num Associations:1 show ap debug counters AP Counters ----------- Name Group IP Address Configs Sent Configs Acked AP Boots Sent AP Boots Acked Bootstraps (Total) Reboots ---- ----- ---------- ------------ ------------- ------------- -------------- ------------------ ------- CSTAPOS01 VAP_1 10.242.182.101 298 298 0 0 4 (4 ) 0 CSTAPOS02 VAP_1 10.242.182.102 93 93 0 0 4 (4 ) 0 CSTAPOS03 VAP_1 10.242.182.103 164 164 0 0 4 (4 ) 1 CSTAPOS04 VAP_1 10.242.182.104 607 607 0 0 4 (4 ) 0 CSTAPOS05 VAP_1 10.242.182.105 133 133 0 0 4 (4 ) 0 CSTAPOS06 VAP_1 10.242.182.106 443 443 0 0 4 (4 ) 0 CSTAPOS07 VAP_1 10.242.182.107 237 237 0 0 4 (4 ) 1 CSTAPOS15 VAP_1 10.242.182.115 17 17 0 0 4 (4 ) 1 Total APs :8 show ap debug client-mgmt-counters Counters -------- Name Value ---- ----- AP State Request 2 AP Stats Update Message 197674 3087 35 AP Radio and Client Stats Update 199671 No Station 206 VoIP Available Bandwidth Message 5527 Tunnel VLAN Membership 1730 802.11 Management Message 789 3138 984 802.11 Association Request Notification 893 ARM Update 156596 ARM Propagate 144229 STM SAP Down 33 ARM Neighbor Assigned 1635 AP Message 274 STA Message 3358 STA Deauthenticate 668 3146 71 AP Message Response 217 sapcp 397523 show ap essid ESSID Summary ------------- ESSID APs Clients VLAN(s) Encryption ----- --- ------- ------- ---------- CSTY5X 8 1 30 WPA 8021X AES,WPA2 8021X AES Num ESSID:1 show ap active Active AP Table --------------- Name Group IP Address 11g Clients 11g Ch/EIRP/MaxEIRP 11a Clients 11a Ch/EIRP/MaxEIRP AP Type Flags Uptime Outer IP ---- ----- ---------- ----------- ------------------- ----------- ------------------- ------- ----- ------ -------- CSTAPOS15 VAP_1 10.242.182.115 0 AP:HT:11/20/20 0 92 a 17d:7h:57m:58s N/A CSTAPOS01 VAP_1 10.242.182.101 0 AP:HT:11/9/20 0 92 a 17d:7h:58m:18s N/A CSTAPOS02 VAP_1 10.242.182.102 1 AP:HT:6/20/20 0 92 a 17d:7h:58m:22s N/A CSTAPOS03 VAP_1 10.242.182.103 0 AP:HT:1/12/20 0 92 a 17d:7h:58m:26s N/A CSTAPOS04 VAP_1 10.242.182.104 0 AP:HT:11/12/20 0 92 a 17d:7h:58m:20s N/A CSTAPOS05 VAP_1 10.242.182.105 0 AP:HT:1/9/20 0 92 a 17d:7h:57m:44s N/A CSTAPOS06 VAP_1 10.242.182.106 0 AP:HT:11/9/20 0 92 a 17d:7h:57m:36s N/A CSTAPOS07 VAP_1 10.242.182.107 0 AP:HT:1/9/20 0 92 a 17d:7h:57m:52s N/A Flags: a = Reduce ARP packets in the air; A = Enet1 in active/standby mode; B = Battery Boost On; C = Cellular; D = Disconn. Extra Calls On; d = Drop Mcast/Bcast On; E = Wired AP enabled; K = 802.11K Enabled; n = Don't convert IPv6 Mcast RA to Ucast L = Client Balancing Enabled; M = Mesh; N = 802.11b protection disabled; P = PPPOE; R = Remote AP; X = Maintenance Mode; 1 = 802.1x authenticated AP; F = AP failed 802.1x authentication;2 = Using IKE version 2; Channel followed by "*" indicates channel selected due to unsupported configured channel. "Spectrum" followed by "^" indicates Local Spectrum Override in effect. Num APs:8 show ap spectrum monitors List of Spectrum Monitors ------------------------- AP name Group AP Type Phy Band Channel Mode Client IP Subscribe Time ------- ----- ------- --- ---- ------- ---- --------- -------------- Num Spectrum Monitors: 0 Current Time: 2013-01-31 04:41:23 PM show ap mesh active Total APs :0 show ap mesh topology long Total APs :0 (R): Recovery AP. (N): 11N Enabled. For Portals 'Uplink Age' equals uptime. show ap association Flags: W: WMM client, A: Active, K: 802.11K client, B: Band Steerable PHY Details: HT: High throughput; 20: 20MHz; 40: 40MHz ss: spatial streams Association Table ----------------- Name bssid mac auth assoc aid l-int essid vlan-id tunnel-id phy assoc. time num assoc Flags ---- ----- --- ---- ----- --- ----- ----- ------- --------- --- ----------- --------- ----- CSTAPOS02 24:de:c6:81:ec:b0 20:68:9d:3b:f5:3a y y 1 1 CSTY5X 30 0x10cd g-HT-20-1ss 43s 1 WA Num Clients:1 show ap image version AP Image Versions On Controller ------------------------------- 6.1.3.5(p4build@corsica.arubanetworks.com)#35523 Fri Sep 28 07:29:17 PDT 2012 Access Points Image Version --------------------------- AP Running Image Version String Flash (Production) Image Version String Flash (Provisioning/Backup) Image Version String Matches Num Matches Num Mismatches Bad Checksums Bad Provisioning Checksums Image Load Status -- ---------------------------- --------------------------------------- ------------------------------------------------ ------- ----------- -------------- ------------- -------------------------- ----------------- 10.242.182.107 6.1.3.5(p4build@corsica.arubanetworks.com)#35523 Fri Sep 28 07:29:17 PDT 2012 6.1.3.5(p4build@corsica.arubanetworks.com)#35523 Fri Sep 28 07:29:17 PDT 2012 Yes 1 0 0 1 Done 10.242.182.115 6.1.3.5(p4build@corsica.arubanetworks.com)#35523 Fri Sep 28 07:29:17 PDT 2012 6.1.3.5(p4build@corsica.arubanetworks.com)#35523 Fri Sep 28 07:29:17 PDT 2012 Yes 1 0 0 1 Done 10.242.182.106 6.1.3.5(p4build@corsica.arubanetworks.com)#35523 Fri Sep 28 07:29:17 PDT 2012 6.1.3.5(p4build@corsica.arubanetworks.com)#35523 Fri Sep 28 07:29:17 PDT 2012 Yes 1 0 0 1 Done 10.242.182.104 6.1.3.5(p4build@corsica.arubanetworks.com)#35523 Fri Sep 28 07:29:17 PDT 2012 6.1.3.5(p4build@corsica.arubanetworks.com)#35523 Fri Sep 28 07:29:17 PDT 2012 Yes 1 0 0 1 Done 10.242.182.102 6.1.3.5(p4build@corsica.arubanetworks.com)#35523 Fri Sep 28 07:29:17 PDT 2012 6.1.3.5(p4build@corsica.arubanetworks.com)#35523 Fri Sep 28 07:29:17 PDT 2012 Yes 1 0 0 1 Done 10.242.182.101 6.1.3.5(p4build@corsica.arubanetworks.com)#35523 Fri Sep 28 07:29:17 PDT 2012 6.1.3.5(p4build@corsica.arubanetworks.com)#35523 Fri Sep 28 07:29:17 PDT 2012 Yes 1 0 0 1 Done 10.242.182.103 6.1.3.5(p4build@corsica.arubanetworks.com)#35523 Fri Sep 28 07:29:17 PDT 2012 6.1.3.5(p4build@corsica.arubanetworks.com)#35523 Fri Sep 28 07:29:17 PDT 2012 Yes 1 0 0 1 Done 10.242.182.105 6.1.3.5(p4build@corsica.arubanetworks.com)#35523 Fri Sep 28 07:29:17 PDT 2012 6.1.3.5(p4build@corsica.arubanetworks.com)#35523 Fri Sep 28 07:29:17 PDT 2012 Yes 1 0 0 1 Done Total APs:8 show gap-debug GAP Master LMS Table -------------------- IP Master Cookie Master Seq LMS Cookie LMS Seq Activity Status Msg In Prog -- ------------- ---------- ---------- ------- -------- ------ ----------- 10.242.182.4 10.242.182.3,50f8ee5d 19 10.242.182.4,50f8ee5d 18886 55 up no show ap wmm-flow WMM Flow Table -------------- AP Name ESSID Client Description ------- ----- ------ ----------- Num Flows:0 show aaa authentication all Auth Method Statistics ---------------------- Method Success Failures ------ ------- -------- 802.1x 2 2 show aaa authentication-server all Auth Server Table ----------------- Name Type FQDN IP addr AuthPort AcctPort Status Requests ---- ---- ---- ------- -------- -------- ------ -------- Internal Local n/a 10.242.182.3 n/a n/a Enabled 4 RADIUS_MTR_HQ Radius none 10.252.136.41 1812 1813 Enabled 0 RADIUS_MTR_HQ2 Radius none 10.252.136.42 1812 1813 Enabled 0 Remote_Access Radius none 10.242.176.54 1812 1813 Enabled 0 show aaa authentication-server radius statistics RADIUS Server Statistics ------------------------ Statistics RADIUS_MTR_HQ RADIUS_MTR_HQ2 Remote_Access ---------- ------------- -------------- ------------- Accounting Requests 0 0 0 Raw Requests 5 4 0 PAP Requests 0 0 0 CHAP Requests 0 0 0 MS-CHAP Requests 0 0 0 MS-CHAPv2 Requests 0 0 0 Mismatch Response 0 0 0 Bad Authenticator 0 0 0 Access-Accept 0 0 0 Access-Reject 0 0 0 Accounting-Response 0 0 0 Access-Challenge 0 0 0 Unknown Response code 0 0 0 Timeouts 20 16 0 AvgRespTime (ms) 0 0 0 Total Requests 5 4 0 Total Responses 0 0 0 Uptime (d:h:m) 0:0:0 0:0:2 13:5:27 SEQ Total/Free 255/255 255/255 0/0 Orphaned requests = 0 show aaa authentication-server tacacs statistics TACACS Server Statistics ------------------------ Statistics ---------- Accounting Requests Authentication Start Requests Authorization Requests Authentication Responses(Pass) Authentication Responses(Fail) Authorization Responses(Pass) Authorization Responses(Fail) Accounting Responses(Pass) Accounting Responses(Fail) Total Login Successes Total Login Failures Timeouts AvgRespTime (ms) Uptime (d:h:m) show aaa authentication-server ldap statistics LDAP Server Statistics ---------------------- Statistics ---------- Login Requests Login Success Login Failure Login Timeout Total Unbind Requests - Reason: Timeout AvgRespTime (ms) Uptime (d:h:m) show aaa bandwidth-contracts Bandwidth Contracts ------------------- Contract Id Rate (bits/second) -------- -- ------------------ Total contracts = 0 Per-user contract total = 4096 Per-user contract usage = 0 show aaa radius-attributes Dictionary ---------- Attribute Value Type Vendor Id --------- ----- ---- ------ -- MS-CHAP-NT-Enc-PW 6 String Microsoft 311 Suffix 1004 String Revoke-Text 316 String WISPr-Session-Term-End-Of-Day 10 Integer WISPr 14122 WISPr-Redirection-URL 4 String WISPr 14122 Menu 1001 String Acct-Session-Time 46 Integer Framed-AppleTalk-Zone 39 String Connect-Info 77 String Acct-Ouput-Packets 48 Integer Aruba-Location-Id 6 String Aruba 14823 Service-Type 6 Integer Rad-Length 310 Integer CHAP-Password 3 String WISPr-Bandwidth-Min-Down 6 Integer WISPr 14122 Aruba-Template-User 8 String Aruba 14823 Event-Timestamp 55 Date Login-Service 15 Integer Exec-Program-Wait 1039 String Tunnel-Password 69 String Framed-IP-Netmask 9 IP Addr Acct-Output-Gigawords 53 Integer MS-CHAP-CPW-2 4 String Microsoft 311 DB-Entry-State 318 String Acct-Tunnel-Packets-Lost 86 Integer Tunnel-Connection-Id 68 String Session-Timeout 27 Integer MS-CHAP-Domain 10 String Microsoft 311 MS-CHAP-LM-Enc-PW 5 String Microsoft 311 ARAP-Password 70 String CHAP-Challenge 60 String NAS-IP-Address 4 IP Addr ARAP-Security-Data 74 String Called-Station-Id 30 String Crypt-Password 1006 String Idle-Timeout 28 Integer Framed-Route 22 String Expiration 21 Date Acct-Terminate-Cause 49 Integer Aruba-User-Role 1 String Aruba 14823 Rad-Code 300 String Framed-IP-Address 8 IP Addr Server-Group 313 String Framed-Routing 10 Integer Huntgroup-Name 221 String Tunnel-Medium-Type 65 Integer Aruba-Port-Id 7 String Aruba 14823 Aruba-Priv-Admin-User 3 Integer Aruba 14823 User-Vlan 319 String ARAP-Features 71 String Callback-Id 20 String MS-BAP-Usage 13 String Microsoft 311 Tunnel-Assignment-Id 82 String Class 25 String MS-CHAP-Error 2 String Microsoft 311 Acct-Status-Type 40 Integer Framed-Protocol 7 Integer MS-Link-Utilization-Threshold 14 String Microsoft 311 Strip-User-Name 1035 Integer Digest-Response 206 String Acct-Output-Octets 43 Integer WISPr-Location-Name 2 String WISPr 14122 Port-Limit 62 Integer Acct-Delay-Time 41 Integer Aruba-User-Vlan 2 Integer Aruba 14823 MS-MPPE-Recv-Key 17 String Microsoft 311 Hint 1040 String ARAP-Zone-Access 72 Integer Acct-Authentic 45 Integer MS-CHAP-Response 1 String Microsoft 311 Termination-Menu 1002 String WISPr-Session-Term-Time 9 String WISPr 14122 MS-CHAP-CPW-1 3 String Microsoft 311 State 24 String User-Name 1 String Acct-Session-Id 44 String Callback-Number 19 String MS-MPPE-Encryption-Policy 7 String Microsoft 311 Fall-Through 1036 Integer Framed-Compression 13 Integer Prefix 1003 String Simultaneous-Use 1034 Integer Domain-Name 302 String Message-Auth 80 String NAS-Identifier 32 String MS-CHAP-MPPE-Keys 12 String Microsoft 311 Connect-Rate 1007 Integer Tunnel-Server-Auth-Id 91 String Tunnel-Type 64 Integer Aruba-Essid-Name 5 String Aruba 14823 Tunnel-Server-Endpoint 67 String Login-LAT-Port 63 Integer WISPr-Billing-Class-Of-Service 11 Integer WISPr 14122 MS-CHAP-Challenge 11 String Microsoft 311 Aruba-AP-Group 10 String Aruba 14823 encryption-type 308 String Acct-Input-Packets 47 Integer WISPr-Logoff-URL 3 String WISPr 14122 AP-Group 314 String Error-Cause 101 Integer ARAP-Security 73 Integer Acct-Input-Octets 42 Integer MS-RAS-Version 18 String Microsoft 311 MS-MPPE-Send-Key 16 String Microsoft 311 Termination-Action 29 Integer Framed-MTU 12 Integer essid 304 String Password-Retry 75 Integer Calling-Station-Id 31 String Full-Name 315 String dhcp-option-77 312 String Acct-Input-Gigawords 52 Integer Framed-AppleTalk-Network 38 Integer Login-LAT-Service 34 String WISPr-Bandwidth-Max-Down 8 Integer WISPr 14122 MS-RAS-Vendor 9 String Microsoft 311 Add-Port-To-IP-Address 1037 Integer Server-Name 301 String Acct-Link-Count 51 Integer MS-CHAP2-Success 26 String Microsoft 311 MS-Filter 22 String Microsoft 311 Rad-Id 309 String Tunnel-Client-Auth-Id 90 String NAS-Port-Type 61 Integer Login-IP-Host 14 IP Addr Aruba-Framed-IPv6-Address 11 String Aruba 14823 Exec-Program 1038 String WISPr-Bandwidth-Min-Up 5 Integer WISPr 14122 location 307 String Aruba-Named-User-Vlan 9 String Aruba 14823 Group 1005 String AP-Name 317 String Acct-Multi-Session-Id 50 String Login-LAT-Node 35 String NAS-Port-Id 5 Integer Aruba-Admin-Role 4 String Aruba 14823 Rad-Authenticator 303 String Prompt 76 Integer Framed-AppleTalk-Link 37 Integer WISPr-Location-ID 1 String WISPr 14122 MS-CHAP2-CPW 27 String Microsoft 311 Filter-Id 11 String MS-CHAP2-Response 25 String Microsoft 311 Auth-Type 1000 Integer User-Category 1029 String EAP-Message 79 String MS-Link-Drop-Time-Limit 15 String Microsoft 311 Group-Name 1030 String macaddr 306 String Tunnel-Private-Group-Id 81 String Tunnel-Client-Endpoint 66 String Framed-IPX-Network 23 IP Addr WISPr-Bandwidth-Max-Up 7 Integer WISPr 14122 MS-MPPE-Encryption-Types 8 String Microsoft 311 bssid 305 String Reply-Message 18 String Password 2 String Tunnel-Preference 83 Integer Vendor-Specific 26 String Login-TCP-Port 16 Integer show aaa authentication-server internal statistics Internal Database Server Statistics ----------------------------------- PAP Requests 0 PAP Accepts 0 PAP Rejects 0 MSCHAPv2 Requests 4 MSCHAPv2 Accepts 2 MSCHAPv2 Rejects 2 Mismatch Response 0 Query Requests 0 Query Responses 0 Update Requests 0 Update Responses 0 Users Expired 2 Unknown Response 0 Timeouts 0 AvgRespTime (ms) 7 Uptime (d:h:m) 17:22:28 SEQ first/last/free 5,4,255 show aaa derivation-rules server-group Server Groups ------------- Name Servers Rules hits Out-of-service ---- ------- ----- ---- -------------- default 2 0 0 RADIUS_MTR_HQ internal 1 1 0 Remote 1 0 0 Test 2 0 0 show aaa derivation-rules user user rule groups ---------------- Name References Rules Hits ---- ---------- ----- ---- 123 0 0 0 show aaa server-group summary Server Groups ------------- Name Servers Rules hits Out-of-service ---- ------- ----- ---- -------------- default 2 0 0 RADIUS_MTR_HQ internal 1 1 0 Remote 1 0 0 Test 2 0 0 show aaa authentication captive-portal customization Captive-Portal Customization ---------------------------- Profile Customized ------- ---------- default No show aaa state configuration Authentication State -------------------- Name Value ---- ----- Switch IP 10.242.182.3 Switch IPv6 Master IP 10.242.182.3 Switch Role master Current/Max/Total IPv4 Users 0/1/3 Current/Max/Total IPv6 Users 0/0/0 Current/Max/Total User Entries 1/3/786 Current/Max/Total Stations 1/3/786 Pending Station Deletes 0 Captive Portal Users 0 802.1x Users 0 VPN Users 0 MAC Users 0 Stateful 802.1x Users 0 Tunneled users 0 Configured user roles 17 Configured session ACL 41 Configured destinations 17 Configured services 95 Configured Auth servers 4 Auth server in service 4 Radius server timeouts 1056 Successful authentications -------------------------- Web MAC VPN 802.1x Krb RadAcct SecureID Stateful-802.1x Management --- --- --- ------ --- ------- -------- --------------- ---------- 0 0 0 2 0 0 0 0 0 Failed authentications ---------------------- Web MAC VPN 802.1x Krb RadAcct SecureID Stateful-802.1x Management --- --- --- ------ --- ------- -------- --------------- ---------- 0 0 0 2 0 0 0 0 0 Idled users = 1 fast age = Disabled Bandwith contracts = 0/0 IP takeovers = 0 Ping/SYN/Sess/CP attacks = 0/0/0/0 show aaa state messages PAPI Messages ------------- Msg ID Name Since last Read Total ------ ---- --------------- ----- 7062 Set switch ip6 0 1 25 acl number req 0 4 29 userdb MSCHAPV2 accept 0 2 30 userdb MSCHAPV2 reject 0 2 56 userdb user delete 0 2 5004 set master ip 0 2 7005 Set switch ip 0 1 5006 lms list from CFGM 0 9 7007 Set VLAN ip 0 1 RAW socket Messages ------------------- Msg ID Name Since last Read Total ------ ---- --------------- ----- 33 captive portal config 0 1 59 TACACS ACCT config for cli 0 1 60 TACACS ACCT config for web 0 1 86 Walled Garden config 0 1 Sibyte Messages --------------- Opcode Name Sent Since Last Read Sent Total Recv Since Last Read Recv Total ------ ---- -------------------- ---------- -------------------- ---------- 4 session 0 4 0 0 13 8021x 185 1862 370 3724 15 acl 0 39 0 0 16 ace 0 134 0 0 17 user 0 169 0 0 21 mac 0 29 0 0 29 wkey 81 891 0 0 42 nat 0 3 0 0 43 user tmout 0 3 0 1 54 ace stats 298 1192 0 0 56 forw unenc 873 7740 0 0 64 auth 0 6 0 4 94 aesccm key 0 212 0 0 106 service 0 12 0 0 111 dot1x term 0 533 0 89 114 rand 0 2 0 0 126 eapkey 0 2 0 4 155 0 1 0 0 158 0 1 0 0 160 0 10 0 0 161 0 12 0 0 162 0 54 0 0 181 0 7 0 7 182 132 3764 132 3764 show aaa state ap-group AP Group Table -------------- Name ID ---- -- default 5 vap_1 9 show aaa web admin-port https port = 4343 http port = 8888 show aaa authentication vpn VPN Authentication Profile List ------------------------------- Name References Profile Status ---- ---------- -------------- default 0 default-cap 0 Predefined default-rap 0 Predefined (changed) Total:3 show aaa authentication vpn default VPN Authentication Profile "default" ------------------------------------ Parameter Value --------- ----- Server Group default Max Authentication failures 0 Check certificate common name against AAA server Enabled show aaa authentication vpn default-cap VPN Authentication Profile "default-cap" (Predefined) ----------------------------------------------------- Parameter Value --------- ----- Server Group internal Max Authentication failures 0 Check certificate common name against AAA server Enabled show aaa authentication vpn default-rap VPN Authentication Profile "default-rap" (Predefined (changed)) --------------------------------------------------------------- Parameter Value --------- ----- Server Group default Max Authentication failures 0 Check certificate common name against AAA server Enabled show dot1x ap-table AP Table -------- MAC IP Essid Type AP name AP Group Vlan Enc Stations Forwarding-Mode Profile Acl --- -- ----- ---- ------- -------- ---- --- -------- --------------- ------- --- 01:80:c2:00:00:03 Wired - 0 default 0 24:de:c6:81:e5:80 10.242.182.107 CSTY5X AP CSTAPOS07 VAP_1 30 WPA-AES 0 FORWARD_TUNNEL_80211 CSTY5X_1-aaa_prof/default 1 24:de:c6:81:e5:c0 10.242.182.115 CSTY5X AP CSTAPOS15 VAP_1 30 WPA-AES 0 FORWARD_TUNNEL_80211 CSTY5X_1-aaa_prof/default 1 24:de:c6:81:ed:90 10.242.182.101 CSTY5X AP CSTAPOS01 VAP_1 30 WPA-AES 0 FORWARD_TUNNEL_80211 CSTY5X_1-aaa_prof/default 1 24:de:c6:81:ec:a0 10.242.182.104 CSTY5X AP CSTAPOS04 VAP_1 30 WPA-AES 0 FORWARD_TUNNEL_80211 CSTY5X_1-aaa_prof/default 1 24:de:c6:81:ec:80 10.242.182.106 CSTY5X AP CSTAPOS06 VAP_1 30 WPA-AES 0 FORWARD_TUNNEL_80211 CSTY5X_1-aaa_prof/default 1 24:de:c6:81:ec:b0 10.242.182.102 CSTY5X AP CSTAPOS02 VAP_1 30 WPA-AES 1 FORWARD_TUNNEL_80211 CSTY5X_1-aaa_prof/default 1 24:de:c6:81:ee:00 10.242.182.103 CSTY5X AP CSTAPOS03 VAP_1 30 WPA-AES 0 FORWARD_TUNNEL_80211 CSTY5X_1-aaa_prof/default 1 24:de:c6:81:ee:10 10.242.182.105 CSTY5X AP CSTAPOS05 VAP_1 30 WPA-AES 0 FORWARD_TUNNEL_80211 CSTY5X_1-aaa_prof/default 1 Num APs: 9 show dot1x supplicant-info list-all 802.1x User Information ----------------------- MAC Name Auth AP-MAC Enc-Key/Type Auth-Mode EAP-Type Remote ------------ -------- ---- ------ ------------------- ----------- --------- ------ 20:68:9d:3b:f5:3a No 24:de:c6:81:ec:b0 * * * * * * * */WPA2-AES Explict Mode - No Station Entries: 1 show dot1x supplicant-info statistics 802.1x Statistics ----------------- Mac Name AP Auth-Succs Auth-Fails Auth-Tmout Re-Auths Supp-Naks UKeyRotations MKeyRotations --- ---- -- ---------- ---------- ---------- -------- --------- ------------- ------------- Total: 2 2 162 0 0 0 0 Station Entries: 0 show dot1x counters 802.1x Counters AP Sync Request...................1 Up.............................217 Down...........................57 Resps..........................217 Enet Down......................0 Enet Resps.....................0 Acl............................35 Station Up.............................893 Down...........................786 Unknown........................206 EAP RX Pkts........................1864 EAPOL-Starts...................862 EAPOL-Logoff...................1 EAPOL-Failure...................386 Dropped Pkts...................6 ID-Mismatch....................5 EAPOL-Response.................784 EAPOL-ID-Response..............784 WPS EAPOL-ID-Response..........1 TX Pkts........................7740 WPA2 Message-1......................4 Message-2......................3 Message-3......................3 Message-4......................3 Radius TX Failed Pkts.................193 TX Pkts........................240 RX Dropped Pkts................240 RX Pkts........................240 Accept.........................2 Reject.........................2 Timeout........................162 Station Deauths.................668 Server Down Deauths ............202 show vpdn l2tp configuration Enabled Hello timeout: 60 seconds DNS primary server: 0.0.0.0 DNS secondary server: 0.0.0.0 WINS primary server: 0.0.0.0 WINS secondary server: 0.0.0.0 PPP client authentication methods: PAP IP LOCAL POOLS: show vpdn l2tp local pool 0 IPs used - 0 IPs free - 0 IPs configured IP pool allocations / de-allocations - L2TP: 0/0 IKE: 0/0 show vpdn pptp configuration Enabled Hello timeout: 60 seconds DNS primary server: 0.0.0.0 DNS secondary server: 0.0.0.0 WINS primary server: 0.0.0.0 WINS secondary server: 0.0.0.0 PPP client authentication methods: MSCHAPv2 MPPE Configuration 128 bit encryption enabled IP LOCAL POOLS: show vpdn pptp local pool 0 IPs used - 0 IPs free - 0 IPs configured IP pool allocations / de-allocations - PPTP: 0/0 show vpdn tunnel l2tp % No active L2TP Tunnel L2TP Statistics: IPSEC Deletes: 0 IPSEC Sync-Deletes: 0 Hello Timeouts: 0 show vpn-dialer default-dialer -------------- Attribute Value --------- ----- PPTP disabled L2TP enabled DNETCLEAR disabled WIREDNOWIFI disabled PAP disabled CHAP enabled MSCHAP enabled MSCHAPV2 enabled CACHE-SECURID disabled IKESECS 28800 IKEENC 3DES IKEGROUP TWO IKEHASH SHA IKEAUTH PRE-SHARE IKEPASSWD ******** IPSECSECS 7200 IPSECGROUP GROUP2 IPSECENC ESP-3DES IPSECAUTH ESP-SHA-HMAC SECURID_NEWPINMODE disabled show crypto dp Datapath debug output sent to CRYPTO logs. show crypto dynamic-map Crypto Map Template"default-dynamicmap" 10000 IKE Version: 1 lifetime: [300 - 86400] seconds, no volume limit PFS (Y/N): N Transform sets={ default-transform, default-aes } Crypto Map Template"default-ikev2-dynamicmap" 10000 IKE Version: 2 IKEv2 Policy: 10006 lifetime: [300 - 86400] seconds, no volume limit PFS (Y/N): N Transform sets={ default-1st-ikev2-transform, default-3rd-ikev2-transform } Crypto Map Template"default-rap-ipsecmap" 10001 IKE Version: 2 IKEv2 Policy: 10006 lifetime: [300 - 86400] seconds, no volume limit PFS (Y/N): N Transform sets={ default-rap-transform } show crypto ipsec sa IPSEC SA Active Session Information ----------------------------------- Initiator IP Responder IP InitiatorID ResponderID Flags Start Time Inner IP ------------ ------------ ----------- ----------- ----- --------------- -------- 10.242.182.4 10.242.182.3 10.242.182.4/32 10.242.182.3/32 T Jan 31 16:32:36 - Flags: T = Tunnel Mode; E = Transport Mode; U = UDP Encap L = L2TP Tunnel; N = Nortel Client; C = Client; 2 = IKEv2 Total IPSEC SAs: 1 show crypto ipsec transform-set Transform set default-transform: { esp-3des esp-sha-hmac } will negotiate = { Transport, Tunnel } Transform set default-ml-transform: { esp-3des esp-sha-hmac } will negotiate = { Transport, Tunnel } Transform set default-boc-bm-transform: { esp-3des esp-sha-hmac } will negotiate = { Transport, Tunnel } Transform set default-cluster-transform: { esp-aes256 esp-sha-hmac } will negotiate = { Transport, Tunnel } Transform set default-1st-ikev2-transform: { esp-aes256 esp-sha-hmac } will negotiate = { Transport, Tunnel } Transform set default-3rd-ikev2-transform: { esp-aes128 esp-sha-hmac } will negotiate = { Transport, Tunnel } Transform set default-gcm256: { esp-aes256-gcm esp-null-hmac } will negotiate = { Transport, Tunnel } Transform set default-gcm128: { esp-aes128-gcm esp-null-hmac } will negotiate = { Transport, Tunnel } Transform set default-rap-transform: { esp-aes256 esp-sha-hmac } will negotiate = { Transport, Tunnel } Transform set default-aes: { esp-aes256 esp-sha-hmac } will negotiate = { Transport, Tunnel } show crypto isakmp groupname IKE Aggressive groupname = changeme show crypto isakmp key ISAKMP Local Pre-Shared keys configured for ANY FQDN ----------------------------------------------------- Key --- ISAKMP Local Pre-Shared keys configured by FQDN ------------------------------------------------ FQDN of the host Key ---------------- --- ISAKMP Local Pre-Shared keys configured by Address --------------------------------------------------- IP address of the host Subnet Mask Length Key ---------------------- ------------------ --- ISAKMP Global Pre-Shared keys configured by Address ---------------------------------------------------- IP address of the host Subnet Mask Length Key ---------------------- ------------------ --- show crypto isakmp policy ISAKMP ENABLED Protection suite priority 20 Version 1 encryption algorithm: AES - Advanced Encryption Standard (256 bit keys) hash algorithm: Secure Hash Algorithm 160 authentication method: Pre-Shared Key Diffie-Hellman Group: #2 (1024 bit) lifetime: [300 - 86400] seconds, no volume limit Default protection suite 10001 Version 1 encryption algorithm: 3DES - Triple Data Encryption Standard (168 bit keys) hash algorithm: Secure Hash Algorithm 160 authentication method: Pre-Shared Key Diffie-Hellman Group: #2 (1024 bit) lifetime: [300 - 86400] seconds, no volume limit Default RAP Certificate protection suite 10002 Version 1 encryption algorithm: AES - Advanced Encryption Standard (256 bit keys) hash algorithm: Secure Hash Algorithm 160 authentication method: Rivest-Shamir-Adelman Signature Diffie-Hellman Group: #2 (1024 bit) lifetime: [300 - 86400] seconds, no volume limit Default RAP PSK protection suite 10003 Version 1 encryption algorithm: AES - Advanced Encryption Standard (256 bit keys) hash algorithm: Secure Hash Algorithm 160 authentication method: Pre-Shared Key Diffie-Hellman Group: #2 (1024 bit) lifetime: [300 - 86400] seconds, no volume limit Default RAP IKEv2 RSA protection suite 10004 Version 2 encryption algorithm: AES - Advanced Encryption Standard (256 bit keys) hash algorithm: Secure Hash Algorithm 160 authentication method: Rivest-Shamir-Adelman Signature PRF method: hmac-sha1 Diffie-Hellman Group: #2 (1024 bit) lifetime: [300 - 86400] seconds, no volume limit Default Cluster PSK protection suite 10005 Version 1 encryption algorithm: AES - Advanced Encryption Standard (256 bit keys) hash algorithm: Secure Hash Algorithm 160 authentication method: Pre-Shared Key Diffie-Hellman Group: #2 (1024 bit) lifetime: [300 - 86400] seconds, no volume limit Default IKEv2 RSA protection suite 10006 Version 2 encryption algorithm: AES - Advanced Encryption Standard (128 bit keys) hash algorithm: Secure Hash Algorithm 96 authentication method: Rivest-Shamir-Adelman Signature PRF method: hmac-sha1 Diffie-Hellman Group: #2 (1024 bit) lifetime: [300 - 86400] seconds, no volume limit Default IKEv2 PSK protection suite 10007 Version 2 encryption algorithm: AES - Advanced Encryption Standard (128 bit keys) hash algorithm: Secure Hash Algorithm 96 authentication method: Pre-Shared Key PRF method: hmac-sha1 Diffie-Hellman Group: #2 (1024 bit) lifetime: [300 - 86400] seconds, no volume limit Default Suite-B 128bit ECDSA protection suite 10008 Version 2 encryption algorithm: AES - Advanced Encryption Standard (128 bit keys) hash algorithm: Secure Hash Algorithm 256-128 authentication method: ECDSA-256 Signature PRF method: hmac-sha2-256 Diffie-Hellman Group: Random ECP Group (256 bit) lifetime: [300 - 86400] seconds, no volume limit Default Suite-B 256 bit ECDSA protection suite 10009 Version 2 encryption algorithm: AES - Advanced Encryption Standard (256 bit keys) hash algorithm: Secure Hash Algorithm 384-192 authentication method: ECDSA-384 Signature PRF method: hmac-sha2-384 Diffie-Hellman Group: Random ECP Group (384 bit) lifetime: [300 - 86400] seconds, no volume limit show crypto isakmp sa ISAKMP SA Active Session Information ------------------------------------ Initiator IP Responder IP Flags Start Time Private IP ------------ ------------ ----- --------------- ---------- 10.242.182.4 10.242.182.3 r-a-p Jan 31 11:39:05 - Flags: i = Initiator; r = Responder m = Main Mode; a = Agressive Mode v2 = IKEv2 p = Pre-shared key; c = Certificate/RSA Signature; e = ECDSA Signature x = XAuth Enabled; y = Mode-Config Enabled; E = EAP Enabled 3 = 3rd party AP; C = Campus AP; R = RAP V = VIA; S = VIA over TCP Total ISAKMP SAs: 1 show crypto isakmp stats Switch IP = 10.242.182.3 Main Mode Initiator exchanges started/completed = 0/0 Main Mode Responder exchanges started/completed = 0/0 Aggr Mode Initiator exchanges started/completed = 0/0 Aggr Mode Responder exchanges started/completed = 62/60 Quick Mode Initiator exchanges started/completed = 0/0 Quick Mode Responder exchanges started/completed = 241/241 XAuth Type1 Responder exchanges started/completed = 0/0 XAuth Type2 Responder exchanges started/completed = 0/0 XAuth Authentication Pass/Fail = 0/0 Mode-Config Responder exchanges started/completed = 0/0 Mode-Config Authentication Pass/Fail = 0/0 XAuth Protocol Errors Bad-Packets/Quick-mode-fail = 0/0 IP Pool Alloc/Free/Free-NoSa Alloc-Error/Free-Error = 0/0/0/0/0 IP External Pool Alloc/Alloc-Error = 0/0 Authentication State Errors No-SA/No-Msg/No-Exch = 0/0/0 Auth Msgs Reqs/Rcvd/AP-Down/Idle-timeout/IP-down = 0/0/0/0/0 Auth Msg Errors Not-Ready/Reqs-Throttled/IP-UP-err/Recv-err/Rcv-NoState = 0/0/0/0/0 IKE->Auth Msgs IP-up/IP-down = 0/0 Cert-Revocation Msgs Reqs/Rcvd/Pass/Revoked = 0/0/0/0 Cert-Revocation Msg Errors Reqs-Throttled/Send-err/Recv-err/Rcv-NoState = 0/0/0/0 UDB Msgs Reqs-Throttled/Req-sent/Req-send-errors/Resp-rcvd/Rcv-NoState = 0/0/0/0/0 ACR License Msgs Request/Delete/Req-errors/Resp-rcvd/Resp-error = 0/0/0/0/0 Allow/Fail 0/0 Limit:0 SA delete Requests = 0 Phase1 SAs Current/Max/Total = 1/3/62 Phase1 Completed SAs Current/Max/Total = 1/2/60 Phase2 SAs Current/Max/Total = 1/2/241 Phase2 Completed SAs Current/Max/Total = 1/2/241 IKEv1 SA Rate-Limit Cfg-Rate/Permit/Drop/Current-Rate = 8/62/0/0 VPN Sessions Total/RAPs/CAPs/Master-Local/Redun/Cluster/L2TP = 1/0/0/1/0/0/0 VPN License Limits Total/Platform/Current/Violation = 512/512/0/0 CPSEC : OFF on_msgs:0 off_msgs:1 notready:0 denied_drop:0 Cluster : Role/Num-Cfgd-Members NONE/0 Cluster Pubsub: Init->None/None->Root/Root->None 1/0/0 Cluster Pubsub: None->Member/Member-IPChange/Member->None 0/0/0 Cluster Pubsub Replies: None/Member/Root/NotReady 2/0/0/1 CFGM triggers: Master/Local/Redund/Failed/Total = 103222/0/0/9/103231 Redundancy changes: Standby/Master/Ignored/Config = 0/0/0/0 tunnel:n config:n VLAN changes: Requests/Inserts/Modifies/Deletes = 10/1/0/0 VLAN errors: Insert/Bind/Delete/No-change = 0/0/20/9 VRIP changes: Adds/Modifies/Deletes = 5/0/3 Masterip Requests/Replies = 1/3 SwitchIP Requests/Replies = 9/1 FPAPPS TX messages: Tunnel-Up/Tunnel-Down = 0/0 FPAPPS TX messages: cfg-map-add/cfg-map-del = 0/0 FPAPPS TX messages: Peer-map-add/Peer-map-del = 0/0 FPAPPS TX messages: SwitchIP-mapadd/SwitchIP-mapdel = 0/0 FPAPPS TX messages: New-SwitchIP-map-adds = 0 Datapath To Control DPD Triggers Received = 1131 DPD Initiate Reqs-Sent/Re-Sent/Replies-Rcvd/Dropped = 43/3/42/0 DPD Responder Reqs-Rcvd/Reqs-Dropped/Replies-Sent = 56/0/56 DPD peers detected as Dead/P1_SA/P2_SA = 1/1/1 L2TP tunnel events received: Add/Delete = 0/0 L2TP Delete tunnel events sent: Success/Fail = 0/0 L2TP IPSEC-list sent: Success/Fail = 1/0 RAP PSK stats IKE SA: Bad = 0 Route Trigger events sent: Add/Delete = 0/0 Route Table w/Gateway events sent: Add/Delete = 0/0 Route Cache events sent: Add-Success/Fail = 3/0 Delete-Success/Fail = 1/0 CP ARP events sent: Delete/Fail = 3/1 CP Route events sent: Add-Success/Fail =2/0 Delete-Success/Fail = 1/0 Garbage SA deletions: ISAKMP-SA/IPSec-SA = 58/239 Rcvd Cert-chain: Verified/Failed = 0/0 Rcvd Cert-chain error: Invalid ID and pubkey = 0 Rcvd Cert-chain error: no username(mode-cfg only) = 0 Cert-chain error in encryption/decryption = 0/0 Cert-chain error in sig-len/hash-len/hash = 0/0/0 Hash Encode Attempts/Errors = 61/0 Hash Decode Attempts/Errors = 60/0 Cert-manager registration: Started/Completed = 0/0 Cert-manager errors: Cert-Not-found/No-reply = 0/0 IKE To CPFW DST-NAT messages sent/retries/failed = 0/0/0 Control To Datapath SA Adds/Failed Adds = 241/0 Control To Datapath SA Deletions/Failed Deletions = 240/0 IKE - Datapath DH1 request/errors response/errors = 61/0 61/0 IKE - Datapath DH2 request/errors response/errors = 61/0 61/0 IKE - Datapath RSA/DH Generic Response success/errors = 122/0 IKE - Datapath RSA sign1 request/errors response/errors = 0/0 0/0 IKE - Datapath RSA sign2 request/errors response/errors = 0/0 0/0 IKE - Datapath RSA 2048 sign request/errors response/errors = 0/0 0/0 Datapath To Control IKE Triggers Received/Ignored = 0/0 Timers Current/Max/Total = 9/15/701849 SA Soft timers Current/Max/Total = 2/4/301 SA Hard timers Current/Max/Total = 2/4/301 NAT-T Timers Current/Max/Total = 0/0/0 IKE Fragment Reassembly Success/Timeout = 0/0 IKE Rcvd Fragments Current/Max/Total = 0/0/0 IKE Rcvd Fragments Duplicates/Errors = 0/0 IKE Sent Fragments Current/Max/Total = 0/0/0 IKE Packets Fragmented/Retransmitted = 0/0 IKE Messages Current/Max/Total = 0/5/1106 Message Payloads Current/Max/Total = 0/51/6714 Message Timers Current/Max/Total = 0/2/304 IKE Msg-Errors Duplicate/Invalid/Decrypt-Error/PSK = 0/0/0/0 IKE Msg-Errors Dec-NoSa/NoKS/InvExch = 0/0/0 IKE Exchanges Current/Max/Total = 0/3/503 Exchange Timers Current/Max/Total = 0/3/503 SOS IKE packets TX/RX = 0/0 UDP ESP pkts:0 NATT-Keepalives:0 Virtual Transports Current/Max/Total = 7/10/707 Reinits:0 Drops:0 UDP Transports Current/Max/Total = 14/20/1414 Cloned Transports Virt/Enc/UDP/SOS-enc/SOS/s2s/Fail = 702/702/0/0/0/0/0 IKEv2 - IKE_SA Initiator exchanges started/completed = 0/0 IKEv2 - IKE_SA Responder exchanges started/completed = 0/0 IKEv2 - IPSEC_SA Initiator exchanges started/completed = 0/0 IKEv2 - IPSEC_SA Responder exchanges started/completed = 0/0 IKEv2 - Informational started/completed = 0/0 IKEv2 - Delete started/completed = 0/0 IKEv2 - EAP exchanges started/completed = 0/0 IKEv2 - EAP Authentication Pass/Fail = 0/0 IKEv2 - EAP Unsupported Authentication Requests = 0 IKEv2 - IKE SAs In-Use/Free/Total = 0/0/0 IKEv2 - IKE Completed SAs Current/Max/Total = 0/0/0 IKEv2 - IPSEC SAs In-Use/Free/Total = 0/0/0 IKEv2 - IPSEC Completed SAs Current/Max/Total = 0/0/0 IKEv2 - VPN Sessions Total/RAPs/CAPs/Master-Local/Redun/Cluster = 0/0/0/0/0/0 IKEv2 - DPD Initiate Reqs-Sent/Re-Sent/Replies-Rcvd/Dropped = 0/0/0/0 IKEv2 - DPD Responder Reqs-Rcvd/Reqs-Dropped/Replies-Sent = 0/0/0 IKEv2 - DPD peers detected as Dead = 0 IKEv2 - Timers Current/Max/Total = 2/2/2 IKEv2 - Hash-table Add:0 Free(attempt:0 good:0 nobuck:0) IKEv2 - IKE_SA hash-table Alloc/Free = 0/0 IKEv2 - IPSEC_SA hash-table Alloc/Free = 0/0 IKEv2 - IKE_SA deletions Alloc-Fail=Delete/Idle/Duplicate = 0=0/0/0 IKEv2 - IKE_SA deletions UnAuthenticated In/Out/InitFail = 0/0/0 IKEv2 - IKE_SA deletions Expired/Child/NoExch/Rekey = 0/0/0/0 IKEv2 - IKE_SA deletions Our-Deletion/Peer-Deletion = 0/0 IKEv2 - IKE_SA deletions Pending Auth/UDB/CertMgr = 0/0/0 IKEv2 - IKE_SA deletions Fail Rekey/NewSa/OldSa/IncompleteSA = 0/0/0/0 IKEv2 - IKE_SA deletions UnAuth/Update/Event/Init/Contact = 0/0/0/0/0 show crypto l2tp ^ % Invalid input detected at '^' marker. show crypto map Crypto Map "GLOBAL-MAP" 10000 ipsec-isakmp Crypto Map Template"default-dynamicmap" 10000 IKE Version: 1 lifetime: [300 - 86400] seconds, no volume limit PFS (Y/N): N Transform sets={ default-transform, default-aes } Crypto Map "GLOBAL-IKEV2-MAP" 10000 ipsec-isakmp Crypto Map Template"default-rap-ipsecmap" 10001 IKE Version: 2 IKEv2 Policy: 10006 lifetime: [300 - 86400] seconds, no volume limit PFS (Y/N): N Transform sets={ default-rap-transform } Crypto Map "default-local-master-ipsecmap" 9999 ipsec-isakmp Crypto Map Template"default-local-master-ipsecmap" 9999 IKE Version: 1 lifetime: [300 - 86400] seconds, no volume limit PFS (Y/N): N Transform sets={ default-ml-transform } Peer gateway: 0.0.0.0 Interface: VLAN 0 Source network: 0.0.0.0/0.0.0.0 Destination network: 0.0.0.0/0.0.0.0 Pre-Connect (Y/N): N Tunnel Trusted (Y/N): Y Forced NAT-T (Y/N): N show station-table Station Entry ------------- MAC Name Role Age(d:h:m) Auth AP name Essid Phy Remote Profile ------------ ------ ---- ---------- ---- ------- ----- --- ------ ------- 20:68:9d:3b:f5:3a Testing 00:00:00 No CSTAPOS02 CSTY5X g-HT No CSTY5X_1-aaa_prof Station Entries: 1 show user-table Users ----- IP MAC Name Role Age(d:h:m) Auth VPN link AP name Roaming Essid/Bssid/Phy Profile Forward mode Type ---------- ------------ ------ ---- ---------- ---- -------- ------- ------- --------------- ------- ------------ ---- User Entries: 0/0 show user-table verbose Users ----- IP MAC Name Role Age(d:h:m) Auth VPN link AP name Roaming Essid/Bssid/Phy Profile Forward mode Type Server Vlan Bwm ---------- ------------ ------ ---- ---------- ---- -------- ------- ------- --------------- ------- ------------ ---- ------ ---- --- User Entries: 0/0 show ip mobile global IP Mobility information: *** WARNING ***: Mobility service is disabled (router mobile) Switch IP: 10.242.182.3 Proxy DHCP: Maximum 25 BOOTP Messages per transaction Maximum 60 seconds allowed per DHCP transaction Holds Proxy DHCP state 5 seconds after transaction completion Terminate Proxy DHCP on aggressive transactionID change disabled Ignore DHCP option in BOOTP messages disabled Proxy Mobile IP: Trigger mobility on station association is enabled Standalone AP support is disabled Logging of mobility trail is enabled Station Trail: Maximum 10 entries, Timeout 600 seconds Maximum 10 mobility events/sec Roaming for authenticated stations only is enabled Blocking DHCP Release from stations is disabled Refresh Station Stale IP is disabled Re-Homing for Voice Capable Client is disabled Hold host entry after connectivity loss for 60 seconds Sessions with no mobility possible kept for 180 seconds Home Agent: Timestamps allowed difference 7 seconds 5000 maximum bindings allowed Foreign Agent: Requested lifetime 40 seconds Registration requests retransmits 3 max, interval 1000 msec 5000 maximum visitors allowed Revocation: Registration Revocation retransmits 3 max, interval 1000 msec Encapsulation supported: IPIP show ip mobile domain *** WARNING ***: Mobility service is disabled (router mobile) Mobility Domains:, 1 domain(s) ------------------------------ Domain name default Home Agent Table, 0 subnet(s) show ip mobile active-domains *** WARNING ***: Mobility service is disabled (router mobile) Active Mobility Domain(s) Total: 0 Active Mobility Domain is not configured , "default" domain is used show ip mobile hat *** WARNING ***: Mobility service is disabled (router mobile) Active Home Agent Table (HAT) ----------------------------- Home Agent Table, 0 subnet(s) show ip mobile host *** WARNING ***: Mobility service is disabled (router mobile) Mobile Host List, 0 host(s) --------------------------- show ip mobile visitor *** WARNING ***: Mobility service is disabled (router mobile) Foreign Agent Visitor list, 0 host(s) ------------------------------------- show ip mobile binding *** WARNING ***: Mobility service is disabled (router mobile) Home Agent Binding list, 0 host(s) ---------------------------------- show ip mobile tunnel *** WARNING ***: Mobility service is disabled (router mobile) Mobile Tunnels: 0 tunnel(s) --------------------------- show ip mobile traffic *** WARNING ***: Mobility service is disabled (router mobile) IP Mobility traffic: -------------------- Proxy DHCP: Sessions 0: Success 0, Timeout 0, Terminate 0, Active 0 BOOTP total messages 0: Handled 0, Forwarded 0, Dropped 0 BOOTP Requests 0: DISCOVER 0, REQUEST 0 RELEASE 0, DECLINE 0, INFORM 0 NO-OPTION 0 BOOTP Replies 0: OFFER 0, ACK 0, NAK 0 No Mobility ESS BOOTP Req 0, Reply 0 Handled 0: Relayed 0 Forwarded 0 Dropped 0 (relayed) Home switch Home vlan Req/Reply 0/0, foreign vlan Req/Reply 0/0 Req Relayed to HA 0, Reply Received from HA 0 Reply Relayed to FA 0, Req Received from FA 0 (forwarded) BOOTP Replies no session 0, Requests not from wi-fi tunnel 0 (dropped) Excluded clients 0, Packets rate exceeded 0 Bad frames 0, BOOTP non DHCP 0, Home VLAN not found 0 Remote switch relay failure 0, relay receive Dropped 0 Unexpected frames from client 0, from Remote switch 0 DHCP release Blocked 0 Discovery Started 0, Failed 0 Discovery success 0, HA local 0, HA remote 0 HA not found for client IP 0 DHCP IPC Fail 0 Proxy Mobile IP: Received 0 packets Handled 0, Forwarded 0, Dropped 0 APIPA subnet 0, Excluded OUI 0, Trusted port 0 No src IP 0, Broadcast ignored 0, Unexpected packets 0 Mobility events ignored busy 0, Sibyte Callback error 0 MSG TMO Proxy 0 HA 0 FA 0 New stations with no mobility provided 0 Moves to foreign switch 0, Home returns 0 Inter VLAN moves 0, Intra VLAN moves 0 Proxy Sessions 0, New user from FA 0, Local moves 0 Events exceeded 0, IP changes 0, No association 0 HA not found for station IP 0, No home VLAN found 0 Sta Del Auth 0, ESSID change 0, Stale expired 0 Admin 0 No Mobility ESS deletes 0 , Trail Expired 69 Threshold Expired 0 Sibyte Failure: Bridge add/del 0/0 Route add/del 0/0 CB Race 0 Data-Ready: Entries 0, Msgs Rcv 0, Ack 0, Drop 0, Requested 0 AUTH: APIPA Update 0 L2 Miss 0 Auth IPC: Create 0 Success 0 Failed 0 Update 0 Success 0 Failed 0 Delete 0 Success 0 Failed 0, IPC Send Fail 0 Done 0, Bad Len 0, IP mismatch 0, Unknown IP 0 Validate Visitor 0, Invalid Visitor 0 Del: Proxy 0, HA 0, FA 0, ForceDel: 0 Success 0 Fail 0 Move: INTRA 0, INTER 0 Update: HA 0, FA 0 MIP Internal state mismatch HA 0, FA 0 MIP-Auth Status Mismatch Proxy 0, HA 0, FA 0 MIP-Auth Status Unknown Proxy 0, HA 0, FA 0 MIP-Auth Status MAC Unknown Proxy 0, HA 0, FA 0 MIP-Auth Status Not Ok Proxy 0, HA 0, FA 0 STM: Mux Tunnel(s) 0 De-auth 0(staleIP) 0(Roamed Away) BackHome 0 Rem Blacklist Client 0 IPC Fail 0 Pim Notification 0, MCG Query 0 Response 0 Discard 0 IPC Fail 0 VRRP State Init:1, Backup:5 Master:4 Unknown:0 VRRP failover Binding purge:0, VRRP Delete:1 Home Agent Registrations: Register Requests 0, Replied 0 Accepted 0, Denied 0, Ignored 0 Unspecified 0, Unknown HA address 0 Voice Re-Homing Denied 0 Administrative prohibited 0, No resource 0 Authentication failed MN-HA 0, FA-HA 0 Bad identification 0, Malformed 0 Too many bindings 0, Bindings expired 0 Discovery Requests 0, Sibyte Callback/Tunnel Error 0/0 Discovery Replies with session 0, BlackList 0, No Session 0 Sibyte Failure: Bridge add 0 Route add/del 0/0 CB Race 0 Foreign Agent Registrations: Register Requests 0, Replies 0, Register retransmits 0 Accepted 0, Denied 0, Ignored 0 Duplicate 0 Unspecified 0, Unknown HA address 0 Voice Re-Homing Denied 0 Administrative prohibited 0, No resource 0 Authentication failed MN-HA 0, FA-HA 0 Bad identification 0, Malformed 0 Too many bindings 0, Sibyte Callback/Tunnel error 0/0 Discovery started 0, Requests 0, Replies 0 Discovery Replies with session 0, With no session 0 Discovery no HA had a session 0, HA BlackList session 0 Discovery assign Local HA 0, Remote HA 0, can't assign 0 Sibyte Failure: Bridge add/del 0/0 Route add/del 0/0 CB Race 0 AAA Add 0/0 Upd 0/0 Done 0/0 Del 0/0 Mismatch 0 Registration Revocations: Sent Revocation requests 0, Recv replies 0 Recv Revocation requests 0, Sent replies 0 Ignored requests 0, ACKs 0 show ip dhcp database DHCP enabled # ap subnet 10.242.182.0 netmask 255.255.255.0 { option vendor-class-identifier "ArubaAP"; option vendor-encapsulated-options "10.242.182.3"; range 10.242.182.200 10.242.182.220; authoritative; } show ip dhcp statistics Network Name 10.242.182.0/24 Free leases 21 Active leases 0 Expired leases 0 Abandoned leases 0 show ipv6 ra status IPv6 RA Status -------------- VlanId State Prefix(es) ------ ----- ---------- show ip radius source-interface Global radius client source IP address = 10.242.182.3 Per-server client source IP addresses: show ip igmp config IGMP Config ----------- Name Value ---- ----- robustness-variable 2 query-interval 125 query-response-interval 100 startup-query-interval 31 startup-query-count 2 last-member-query-interval 10 last-member-query-count 2 version-1-router-present-timeout 400 max-members-per-group 300 quick-client-convergence enabled show ip igmp interface IGMP Interface Table -------------------- VLAN Addr Netmask MAC Address IGMP Snooping Querier Querier-dest IGMP Proxy ---- ---- ------- ----------- ---- -------- ------- ------------ ---------- 1 unassigned unassigned unassigned disabled disabled unknown unknown disabled 10 10.242.182.3 255.255.255.0 00:1a:1e:22:6e:00 disabled disabled unknown unknown disabled show ip igmp group IGMP Group Table ---------------- Group Members ----- ------- show ip igmp proxy-group IGMP Proxy Group Table ---------------------- VLAN Addr Group Num Members ---- ---- ----- ----------- show ip igmp proxy-mobility-group MIP Group Table --------------- Group Members ----- ------- show ip igmp counters IGMP Statistics --------------- Name Value ---- ----- received-total 0 received-queries 0 received-v1-reports 0 received-v2-reports 0 received-leaves 0 received-unknown-types 0 len-errors 0 checksum-errors 0 not-vlan-dr 0 transmitted-queries 0 forwarded 0 show ip igmp proxy-stats IGMP Proxy Statistics --------------------- Name Value ---- ----- received-queries-upstream 0 received-upstream-reports 0 received-upstream-leaves 0 transmitted-upstream-reports 0 transmitted-upstream-leaves 0 show ip igmp proxy-mobility-stats IGMP Mobility Multicast Statistics ---------------------------------- Name Value ---- ----- received-mobileip-joins 0 received-mobileip-leaves 0 received-mobileip-intra-move 0 received-mobileip-inter-move 0 received-mobileip-client-away 0 received-mobileip-back-home 0 received-mip-query-db 0 received-mip-query-foreign-db 0 received-mip-query-home-db 0 received-mobileip-add-visitor 0 transmitted_mip_replies 0 show datapath ip-mcast group Datapath IP Multicast Entries ----------------------------- Source Group --------------- --------------- show datapath ip-mcast destination Datapath IP Multicast Entries ----------------------------- Flags: m - Dyn Mcast Optimization Enable Source Group VLAN Destination Flags --------------- --------------- ---- ------------- ----- show ipv6 mld group MLD Group Table --------------- Group Members ----- ------- show ipv6 mld config MLD Config ---------- Name Value ---- ----- robustness-variable 2 query-interval 125 query-response-interval 100 show ipv6 mld counters MLD Statistics -------------- Name Value ---- ----- received-total 0 received-queries 0 received-v1-reports 0 received-leaves 0 received-unknown-types 0 len-errors 0 checksum-errors 0 not-vlan-dr 0 transmitted-queries 0 forwarded 0 show ipv6 mld interface MLD Interface Table ------------------- VLAN Snooping Querier ---- -------- ------- 1 disabled :: 10 disabled :: show datapath ipv6-mcast group Datapath IPv6 Multicast Entries ----------------------------- Source Group --------------------------------------- --------------------------------------- show datapath ipv6-mcast destination Datapath IP Multicast Entries ----------------------------- Flags: m - Dyn Mcast Optimization Enable Source Group VLAN Destination Flags --------------------------------------- --------------------------------------- ---- ------------- ----- show ipv6 interface VLAN10 is up line protocol is up IPv6 is enabled, link-local address is fe80::1a:1e00:a22:6e00 IPv6 Router Advertisements are disabled VLAN1 is administratively down line protocol is down IPv6 Router Advertisements are disabled IPv6 is disabled loopback is up line protocol is up IPv6 is enabled, link-local address is fe80::1a:1e0f:ff22:6e00 mgmt is down line protocol is down IPv6 is disabled show ipv6 route Codes: C - connected, O - OSPF, R - RIP, S - static M - mgmt, U - route usable, * - candidate default show ipv6 neighbors IPv6 Neighbors -------------- IPv6 Address Age Link-layer Addr State Interface ------------ --- --------------- ----- --------- show local-userdb User Summary ------------ Name Password Role E-Mail Enabled Expiry Status Sponsor-Name Remote-IP Grantor-Name ---- -------- ---- ------ ------- ------ ------ ------------ --------- ------------ User Entries: 0 show local-userdb-ap AP-entry Details ---------------- Name AP-Group AP-Name Full-Name Authen-Username Revoke-Text AP_Authenticated Description Date-Added Enabled Remote-IP ---- -------- ------- --------- --------------- ----------- ---------------- ----------- ---------- ------- --------- AP Entries: 0 show local-userdb-remote-node Remote-Node-entry Details ------------------------- Name Remote-Node-Profile ---- ------------------- Remote-Node Entries: 0 show mux config ^ % Invalid input detected at '^' marker. show mux state ^ % Invalid input detected at '^' marker. show spanning-tree Spanning Tree is executing the IEEE compatible Rapid Spanning Tree protocol Bridge Identifier has priority 32768, address 00:1a:1e:22:6e:00 Configured hello time 2, max age 20, forward delay 15 Current root has priority 4096, address 58:66:ba:e4:2f:ae Topology change flag is not set , detected flag not set , changes 11780 Times: hold 1, topology change 35 hello 2, max age 20, forward delay 15 Timers: hello 0, notification 0 Last topology change: 0 days, 8 hours, 13 mins, 48 secs show spantree Spanning tree instance vlan 1 Designated Root MAC 58:66:ba:e4:2f:ae Designated Root Priority 4096 Root Cost 4 Root Max Age 20 sec Hello Time 2 sec Forward Delay 15 sec Bridge MAC 00:1a:1e:22:6e:00 Bridge Priority 32768 Configured Max Age 20 sec Hello Time 2 sec Forward Delay 15 sec Rapid Spanning Tree port configuration -------------------------------------- Port State Cost Prio PortFast P-to-P Role ---- ----- ---- ---- -------- ------ ---- GE 1/0 Discarding 4 128 Disable Enable Disabled GE 1/1 Discarding 4 128 Disable Enable Disabled GE 1/2 Discarding 4 128 Disable Enable Disabled GE 1/3 Discarding 4 128 Disable Enable Disabled GE 1/4 Discarding 4 128 Disable Enable Disabled GE 1/5 Forwarding 4 128 Disable Enable Root GE 1/6 Discarding 4 128 Disable Enable Disabled GE 1/7 Discarding 4 128 Disable Enable Disabled Pc 0 Discarding 100 128 Disable Enable Disabled Pc 1 Discarding 100 128 Disable Enable Disabled Pc 2 Discarding 100 128 Disable Enable Disabled Pc 3 Discarding 100 128 Disable Enable Disabled Pc 4 Discarding 100 128 Disable Enable Disabled Pc 5 Discarding 100 128 Disable Enable Disabled Pc 6 Discarding 100 128 Disable Enable Disabled Pc 7 Discarding 100 128 Disable Enable Disabled show trunk Trunk Port Table ----------------- Port Vlans Allowed Vlans Active Native Vlan ---- ------------- ------------ ----------- GE1/0 ALL 1,10,30,40 10 GE1/1 ALL 1,10,30,40 10 GE1/4 ALL 1,10,30,40 10 GE1/5 ALL 1,10,30,40 10 GE1/6 ALL 1,10,30,40 10 GE1/7 ALL 1,10,30,40 10 show vrrp Virtual Router 10: Description Management_VIP Admin State UP, VR State MASTER IP Address 10.242.182.7, MAC Address 00:00:5e:00:01:0a, vlan 10 Priority 110, Advertisement 1 sec, Preemption Enable Delay 60 Auth type NONE ******** tracking is not enabled Virtual Router 11: Description Management_VIP2 Admin State UP, VR State BACKUP IP Address 10.242.182.8, MAC Address 00:00:5e:00:01:0b, vlan 10 Priority 100, Advertisement 1 sec, Preemption Enable Delay 60 Auth type NONE ******** tracking is not enabled show loginsessions Session Table ------------- ID User Name User Role Connection From Idle Time Session Time -- --------- --------- --------------- --------- ------------ 1 admin root 10.242.182.200 00:00:10 00:14:10 show auth-tracebuf Warning: user-debug is enabled on one or more specific MAC addresses; only those MAC addresses appear in the trace buffer. Auth Trace Buffer ----------------- Jan 31 16:27:57 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 23 SSA(SCL1101PC0000) Jan 31 16:28:04 eap-start -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:28:04 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 5 5 Jan 31 16:28:04 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 5 23 SSA(SCL1101PC0000) Jan 31 16:28:05 station-down * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:28:12 station-up * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - wpa2 aes Jan 31 16:28:12 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 1 5 Jan 31 16:28:12 eap-start -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:28:12 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 1 5 Jan 31 16:28:12 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 1 23 SSA(SCL1101PC0000) Jan 31 16:28:12 rad-req -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 73 199 Jan 31 16:28:12 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 1 23 SSA(SCL1101PC0000) Jan 31 16:28:32 station-down * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:28:44 eapol-pkt-drop * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - received eapol-pkt before assos Jan 31 16:28:44 station-up * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - wpa2 aes Jan 31 16:28:44 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 1 5 Jan 31 16:28:44 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 1 23 SSA(SCL1101PC0000) Jan 31 16:28:44 rad-req -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 94 199 Jan 31 16:28:49 eap-failure <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 1 4 server timeout Jan 31 16:28:49 eap-failure <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 4 station timeout Jan 31 16:28:49 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:28:49 station-up * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - wpa2 aes Jan 31 16:28:49 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:28:49 eap-start -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:28:49 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:28:49 eap-start -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:28:49 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:28:49 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 23 SSA(SCL1101PC0000) Jan 31 16:28:49 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 23 SSA(SCL1101PC0000) Jan 31 16:28:49 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 23 SSA(SCL1101PC0000) Jan 31 16:28:56 eap-start -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:28:56 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 3 5 Jan 31 16:28:56 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 3 23 SSA(SCL1101PC0000) Jan 31 16:29:01 eap-failure <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 3 4 server timeout Jan 31 16:29:01 eap-failure <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 4 station timeout Jan 31 16:29:01 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 5 Jan 31 16:29:04 station-down * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:32:29 station-up * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - wpa2 aes Jan 31 16:32:29 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 1 5 Jan 31 16:32:29 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 1 23 SSA(SCL1101PC0000) Jan 31 16:32:29 rad-req -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 74 199 Jan 31 16:32:34 eap-failure <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 1 4 server timeout Jan 31 16:32:34 eap-failure <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 4 station timeout Jan 31 16:32:34 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:32:34 station-up * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - wpa2 aes Jan 31 16:32:34 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:32:34 eap-start -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:32:34 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:32:34 eap-start -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:32:34 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:32:34 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 23 SSA(SCL1101PC0000) Jan 31 16:32:34 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 23 SSA(SCL1101PC0000) Jan 31 16:32:34 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 23 SSA(SCL1101PC0000) Jan 31 16:32:41 eap-start -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:32:41 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 3 5 Jan 31 16:32:41 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 3 23 SSA(SCL1101PC0000) Jan 31 16:32:46 eap-failure <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 3 4 server timeout Jan 31 16:32:46 eap-failure <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 4 station timeout Jan 31 16:32:46 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 5 Jan 31 16:32:46 station-up * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - wpa2 aes Jan 31 16:32:46 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 5 Jan 31 16:32:46 eap-start -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:32:46 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 5 Jan 31 16:32:46 eap-start -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:32:46 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 5 Jan 31 16:32:46 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 23 SSA(SCL1101PC0000) Jan 31 16:32:46 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 23 SSA(SCL1101PC0000) Jan 31 16:32:46 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 23 SSA(SCL1101PC0000) Jan 31 16:32:49 station-down * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:32:55 eapol-pkt-drop * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - received eapol-pkt before assos Jan 31 16:32:55 eapol-pkt-drop * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - received eapol-pkt before assos Jan 31 16:32:55 station-up * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - wpa2 aes Jan 31 16:32:55 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 1 5 Jan 31 16:32:55 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 1 23 SSA(SCL1101PC0000) Jan 31 16:32:55 rad-req -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 95 199 Jan 31 16:32:59 eap-failure <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 1 4 server timeout Jan 31 16:32:59 eap-failure <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 4 station timeout Jan 31 16:32:59 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:33:00 station-up * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - wpa2 aes Jan 31 16:33:00 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:33:00 eap-start -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:33:00 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:33:00 eap-start -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:33:00 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:33:04 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 3 5 Jan 31 16:33:09 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 3 5 Jan 31 16:33:14 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 5 5 Jan 31 16:33:15 station-down * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:33:23 eapol-pkt-drop * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - received eapol-pkt before assos Jan 31 16:33:23 eapol-pkt-drop * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - received eapol-pkt before assos Jan 31 16:33:23 station-up * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - wpa2 aes Jan 31 16:33:23 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 1 5 Jan 31 16:33:28 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 1 5 Jan 31 16:33:33 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 1 5 Jan 31 16:33:38 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:33:43 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:33:48 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:33:53 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 3 5 Jan 31 16:33:58 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 3 5 Jan 31 16:34:03 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 3 5 Jan 31 16:34:08 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 5 Jan 31 16:34:13 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 5 Jan 31 16:34:18 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 5 Jan 31 16:34:23 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 5 5 Jan 31 16:34:28 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 5 5 Jan 31 16:34:33 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 5 5 Jan 31 16:34:38 station-down * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:35:04 station-up * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - wpa2 aes Jan 31 16:35:04 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 1 5 Jan 31 16:35:09 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 1 5 Jan 31 16:35:14 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 1 5 Jan 31 16:35:19 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:35:24 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:35:28 station-up * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - wpa2 aes Jan 31 16:35:28 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:35:28 eap-start -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:35:28 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:35:28 eap-start -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:35:28 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:35:28 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 23 SSA(SCL1101PC0000) Jan 31 16:35:28 rad-req -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 75 199 Jan 31 16:35:28 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 23 SSA(SCL1101PC0000) Jan 31 16:35:28 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 23 SSA(SCL1101PC0000) Jan 31 16:35:35 eap-start -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:35:35 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 3 5 Jan 31 16:35:35 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 3 23 SSA(SCL1101PC0000) Jan 31 16:35:40 eap-failure <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 3 4 server timeout Jan 31 16:35:40 eap-failure <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 4 station timeout Jan 31 16:35:40 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 5 Jan 31 16:35:40 station-up * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - wpa2 aes Jan 31 16:35:40 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 5 Jan 31 16:35:40 eap-start -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:35:40 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 5 Jan 31 16:35:40 eap-start -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:35:40 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 5 Jan 31 16:35:40 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 23 SSA(SCL1101PC0000) Jan 31 16:35:40 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 23 SSA(SCL1101PC0000) Jan 31 16:35:40 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 23 SSA(SCL1101PC0000) Jan 31 16:35:47 eap-start -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:35:47 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 5 5 Jan 31 16:35:47 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 5 23 SSA(SCL1101PC0000) Jan 31 16:35:48 station-down * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:35:55 eapol-pkt-drop * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - received eapol-pkt before assos Jan 31 16:35:55 station-up * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - wpa2 aes Jan 31 16:35:55 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 1 5 Jan 31 16:35:55 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 1 23 SSA(SCL1101PC0000) Jan 31 16:35:55 rad-req -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 96 199 Jan 31 16:36:00 eap-failure <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 1 4 server timeout Jan 31 16:36:00 eap-failure <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 4 station timeout Jan 31 16:36:00 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:36:00 station-up * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - wpa2 aes Jan 31 16:36:00 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:36:00 eap-start -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:36:00 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:36:00 eap-start -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:36:00 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:36:00 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 23 SSA(SCL1101PC0000) Jan 31 16:36:00 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 23 SSA(SCL1101PC0000) Jan 31 16:36:00 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 23 SSA(SCL1101PC0000) Jan 31 16:36:07 eap-start -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:36:07 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 3 5 Jan 31 16:36:07 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 3 23 SSA(SCL1101PC0000) Jan 31 16:36:12 eap-failure <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 3 4 server timeout Jan 31 16:36:12 eap-failure <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 4 station timeout Jan 31 16:36:12 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 5 Jan 31 16:36:15 station-down * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:38:04 eapol-pkt-drop * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - received eapol-pkt before assos Jan 31 16:38:04 eapol-pkt-drop * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - received eapol-pkt before assos Jan 31 16:38:04 station-up * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - wpa2 aes Jan 31 16:38:04 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 1 5 Jan 31 16:38:04 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 1 23 SSA(SCL1101PC0000) Jan 31 16:38:04 rad-req -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 76 199 Jan 31 16:38:09 eap-failure <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 1 4 server timeout Jan 31 16:38:09 eap-failure <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 4 station timeout Jan 31 16:38:09 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:38:09 station-up * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - wpa2 aes Jan 31 16:38:09 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:38:09 eap-start -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:38:09 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:38:09 eap-start -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:38:09 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:38:09 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 23 SSA(SCL1101PC0000) Jan 31 16:38:09 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 23 SSA(SCL1101PC0000) Jan 31 16:38:09 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 23 SSA(SCL1101PC0000) Jan 31 16:38:16 eap-start -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:38:16 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 3 5 Jan 31 16:38:16 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 3 23 SSA(SCL1101PC0000) Jan 31 16:38:21 eap-failure <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 3 4 server timeout Jan 31 16:38:21 eap-failure <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 4 station timeout Jan 31 16:38:21 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 5 Jan 31 16:38:21 station-up * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - wpa2 aes Jan 31 16:38:21 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 5 Jan 31 16:38:21 eap-start -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:38:21 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 5 Jan 31 16:38:21 eap-start -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:38:21 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 5 Jan 31 16:38:21 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 23 SSA(SCL1101PC0000) Jan 31 16:38:21 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 23 SSA(SCL1101PC0000) Jan 31 16:38:21 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 23 SSA(SCL1101PC0000) Jan 31 16:38:24 station-down * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:38:29 eapol-pkt-drop * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - received eapol-pkt before assos Jan 31 16:38:29 eapol-pkt-drop * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - received eapol-pkt before assos Jan 31 16:38:29 station-up * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - wpa2 aes Jan 31 16:38:29 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 1 5 Jan 31 16:38:29 eap-id-resp -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 1 23 SSA(SCL1101PC0000) Jan 31 16:38:29 rad-req -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 97 199 Jan 31 16:38:34 eap-failure <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 1 4 server timeout Jan 31 16:38:34 eap-failure <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 4 station timeout Jan 31 16:38:34 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:38:34 station-up * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - wpa2 aes Jan 31 16:38:34 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:38:34 eap-start -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:38:34 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:38:34 eap-start -> 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:38:34 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:38:39 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 3 5 Jan 31 16:38:44 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 3 5 Jan 31 16:38:49 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 5 5 Jan 31 16:38:49 station-down * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:38:58 eapol-pkt-drop * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - received eapol-pkt before assos Jan 31 16:38:58 eapol-pkt-drop * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - received eapol-pkt before assos Jan 31 16:38:58 station-up * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - wpa2 aes Jan 31 16:38:58 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 1 5 Jan 31 16:39:03 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 1 5 Jan 31 16:39:08 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 1 5 Jan 31 16:39:13 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:39:18 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:39:23 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:39:28 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 3 5 Jan 31 16:39:33 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 3 5 Jan 31 16:39:38 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 3 5 Jan 31 16:39:43 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 5 Jan 31 16:39:48 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 5 Jan 31 16:39:53 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 5 Jan 31 16:39:58 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 5 5 Jan 31 16:40:03 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 5 5 Jan 31 16:40:08 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 5 5 Jan 31 16:40:13 station-down * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - Jan 31 16:40:39 station-up * 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 - - wpa2 aes Jan 31 16:40:39 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 1 5 Jan 31 16:40:44 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 1 5 Jan 31 16:40:49 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 1 5 Jan 31 16:40:54 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:40:59 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:41:04 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 2 5 Jan 31 16:41:09 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 3 5 Jan 31 16:41:14 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 3 5 Jan 31 16:41:19 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 3 5 Jan 31 16:41:24 eap-id-req <- 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 4 5 show ap license-usage AP Licenses ----------- Type Number ---- ------ AP Licenses 16 RF Protect Licenses 16 PEF Licenses 16 Overall AP License Limit 16 AP Usage -------- Type Count ---- ----- CAPs 8 RAPs 0 Tunneled nodes 0 Total APs 8 Remaining AP Capacity --------------------- Type Number ---- ------ CAPs 8 RAPs 8 show ap vlan-usage VLAN Usage Table ---------------- VLAN ID Clients ------- ------- 30 1 show ap arm state AP-CSTAPOS02:10.242.182.102:6:20:20-Edge:enable : Client Density:0 Neighbor Data ------------- Name IP Address SNR Assignment Neighbor Density ---- ---------- --- ---------- ---------------- 24:de:c6:81:e5:60 - 15 - - 24:de:c6:81:e5:90 - 40 - - CSTAPOS01 10.242.182.101 54 11/9 0 CSTAPOS03 10.242.182.103 31 1/12 0 24:de:c6:81:e6:30 - 32 - - CSTAPOS07 10.242.182.107 18 1/9 0 CSTAPOS05 10.242.182.105 29 1/9 0 CSTAPOS04 10.242.182.104 32 11/12 0 24:de:c6:81:e6:10 - 29 - - CSTAPOS06 10.242.182.106 9 11/9 0 24:de:c6:81:e6:50 - 17 - - 24:de:c6:81:ee:80 - 25 - - AP-CSTAPOS01:10.242.182.101:11:9:20-Edge:enable : Client Density:0 Neighbor Data ------------- Name IP Address SNR Assignment Neighbor Density ---- ---------- --- ---------- ---------------- 24:de:c6:81:ee:80 - 36 - - 24:de:c6:81:e5:90 - 33 - - CSTAPOS04 10.242.182.104 15 11/12 0 CSTAPOS02 10.242.182.102 59 6/20 0 CSTAPOS03 10.242.182.103 40 1/12 0 24:de:c6:81:e6:10 - 27 - - 24:de:c6:81:e6:30 - 35 - - CSTAPOS06 10.242.182.106 9 11/9 0 24:de:c6:81:e6:50 - 12 - - CSTAPOS05 10.242.182.105 17 1/9 0 24:de:c6:81:e5:b0 - 13 - - CSTAPOS07 10.242.182.107 15 1/9 0 24:de:c6:81:e5:60 - 20 - - AP-CSTAPOS03:10.242.182.103:1:12:20-Edge:enable : Client Density:0 Neighbor Data ------------- Name IP Address SNR Assignment Neighbor Density ---- ---------- --- ---------- ---------------- CSTAPOS02 10.242.182.102 54 6/20 0 CSTAPOS05 10.242.182.105 29 1/9 0 CSTAPOS04 10.242.182.104 43 11/12 0 CSTAPOS01 10.242.182.101 20 11/9 0 24:de:c6:81:e6:30 - 22 - - 24:de:c6:81:e5:90 - 25 - - 24:de:c6:81:ee:80 - 23 - - CSTAPOS07 10.242.182.107 10 1/9 0 24:de:c6:81:e5:60 - 12 - - 24:de:c6:81:e6:50 - 17 - - 24:de:c6:81:e6:10 - 21 - - CSTAPOS06 10.242.182.106 12 11/9 0 24:de:c6:81:e5:b0 - 17 - - AP-CSTAPOS15:10.242.182.115:11:20:20-Edge:enable : Client Density:0 Neighbor Data ------------- Name IP Address SNR Assignment Neighbor Density ---- ---------- --- ---------- ---------------- 24:de:c6:81:e6:10 - 10 - - AP-CSTAPOS05:10.242.182.105:1:9:20-Edge:enable : Client Density:0 Neighbor Data ------------- Name IP Address SNR Assignment Neighbor Density ---- ---------- --- ---------- ---------------- 24:de:c6:81:e6:50 - 32 - - CSTAPOS02 10.242.182.102 35 6/20 0 CSTAPOS03 10.242.182.103 25 1/12 0 24:de:c6:81:e6:30 - 31 - - CSTAPOS06 10.242.182.106 34 11/9 0 CSTAPOS04 10.242.182.104 45 11/12 0 24:de:c6:81:e5:60 - 23 - - 24:de:c6:81:e5:90 - 25 - - 24:de:c6:81:ee:80 - 15 - - CSTAPOS07 10.242.182.107 26 1/9 0 24:de:c6:81:e5:b0 - 46 - - CSTAPOS01 10.242.182.101 20 11/9 0 24:de:c6:81:e6:10 - 13 - - AP-CSTAPOS06:10.242.182.106:11:9:20-Edge:enable : Client Density:0 Neighbor Data ------------- Name IP Address SNR Assignment Neighbor Density ---- ---------- --- ---------- ---------------- CSTAPOS07 10.242.182.107 45 1/9 0 CSTAPOS04 10.242.182.104 19 11/12 0 24:de:c6:81:e6:30 - 27 - - 24:de:c6:81:e5:b0 - 34 - - CSTAPOS05 10.242.182.105 32 1/9 0 24:de:c6:81:e5:90 - 12 - - 24:de:c6:81:ee:80 - 24 - - 24:de:c6:81:e5:60 - 20 - - CSTAPOS03 10.242.182.103 18 1/12 0 24:de:c6:81:e6:50 - 7 - - CSTAPOS02 10.242.182.102 21 6/20 0 CSTAPOS01 10.242.182.101 12 11/9 0 24:de:c6:81:e6:10 - 17 - - AP-CSTAPOS07:10.242.182.107:1:9:20-Edge:enable : Client Density:0 Neighbor Data ------------- Name IP Address SNR Assignment Neighbor Density ---- ---------- --- ---------- ---------------- CSTAPOS06 10.242.182.106 43 11/9 0 24:de:c6:81:e6:30 - 33 - - 24:de:c6:81:e5:b0 - 71 - - 24:de:c6:81:e5:60 - 21 - - 24:de:c6:81:e6:50 - 37 - - CSTAPOS05 10.242.182.105 10 1/9 0 24:de:c6:81:ee:80 - 14 - - 24:de:c6:81:e5:90 - 23 - - CSTAPOS02 10.242.182.102 26 6/20 0 CSTAPOS04 10.242.182.104 25 11/12 0 CSTAPOS03 10.242.182.103 11 1/12 0 AP-CSTAPOS04:10.242.182.104:11:12:20-Edge:enable : Client Density:0 Neighbor Data ------------- Name IP Address SNR Assignment Neighbor Density ---- ---------- --- ---------- ---------------- CSTAPOS06 10.242.182.106 19 11/9 0 24:de:c6:81:e5:90 - 13 - - CSTAPOS01 10.242.182.101 10 11/9 0 CSTAPOS05 10.242.182.105 40 1/9 0 CSTAPOS03 10.242.182.103 45 1/12 0 24:de:c6:81:e5:b0 - 21 - - CSTAPOS02 10.242.182.102 39 6/20 0 24:de:c6:81:e6:30 - 29 - - 24:de:c6:81:e6:50 - 15 - - 24:de:c6:81:ee:80 - 16 - - CSTAPOS07 10.242.182.107 10 1/9 0 24:de:c6:81:e5:60 - 14 - - 24:de:c6:81:e6:10 - 8 - - show ap band-steering-clients 5GHz Capable Clients:0 show database synchronize Last synchronization time: Not synchronized since last reboot Periodic synchronization is disabled Synchronization includes RF plan data show snmp inform stats Inform queue size is 250 SNMP INFORM STATS ----------------- HOST PORT INFORMS-INQUEUE OVERFLOW TOTAL INFORMS ---- ---- --------------- -------- ------------- show voice client-status Voice Client(s) Status ---------------------- Client(IP) Client(MAC) Client Name ALG Server(IP) Registration State Call Status BSSID ESSID AP Name Flags ---------- ----------- ----------- --- ---------- ------------------ ----------- ----- ----- ------- ----- Num Clients:0 Flags: V - Visitor, W - Wired, R - Remote show voice call-counter System Wide Voice Call Counters ------------------------------- Total Call Originated Call Terminated Active Success Failed Blocked Aborted Forwarded ----- --------------- --------------- ------ ------- ------ ------- ------- --------- 0 0 0 0 0 0 0 0 0 show voice prioritization ^ % Invalid input detected at '^' marker. show voice statistics cac CAC counters and statistics --------------------------- Name Value ---- ----- Dropped SIP INVITE 0 Sent SIP status 480 0 Sent SIP status 486 0 Sent SIP status 503 0 show voice statistics tspec TSPEC Enforcement statistics ---------------------------- Name Value ---- ----- TSPEC ADDTS Request 0 TSPEC accepted 0 TSPEC denied due to CAC 0 TSPEC enforcement timer events 0 Calls established within enforcement period 0 TSPEC deleted after enforcement period 0 show tpm cert-info subject= /CN=AR0010997::00:1a:1e:22:6e:00 issuer= /DC=com/DC=arubanetworks/DC=ca/CN=DEVICE-CA1 serial=184465D00000002C28E5 notBefore=Oct 5 08:09:02 2012 GMT notAfter=Sep 14 03:21:14 2032 GMT show tpm errorlog Could not find any Error Logs for TPM and Certificates. show control-plane-security Control Plane Security Profile ------------------------------ Parameter Value --------- ----- Control Plane Security Disabled Auto Cert Provisioning Disabled Auto Cert Allow All Enabled Auto Cert Allowed Addresses N/A show cluster-config Cluster Role ------------ None ---- Cluster IPSEC Controllers -------------------------- Cluster IPSEC Controllers (Certificates) ----------------------------------------- MAC address of the Peer's Certificate Cert-Type CA cert Server cert ------------------------------------- --------- ------- ----------- show whitelist-db cpsec-status Entries in Whitelist database Total entries: 0 Approved entries: 0 Unapproved entries: 0 Certified entries: 0 Certified hold entries: 0 Revoked entries: 0 Marked for deletion entries: 0 show whitelist-db cpsec Control-Plane Security Whitelist-entry Details ---------------------------------------------- MAC-Address Enable State Cert-Type Description Revoke Text Last Updated ----------- ------ ----- --------- ----------- ----------- ------------ Total Entries: 0 show whitelist-db cpsec-local-switch-list Registered Local Switch Details ------------------------------- Active MAC-Address IP-Address Sequence Number Remote Sequence Number NULL Update Count Local Purge Remote Purge Remote Last-Seq ------ ----------- ---------- --------------- ---------------------- ----------------- ----------- ------------ --------------- 1 00:1a:1e:22:6e:a0 10.242.182.4 0 0 5 0 0 0 Total Entries: 1 show whitelist-db cpsec-master-switch-list Registered Master Switch Details -------------------------------- Active MAC-Address IP-Address Sequence Number Remote Sequence Number NULL Update Count Local Purge Remote Purge Remote Last-Seq ------ ----------- ---------- --------------- ---------------------- ----------------- ----------- ------------ --------------- Total Entries: 0 show whitelist-db cpsec-seq Sequence Number Details ----------------------- Table Name Current Seq Number ---------- ------------------ cpsec_whitelist 0 show cluster-switches SWITCH-IP CLUSTER-ROLE ----------------------------- Certificates ------------ SWITCH-IP MAC-ADDRESS CLUSTER-ROLE --------------------------------------------------------- show aaa fqdn-server-names Auth Server FQDN names ---------------------- FQDN IP Address Refcount ---- ---------- -------- show remote-node running-config remote-node config-id 9 show remote-node license-usage Remote Node AP License Usage (license limit: 16) ------------------------------------------------ MAC Address IP Address AP Lic. Used PEF Lic. Used RF Protect Lic. Used Last update (secs. ago) ----------- ---------- ------------ ------------- -------------------- ----------------------- Total AP Licenses Used :0 Total PEF Licenses Used :0 Total RF Protect Licenses Used :0 show crypto-local pki CRL CRLs ---- Name Original Filename Reference Count Expired -------------- ----------------- --------------- ------- show crypto-local pki trustpoint ^ % Invalid input detected at '^' marker. show crypto-local pki service-ocsp-responder OCSP Responder Service is disabled show crypto-local pki ocsp-client-stats OCSP Client Statistics ---------------------- Total Requests = 0 Requests Sent = 0 Total Responses = 0 Verified Responses = 0 Unverified Responses = 0 Good = 0 Revoked = 0 Unknown = 0 Timed out = 0 Hash Table Current Entries = 0 Max Entries = 0 Cleanup Counter = 51594 Last Cleanup = Thu Jan 31 00:33:30 2013 show crypto-local pki OCSPResponderCert Certificates ------------ Name Original Filename Reference Count Expired -------------- ----------------- --------------- ------- show crypto-local pki OCSPSignerCert Certificates ------------ Name Original Filename Reference Count Expired -------------- ----------------- --------------- ------- show datapath debug eap counters Datapath EAP termination Statistics ----------------------------------- Memory used (bytes) = 22304 Memory allocs = 14111 Memory frees = 14056 Memory alloc failures = 0 EAP sessions created = 173 EAP sessions deleted = 173 Minimum EAP session time (msec) = 24720 Average EAP session time (msec) = 11008 Maximum EAP session time (msec) = 36482 Current EAP sessions = 0 Identity requests sent = 173 Certs sent to auth = 0 Cert responses received from auth = 0 sbeth allocs = 412 sbeth alloc errors = 0 Cert verify successes = 0 Cert verify failures = 0 HW keyexchange requests sent = 37 HW keyexchange responses received = 37 Invalid station after HW response = 0 Invalid stations = 0 Station lookup failures = 0 TLS user query requests sent to auth = 0 TLS user query responses from auth = 0 Messages with invalid length = 0 MPPE keys sent to auth = 2 EAP successes sent to auth = 2 MSCHAPv2 requests sent to auth = 17 MSCHAPv2 responses from auth = 4 MSCHAPv2 auth successes = 2 MSCHAPv2 auth failures = 2 MSCHAPv2 auth failure retries = 2 GTC requests sent to auth = 0 GTC responses from auth = 0 GTC auth successes = 0 GTC auth failures = 0 GTC auth next pin mode = 0 Total PEAP packets transmitted = 46 PEAP Identity responses = 19 PEAP NAKs = 0 Identity responses = 42 NAKs = 4 Total EAP successes = 2 Total EAP failures = 6 Retransmits = 286 Peer timeouts = 0 Auth timeouts = 0 Retransmit timeouts = 64 Restart requests = 0 EAP Indication errors = 0 Suite-B invalid public key curves = 0 Suite-B invalid TLS versions = 0 Suite-B invalid prime curves = 0 Suite-B invalid signature algos = 0 Suite-B invalid ciphers = 0 show profile-errors Invalid Profiles ---------------- Profile Error ------- ----- show aaa authentication dot1x 802.1X Authentication Profile List ---------------------------------- Name References Profile Status ---- ---------- -------------- 802.1X_AuthPro 0 default 3 default-psk 1 Predefined (editable) Total:3 show dot1x certificates details Certficate Hash table entries ----------------------------- Dot1x certificate table entries ------------------------------- show vlan-assignment VLAN Assignment --------------- VLAN #CLIENTS ---- -------- 30 1 10 0 40 0 show ipc forwarding-statistics IPC Forwarding Statistics (Thu Jan 31 00:32:43 2013) ---------------------------------------------------- Destination Forwarded Packets Forwarded Bytes Dropped Packets Dropped Bytes ----------- ----------------- --------------- --------------- ------------- Station Management Low Priority 553926 525392669 0 0 Authentication 1 2995 0 0 WMS Low Priority 634420 1318997181 0 0 User Database Server ACK 5157 391932 0 0 STM ACK 33 2508 0 0 SAPM 262142 33677814 0 0 WMS 61 5673 0 0 Authentication ACK 4 13196 0 0 User Database Server 5161 663544 0 0 STM 968 226878 0 0 AMAPI SNMP trap client 5305 592785 0 0 show usb USB Device Table ---------------- Address Product Vendor ProdID Serial Type Profile State ------- ------- ------ ------ ------ ---- ------- ----- show usb verbose T: Bus=03 Lev=00 Prnt=00 Port=00 Cnt=00 Dev#= 1 Spd=12 MxCh= 1 B: Alloc= 0/900 us ( 0%), #Int= 0, #Iso= 0 D: Ver= 1.10 Cls=09(hub ) Sub=00 Prot=00 MxPS=64 #Cfgs= 1 P: Vendor=0000 ProdID=0000 Rev= 2.06 S: Manufacturer=Linux 2.6.16 ohci_hcd S: Product=XLS OHCI Host Controller S: SerialNumber=ohci-xls C:* #Ifs= 1 Cfg#= 1 Atr=c0 MxPwr= 0mA I: If#= 0 Alt= 0 #EPs= 1 Cls=09(hub ) Sub=00 Prot=00 Driver=hub E: Ad=81(I) Atr=03(Int.) MxPS= 2 Ivl=255ms T: Bus=02 Lev=00 Prnt=00 Port=00 Cnt=00 Dev#= 1 Spd=12 MxCh= 1 B: Alloc= 0/900 us ( 0%), #Int= 0, #Iso= 0 D: Ver= 1.10 Cls=09(hub ) Sub=00 Prot=00 MxPS=64 #Cfgs= 1 P: Vendor=0000 ProdID=0000 Rev= 2.06 S: Manufacturer=Linux 2.6.16 ohci_hcd S: Product=XLS OHCI Host Controller S: SerialNumber=ohci-xls C:* #Ifs= 1 Cfg#= 1 Atr=c0 MxPwr= 0mA I: If#= 0 Alt= 0 #EPs= 1 Cls=09(hub ) Sub=00 Prot=00 Driver=hub E: Ad=81(I) Atr=03(Int.) MxPS= 2 Ivl=255ms T: Bus=01 Lev=00 Prnt=00 Port=00 Cnt=00 Dev#= 1 Spd=480 MxCh= 2 B: Alloc= 0/800 us ( 0%), #Int= 1, #Iso= 0 D: Ver= 2.00 Cls=09(hub ) Sub=00 Prot=01 MxPS=64 #Cfgs= 1 P: Vendor=0000 ProdID=0000 Rev= 2.06 S: Manufacturer=Linux 2.6.16 ehci_hcd S: Product=XLS EHCI Host Controller S: SerialNumber=ehci-xls C:* #Ifs= 1 Cfg#= 1 Atr=c0 MxPwr= 0mA I: If#= 0 Alt= 0 #EPs= 1 Cls=09(hub ) Sub=00 Prot=00 Driver=hub E: Ad=81(I) Atr=03(Int.) MxPS= 2 Ivl=256ms T: Bus=01 Lev=01 Prnt=01 Port=00 Cnt=01 Dev#= 2 Spd=480 MxCh= 4 D: Ver= 2.00 Cls=09(hub ) Sub=00 Prot=02 MxPS=64 #Cfgs= 1 P: Vendor=05e3 ProdID=0610 Rev=32.94 S: Product=USB2.0 Hub C:* #Ifs= 1 Cfg#= 1 Atr=e0 MxPwr=100mA I: If#= 0 Alt= 0 #EPs= 1 Cls=09(hub ) Sub=00 Prot=01 Driver=hub E: Ad=81(I) Atr=03(Int.) MxPS= 1 Ivl=256ms I: If#= 0 Alt= 1 #EPs= 1 Cls=09(hub ) Sub=00 Prot=02 Driver=hub E: Ad=81(I) Atr=03(Int.) MxPS= 1 Ivl=256ms show usb ports /dev/usb: ttyACM0 ttyACM1 ttyACM10 ttyACM11 ttyACM12 ttyACM13 ttyACM14 ttyACM15 ttyACM16 ttyACM17 ttyACM18 ttyACM19 ttyACM2 ttyACM20 ttyACM21 ttyACM22 ttyACM23 ttyACM24 ttyACM25 ttyACM26 ttyACM27 ttyACM28 ttyACM29 ttyACM3 ttyACM30 ttyACM31 ttyACM4 ttyACM5 ttyACM6 ttyACM7 ttyACM8 ttyACM9 show cellular profile Cellular Profile Table ---------------------- Name Vend Prod Serial Dialer Tty Driver Priority Modeswitch ---- ---- ---- ------ ------ --- ------ -------- ---------- Novatel_U720 1410 2110 evdo_us ttyUSB0 option default Novatel_U727 1410 4100 evdo_us ttyUSB0 option default Kyocera_KPC680 0c88 180a evdo_us ttyUSB0 option default Sierra_Compass_597 1199 0023 evdo_us ttyUSB0 sierra default Pantech_UM175 106c 3714 evdo_us ttyUSB1 option default Sierra_USBConn_881 1199 6856 gsm_us ttyUSB0 option default USBConn_Mercury_C885 1199 6880 gsm_us ttyUSB3 option default Globetrotter_Icon322 0af0 d033 gsm_us ttyHS3 hso default ZTE_MF626 19d2 0031 vivo_br ttyUSB2 option default ZTE_MF668 19d2 0017 gsm_us ttyUSB1 option default Novatel_U760 1410 6000 evdo_us ttyUSB0 option default Huawei_E220_E272 12d1 1003 gsm_asia ttyUSB0 option default ZTE_MF626_668_MS 19d2 2000 eject sr0 Default cellular priority: 100 show uplink Uplink Manager: Disabled Uplink Management Table ----------------------- Id Uplink Type Properties Priorty State Status -- ----------- ---------- ------- ----- ------ show uplink config Uplink Manager: Disabled Default Wired Priority: 200 Default Cellular Priority: 100 show uplink connection show uplink stats No output available No output available show usb-storage USB Disk Table -------------- Device Name Device Alias Num of Partitions Size Mounted partitions ----------- ------------ ----------------- ---- ------------------ show network-storage status Network attached service is disabled show network-storage shares NAS Shares ---------- Disk Name Partition Name Folder Name Share Name Share Path Share Mode Status --------- -------------- ----------- ---------- ---------- ---------- ------ show network-storage users NAS Users --------- Share Name Machine Connected at ---------- ------- ------------ show network-printer config Network Printer Settings ------------------------ Config Parameter Value ---------------- ----- MaxClients 10 MaxClientsPerHost 10 MaxJobs 500 show network-printer status Networked Printer Status ------------------------ Printer Name Printer Alias Status Comment ------------ ------------- ------ ------- show tpm cert-info subject= /CN=AR0010997::00:1a:1e:22:6e:00 issuer= /DC=com/DC=arubanetworks/DC=ca/CN=DEVICE-CA1 serial=184465D00000002C28E5 notBefore=Oct 5 08:09:02 2012 GMT notAfter=Sep 14 03:21:14 2032 GMT show tpm errorlog Could not find any Error Logs for TPM and Certificates. show control-plane-security Control Plane Security Profile ------------------------------ Parameter Value --------- ----- Control Plane Security Disabled Auto Cert Provisioning Disabled Auto Cert Allow All Enabled Auto Cert Allowed Addresses N/A show cluster-config Cluster Role ------------ None ---- Cluster IPSEC Controllers -------------------------- Cluster IPSEC Controllers (Certificates) ----------------------------------------- MAC address of the Peer's Certificate Cert-Type CA cert Server cert ------------------------------------- --------- ------- ----------- show whitelist-db cpsec-status Entries in Whitelist database Total entries: 0 Approved entries: 0 Unapproved entries: 0 Certified entries: 0 Certified hold entries: 0 Revoked entries: 0 Marked for deletion entries: 0 show whitelist-db cpsec Control-Plane Security Whitelist-entry Details ---------------------------------------------- MAC-Address Enable State Cert-Type Description Revoke Text Last Updated ----------- ------ ----- --------- ----------- ----------- ------------ Total Entries: 0 show whitelist-db cpsec-local-switch-list Registered Local Switch Details ------------------------------- Active MAC-Address IP-Address Sequence Number Remote Sequence Number NULL Update Count Local Purge Remote Purge Remote Last-Seq ------ ----------- ---------- --------------- ---------------------- ----------------- ----------- ------------ --------------- 1 00:1a:1e:22:6e:a0 10.242.182.4 0 0 5 0 0 0 Total Entries: 1 show whitelist-db cpsec-master-switch-list Registered Master Switch Details -------------------------------- Active MAC-Address IP-Address Sequence Number Remote Sequence Number NULL Update Count Local Purge Remote Purge Remote Last-Seq ------ ----------- ---------- --------------- ---------------------- ----------------- ----------- ------------ --------------- Total Entries: 0 show whitelist-db cpsec-seq Sequence Number Details ----------------------- Table Name Current Seq Number ---------- ------------------ cpsec_whitelist 0 show cluster-switches SWITCH-IP CLUSTER-ROLE ----------------------------- Certificates ------------ SWITCH-IP MAC-ADDRESS CLUSTER-ROLE --------------------------------------------------------- show log errorlog all Jan 28 11:27:54 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 28 11:28:26 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 28 11:28:26 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 28 11:28:37 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 Jan 28 11:28:57 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 28 11:28:57 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 28 11:30:10 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 28 11:30:36 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 28 11:30:53 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 28 11:30:53 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 28 11:32:17 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 Jan 28 11:32:37 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 28 11:32:37 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 28 11:32:44 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 Jan 28 11:33:04 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 28 11:33:09 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 28 11:33:09 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 28 11:43:07 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 Jan 28 11:43:27 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 28 11:43:27 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 28 11:44:06 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 28 11:44:06 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 28 11:44:49 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 Jan 28 11:45:09 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 28 11:45:09 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 28 11:47:58 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 28 11:48:01 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 28 11:49:16 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 28 11:49:42 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 Jan 28 11:50:57 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 28 11:54:15 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 28 11:54:20 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 28 11:54:20 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 28 15:13:54 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 28 15:13:54 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 28 15:14:18 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 28 15:14:18 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 28 15:30:14 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 28 15:30:14 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 29 10:41:21 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 29 10:48:34 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 29 10:51:25 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 29 11:38:45 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 29 11:55:52 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 Jan 29 11:57:02 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 29 12:16:31 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:38 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 12:22:09 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 29 12:37:30 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:38 24:de:c6:81:ed:90, deauthenticating the station Jan 29 13:40:59 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 13:40:59 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 13:41:06 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 29 13:41:26 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 13:41:26 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 13:42:34 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 13:42:34 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 13:42:41 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 29 13:43:01 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 13:43:01 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 13:52:53 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 13:52:53 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 13:53:00 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 29 13:53:20 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 13:53:20 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 13:55:02 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:38 24:de:c6:81:ec:b0 Jan 29 13:55:22 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101LT0001) 20:68:9d:3b:f5:38 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 13:55:22 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:38 24:de:c6:81:ec:b0 doing 802.1x Jan 29 13:57:41 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:38 24:de:c6:81:ec:b0 Jan 29 13:58:01 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101LT0001) 20:68:9d:3b:f5:38 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 13:58:01 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:38 24:de:c6:81:ec:b0 doing 802.1x Jan 29 13:58:38 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 13:58:38 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 13:59:05 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 13:59:05 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 13:59:21 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101LT0001) 20:68:9d:3b:f5:38 24:de:c6:81:ed:90, deauthenticating the station Jan 29 13:59:21 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:38 24:de:c6:81:ed:90 doing 802.1x Jan 29 13:59:36 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 13:59:36 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 13:59:47 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 29 14:00:07 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 14:00:07 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 14:36:41 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 14:36:41 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 14:36:48 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 29 14:37:08 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 14:37:08 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 14:40:36 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:38 24:de:c6:81:ed:90 Jan 29 14:41:30 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101LT0001) 20:68:9d:3b:f5:38 24:de:c6:81:ed:90, deauthenticating the station Jan 29 14:41:30 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:38 24:de:c6:81:ed:90 doing 802.1x Jan 29 14:41:51 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101LT0001) 20:68:9d:3b:f5:38 24:de:c6:81:ed:90, deauthenticating the station Jan 29 14:41:51 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:38 24:de:c6:81:ed:90 doing 802.1x Jan 29 14:42:40 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101LT0001) 20:68:9d:3b:f5:38 24:de:c6:81:ed:90, deauthenticating the station Jan 29 14:42:40 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:38 24:de:c6:81:ed:90 doing 802.1x Jan 29 14:43:10 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101LT0001) 20:68:9d:3b:f5:38 24:de:c6:81:ed:90, deauthenticating the station Jan 29 14:43:10 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:38 24:de:c6:81:ed:90 doing 802.1x Jan 29 14:43:41 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101LT0001) 20:68:9d:3b:f5:38 24:de:c6:81:ed:90, deauthenticating the station Jan 29 14:43:41 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:38 24:de:c6:81:ed:90 doing 802.1x Jan 29 14:43:59 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:38 24:de:c6:81:ed:90 Jan 29 14:44:19 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101LT0001) 20:68:9d:3b:f5:38 24:de:c6:81:ed:90, deauthenticating the station Jan 29 14:44:19 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:38 24:de:c6:81:ed:90 doing 802.1x Jan 29 15:04:28 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:38 24:de:c6:81:ed:90, deauthenticating the station Jan 29 15:08:59 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 15:09:11 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 29 15:09:16 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 15:09:16 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 15:11:19 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:38 24:de:c6:81:ed:90, deauthenticating the station Jan 29 15:16:00 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:38 24:de:c6:81:ed:90 Jan 29 15:17:10 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:38 24:de:c6:81:ed:90, deauthenticating the station Jan 29 15:22:23 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:38 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 15:22:58 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:38 24:de:c6:81:ec:b0 Jan 29 15:24:08 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:38 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 15:29:07 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:38 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 15:48:33 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 15:48:33 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 15:48:57 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 29 15:48:57 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 29 15:49:28 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 15:49:28 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 15:49:50 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 15:49:50 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 15:50:21 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 15:50:21 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 15:50:52 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 15:50:52 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 15:51:23 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 15:51:23 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 15:51:55 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 15:51:55 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 15:52:26 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 15:52:26 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 15:52:57 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 15:52:57 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 15:53:28 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 15:53:28 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 15:53:59 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 15:53:59 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 15:54:31 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 15:54:31 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 15:55:02 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 15:55:02 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 15:55:33 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 15:55:33 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 15:56:04 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 15:56:04 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 15:56:35 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ee:00 doing 802.1x Jan 29 15:56:40 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 29 15:56:40 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 29 16:04:52 |authmgr| Dropping EAPOL packet sent by Station b4:b5:2f:89:54:4d 01:80:c2:00:00:03 Jan 29 16:10:24 |authmgr| Dropping EAPOL packet sent by Station b4:b5:2f:89:54:4d 01:80:c2:00:00:03 Jan 29 16:14:10 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:38 24:de:c6:81:ed:90, deauthenticating the station Jan 29 16:22:01 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 Jan 29 16:23:18 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 29 16:24:43 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 29 16:28:14 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 29 16:28:14 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 29 16:29:09 |authmgr| Dropping EAPOL packet sent by Station b4:b5:2f:89:54:4d 01:80:c2:00:00:03 Jan 29 16:30:27 |authmgr| Dropping EAPOL packet sent by Station b4:b5:2f:89:54:4d 01:80:c2:00:00:03 Jan 29 16:35:04 |authmgr| Dropping EAPOL packet sent by Station b4:b5:2f:89:54:4d 01:80:c2:00:00:03 Jan 29 16:35:55 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:38 24:de:c6:81:ed:90 Jan 29 16:37:05 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:38 24:de:c6:81:ed:90, deauthenticating the station Jan 29 16:39:08 |authmgr| Dropping EAPOL packet sent by Station b4:b5:2f:89:54:4d 01:80:c2:00:00:03 Jan 29 16:39:51 |authmgr| Dropping EAPOL packet sent by Station b4:b5:2f:89:54:4d 01:80:c2:00:00:03 Jan 29 16:53:10 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 29 16:53:10 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 29 16:53:52 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 29 16:53:52 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 29 16:54:13 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 29 16:54:13 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 29 16:54:25 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 Jan 29 16:54:45 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 29 16:54:45 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 29 16:59:05 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ee:00, deauthenticating the station Jan 29 16:59:05 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ee:00 doing 802.1x Jan 29 16:59:30 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 16:59:30 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 17:00:01 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ee:00, deauthenticating the station Jan 29 17:00:01 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ee:00 doing 802.1x Jan 29 17:00:23 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 17:00:23 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 17:00:54 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ee:00, deauthenticating the station Jan 29 17:00:54 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ee:00 doing 802.1x Jan 29 17:01:25 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 17:01:25 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 17:01:56 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 17:01:56 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 17:02:27 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 17:02:27 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 17:02:58 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 17:03:13 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 29 17:03:18 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ee:00 doing 802.1x Jan 29 17:04:27 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 29 17:05:35 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 29 17:08:00 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:38 24:de:c6:81:ed:90, deauthenticating the station Jan 29 17:08:15 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 17:08:25 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 Jan 29 17:10:12 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 17:11:41 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 17:13:27 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 17:13:27 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 17:13:55 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 17:13:55 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 17:14:26 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 17:14:26 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 17:14:57 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 17:14:57 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 17:15:28 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 17:15:28 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 17:16:35 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:38 24:de:c6:81:ed:90, deauthenticating the station Jan 29 17:16:47 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 17:16:47 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 17:17:18 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 17:17:33 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 29 17:17:33 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 29 17:23:22 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 17:23:28 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 29 17:23:28 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 29 17:24:01 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 29 17:24:01 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 29 17:24:42 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 29 17:24:42 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 29 17:25:15 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 Jan 29 17:25:35 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 29 17:25:35 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 29 17:26:05 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 29 17:26:05 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 29 17:26:36 |authmgr| Maximum number of retries was attempted for station SCL1101PC0000\Administrator 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 29 17:26:36 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 29 17:26:59 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 29 17:26:59 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 29 17:27:24 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 29 17:27:24 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 29 17:27:55 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 29 17:27:55 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 29 17:28:35 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 29 17:28:35 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 29 17:29:13 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 29 17:29:13 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 29 17:29:44 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 29 17:29:44 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 29 17:30:20 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 29 17:30:20 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 29 17:30:43 |authmgr| Maximum number of retries was attempted for station SCL1101PC0000\Administrator 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 29 17:30:43 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 29 17:31:09 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 29 17:31:09 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 29 17:31:16 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 Jan 29 17:31:36 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 29 17:31:36 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 30 10:00:24 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 30 10:20:25 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 30 10:20:25 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 30 10:27:40 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 10:27:40 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 10:28:07 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 10:28:07 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 10:28:38 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 10:28:38 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 10:29:10 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 10:29:10 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 10:29:41 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 10:29:41 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 10:30:12 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 10:30:12 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 10:30:44 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 10:30:44 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 10:31:07 |authmgr| Dropping the radius packet for Station 74:e5:0b:b3:1c:d6 24:de:c6:81:ed:90 doing 802.1x Jan 30 10:31:13 |authmgr| Dropping the radius packet for Station 74:e5:0b:b3:1c:d6 24:de:c6:81:ec:b0 doing 802.1x Jan 30 10:31:15 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 10:31:15 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 10:31:26 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 30 10:31:46 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 10:31:46 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 10:40:55 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 10:40:55 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 10:41:22 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 10:41:22 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 10:41:53 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 10:41:53 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 10:42:25 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 10:42:25 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 10:42:56 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 10:42:56 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 10:43:07 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 30 10:43:27 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 10:43:27 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 10:45:50 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 10:45:50 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 10:46:18 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 10:46:18 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 10:46:49 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 10:46:49 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 10:47:20 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 10:47:20 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 10:47:52 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 10:47:52 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 10:48:23 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 10:48:23 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 10:48:54 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 10:48:54 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 10:49:06 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 30 10:49:26 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 10:49:26 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 10:50:49 |authmgr| Dropping the radius packet for Station 74:e5:0b:b3:1c:d6 24:de:c6:81:ec:b0 doing 802.1x Jan 30 10:51:13 |authmgr| Dropping the radius packet for Station 74:e5:0b:b3:1c:d6 24:de:c6:81:ed:90 doing 802.1x Jan 30 10:53:25 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 10:53:25 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 10:53:33 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 30 10:53:53 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 10:53:53 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 10:56:05 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 10:56:05 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 10:56:33 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 10:56:33 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 10:57:04 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 10:57:04 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 10:57:35 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 10:57:35 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 10:57:47 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 30 10:58:06 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 10:58:06 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 11:11:27 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 30 11:11:47 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 11:11:47 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 11:12:14 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 11:12:14 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 11:12:25 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 30 11:12:45 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 11:12:45 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 11:28:39 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 11:28:39 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 11:29:06 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 11:29:06 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 11:29:37 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 11:29:37 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 11:30:09 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 11:30:09 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 11:30:20 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 30 11:30:40 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 11:30:40 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 11:37:32 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:38 24:de:c6:81:ed:90, deauthenticating the station Jan 30 11:47:58 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:38 24:de:c6:81:ed:90, deauthenticating the station Jan 30 15:14:49 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 15:14:49 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 15:14:56 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 30 15:15:16 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 15:15:16 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 15:19:09 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 30 15:19:29 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 15:19:29 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 15:19:56 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 15:19:56 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 15:20:27 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 15:20:27 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 15:20:59 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 15:20:59 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 15:21:30 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 15:21:30 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 15:22:01 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 15:22:01 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 15:22:33 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 15:22:33 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 15:23:04 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 15:23:04 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 15:23:15 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 30 15:23:35 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 15:23:35 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 15:55:40 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 15:55:40 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 15:56:07 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 15:56:07 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 15:56:19 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 30 15:56:38 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 15:56:38 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 16:16:03 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 16:16:03 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 16:17:21 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 16:17:21 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 16:17:53 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 16:17:53 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 17:08:33 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 30 17:11:08 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 17:11:08 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 17:11:49 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 17:11:49 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 17:12:25 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 17:12:25 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 17:12:49 |authmgr| Maximum number of retries was attempted for station SCL1101PC0000\Administrator 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 30 17:12:49 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 30 17:17:31 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 17:17:31 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 17:27:51 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 17:27:51 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 17:28:15 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 17:28:15 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 17:29:18 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 Jan 30 17:29:38 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 30 17:29:43 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 30 17:29:48 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 30 17:29:48 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90 doing 802.1x Jan 31 09:51:38 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 30 22:48:44 |rtpa| papi_handler, papi_handler: Length mismatch expected 1 received 40 Jan 31 14:58:28 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 14:58:48 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 14:58:48 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 31 14:58:55 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 14:59:15 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 14:59:15 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 31 15:10:37 |rtpa| papi_handler, papi_handler: Length mismatch expected 0 received 844 Jan 31 15:15:28 |rtpa| papi_handler, papi_handler: Length mismatch expected 0 received 844 Jan 31 15:16:02 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 15:16:02 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 31 15:16:28 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 15:16:28 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 31 15:16:59 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 15:16:59 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 31 15:17:01 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 15:17:21 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 15:17:21 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 31 15:17:29 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 15:18:44 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 15:20:15 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 15:21:52 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 15:22:18 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 15:23:21 |rtpa| papi_handler, papi_handler: Length mismatch expected 1 received 40 Jan 31 15:23:33 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 15:25:09 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 15:25:29 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 15:26:43 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 15:28:20 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 15:28:38 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 15:29:52 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 15:30:19 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 15:31:34 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 15:31:47 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 15:33:02 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 15:33:28 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 15:34:47 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 15:34:56 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 15:36:17 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 15:37:58 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 15:38:05 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 15:39:20 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 15:39:46 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 15:41:01 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 15:41:14 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 15:42:29 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 15:44:05 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 15:44:23 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 15:45:38 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 15:47:14 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 15:47:32 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 15:48:47 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 15:49:13 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 15:50:28 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 15:50:41 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 15:51:56 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 15:53:37 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ed:90, deauthenticating the station Jan 31 15:53:50 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 15:55:05 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 15:55:56 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 15:57:11 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 15:57:37 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 15:58:53 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 15:59:05 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 16:00:20 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 16:01:57 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 16:02:14 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 16:03:29 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 16:05:05 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 16:05:23 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 16:06:38 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 16:07:04 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 16:08:19 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 16:08:32 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 16:09:47 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 16:10:14 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 16:11:29 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 16:11:41 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 16:12:56 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 16:13:23 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 16:14:38 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 16:14:51 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 16:16:06 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 16:16:32 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 16:17:47 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 16:18:00 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 16:19:15 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 16:19:41 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 16:20:56 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 16:21:09 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 16:22:24 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 16:22:50 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 16:24:05 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 16:24:18 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 16:25:33 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 16:25:59 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 16:27:14 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 16:28:05 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 16:28:05 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 31 16:28:33 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 16:28:33 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 31 16:28:44 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 16:29:04 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 16:29:04 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 31 16:32:14 |rtpa| papi_handler, papi_handler: Length mismatch expected 0 received 844 Jan 31 16:32:50 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 16:32:50 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 31 16:32:55 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 16:33:15 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 16:33:15 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 31 16:33:23 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 16:34:38 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 16:35:49 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 16:35:49 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 31 16:35:56 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 16:36:16 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 16:36:16 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 31 16:37:49 |rtpa| papi_handler, papi_handler: Length mismatch expected 1 received 40 Jan 31 16:38:05 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 16:38:25 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 16:38:25 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 31 16:38:30 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 16:38:50 |authmgr| Maximum number of retries was attempted for station SSA(SCL1101PC0000) 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Jan 31 16:38:50 |authmgr| Dropping the radius packet for Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 doing 802.1x Jan 31 16:38:58 |authmgr| Dropping EAPOL packet sent by Station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0 Jan 31 16:40:13 |authmgr| Maximum number of retries was attempted for station 20:68:9d:3b:f5:3a 24:de:c6:81:ec:b0, deauthenticating the station Large files under /tmp====================== No excessively large files found under /tmp show running-config Building Configuration... version 6.1 enable secret "******" hostname "CSTWCMS01" clock timezone HKG 8 8 location "Building1.floor1" controller config 252 ip NAT pool dynamic-srcnat 0.0.0.0 0.0.0.0 ip access-list eth validuserethacl permit any ! netservice svc-pcoip2-tcp tcp 4172 netservice svc-netbios-dgm udp 138 netservice svc-snmp-trap udp 162 netservice TCP_8014 tcp 8014 netservice svc-citrix tcp 2598 netservice svc-syslog udp 514 netservice svc-l2tp udp 1701 netservice svc-ike udp 500 netservice svc-smb-tcp tcp 445 netservice svc-dhcp udp 67 68 alg dhcp netservice svc-https tcp 443 netservice svc-ica tcp 1494 netservice svc-pptp tcp 1723 netservice svc-sec-papi udp 8209 netservice svc-sccp tcp 2000 alg sccp netservice svc-telnet tcp 23 netservice svc-lpd tcp 515 netservice svc-netbios-ssn tcp 139 netservice svc-sip-tcp tcp 5060 netservice svc-kerberos udp 88 netservice svc-tftp udp 69 alg tftp netservice svc-pcoip-udp udp 50002 netservice svc-pcoip-tcp tcp 50002 netservice svc-http-proxy3 tcp 8888 netservice svc-noe udp 32512 alg noe netservice svc-cfgm-tcp tcp 8211 netservice svc-adp udp 8200 netservice svc-pop3 tcp 110 netservice svc-rtsp tcp 554 alg rtsp netservice svc-msrpc-tcp tcp 135 139 netservice svc-dns udp 53 alg dns netservice svc-h323-udp udp 1718 1719 netservice svc-h323-tcp tcp 1720 netservice svc-vocera udp 5002 alg vocera netservice svc-http tcp 80 netservice svc-http-proxy2 tcp 8080 netservice svc-sip-udp udp 5060 netservice svc-nterm tcp 1026 1028 netservice svc-noe-oxo udp 5000 alg noe netservice svc-papi udp 8211 netservice svc-natt udp 4500 netservice svc-ftp tcp 21 alg ftp netservice svc-microsoft-ds tcp 445 netservice svc-svp 119 alg svp netservice svc-smtp tcp 25 netservice svc-gre 47 netservice svc-netbios-ns udp 137 netservice svc-sips tcp 5061 alg sips netservice svc-smb-udp udp 445 netservice svc-ipp-tcp tcp 631 netservice svc-esp 50 netservice TCP_135 tcp 135 netservice svc-pcoip2-udp udp 4172 netservice svc-v6-dhcp udp 546 547 netservice svc-snmp udp 161 netservice svc-bootp udp 67 69 netservice TCP_53 tcp 53 netservice svc-msrpc-udp udp 135 139 netservice svc-ntp udp 123 netservice svc-icmp 1 netservice svc-ipp-udp udp 631 netservice svc-ssh tcp 22 netservice svc-v6-icmp 58 netservice svc-http-proxy1 tcp 3128 netservice svc-vmware-rdp tcp 3389 netexthdr default ! time-range night-hours periodic weekday 18:01 to 23:59 weekday 00:00 to 07:59 ! time-range weekend periodic weekend 00:00 to 23:59 ! time-range working-hours periodic weekday 08:00 to 18:00 ! time-range night-hours periodic weekday 18:01 to 23:59 weekday 00:00 to 07:59 ! time-range weekend periodic weekend 00:00 to 23:59 ! time-range working-hours periodic weekday 08:00 to 18:00 ! ip access-list session v6-icmp-acl ipv6 any any svc-v6-icmp permit ! ip access-list session control user any udp 68 deny any any svc-icmp permit any any svc-dns permit any any svc-papi permit any any svc-sec-papi permit any any svc-cfgm-tcp permit any any svc-adp permit any any svc-tftp permit any any svc-dhcp permit any any svc-natt permit ! ip access-list session allow-diskservices any any svc-netbios-dgm permit any any svc-netbios-ssn permit any any svc-microsoft-ds permit any any svc-netbios-ns permit ! ip access-list session validuser network 169.254.0.0 255.255.0.0 any any deny any any any permit ipv6 any any any permit ! ip access-list session v6-https-acl ipv6 any any svc-https permit ! ip access-list session vocera-acl any any svc-vocera permit queue high ! ip access-list session vmware-acl ! ip access-list session icmp-acl any any svc-icmp permit ! ip access-list session v6-dhcp-acl ipv6 any any svc-v6-dhcp permit ! ip access-list session captiveportal user alias controller svc-https dst-nat 8081 user any svc-http dst-nat 8080 user any svc-https dst-nat 8081 user any svc-http-proxy1 dst-nat 8088 user any svc-http-proxy2 dst-nat 8088 user any svc-http-proxy3 dst-nat 8088 ! ip access-list session v6-dns-acl ipv6 any any svc-dns permit ! ip access-list session allowall any any any permit ipv6 any any any permit ! ip access-list session https-acl any any svc-https permit ! ip access-list session sip-acl any any svc-sip-udp permit queue high any any svc-sip-tcp permit queue high ! ip access-list session deny_all any any any deny ipv6 any any any deny ! ip access-list session citrix-acl ! ip access-list session ra-guard ipv6 user any icmpv6 rtr-adv deny ! ip access-list session dns-acl any any svc-dns permit ! ip access-list session v6-allowall ipv6 any any any permit ! ip access-list session tftp-acl any any svc-tftp permit ! ip access-list session skinny-acl any any svc-sccp permit queue high ! ip access-list session srcnat user any any src-nat ! ip access-list session vpnlogon user any svc-ike permit user any svc-esp permit any any svc-l2tp permit any any svc-pptp permit any any svc-gre permit ! ip access-list session logon-control user any udp 68 deny any any svc-icmp permit any any svc-dns permit any any svc-dhcp permit any any svc-natt permit ! ip access-list session allow-printservices any any svc-lpd permit any any svc-ipp-tcp permit any any svc-ipp-udp permit ! ip access-list session cplogout user alias controller svc-https dst-nat 8081 ! ip access-list session Vlan30 any any any permit ! ip access-list session v6-http-acl ipv6 any any svc-http permit ! ip access-list session http-acl any any svc-http permit ! ip access-list session dhcp-acl any any svc-dhcp permit ! ip access-list session captiveportal6 ipv6 user alias controller6 svc-https captive ipv6 user any svc-http captive ipv6 user any svc-https captive ipv6 user any svc-http-proxy1 captive ipv6 user any svc-http-proxy2 captive ipv6 user any svc-http-proxy3 captive ! ip access-list session Guest_SNAC_Policy any host 10.252.144.155 TCP_8014 permit any host 10.252.144.156 TCP_8014 permit any host 10.252.144.167 svc-http permit any host 10.252.144.157 TCP_53 permit any host 10.252.144.166 TCP_53 permit any host 10.252.144.157 TCP_135 permit any host 10.252.144.166 TCP_135 permit any any udp 0 65535 permit any any any deny ! ip access-list session ap-uplink-acl any any udp 68 permit any any svc-icmp permit any host 224.0.0.251 udp 5353 permit ! ip access-list session noe-acl any any svc-noe permit queue high ! ip access-list session svp-acl any any svc-svp permit queue high user host 224.0.1.116 any permit ! ip access-list session ap-acl any any svc-gre permit any any svc-syslog permit any user svc-snmp permit user any svc-snmp-trap permit user any svc-ntp permit user alias controller svc-ftp permit ! ip access-list session v6-logon-control ipv6 user any udp 68 deny ipv6 any any svc-v6-icmp permit ipv6 any any svc-v6-dhcp permit ipv6 any any svc-dns permit ! ip access-list session h323-acl any any svc-h323-tcp permit queue high any any svc-h323-udp permit queue high ! aaa derivation-rules user 123 ! vpn-dialer default-dialer ike authentication PRE-SHARE ****** ! user-role ap-role access-list session control access-list session ap-acl ! user-role denyall ! user-role default-vpn-role access-list session allowall access-list session v6-allowall ! user-role cpbase ! user-role Quarantine_Vlan vlan 40 access-list session allowall ! user-role voice access-list session sip-acl access-list session noe-acl access-list session svp-acl access-list session vocera-acl access-list session skinny-acl access-list session h323-acl access-list session dhcp-acl access-list session tftp-acl access-list session dns-acl access-list session icmp-acl ! user-role Wireless_Vlan vlan 30 access-list session allowall ! user-role default-via-role access-list session allowall ! user-role deny access-list session deny_all ! user-role Vlan30 access-list session validuser ! user-role guest-logon captive-portal "default" access-list session logon-control access-list session captiveportal access-list session v6-logon-control access-list session captiveportal6 ! user-role guest access-list session http-acl access-list session https-acl access-list session dhcp-acl access-list session icmp-acl access-list session dns-acl access-list session v6-http-acl access-list session v6-https-acl access-list session v6-dhcp-acl access-list session v6-icmp-acl access-list session v6-dns-acl ! user-role stateful-dot1x ! user-role Testing access-list session allowall access-list session v6-allowall ! user-role authenticated vlan 30 access-list session allowall access-list session v6-allowall ! user-role logon access-list session logon-control access-list session captiveportal access-list session vpnlogon access-list session v6-logon-control access-list session captiveportal6 ! ip radius source-interface vlan 10 ! controller-ip vlan 10 interface mgmt shutdown ! dialer group evdo_us init-string ATQ0V1E0 dial-string ATDT#777 ! dialer group gsm_us init-string AT+CGDCONT=1,"IP","ISP.CINGULAR" dial-string ATD*99# ! dialer group gsm_asia init-string AT+CGDCONT=1,"IP","internet" dial-string ATD*99***1# ! dialer group vivo_br init-string AT+CGDCONT=1,"IP","zap.vivo.com.br" dial-string ATD*99# ! vlan 10 "Vlan10" vlan 30 vlan 40 interface gigabitethernet 1/0 description "GE1/0" trusted trusted vlan 1-4094 switchport mode trunk switchport trunk native vlan 10 ! interface gigabitethernet 1/1 description "GE1/1" trusted trusted vlan 1-4094 switchport mode trunk switchport trunk native vlan 10 ! interface gigabitethernet 1/2 description "GE1/2" trusted trusted vlan 1-4094 switchport access vlan 30 switchport trunk native vlan 30 ! interface gigabitethernet 1/3 description "GE1/3" trusted trusted vlan 1-4094 switchport access vlan 40 switchport trunk native vlan 10 ! interface gigabitethernet 1/4 description "GE1/4" trusted trusted vlan 1-4094 switchport mode trunk switchport trunk native vlan 10 ! interface gigabitethernet 1/5 description "GE1/5" trusted trusted vlan 1-4094 switchport mode trunk switchport trunk native vlan 10 ! interface gigabitethernet 1/6 description "GE1/6" trusted trusted vlan 1-4094 switchport mode trunk switchport trunk native vlan 10 ! interface gigabitethernet 1/7 description "GE1/7" trusted trusted vlan 1-4094 switchport mode trunk switchport trunk native vlan 10 ! interface vlan 10 ip address 10.242.182.3 255.255.255.0 ! interface vlan 1 shutdown ! vrrp 10 priority 110 ip address 10.242.182.7 description "Management_VIP" vlan 10 preempt delay 60 no shutdown ! vrrp 11 ip address 10.242.182.8 description "Management_VIP2" vlan 10 preempt delay 60 no shutdown ! ip default-gateway 10.242.182.1 no uplink wired vlan 1 uplink disable ap mesh-recovery-profile cluster RecoveryVBJnv80QBKoO7HCm wpa-hexkey 5aff4b8a00344e1d6648cc31fb99579bbac997245686867e00a8a70e69b2bbb0974213123b6d2ad455890109dc9c2e67bb53396bd9d7f9535a11a5ec8d5c69ec1bca82b9b8febd96077be12ad625a951 crypto isakmp policy 20 encryption aes256 ! crypto ipsec transform-set default-boc-bm-transform esp-3des esp-sha-hmac crypto ipsec transform-set default-rap-transform esp-aes256 esp-sha-hmac crypto ipsec transform-set default-aes esp-aes256 esp-sha-hmac crypto dynamic-map default-dynamicmap 10000 set transform-set "default-transform" "default-aes" ! localip 0.0.0.0 ipsec a3a32b7914a5ac00aeb143175f9933f1 crypto isakmp eap-passthrough eap-tls crypto isakmp eap-passthrough eap-peap crypto isakmp eap-passthrough eap-mschapv2 vpdn group l2tp ! ip dhcp excluded-address 10.242.182.1 10.242.182.199 ip dhcp excluded-address 10.242.182.221 10.242.182.254 ip dhcp pool ap network 10.242.182.0 255.255.255.0 authoritative ! service dhcp ! snmp-server community mtrasl1101 vpdn group pptp ! tunneled-node-address 0.0.0.0 adp discovery enable adp igmp-join enable adp igmp-vlan 0 voice rtcp-inactivity disable voice sip-midcall-req-timeout disable ap ap-blacklist-time 3600 ssh mgmt-auth username/password mgmt-user admin root 0825236f01c79ba6d219bc6c13970ccf7fb21785d60077eae1 ntp server 128.8.253.29 no database synchronize database synchronize rf-plan-data ip mobile domain default ! ip igmp ! ipv6 mld ! no firewall attack-rate cp 1024 ipv6 firewall ext-hdr-parse-len 100 ! firewall cp ! firewall cp packet-capture-defaults tcp disable udp disable sysmsg disable other disable ! ip domain lookup ! country HK aaa authentication mac "default" ! aaa authentication dot1x "802.1X_AuthPro" ! aaa authentication dot1x "default" machine-authentication enable machine-authentication machine-default-role "Testing" timer reauth-period 120 termination eap-type eap-peap ! aaa authentication-server radius "RADIUS_MTR_HQ" host "10.252.136.41" key 84058e85182792da0c9fc0dc737e327b94a6e4f727ed7c22 nas-ip 10.242.182.3 ! aaa authentication-server radius "RADIUS_MTR_HQ2" host "10.252.136.42" key c8f00728c1bb130aabffe28cc6414d3ccdd33afd901fc5d0 nas-ip 10.242.182.3 ! aaa authentication-server radius "Remote_Access" host "10.242.176.54" key 1f273df80d771bf14d9f5676d2c2266fb89781c497a8be4a nas-ip 10.242.182.3 ! aaa server-group "default" allow-fail-through auth-server RADIUS_MTR_HQ auth-server RADIUS_MTR_HQ2 ! aaa server-group "Remote" auth-server Remote_Access ! aaa server-group "Test" allow-fail-through auth-server RADIUS_MTR_HQ2 auth-server RADIUS_MTR_HQ ! aaa profile "CSTY5X-aaa_prof" dot1x-default-role "authenticated" ! aaa profile "CSTY5X_1-aaa_prof" initial-role "Testing" mac-default-role "Testing" mac-server-group "internal" authentication-dot1x "default" dot1x-default-role "Testing" dot1x-server-group "default" ! aaa profile "CSTY5X_2-aaa_prof" initial-role "Testing" mac-default-role "Testing" authentication-dot1x "default" dot1x-default-role "Testing" dot1x-server-group "default" ! aaa profile "default" ! aaa profile "test-aaa_prof" dot1x-default-role "authenticated" ! aaa profile "test30-aaa_prof" initial-role "authenticated" ! aaa profile "test40-aaa_prof" ! aaa authentication captive-portal "default" ! aaa authentication wispr "default" ! aaa authentication vpn "default" ! aaa authentication vpn "default-rap" ! aaa authentication mgmt server-group "Remote" ! aaa authentication stateful-ntlm "default" ! aaa authentication stateful-kerberos "default" ! aaa authentication stateful-dot1x ! aaa authentication wired ! web-server ! papi-security ! guest-access-email ! voice logging ! voice dialplan-profile "default" ! voice real-time-config ! voice sip ! aaa password-policy mgmt ! control-plane-security no cpsec-enable ! ids management-profile ! ids wms-general-profile poll-retries 3 ! ids wms-local-system-profile ! ids ap-rule-matching ! valid-network-oui-profile ! ap system-profile "AP_SYS_LOCAL" lms-ip 10.242.182.8 bkup-lms-ip 10.242.182.7 lms-preemption native-vlan-id 10 ! ap system-profile "AP_SYS_MASTER" lms-ip 10.242.182.7 bkup-lms-ip 10.242.182.8 lms-preemption native-vlan-id 10 ! ap system-profile "default" ! ap regulatory-domain-profile "default" country-code HK valid-11g-channel 1 valid-11g-channel 6 valid-11g-channel 11 valid-11a-channel 36 valid-11a-channel 40 valid-11a-channel 44 valid-11a-channel 48 valid-11a-channel 52 valid-11a-channel 56 valid-11a-channel 60 valid-11a-channel 64 valid-11a-channel 100 valid-11a-channel 104 valid-11a-channel 108 valid-11a-channel 112 valid-11a-channel 116 valid-11a-channel 120 valid-11a-channel 124 valid-11a-channel 128 valid-11a-channel 132 valid-11a-channel 136 valid-11a-channel 140 valid-11a-channel 149 valid-11a-channel 153 valid-11a-channel 157 valid-11a-channel 161 valid-11a-channel 165 valid-11g-40mhz-channel-pair 1-5 valid-11g-40mhz-channel-pair 7-11 valid-11a-40mhz-channel-pair 36-40 valid-11a-40mhz-channel-pair 44-48 valid-11a-40mhz-channel-pair 52-56 valid-11a-40mhz-channel-pair 60-64 valid-11a-40mhz-channel-pair 100-104 valid-11a-40mhz-channel-pair 108-112 valid-11a-40mhz-channel-pair 116-120 valid-11a-40mhz-channel-pair 124-128 valid-11a-40mhz-channel-pair 132-136 valid-11a-40mhz-channel-pair 149-153 valid-11a-40mhz-channel-pair 157-161 ! ap wired-ap-profile "default" ! ap enet-link-profile "default" ! ap mesh-ht-ssid-profile "default" ! ap mesh-cluster-profile "default" ! ap wired-port-profile "default" ! ap mesh-radio-profile "default" ! ids general-profile "default" ! ids rate-thresholds-profile "default" ! ids signature-profile "default" ! ids impersonation-profile "default" ! ids unauthorized-device-profile "default" ! ids signature-matching-profile "default" signature "Deauth-Broadcast" signature "Disassoc-Broadcast" ! ids dos-profile "default" ! ids profile "default" ! rf arm-profile "arm-maintain" assignment maintain no scanning ! rf arm-profile "arm-scan" ! rf arm-profile "default" assignment multi-band ! rf optimization-profile "default" ! rf event-thresholds-profile "default" ! rf am-scan-profile "default" ! rf dot11a-radio-profile "default" no radio-enable ! rf dot11a-radio-profile "rp-maintain-a" arm-profile "arm-maintain" ! rf dot11a-radio-profile "rp-monitor-a" mode am-mode ! rf dot11a-radio-profile "rp-scan-a" arm-profile "arm-scan" ! rf dot11g-radio-profile "default" ! rf dot11g-radio-profile "rp-maintain-g" arm-profile "arm-maintain" ! rf dot11g-radio-profile "rp-monitor-g" mode am-mode ! rf dot11g-radio-profile "rp-scan-g" arm-profile "arm-scan" ! wlan dot11k-profile "default" ! wlan voip-cac-profile "default" ! wlan ht-ssid-profile "CSTY5X-htssid_prof" ! wlan ht-ssid-profile "CSTY5X_1-htssid_prof" ! wlan ht-ssid-profile "CSTY5X_2-htssid_prof" ! wlan ht-ssid-profile "default" ! wlan ht-ssid-profile "test-htssid_prof" ! wlan ht-ssid-profile "test30-htssid_prof" ! wlan ht-ssid-profile "test40-htssid_prof" ! wlan edca-parameters-profile station "default" ! wlan edca-parameters-profile ap "default" ! wlan ssid-profile "CSTY5X-ssid_prof" essid "CSTY5X" opmode wpa2-aes ht-ssid-profile "CSTY5X-htssid_prof" ! wlan ssid-profile "CSTY5X_1-ssid_prof" essid "CSTY5X" opmode wpa-aes wpa2-aes ht-ssid-profile "CSTY5X_1-htssid_prof" ! wlan ssid-profile "CSTY5X_2-ssid_prof" essid "CSTY5X" opmode wpa-aes wpa2-aes ht-ssid-profile "CSTY5X_2-htssid_prof" ! wlan ssid-profile "default" ! wlan ssid-profile "test-ssid_prof" essid "test" opmode wpa2-aes ht-ssid-profile "test-htssid_prof" ! wlan ssid-profile "test30-ssid_prof" essid "test30" opmode wpa2-psk-aes wpa-passphrase 8eac35ed3b6a1f0e39799889d60f9f44bd99c152a5a43057 ht-ssid-profile "test30-htssid_prof" ! wlan ssid-profile "test40-ssid_prof" essid "test40" ht-ssid-profile "test40-htssid_prof" ! wlan virtual-ap "CSTY5X-vap_prof" aaa-profile "CSTY5X-aaa_prof" ssid-profile "CSTY5X-ssid_prof" vlan 30 band-steering ! wlan virtual-ap "CSTY5X_1-vap_prof" aaa-profile "CSTY5X_1-aaa_prof" ssid-profile "CSTY5X_1-ssid_prof" vlan 30 band-steering ! wlan virtual-ap "CSTY5X_2-vap_prof" aaa-profile "CSTY5X_2-aaa_prof" ssid-profile "CSTY5X_2-ssid_prof" vlan 30 band-steering ! wlan virtual-ap "default" ! wlan virtual-ap "test-vap_prof" aaa-profile "test-aaa_prof" ssid-profile "test-ssid_prof" vlan 30 ! wlan virtual-ap "test30-vap_prof" aaa-profile "test30-aaa_prof" ssid-profile "test30-ssid_prof" vlan 30 ! wlan virtual-ap "test40-vap_prof" aaa-profile "test40-aaa_prof" ssid-profile "test40-ssid_prof" ! ap provisioning-profile "default" ! ap spectrum local-override ! ap-group "default" ! ap-group "VAP_1" virtual-ap "CSTY5X_1-vap_prof" ap-system-profile "AP_SYS_MASTER" ! ap-group "VAP_2" virtual-ap "CSTY5X_2-vap_prof" ap-system-profile "AP_SYS_LOCAL" ! logging level informational security subcat aaa logging level warnings security subcat ids logging level warnings security subcat ids-ap logging level debugging user-debug 20:68:9d:3b:f5:3a snmp-server enable trap snmp-server host 10.242.176.53 version 2c mtrc1101 udp-port 162 process monitor log network-printer max-jobs 500 network-printer max-clients-per-host 10 network-printer max-clients 10 end (CSTWCMS01) (config) #