Você está na página 1de 68

Restricted Rights Legend

Use, duplication, or disclosure by the Government is


subject to restrictions as set forth in subparagraph
(c) of the Commercial Computer Software - Restricted
Rights clause at FAR sec. 52.227-19 and subparagraph
(c) (1) (ii) of the Rights in Technical Data and Computer
Software clause at DFARS sec. 252.227-7013.
cisco Systems, Inc.
170 West Tasman Drive
San Jose, California 95134-1706

Cisco Internetwork Operating System Software


IOS (tm) C1700 Software (C1700-K9O3SY7-M), Version 12.2(11)T, RELEASE SOFTWARE
(fc1)
TAC Support: http://www.cisco.com/tac
Copyright (c) 1986-2002 by cisco Systems, Inc.
Compiled Wed 31-Jul-02 10:15 by ccai
Image text-base: 0x80008124, data-base: 0x80D4FF48
Compliance with U.S. Export Laws and Regulations - Encryption
This product performs encryption and is regulated for export
by the U.S. Government.
This product is not authorized for use by persons located
outside the United States and Canada that do not have prior
approval from Cisco Systems, Inc. or the U.S. Government.
This product may not be exported outside the U.S. and Canada
either by physical or electronic means without PRIOR approval
of Cisco Systems, Inc. or the U.S. Government.
Persons outside the U.S. and Canada may not re-export, resell,
or transfer this product by either physical or electronic means
without prior approval of Cisco Systems, Inc. or the U.S.
Government.
cisco 1721 (MPC860P) processor (revision 0x200) with 58983K/6553K bytes of memor
y.
Processor board ID FOC073813CM (1903197621), with hardware revision 0000
MPC860P processor: part number 5, mask 2
Bridging software.
X.25 software, Version 3.0.0.
1 FastEthernet/IEEE 802.3 interface(s)
2 Low-speed serial(sync/async) network interface(s)
32K bytes of non-volatile configuration memory.
32768K bytes of processor board System flash (Read/Write)
--- System Configuration Dialog --Would you like to enter the initial configuration dialog? [yes/no]:
% Please answer 'yes' or 'no'.
Would you like to enter the initial configuration dialog? [yes/no]:

% Please answer 'yes' or 'no'.


Would you like to enter the initial configuration dialog? [yes/no]:
% Please answer 'yes' or 'no'.
Would you like to enter the initial configuration dialog? [yes/no]: n
Press RETURN to get started!
*Mar 1 00:00:04.211: %LINK-3-UPDOWN: Interface FastEthernet0, changed state to
up
*Mar 1 00:00:09.067: %LINEPROTO-5-UPDOWN: Line protocol on Interface FastEthern
et0, changed state to up
*Mar 1 00:00:09.071: %LINK-3-UPDOWN: Interface Serial0, changed state to down
*Mar 1 00:00:09.071: %LINK-3-UPDOWN: Interface Serial1, changed state to up
*Mar 1 00:00:10.071: %LINEPROTO-5-UPDOWN: Line protocol on Interface Serial0, c
hanged state to down
*Mar 1 00:00:10.071: %LINEPROTO-5-UPDOWN: Line protocol on Interface Serial1, c
hanged state to up
*Mar 1 00:00:37.315: %LINEPROTO-5-UPDOWN: Line protocol on Interface Serial1, c
hanged state to down
*Mar 1 00:00:59.863: %LINK-5-CHANGED: Interface Serial0, changed state to admin
istratively down
*Mar 1 00:01:01.315: %LINK-5-CHANGED: Interface Serial1, changed state to admin
istratively down
*Mar 1 00:01:01.419: %LINK-5-CHANGED: Interface FastEthernet0, changed state to
administratively down
*Mar 1 00:01:02.419: %LINEPROTO-5-UPDOWN: Line protocol on Interface FastEthern
et0, changed state to down
*Mar 1 00:01:10.967: %SYS-5-RESTART: System restarted -Cisco Internetwork Operating System Software
IOS (tm) C1700 Software (C1700-K9O3SY7-M), Version 12.2(11)T, RELEASE SOFTWARE
(fc1)
TAC Support: http://www.cisco.com/tac
Copyright (c) 1986-2002 by cisco Systems, Inc.
Compiled Wed 31-Jul-02 10:15 by ccai
*Mar 1 00:01:10.979: %SNMP-5-COLDSTART: SNMP agent on host Router is undergoing
a cold start
Router>
Router>
Router>
Router>
Router>
Router>
Router>enable
Router#con t
% Ambiguous command: "con t"
Router#sh run
Building configuration...
Current configuration : 493 bytes
!
version 12.2
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname Router
!
!

ip subnet-zero
!
!
!
ip audit notify log
ip audit po max-events 100
!
!
!
!
!
interface FastEthernet0
no ip address
shutdown
speed auto
!
interface Serial0
no ip address
shutdown
no fair-queue
!
interface Serial1
no ip address
shutdown
!
ip classless
no ip http server
!
!
!
!
line con 0
line aux 0
line vty 0 4
!
no scheduler allocate
end
Router#conf
Router#configure t
Enter configuration commands, one per line. End with CNTL/Z.
Router(config)#hostname rtb
rtb(config)#ena
rtb(config)#enable se
rtb(config)#enable secret mds
rtb(config)#line vty 0 4
rtb(config-line)#pass
rtb(config-line)#password mds
rtb(config-line)#login
rtb(config-line)#exit
rtb(config)#exit
rtb#s
*Mar 1 00:04:21.171: %SYS-5-CONFIG_I: Configured from console by consoleh
% Type "show ?" for a list of subcommands
rtb#sh int s0
Serial0 is administratively down, line protocol is down
Hardware is PowerQUICC Serial
MTU 1500 bytes, BW 128 Kbit, DLY 20000 usec,
reliability 255/255, txload 1/255, rxload 1/255
Encapsulation HDLC, loopback not set

Keepalive set (10 sec)


Last input never, output never, output hang never
Last clearing of "show interface" counters 00:03:45
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: fifo
Output queue :0/40 (size/max)
5 minute input rate 0 bits/sec, 0 packets/sec
5 minute output rate 0 bits/sec, 0 packets/sec
0 packets input, 0 bytes, 0 no buffer
Received 0 broadcasts, 0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort
6 packets output, 1008 bytes, 0 underruns
0 output errors, 0 collisions, 1 interface resets
0 output buffer failures, 0 output buffers swapped out
0 carrier transitions
DCD=down DSR=down DTR=up RTS=up CTS=down
rtb#
rtb#sh
rtb#sh con
rtb#sh cont
rtb#sh controler s0
^
% Invalid input detected at '^' marker.
rtb#sh control
Interface FastEthernet0
Hardware is PQUICC MPC860P ADDR: 815E7D50, FASTSEND: 80011BA4
DIST ROUTE ENABLED: 0
Route Cache Flag: 1
ADDR_LOW =0x000DBC47, ADDR_HIGH =0x00002132, HASH_HIGH =0x00000100, HASH_LOW =0
x00000000
R_DES_ST =0x03AB1320, X_DES_ST =0x03AB1560, R_BUFF_SIZ=0x00000600, ECNTRL =0
xF0000000
IEVENT =0x00000000, IMASK
=0x0A000000, IVEC
=0xC0000000, R_DES_ACT=0
x00000000
X_DES_ACT=0x00000000, MII_DATA =0x504A0062, MII_SPEED =0x00000014, R_BOUND =0
x00000600
R_FSTART =0x00000500, X_FSTART =0x00000440, FUN_CODE =0x7F000000, R_CNTRL =0
x00000004
R_HASH =0xA30005F2
X_CNTRL =0x00000004
HW filtering information:
Promiscuous Mode Disabled
Software MAC address filter(hash:length/addr/mask/hits):
pquicc_fec_instance=0x815E9AB0
rx ring entries=64, tx ring entries=32
rxring=0x3AB1320, rxr shadow=0x815E9CA4, rx_head=0, rx_tail=0
txring=0x3AB1560, txr shadow=0x815E9DD0, tx_head=13, tx_tail=13, tx_count=0
RX_RING_ENTRIES
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len

0,
0,
0,
0,
0,
0,
0,
0,
0,

buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr

39DBF60
39DB8E0
39DB260
39DABE0
39DA560
39D9EE0
39D9860
39D91E0
39D8B60

status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status

8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
A000,

len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len

0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,

buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr

39D84E0
39D7E60
39D77E0
39D7160
39D6AE0
39D6460
39D5DE0
39D5760
39D50E0
39D4A60
39D43E0
39D3D60
39D36E0
39D3060
39D29E0
39D2360
39D1CE0
39D1660
39D0FE0
39F0720
39F00A0
39EFA20
39EF3A0
39EED20
39EE6A0
39EE020
39ED9A0
39ED320
39ECCA0
39EC620
39EBFA0
39EB920
39EB2A0
39EAC20
39EA5A0
39E9F20
39E98A0
39E9220
39E8BA0
39E8520
39E7EA0
39E7820
39E71A0
39E6B20
39E64A0
39E5E20
39E57A0
39E5120
39E4AA0
39E4420
39E3DA0
39E3720
39E30A0
39E2A20
39E23A0

TX_RING_ENTRIES
status 0, len 26A, buf_ptr 3B2204A
status 0, len 26A, buf_ptr 3B22E0A
status 0, len 26A, buf_ptr 3B23BCA

status 0, len 26A, buf_ptr 3B2498A


status 0, len 26A, buf_ptr 3B2574A
status 0, len 26A, buf_ptr 3B2650A
status 0, len 26A, buf_ptr 3B272CA
status 0, len 26A, buf_ptr 3B2808A
status 0, len 26A, buf_ptr 3B28E4A
status 0, len 26A, buf_ptr 3B29C0A
status 0, len 26A, buf_ptr 3B2A9CA
status 0, len 26A, buf_ptr 3B2B78A
status 0, len 3C, buf_ptr 3B19A8A
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 2000, len 0, buf_ptr 0
throttled=0, enabled=0, disabled=0
rx_framing_err=0, rx_overflow_err=0, rx_buffer_err=0
rx_no_enp=0, rx_discard=0
tx_one_col_err=0, tx_more_col_err=0, tx_no_enp=0, tx_deferred_err=0
tx_underrun_err=0, tx_late_collision_err=0, tx_loss_carrier_err=8
tx_exc_collision_err=0, tx_buff_err=0, fatal_tx_err=0
PHY registers:
Register 00 3100
Register 01 7829
Register 02 0013
Register 03 78E2
Register 04 01E1
Register 05 41E1
Register 06 0007
Register 16 0084
Register 17 4780
Register 18 0062
Register 19 0094
Register 20 4732
Interface Serial0
Hardware is PowerQUICC MPC860
DCE V.35, no clock
idb at 0x81601D78, driver data structure at 0x81604B84
SCC Registers:
General [GSMR]=0x2:0x00000000, Protocol-specific [PSMR]=0x8
Events [SCCE]=0x0000, Mask [SCCM]=0x0000, Status [SCCS]=0x00
Transmit on Demand [TODR]=0x0, Data Sync [DSR]=0x7E7E
Interrupt Registers:
Config [CICR]=0x00365F80, Pending [CIPR]=0x0400C006

Mask [CIMR]=0x00200000, In-srv [CISR]=0x00000000


Command register [CR]=0x5C0
Port A [PADIR]=0x1100, [PAPAR]=0x99C3
[PAODR]=0x0000, [PADAT]=0x66FF
Port B [PBDIR]=0x09C0F, [PBPAR]=0x0600E
[PBODR]=0x00000, [PBDAT]=0x39F3C
Port C [PCDIR]=0x000, [PCPAR]=0x000
[PCSO]=0x820, [PCDAT]=0x3CE, [PCINT]=0x000
Receive Ring
rmd(FF002430): status 9000 length 60C address 39E1D24
rmd(FF002438): status B000 length 60C address 39E16A4
Transmit Ring
tmd(FF0024B0): status DC00 length 12 address 3B2BE74
tmd(FF0024B8): status DC00 length 13C address 3B2C554
tmd(FF0024C0): status DC00 length 13C address 3B2CC34
tmd(FF0024C8): status DC00 length 13C address 3B2D314
tmd(FF0024D0): status DC00 length 18 address 3B19BD4
tmd(FF0024D8): status DC00 length 12 address 3B2D9F4
tmd(FF0024E0): status 0 length 0 address 0
tmd(FF0024E8): status 0 length 0 address 0
tmd(FF0024F0): status 0 length 0 address 0
tmd(FF0024F8): status 0 length 0 address 0
tmd(FF002500): status 0 length 0 address 0
tmd(FF002508): status 0 length 0 address 0
tmd(FF002510): status 0 length 0 address 0
tmd(FF002518): status 0 length 0 address 0
tmd(FF002520): status 0 length 0 address 0
tmd(FF002528): status 2000 length 0 address 0
tx_limited=0(16)
SCC GENERAL PARAMETER RAM (at 0xFF003C00)
Rx BD Base [RBASE]=0x2430, Fn Code [RFCR]=0x18
Tx BD Base [TBASE]=0x24B0, Fn Code [TFCR]=0x18
Max Rx Buff Len [MRBLR]=1548
Rx State [RSTATE]=0x0, BD Ptr [RBPTR]=0x2430
Tx State [TSTATE]=0x4000, BD Ptr [TBPTR]=0x24B0
SCC HDLC PARAMETER RAM (at 0xFF003C38)
CRC Preset [C_PRES]=0xFFFF, Mask [C_MASK]=0xF0B8
Errors: CRC [CRCEC]=0, Aborts [ABTSC]=0, Discards [DISFC]=0
Nonmatch Addr Cntr [NMARC]=0
Retry Count [RETRC]=0
Max Frame Length [MFLR]=1608
Rx Int Threshold [RFTHR]=0, Frame Cnt [RFCNT]=0
User-defined Address 0000/0000/0000/0000
User-defined Address Mask 0x0000
buffer size 1524
PowerQUICC SCC specific errors:
0 input aborts on receiving flag sequence
0 throttles, 0 enables
0 overruns
0 transmitter underruns
0 transmitter CTS losts
Interface Serial1

Hardware is PowerQUICC MPC860


DCE V.35, no clock
idb at 0x8160649C, driver data structure at 0x816092A8
SCC Registers:
General [GSMR]=0x2:0x00000000, Protocol-specific [PSMR]=0x0
Events [SCCE]=0x0000, Mask [SCCM]=0x0000, Status [SCCS]=0x00
Transmit on Demand [TODR]=0x0, Data Sync [DSR]=0x7E7E
Interrupt Registers:
Config [CICR]=0x00365F80, Pending [CIPR]=0x0400C006
Mask [CIMR]=0x00200000, In-srv [CISR]=0x00000000
Command register [CR]=0x5C0
Port A [PADIR]=0x1100, [PAPAR]=0x99C3
[PAODR]=0x0000, [PADAT]=0x66FF
Port B [PBDIR]=0x09C0F, [PBPAR]=0x0600E
[PBODR]=0x00000, [PBDAT]=0x39F3C
Port C [PCDIR]=0x000, [PCPAR]=0x000
[PCSO]=0x820, [PCDAT]=0x3CE, [PCINT]=0x000
Receive Ring
rmd(FF002730): status 9000 length 60C address 39E1024
rmd(FF002738): status B000 length 60C address 3A00764
Transmit Ring
tmd(FF0027B0): status DC00 length 18 address 3B19454
tmd(FF0027B8): status DC00 length 18 address 3B196D4
tmd(FF0027C0): status 0 length 0 address 0
tmd(FF0027C8): status 0 length 0 address 0
tmd(FF0027D0): status 0 length 0 address 0
tmd(FF0027D8): status 0 length 0 address 0
tmd(FF0027E0): status 0 length 0 address 0
tmd(FF0027E8): status 0 length 0 address 0
tmd(FF0027F0): status 0 length 0 address 0
tmd(FF0027F8): status 0 length 0 address 0
tmd(FF002800): status 0 length 0 address 0
tmd(FF002808): status 0 length 0 address 0
tmd(FF002810): status 0 length 0 address 0
tmd(FF002818): status 0 length 0 address 0
tmd(FF002820): status 0 length 0 address 0
tmd(FF002828): status 2000 length 0 address 0
tx_limited=1(2)
SCC GENERAL PARAMETER RAM (at 0xFF003F00)
Rx BD Base [RBASE]=0x2730, Fn Code [RFCR]=0x18
Tx BD Base [TBASE]=0x27B0, Fn Code [TFCR]=0x18
Max Rx Buff Len [MRBLR]=1548
Rx State [RSTATE]=0x0, BD Ptr [RBPTR]=0x2730
Tx State [TSTATE]=0x4000, BD Ptr [TBPTR]=0x27B0
SCC HDLC PARAMETER RAM (at 0xFF003F38)
CRC Preset [C_PRES]=0xFFFF, Mask [C_MASK]=0xF0B8
Errors: CRC [CRCEC]=0, Aborts [ABTSC]=0, Discards [DISFC]=0
Nonmatch Addr Cntr [NMARC]=0
Retry Count [RETRC]=0
Max Frame Length [MFLR]=1608
Rx Int Threshold [RFTHR]=0, Frame Cnt [RFCNT]=0
User-defined Address 0000/0000/0000/0000
User-defined Address Mask 0x0000
buffer size 1524

PowerQUICC SCC specific errors:


0 input aborts on receiving flag sequence
0 throttles, 0 enables
0 overruns
0 transmitter underruns
0 transmitter CTS losts
rtb#sh control s0
Interface Serial0
Hardware is PowerQUICC MPC860
DCE V.35, no clock
idb at 0x81601D78, driver data structure at 0x81604B84
SCC Registers:
General [GSMR]=0x2:0x00000000, Protocol-specific [PSMR]=0x8
Events [SCCE]=0x0000, Mask [SCCM]=0x0000, Status [SCCS]=0x00
Transmit on Demand [TODR]=0x0, Data Sync [DSR]=0x7E7E
Interrupt Registers:
Config [CICR]=0x00365F80, Pending [CIPR]=0x0400C006
Mask [CIMR]=0x00200000, In-srv [CISR]=0x00000000
Command register [CR]=0x5C0
Port A [PADIR]=0x1100, [PAPAR]=0x99C3
[PAODR]=0x0000, [PADAT]=0x66FF
Port B [PBDIR]=0x09C0F, [PBPAR]=0x0600E
[PBODR]=0x00000, [PBDAT]=0x39F3C
Port C [PCDIR]=0x000, [PCPAR]=0x000
[PCSO]=0x820, [PCDAT]=0x3CE, [PCINT]=0x000
Receive Ring
rmd(FF002430): status 9000 length 60C address 39E1D24
rmd(FF002438): status B000 length 60C address 39E16A4
Transmit Ring
tmd(FF0024B0): status DC00 length 12 address 3B2BE74
tmd(FF0024B8): status DC00 length 13C address 3B2C554
tmd(FF0024C0): status DC00 length 13C address 3B2CC34
tmd(FF0024C8): status DC00 length 13C address 3B2D314
tmd(FF0024D0): status DC00 length 18 address 3B19BD4
tmd(FF0024D8): status DC00 length 12 address 3B2D9F4
tmd(FF0024E0): status 0 length 0 address 0
tmd(FF0024E8): status 0 length 0 address 0
tmd(FF0024F0): status 0 length 0 address 0
tmd(FF0024F8): status 0 length 0 address 0
tmd(FF002500): status 0 length 0 address 0
tmd(FF002508): status 0 length 0 address 0
tmd(FF002510): status 0 length 0 address 0
tmd(FF002518): status 0 length 0 address 0
tmd(FF002520): status 0 length 0 address 0
tmd(FF002528): status 2000 length 0 address 0
tx_limited=0(16)
SCC GENERAL PARAMETER RAM (at 0xFF003C00)
Rx BD Base [RBASE]=0x2430, Fn Code [RFCR]=0x18
Tx BD Base [TBASE]=0x24B0, Fn Code [TFCR]=0x18
Max Rx Buff Len [MRBLR]=1548
Rx State [RSTATE]=0x0, BD Ptr [RBPTR]=0x2430
Tx State [TSTATE]=0x4000, BD Ptr [TBPTR]=0x24B0
SCC HDLC PARAMETER RAM (at 0xFF003C38)
CRC Preset [C_PRES]=0xFFFF, Mask [C_MASK]=0xF0B8
Errors: CRC [CRCEC]=0, Aborts [ABTSC]=0, Discards [DISFC]=0

Nonmatch Addr Cntr [NMARC]=0


Retry Count [RETRC]=0
Max Frame Length [MFLR]=1608
Rx Int Threshold [RFTHR]=0, Frame Cnt [RFCNT]=0
User-defined Address 0000/0000/0000/0000
User-defined Address Mask 0x0000
buffer size 1524
PowerQUICC SCC specific errors:
0 input aborts on receiving flag sequence
0 throttles, 0 enables
0 overruns
0 transmitter underruns
0 transmitter CTS losts
rtb#sh control s0
Interface Serial0
Hardware is PowerQUICC MPC860
DCE V.35, no clock
idb at 0x81601D78, driver data structure at 0x81604B84
SCC Registers:
General [GSMR]=0x2:0x00000000, Protocol-specific [PSMR]=0x8
Events [SCCE]=0x0000, Mask [SCCM]=0x0000, Status [SCCS]=0x00
Transmit on Demand [TODR]=0x0, Data Sync [DSR]=0x7E7E
Interrupt Registers:
Config [CICR]=0x00365F80, Pending [CIPR]=0x0400C006
Mask [CIMR]=0x00200000, In-srv [CISR]=0x00000000
Command register [CR]=0x5C0
Port A [PADIR]=0x1100, [PAPAR]=0x99C3
[PAODR]=0x0000, [PADAT]=0x66FF
Port B [PBDIR]=0x09C0F, [PBPAR]=0x0600E
[PBODR]=0x00000, [PBDAT]=0x39F3C
Port C [PCDIR]=0x000, [PCPAR]=0x000
[PCSO]=0x820, [PCDAT]=0x3CE, [PCINT]=0x000
Receive Ring
rmd(FF002430): status 9000 length 60C address 39E1D24
rmd(FF002438): status B000 length 60C address 39E16A4
Transmit Ring
tmd(FF0024B0): status DC00 length 12 address 3B2BE74
tmd(FF0024B8): status DC00 length 13C address 3B2C554
tmd(FF0024C0): status DC00 length 13C address 3B2CC34
tmd(FF0024C8): status DC00 length 13C address 3B2D314
tmd(FF0024D0): status DC00 length 18 address 3B19BD4
tmd(FF0024D8): status DC00 length 12 address 3B2D9F4
tmd(FF0024E0): status 0 length 0 address 0
tmd(FF0024E8): status 0 length 0 address 0
tmd(FF0024F0): status 0 length 0 address 0
tmd(FF0024F8): status 0 length 0 address 0
tmd(FF002500): status 0 length 0 address 0
tmd(FF002508): status 0 length 0 address 0
tmd(FF002510): status 0 length 0 address 0
tmd(FF002518): status 0 length 0 address 0
tmd(FF002520): status 0 length 0 address 0
tmd(FF002528): status 2000 length 0 address 0
tx_limited=0(16)

SCC GENERAL PARAMETER RAM (at 0xFF003C00)


Rx BD Base [RBASE]=0x2430, Fn Code [RFCR]=0x18
Tx BD Base [TBASE]=0x24B0, Fn Code [TFCR]=0x18
Max Rx Buff Len [MRBLR]=1548
Rx State [RSTATE]=0x0, BD Ptr [RBPTR]=0x2430
Tx State [TSTATE]=0x4000, BD Ptr [TBPTR]=0x24B0
SCC HDLC PARAMETER RAM (at 0xFF003C38)
CRC Preset [C_PRES]=0xFFFF, Mask [C_MASK]=0xF0B8
Errors: CRC [CRCEC]=0, Aborts [ABTSC]=0, Discards [DISFC]=0
Nonmatch Addr Cntr [NMARC]=0
Retry Count [RETRC]=0
Max Frame Length [MFLR]=1608
Rx Int Threshold [RFTHR]=0, Frame Cnt [RFCNT]=0
User-defined Address 0000/0000/0000/0000
User-defined Address Mask 0x0000
buffer size 1524
PowerQUICC SCC specific errors:
0 input aborts on receiving flag sequence
0 throttles, 0 enables
0 overruns
0 transmitter underruns
0 transmitter CTS losts
rtb#sh control s1
Interface Serial1
Hardware is PowerQUICC MPC860
DCE V.35, no clock
idb at 0x8160649C, driver data structure at 0x816092A8
SCC Registers:
General [GSMR]=0x2:0x00000000, Protocol-specific [PSMR]=0x0
Events [SCCE]=0x0000, Mask [SCCM]=0x0000, Status [SCCS]=0x00
Transmit on Demand [TODR]=0x0, Data Sync [DSR]=0x7E7E
Interrupt Registers:
Config [CICR]=0x00365F80, Pending [CIPR]=0x0400C006
Mask [CIMR]=0x00200000, In-srv [CISR]=0x00000000
Command register [CR]=0x5C0
Port A [PADIR]=0x1100, [PAPAR]=0x99C3
[PAODR]=0x0000, [PADAT]=0x66FF
Port B [PBDIR]=0x09C0F, [PBPAR]=0x0600E
[PBODR]=0x00000, [PBDAT]=0x39F3C
Port C [PCDIR]=0x000, [PCPAR]=0x000
[PCSO]=0x820, [PCDAT]=0x3CE, [PCINT]=0x000
Receive Ring
rmd(FF002730): status 9000 length 60C address 39E1024
rmd(FF002738): status B000 length 60C address 3A00764
Transmit Ring
tmd(FF0027B0): status DC00 length 18 address 3B19454
tmd(FF0027B8): status DC00 length 18 address 3B196D4
tmd(FF0027C0): status 0 length 0 address 0
tmd(FF0027C8): status 0 length 0 address 0
tmd(FF0027D0): status 0 length 0 address 0
tmd(FF0027D8): status 0 length 0 address 0
tmd(FF0027E0): status 0 length 0 address 0
tmd(FF0027E8): status 0 length 0 address 0
tmd(FF0027F0): status 0 length 0 address 0

tmd(FF0027F8):
tmd(FF002800):
tmd(FF002808):
tmd(FF002810):
tmd(FF002818):
tmd(FF002820):
tmd(FF002828):

status
status
status
status
status
status
status

0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
2000 length 0 address 0

tx_limited=1(2)
SCC GENERAL PARAMETER RAM (at 0xFF003F00)
Rx BD Base [RBASE]=0x2730, Fn Code [RFCR]=0x18
Tx BD Base [TBASE]=0x27B0, Fn Code [TFCR]=0x18
Max Rx Buff Len [MRBLR]=1548
Rx State [RSTATE]=0x0, BD Ptr [RBPTR]=0x2730
Tx State [TSTATE]=0x4000, BD Ptr [TBPTR]=0x27B0
SCC HDLC PARAMETER RAM (at 0xFF003F38)
CRC Preset [C_PRES]=0xFFFF, Mask [C_MASK]=0xF0B8
Errors: CRC [CRCEC]=0, Aborts [ABTSC]=0, Discards [DISFC]=0
Nonmatch Addr Cntr [NMARC]=0
Retry Count [RETRC]=0
Max Frame Length [MFLR]=1608
Rx Int Threshold [RFTHR]=0, Frame Cnt [RFCNT]=0
User-defined Address 0000/0000/0000/0000
User-defined Address Mask 0x0000
buffer size 1524
PowerQUICC SCC specific errors:
0 input aborts on receiving flag sequence
0 throttles, 0 enables
0 overruns
0 transmitter underruns
0 transmitter CTS losts
rtb#configure t
Enter configuration commands, one per line. End with CNTL/Z.
rtb(config)#int s0
rtb(config-if)#ip add
rtb(config-if)#exit
rtb(config)#exit
rtb#
*Mar 1 00:07:30.059: %SYS-5-CONFIG_I: Configured from console by consolesh int
s0
Serial0 is administratively down, line protocol is down
Hardware is PowerQUICC Serial
MTU 1500 bytes, BW 128 Kbit, DLY 20000 usec,
reliability 255/255, txload 1/255, rxload 1/255
Encapsulation HDLC, loopback not set
Keepalive set (10 sec)
Last input never, output never, output hang never
Last clearing of "show interface" counters 00:06:37
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: fifo
Output queue :0/40 (size/max)
5 minute input rate 0 bits/sec, 0 packets/sec
5 minute output rate 0 bits/sec, 0 packets/sec

0 packets input, 0 bytes, 0 no buffer


Received 0 broadcasts, 0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort
6 packets output, 1008 bytes, 0 underruns
0 output errors, 0 collisions, 1 interface resets
0 output buffer failures, 0 output buffers swapped out
0 carrier transitions
DCD=down DSR=down DTR=up RTS=up CTS=down
rtb#
rtb#configure t
Enter configuration commands, one per line. End with CNTL/Z.
rtb(config)#int s0
rtb(config-if)#ip addre
rtb(config-if)#ip address 10.10.10.6 255.255.255.252
rtb(config-if)#nosh
rtb(config-if)#no sh
rtb(config-if)#no shutdown
rtb(config-if)#ip address 10.10.10.6 255.255.255.252
*Mar 1 00:09:08.163: %LINK-3-UPDOWN: Interface Serial0, changed state to up
*Mar 1 00:09:09.163: %LINEPROTO-5-UPDOWN: Line protocol on Interface Serial0, c
int s1
rtb(config-if)#ip address 10.10.10.9 255.255.255.252
rtb(config-if)#no shutdown
*Mar 1 00:09:37.315: %LINEPROTO-5-UPDOWN: Line protocol on Interface Serial0, c
hanged state to down
rtb(config-if)#no shutdown
*Mar 1 00:09:43.859: %LINK-3-UPDOWN: Interface Serial1, changed state to up
*Mar 1 00:09:44.859: %LINEPROTO-5-UPDOWN: Line protocol on Interface Serial1, c
hangedint e0
^
% Invalid input detected at '^' marker.
rtb(config)#int fe0
*Mar 1 00:10:07.315: %LINEPROTO-5-UPDOWN: Line protocol on Interface Serial1, c
hanged state to down
^
% Invalid input detected at '^' marker.
rtb(config)#int fast
% Incomplete command.
rtb(config)#int fast?
FastEthernet
rtb(config)#int fasteth
rtb(config)#int fastethernet 0
rtb(config-if)#ip address 192.168.20.1 255.255.255.0
rtb(config-if)#no shutdown
rtb(config-if)#
*Mar 1 00:11:17.763: %LINK-3-UPDOWN: Interface FastEthernet0, changed state to
up
*Mar 1 00:11:18.763: %LINEPROTO-5-UPDOWN: Line protocol on Interface FastEthern
et0, changed state to upint s1
rtb(config-if)#int s1
rtb(config-if)#bau
rtb(config-if)#baut
rtb(config-if)#baud rate 56000
^
% Invalid input detected at '^' marker.

rtb(config-if)#baud?
% Unrecognized command
rtb(config-if)#cl
rtb(config-if)#clock rate 56000
rtb(config-if)#int s1
*Mar 1 00:12:47.315: %LINEPROTO-5-UPDOWN: Line protocol on Interface Serial1, c
hanged state to u
% Incomplete command.
rtb(config)#int s0
rtb(config-if)#clock rate 56000
rtb(config-if)#
*Mar 1 00:13:07.315: %LINEPROTO-5-UPDOWN: Line protocol on Interface Serial0, c
hanged state to up
rtb(config-if)#exit
rtb(config)#router igrp 100
rtb(config-router)#netw
rtb(config-router)#network 10.10.10.4
rtb(config-router)#network 10.10.10.8
rtb(config-router)#network 192.168.20.0
rtb(config-router)#exit
rtb(config)#sexit
^
% Invalid input detected at '^' marker.
rtb(config)#exit
rtb#sh
*Mar 1 00:16:56.499: %SYS-5-CONFIG_I: Configured from console by consoleip r
% Ambiguous command: "sh ip r"
rtb#sh ip rout
Codes: C - connected, S - static, I - IGRP, R - RIP, M - mobile, B - BGP
D - EIGRP, EX - EIGRP external, O - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
E1 - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, L1 - IS-IS level-1, L2 - IS-IS level-2, ia - IS-IS inter area
* - candidate default, U - per-user static route, o - ODR
P - periodic downloaded static route
Gateway of last resort is not set
I
I
C

192.168.30.0/24 [100/80135] via 10.10.10.10, 00:00:27, Serial1


192.168.10.0/24 [100/80135] via 10.10.10.5, 00:00:27, Serial0
192.168.20.0/24 is directly connected, FastEthernet0
10.0.0.0/30 is subnetted, 2 subnets
C
10.10.10.8 is directly connected, Serial1
C
10.10.10.4 is directly connected, Serial0
rtb#sh ru
Building configuration...
Current configuration : 692 bytes
!
version 12.2
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname rtb
!
enable secret 5 $1$d4f/$rZR4LekGTzyrjSmc.u274.

!
ip subnet-zero
!
!
!
ip audit notify log
ip audit po max-events 100
!
!
!
!
!
interface FastEthernet0
ip address 192.168.20.1 255.255.255.0
speed auto
!
interface Serial0
ip address 10.10.10.6 255.255.255.252
no fair-queue
clockrate 56000
!
interface Serial1
ip address 10.10.10.9 255.255.255.252
clockrate 56000
!
router igrp 100
network 10.0.0.0
network 192.168.20.0
!
ip classless
no ip http server
!
!
!
!
line con 0
line aux 0
line vty 0 4
password mds
login
!
no scheduler allocate
end
rtb#sh con
rtb#sh contr
rtb#sh controllers
Interface FastEthernet0
Hardware is PQUICC MPC860P ADDR:
DIST ROUTE ENABLED: 0
Route Cache Flag: 1
ADDR_LOW =0x000DBC47, ADDR_HIGH
x00000000
R_DES_ST =0x03AB1320, X_DES_ST
xF0000006
IEVENT =0x00000000, IMASK
x01000000
X_DES_ACT=0x00000000, MII_DATA
x00000600
R_FSTART =0x00000500, X_FSTART

815E7D50, FASTSEND: 80011BA4


=0x00002132, HASH_HIGH =0x00000100, HASH_LOW =0
=0x03AB1560, R_BUFF_SIZ=0x00000600, ECNTRL
=0x0A000000, IVEC

=0

=0xC0000000, R_DES_ACT=0

=0x504A0062, MII_SPEED =0x00000014, R_BOUND =0


=0x00000440, FUN_CODE =0x7F000000, R_CNTRL =0

x00000004
R_HASH =0x7A0005F2
X_CNTRL =0x00000004
HW filtering information:
Promiscuous Mode Disabled
Software MAC address filter(hash:length/addr/mask/hits):
pquicc_fec_instance=0x815E9AB0
rx ring entries=64, tx ring entries=32
rxring=0x3AB1320, rxr shadow=0x815E9CA4, rx_head=8, rx_tail=0
txring=0x3AB1560, txr shadow=0x815E9DD0, tx_head=21, tx_tail=21, tx_count=0
RX_RING_ENTRIES
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len
status 8000, len

72, buf_ptr 3ACAEE0


72, buf_ptr 3AB4380
72, buf_ptr 3AB16E0
72, buf_ptr 3AB1D40
40, buf_ptr 3AB23A0
40, buf_ptr 3AB2A00
17F, buf_ptr 3AB3060
40, buf_ptr 3AB36C0
40, buf_ptr 3AB49E0
17F, buf_ptr 3AB5040
40, buf_ptr 3AB56A0
40, buf_ptr 3AB5D00
17F, buf_ptr 3AB6360
40, buf_ptr 3AB69C0
40, buf_ptr 3AB7020
40, buf_ptr 3AB7680
72, buf_ptr 3AB7CE0
72, buf_ptr 3AB8340
72, buf_ptr 3AB89A0
72, buf_ptr 3AB9000
72, buf_ptr 3AB9660
72, buf_ptr 3AB9CC0
40, buf_ptr 3ABA320
72, buf_ptr 3ABA980
72, buf_ptr 3ABAFE0
72, buf_ptr 3ABB640
72, buf_ptr 3ABBCA0
72, buf_ptr 3ABC300
72, buf_ptr 3ABC960
40, buf_ptr 3ABCFC0
40, buf_ptr 3ABD620
40, buf_ptr 3ABDC80
40, buf_ptr 3ABE2E0
72, buf_ptr 3ABE940
72, buf_ptr 3ABEFA0
72, buf_ptr 3ABF600
72, buf_ptr 3ABFC60
72, buf_ptr 3AC02C0
72, buf_ptr 3AC0920
72, buf_ptr 3AC0F80
72, buf_ptr 3AC15E0
72, buf_ptr 3AC1C40
72, buf_ptr 3AC22A0
72, buf_ptr 3AC2900
72, buf_ptr 3AC2F60
40, buf_ptr 3AC35C0
40, buf_ptr 3AC3C20
40, buf_ptr 3AC4280

status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status

8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
8000,
A000,

len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len

72, buf_ptr 3AC48E0


72, buf_ptr 3AC4F40
72, buf_ptr 3AC55A0
72, buf_ptr 3AC5C00
72, buf_ptr 3AC6260
72, buf_ptr 3AC68C0
72, buf_ptr 3AC6F20
72, buf_ptr 3AC7580
72, buf_ptr 3AC7BE0
72, buf_ptr 3AC8240
40, buf_ptr 3AC88A0
72, buf_ptr 3AC8F00
72, buf_ptr 3AC9560
72, buf_ptr 3AC9BC0
72, buf_ptr 3ACA220
17F, buf_ptr 3ACA880

TX_RING_ENTRIES
status 0, len 3C, buf_ptr 3999CCA
status 0, len 3C, buf_ptr 3B1818A
status 0, len 15F, buf_ptr 3B29C02
status 0, len 3C, buf_ptr 3B18B8A
status 0, len 3C, buf_ptr 3B1980A
status 0, len 3C, buf_ptr 399A58A
status 0, len 4A, buf_ptr 3B2B0AA
status 0, len 58, buf_ptr 3B2E7AA
status 0, len 3C, buf_ptr 399B20A
status 0, len 3C, buf_ptr 3B1804A
status 0, len 3C, buf_ptr 399B5CA
status 0, len 15F, buf_ptr 3B2BE62
status 0, len 3C, buf_ptr 3B1818A
status 0, len 58, buf_ptr 3B2D30A
status 0, len 3C, buf_ptr 3B18B8A
status 0, len 3C, buf_ptr 3B19E4A
status 0, len 3C, buf_ptr 399A08A
status 0, len 3C, buf_ptr 399AA8A
status 0, len 3C, buf_ptr 399A80A
status 0, len 15F, buf_ptr 399FA82
status 0, len 3C, buf_ptr 399B20A
status 0, len 3C, buf_ptr 3B1804A
status 0, len 3C, buf_ptr 399A44A
status 0, len 3C, buf_ptr 399B48A
status 0, len 3C, buf_ptr 3B18CCA
status 0, len 3C, buf_ptr 3B1818A
status 0, len 15F, buf_ptr 3B26BE2
status 0, len 3C, buf_ptr 3B1994A
status 0, len 3C, buf_ptr 3999F4A
status 0, len 3C, buf_ptr 399AA8A
status 0, len 3C, buf_ptr 399AE4A
status 2000, len 3C, buf_ptr 3B2808A
throttled=0, enabled=0, disabled=0
rx_framing_err=0, rx_overflow_err=0, rx_buffer_err=0
rx_no_enp=0, rx_discard=0
tx_one_col_err=0, tx_more_col_err=0, tx_no_enp=0, tx_deferred_err=0
tx_underrun_err=0, tx_late_collision_err=0, tx_loss_carrier_err=11
tx_exc_collision_err=0, tx_buff_err=0, fatal_tx_err=0
PHY registers:
Register 00 3100
Register 01 7829
Register 02 0013

Register
Register
Register
Register
Register
Register
Register
Register
Register

03
04
05
06
16
17
18
19
20

78E2
01E1
41E1
0007
0084
4780
0062
0094
4732

Interface Serial0
Hardware is PowerQUICC MPC860
DCE V.35, clock rate 56000
idb at 0x81601D78, driver data structure at 0x81604B84
SCC Registers:
General [GSMR]=0x2:0x00000030, Protocol-specific [PSMR]=0x8
Events [SCCE]=0x0000, Mask [SCCM]=0x001F, Status [SCCS]=0x06
Transmit on Demand [TODR]=0x0, Data Sync [DSR]=0x7E7E
Interrupt Registers:
Config [CICR]=0x00365F80, Pending [CIPR]=0x04008004
Mask [CIMR]=0x48204002, In-srv [CISR]=0x00000000
Command register [CR]=0x600
Port A [PADIR]=0x1100, [PAPAR]=0x99C3
[PAODR]=0x0000, [PADAT]=0xF6FF
Port B [PBDIR]=0x09C0F, [PBPAR]=0x0600E
[PBODR]=0x00000, [PBDAT]=0x1033C
Port C [PCDIR]=0x000, [PCPAR]=0x000
[PCSO]=0x820, [PCDAT]=0x3CE, [PCINT]=0x000
Receive Ring
rmd(FF002430): status 9000 length 1A address 3AFECC4
rmd(FF002438): status B000 length 149 address 3AFE644
Transmit Ring
tmd(FF0024B0): status 5C00 length 18 address 3999CD4
tmd(FF0024B8): status 5C00 length 4E address 3B2B794
tmd(FF0024C0): status 5C00 length 4E address 3B2EE94
tmd(FF0024C8): status 5C00 length 18 address 399B494
tmd(FF0024D0): status 5C00 length 18 address 3999CD4
tmd(FF0024D8): status 5C00 length 18 address 3B19094
tmd(FF0024E0): status 5C00 length 142 address 3B2C554
tmd(FF0024E8): status 5C00 length 4E address 3B2D9F4
tmd(FF0024F0): status 5C00 length 18 address 3B187D4
tmd(FF0024F8): status 5C00 length 18 address 3B19954
tmd(FF002500): status 5C00 length 18 address 3999E14
tmd(FF002508): status 5C00 length 18 address 3B191D4
tmd(FF002510): status 5C00 length 18 address 399A954
tmd(FF002518): status 5C00 length 18 address 399AE54
tmd(FF002520): status 5C00 length 142 address 39A0174
tmd(FF002528): status 7C00 length 18 address 399B494
tx_limited=0(16)
SCC GENERAL PARAMETER RAM (at
Rx BD Base [RBASE]=0x2430, Fn
Tx BD Base [TBASE]=0x24B0, Fn
Max Rx Buff Len [MRBLR]=1548
Rx State [RSTATE]=0x18008440,
Tx State [TSTATE]=0x18000548,

0xFF003C00)
Code [RFCR]=0x18
Code [TFCR]=0x18
BD Ptr [RBPTR]=0x2430
BD Ptr [TBPTR]=0x24B8

SCC HDLC PARAMETER RAM (at 0xFF003C38)

CRC Preset [C_PRES]=0xFFFF, Mask [C_MASK]=0xF0B8


Errors: CRC [CRCEC]=0, Aborts [ABTSC]=0, Discards [DISFC]=0
Nonmatch Addr Cntr [NMARC]=0
Retry Count [RETRC]=0
Max Frame Length [MFLR]=1608
Rx Int Threshold [RFTHR]=0, Frame Cnt [RFCNT]=65494
User-defined Address 0000/0000/0000/0000
User-defined Address Mask 0x0000
buffer size 1524
PowerQUICC SCC specific errors:
0 input aborts on receiving flag sequence
0 throttles, 0 enables
0 overruns
0 transmitter underruns
0 transmitter CTS losts
Interface Serial1
Hardware is PowerQUICC MPC860
DCE V.35, clock rate 56000
idb at 0x8160649C, driver data structure at 0x816092A8
SCC Registers:
General [GSMR]=0x2:0x00000030, Protocol-specific [PSMR]=0x0
Events [SCCE]=0x0000, Mask [SCCM]=0x001F, Status [SCCS]=0x06
Transmit on Demand [TODR]=0x0, Data Sync [DSR]=0x7E7E
Interrupt Registers:
Config [CICR]=0x00365F80, Pending [CIPR]=0x04008004
Mask [CIMR]=0x48204002, In-srv [CISR]=0x00000000
Command register [CR]=0x600
Port A [PADIR]=0x1100, [PAPAR]=0x99C3
[PAODR]=0x0000, [PADAT]=0x6FFF
Port B [PBDIR]=0x09C0F, [PBPAR]=0x0600E
[PBODR]=0x00000, [PBDAT]=0x1033C
Port C [PCDIR]=0x000, [PCPAR]=0x000
[PCSO]=0x820, [PCDAT]=0x3CE, [PCINT]=0x000
Receive Ring
rmd(FF002730): status 9000 length 1A address 3B0B684
rmd(FF002738): status B000 length 1A address 3B0B004
Transmit Ring
tmd(FF0027B0): status 5C00 length 142 address 39A0854
tmd(FF0027B8): status 5C00 length 18 address 3B196D4
tmd(FF0027C0): status 5C00 length 18 address 3B18554
tmd(FF0027C8): status 5C00 length 4E address 3B1CDD4
tmd(FF0027D0): status 5C00 length 4E address 399ECD4
tmd(FF0027D8): status 5C00 length 18 address 3B196D4
tmd(FF0027E0): status 5C00 length 18 address 3B18554
tmd(FF0027E8): status 5C00 length 18 address 3B18E14
tmd(FF0027F0): status 5C00 length 142 address 3B2CC34
tmd(FF0027F8): status 5C00 length 4E address 399F3B4
tmd(FF002800): status 5C00 length 18 address 3B182D4
tmd(FF002808): status 5C00 length 18 address 3B19314
tmd(FF002810): status 5C00 length 18 address 399B714
tmd(FF002818): status 5C00 length 18 address 3B19D14
tmd(FF002820): status 5C00 length 18 address 399AD14
tmd(FF002828): status 7C00 length 18 address 399B0D4
tx_limited=1(2)

SCC GENERAL PARAMETER RAM (at


Rx BD Base [RBASE]=0x2730, Fn
Tx BD Base [TBASE]=0x27B0, Fn
Max Rx Buff Len [MRBLR]=1548
Rx State [RSTATE]=0x18008440,
Tx State [TSTATE]=0x18000548,

0xFF003F00)
Code [RFCR]=0x18
Code [TFCR]=0x18
BD Ptr [RBPTR]=0x2738
BD Ptr [TBPTR]=0x27D0

SCC HDLC PARAMETER RAM (at 0xFF003F38)


CRC Preset [C_PRES]=0xFFFF, Mask [C_MASK]=0xF0B8
Errors: CRC [CRCEC]=0, Aborts [ABTSC]=0, Discards [DISFC]=0
Nonmatch Addr Cntr [NMARC]=0
Retry Count [RETRC]=0
Max Frame Length [MFLR]=1608
Rx Int Threshold [RFTHR]=0, Frame Cnt [RFCNT]=65441
User-defined Address 0000/0000/0000/0000
User-defined Address Mask 0x0000
buffer size 1524
PowerQUICC SCC specific errors:
0 input aborts on receiving flag sequence
0 throttles, 0 enables
0 overruns
0 transmitter underruns
0 transmitter CTS losts
rtb#configure t
Enter configuration commands, one per line. End with CNTL/Z.
rtb(config)#line vty 0 15
rtb(config-line)#login
% Login disabled on line 11, until 'password' is set
% Login disabled on line 12, until 'password' is set
% Login disabled on line 13, until 'password' is set
% Login disabled on line 14, until 'password' is set
% Login disabled on line 15, until 'password' is set
% Login disabled on line 16, until 'password' is set
% Login disabled on line 17, until 'password' is set
% Login disabled on line 18, until 'password' is set
% Login disabled on line 19, until 'password' is set
% Login disabled on line 20, until 'password' is set
% Login disabled on line 21, until 'password' is set
rtb(config-line)#line vty 0 15
rtb(config-line)#pass
rtb(config-line)#password mds
rtb(config-line)#login
rtb(config-line)#exit
rtb(config)#acce
rtb(config)#access-list 10 permit 192.168.20.0 0.0.0.255
rtb(config)#acc
rtb(config)#access-cla
rtb(config)#access-class 10
^
% Invalid input detected at '^' marker.
rtb(config)#access-class 10 in
^
% Invalid input detected at '^' marker.

rtb(config)#line vty 0 15
rtb(config-line)#access-class 10 in
rtb(config-line)#exit
rtb(config)#exit
rtb#s
*Mar 1 00:27:59.035: %SYS-5-CONFIG_I: Configured from console by consoleh ru
Building configuration...
Current configuration : 812 bytes
!
version 12.2
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname rtb
!
enable secret 5 $1$d4f/$rZR4LekGTzyrjSmc.u274.
!
ip subnet-zero
!
!
!
ip audit notify log
ip audit po max-events 100
!
!
!
!
!
interface FastEthernet0
ip address 192.168.20.1 255.255.255.0
speed auto
!
interface Serial0
ip address 10.10.10.6 255.255.255.252
no fair-queue
clockrate 56000
!
interface Serial1
ip address 10.10.10.9 255.255.255.252
clockrate 56000
!
router igrp 100
network 10.0.0.0
network 192.168.20.0
!
ip classless
no ip http server
!
!
access-list 10 permit 192.168.20.0 0.0.0.255
!
!
line con 0
line aux 0
line vty 0 4
access-class 10 in
password mds

login
line vty 5 15
access-class 10 in
password mds
login
!
no scheduler allocate
end
rtb#conf t
Enter configuration commands, one per line. End with CNTL/Z.
rtb(config)#ip http server
rtb(config)#

rtb con0 is now available

Press RETURN to get started.

*Mar 1 00:38:45.471: %SYS-5-CONFIG_I: Configured from console by console


rtb>con
rtb>enable
Password:
Password:
rtb#conf t
Enter configuration commands, one per line. End with CNTL/Z.
rtb(config)#acc
rtb(config)#access-list 110 deny tcp any any eq 80
rtb(config)#access-list 110 permit ip any any
rtb(config)#int ser 0
rtb(config-if)#ip acc
rtb(config-if)#ip acce
rtb(config-if)#ip access-group 110 in
rtb(config-if)#
rtb#
*Mar 1 00:44:08.943: %SYS-5-CONFIG_I: Configured from console by consolesh acc
% Ambiguous command: "sh acc"
rtb#sh acce
rtb#sh access-l
rtb#sh access-lists
Standard IP access list 10
permit 192.168.20.0, wildcard bits 0.0.0.255 (2 matches)
Extended IP access list 110
deny tcp any any eq www
permit ip any any
rtb#conf t
Enter configuration commands, one per line. End with CNTL/Z.
rtb(config)#int ser 1
rtb(config-if)#ip access-group 110 in
rtb(config-if)#
rtb#conf t
*Mar 1 00:45:23.747: %SYS-5-CONFIG_I: Configured from console by csh access-lis
ts
Standard IP access list 10
permit 192.168.20.0, wildcard bits 0.0.0.255 (2 matches)
Extended IP access list 110
deny tcp any any eq www (10 matches)
permit ip any any (4 matches)
rtb#sh access-lists
Standard IP access list 10
permit 192.168.20.0, wildcard bits 0.0.0.255 (2 matches)
Extended IP access list 110
deny tcp any any eq www (12 matches)
permit ip any any (4 matches)
rtb#sh run
Building configuration...
Current configuration : 933 bytes
!
version 12.2
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname rtb
!
enable secret 5 $1$d4f/$rZR4LekGTzyrjSmc.u274.
!

ip subnet-zero
!
!
!
ip audit notify log
ip audit po max-events 100
!
!
!
!
!
interface FastEthernet0
ip address 192.168.20.1 255.255.255.0
speed auto
!
interface Serial0
ip address 10.10.10.6 255.255.255.252
ip access-group 110 in
no fair-queue
clockrate 56000
!
interface Serial1
ip address 10.10.10.9 255.255.255.252
ip access-group 110 in
clockrate 56000
!
router igrp 100
network 10.0.0.0
network 192.168.20.0
!
ip classless
ip http server
!
!
access-list 10 permit 192.168.20.0 0.0.0.255
access-list 110 deny tcp any any eq www
access-list 110 permit ip any any
!
!
line con 0
line aux 0
line vty 0 4
access-class 10 in
password mds
login
line vty 5 15
access-class 10 in
password mds
login
!
no scheduler allocate
end
rtb#sh access-lists
Standard IP access list 10
permit 192.168.20.0, wildcard bits 0.0.0.255 (2 matches)
Extended IP access list 110
deny tcp any any eq www (12 matches)
permit ip any any (7 matches)
rtb#sh ip int

FastEthernet0 is up, line protocol is up


Internet address is 192.168.20.1/24
Broadcast address is 255.255.255.255
Address determined by setup command
MTU is 1500 bytes
Helper address is not set
Directed broadcast forwarding is disabled
Outgoing access list is not set
Inbound access list is not set
Proxy ARP is enabled
Local Proxy ARP is disabled
Security level is default
Split horizon is enabled
ICMP redirects are always sent
ICMP unreachables are always sent
ICMP mask replies are never sent
IP fast switching is enabled
IP fast switching on the same interface is
IP Flow switching is disabled
IP CEF switching is disabled
IP Fast switching turbo vector
IP multicast fast switching is enabled
IP multicast distributed fast switching is
IP route-cache flags are Fast
Router Discovery is disabled
IP output packet accounting is disabled
IP access violation accounting is disabled
TCP/IP header compression is disabled
RTP/IP header compression is disabled
Probe proxy name replies are disabled
Policy routing is disabled
Network address translation is disabled
WCCP Redirect outbound is disabled
WCCP Redirect inbound is disabled
WCCP Redirect exclude is disabled
BGP Policy Mapping is disabled
Serial0 is up, line protocol is up
Internet address is 10.10.10.6/30
Broadcast address is 255.255.255.255
Address determined by setup command
MTU is 1500 bytes
Helper address is not set
Directed broadcast forwarding is disabled
Outgoing access list is not set
Inbound access list is 110
Proxy ARP is enabled
Local Proxy ARP is disabled
Security level is default
Split horizon is enabled
ICMP redirects are always sent
ICMP unreachables are always sent
ICMP mask replies are never sent
IP fast switching is enabled
IP fast switching on the same interface is
IP Flow switching is disabled
IP CEF switching is disabled
IP Feature Fast switching turbo vector
IP multicast fast switching is enabled
IP multicast distributed fast switching is
IP route-cache flags are Fast

disabled

disabled

enabled

disabled

Router Discovery is disabled


IP output packet accounting is disabled
IP access violation accounting is disabled
TCP/IP header compression is disabled
RTP/IP header compression is disabled
Probe proxy name replies are disabled
Policy routing is disabled
Network address translation is disabled
WCCP Redirect outbound is disabled
WCCP Redirect inbound is disabled
WCCP Redirect exclude is disabled
BGP Policy Mapping is disabled
Serial1 is up, line protocol is up
Internet address is 10.10.10.9/30
Broadcast address is 255.255.255.255
Address determined by setup command
MTU is 1500 bytes
Helper address is not set
Directed broadcast forwarding is disabled
Outgoing access list is not set
Inbound access list is 110
Proxy ARP is enabled
Local Proxy ARP is disabled
Security level is default
Split horizon is enabled
ICMP redirects are always sent
ICMP unreachables are always sent
ICMP mask replies are never sent
IP fast switching is enabled
IP fast switching on the same interface is enabled
IP Flow switching is disabled
IP CEF switching is disabled
IP Feature Fast switching turbo vector
IP multicast fast switching is enabled
IP multicast distributed fast switching is disabled
IP route-cache flags are Fast
Router Discovery is disabled
IP output packet accounting is disabled
IP access violation accounting is disabled
TCP/IP header compression is disabled
RTP/IP header compression is disabled
Probe proxy name replies are disabled
Policy routing is disabled
Network address translation is disabled
WCCP Redirect outbound is disabled
WCCP Redirect inbound is disabled
WCCP Redirect exclude is disabled
BGP Policy Mapping is disabled
rtb# conf
rtb# configure t
Enter configuration commands, one per line. End with CNTL/Z.
rtb(config)#access-list 111 deny icmp 192.168.20.1 ECHO
^
% Invalid input detected at '^' marker.
rtb(config)#access-list 111 deny icmp 192.168.20.1 0.0.0.0 echo
^
% Invalid input detected at '^' marker.
rtb(config)#access-list 111 deny icmp 192.168.20.1 0.0.0.255 echo

^
% Invalid input detected at '^' marker.
rtb(config)#access-list 111 deny icmp 192.168.20.1 0.0.0.255?
A.B.C.D
rtb(config)#access-list 111
rtb(config)#access-list 111
rtb(config)#acc
rtb(config)#ip acc
rtb(config)#ip access-group
^
% Invalid input detected at

deny icmp any 192.168.20.1 0.0.0.255 echo


permit ip any any

rtb(config)#access-list 111
rtb(config)#access-list 111
rtb(config)#ip access-group
^
% Invalid input detected at

deny icmp any 192.168.20.0 0.0.0.255 echo


permit ip any any
111 out

111 out
'^' marker.

'^' marker.

rtb(config)#ip
rtb(config)#ip
rtb(config)#ip
rtb(config)#ip

acce
access-gr
access-group
access-group 111 out
^
% Invalid input detected at '^' marker.
rtb(config)#in fas
rtb(config)#in fastEthernet 0
rtb(config-if)#ip access
rtb(config-if)#ip access-group 11 out
rtb(config-if)#
rtb(config-if)#
Restricted Rights Legend
^
% Invalid input detected at '^' marker.
rtb(config-if)#
rtb(config-if)#Use, duplication, or disclosure by the Government is
^
% Invalid input detected at '^' marker.
rtb(config-if)#subject to restrictions as set forth in subparagraph
^
% Invalid input detected at '^' marker.
rtb(config-if)#(c) of the Commercial Computer Software - Restricted
^
% Invalid input detected at '^' marker.
rtb(config-if)#Rights clause at FAR sec. 52.227-19 and subparagraph
^
% Invalid input detected at '^' marker.
rtb(config-if)#(c) (1) (ii) of the Rights in Technical Data and Computer
^
% Invalid input detected at '^' marker.
rtb(config-if)#Software clause at DFARS sec. 252.227-7013.
^
% Invalid input detected at '^' marker.

rtb(config-if)#
rtb(config-if)#

cisco Systems, Inc.


^
% Invalid input detected at '^' marker.
rtb(config-if)#

170 West Tasman Drive


^
% Invalid input detected at '^' marker.
rtb(config-if)#

San Jose, California 95134-1706


^
% Invalid input detected at '^' marker.
rtb(config-if)#
rtb(config-if)#
rtb(config-if)#
rtb(config-if)#Cisco Internetwork Operating System Software
^
% Invalid input detected at '^' marker.
rtb(config-if)#$K9O3SY7-M), Version 12.2(11)T, RELEASE SOFTWARE (fc1)
IOS (tm) C1700 Software (C1700-K9O3SY7-M), Version 12.2(11)T, RELEASE SOFTWARE
^(fc1)
% Invalid input detected at '^' marker.
rtb(config-if)#TAC Support: http://www.cisco.com/tac
^
% Invalid input detected at '^' marker.
rtb(config-if)#Copyright (c) 1986-2002 by cisco Systems, Inc.
^
% Invalid input detected at '^' marker.
rtb(config-if)#Compiled Wed 31-Jul-02 10:15 by ccai
^
% Invalid input detected at '^' marker.
rtb(config-if)#Image text-base: 0x80008124, data-base: 0x80D4FF48
^
% Invalid input detected at '^' marker.
rtb(config-if)#
rtb(config-if)#
rtb(config-if)#Compliance with U.S. Export Laws and Regulations - Encryption
^
% Invalid input detected at '^' marker.
rtb(config-if)#
rtb(config-if)#This product performs encryption and is regulated for export
^
% Invalid input detected at '^' marker.
rtb(config-if)#by the U.S. Government.
^
% Invalid input detected at '^' marker.
rtb(config-if)#
rtb(config-if)#This product is not authorized for use by persons located

^
% Invalid input detected at '^' marker.
rtb(config-if)#outside the United States and Canada that do not have prior
^
% Invalid input detected at '^' marker.
rtb(config-if)#approval from Cisco Systems, Inc. or the U.S. Government.
^
% Invalid input detected at '^' marker.
rtb(config-if)#
rtb(config-if)#This product may not be exported outside the U.S. and Canada
^
% Invalid input detected at '^' marker.
rtb(config-if)#either by physical or electronic means without PRIOR approval
^
% Invalid input detected at '^' marker.
rtb(config-if)#of Cisco Systems, Inc. or the U.S. Government.
^
% Invalid input detected at '^' marker.
rtb(config-if)#
rtb(config-if)#Persons outside the U.S. and Canada may not re-export, resell,
^
% Invalid input detected at '^' marker.
rtb(config-if)#$ this product by either physical or electronic means
^
% Invalid input detected at '^' marker.
rtb(config-if)#without prior approval of Cisco Systems, Inc. or the U.S.
^
% Invalid input detected at '^' marker.
rtb(config-if)#Government.
^
% Invalid input detected at '^' marker.
rtb(config-if)#
rtb(config-if)#$processor (revision 0x200) with 58983K/6553K bytes of memory.
cisco 1721 (MPC860P) processor (revision 0x200) with 58983K/6553K bytes of memor
^y.
% Invalid input detected at '^' marker.
rtb(config-if)#$oard ID FOC073813CM (1903197621), with hardware revision 0000
Processor board ID FOC073813CM (1903197621), with hardware revision 0000
^
% Invalid input detected at '^' marker.
rtb(config-if)#MPC860P processor: part number 5, mask 2
^
% Invalid input detected at '^' marker.
rtb(config-if)#Bridging software.
^
% Invalid input detected at '^' marker.

rtb(config-if)#X.25 software, Version 3.0.0.


^
% Invalid input detected at '^' marker.
rtb(config-if)#1 FastEthernet/IEEE 802.3 interface(s)
^
% Invalid input detected at '^' marker.
rtb(config-if)#2 Low-speed serial(sync/async) network interface(s)
^
% Invalid input detected at '^' marker.
rtb(config-if)#32K bytes of non-volatile configuration memory.
^
% Invalid input detected at '^' marker.
rtb(config-if)#32768K bytes of processor board System flash (Read/Write)
^
% Invalid input detected at '^' marker.
rtb(config-if)#
rtb(config-if)#
rtb(config-if)#

--- System Configuration Dialog --^


% Invalid input detected at '^' marker.
rtb(config-if)#
rtb(config-if)#Would you like to enter the initial configuration dialog?
% Unrecognized command
rtb(config-if)#$ike to enter the initial configuration dialog [yes/no]:
Would you like to enter the initial configuration dialog [yes/no]:
^
% Invalid input detected at '^' marker.
rtb(config-if)#% Please answer 'yes' or 'no'.
^
% Invalid input detected at '^' marker.
rtb(config-if)#Would you like to enter the initial configuration dialog?
% Unrecognized command
rtb(config-if)#$ike to enter the initial configuration dialog [yes/no]:
Would you like to enter the initial configuration dialog [yes/no]:
^
% Invalid input detected at '^' marker.
rtb(config-if)#% Please answer 'yes' or 'no'.
^
% Invalid input detected at '^' marker.
rtb(config-if)#Would you like to enter the initial configuration dialog?
% Unrecognized command
rtb(config-if)#$ike to enter the initial configuration dialog [yes/no]:
Would you like to enter the initial configuration dialog [yes/no]:
^
% Invalid input detected at '^' marker.
rtb(config-if)#% Please answer 'yes' or 'no'.
^
% Invalid input detected at '^' marker.

rtb(config-if)#Would you like to enter the initial configuration dialog?


% Unrecognized command
rtb(config-if)#$ike to enter the initial configuration dialog [yes/no]: n
Would you like to enter the initial configuration dialog [yes/no]: n
^
% Invalid input detected at '^' marker.
rtb(config-if)#
rtb(config-if)#
rtb(config-if)#Press RETURN to get started!
^
% Invalid input detected at '^' marker.
rtb(config-if)#
rtb(config-if)#
rtb(config-if)#$ %LINK-3-UPDOWN: Interface FastEthernet0, changed state to up
*Mar 1 00:00:04.211: %LINK-3-UPDOWN: Interface FastEthernet0, changed state to
^up
% Invalid input detected at '^' marker.
rtb(config-if)#$tocol on Interface FastEthernet0, changed state to up
*Mar 1 00:00:09.067: %LINEPROTO-5-UPDOWN: Line protocol on Interface FastEthern
^et0, changed state to up
% Invalid input detected at '^' marker.
rtb(config-if)#$ %LINK-3-UPDOWN: Interface Serial0, changed state to down
*Mar 1 00:00:09.071: %LINK-3-UPDOWN: Interface Serial0, changed state to down
^
% Invalid input detected at '^' marker.
rtb(config-if)#$ %LINK-3-UPDOWN: Interface Serial1, changed state to up
*Mar 1 00:00:09.071: %LINK-3-UPDOWN: Interface Serial1, changed state to up
^
% Invalid input detected at '^' marker.
rtb(config-if)#$: Line protocol on Interface Serial0, changed state to down
*Mar 1 00:00:10.071: %LINEPROTO-5-UPDOWN: Line protocol on Interface Serial0, c
^hanged state to down
% Invalid input detected at '^' marker.
rtb(config-if)#$: Line protocol on Interface Serial1, changed state to up
*Mar 1 00:00:10.071: %LINEPROTO-5-UPDOWN: Line protocol on Interface Serial1, c
^hanged state to up
% Invalid input detected at '^' marker.
rtb(config-if)#$: Line protocol on Interface Serial1, changed state to down
*Mar 1 00:00:37.315: %LINEPROTO-5-UPDOWN: Line protocol on Interface Serial1, c
^hanged state to down
% Invalid input detected at '^' marker.
rtb(config-if)#$terface Serial0, changed state to administratively down
*Mar 1 00:00:59.863: %LINK-5-CHANGED: Interface Serial0, changed state to admin
^istratively down

% Invalid input detected at '^' marker.


rtb(config-if)#$terface Serial1, changed state to administratively down
*Mar 1 00:01:01.315: %LINK-5-CHANGED: Interface Serial1, changed state to admin
^istratively down
% Invalid input detected at '^' marker.
rtb(config-if)#$terface FastEthernet0, changed state to administratively down
*Mar 1 00:01:01.419: %LINK-5-CHANGED: Interface FastEthernet0, changed state to
^ administratively down
% Invalid input detected at '^' marker.
rtb(config-if)#$tocol on Interface FastEthernet0, changed state to down
*Mar 1 00:01:02.419: %LINEPROTO-5-UPDOWN: Line protocol on Interface FastEthern
^et0, changed state to down
% Invalid input detected at '^' marker.
rtb(config-if)#*Mar 1 00:01:10.967: %SYS-5-RESTART: System restarted -^
% Invalid input detected at '^' marker.
rtb(config-if)#Cisco Internetwork Operating System Software
^
% Invalid input detected at '^' marker.
rtb(config-if)#$K9O3SY7-M), Version 12.2(11)T, RELEASE SOFTWARE (fc1)
IOS (tm) C1700 Software (C1700-K9O3SY7-M), Version 12.2(11)T, RELEASE SOFTWARE
^(fc1)
% Invalid input detected at '^' marker.
rtb(config-if)#TAC Support: http://www.cisco.com/tac
^
% Invalid input detected at '^' marker.
rtb(config-if)#Copyright (c) 1986-2002 by cisco Systems, Inc.
^
% Invalid input detected at '^' marker.
rtb(config-if)#Compiled Wed 31-Jul-02 10:15 by ccai
^
% Invalid input detected at '^' marker.
rtb(config-if)#$SNMP agent on host Router is undergoing a cold start
*Mar 1 00:01:10.979: %SNMP-5-COLDSTART: SNMP agent on host Router is undergoing
^ a cold start
% Invalid input detected at '^' marker.
rtb(config-if)#Router>
^
% Invalid input detected at '^' marker.
rtb(config-if)#Router>
^
% Invalid input detected at '^' marker.

rtb(config-if)#Router>
^
% Invalid input detected at '^' marker.
rtb(config-if)#Router>
^
% Invalid input detected at '^' marker.
rtb(config-if)#Router>
^
% Invalid input detected at '^' marker.
rtb(config-if)#Router>
^
% Invalid input detected at '^' marker.
rtb(config-if)#Router>enable
^
% Invalid input detected at '^' marker.
rtb(config-if)#Router#con t
^
% Invalid input detected at '^' marker.
rtb(config-if)#% Ambiguous command: "con t"
^
% Invalid input detected at '^' marker.
rtb(config-if)#Router#sh run
^
% Invalid input detected at '^' marker.
rtb(config-if)#Building configuration...
^
% Invalid input detected at '^' marker.
rtb(config-if)#
rtb(config-if)#Current configuration : 493 bytes
^
% Invalid input detected at '^' marker.
rtb(config-if)#!
rtb(config-if)#version 12.2
rtb(config)#service YS-5-CONFI om console by consoleh
^
% Invalid input detected at '^' marker.
rtb(config)#% Type " a list of subcommands
^
% Invalid input detected at '^' marker.
rtb(config)#rtb#sh int s0
^
% Invalid input detected at '^' marker.
rtb(config)#Serial0 is administratively down, line protocol is down
^
% Invalid input detected at '^' marker.
rtb(config)# Hardware is PowerQUICC Serial

^
% Invalid input detected at '^' marker.
rtb(config)# MTU 1500 bytes, BW 128 Kbit, DLY 200860PD: 80011BA4
^
% Invalid input detected at '^' marker.
rtb(config)#DIST ROUTE ENABLED: 0
^
% Invalid input detected at '^' marker.
rtb(config)#Route Cache Flag: 1
^
% Invalid input detected at '^' marker.
rtb(config)#$H =0x00002132, HASH_HIGH =0x00000100, HASH_LOW =0x00000000
ADDR_LOW =0x000DBC47, ADDR_HIGH =0x00002132, HASH_HIGH =0x00000100, HASH_LOW =0
^x00000000
% Invalid input detected at '^' marker.
rtb(config)#$0x03AB1320, X_DES_ST =0x03AB1560, R_BUFF_SIZ=0x0000r 39D84E0
R_DES_ST =0x03AB1320, X_DES_ST =0x03AB1560, R_BUFF_SIZ=0x0000r 39D84E0
^
% Invalid input detected at '^' marker.
rtb(config)# 0, buf_ptr 39D7E60
^
% Invalid input detected at '^' marker.
rtb(config)# status 8000, len 0, buf_ptr 39D77E0
^
% Invalid input detected at '^' marker.
rtb(config)# status 8000, len 0, buf_ptr 39D7160
^
% Invalid input detected at '^' marker.
rtb(config)# status 8tatus 8000, len 0, buf_ptr 39EB2A0
^
% Invalid input detected at '^' marker.
rtb(config)# status 8000, len 0, buf_ptr 39EAC20
^
% Invalid input detected at '^' marker.
rtb(config)# status 8000, len 0, buf_ptr 39EA5A0
^
% Invalid input detected at '^' marker.
rtb(config)# status 8000, len 0, buf_ptr 39E9F20
^
% Invalid input detected at '^' marker.
rtb(config)# status 8000, len 0, buf_ptr 39E98A0
^
% Invalid input detected at '^' marker.
rtb(config)# status 8000, len 0, buf_ptr 3 len 26A_ptr 3B29C0A
^

% Invalid input detected at '^' marker.


rtb(config)# status 0, len 3B2A9CA
^
% Invalid input detected at '^' marker.
rtb(config)# status 0, len 26A, buf_ptr 3B2B78A
^
% Invalid input detected at '^' marker.
rtb(config)# status 0, len 3C, buf_ptr 3B19A8A
^
% Invalid input detected at '^' marker.
rtb(config)# s0062
^
% Invalid input detected at '^' marker.
rtb(config)# Regi 19 00
^
% Invalid input detected at '^' marker.
rtb(config)#Interface Serial0
rtb(config-if)#Hardware is PowerQUICC MPC860
^
% Invalid input detected at '^' marker.
rtb(config-if)#DCE V.35, no clock
^
% Invalid input detected at '^' marker.
rtb(config-if)#$sttmd(FF0024D8): status DC00 length 12 address 3B2D9F4
idb at 0x81601D78, driver data sttmd(FF0024D8): status DC00 length 12 address 3B
^2D9F4
% Invalid input detected at '^' marker.
rtb(config-if)#

tmd(FF0024E0): status 0 length 0 address 0


^
% Invalid input detected at '^' marker.
rtb(config-if)#

tmd(FF0024E8): status 0 length 0 address 0


^
% Invalid input detected at '^' marker.
rtb(config-if)#

tmd(FF0ize 1524
^
% Invalid input detected at '^' marker.
rtb(config-if)#
rtb(config-if)#PowerQUICC SCC0 input aborts on receiving flag sequence
^
% Invalid input detected at '^' marker.
rtb(config-if)#0 throttles, 0 enables
^
% Invalid input detected at '^' marker.
rtb(config-if)#0 overruns
^

% Invalid input detected at '^' marker.


rtb(config-if)#0 transmitter undus 0 laddrC8): status 0 length 0 address 0
^
% Invalid input detected at '^' marker.
rtb(config-if)#

tmd(FF0027D0): status 0 length 0 address 0


^
% Invalid input detected at '^' marker.
rtb(config-if)#

tmd(FF0027D8): ]=0, Frame Cnt [RFCNT]=0


^
% Invalid input detected at '^' marker.
rtb(config-if)#User-defined Address 0000/0000/0000/0000
^
% Invalid input detected at '^' marker.
rtb(config-if)#User-defined Address Mask 0x0000
^
% Invalid input detected at '^' marker.
rtb(config-if)#
rtb(config-if)#
rtb(config-if)#buffer size 1524
^
% Invalid input detected at '^' marker.
rtb(config-if)#
rtb(config-if)#PowerQUICC SCC specific errors:
^
% Invalid input detected at '^' marker.
rtb(config-if)#0 input aborts on receiving flag sequence
^
% Invalid input detected at '^' marker.
rtb(config-if)#0 throttles, 0 enables
^
% Invalid input detected at '^' marker.
rtb(config-if)#0 overruns
^
% Invalid input detected at '^' marker.
rtb(config-if)#0 transmitter underruns
^
% Invalid input detected at '^' marker.
rtb(config-if)#0 transmitter CTS losts
^
% Invalid input detected at '^' marker.
rtb(config-if)#
rtb(config-if)#
rtb(config-if)#rtb#sh control s0
^
% Invalid input detected at '^' marker.
rtb(config-if)#Interface Serial8): status DC00 length 13C address 3B2D314

^
% Invalid input detected at '^' marker.
rtb(config)#

tmd(FF0024D0): status DC00 length 18 address 3B19BD4


^
% Invalid input detected at '^' marker.
rtb(config)#

status ss 3B2D94E0): std000


^
% Invalid input detected at '^' marker.
rtb(config)#
rtb(config)#
rtb(config)#bize 1524
^
% Invalid input detected at '^' marker.
rtb(config)#
rtb(config)#Powecific errors: on receiving flag sequence
^
% Invalid input detected at '^' marker.
rtb(config)#0 throttles, 0 erruns
^
% Invalid input detected at '^' marker.
rtb(config)#0 transmitter underrs
^
% Invalid input detected at '^' marker.
rtb(config)#0 transmitter CTS losts
^
% Invalid input detected at '^' marker.
rtb(config)#
rtb(config)#
rtb(config)#rtb#sh s0
^
% Invalid input detected at '^' marker.
rtb(config)#Interface Sre is PowerQUICC MPC860
^
% Invalid input detected at '^' marker.
rtb(config)#DCE V.35, no clock
^
% Invalid input detected at '^' marker.
rtb(config)#idb at 0x81601D78, driver data structure at 0x81604B84
^
% Invalid input detected at '^' marker.
rtb(config)#SCC Registers:
^
% Invalid input detected at '^' marker.
rtb(config)#General [GSMR]=0x2:0x00000000, Protocol-specific [PSMR]=0x8
^
% Invalid input detected at '^' marker.

rtb(config)#Evdress 3B2D9F4
^
% Invalid input detected at '^' marker.
rtb(config)#

tmd(FF0024E0): status 0 length 0 address 0


^
% Invalid input detected at '^' marker.
rtb(config)#

tmd(FF0024E8): status 0 length 0 address 0


^
% Invalid input detected at '^' marker.
rtb(config)#

tmd(FF0024F0): status 0 length 0 address 0


^
% Invalid input detected at '^' marker.
rtb(config)#

tmd(FF0024F8): status 0 length 0 address 0


^
% Invalid input detected at '^' marker.
rtb(config)#

tmd(FF002500): status 0 leng flagce


^
% Invalid input detected at '^' marker.
rtb(config)#0 throttles, 0 enables
^
% Invalid input detected at '^' marker.
rtb(config)#0 overruns
^
% Invalid input detected at '^' marker.
rtb(config)#0 transmitter underruns
^
% Invalid input detected at '^' marker.
rtb(config)#0 transmitter CTS losts
^
% Invalid input detected at '^' marker.
rtb(config)#
rtb(config)#
rtb(config)#rtb#sh control s1
^
% Invalid input detected at '^' marker.
rtb(config)#Interface Serial1
rtb(config-if)#Hardware is PowerQUICC MPC860
^
% Invalid input detected at '^' marker.
rtb(config-if)#DCE V.35, no clock
^
% Invalid input detected at '^' marker.
rtb(config-if)#idb at 0x8160649C, driver data structure at 0x816092A8
^
% Invalid input detected at '^' marker.
rtb(config-if)#SCC Registers:

^
% Invalid input detected at '^' marker.
rtb(config-if)#General [GSMR]=0x2:0x00000000, Protocol-specific [PSMR]=0x0
^
% Invalid input detected at '^' marker.
rtb(config-if)#$E]=0x0000, Mask [SCCM]=0x0000, Sttus 0 length 0 address 0
Events [SCCE]=0x0000, Mask [SCCM]=0x0000, Sttus 0 length 0 address 0
^
% Invalid input detected at '^' marker.
rtb(config-if)#

tmd(FF0027E8): status 0 length 0 address 0


^
% Invalid input detected at '^' marker.
rtb(config-if)#

tmd(FF0027F0): status 0 length 0 address 0


^
% Invalid input detected at '^' marker.
rtb(config-if)#

tmd(FF0027F8): status 0 length 0 address 0


^
% Invalid input detected at '^' marker.
rtb(config-if)#

tmd(FF002800): status 0 length 0 address 0


^
% Invalid input detected at '^' marker.
rtb(config-if)#

tmd(FF002808): status 0 length 0itture t


^
% Invalid input detected at '^' marker.
rtb(config-if)#Enter configuration commands, one per line. End with CNTL/Z.
^
% Invalid input detected at '^' marker.
rtb(config-if)#rtb(config)#int s0
^
% Invalid input detected at '^' marker.
rtb(config-if)#rtb(config-if)#ip add
^
% Invalid input detected at '^' marker.
rtb(config-if)#rtb(config-if)#exit
^
% Invalid input detected at '^' marker.
rtb(config-if)#rtb(config)#exit
^
% Invalid input detected at '^' marker.
rtb(config-if)#rtb#
^
% Invalid input detected at '^' marker.
rtb(config-if)#$ %SYS-5-CONFIG_I: Configured from console by consolesh int s0
*Mar 1 00:07:30.059: %SYS-5-CONFIG_I: Configured from console by consolesh int
^s0

% Invalid input detected at '^' marker.


rtb(config-if)#Serial0 is administratively down, line protocol is down
^
% Invalid input detected at '^' marker.
rtb(config-if)# Hardware is PowerQUICC Serial
^
% Invalid input detected at '^' marker.
rtb(config-if)# MTU 1500 bytes, BW 128 Kbit, DLY 20000 usec,
^
% Invalid input detected at '^' marker.
rtb(config-if)#

reliability 255/255, txload 1/255, rxlono sdown


^
% Invalid input detected at '^' marker.
rtb(config-if)#rtb(config-if)#ip address 10.10.10.6 255.255.252
^
% Invalid input detected at '^' marker.
rtb(config-if)#$09:08.163: %LINK-3-Uterface Serial0, changed state to up
*Mar 1 00:09:08.163: %LINK-3-Uterface Serial0, changed state to up
^
% Invalid input detected at '^' marker.
rtb(config-if)#$ protocol on Interface Serial0, changed state to down
*Mar 1 00:09:09.163: %LINEPROTO-5-UPDO protocol on Interface Stb(config-if)#ip
^address 1 00:09:37.315: %LI5-UPDOWN: Line protocol on Interface Serial0, change
d
state to down
% Invalid input detected at '^' marker.
rtb(config-if)#rtb(config-if)#no shutdown
^
% Invalid input detected at '^' marker.
rtb(config-if)#$ %LINK-3-UPDOWN: Interface Serialtb(conclock rate 500
*Mar 1 00:09:43.859: %LINK-3-UPDOWN: Interface Serialtb(conclock rate 500
^
% Invalid input detected at '^' marker.
rtb(config-if)#rtb(configif)#int s1
^
% Invalid input detected at '^' marker.
rtb(config-if)#$: Line protocol on Interface Serial1, changed state to u
*Mar 1 00:12:47.315: %LINEPROTO-5-UPDOWN: Line protocol on Interface Serial1, c
^hanged state to u
% Invalid input detected at '^' marker.
rtb(config-if)#% Incomplete command.
^
% Invalid input detected at '^' marker.
rtb(config-if)#
rtb(config-if)#rtb(config)#int s0

^
% Invalid input detected at '^' marker.
rtb(config-if)#rtb(config-if)#clock rate 56000
^
% Invalid input detected at '^' marker.
rtb(config-if)#rtb(config-if)#
^
% Invalid input detected at '^' marker.
rtb(config-if)#$: Line protocol on Interface Serial0, changed state to up
*Mar 1 00:13:07.315: %LINEPROTO-5-UPDOWN: Line protocol on Interface Serial0, c
^hanged state to up
% Invalid input detected at '^' marker.
rtb(config-if)#via 10.10.10.10, 00:00:27, Serial1
^
% Invalid input detected at '^' marker.
rtb(config-if)#$8.10.0/24 [100/80135] via 10.10.10.5, 00:00:27, Serial0
I
192.168.10.0/24 [100/80135] via 10.10.10.5, 00:00:27, Serial0
^
% Invalid input detected at '^' marker.
rtb(config)#C
192.168.20.0/24 is directly connected, FastEthernet0
% Ambiguous command: "C
192.168.20.0/24 is directly connected, FastEthernet0
"
rtb(config)#
10.0.0.0/30 is subnetted, 2 subnets
^
% Invalid input detected at '^' marker.
rtb(config)#C
10.10.10.8 is directly connected,
% Ambiguous command: "C
10.10.10.8 is directly
rtb(config)#C
10.10.10.4 is directly connected,
% Ambiguous command: "C
10.10.10.4 is directly
rtb(config)#rtb#sh ru
^
% Invalid input detected at '^' marker.

Serial1
connected, Serial1"
Serial0
connected, Serial0"

rtb(config)#Building configuration...
^
% Invalid input detected at '^' marker.
rtb(config)#
rtb(config)#$_ST =0x03AB1560, R_BUFF_SIZ=0x00000600, ECN =0xF0000006
Current configuration : 692 S_ST =0x03AB1320, X_DES_ST =0x03AB1560, R_BUFF_SIZ=
^0x00000600, ECN =0xF0000006
% Invalid input detected at '^' marker.
rtb(config)#$ =0x0A000000, IVEC
=0xC0000000, R_DES_ACT=0x01000000
IEVENT =0x00000000, IMASK
=0x0A000000, IVEC
=0xC0000000, R_DES_ACT=0
^x01000000
% Invalid input detected at '^' marker.
rtb(config)#$ =0x504A0062, MII_SPEED =0x00000014, R_BOUND =0x00000600
X_DES_ACT=0x00000000, MII_DATA =0x504A0062, MII_SPEED =0x00000014, R_BOUND =0

^x00000600
% Invalid input detected at '^' marker.
rtb(config)#$ =0x00000440, FUN_CODE =0x7F000000, R_CNTRL =0x00000004
R_FSTART =0x00000500, X_FSTART =0x00000440, FUN_CODE =0x7F000000, R_CNTRL =0
^x00000004
% Invalid input detected at '^' marker.
rtb(config)# R_HASH =0x7A0005F2
^
% Invalid input detected at '^' marker.
rtb(config)# X_CNTRL =0x00000004
^
% Invalid input detected at '^' marker.
rtb(config)# HW filtering inform, buf_ptr 3AB8340
^
% Invalid input detected at '^' marker.
rtb(config)# status 8000, len 72, buf_ptr 3AB89A0
^
% Invalid input detected at '^' marker.
rtb(config)# status 8000, len 72, buf_ptr 3AB9000
^
% Invalid input detected at '^' marker.
rtb(config)# status 8000, len 72, buf_ptr 3AB9660
^
% Invalid input detected at '^' marker.
rtb(config)# status 8000, len 72, buf_ptr 3AB9CC0
^
% Invalid input detected at '^' marker.
rtb(config)# status 8000, len 40, buf_ptr 3ABA320
^
% Invalid input detected at '^' marker.
rtb(config)# status 8000, len 72, buf_ptr 3 len 72, buf_ptr 3ABAFE0
^
% Invalid input detected at '^' marker.
rtb(config)# status 8000, len 72, buf_ptr 3ABB640
^
% Invalid input detected at '^' marker.
rtb(config)# status 8000, len f_ptr 3AC5C00
^
% Invalid input detected at '^' marker.
rtb(config)# status 8000, len 72, buf_ptr 3AC6260
^
% Invalid input detected at '^' marker.
rtb(config)# status 8000, len 72, buf_ptr 3AC68C0
^

% Invalid input detected at '^' marker.


rtb(config)# status 8000, len 72, buf_ptr 3AC6F20
^
% Invalid input detected at '^' marker.
rtb(config)# status 8000, len 72, buf_ptr 3AC7580
^
% Invalid input detected at '^' marker.
rtb(config)# status 8000, len 72, buf_ptr 3AC7BE0
^
% Invalid input detected at '^' marker.
rtb(config)# status 8000, len 72, buf_ptr 3AC8240
^
% Invalid input detected at '^' marker.
rtb(config)# status 8000, len 40, buf_ptr 3AC88A0
^
% Invalid input detected at '^' marker.
rtb(config)# status 8000, len 72, buf_ptr 3AC8F00
^
% Invalid input detected at '^' marker.
rtb(config)# status 8000, len 72, buf_ptr 3AC9560
^
% Invalid input detected at '^' marker.
rtb(config)# st buf_ptr 3B1CA
^
% Invalid input detected at '^' marker.
rtb(config)# status 0, len 3C, buf_ptr 3B1818A
^
% Invalid input detected at '^' marker.
rtb(config)# status 0, len 15F, buf_ptr ]=0x0, Datanc [DSR]=0x7E7E
^
% Invalid input detected at '^' marker.
rtb(config)#Interg [CICR]=0x00365F80, Pendin [CIPR]=0x04008004
^
% Invalid input detected at '^' marker.
rtb(config)#Mask [CIMR]=0x48204002, In-srv [CISR]=0x00000000
^
% Invalid input detected at '^' marker.
rtb(config)#CoC04
^
% Invalid input detected at '^' marker.
rtb(config)#

tmd(FF00250tus 5C00 length 18 address 3B191D4


^
% Invalid input detected at '^' marker.
rtb(config)#

tmd(FF002510): status 5C00 length 18 address 399A954


^

% Invalid input detected at '^' marker.


rtb(config)#

tmd(FF00ck rate 49C, driver data strt 0x816092A8


^
% Invalid input detected at '^' marker.
rtb(config)#SCC Registers:
^
% Invalid input detected at '^' marker.
rtb(config)#General [GSMR]=0x2:00, Protocol-specific [PSMR]=0x0
^
% Invalid input detected at '^' marker.
rtb(config)#Events [SCCE]=0x0000, Mask [SCCM]=0x001F, Status [SCCS]=0x06
^
% Invalid input detected at '^' marker.
rtb(config)#Transm8E14
^
% Invalid input detected at '^' marker.
rtb(config)#

md(FF0027F0): status 5C00ngth 142 address 3B2CC34


^
% Invalid input detected at '^' marker.
rtb(config)#

tmd(FF0027F8): status 5C00 length address 399F3B4


^
% Invalid input detected at '^' marker.
rtb(config)#

tmd(FF002800): status 5C00 length 18 address 3B182D4


^
% Invalid input detected at '^' marker.
rtb(config)#

tmd(FF002808): status 5C00 length 18 address 3B19314


^
% Invalid input detected at '^' marker.
rtb(config)#

tmd(FF002810): status 5C00 length 18 address 399B714


^
% Invalid input detected at '^' marker.
rtb(config)#

tmd(FF002818): status 5C00 length 18 address 3B19D14


^
% Invalid input detected at '^' marker.
rtb(config)#

tmd(FF002820): status 5C00 length 15


^
% Invalid input detected at '^' marker.
rtb(config)#rtb(config-line)#login
^
% Invalid input detected at '^' marker.
rtb(config)#% Login disabled on line 11, until 'password' is set
^
% Invalid input detected at '^' marker.
rtb(config)#$abled on line 12, u %SYS-5-_I: Configured fby consoleh ru
% Login disabled on line 12, u %SYS-5-_I: Configured fby consoleh ru

^
% Invalid input detected at '^' marker.
rtb(config)#Building configuration...
^
% Invalid input detected at '^' marker.
rtb(config)#
rtb(config)#Current configuration : 812 bytes
^
% Invalid input detected at '^' marker.
rtb(config)#!
rtb(config)#version 12.2red from console by console
rtb(config)#rtb>con
^
% Invalid input detected at '^' marker.
rtb(config)#rtb>enable
^
% Invalid input detected at '^' marker.
rtb(config)#Password:
^
% Invalid input detected at '^' marker.
rtb(config)#Password:
^
% Invalid input detected at '^' marker.
rtb(config)#rtb#conf t
^
% Invalid input detected at '^' marker.
rtb(config)#Enter configuration commands, one per line. End with CNTL/Z.
^
% Invalid input detected at '^' marker.
rtb(config)#rtb(config)#acc
^
% Invalid input detected at '^' marker.
rtb(config)#rtb(config)#access-list 110 deny tcp any any eq 80
^
% Invalid input detected at '^' marker.
rtb(config)#rtb(cExtended IP access list 110
^
% Invalid input detected at '^' marker.
rtb(config)#

deny tcp any any eq www (12 matches)


^
% Invalid input detected at '^' marker.
rtb(config)#

permit ip any any (4 matches)


^
% Invalid input detected at '^' marker.
rtb(config)#rtb#sh run
^

% Invalid input detected at '^' marker.


rtb(config)#Building configuration...
^
% Invalid input detected at '^' marker.
rtb(config)#
rtb(config)#Current configuration : 933 bytes
^
% Invalid input detected at '^' marker.
rtb(config)#!
rtb(config)#version 12.2
rtb(config)#service timestamps debug datetime msec
rtb(config)#service timestamps log datetime msec
rtb(config)#no service password-encryption
rtb(config)#!
rtb(config)#hostname rtb
rtb(config)#!
rtb(config)#enable secret 5 $1$d4f/$rZR4LekGTzyrjSmc.u274.
rtb(config)#!
rtb(config)#ip subnet-zero
rtb(config)#!
rtb(config)#!
rtb(config)#!
rtb(config)#ip audit notify log
rtb(config)#ip audit po max-events 100
rtb(config)#!
rtb(config)#!
rtb(config)#!
rtb(config)#!
rtb(config)#!ddress is 192.168.20.1/24
rtb(config)# Broadcast address is 255.255.255.255
^
% Invalid input detected at '^' marker.
rtb(config)# Address determined by setup command
^
% Invalid input detected at '^' marker.
rtb(config)# MTU is 1500 bytes
^
% Invalid input detected at '^' marker.
rtb(config)# Helper address is not set
^
% Invalid input detected at '^' marker.
rtb(config)# Directed broadcast forwarding is disabled
^
% Invalid input detected at '^' marker.
rtb(config)# Outgoing access list is not set
^
% Invalid input detected at '^' marker.
rtb(config)# Inbound access list is not set
^
% Invalid input detected at '^' marker.

rtb(config)# Proxy ARP is enabled


^
% Invalid input detected at '^' marker.
rtb(config)# Local Proxy ARP is disabled
^
% Invalid input detected at '^' marker.
rtb(config)# Security level is default
^
% Invalid input detected at '^' marker.
rtb(config)# Split horizon is enabled
^
% Invalid input detected at '^' marker.
rtb(config)# ICMP redirects are always sent
^
% Invalid input detected at '^' marker.
rtb(config)# ICMP unrp command
^
% Invalid input detected at '^' marker.
rtb(config)# MTU is 1500 bytes
^
% Invalid input detected at '^' marker.
rtb(config)# Helper address is not set
^
% Invalid input detected at '^' marker.
rtb(config)# Directed broadcast forwarding is disabled
^
% Invalid input detected at '^' marker.
rtb(config)# Outgoing access list is not set
^
% Invalid input detected at '^' marker.
rtb(config)# Inbound access list is 110
^
% Invalid input detected at '^' marker.
rtb(config)# Proxy ARP is enabled
^
% Invalid input detected at '^' marker.
rtb(config)# Local Proxy ARP is disabled
^
% Invalid input detected at '^' marker.
rtb(config)# Security level is default
^
% Invalid input detected at '^' marker.
rtb(config)# Split horizon is enabled
^
% Invalid input detected at '^' marker.

rtb(config)# ICMP redirects are always sent


^
% Invalid input detected at '^' marker.
rtb(config)# ICMP unreachables are always sent
^
% Invalid input detected at '^' marker.
rtb(config)# ICMP mask replies are never sent
^
% Invalid input detected at '^' marker.
rtb(config)# IP fast switching is enabled
^
% Invalid input detected at '^' marker.
rtb(config)# IP fast switching on the same interface is enabled
^
% Invalid input detected at '^' marker.
rtb(config)# IP Flow switching is disabled
^
% Invalid input detected at '^' marker.
rtb(config)# IP CEF access list is 110
^
% Invalid input detected at '^' marker.
rtb(config)# Proxy ARP is enabled
^
% Invalid input detected at '^' marker.
rtb(config)# Local Proxy ARP is disabled
^
% Invalid input detected at '^' marker.
rtb(config)# Security level is default
^
% Invalid input detected at '^' marker.
rtb(config)# Split horizon is enabled
^
% Invalid input detected at '^' marker.
rtb(config)# ICMP redirects are always sent
^
% Invalid input detected at '^' marker.
rtb(config)# ICMP unreachables are always sent
^
% Invalid input detected at '^' marker.
rtb(config)# ICMP mask replies are never sent
^
% Invalid input detected at '^' marker.
rtb(config)# IP fast switching is enabled
^
% Invalid input detected at '^' marker.

rtb(config)# IP fast switching on the same interface is enabled


^
% Invalid input detected at '^' marker.
rtb(config)# IP Flow switching is disabled
^
% Invalid input detected at '^' marker.
rtb(config)# IP CEF switching is disabled
^
% Invalid input detected at '^' marker.
rtb(config)# IP Feature Fast switching turbo vectoin at '^' marker.
^
% Invalid input detected at '^' marker.
rtb(config)#
rtb(config)#$c
rtb(config)#access-list 111 deny icmp 192.168.20.1 00.0.255 ec
^
^

% Invalid input detected at '^' marker.


rtb(config)#% Invalid input detected at '^' marker.
^
% Invalid input detected at '^' marker.
rtb(config)#
rtb(config)#rtb(config)#access-list 111 deny icmp 192.168.20.1 0.0.0.255?
% Unrecognized command
rtb(config)#rtb(config)#access-list 111 deny icmp 192.168.20.1 0.0.0.255
^
% Invalid input detected at '^' marker.
rtb(config)#A.B.C.D
^
% Invalid input detected at '^' marker.
rtb(config)#
rtb(config)#$#access-list 111 deny icmp any 192.168.20.1 0.0.0.255 echo
rtb(config)#access-list 111 deny icmp any 192.168.20.1 0.0.0.255 echo
^
% Invalid input detected at '^' marker.
rtb(config)#rtb(config)#access
rtb#
*Mar 1 01:01:56.867: %SYS-5-CONFIG_I: Configured from console by console
rtb#

rtb con0 is now available

Press RETURN to get started.

rtb>
rtb>
rtb>
rtb>enable
Password:
rtb#conf t
Enter configuration commands, one per line. End with CNTL/Z.
rtb(config)#exit
rtb#sh r
*Mar 1 01:25:40.463: %SYS-5-CONFIG_I: Configured from console by console
% Ambiguous command: "sh r"
rtb#sh run
Building configuration...
Current configuration : 1051 bytes
!
version 12.2
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname rtb
!
enable secret 5 $1$d4f/$rZR4LekGTzyrjSmc.u274.
!
ip subnet-zero

!
!
!
ip audit notify log
ip audit po max-events 100
!
!
!
!
!
interface FastEthernet0
ip address 192.168.20.1 255.255.255.0
ip access-group 11 out
speed auto
!
interface Serial0
ip address 10.10.10.6 255.255.255.252
ip access-group 110 in
no fair-queue
clockrate 56000
!
interface Serial1
ip address 10.10.10.9 255.255.255.252
ip access-group 110 in
clockrate 56000
!
router igrp 100
network 10.0.0.0
network 192.168.20.0
!
ip classless
ip http server
!
!
access-list 10 permit 192.168.20.0 0.0.0.255
access-list 110 deny tcp any any eq www
access-list 110 permit ip any any
access-list 111 deny icmp any 192.168.20.0 0.0.0.255 echo
access-list 111 permit ip any any
!
!
line con 0
line aux 0
line vty 0 4
access-class 10 in
password mds
login
line vty 5 15
access-class 10 in
password mds
login
!
no scheduler allocate
end
rtb#conf t
Enter configuration commands, one per line. End with CNTL/Z.
rtb(config)#noacc
rtb(config)#no acc
rtb(config)#no access-list 110

rtb(config)#no access-list 111


rtb(config)#exit
rtb#conf t
*Mar 1 01:27:44.983: %SYS-5-CONFIG_I: Configured from console by csh run
Building configuration...
Current configuration : 881 bytes
!
version 12.2
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname rtb
!
enable secret 5 $1$d4f/$rZR4LekGTzyrjSmc.u274.
!
ip subnet-zero
!
!
!
ip audit notify log
ip audit po max-events 100
!
!
!
!
!
rtb#sh run
Building configuration...
Current configuration : 881 bytes
!
version 12.2
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname rtb
!
enable secret 5 $1$d4f/$rZR4LekGTzyrjSmc.u274.
!
ip subnet-zero
!
!
!
ip audit notify log
ip audit po max-events 100
!
!
!
!
!
interface FastEthernet0
ip address 192.168.20.1 255.255.255.0
ip access-group 11 out
speed auto
!
interface Serial0

ip address 10.10.10.6 255.255.255.252


ip access-group 110 in
no fair-queue
clockrate 56000
!
interface Serial1
ip address 10.10.10.9 255.255.255.252
ip access-group 110 in
clockrate 56000
!
router igrp 100
network 10.0.0.0
network 192.168.20.0
!
ip classless
ip http server
!
!
access-list 10 permit 192.168.20.0 0.0.0.255
!
!
line con 0
line aux 0
line vty 0 4
access-class 10 in
password mds
login
line vty 5 15
access-class 10 in
password mds
login
!
no scheduler allocate
end
rtb#sh run
Building configuration...
Current configuration : 881 bytes
!
version 12.2
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname rtb
!
enable secret 5 $1$d4f/$rZR4LekGTzyrjSmc.u274.
!
ip subnet-zero
!
!
!
ip audit notify log
ip audit po max-events 100
!
!
!
!
!

interface FastEthernet0
ip address 192.168.20.1 255.255.255.0
ip access-group 11 out
speed auto
!
interface Serial0
ip address 10.10.10.6 255.255.255.252
ip access-group 110 in
no fair-queue
clockrate 56000
!
interface Serial1
ip address 10.10.10.9 255.255.255.252
ip access-group 110 in
clockrate 56000
!
router igrp 100
network 10.0.0.0
network 192.168.20.0
!
ip classless
ip http server
!
!
access-list 10 permit 192.168.20.0 0.0.0.255
!
!
line con 0
line aux 0
line vty 0 4
access-class 10 in
password mds
login
line vty 5 15
access-class 10 in
password mds
login
!
no scheduler allocate
end
rtb#conf t
Enter configuration commands, one per line. End with CNTL/Z.
rtb(config)#int s0
rtb(config-if)#no acc
rtb(config-if)#no access-list 110
rtb(config)#int s1
rtb(config-if)#no access-list 110
rtb(config)#in f
rtb(config)#in fastEthernet 0
rtb(config-if)#no access-list 111
rtb(config)#
rtb#
*Mar 1 01:29:58.155: %SYS-5-CONFIG_I: Configured from console by consolesh run
Building configuration...
Current configuration : 881 bytes
!
version 12.2
service timestamps debug datetime msec

service timestamps log datetime msec


no service password-encryption
!
hostname rtb
!
enable secret 5 $1$d4f/$rZR4LekGTzyrjSmc.u274.
!
ip subnet-zero
!
!
!
ip audit notify log
ip audit po max-events 100
!
!
!
!
!
interface FastEthernet0
ip address 192.168.20.1 255.255.255.0
ip access-group 11 out
speed auto
!
interface Serial0
ip address 10.10.10.6 255.255.255.252
ip access-group 110 in
no fair-queue
clockrate 56000
!
interface Serial1
ip address 10.10.10.9 255.255.255.252
ip access-group 110 in
clockrate 56000
!
router igrp 100
network 10.0.0.0
network 192.168.20.0
!
ip classless
ip http server
!
!
access-list 10 permit 192.168.20.0 0.0.0.255
!
!
line con 0
line aux 0
line vty 0 4
access-class 10 in
password mds
login
line vty 5 15
access-class 10 in
password mds
login
!
no scheduler allocate
end
rtb#sh run

Building configuration...
Current configuration : 881 bytes
!
version 12.2
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname rtb
!
enable secret 5 $1$d4f/$rZR4LekGTzyrjSmc.u274.
!
ip subnet-zero
!
!
!
ip audit notify log
ip audit po max-events 100
!
!
!
!
!
interface FastEthernet0
ip address 192.168.20.1 255.255.255.0
ip access-group 11 out
speed auto
!
interface Serial0
ip address 10.10.10.6 255.255.255.252
ip access-group 110 in
no fair-queue
clockrate 56000
!
interface Serial1
ip address 10.10.10.9 255.255.255.252
ip access-group 110 in
clockrate 56000
!
router igrp 100
network 10.0.0.0
network 192.168.20.0
!
ip classless
ip http server
!
!
access-list 10 permit 192.168.20.0 0.0.0.255
!
!
line con 0
line aux 0
line vty 0 4
access-class 10 in
password mds
login
line vty 5 15
access-class 10 in
password mds

login
!
no scheduler allocate
end
rtb#sh run
Building configuration...
Current configuration : 881 bytes
!
version 12.2
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname rtb
!
enable secret 5 $1$d4f/$rZR4LekGTzyrjSmc.u274.
!
ip subnet-zero
!
!
!
ip audit notify log
ip audit po max-events 100
!
!
!
!
!
interface FastEthernet0
ip address 192.168.20.1 255.255.255.0
ip access-group 11 out
speed auto
!
interface Serial0
ip address 10.10.10.6 255.255.255.252
ip access-group 110 in
no fair-queue
clockrate 56000
!
interface Serial1
ip address 10.10.10.9 255.255.255.252
ip access-group 110 in
clockrate 56000
!
router igrp 100
network 10.0.0.0
network 192.168.20.0
!
ip classless
ip http server
!
!
access-list 10 permit 192.168.20.0 0.0.0.255
!
!
line con 0
line aux 0
line vty 0 4

access-class 10 in
password mds
login
line vty 5 15
access-class 10 in
password mds
login
!
no scheduler allocate
end
rtb#sh run
Building configuration...
Current configuration : 881 bytes
!
version 12.2
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname rtb
!
enable secret 5 $1$d4f/$rZR4LekGTzyrjSmc.u274.
!
ip subnet-zero
!
!
!
ip audit notify log
ip audit po max-events 100
!
!
!
!
!
interface FastEthernet0
ip address 192.168.20.1 255.255.255.0
ip access-group 11 out
speed auto
!
interface Serial0
ip address 10.10.10.6 255.255.255.252
ip access-group 110 in
no fair-queue
clockrate 56000
!
interface Serial1
ip address 10.10.10.9 255.255.255.252
ip access-group 110 in
clockrate 56000
!
router igrp 100
network 10.0.0.0
network 192.168.20.0
!
ip classless
ip http server
!
!

access-list 10 permit 192.168.20.0 0.0.0.255


!
!
line con 0
line aux 0
line vty 0 4
access-class 10 in
password mds
login
line vty 5 15
access-class 10 in
password mds
login
!
no scheduler allocate
end
rtb#conf t
Enter configuration commands, one per line. End with CNTL/Z.
rtb(config)#in fastEthernet 0
rtb(config-if)#no access-list 111 out
rtb(config)#int s1
rtb(config-if)#no access-list 110 in
rtb(config)#int s0
rtb(config-if)#no access-list 110 in
rtb(config)#
rtb#
*Mar 1 01:34:51.147: %SYS-5-CONFIG_I: Configured from console by consolesh run
Building configuration...
Current configuration : 881 bytes
!
version 12.2
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname rtb
!
enable secret 5 $1$d4f/$rZR4LekGTzyrjSmc.u274.
!
ip subnet-zero
!
!
!
ip audit notify log
ip audit po max-events 100
!
!
!
!
!
interface FastEthernet0
ip address 192.168.20.1 255.255.255.0
ip access-group 11 out
speed auto
!
interface Serial0
ip address 10.10.10.6 255.255.255.252
ip access-group 110 in

no fair-queue
clockrate 56000
!
interface Serial1
ip address 10.10.10.9 255.255.255.252
ip access-group 110 in
clockrate 56000
!
router igrp 100
network 10.0.0.0
network 192.168.20.0
!
ip classless
ip http server
!
!
access-list 10 permit 192.168.20.0 0.0.0.255
!
!
line con 0
line aux 0
line vty 0 4
access-class 10 in
password mds
login
line vty 5 15
access-class 10 in
password mds
login
!
no scheduler allocate
end
rtb#conf t
Enter configuration commands, one per line. End with CNTL/Z.
rtb(config)#int s0
rtb(config-if)#no ip access-list 110 in
^
% Invalid input detected at '^' marker.
rtb(config-if)#no ip access-group 110
% Incomplete command.
rtb(config-if)#no ip access-group 110 in
rtb(config-if)#int s1
rtb(config-if)#no ip access-group 110 in
rtb(config-if)#int f
rtb(config-if)#int fa0
rtb(config-if)#no ip access-group 111 out
rtb(config-if)#
rtb#
*Mar 1 01:38:32.471: %SYS-5-CONFIG_I: Configured from console by console
rtb#sh run
Building configuration...
Current
!
version
service
service

configuration : 809 bytes


12.2
timestamps debug datetime msec
timestamps log datetime msec

no service password-encryption
!
hostname rtb
!
enable secret 5 $1$d4f/$rZR4LekGTzyrjSmc.u274.
!
ip subnet-zero
!
!
!
ip audit notify log
ip audit po max-events 100
!
!
!
!
!
interface FastEthernet0
ip address 192.168.20.1 255.255.255.0
speed auto
!
interface Serial0
ip address 10.10.10.6 255.255.255.252
no fair-queue
clockrate 56000
!
interface Serial1
ip address 10.10.10.9 255.255.255.252
clockrate 56000
!
router igrp 100
network 10.0.0.0
network 192.168.20.0
!
ip classless
ip http server
!
!
access-list 10 permit 192.168.20.0 0.0.0.255
!
!
line con 0
line aux 0
line vty 0 4
access-class 10 in
password mds
login
line vty 5 15
access-class 10 in
password mds
login
!
no scheduler allocate
end
rtb#conf t
Enter configuration commands, one per line. End with CNTL/Z.
rtb(config)#acc
rtb(config)#access-list 110 permit udp any ?
A.B.C.D Destination address

any
eq
gt
host
lt
neq
range

Any destination host


Match only packets on a given port number
Match only packets with a greater port number
A single destination host
Match only packets with a lower port number
Match only packets not on a given port number
Match only packets in the range of port numbers

rtb(config)#access-list 110 permit udp any any


rtb(config)#access-list 110 deny icmp any 192.168.20.0 0.0.0.255 echo
rtb(config)#access-list 110 permit udp any 192.168.20.0 0.0.0.255
rtb(config)#access-list 110 permit icmp any 192.168.20.0 0.0.0.255
rtb(config)#access-list 110 permit tcp any ?
A.B.C.D Destination address
any
Any destination host
eq
Match only packets on a given port number
gt
Match only packets with a greater port number
host
A single destination host
lt
Match only packets with a lower port number
neq
Match only packets not on a given port number
range
Match only packets in the range of port numbers
rtb(config)#access-list 110 permit tcp any host 192.168.20.3 eq 80
rtb(config)#access-list 110 permit tcp any host 192.168.20.3 eq 23
rtb(config)#access-list 110 permit tcp any 192.168.20.0 0.0.0.255 ?
ack
Match on the ACK bit
dscp
Match packets with given dscp value
eq
Match only packets on a given port number
established Match established connections
fin
Match on the FIN bit
fragments
Check non-initial fragments
gt
Match only packets with a greater port number
log
Log matches against this entry
log-input
Log matches against this entry, including input interface
lt
Match only packets with a lower port number
neq
Match only packets not on a given port number
precedence Match packets with given precedence value
psh
Match on the PSH bit
range
Match only packets in the range of port numbers
rst
Match on the RST bit
syn
Match on the SYN bit
time-range Specify a time-range
tos
Match packets with given TOS value
urg
Match on the URG bit
<cr>
rtb(config)#$ 110 permit tcp any 192.168.20.0 0.0.0.255 estabilished
^
% Invalid input detected at '^' marker.
rtb(config)#$ 110 permit tcp any 192.168.20.0 0.0.0.255 estabilished
^
% Invalid input detected at '^' marker.
rtb(config)#$ 110 permit tcp any 192.168.20.0 0.0.0.255 estabi
rtb(config)#access-list 110 permit tcp any 192.168.20.0 0.0.0.255 estabi?
% Unrecognized command
rtb(config)#access-list 110 permit tcp any 192.168.20.0 0.0.0.255 estabi
^
% Invalid input detected at '^' marker.

rtb(config)#access-list 110 permit tcp any 192.168.20.0 0.0.0.255 est?


established
rtb(config)#access-list 110 permit tcp any 192.168.20.0 0.0.0.255
rtb(config)#access-list 110 permit tcp any 192.168.20.0 0.0.0.255
rtb(config)#access-list 110 deny ip any any
rtb(config)#
rtb#
*Mar 1 02:00:33.791: %SYS-5-CONFIG_I: Configured from console by
Enter configuration commands, one per line. End with CNTL/Z.
rtb(config)#
rtb#conf t
*Mar 1 02:00:42.363: %SYS-5-CONFIG_I: Configured from console by
Building configuration...
Current configuration : 1228 bytes
!
version 12.2
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname rtb
!
enable secret 5 $1$d4f/$rZR4LekGTzyrjSmc.u274.
!
ip subnet-zero
!
!
!
ip audit notify log
ip audit po max-events 100
!
!
!
!
!
rtb#sh run
Building configuration...
Current configuration : 1228 bytes
!
version 12.2
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname rtb
!
enable secret 5 $1$d4f/$rZR4LekGTzyrjSmc.u274.
!
ip subnet-zero
!
!
!
ip audit notify log
ip audit po max-events 100
!

est
established

consoleconf t

csh run

!
!
!
!
interface FastEthernet0
ip address 192.168.20.1 255.255.255.0
speed auto
!
interface Serial0
ip address 10.10.10.6 255.255.255.252
no fair-queue
clockrate 56000
!
interface Serial1
ip address 10.10.10.9 255.255.255.252
clockrate 56000
!
router igrp 100
network 10.0.0.0
network 192.168.20.0
!
ip classless
ip http server
!
!
access-list 10 permit 192.168.20.0 0.0.0.255
access-list 110 permit udp any any
access-list 110 deny icmp any 192.168.20.0 0.0.0.255 echo
access-list 110 permit udp any 192.168.20.0 0.0.0.255
access-list 110 permit icmp any 192.168.20.0 0.0.0.255
access-list 110 permit tcp any host 192.168.20.3 eq www
access-list 110 permit tcp any host 192.168.20.3 eq telnet
access-list 110 permit tcp any 192.168.20.0 0.0.0.255 established
access-list 110 deny ip any any
!
!
line con 0
line aux 0
line vty 0 4
access-class 10 in
password mds
login
line vty 5 15
access-class 10 in
password mds
login
!
no scheduler allocate
end
rtb#
rtb#
rtb#
rtb#sh
rtb#show ip int s0
Serial0 is up, line protocol is up
Internet address is 10.10.10.6/30
Broadcast address is 255.255.255.255
Address determined by setup command

MTU is 1500 bytes


Helper address is not set
Directed broadcast forwarding is disabled
Outgoing access list is not set
Inbound access list is not set
Proxy ARP is enabled
Local Proxy ARP is disabled
Security level is default
Split horizon is enabled
ICMP redirects are always sent
ICMP unreachables are always sent
ICMP mask replies are never sent
IP fast switching is enabled
IP fast switching on the same interface is
IP Flow switching is disabled
IP CEF switching is disabled
IP Fast switching turbo vector
IP multicast fast switching is enabled
IP multicast distributed fast switching is
IP route-cache flags are Fast
Router Discovery is disabled
IP output packet accounting is disabled
IP access violation accounting is disabled
TCP/IP header compression is disabled
RTP/IP header compression is disabled
Probe proxy name replies are disabled
Policy routing is disabled
Network address translation is disabled
WCCP Redirect outbound is disabled
WCCP Redirect inbound is disabled
WCCP Redirect exclude is disabled
BGP Policy Mapping is disabled
rtb#show ip int s1
Serial1 is up, line protocol is up
Internet address is 10.10.10.9/30
Broadcast address is 255.255.255.255
Address determined by setup command
MTU is 1500 bytes
Helper address is not set
Directed broadcast forwarding is disabled
Outgoing access list is not set
Inbound access list is not set
Proxy ARP is enabled
Local Proxy ARP is disabled
Security level is default
Split horizon is enabled
ICMP redirects are always sent
ICMP unreachables are always sent
ICMP mask replies are never sent
IP fast switching is enabled
IP fast switching on the same interface is
IP Flow switching is disabled
IP CEF switching is disabled
IP Fast switching turbo vector
IP multicast fast switching is enabled
IP multicast distributed fast switching is
IP route-cache flags are Fast
Router Discovery is disabled
IP output packet accounting is disabled
IP access violation accounting is disabled

enabled

disabled

enabled

disabled

TCP/IP header compression is disabled


RTP/IP header compression is disabled
Probe proxy name replies are disabled
Policy routing is disabled
Network address translation is disabled
WCCP Redirect outbound is disabled
WCCP Redirect inbound is disabled
WCCP Redirect exclude is disabled
BGP Policy Mapping is disabled
rtb#show ip int fa0
FastEthernet0 is up, line protocol is up
Internet address is 192.168.20.1/24
Broadcast address is 255.255.255.255
Address determined by setup command
MTU is 1500 bytes
Helper address is not set
Directed broadcast forwarding is disabled
Outgoing access list is not set
Inbound access list is not set
Proxy ARP is enabled
Local Proxy ARP is disabled
Security level is default
Split horizon is enabled
ICMP redirects are always sent
ICMP unreachables are always sent
ICMP mask replies are never sent
IP fast switching is enabled
IP fast switching on the same interface is disabled
IP Flow switching is disabled
IP CEF switching is disabled
IP Fast switching turbo vector
IP multicast fast switching is enabled
IP multicast distributed fast switching is disabled
IP route-cache flags are Fast
Router Discovery is disabled
IP output packet accounting is disabled
IP access violation accounting is disabled
TCP/IP header compression is disabled
RTP/IP header compression is disabled
Probe proxy name replies are disabled
Policy routing is disabled
Network address translation is disabled
WCCP Redirect outbound is disabled
WCCP Redirect inbound is disabled
WCCP Redirect exclude is disabled
BGP Policy Mapping is disabled
rtb#sh acc
rtb#sh access
rtb#sh access-li
rtb#sh access-lists
Standard IP access list 10
permit 192.168.20.0, wildcard bits 0.0.0.255 (2 matches)
Extended IP access list 110
permit udp any any
deny icmp any 192.168.20.0 0.0.0.255 echo
permit udp any 192.168.20.0 0.0.0.255
permit icmp any 192.168.20.0 0.0.0.255
permit tcp any host 192.168.20.3 eq www
permit tcp any host 192.168.20.3 eq telnet
permit tcp any 192.168.20.0 0.0.0.255 established

deny ip any any


rtb#sh run
Building configuration...
Current configuration : 1228 bytes
!
version 12.2
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname rtb
!
enable secret 5 $1$d4f/$rZR4LekGTzyrjSmc.u274.
!
ip subnet-zero
!
!
!
ip audit notify log
ip audit po max-events 100
!
!
!
!
!
interface FastEthernet0
ip address 192.168.20.1 255.255.255.0
speed auto
!
interface Serial0
ip address 10.10.10.6 255.255.255.252
no fair-queue
clockrate 56000
!
interface Serial1
ip address 10.10.10.9 255.255.255.252
clockrate 56000
!
router igrp 100
network 10.0.0.0
network 192.168.20.0
!
ip classless
ip http server
!
!
access-list 10 permit 192.168.20.0 0.0.0.255
access-list 110 permit udp any any
access-list 110 deny icmp any 192.168.20.0 0.0.0.255 echo
access-list 110 permit udp any 192.168.20.0 0.0.0.255
access-list 110 permit icmp any 192.168.20.0 0.0.0.255
access-list 110 permit tcp any host 192.168.20.3 eq www
access-list 110 permit tcp any host 192.168.20.3 eq telnet
access-list 110 permit tcp any 192.168.20.0 0.0.0.255 established
access-list 110 deny ip any any
!
!
line con 0
line aux 0

line vty 0 4
access-class 10 in
password mds
login
line vty 5 15
access-class 10 in
password mds
login
!
no scheduler allocate
end
rtb#

Você também pode gostar