Download as pdf or txt
Download as pdf or txt
You are on page 1of 92

Cisco1921

=~=~=~=~=~=~=~=~=~=~=~= PuTTY log 2016.02.14 17:05:11 =~=~=~=~=~=~=~=~=~=~=~=


show tech-support

------------------ show version ------------------


Cisco IOS Software, C1900 Software (C1900-UNIVERSALK9-M), Version 15.3(3)M3,
RELEASE SOFTWARE (fc1)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2014 by Cisco Systems, Inc.
Compiled Wed 28-May-14 05:26 by prod_rel_team
ROM: System Bootstrap, Version 15.0(1r)M16, RELEASE SOFTWARE (fc1)
GoMobile3616 uptime is 1 hour, 31 minutes
System returned to ROM by power-on
System image file is "usbflash0:c1900-universalk9-mz.SPA.153-3.M3.bin"
Last reload type: Normal Reload
Last reload reason: power-on

This product contains cryptographic features and is subject to United


States and local country laws governing import, export, transfer and
use. Delivery of Cisco cryptographic products does not imply
third-party authority to import, export, distribute or use encryption.
Importers, exporters, distributors and users are responsible for
compliance with U.S. and local country laws. By using this product you
agree to comply with applicable laws and regulations. If you are unable
to comply with U.S. and local laws, return this product immediately.

A summary of U.S. laws governing Cisco cryptographic products may be found at:
http://www.cisco.com/wwl/export/crypto/tool/stqrg.html

If you require further assistance please contact us by sending email to


export@cisco.com.

Cisco CISCO1921/K9 (revision 1.0) with 487424K/36864K bytes of memory.


Processor board ID FGL1841237B
6 Gigabit Ethernet interfaces
1 terminal line
1 Virtual Private Network (VPN) Module
DRAM configuration is 64 bits wide with parity disabled.
255K bytes of non-volatile configuration memory.
245744K bytes of USB Flash usbflash0 (Read/Write)

License Info:

License UDI:
-------------------------------------------------
Device# PIDSN
-------------------------------------------------
*0 CISCO1921/K9 FGL1841237B

Technology Package License Information for Module:'c1900'


------------------------------------------------------------------------
Technology Technology-package Technology-package
Current Type Next reboot
------------------------------------------------------------------------
Page 1
Cisco1921
ipbase ipbasek9 Permanent ipbasek9
security securityk9 Permanent securityk9
data None None None
NtwkEss None None None
Configuration register is 0x2102

------------------ show running-config ------------------

Building configuration...
Current configuration : 4227 bytes
!
! Last configuration change at 21:43:25 UTC Sun Feb 14 2016
version 15.3
service timestamps debug datetime msec
service timestamps log datetime msec
service password-encryption
!
hostname GoMobile3616
!
boot-start-marker
boot-end-marker
!
!
!
no aaa new-model
!
!
!
!
ip dhcp excluded-address 192.168.116.1 192.168.116.100
ip dhcp excluded-address 192.168.116.201 192.168.116.254
!
ip dhcp pool GoMobile3616
network 192.168.116.0 255.255.255.0
default-router 192.168.116.1
dns-server 192.168.116.1
!
!
!
ip domain name GoMobile3616
ip name-server 192.168.116.1
ip cef
no ipv6 cef
!
multilink bundle-name authenticated
!
!
crypto pki trustpoint TP-self-signed-286382977
enrollment selfsigned
subject-name cn=IOS-Self-Signed-Certificate-286382977
revocation-check none
rsakeypair TP-self-signed-286382977
!
!
crypto pki certificate chain TP-self-signed-286382977
certificate self-signed 01
30820229 30820192 A0030201 02020101 300D0609 2A864886 F70D0101 05050030
30312E30 2C060355 04031325 494F532D 53656C66 2D536967 6E65642D 43657274
69666963 6174652D 32383633 38323937 37301E17 0D313630 31333132 30323632
Page 2
Cisco1921
315A170D 32303031 30313030 30303030 5A303031 2E302C06 03550403 1325494F
532D5365 6C662D53 69676E65 642D4365 72746966 69636174 652D3238 36333832
39373730 819F300D 06092A86 4886F70D 01010105 0003818D 00308189 02818100
F0CBEB92 ECA2D47A 36271555 0EF6589E A1ED64EF FCE21570 66196AD9 BC86E793
AB381FF6 F5EB78AF 7A9ED58B F944D17E 1C31A604 008BC183 46692786 A2DFC04D
64AC805B 1179C0F7 A1833487 9CBEC3CD 5E027586 A049CA11 4A5BED01 6AF24D8E
70725C5B B88E093E 53BD2561 8B574DDA EFDC41BE AA4883E8 3CA1E75C 02E59C89
02030100 01A35330 51300F06 03551D13 0101FF04 05300301 01FF301F 0603551D
23041830 1680148B 65063058 DFB9DADC 6244A650 0D3E5F76 C4DFE830 1D060355
1D0E0416 04148B65 063058DF B9DADC62 44A6500D 3E5F76C4 DFE8300D 06092A86
4886F70D 01010505 00038181 00490DBD ACBF41D2 520B7C3A C90083E1 44E59F31
2995369F DDBDDC23 4B761F36 ED35A257 FC075F2F AF2094CA F8B8A1F1 C59B255E
7CB654A0 28926968 BB4D8632 262D91B3 A5FEF134 99743FF1 8DBC233C B0A1A9A7
859D1AF3 A9F98D0C A9D8B6AD 6ABC5475 CCF988F5 0DCD3BA1 066298BE 50976043
CD490297 4F7B4B2D 719084EB 74
quit
license udi pid CISCO1921/K9 sn FGL1841237B
!
!
username xxxxx privilege 15 secret 5 <removed>
!
redundancy
!
!
!
!
!
!
!
crypto isakmp policy 10
encr 3des
authentication pre-share
group 2
lifetime 28800
crypto isakmp key <removed> address xxx.xxx.xxx.xxx
!
!
crypto ipsec transform-set myset esp-3des esp-sha-hmac
mode tunnel
!
!
!
crypto map ToReseau2 10 ipsec-isakmp
set peer xxx.xxx.xxx.xxx
set transform-set myset
set pfs group2
match address 101
!
!
!
!
!
interface Embedded-Service-Engine0/0
no ip address
shutdown
!
interface GigabitEthernet0/0
description Telus Fibre (Principale)
ip address xxx.xxx.xxx.xxx 255.255.255.248
ip nat outside
ip virtual-reassembly in
duplex auto
speed auto
Page 3
Cisco1921
!
interface GigabitEthernet0/1
description Telus Hub 3G (Backup)
ip address dhcp hostname TelusHub
ip nat outside
ip virtual-reassembly in
duplex auto
speed auto
crypto map ToReseau2
!
interface GigabitEthernet0/0/0
no ip address
!
interface GigabitEthernet0/0/1
no ip address
!
interface GigabitEthernet0/0/2
no ip address
!
interface GigabitEthernet0/0/3
no ip address
!
interface Vlan1
ip address 192.168.116.1 255.255.255.0
ip nat inside
ip virtual-reassembly in
!
ip forward-protocol nd
!
ip http server
ip http authentication local
ip http secure-server
ip http timeout-policy idle 60 life 86400 requests 10000
!
ip dns server
ip nat inside source list 1 interface GigabitEthernet0/1 overload
!
!
!
access-list 1 permit 192.168.116.0 0.0.0.255
access-list 101 permit ip 192.168.116.0 0.0.0.255 192.168.2.0 0.0.0.255
!
control-plane
!
!
!
line con 0
password 7 <removed>
login
line aux 0
line 2
no activation-character
no exec
transport preferred none
transport output pad telnet rlogin lapb-ta mop udptn v120 ssh
stopbits 1
line vty 0 4
privilege level 15
login local
transport input telnet ssh
transport output telnet ssh
line vty 5 15
privilege level 15
Page 4
Cisco1921
login local
transport input telnet ssh
transport output telnet ssh
!
scheduler allocate 20000 1000
!
end

------------------ show redundancy history ------------------


00:00:11 client added: Redundancy Mode RF(29) seq=60
00:00:11 client added: CHKPT RF(25) seq=68
00:00:11 client added: SNMP RF Client(34) seq=237
00:00:11 client added: History RF Client(35) seq=247
00:00:11 client added: IKE RF Client(135) seq=361
00:00:11 client added: IPSEC RF Client(136) seq=362
00:00:11 client added: CRYPTO RSA(130) seq=363
00:00:11 client added: PKI RF Client(131) seq=364
00:00:11 client added: IOS FW RF Client(140) seq=367
00:00:12 *my state = INITIALIZATION(2) peer state = DISABLED(1)
00:00:12 RF_PROG_INITIALIZATION(100) First Slave(0) op=0 rc=11
00:00:12 RF_PROG_INITIALIZATION(100) Slave(3) op=0 rc=23
00:00:12 RF_PROG_INITIALIZATION(100) Redundancy Mode RF(29) op=0 rc=11
00:00:12 RF_PROG_INITIALIZATION(100) CHKPT RF(25) op=0 rc=11
00:00:12 RF_PROG_INITIALIZATION(100) SNMP RF Client(34) op=0 rc=11
00:00:12 RF_PROG_INITIALIZATION(100) History RF Client(35) op=0 rc=11
00:00:12 RF_PROG_INITIALIZATION(100) IKE RF Client(135) op=0 rc=11
00:00:12 RF_PROG_INITIALIZATION(100) IPSEC RF Client(136) op=0 rc=11
00:00:12 RF_PROG_INITIALIZATION(100) CRYPTO RSA(130) op=0 rc=11
00:00:12 RF_PROG_INITIALIZATION(100) PKI RF Client(131) op=0 rc=11
00:00:12 RF_PROG_INITIALIZATION(100) IOS FW RF Client(140) op=0 rc=11
00:00:12 RF_EVENT_SLAVE_PROG_DONE(522) Slave(3) op=0 rc=11
00:00:12 RF_PROG_INITIALIZATION(100) Last Slave(65000) op=0 rc=11
00:00:12 *my state = NEGOTIATION(3) peer state = DISABLED(1)
00:00:27 client added: LLDP(208) seq=210
00:00:27 client added: TPM RF client(402) seq=157
00:00:27 client added: EEM Server RF CLIENT(250) seq=271
00:00:27 client added: EEM POLICY-DIR RF CLIENT(252) seq=273
00:00:27 client added: FH_RF_Event_Detector_stub(50) seq=284
00:00:39 System initialization complete
00:00:40 RF_STATUS_PEER_COMM(401) op=0 rc=0
00:00:40 RF_STATUS_PEER_PRESENCE(400) op=0 rc=0
00:00:40 RF_EVENT_GO_ACTIVE(512) op=0 rc=0
00:00:40 *my state = ACTIVE-FAST(9) peer state = DISABLED(1)
00:00:40 RF_PROG_ACTIVE_FAST(200) First Slave(0) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_FAST(200) Slave(3) op=0 rc=23
00:00:40 RF_PROG_ACTIVE_FAST(200) Redundancy Mode RF(29) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_FAST(200) CHKPT RF(25) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_FAST(200) TPM RF client(402) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_FAST(200) LLDP(208) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_FAST(200) SNMP RF Client(34) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_FAST(200) History RF Client(35) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_FAST(200) EEM Server RF CLIENT(250) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_FAST(200) EEM POLICY-DIR RF CLIENT(252) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_FAST(200) FH_RF_Event_Detector_stub(50) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_FAST(200) IKE RF Client(135) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_FAST(200) IPSEC RF Client(136) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_FAST(200) CRYPTO RSA(130) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_FAST(200) PKI RF Client(131) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_FAST(200) IOS FW RF Client(140) op=0 rc=11
00:00:40 RF_EVENT_SLAVE_PROG_DONE(522) Slave(3) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_FAST(200) Last Slave(65000) op=0 rc=11
Page 5
Cisco1921
00:00:40 *my state = ACTIVE-DRAIN(10) peer state = DISABLED(1)
00:00:40 RF_PROG_ACTIVE_DRAIN(201) First Slave(0) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_DRAIN(201) Slave(3) op=0 rc=23
00:00:40 RF_PROG_ACTIVE_DRAIN(201) Redundancy Mode RF(29) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_DRAIN(201) CHKPT RF(25) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_DRAIN(201) TPM RF client(402) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_DRAIN(201) LLDP(208) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_DRAIN(201) SNMP RF Client(34) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_DRAIN(201) History RF Client(35) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_DRAIN(201) EEM Server RF CLIENT(250) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_DRAIN(201) EEM POLICY-DIR RF CLIENT(252) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_DRAIN(201) FH_RF_Event_Detector_stub(50) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_DRAIN(201) IKE RF Client(135) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_DRAIN(201) IPSEC RF Client(136) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_DRAIN(201) CRYPTO RSA(130) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_DRAIN(201) PKI RF Client(131) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_DRAIN(201) IOS FW RF Client(140) op=0 rc=11
00:00:40 RF_EVENT_SLAVE_PROG_DONE(522) Slave(3) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_DRAIN(201) Last Slave(65000) op=0 rc=11
00:00:40 *my state = ACTIVE_PRECONFIG(11) peer state = DISABLED(1)
00:00:40 RF_PROG_ACTIVE_PRECONFIG(202) First Slave(0) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_PRECONFIG(202) Slave(3) op=0 rc=23
00:00:40 RF_PROG_ACTIVE_PRECONFIG(202) Redundancy Mode RF(29) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_PRECONFIG(202) CHKPT RF(25) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_PRECONFIG(202) TPM RF client(402) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_PRECONFIG(202) LLDP(208) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_PRECONFIG(202) SNMP RF Client(34) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_PRECONFIG(202) History RF Client(35) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_PRECONFIG(202) EEM Server RF CLIENT(250) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_PRECONFIG(202) EEM POLICY-DIR RF CLIENT(252) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_PRECONFIG(202) FH_RF_Event_Detector_stub(50) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_PRECONFIG(202) IKE RF Client(135) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_PRECONFIG(202) IPSEC RF Client(136) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_PRECONFIG(202) CRYPTO RSA(130) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_PRECONFIG(202) PKI RF Client(131) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_PRECONFIG(202) IOS FW RF Client(140) op=0 rc=11
00:00:40 RF_EVENT_SLAVE_PROG_DONE(522) Slave(3) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_PRECONFIG(202) Last Slave(65000) op=0 rc=11
00:00:40 *my state = ACTIVE_POSTCONFIG(12) peer state = DISABLED(1)
00:00:40 RF_PROG_ACTIVE_POSTCONFIG(203) First Slave(0) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_POSTCONFIG(203) Slave(3) op=0 rc=23
00:00:40 RF_PROG_ACTIVE_POSTCONFIG(203) Redundancy Mode RF(29) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_POSTCONFIG(203) CHKPT RF(25) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_POSTCONFIG(203) TPM RF client(402) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_POSTCONFIG(203) LLDP(208) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_POSTCONFIG(203) SNMP RF Client(34) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_POSTCONFIG(203) History RF Client(35) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_POSTCONFIG(203) EEM Server RF CLIENT(250) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_POSTCONFIG(203) EEM POLICY-DIR RF CLIENT(252) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_POSTCONFIG(203) FH_RF_Event_Detector_stub(50) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_POSTCONFIG(203) IKE RF Client(135) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_POSTCONFIG(203) IPSEC RF Client(136) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_POSTCONFIG(203) CRYPTO RSA(130) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_POSTCONFIG(203) PKI RF Client(131) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_POSTCONFIG(203) IOS FW RF Client(140) op=0 rc=11
00:00:40 RF_EVENT_SLAVE_PROG_DONE(522) Slave(3) op=0 rc=11
00:00:40 RF_PROG_ACTIVE_POSTCONFIG(203) Last Slave(65000) op=0 rc=11
00:00:40 *my state = ACTIVE(13) peer state = DISABLED(1)
00:00:40 RF_PROG_ACTIVE(204) First Slave(0) op=0 rc=11
00:00:40 RF_PROG_ACTIVE(204) Slave(3) op=0 rc=23
00:00:40 RF_PROG_ACTIVE(204) Redundancy Mode RF(29) op=0 rc=11
00:00:40 RF_PROG_ACTIVE(204) CHKPT RF(25) op=0 rc=11
00:00:40 RF_PROG_ACTIVE(204) TPM RF client(402) op=0 rc=11
Page 6
Cisco1921
00:00:40 RF_PROG_ACTIVE(204) LLDP(208) op=0 rc=11
00:00:40 RF_PROG_ACTIVE(204) SNMP RF Client(34) op=0 rc=11
00:00:40 RF_PROG_ACTIVE(204) History RF Client(35) op=0 rc=11
00:00:40 RF_PROG_ACTIVE(204) EEM Server RF CLIENT(250) op=0 rc=11
00:00:40 RF_PROG_ACTIVE(204) EEM POLICY-DIR RF CLIENT(252) op=0 rc=11
00:00:40 RF_PROG_ACTIVE(204) FH_RF_Event_Detector_stub(50) op=0 rc=11
00:00:40 RF_PROG_ACTIVE(204) IKE RF Client(135) op=0 rc=11
00:00:40 RF_PROG_ACTIVE(204) IPSEC RF Client(136) op=0 rc=11
00:00:40 RF_PROG_ACTIVE(204) CRYPTO RSA(130) op=0 rc=11
00:00:40 RF_PROG_ACTIVE(204) PKI RF Client(131) op=0 rc=11
00:00:40 RF_PROG_ACTIVE(204) IOS FW RF Client(140) op=0 rc=11
00:00:40 RF_EVENT_SLAVE_PROG_DONE(522) Slave(3) op=0 rc=11
00:00:40 RF_PROG_ACTIVE(204) Last Slave(65000) op=0 rc=11

------------------ show redundancy states ------------------


my state = 13 -ACTIVE
peer state = 1 -DISABLED
Mode = Simplex
Unit ID = 0

Maintenance Mode = Disabled


Manual Swact = disabled (system is simplex (no peer unit))
Communications = Down Reason: Simplex mode
client count = 14
client_notification_TMR = 60000 milliseconds
keep_alive TMR = 4000 milliseconds
keep_alive count = 0
keep_alive threshold = 7
RF debug mask = 0x0

------------------ show redundancy switchover history ------------------

------------------ show stacks ------------------

Minimum process stacks:


Free/Size Name
5260/6000 CDP BLOB
8236/9000 EM ED GOLD
10984/12000 MRIB IPv4 Init Process
11248/12000 MRIB IPv6 Init Process
3700/6000 EEM Shell Director
91132/100000 stile_activate_process
5264/6000 Inspect Init Msg
5228/6000 SPAN Subsystem
17768/24000 main-thread
58712/60000 EEM Auto Registration Proc
5116/6000 Auto Upgrade Startup Process
5264/6000 SASL MAIN
5020/6000 LICENSE AGENT DEFAULT
8260/9000 cdp init process
5028/6000 RADIUS INITCONFIG
11260/12000 HTTP SSL PKI CERTIFICATE CREATE PROC
4120/6000 RAC I/F Conf.
1224/6000 Call Home DSFileUp
5264/6000 platform_reclaim_mem
Page 7
Cisco1921
1604/3000 Rom Random Update Process
5172/6000 URPF stats
21360/24000 TCP Command
20628/24000 Virtual Exec
17520/24000 Exec
9180/12000 SSH Process
Interrupt level stacks:
Level Called Unused/Size Name
1 16398 14620/18000 Network Interrupt
3 8 17604/18000 Mgmt Interrupt
4 8584 17380/18000 Console UART
7 1377393 17548/18000 NMI Interrupt Handler
------------------ show interfaces ------------------

Embedded-Service-Engine0/0 is administratively down, line protocol is down


Hardware is Embedded Service Engine, address is 0000.0000.0000 (bia
0000.0000.0000)
MTU 1500 bytes, BW 10000 Kbit/sec, DLY 1000 usec,
reliability 255/255, txload 1/255, rxload 1/255
Encapsulation ARPA, loopback not set
Keepalive set (10 sec)
ARP type: ARPA, ARP Timeout 04:00:00
Last input never, output never, output hang never
Last clearing of "show interface" counters never
Input queue: 0/64/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: fifo
Output queue: 0/40 (size/max)
5 minute input rate 0 bits/sec, 0 packets/sec
5 minute output rate 0 bits/sec, 0 packets/sec
0 packets input, 0 bytes, 0 no buffer
Received 0 broadcasts (0 IP multicasts)
0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored
0 input packets with dribble condition detected
0 packets output, 0 bytes, 0 underruns
0 output errors, 0 collisions, 0 interface resets
0 unknown protocol drops
0 babbles, 0 late collision, 0 deferred
0 lost carrier, 0 no carrier
0 output buffer failures, 0 output buffers swapped out
GigabitEthernet0/0 is down, line protocol is down
Hardware is CN Gigabit Ethernet, address is fc5b.39c0.9400 (bia fc5b.39c0.9400)
Description: Telus Fibre (Principale)
Internet address is xxx.xxx.xxx.xxx/29
MTU 1500 bytes, BW 1000000 Kbit/sec, DLY 10 usec,
reliability 255/255, txload 1/255, rxload 1/255
Encapsulation ARPA, loopback not set
Keepalive set (10 sec)
Auto Duplex, Auto Speed, media type is RJ45
output flow-control is unsupported, input flow-control is unsupported
ARP type: ARPA, ARP Timeout 04:00:00
Last input never, output never, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: fifo
Output queue: 0/40 (size/max)
5 minute input rate 0 bits/sec, 0 packets/sec
5 minute output rate 0 bits/sec, 0 packets/sec
0 packets input, 0 bytes, 0 no buffer
Received 0 broadcasts (0 IP multicasts)
Page 8
Cisco1921
0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored
0 watchdog, 0 multicast, 0 pause input
0 packets output, 0 bytes, 0 underruns
0 output errors, 0 collisions, 0 interface resets
0 unknown protocol drops
0 babbles, 0 late collision, 0 deferred
0 lost carrier, 0 no carrier, 0 pause output
0 output buffer failures, 0 output buffers swapped out
GigabitEthernet0/1 is up, line protocol is up
Hardware is CN Gigabit Ethernet, address is fc5b.39c0.9401 (bia fc5b.39c0.9401)
Description: Telus Hub 3G (Backup)
Internet address is 192.168.20.100/24
MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100 usec,
reliability 255/255, txload 1/255, rxload 1/255
Encapsulation ARPA, loopback not set
Keepalive set (10 sec)
Full Duplex, 100Mbps, media type is RJ45
output flow-control is XON, input flow-control is XON
ARP type: ARPA, ARP Timeout 04:00:00
Last input 00:00:03, output 00:00:03, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: fifo
Output queue: 0/40 (size/max)
5 minute input rate 0 bits/sec, 0 packets/sec
5 minute output rate 0 bits/sec, 0 packets/sec
4519 packets input, 4390070 bytes, 0 no buffer
Received 5 broadcasts (0 IP multicasts)
0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored
0 watchdog, 0 multicast, 0 pause input
4189 packets output, 348300 bytes, 0 underruns
0 output errors, 0 collisions, 0 interface resets
0 unknown protocol drops
0 babbles, 0 late collision, 0 deferred
0 lost carrier, 0 no carrier, 0 pause output
0 output buffer failures, 0 output buffers swapped out
GigabitEthernet0/0/0 is up, line protocol is up
Hardware is EHWIC-4 Gigabit Ethernet, address is 881d.fc43.3b00 (bia
881d.fc43.3b00)
MTU 1500 bytes, BW 1000000 Kbit/sec, DLY 10 usec,
reliability 255/255, txload 1/255, rxload 1/255
Encapsulation ARPA, loopback not set
Keepalive set (10 sec)
Full-duplex, 1000Mb/s
ARP type: ARPA, ARP Timeout 04:00:00
Last input never, output never, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: fifo
Output queue: 0/40 (size/max)
5 minute input rate 0 bits/sec, 0 packets/sec
5 minute output rate 0 bits/sec, 0 packets/sec
3722 packets input, 537698 bytes, 0 no buffer
Received 107 broadcasts (725 multicasts)
0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored
0 watchdog, 0 multicast, 0 pause input
0 input packets with dribble condition detected
5196 packets output, 4457369 bytes, 0 underruns
0 output errors, 0 collisions, 1 interface resets
0 unknown protocol drops
Page 9
Cisco1921
0 babbles, 0 late collision, 0 deferred
0 lost carrier, 0 no carrier, 0 pause output
0 output buffer failures, 0 output buffers swapped out
GigabitEthernet0/0/1 is down, line protocol is down
Hardware is EHWIC-4 Gigabit Ethernet, address is 881d.fc43.3b01 (bia
881d.fc43.3b01)
MTU 1500 bytes, BW 1000000 Kbit/sec, DLY 10 usec,
reliability 255/255, txload 1/255, rxload 1/255
Encapsulation ARPA, loopback not set
Keepalive set (10 sec)
Half-duplex, 1000Mb/s
ARP type: ARPA, ARP Timeout 04:00:00
Last input never, output never, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: fifo
Output queue: 0/40 (size/max)
5 minute input rate 0 bits/sec, 0 packets/sec
5 minute output rate 0 bits/sec, 0 packets/sec
0 packets input, 0 bytes, 0 no buffer
Received 0 broadcasts (0 multicasts)
0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored
0 watchdog, 0 multicast, 0 pause input
0 input packets with dribble condition detected
0 packets output, 0 bytes, 0 underruns
0 output errors, 0 collisions, 1 interface resets
0 unknown protocol drops
0 babbles, 0 late collision, 0 deferred
0 lost carrier, 0 no carrier, 0 pause output
0 output buffer failures, 0 output buffers swapped out
GigabitEthernet0/0/2 is down, line protocol is down
Hardware is EHWIC-4 Gigabit Ethernet, address is 881d.fc43.3b02 (bia
881d.fc43.3b02)
MTU 1500 bytes, BW 1000000 Kbit/sec, DLY 10 usec,
reliability 255/255, txload 1/255, rxload 1/255
Encapsulation ARPA, loopback not set
Keepalive set (10 sec)
Half-duplex, 1000Mb/s
ARP type: ARPA, ARP Timeout 04:00:00
Last input never, output never, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: fifo
Output queue: 0/40 (size/max)
5 minute input rate 0 bits/sec, 0 packets/sec
5 minute output rate 0 bits/sec, 0 packets/sec
0 packets input, 0 bytes, 0 no buffer
Received 0 broadcasts (0 multicasts)
0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored
0 watchdog, 0 multicast, 0 pause input
0 input packets with dribble condition detected
0 packets output, 0 bytes, 0 underruns
0 output errors, 0 collisions, 1 interface resets
0 unknown protocol drops
0 babbles, 0 late collision, 0 deferred
0 lost carrier, 0 no carrier, 0 pause output
0 output buffer failures, 0 output buffers swapped out
GigabitEthernet0/0/3 is down, line protocol is down
Hardware is EHWIC-4 Gigabit Ethernet, address is 881d.fc43.3b03 (bia
881d.fc43.3b03)
MTU 1500 bytes, BW 1000000 Kbit/sec, DLY 10 usec,
Page 10
Cisco1921
reliability 255/255, txload 1/255, rxload 1/255
Encapsulation ARPA, loopback not set
Keepalive set (10 sec)
Half-duplex, 1000Mb/s
ARP type: ARPA, ARP Timeout 04:00:00
Last input never, output never, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: fifo
Output queue: 0/40 (size/max)
5 minute input rate 0 bits/sec, 0 packets/sec
5 minute output rate 0 bits/sec, 0 packets/sec
0 packets input, 0 bytes, 0 no buffer
Received 0 broadcasts (0 multicasts)
0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored
0 watchdog, 0 multicast, 0 pause input
0 input packets with dribble condition detected
0 packets output, 0 bytes, 0 underruns
0 output errors, 0 collisions, 1 interface resets
0 unknown protocol drops
0 babbles, 0 late collision, 0 deferred
0 lost carrier, 0 no carrier, 0 pause output
0 output buffer failures, 0 output buffers swapped out
NVI0 is administratively down, line protocol is down
Hardware is NVI
MTU 1514 bytes, BW 56 Kbit/sec, DLY 5000 usec,
reliability 255/255, txload 1/255, rxload 1/255
Encapsulation UNKNOWN, loopback not set
Keepalive set (10 sec)
Last input never, output never, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
5 minute input rate 0 bits/sec, 0 packets/sec
5 minute output rate 0 bits/sec, 0 packets/sec
0 packets input, 0 bytes, 0 no buffer
Received 0 broadcasts (0 IP multicasts)
0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort
0 packets output, 0 bytes, 0 underruns
0 output errors, 0 collisions, 0 interface resets
0 unknown protocol drops
0 output buffer failures, 0 output buffers swapped out
Vlan1 is up, line protocol is up
Hardware is EtherSVI, address is fc5b.39c0.9400 (bia fc5b.39c0.9400)
Internet address is 192.168.116.1/24
MTU 1500 bytes, BW 1000000 Kbit/sec, DLY 10 usec,
reliability 255/255, txload 1/255, rxload 1/255
Encapsulation ARPA, loopback not set
Keepalive not supported
ARP type: ARPA, ARP Timeout 04:00:00
Last input 00:00:12, output never, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: fifo
Output queue: 0/40 (size/max)
5 minute input rate 0 bits/sec, 0 packets/sec
5 minute output rate 0 bits/sec, 0 packets/sec
2997 packets input, 252611 bytes, 0 no buffer
Received 107 broadcasts (0 IP multicasts)
0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored
3332 packets output, 4297959 bytes, 0 underruns
Page 11
Cisco1921
0 output errors, 1 interface resets
0 unknown protocol drops
0 output buffer failures, 0 output buffers swapped out
------------------ show interfaces history ------------------

------------------ show controllers ------------------

Embedded engine is not enabled


Interface GigabitEthernet0/0
= Hardware =
Hardware is PLATFORM SGMII INTERFACE
HWIDB: 30B7B658, INSTANCE: 30B7C380, FASTSEND: 210210A4, MCI_INDEX: 0
Route Cache Flag: 11

= Media
Media Change Count: 0

PORT IPD Registers:


BP_PAGE_CNT: 0x0000000000000001, BP_CNTS_PRX: 0x0000000000000000
GMX Registers:
RXX_INT_REG: 0x0000000000000000, RXX_INT_EN : 0x0000000000000000
PRTX_CFG : 0x000000000000300E, RXX_FRM_CTL: 0x0000000000000077
RXX_FRM_CHK: 0x00000000000003BA, RXX_FRM_MIN: 0x0000000000000000
RXX_FRM_MAX: 0x0000000000000000, RXX_JABBER : 0x0000000000002580
RXX_DECISIO: 0x0000000000000018, RXX_FRM_CTL: 0x0000000000000077
RXX_FRM_CHK: 0x00000000000003BA, RXX_JABBER : 0x0000000000002580
RXX_DECISIO: 0x0000000000000018, RXX_UDD_SKI: 0x0000000000000000
RXX_STATS_C: 0x0000000000000000, RXX_IFG : 0x0000000000000008
RXX_PAU_DRP: 0x0000000000000000, RXX_STATS_P: 0x0000000000000000
RXX_STAT_CT: 0x0000000000000000, RXX_STATS_D: 0x0000000000000000
RXX_STAT_DR: 0x0000000000000000, RXX_STATS_B: 0x0000000000000000
SMACX : 0x0000FC5B39C09400
TXX_SGMII_C: 0x0000000000000001, TXX_CTL : 0x0000000000000003
RX_PRTS : 0x0000000000000004, RX_BP_DROP : 0x0000000000000002
RX_BP_ON : 0x0000000000000040, RX_BP_OFF : 0x0000000000000010
TXX_PAU_PKT: 0x0000000000000060, TXX_MIN_PKT: 0x000000000000003B
TXX_PAU_PKI: 0x0000000000000010, TXX_SOFTPAU: 0x0000000000000000
TXX_PAU_TGO: 0x0000000000000000, TXX_PAU_ZRO: 0x0000000000000001
INF_MODE : 0x0000000000000032, TX_PRTS : 0x0000000000000004
TX_IFG : 0x0000000000000048, TX_JAM : 0x00000000000000EE
TX_COL_ATMP: 0x0000000000000010, TX_PAU_DMAC: 0x00000180C2000001
TX_PAU_TYPE: 0x0000000000008808, TX_OVR_BP : 0x0000000000000505
TX_BP : 0x0000000000000000, TX_CORRUPT : 0x000000000000000F
RX_PRT_INFO: 0x0000000000000000, GMX_STAT_BP: 0x0000000000000000
TX_INT_REG : 0x0000000000000000, TX_INT_EN : 0x0000000000000000
ADR_CAM0 : 0x00000000000000FC
ADR_CAM1 : 0x000000000000005B
ADR_CAM2 : 0x0000000000000039
ADR_CAM3 : 0x00000000000000C0
ADR_CAM4 : 0x0000000000000094
ADR_CAM5 : 0x0000000000000000
ADR_CTL : 0x000000000000000D, CAM_EN : 0x00000000000000FF
TXX_STAT0 : 0x0000000000000000, TXX_STAT1 : 0x0000000000000000
TXX_STAT2 : 0x0000000000000000, TXX_STAT3 : 0x0000000000000000
TXX_STAT4 : 0x0000000000000000, TXX_STAT5 : 0x0000000000000000
TXX_STAT6 : 0x0000000000000000, TXX_STAT7 : 0x0000000000000000
TXX_STAT8 : 0x0000000000000000, TXX_STAT9 : 0x0000000000000000
Page 12
Cisco1921
PCS Registers:
MRX_CTL_REG: 0x0000000000001140, MRX_STS_REG: 0x0000000000000168
RXX_STA_REG: 0x00000000000008C7, RXX_SYN_REG: 0x0000000000000003
TXX_STA_REG: 0x0000000000000064, SGMX_AN_ADV: 0x0000000000001801
SGMX_AN_ADV: 0x0000000000004801, MISC_CTL : 0x0000000000000000
ANX_ADV_REG: 0x0000000000000060, ANX_LP_ABIL: 0x0000000000004000
ANX_RESULTS: 0x0000000000000015, ANX_EXT_ST : 0x000000000000C000
LNX_TMR_CNT: 0x00000000000002FD, TX_RXX_PLRT: 0x0000000000000000
INT_REG : 0x0000000000000000, INT_EN_REG : 0x0000000000000000
LOG_ANL_REG: 0x0000000000000000, ANX_ADV_REG: 0x0000000000000060
ANX_LP_ABIL: 0x0000000000004000, ANX_RSL_REG: 0x0000000000000015
ANX_EXT_ST : 0x000000000000C000, LNX_TMR_CNT: 0x00000000000002FD
MISCX_CTL: 0x0000000000001801
==============PIP Statistics================

PIP_RX_NO_ERR = 0, PIP_PARTIAL_ERR = 0
PIP_JABBER_ERR = 0, PIP_OVER_FCS_ERR = 0
PIP_OVER_ERR = 0, PIP_ALIGN_ERR = 0
PIP_UNDER_FCS_ERR = 0, PIP_GMX_FCS_ERR = 0
PIP_UNDER_ERR = 0, PIP_EXTEND_ERR = 0
PIP_LENGTH_ERR = 0, PIP_DAT_ERR = 0
PIP_SKIP_ERR = 0, PIP_NIBBLE_ERR = 0
PIP_UNKNOWN_ERR_14 = 0, PIP_UNKNOWN_ERR_15 = 0
PIP_PIP_FCS = 0, PIP_PIP_SKIP_ERR = 0
PIP_PIP_L2_MAL_HDR = 0
pip_rx_no_particle = 0, pip_undef_err = 0
pip_rx_no_buf_start = 0

PHY REGISTERS:
Display for CRC check for page:6

PACKET_GENERATION reg_addr: 16: 0x0010


CRC COUNTERS reg_addr: 17: 0x0000

page number:0

Copper Contrl @ reg_addr: 0: 0x1140


Copper Status @ reg_addr: 1: 0x7949
PHY Idf1 @ reg_addr: 2: 0x0141
PHY Idf2 @ reg_addr: 3: 0x0C97
Autoneg Adv @ reg_addr: 4: 0x0DE1
Autoneg Lnk Ptr abty @ reg_addr: 5: 0x0000
Autoneg Exp @ reg_addr: 6: 0x0004
Autoneg Nx Pg Tx @ reg_addr: 7: 0x2801
Autoneg Lk Prt Nx Pg @ reg_addr: 8: 0x0000
1000B-T Ctr @ reg_addr: 9: 0x0E00
1000B-T St @ reg_addr: 10: 0x4000
Copper Ext St @ reg_addr: 15: 0x3000
Copper Specific Ctl1 @ reg_addr: 16: 0x6060
Copper Specific St1 @ reg_addr: 17: 0x8000
Copper Interrupt En @ reg_addr: 18: 0x0000
Copper Specific St2 @ reg_addr: 19: 0x0040
Copper Rcv Er Ctr @ reg_addr: 21: 0x0000
Copper Specific Ctl2 @ reg_addr: 26: 0x8040
page number:1

Fiber Contrl @ reg_addr: 0: 0x1140


Fiber Status @ reg_addr: 1: 0x7949
PHY Idf1 @ reg_addr: 2: 0x0141
PHY Idf2 @ reg_addr: 3: 0x0C97
Autoneg Adv @ reg_addr: 4: 0x0060
Autoneg Lnk Ptr abty @ reg_addr: 5: 0x0000
Page 13
Cisco1921
Autoneg Exp @ reg_addr: 6: 0x0004
Autoneg Nx Pg Tx @ reg_addr: 7: 0x2001
Autoneg Lk Prt Nx Pg @ reg_addr: 8: 0x0000
Fiber Ext St @ reg_addr: 15: 0x3000
Fiber Specific Ctl1 @ reg_addr: 16: 0x0000
Fiber Specific St1 @ reg_addr: 17: 0x0010
Fiber Interrupt En @ reg_addr: 18: 0x0000
Fiber Specific St2 @ reg_addr: 19: 0x0000
Fiber Rcv Er Ctr @ reg_addr: 21: 0x0000
Fiber Specific Ctl2 @ reg_addr: 26: 0x8085
page number:2
MAC Contrl @ reg_addr: 0: 0x1040
PHY Idf1 @ reg_addr: 2: 0x0141
PHY Idf2 @ reg_addr: 3: 0x0C97
MAC Specific Ctl1 @ reg_addr: 16: 0x0288
MAC Specific St1 @ reg_addr: 17: 0x0440
MAC Interrupt En @ reg_addr: 18: 0x0000
MAC Specific St2 @ reg_addr: 19: 0x0000
MAC Specific Ctl2 @ reg_addr: 26: 0x0005

TX_COUNT: 0, TX_LIMITED: 0, TX_HEAD: 0, TX_TAIL: 0


TX_MIN_SIZE: 32, TX_MAX_SIZE: 512, TX_CURRENT_SIZE: 128
RX STARVES: 0

Software MAC Address Filter (hash:length/addr/mask/hits)


--------------------------------------------------------
0x000: 0 ffff.ffff.ffff 0000.0000.0000 0
0x039: 0 fc5b.39c0.9400 0000.0000.0000 0
0x0C0: 0 0180.c200.0002 0000.0000.0000 0
0x0C0: 1 0100.0ccc.cccc 0000.0000.0000 0
0x0C5: 0 0180.c200.0007 0000.0000.0000 0
0x0CC: 0 0180.c200.000e 0000.0000.0000 0

Software filtered frames: 0


Unicast overflow mode: 0
Multicast overflow mode: 1
Promiscuous mode: 0
Total Number of CAM entries: 1
Port Stopped: Y

Internal Loopback Set: N

Interface GigabitEthernet0/1
= Hardware =
Hardware is PLATFORM SGMII INTERFACE
HWIDB: 30B8A9C8, INSTANCE: 30B8B700, FASTSEND: 210210A4, MCI_INDEX: 0
Route Cache Flag: 11

= Media RJ45 =

Media Change Count: 1


PORT IPD Registers:
BP_PAGE_CNT: 0x0000000000020001, BP_CNTS_PRX: 0x0000000000000000
GMX Registers:
RXX_INT_REG: 0x0000000000000000, RXX_INT_EN : 0x0000000000000000
PRTX_CFG : 0x0000000000003005, RXX_FRM_CTL: 0x000000000000007F
RXX_FRM_CHK: 0x00000000000003BA, RXX_FRM_MIN: 0x0000000000000000
RXX_FRM_MAX: 0x0000000000000000, RXX_JABBER : 0x0000000000002580
Page 14
Cisco1921
RXX_DECISIO: 0x0000000000000018, RXX_FRM_CTL: 0x000000000000007F
RXX_FRM_CHK: 0x00000000000003BA, RXX_JABBER : 0x0000000000002580
RXX_DECISIO: 0x0000000000000018, RXX_UDD_SKI: 0x0000000000000000
RXX_STATS_C: 0x0000000000000000, RXX_IFG : 0x0000000000000008
RXX_PAU_DRP: 0x0000000000000000, RXX_STATS_P: 0x0000000000001AA9
RXX_STAT_CT: 0x0000000000000000, RXX_STATS_D: 0x0000000000000000
RXX_STAT_DR: 0x0000000000000000, RXX_STATS_B: 0x0000000000000000
SMACX : 0x0000FC5B39C09401
TXX_SGMII_C: 0x0000000000000001, TXX_CTL : 0x0000000000000003
RX_PRTS : 0x0000000000000004, RX_BP_DROP : 0x0000000000000002
RX_BP_ON : 0x0000000000000040, RX_BP_OFF : 0x0000000000000010
TXX_PAU_PKT: 0x0000000000000060, TXX_MIN_PKT: 0x000000000000003B
TXX_PAU_PKI: 0x0000000000000010, TXX_SOFTPAU: 0x0000000000000000
TXX_PAU_TGO: 0x0000000000000000, TXX_PAU_ZRO: 0x0000000000000001
INF_MODE : 0x0000000000000032, TX_PRTS : 0x0000000000000004
TX_IFG : 0x0000000000000048, TX_JAM : 0x00000000000000EE
TX_COL_ATMP: 0x0000000000000010, TX_PAU_DMAC: 0x00000180C2000001
TX_PAU_TYPE: 0x0000000000008808, TX_OVR_BP : 0x0000000000000505
TX_BP : 0x0000000000000000, TX_CORRUPT : 0x000000000000000F
RX_PRT_INFO: 0x0000000000000000, GMX_STAT_BP: 0x0000000000000000
TX_INT_REG : 0x0000000000000000, TX_INT_EN : 0x0000000000000000
ADR_CAM0 : 0x00000000000000FC
ADR_CAM1 : 0x000000000000005B
ADR_CAM2 : 0x0000000000000039
ADR_CAM3 : 0x00000000000000C0
ADR_CAM4 : 0x0000000000000094
ADR_CAM5 : 0x0000000000000001
ADR_CTL : 0x000000000000000D, CAM_EN : 0x00000000000000FF
TXX_STAT0 : 0x0000000000000000, TXX_STAT1 : 0x0000000000000000
TXX_STAT2 : 0x000000000005B773, TXX_STAT3 : 0x0000000000001062
TXX_STAT4 : 0x0000094700000000, TXX_STAT5 : 0x0000002C00000647
TXX_STAT6 : 0x000000080000009B, TXX_STAT7 : 0x0000000000000005
TXX_STAT8 : 0x0000007300000007, TXX_STAT9 : 0x0000000000000000
PCS Registers:
MRX_CTL_REG: 0x0000000000001140, MRX_STS_REG: 0x000000000000017C
RXX_STA_REG: 0x0000000000001CC7, RXX_SYN_REG: 0x0000000000000003
TXX_STA_REG: 0x0000000000000064, SGMX_AN_ADV: 0x0000000000001801
SGMX_AN_ADV: 0x000000000000D401, MISC_CTL : 0x0000000000000000
ANX_ADV_REG: 0x0000000000000060, ANX_LP_ABIL: 0x000000000000D000
ANX_RESULTS: 0x000000000000000F, ANX_EXT_ST : 0x000000000000C000
LNX_TMR_CNT: 0x00000000000002FD, TX_RXX_PLRT: 0x0000000000000000
INT_REG : 0x0000000000000000, INT_EN_REG : 0x0000000000000000
LOG_ANL_REG: 0x0000000000000000, ANX_ADV_REG: 0x0000000000000060
ANX_LP_ABIL: 0x000000000000D000, ANX_RSL_REG: 0x000000000000000F
ANX_EXT_ST : 0x000000000000C000, LNX_TMR_CNT: 0x00000000000002FD
MISCX_CTL: 0x0000000000001005
==============PIP Statistics================

PIP_RX_NO_ERR = 0, PIP_PARTIAL_ERR = 0
PIP_JABBER_ERR = 0, PIP_OVER_FCS_ERR = 0
PIP_OVER_ERR = 0, PIP_ALIGN_ERR = 0
PIP_UNDER_FCS_ERR = 0, PIP_GMX_FCS_ERR = 0
PIP_UNDER_ERR = 0, PIP_EXTEND_ERR = 0
PIP_LENGTH_ERR = 0, PIP_DAT_ERR = 0
PIP_SKIP_ERR = 0, PIP_NIBBLE_ERR = 0
PIP_UNKNOWN_ERR_14 = 0, PIP_UNKNOWN_ERR_15 = 0
PIP_PIP_FCS = 0, PIP_PIP_SKIP_ERR = 0
PIP_PIP_L2_MAL_HDR = 0
pip_rx_no_particle = 0, pip_undef_err = 0
pip_rx_no_buf_start = 0

PHY REGISTERS:
Display for CRC check for page:6
Page 15
Cisco1921
PACKET_GENERATION reg_addr: 16: 0x0010
CRC COUNTERS reg_addr: 17: 0xFF00
page number:0

Copper Contrl @ reg_addr: 0: 0x1140


Copper Status @ reg_addr: 1: 0x796D
PHY Idf1 @ reg_addr: 2: 0x0141
PHY Idf2 @ reg_addr: 3: 0x0C97
Autoneg Adv @ reg_addr: 4: 0x0DE1
Autoneg Lnk Ptr abty @ reg_addr: 5: 0x45E1
Autoneg Exp @ reg_addr: 6: 0x0005
Autoneg Nx Pg Tx @ reg_addr: 7: 0x2001
Autoneg Lk Prt Nx Pg @ reg_addr: 8: 0x0000
1000B-T Ctr @ reg_addr: 9: 0x0E00
1000B-T St @ reg_addr: 10: 0x4000
Copper Ext St @ reg_addr: 15: 0x3000
Copper Specific Ctl1 @ reg_addr: 16: 0x6060
Copper Specific St1 @ reg_addr: 17: 0x6F08
Copper Interrupt En @ reg_addr: 18: 0x0000
Copper Specific St2 @ reg_addr: 19: 0x0000
Copper Rcv Er Ctr @ reg_addr: 21: 0x0000
Copper Specific Ctl2 @ reg_addr: 26: 0x8040

page number:1
Fiber Contrl @ reg_addr: 0: 0x1140
Fiber Status @ reg_addr: 1: 0x794D
PHY Idf1 @ reg_addr: 2: 0x0141
PHY Idf2 @ reg_addr: 3: 0x0C97
Autoneg Adv @ reg_addr: 4: 0x0060
Autoneg Lnk Ptr abty @ reg_addr: 5: 0x0000
Autoneg Exp @ reg_addr: 6: 0x0004
Autoneg Nx Pg Tx @ reg_addr: 7: 0x2001
Autoneg Lk Prt Nx Pg @ reg_addr: 8: 0x0000
Fiber Ext St @ reg_addr: 15: 0x3000
Fiber Specific Ctl1 @ reg_addr: 16: 0x0000
Fiber Specific St1 @ reg_addr: 17: 0x0018
Fiber Interrupt En @ reg_addr: 18: 0x0000
Fiber Specific St2 @ reg_addr: 19: 0x0000
Fiber Rcv Er Ctr @ reg_addr: 21: 0x0000
Fiber Specific Ctl2 @ reg_addr: 26: 0x8085

page number:2
MAC Contrl @ reg_addr: 0: 0x1040
PHY Idf1 @ reg_addr: 2: 0x0141
PHY Idf2 @ reg_addr: 3: 0x0C97
MAC Specific Ctl1 @ reg_addr: 16: 0x0288
MAC Specific St1 @ reg_addr: 17: 0x0440
MAC Interrupt En @ reg_addr: 18: 0x0000
MAC Specific St2 @ reg_addr: 19: 0x0000
MAC Specific Ctl2 @ reg_addr: 26: 0x0005
TX_COUNT: 0, TX_LIMITED: 0, TX_HEAD: 96, TX_TAIL: 96
TX_MIN_SIZE: 32, TX_MAX_SIZE: 512, TX_CURRENT_SIZE: 128
RX STARVES: 0
Software MAC Address Filter (hash:length/addr/mask/hits)
--------------------------------------------------------
0x000: 0 ffff.ffff.ffff 0000.0000.0000 0
0x038: 0 fc5b.39c0.9401 0000.0000.0000 0
Page 16
Cisco1921
0x0C0: 0 0100.0ccc.cccc 0000.0000.0000 0
0x0C0: 1 0180.c200.0002 0000.0000.0000 0
0x0C5: 0 0180.c200.0007 0000.0000.0000 0
0x0CC: 0 0180.c200.000e 0000.0000.0000 0
Software filtered frames: 2304
Unicast overflow mode: 0
Multicast overflow mode: 1
Promiscuous mode: 0
Total Number of CAM entries: 1
Port Stopped: N
Internal Loopback Set: N
Interface GigabitEthernet0/2
= Hardware =
Hardware is PLATFORM SGMII INTERFACE
HWIDB: 30BAEF74, INSTANCE: 30BAFC80, FASTSEND: 210210A4, MCI_INDEX: 0
Route Cache Flag: 11

= Media
Media Change Count: 0

PORT IPD Registers:


BP_PAGE_CNT: 0x0000000000000001, BP_CNTS_PRX: 0x0000000000000000
GMX Registers:
RXX_INT_REG: 0x0000000000000000, RXX_INT_EN : 0x0000000000000000
PRTX_CFG : 0x000000000000300F, RXX_FRM_CTL: 0x000000000000007F
RXX_FRM_CHK: 0x00000000000003BA, RXX_FRM_MIN: 0x0000000000000000
RXX_FRM_MAX: 0x0000000000000000, RXX_JABBER : 0x0000000000002580
RXX_DECISIO: 0x0000000000000018, RXX_FRM_CTL: 0x000000000000007F
RXX_FRM_CHK: 0x00000000000003BA, RXX_JABBER : 0x0000000000002580
RXX_DECISIO: 0x0000000000000018, RXX_UDD_SKI: 0x0000000000000000
RXX_STATS_C: 0x0000000000000000, RXX_IFG : 0x0000000000000008
RXX_PAU_DRP: 0x0000000000000000, RXX_STATS_P: 0x0000000000000BED
RXX_STAT_CT: 0x0000000000000000, RXX_STATS_D: 0x0000000000000000
RXX_STAT_DR: 0x0000000000000000, RXX_STATS_B: 0x0000000000000000
SMACX : 0x0000FC5B39C09402
TXX_SGMII_C: 0x0000000000000001, TXX_CTL : 0x0000000000000003
RX_PRTS : 0x0000000000000004, RX_BP_DROP : 0x0000000000000002
RX_BP_ON : 0x0000000000000040, RX_BP_OFF : 0x0000000000000010
TXX_PAU_PKT: 0x0000000000000060, TXX_MIN_PKT: 0x000000000000003B
TXX_PAU_PKI: 0x0000000000000010, TXX_SOFTPAU: 0x0000000000000000
TXX_PAU_TGO: 0x0000000000000000, TXX_PAU_ZRO: 0x0000000000000001
INF_MODE : 0x0000000000000032, TX_PRTS : 0x0000000000000004
TX_IFG : 0x0000000000000048, TX_JAM : 0x00000000000000EE
TX_COL_ATMP: 0x0000000000000010, TX_PAU_DMAC: 0x00000180C2000001
TX_PAU_TYPE: 0x0000000000008808, TX_OVR_BP : 0x0000000000000505
TX_BP : 0x0000000000000000, TX_CORRUPT : 0x000000000000000F
RX_PRT_INFO: 0x0000000000000000, GMX_STAT_BP: 0x0000000000000000
TX_INT_REG : 0x0000000000000000, TX_INT_EN : 0x0000000000000000
ADR_CAM0 : 0x00000000000000FC
ADR_CAM1 : 0x000000000000005B
ADR_CAM2 : 0x0000000000000039
ADR_CAM3 : 0x00000000000000C0
ADR_CAM4 : 0x0000000000000094
ADR_CAM5 : 0x0000000000000002
ADR_CTL : 0x0000000000000005, CAM_EN : 0x0000000000000000
TXX_STAT0 : 0x0000000000000000, TXX_STAT1 : 0x0000000000000000
TXX_STAT2 : 0x000000000044A669, TXX_STAT3 : 0x0000000000001459
TXX_STAT4 : 0x0000000000000000, TXX_STAT5 : 0x0000002F0000087E
Page 17
Cisco1921
TXX_STAT6 : 0x0000005A0000007A, TXX_STAT7 : 0x0000097000000168
TXX_STAT8 : 0x0000075A00000005, TXX_STAT9 : 0x0000000000000000
PCS Registers:
MRX_CTL_REG: 0x0000000000000140, MRX_STS_REG: 0x000000000000014C
RXX_STA_REG: 0x0000000000001CC2, RXX_SYN_REG: 0x0000000000000003
TXX_STA_REG: 0x0000000000000064, SGMX_AN_ADV: 0x0000000000001801
SGMX_AN_ADV: 0x0000000000000001, MISC_CTL : 0x0000000000000000
ANX_ADV_REG: 0x0000000000000060, ANX_LP_ABIL: 0x0000000000000000
ANX_RESULTS: 0x0000000000000001, ANX_EXT_ST : 0x000000000000C000
LNX_TMR_CNT: 0x00000000000002FD, TX_RXX_PLRT: 0x0000000000000000
INT_REG : 0x0000000000000000, INT_EN_REG : 0x0000000000000000
LOG_ANL_REG: 0x0000000000000000, ANX_ADV_REG: 0x0000000000000060
ANX_LP_ABIL: 0x0000000000000000, ANX_RSL_REG: 0x0000000000000001
ANX_EXT_ST : 0x000000000000C000, LNX_TMR_CNT: 0x00000000000002FD
MISCX_CTL: 0x0000000000001301
==============PIP Statistics================

PIP_RX_NO_ERR = 0, PIP_PARTIAL_ERR = 0
PIP_JABBER_ERR = 0, PIP_OVER_FCS_ERR = 0
PIP_OVER_ERR = 0, PIP_ALIGN_ERR = 0
PIP_UNDER_FCS_ERR = 0, PIP_GMX_FCS_ERR = 0
PIP_UNDER_ERR = 0, PIP_EXTEND_ERR = 0
PIP_LENGTH_ERR = 0, PIP_DAT_ERR = 0
PIP_SKIP_ERR = 0, PIP_NIBBLE_ERR = 0
PIP_UNKNOWN_ERR_14 = 0, PIP_UNKNOWN_ERR_15 = 0
PIP_PIP_FCS = 0, PIP_PIP_SKIP_ERR = 0
PIP_PIP_L2_MAL_HDR = 0
pip_rx_no_particle = 0, pip_undef_err = 0
pip_rx_no_buf_start = 0

PHY REGISTERS:
Link type is forced

Display for CRC check for page:6

PACKET_GENERATION reg_addr: 16: 0xFFFF


CRC COUNTERS reg_addr: 17: 0xFFFF

Clearing CRC checker in Reg16, Page 6: Reg:16 is 0xFFFF


page number:0

Copper Contrl @ reg_addr: 0: 0xFFFF


Copper Status @ reg_addr: 1: 0xFFFF
PHY Idf1 @ reg_addr: 2: 0xFFFF
PHY Idf2 @ reg_addr: 3: 0xFFFF
Autoneg Adv @ reg_addr: 4: 0xFFFF
Autoneg Lnk Ptr abty @ reg_addr: 5: 0xFFFF
Autoneg Exp @ reg_addr: 6: 0xFFFF
Autoneg Nx Pg Tx @ reg_addr: 7: 0xFFFF
Autoneg Lk Prt Nx Pg @ reg_addr: 8: 0xFFFF
1000B-T Ctr @ reg_addr: 9: 0xFFFF
1000B-T St @ reg_addr: 10: 0xFFFF
Copper Ext St @ reg_addr: 15: 0xFFFF
Copper Specific Ctl1 @ reg_addr: 16: 0xFFFF
Copper Specific St1 @ reg_addr: 17: 0xFFFF
Copper Interrupt En @ reg_addr: 18: 0xFFFF
Copper Specific St2 @ reg_addr: 19: 0xFFFF
Copper Rcv Er Ctr @ reg_addr: 21: 0xFFFF
Copper Specific Ctl2 @ reg_addr: 26: 0xFFFF

page number:1

Page 18
Cisco1921
Fiber Contrl @ reg_addr: 0: 0xFFFF
Fiber Status @ reg_addr: 1: 0xFFFF
PHY Idf1 @ reg_addr: 2: 0xFFFF
PHY Idf2 @ reg_addr: 3: 0xFFFF
Autoneg Adv @ reg_addr: 4: 0xFFFF
Autoneg Lnk Ptr abty @ reg_addr: 5: 0xFFFF
Autoneg Exp @ reg_addr: 6: 0xFFFF
Autoneg Nx Pg Tx @ reg_addr: 7: 0xFFFF
Autoneg Lk Prt Nx Pg @ reg_addr: 8: 0xFFFF
Fiber Ext St @ reg_addr: 15: 0xFFFF
Fiber Specific Ctl1 @ reg_addr: 16: 0xFFFF
Fiber Specific St1 @ reg_addr: 17: 0xFFFF
Fiber Interrupt En @ reg_addr: 18: 0xFFFF
Fiber Specific St2 @ reg_addr: 19: 0xFFFF
Fiber Rcv Er Ctr @ reg_addr: 21: 0xFFFF
Fiber Specific Ctl2 @ reg_addr: 26: 0xFFFF

page number:2
MAC Contrl @ reg_addr: 0: 0xFFFF
PHY Idf1 @ reg_addr: 2: 0xFFFF
PHY Idf2 @ reg_addr: 3: 0xFFFF
MAC Specific Ctl1 @ reg_addr: 16: 0xFFFF
MAC Specific St1 @ reg_addr: 17: 0xFFFF
MAC Interrupt En @ reg_addr: 18: 0xFFFF
MAC Specific St2 @ reg_addr: 19: 0xFFFF
MAC Specific Ctl2 @ reg_addr: 26: 0xFFFF

TX_COUNT: 1, TX_LIMITED: 0, TX_HEAD: 87, TX_TAIL: 88


TX_MIN_SIZE: 32, TX_MAX_SIZE: 512, TX_CURRENT_SIZE: 128
RX STARVES: 0
Software MAC Address Filter (hash:length/addr/mask/hits)
--------------------------------------------------------
0x000: 0 ffff.ffff.ffff 0000.0000.0000 0
0x03B: 0 fc5b.39c0.9402 0000.0000.0000 0
0x0C0: 0 0100.0ccc.cccc 0000.0000.0000 0
0x0C5: 0 0180.c200.0007 0000.0000.0000 0
0x0CC: 0 0180.c200.000e 0000.0000.0000 0
0x100: 0 ffff.ff80.0000 ffff.ff80.0000 0

Software filtered frames: 0


Unicast overflow mode: 0
Multicast overflow mode: 1
Promiscuous mode: 1
Total Number of CAM entries: 1
Port Stopped: N

Internal Loopback Set: N


Controller GigabitEthernet0/0/0
EHWIC registers:
id : 0x00000002, rev : 0x00000000
status : 0x00000000, control : 0x0000CA00
Interrupt Event : 0x00000000, scratch : 0x00000000
Fatal Error : 0x00000000
Low level status : 0x00000814, Core reset control: 0x00000000
NIOS reset control: 0x00000000, NIOS PC : 0x002023C4
FPGA registers:
Hardware/Version : 0x14030600, NIOS II Interrupt status: 0x00002000
NIOS II Interrupt enable: 0x00001808, NIOS II Interrupt test : 0x00000000
Host interrupt status : 0x00000400, Host interrupt enable : 0x00020A80
Host interrupt test : 0x00000000, Reset control : 0x00000000
Page 19
Cisco1921
SRAM parity error addr : 0x00000000, SRAM parity error data : 0x00000000
CMD Queue:
Read Index: 53, Write Index: 53
IRQ count:
Host to NIOS IRQs: 0, PHY IRQ: 2, Switch IRQ: 2
POE IRQ: 0, Other NIOS IRQs: 0
NIOS:
SMI read count: 2943, SMI read errors: 0
SMI write count: 4178, SMI write errors: 0
DMA Q count: 0, DMA Q Max count: 3, DMA IRQ: 16492
PHY read errors: 0, Link Event errors: 0
I2C read count: 0, I2C read errors: 0
I2C write count: 0,I2C write errors: 0
I2C reset count: 0,I2C reset fail: 0
Stats IOS busy: 0, Stats data err: 0

ESWGE FPGA VERSIONS in hwic slot 0


---------------------------------------
Golden area fpga version: 00030600
Upgrade area fpga version: 00FFFFFF
IOS bundled fpga version: 00030600
Running fpga version is : 00030600
BPSM counters:
0 from invalid slot, 0 not for CPU, 0 Unknown packet, 0 Invalid output packets

GigabitEthernet0/2 is up, line protocol is up


Hardware is Backplane CN Gigabit Ethernet, address is fc5b.39c0.9402 (bia
fc5b.39c0.9402)
MTU 9576 bytes, BW 1000000 Kbit/sec, DLY 10 usec,
reliability 255/255, txload 1/255, rxload 1/255
Encapsulation ARPA, loopback not set
Keepalive not set
Full Duplex, 1Gbps, media type is internal
output flow-control is unsupported, input flow-control is unsupported
ARP type: ARPA, ARP Timeout 04:00:00
Last input never, output 00:00:01, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: fifo
Output queue: 0/40 (size/max)
30 second input rate 0 bits/sec, 0 packets/sec
30 second output rate 0 bits/sec, 0 packets/sec
3055 packets input, 280807 bytes, 0 no buffer
Received 160 broadcasts (0 IP multicasts)
0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored
0 watchdog, 0 multicast, 0 pause input
5214 packets output, 4478928 bytes, 0 underruns
0 output errors, 0 collisions, 0 interface resets
0 unknown protocol drops
0 babbles, 0 late collision, 0 deferred
0 lost carrier, 0 no carrier, 0 pause output
0 output buffer failures, 0 output buffers swapped out
CPU port:
Statistics for slot:0, switch port:9
-----------------------------------------------------
30 second input rate 0 packets/sec
30 second output rate 0 packets/sec
5214 packets input, 4499784 bytes, 0 overruns
Received 5 broadcasts, 1887 multicast, 3322 unicast
0 runts, 0 giants, 0 jabbers
0 input errors, 0 CRC, 0 fragments, 0 pause input
3055 packets output, 293027 bytes, 0 underruns
Page 20
Cisco1921
107 broadcast, 53 multicast, 2895 unicast
0 late collisions, 0 collisions, 0 deferred
0 bad bytes received, 0 multiple, 0 pause output
Switch egress queues drop count register(READ CLEAR): 0x0
PHY registers :
Copper ctrl reg (reg 0 ) is : 0x1140
Copper status reg (reg 1 ) is : 0x796D
Copper ctrl reg1 (reg 16) is : 0x3360
Copper status reg1 (reg 17) is : 0xAC08
Interrupt ena reg (reg 18) is : 0x404
Copper status reg3 (reg 26) is : 0x9140
Controller GigabitEthernet0/0/1

PHY registers :
Copper ctrl reg (reg 0 ) is : 0x1140
Copper status reg (reg 1 ) is : 0x7949
Copper ctrl reg1 (reg 16) is : 0x3360
Copper status reg1 (reg 17) is : 0x8010
Interrupt ena reg (reg 18) is : 0x404
Copper status reg3 (reg 26) is : 0x9140

Controller GigabitEthernet0/0/2

PHY registers :
Copper ctrl reg (reg 0 ) is : 0x1140
Copper status reg (reg 1 ) is : 0x7949
Copper ctrl reg1 (reg 16) is : 0x3360
Copper status reg1 (reg 17) is : 0x8050
Interrupt ena reg (reg 18) is : 0x404
Copper status reg3 (reg 26) is : 0x9140

Controller GigabitEthernet0/0/3

PHY registers :
Copper ctrl reg (reg 0 ) is : 0x1140
Copper status reg (reg 1 ) is : 0x7949
Copper ctrl reg1 (reg 16) is : 0x3360
Copper status reg1 (reg 17) is : 0x8010
Interrupt ena reg (reg 18) is : 0x404
Copper status reg3 (reg 26) is : 0x9140

------------------ show user ------------------

------------------ show file systems ------------------

File Systems:
Size(b) Free(b) Type Flags Prefixes
- - opaque rw archive:
- - opaque rw system:
- - opaque rw tmpsys:
- - opaque rw null:
- - network rw tftp:
262136 250455 nvram rw nvram:
- - opaque wo syslog:
- - opaque rw xmodem:
- - opaque rw ymodem:
Page 21
Cisco1921
- - network rw rcp:
- - network rw http:
- - network rw ftp:
- - network rw scp:
- - opaque ro tar:
- - network rw https:
- - opaque ro cns:
* 251371520 181567488 usbflash rw usbflash0: flash:

------------------ show file descriptors ------------------

File Descriptors:

FD Position Open PID Path


No open file descriptors

------------------ dir nvram: ------------------

Directory of nvram:/
250 -rw- 2542 <no date> startup-config
251 ---- 1919 <no date> private-config
252 -rw- 2542 <no date> underlying-config
1 -rw- 2945 <no date> cwmp_inventory
4 ---- 206 <no date> persistent-data
5 -rw- 17 <no date> ecfm_ieee_mib
6 -rw- 557 <no date> IOS-Self-Sig#1.cer
7 -rw- 557 <no date> IOS-Self-Sig#2.cer

262136 bytes total (250455 bytes free)

------------------ show usbflash0: all ------------------


-#- --length-- -----date/time------ path
1 67331716 Oct 9 2014 02:49:24 +00:00 c1900-universalk9-mz.SPA.153-3.M3.bin
2 3064 Oct 9 2014 02:58:54 +00:00 cpconfig-19xx.cfg
3 5781 Aug 31 2015 03:01:22 +00:00 startut-config
4 0 Oct 9 2014 02:59:08 +00:00 ccpexp
5 0 Oct 9 2014 02:59:08 +00:00 ccpexp/external
6 0 Oct 9 2014 02:59:08 +00:00 ccpexp/external/development-bundle
7 0 Oct 9 2014 02:59:08 +00:00 ccpexp/external/development-bundle/themes
8 0 Oct 9 2014 02:59:10 +00:00
ccpexp/external/development-bundle/themes/flick
9 0 Oct 9 2014 02:59:10 +00:00
ccpexp/external/development-bundle/themes/flick/images
10 180 Oct 9 2014 02:59:12 +00:00
ccpexp/external/development-bundle/themes/flick/images/ui-bg_flat_0_aaaaaa_40x100.p
ng
11 180 Oct 9 2014 02:59:14 +00:00
ccpexp/external/development-bundle/themes/flick/images/ui-bg_flat_0_eeeeee_40x100.p
ng
12 178 Oct 9 2014 02:59:14 +00:00
ccpexp/external/development-bundle/themes/flick/images/ui-bg_flat_55_ffffff_40x100.
png
13 178 Oct 9 2014 02:59:14 +00:00
ccpexp/external/development-bundle/themes/flick/images/ui-bg_flat_75_ffffff_40x100.
png
14 105 Oct 9 2014 02:59:14 +00:00
ccpexp/external/development-bundle/themes/flick/images/ui-bg_glass_65_ffffff_1x400.
Page 22
Cisco1921
png
15 90 Oct 9 2014 02:59:16 +00:00
ccpexp/external/development-bundle/themes/flick/images/ui-bg_highlight-soft_100_f6f
6f6_1x100.png
16 118 Oct 9 2014 02:59:16 +00:00
ccpexp/external/development-bundle/themes/flick/images/ui-bg_highlight-soft_25_0073
ea_1x100.png
17 136 Oct 9 2014 02:59:16 +00:00
ccpexp/external/development-bundle/themes/flick/images/ui-bg_highlight-soft_50_dddd
dd_1x100.png
18 4369 Oct 9 2014 02:59:16 +00:00
ccpexp/external/development-bundle/themes/flick/images/ui-icons_0073ea_256x240.png
19 4369 Oct 9 2014 02:59:16 +00:00
ccpexp/external/development-bundle/themes/flick/images/ui-icons_454545_256x240.png
20 4369 Oct 9 2014 02:59:18 +00:00
ccpexp/external/development-bundle/themes/flick/images/ui-icons_666666_256x240.png
21 4369 Oct 9 2014 02:59:18 +00:00
ccpexp/external/development-bundle/themes/flick/images/ui-icons_ff0084_256x240.png
22 4369 Oct 9 2014 02:59:18 +00:00
ccpexp/external/development-bundle/themes/flick/images/ui-icons_ffffff_256x240.png
23 26635 Oct 9 2014 02:59:18 +00:00
ccpexp/external/development-bundle/themes/flick/jquery-ui-1.8.17.custom.css1
24 1066 Oct 9 2014 02:59:18 +00:00
ccpexp/external/development-bundle/themes/flick/jquery.ui.accordion.css
25 291 Oct 9 2014 02:59:20 +00:00
ccpexp/external/development-bundle/themes/flick/jquery.ui.all.css
26 262 Oct 9 2014 02:59:20 +00:00
ccpexp/external/development-bundle/themes/flick/jquery.ui.base.css
27 2471 Oct 9 2014 02:59:20 +00:00
ccpexp/external/development-bundle/themes/flick/jquery.ui.button.css
28 1317 Oct 9 2014 02:59:20 +00:00
ccpexp/external/development-bundle/themes/flick/jquery.ui.core.css
29 1358 Oct 9 2014 02:59:20 +00:00
ccpexp/external/development-bundle/themes/flick/jquery.ui.dialog.css
30 375 Oct 9 2014 02:59:22 +00:00
ccpexp/external/development-bundle/themes/flick/jquery.ui.progressbar.css
31 1140 Oct 9 2014 02:59:22 +00:00
ccpexp/external/development-bundle/themes/flick/jquery.ui.slider.css
32 1383 Oct 9 2014 02:59:22 +00:00
ccpexp/external/development-bundle/themes/flick/jquery.ui.tabs.css
33 17524 Oct 9 2014 02:59:22 +00:00
ccpexp/external/development-bundle/themes/flick/jquery.ui.theme.css
34 0 Oct 9 2014 02:59:10 +00:00 ccpexp/external/js
35 93868 Oct 9 2014 02:59:26 +00:00 ccpexp/external/js/jquery-1.7.1.min.js
36 288183 Oct 9 2014 02:59:24 +00:00 ccpexp/external/jQueryFramework.js
37 17769 Oct 9 2014 02:59:24 +00:00
ccpexp/external/jquery.i18n.properties-1.0.9.js
38 21601 Oct 9 2014 02:59:24 +00:00 ccpexp/external/jquery.validate.min.js
39 929 Oct 9 2014 02:59:26 +00:00 ccpexp/external/readme.txt
40 0 Oct 9 2014 02:59:10 +00:00 ccpexp/html
41 0 Oct 9 2014 02:59:10 +00:00 ccpexp/html/bundles
42 10782 Oct 9 2014 02:59:26 +00:00
ccpexp/html/bundles/CCPExpNG_en.properties
43 11395 Oct 9 2014 02:59:26 +00:00
ccpexp/html/bundles/CCPExpNG_fr.properties
44 1871 Oct 9 2014 02:59:26 +00:00
ccpexp/html/bundles/ValidationMessages_en.properties
45 1932 Oct 9 2014 02:59:28 +00:00
ccpexp/html/bundles/ValidationMessages_fr.properties
46 0 Oct 9 2014 02:59:10 +00:00 ccpexp/html/images
47 3406 Oct 9 2014 02:59:32 +00:00 ccpexp/html/images/Activate.png
48 3419 Oct 9 2014 02:59:32 +00:00 ccpexp/html/images/Help_uishell_16.png
49 3040 Oct 9 2014 02:59:32 +00:00 ccpexp/html/images/NoSIM.png
Page 23
Cisco1921
50 3233 Oct 9 2014 02:59:32 +00:00 ccpexp/html/images/NoSignal.png
51 371 Oct 9 2014 02:59:32 +00:00 ccpexp/html/images/NotActivate.png
52 3219 Oct 9 2014 02:59:34 +00:00 ccpexp/html/images/SIM.png
53 3421 Oct 9 2014 02:59:34 +00:00 ccpexp/html/images/Sent-Mail.png
54 261 Oct 9 2014 02:59:34 +00:00 ccpexp/html/images/Signal1.png
55 294 Oct 9 2014 02:59:34 +00:00 ccpexp/html/images/Signal2.png
56 319 Oct 9 2014 02:59:34 +00:00 ccpexp/html/images/Signal3.png
57 324 Oct 9 2014 02:59:36 +00:00 ccpexp/html/images/Signal4.png
58 324 Oct 9 2014 02:59:36 +00:00 ccpexp/html/images/Signal5.png
59 33259 Oct 9 2014 02:59:36 +00:00 ccpexp/html/images/allImagesby40.png
60 22196 Oct 9 2014 02:59:36 +00:00 ccpexp/html/images/allimagesby80.jpg
61 4816 Oct 9 2014 02:59:36 +00:00 ccpexp/html/images/banner.jpg
62 33012 Oct 9 2014 02:59:38 +00:00 ccpexp/html/images/bars.jpg
63 2816 Oct 9 2014 02:59:38 +00:00 ccpexp/html/images/blankSpace.png
64 83587 Oct 9 2014 02:59:38 +00:00 ccpexp/html/images/caaDeviceList.png
65 1315 Oct 9 2014 02:59:38 +00:00 ccpexp/html/images/ccpeQR.png
66 16786 Oct 9 2014 02:59:40 +00:00 ccpexp/html/images/ceserver.png
67 775 Oct 9 2014 02:59:40 +00:00 ccpexp/html/images/close.png
68 3406 Oct 9 2014 02:59:40 +00:00 ccpexp/html/images/disable.png
69 3073 Oct 9 2014 02:59:40 +00:00 ccpexp/html/images/down.png
70 3479 Oct 9 2014 02:59:40 +00:00 ccpexp/html/images/enable.png
71 1816 Oct 9 2014 02:59:42 +00:00 ccpexp/html/images/information.png
72 4213 Oct 9 2014 02:59:42 +00:00 ccpexp/html/images/logo.png
73 10130 Oct 9 2014 02:59:42 +00:00 ccpexp/html/images/papergrid.jpg
74 44291 Oct 9 2014 02:59:28 +00:00 ccpexp/html/ccpExpress.css1
75 4639 Oct 9 2014 02:59:28 +00:00 ccpexp/html/ccpExpress.html
76 4297 Oct 9 2014 02:59:28 +00:00 ccpexp/html/ceServer.html
77 8821 Oct 9 2014 02:59:28 +00:00 ccpexp/html/configureDHCP.html
78 10196 Oct 9 2014 02:59:30 +00:00 ccpexp/html/dhcpDns.html
79 4024 Oct 9 2014 02:59:30 +00:00 ccpexp/html/frames.html
80 1542 Oct 9 2014 02:59:30 +00:00 ccpexp/html/framesEndUser.html
81 20971 Oct 9 2014 02:59:30 +00:00 ccpexp/html/iAndC.html
82 703 Oct 9 2014 02:59:42 +00:00 ccpexp/html/jsNotEnabled.html
83 3670 Oct 9 2014 02:59:44 +00:00 ccpexp/html/navigationTemplate.html
84 3233 Oct 9 2014 02:59:44 +00:00 ccpexp/html/overview.html
85 4516 Oct 9 2014 02:59:44 +00:00 ccpexp/html/phonehome.html
86 1878 Oct 9 2014 02:59:44 +00:00 ccpexp/html/pingAndTrace.html
87 8863 Oct 9 2014 02:59:44 +00:00 ccpexp/html/staticRouting.html
88 1322 Oct 9 2014 02:59:46 +00:00 ccpexp/html/transportCLI.html
89 8130 Oct 9 2014 02:59:46 +00:00 ccpexp/html/user.html
90 1909 Oct 9 2014 02:59:46 +00:00 ccpexp/html/wireless.html
91 0 Oct 9 2014 02:59:10 +00:00 ccpexp/js
92 0 Oct 9 2014 02:59:12 +00:00 ccpexp/js/l10n
93 0 Oct 9 2014 02:59:12 +00:00 ccpexp/js/unittest
94 87629 Oct 9 2014 02:59:46 +00:00 ccpexp/js/HWDictionary.xml
95 312913 Oct 9 2014 02:59:48 +00:00 ccpexp/js/ccpExpressFeatures.js
96 12962 Oct 9 2014 02:59:48 +00:00 ccpexp/js/ccpExpressValidation.js
97 20355 Oct 9 2014 02:59:48 +00:00 ccpexp/js/deviceCommunicator.js
98 13219 Oct 9 2014 02:59:48 +00:00 ccpexp/js/frames.js
99 17619 Oct 9 2014 02:59:50 +00:00 ccpexp/js/jquery.blockUI.js
100 11711 Oct 9 2014 02:59:50 +00:00 ccpexp/js/performChecks.js
101 0 Oct 9 2014 02:59:12 +00:00 ccpexp/odm
102 506 Oct 9 2014 02:59:50 +00:00 ccpexp/odm/overviewshCpuUtil.odm
103 630 Oct 9 2014 02:59:50 +00:00 ccpexp/odm/overviewshFileSystem.odm
104 813 Oct 9 2014 02:59:50 +00:00 ccpexp/odm/overviewshProcMemory.odm
105 744 Oct 9 2014 02:59:52 +00:00 ccpexp/odm/overviewshVer.odm
106 614 Oct 9 2014 02:59:52 +00:00
ccpexp/odm/wirelessshCdpNeighborDetail.odm
107 0 Oct 9 2014 02:59:12 +00:00 ccpexp/templates
108 85 Oct 9 2014 02:59:52 +00:00 ccpexp/templates/ATMDescription.txt
109 73 Oct 9 2014 02:59:52 +00:00 ccpexp/templates/ChatScript_EVDO.txt
110 72 Oct 9 2014 02:59:52 +00:00 ccpexp/templates/ChatScript_HSPA.txt
111 78 Oct 9 2014 02:59:54 +00:00 ccpexp/templates/ChatScript_HSPA7.txt
Page 24
Cisco1921
112 66 Oct 9 2014 02:59:54 +00:00 ccpexp/templates/ChatScript_LTE.txt
113 1466 Oct 9 2014 02:59:54 +00:00
ccpexp/templates/CreateBackUpCellular_DiPer_EVDO.txt
114 1437 Oct 9 2014 02:59:54 +00:00
ccpexp/templates/CreateBackUpCellular_DiPer_HSPA.txt
115 1471 Oct 9 2014 02:59:56 +00:00
ccpexp/templates/CreateBackUpCellular_DiPer_HSPA7.txt
116 1322 Oct 9 2014 02:59:56 +00:00
ccpexp/templates/CreateBackUpCellular_NonDiPer_EVDO.txt
117 1292 Oct 9 2014 02:59:56 +00:00
ccpexp/templates/CreateBackUpCellular_NonDiPer_HSPA.txt
118 1292 Oct 9 2014 02:59:56 +00:00
ccpexp/templates/CreateBackUpCellular_NonDiPer_HSPA7.txt
119 698 Oct 9 2014 02:59:56 +00:00
ccpexp/templates/CreatePrimaryCellular_DiPer_EVDO.txt
120 669 Oct 9 2014 02:59:58 +00:00
ccpexp/templates/CreatePrimaryCellular_DiPer_HSPA.txt
121 706 Oct 9 2014 02:59:58 +00:00
ccpexp/templates/CreatePrimaryCellular_DiPer_HSPA7.txt
122 560 Oct 9 2014 02:59:58 +00:00
ccpexp/templates/CreatePrimaryCellular_NonDiPer_EVDO.txt
123 525 Oct 9 2014 02:59:58 +00:00
ccpexp/templates/CreatePrimaryCellular_NonDiPer_HSPA.txt
124 525 Oct 9 2014 02:59:58 +00:00
ccpexp/templates/CreatePrimaryCellular_NonDiPer_HSPA7.txt
125 28 Oct 9 2014 03:00:00 +00:00 ccpexp/templates/DefaultInterface.txt
126 110 Oct 9 2014 03:00:00 +00:00 ccpexp/templates/EncapsulationPPP.txt
127 65 Oct 9 2014 03:00:00 +00:00 ccpexp/templates/MMDsl.txt
128 19 Oct 9 2014 03:00:00 +00:00 ccpexp/templates/NofilePrivilege.txt
129 1638 Oct 9 2014 03:00:00 +00:00
ccpexp/templates/ScannerPayloadTemplate.txt
130 45 Oct 9 2014 03:00:02 +00:00 ccpexp/templates/addDNS.txt
131 66 Oct 9 2014 03:00:02 +00:00 ccpexp/templates/addNewDHCP.txt
132 74 Oct 9 2014 03:00:02 +00:00 ccpexp/templates/addNewDHCP_DNS.txt
133 94 Oct 9 2014 03:00:02 +00:00 ccpexp/templates/associateVlan.txt
134 10 Oct 9 2014 03:00:02 +00:00 ccpexp/templates/cdpRun.txt
135 148 Oct 9 2014 03:00:04 +00:00 ccpexp/templates/chap.txt
136 364 Oct 9 2014 03:00:04 +00:00 ccpexp/templates/cnsFormCreate.txt
137 461 Oct 9 2014 03:00:04 +00:00 ccpexp/templates/cnsFormCreateWithIp.txt
138 255 Oct 9 2014 03:00:04 +00:00
ccpexp/templates/cnsFormCreateWithoutIp.txt
139 478 Oct 9 2014 03:00:04 +00:00 ccpexp/templates/cnsFormDelete.txt
140 361 Oct 9 2014 03:00:06 +00:00 ccpexp/templates/cnsFormImage.txt
141 590 Oct 9 2014 03:00:06 +00:00 ccpexp/templates/cnsFormImageDelete.txt
142 478 Oct 9 2014 03:00:06 +00:00 ccpexp/templates/cnsFormIpDelete.txt
143 412 Oct 9 2014 03:00:06 +00:00
ccpexp/templates/cnsFormWithoutIpDelete.txt
144 113 Oct 9 2014 03:00:08 +00:00 ccpexp/templates/createATMInterface.txt
145 148 Oct 9 2014 03:00:08 +00:00
ccpexp/templates/createATMInterfacePppoe.txt
146 135 Oct 9 2014 03:00:08 +00:00
ccpexp/templates/createATMInterfaceWithDHCP.txt
147 158 Oct 9 2014 03:00:08 +00:00
ccpexp/templates/createATMInterfaceWithDHCPHostname.txt
148 137 Oct 9 2014 03:00:10 +00:00
ccpexp/templates/createATMInterfaceWithIpv6Autoconfig.txt
149 102 Oct 9 2014 03:00:10 +00:00
ccpexp/templates/createATMInterfaceWithIpv6DhcpClient.txt
150 203 Oct 9 2014 03:00:10 +00:00
ccpexp/templates/createATMInterfaceWithIpv6PrefixFPro.txt
151 165 Oct 9 2014 03:00:10 +00:00
ccpexp/templates/createATMInterfaceWithIpv6StaticIP.txt
152 137 Oct 9 2014 03:00:10 +00:00
Page 25
Cisco1921
ccpexp/templates/createATMInterfaceWithStaticIP.txt
153 336 Oct 9 2014 03:00:12 +00:00 ccpexp/templates/createDialer.txt
154 80 Oct 9 2014 03:00:12 +00:00 ccpexp/templates/createInterface.txt
155 137 Oct 9 2014 03:00:12 +00:00 ccpexp/templates/createLoopback.txt
156 198 Oct 9 2014 03:00:12 +00:00 ccpexp/templates/createNat.txt
157 131 Oct 9 2014 03:00:12 +00:00 ccpexp/templates/createVLAN.txt
158 537 Oct 9 2014 03:00:14 +00:00
ccpexp/templates/deleteBackupInterfaceConfigs.txt
159 25 Oct 9 2014 03:00:14 +00:00 ccpexp/templates/deleteDNS.txt
160 49 Oct 9 2014 03:00:14 +00:00 ccpexp/templates/deleteDialerList.txt
161 100 Oct 9 2014 03:00:14 +00:00 ccpexp/templates/deleteInterface.txt
162 163 Oct 9 2014 03:00:14 +00:00 ccpexp/templates/deleteNat.txt
163 159 Oct 9 2014 03:00:16 +00:00
ccpexp/templates/deletePrimaryIfRoutesAndAcl.txt
164 164 Oct 9 2014 03:00:16 +00:00 ccpexp/templates/deletePrimaryRoutes.txt
165 60 Oct 9 2014 03:00:16 +00:00 ccpexp/templates/deleteScriptFromLine.txt
166 85 Oct 9 2014 03:00:16 +00:00 ccpexp/templates/deleteVlan.txt
167 44 Oct 9 2014 03:00:18 +00:00
ccpexp/templates/dest-net-ipv6Interface.txt
168 47 Oct 9 2014 03:00:18 +00:00
ccpexp/templates/dest-net-ipv6InterfaceDelete.txt
169 44 Oct 9 2014 03:00:18 +00:00 ccpexp/templates/dest-net-ipv6Ip.txt
170 37 Oct 9 2014 03:00:18 +00:00
ccpexp/templates/dest-net-ipv6IpDelete.txt
171 33 Oct 9 2014 03:00:18 +00:00
ccpexp/templates/dest-netInterfaceCreate.txt
172 36 Oct 9 2014 03:00:20 +00:00
ccpexp/templates/dest-netInterfaceDelete.txt
173 29 Oct 9 2014 03:00:20 +00:00 ccpexp/templates/dest-netIpCreate.txt
174 29 Oct 9 2014 03:00:20 +00:00 ccpexp/templates/dest-netIpDelete.txt
175 27 Oct 9 2014 03:00:20 +00:00 ccpexp/templates/dest-netIpDhcpCreate.txt
176 30 Oct 9 2014 03:00:20 +00:00 ccpexp/templates/dest-netIpDhcpDelete.txt
177 93 Oct 9 2014 03:00:22 +00:00 ccpexp/templates/deteteATMInterface.txt
178 134 Oct 9 2014 03:00:22 +00:00 ccpexp/templates/deteteDialer.txt
179 119 Oct 9 2014 03:00:22 +00:00 ccpexp/templates/dialerDHCP.txt
180 130 Oct 9 2014 03:00:22 +00:00 ccpexp/templates/dialerDHCPHostname.txt
181 103 Oct 9 2014 03:00:22 +00:00 ccpexp/templates/dialerIPNego.txt
182 117 Oct 9 2014 03:00:24 +00:00 ccpexp/templates/dialerIpv6Autoconfig.txt
183 82 Oct 9 2014 03:00:24 +00:00 ccpexp/templates/dialerIpv6DhcpClient.txt
184 156 Oct 9 2014 03:00:24 +00:00
ccpexp/templates/dialerIpv6PrefixFromProvider.txt
185 135 Oct 9 2014 03:00:24 +00:00 ccpexp/templates/dialerIpv6StaticIP.txt
186 109 Oct 9 2014 03:00:26 +00:00 ccpexp/templates/dialerStaticIP.txt
187 72 Oct 9 2014 03:00:26 +00:00
ccpexp/templates/disableNativeVlanOnInterface.txt
188 59 Oct 9 2014 03:00:26 +00:00
ccpexp/templates/disableTrunkOnInterface.txt
189 75 Oct 9 2014 03:00:26 +00:00 ccpexp/templates/disassociateVlan.txt
190 23 Oct 9 2014 03:00:26 +00:00
ccpexp/templates/enableIpv6UnicastRouting.txt
191 84 Oct 9 2014 03:00:28 +00:00
ccpexp/templates/enableNativeVlanOnInterface.txt
192 68 Oct 9 2014 03:00:28 +00:00
ccpexp/templates/enableTrunkOnInterface.txt
193 19 Oct 9 2014 03:00:28 +00:00 ccpexp/templates/filePrivilege.txt
194 69 Oct 9 2014 03:00:28 +00:00 ccpexp/templates/hostnameDomainname.txt
195 39 Oct 9 2014 03:00:28 +00:00 ccpexp/templates/import.txt
196 63 Oct 9 2014 03:00:30 +00:00 ccpexp/templates/interfaceDescription.txt
197 61 Oct 9 2014 03:00:30 +00:00 ccpexp/templates/interfaceMediaType.txt
198 51 Oct 9 2014 03:00:30 +00:00 ccpexp/templates/interfaceNoShut.txt
199 114 Oct 9 2014 03:00:30 +00:00 ccpexp/templates/interfacePppoe.txt
200 45 Oct 9 2014 03:00:32 +00:00 ccpexp/templates/interfaceShut.txt
201 86 Oct 9 2014 03:00:32 +00:00 ccpexp/templates/interfaceWithDHCP.txt
Page 26
Cisco1921
202 109 Oct 9 2014 03:00:32 +00:00
ccpexp/templates/interfaceWithDHCPHostname.txt
203 92 Oct 9 2014 03:00:32 +00:00 ccpexp/templates/interfaceWithIPNego.txt
204 114 Oct 9 2014 03:00:32 +00:00
ccpexp/templates/interfaceWithIpv6Autoconfig.txt
205 123 Oct 9 2014 03:00:34 +00:00
ccpexp/templates/interfaceWithIpv6DhcpClient.txt
206 153 Oct 9 2014 03:00:34 +00:00
ccpexp/templates/interfaceWithIpv6PrefixFromProvider.txt
207 132 Oct 9 2014 03:00:34 +00:00
ccpexp/templates/interfaceWithIpv6StaticIP.txt
208 88 Oct 9 2014 03:00:34 +00:00
ccpexp/templates/interfaceWithStaticIP.txt
209 29 Oct 9 2014 03:00:34 +00:00 ccpexp/templates/ipv4DHCPDelete.txt
210 42 Oct 9 2014 03:00:36 +00:00 ccpexp/templates/ipv4DHCPDelete_DNS.txt
211 132 Oct 9 2014 03:00:36 +00:00 ccpexp/templates/loopbackIpv6StaticIP.txt
212 90 Oct 9 2014 03:00:36 +00:00 ccpexp/templates/loopbackStaticIP.txt
213 106537 Oct 9 2014 03:00:36 +00:00 ccpexp/templates/masking_rule.xml
214 48 Oct 9 2014 03:00:38 +00:00 ccpexp/templates/natInside.txt
215 13 Oct 9 2014 03:00:38 +00:00 ccpexp/templates/noCdpRun.txt
216 50 Oct 9 2014 03:00:38 +00:00 ccpexp/templates/noDslGroup0.txt
217 11 Oct 9 2014 03:00:38 +00:00 ccpexp/templates/noIpSla.txt
218 51 Oct 9 2014 03:00:38 +00:00 ccpexp/templates/noNatInside.txt
219 42 Oct 9 2014 03:00:40 +00:00 ccpexp/templates/noimport.txt
220 139 Oct 9 2014 03:00:40 +00:00 ccpexp/templates/pap.txt
221 222 Oct 9 2014 03:00:40 +00:00 ccpexp/templates/papchap.txt
222 276 Oct 9 2014 03:00:40 +00:00 ccpexp/templates/parserCLIAaaCommands.txt
223 305 Oct 9 2014 03:00:40 +00:00
ccpexp/templates/parserCLICellularCommands.txt
224 201 Oct 9 2014 03:00:42 +00:00
ccpexp/templates/parserCLIDeleteAaaCommand.txt
225 29 Oct 9 2014 03:00:42 +00:00 ccpexp/templates/parserCLIDeleteView.txt
226 55 Oct 9 2014 03:00:42 +00:00 ccpexp/templates/parserCLIInterface.txt
227 667 Oct 9 2014 03:00:42 +00:00 ccpexp/templates/parserCLIView.txt
228 242 Oct 9 2014 03:00:44 +00:00 ccpexp/templates/parserCLIWlanCommand.txt
229 26 Oct 9 2014 03:00:44 +00:00 ccpexp/templates/parserUserDeleteCmd.txt
230 96 Oct 9 2014 03:00:44 +00:00 ccpexp/templates/removeAccessList23.txt
231 1160 Oct 9 2014 03:00:44 +00:00
ccpexp/templates/sampleSwitchConfiguration.txt
232 102 Oct 9 2014 03:00:46 +00:00 ccpexp/templates/setDefaultRoute.txt
233 59 Oct 9 2014 03:00:46 +00:00 ccpexp/templates/setMTUSize.txt
234 52 Oct 9 2014 03:00:46 +00:00 ccpexp/templates/shdslATM.txt
235 50 Oct 9 2014 03:00:46 +00:00 ccpexp/templates/shdslAUTO.txt
236 64 Oct 9 2014 03:00:46 +00:00 ccpexp/templates/shdslEFM.txt
237 50 Oct 9 2014 03:00:48 +00:00 ccpexp/templates/shdslEFMATM.txt
238 93 Oct 9 2014 03:00:48 +00:00 ccpexp/templates/shdslMMEFMATM.txt
239 21 Oct 9 2014 03:00:48 +00:00 ccpexp/templates/userFormDelete.txt
240 61 Oct 9 2014 03:00:48 +00:00 ccpexp/templates/userPasswordCreate.txt
241 59 Oct 9 2014 03:00:48 +00:00 ccpexp/templates/userSecretCreate.txt
242 20 Oct 9 2014 03:00:50 +00:00 ccpexp/templates/wanMode.txt
243 88897 Oct 9 2014 02:59:12 +00:00
ccpexp/CCPE_2.8_Open_Source_Documentation.html
244 73 Oct 9 2014 03:00:50 +00:00 ccpexp/version.txt
245 2464 Oct 9 2014 03:00:50 +00:00 home.shtml
181567488 bytes available (69804032 bytes used)

******** USB Flash Card Geometry/Format Info ********


USB CARD GEOMETRY
Manufacturer Name NA
Model Number
Serial Number
Page 27
Cisco1921
Firmware Revision
Number of Heads 0
Number of Cylinders 0
Sectors per Cylinder 32
Sector Size 512
Total Sectors 0
USB PARTITION 1 INFO
Start Sector 32
Number of Sectors 491487
Size in Bytes 251641344
File System Type FAT16
Number of FAT Sectors 240
Sectors Per Cluster 8
Number of Clusters 61370
Number of Data Sectors 490960
Base FAT Sector 8
Base Root Sector 488
Base Data Sector 520

------------------ show data-corruption ------------------

No data inconsistency errors have been recorded.

------------------ show memory statistics ------------------

Head Total(b) Used(b) Free(b) Lowest(b) Largest(b)


Processor 29ED0DA0 332591712 61160516 271431196 62991356 236012320
I/O DC00000 37748736 16248840 21499896 21469780 21468668

------------------ show process memory ------------------

Processor Pool Total: 332591712 Used: 61160400 Free: 271431312


I/O Pool Total: 37748736 Used: 16248800 Free: 21499936
PID TTY Allocated Freed Holding Getbufs Retbufs Process
0 0 133645356 72643496 57228524 608 78 *Init*
0 0 12568 616356 12568 0 0 *Sched*
0 0 99294232 90894380 6727976 6 5 *Dead*
0 0 0 0 1969008 0 0 *MallocLite*
1 0 891964 10052 889176 0 0 Chunk Manager
2 0 240 240 4264 0 0 Load Meter
3 0 26012 748 51140 0 0 LICENSE AGENT
4 0 0 0 7264 0 0 RO Notify Timers
5 0 3344 240 10368 0 0 Check heaps
6 0 6164368 6164368 74268 49 0 Pool Manager
7 0 0 0 7264 0 0 DiscardQ Backgro
8 0 240 240 7264 0 0 Timers
9 0 0 0 4264 0 0 WATCH_AFS
10 0 0 0 7264 0 0 License Client N
11 0 0 0 7264 0 0 Image License br
12 0 549087020 549087020 7280 0 0 Licensing Auto U
13 0 240 240 7264 0 0 Environmental mo
14 0 0 0 7264 0 0 IPC Event Notifi
15 0 0 0 7264 0 0 IPC Dynamic Cach
16 0 0 0 7264 0 0 IPC Session Serv
17 0 0 0 7264 0 0 IPC Zone Manager
18 0 0 0 7264 0 0 IPC Periodic Tim
Page 28
Cisco1921
19 0 0 0 7264 0 0 IPC Deferred Por
20 0 0 0 7264 0 0 IPC Process leve
21 0 2104 0 9368 0 0 IPC Seat Manager
22 0 0 0 7264 0 0 IPC Check Queue
23 0 0 0 7264 0 0 IPC Seat RX Cont
24 0 0 0 7264 0 0 IPC Seat TX Cont
25 0 0 0 7264 0 0 IPC Keep Alive M
26 0 0 0 7264 0 0 IPC Loadometer
27 0 0 0 25264 0 0 Crash writer
28 0 380 0 7644 0 0 Exception contro
29 0 10639580 10567936 96656 0 0 Exec
30 0 0 0 7264 0 0 IFS Agent Manage
31 0 17200 440 24024 243 243 ARP Input
32 0 5024 5024 7264 6 6 ARP Background
33 0 240 240 7264 0 0 ATM Idle Timer
34 0 0 0 7264 0 0 ATM ASYNC PROC
35 0 0 0 7264 0 0 CEF MIB API
36 0 0 0 7264 0 0 AAA_SERVER_DEADT
37 0 0 0 13264 0 0 Policy Manager
38 0 240 240 7264 0 0 DDR Timers
39 0 4048 80 11232 28 28 Entity MIB API
40 0 240 240 7264 0 0 PrstVbl
41 0 240 240 7264 0 0 Serial Backgroun
42 0 0 0 4264 0 0 RMI RM Notify Wa
43 0 240 240 7264 0 0 SMART
44 0 272716 1664 278108 0 0 RF SCTPthread
45 0 1688 0 8952 0 0 CHKPT RG SCTPthr
46 0 0 0 7264 108 108 ARP Snoop
47 0 240 240 7264 0 0 GraphIt
48 0 240 240 13264 0 0 Dialer event
49 0 0 0 7264 0 0 SERIAL A'detect
50 0 240 240 13264 0 0 XML Proxy Client
51 0 746000 751936 7804 0 0 crypto sw pk pro
52 0 240 240 7264 0 0 ISM-VPN backgrou
53 0 0 0 7264 0 0 ISM-VPN Cleanup
54 0 0 0 7264 0 0 Critical Bkgnd
55 0 152448 3188 106368 1145 1144 Net Background
56 0 1976 1976 13264 0 0 IDB Work
57 0 240 240 13264 49 49 Logger
58 0 154216 560 7768 0 0 TTY Background
59 0 0 0 7128 0 0 CRYPTO IKMP IPC
60 0 1044 836 14068 0 0 SXP CORE
61 0 23444 16164 22876 0 0 RF Slave Main Th
62 0 66464 0 73728 0 0 IF-MGR control p
63 0 0 0 7264 0 0 IF-MGR event pro
64 0 0 0 4264 0 0 Inode Table Dest
65 0 0 0 7264 0 0 cpf_msg_holdq_pr
66 0 0 0 7264 0 0 cpf_msg_rcvq_pro
67 0 0 0 7264 0 0 cpf_process_tpQ
68 0 0 0 7264 0 0 CHKPT Test clien
69 0 0 0 7264 0 0 CHKPT Test clien
70 0 0 0 7264 0 0 CHKPT Test clien
71 0 0 0 7264 0 0 CHKPT Test clien
72 0 0 0 7264 0 0 CHKPT Test clien
73 0 0 0 7264 0 0 CHKPT Test clien
74 0 0 0 7264 0 0 CHKPT Test clien
75 0 0 0 7264 0 0 CHKPT Test clien
76 0 0 0 7264 0 0 CHKPT Test clien
77 0 0 0 7264 0 0 CHKPT Test clien
78 0 0 0 7264 0 0 CHKPT Test clien
79 0 0 0 13264 0 0 Crypto PKI-HA
80 0 0 0 7264 0 0 IKE HA Mgr
81 0 0 0 7264 0 0 IPSEC HA Mgr
Page 29
Cisco1921
82 0 240 240 7264 0 0 TDM Management
83 0 17796 9656 10780 0 0 RF Master Main T
84 0 1688 0 8952 0 0 RF Master Status
85 0 0 0 7264 1 1 Net Input
86 0 240 240 7264 0 0 Compute load avg
87 0 1260 7388 8524 0 0 Per-minute Jobs
88 0 296 152 10408 0 0 Per-Second Jobs
89 0 0 0 7264 0 0 AggMgr Process
90 0 0 0 7264 0 0 Token Daemon
91 0 0 0 7264 0 0 Transport Port A
92 0 0 0 7264 0 0 HC Counter Timer
93 0 240 240 7264 0 0 SM Monitor
94 0 240 240 13264 0 0 SM Installer
95 0 0 0 4264 0 0 dev_device_inser
96 0 0 0 4264 0 0 dev_device_remov
97 0 240 240 7264 0 0 ESWPPM
98 0 240 240 7264 0 0 Eswilp Storm Con
99 0 3164 1064 8236 0 0 DXMRVL
100 0 0 0 7264 0 0 esw_mrvl mat que
101 0 240 240 7264 0 0 ehwic_eswge Proc
102 0 240 240 7264 0 0 Console redirect
103 0 0 0 7264 0 0 RF_INTERDEV_DELA
104 0 0 0 25264 0 0 RF_INTERDEV_SCTP
105 0 11544 4988 16820 0 0 EEM ED Identity
106 0 48516 29372 53376 0 0 EEM ED ND
107 0 0 0 7264 0 0 dx_flush_dynamic
108 0 0 0 7264 0 0 IGMP Snooping Pr
109 0 4728 0 11992 49 49 IGMP Snooping Re
110 0 240 240 7264 0 0 Call Management
111 0 228640 9356 201284 2 2 USB Startup
112 0 0 0 25264 0 0 CF_INTERDEV_SCTP
113 0 1792 0 9056 0 0 FHRP Main thread
114 0 1792 0 9056 0 0 VRRP Main thread
115 0 54488 416 61336 0 0 VRRS Main thread
116 0 240 240 7264 0 0 IP NAT HA BGND P
117 0 240 240 25264 0 0 Ethernet CFM
118 0 240 240 13264 0 0 Ethernet Timer C
119 0 240 240 13264 0 0 Ethernet Msec Ti
120 0 240 240 13264 0 0 Auth Manager
121 0 0 0 7264 0 0 AUTH POLICY Fram
122 0 240 240 7264 0 0 Dot1x Mgr Proces
123 0 0 0 7264 0 0 802.1x Webauth F
124 0 0 0 7264 0 0 EAP Framework
125 0 240 240 7264 0 0 CMD HANDLER
126 0 1152 240 8176 0 0 DTP Protocol
127 0 0 0 7264 0 0 SFF8472
128 0 240 240 7264 0 0 PI MATM Aging Pr
129 0 3208 240 10232 0 0 call_home_les_oi
130 0 3168 0 28432 0 0 SMI Director DB
131 0 0 0 7264 0 0 SMI CDP Update H
132 0 704 0 25968 0 0 SMI Backup Proce
133 0 240 240 13264 0 0 RG Faults Timer
134 0 240 240 13264 0 0 RG Protocol Time
135 0 240 240 13264 0 0 RG Transport Tim
136 0 0 0 7264 0 0 RG VP
137 0 240 240 7264 0 0 RG AR
138 0 2768 480 15552 0 0 CTS CORE
139 0 0 0 7264 0 0 DHCP Snooping
140 0 240 240 10264 0 0 IP Host Track Pr
141 0 240 240 7264 0 0 AAA Server
142 0 0 0 7264 0 0 AAA ACCT Proc
143 0 49452 0 56716 0 0 ACCT Periodic Pr
144 0 0 0 7264 0 0 AAA System Acct
Page 30
Cisco1921
145 0 368524 365780 13148 175 175 CDP Protocol
147 0 58424 0 9036 0 0 Call Home Timer
148 0 240 240 7264 0 0 AAA Dictionary R
149 0 11048 584 17904 0 0 DCM snmp dp Thre
150 0 19020 5128 21040 0 0 DCM Core Thread
151 0 240 240 13264 0 0 Ethernet LMI
152 0 240 240 10264 0 0 Ethernet OAM Pro
153 0 240 0 13504 0 0 CEF switching ba
154 0 228 0 4492 0 0 ADJ NSF process
155 0 1964 104 9060 0 0 TRACK Main threa
156 0 6744 104 14008 0 0 TRACK Client thr
157 0 240 240 13264 0 0 ATM OAM Input
158 0 240 240 13264 0 0 ATM OAM TIMER
159 0 240 240 7264 0 0 IPAM/ODAP Events
160 0 49384 0 62648 0 0 IPAM Manager
161 0 240 240 13264 0 0 IPAM Events
162 0 5568 76 18832 0 0 IP ARP Adjacency
163 0 49384 0 56648 0 0 IP ARP Retry Age
164 0 218400 3640 13264 3136 3136 IP Input
165 0 0 0 7264 0 0 ICMP event handl
166 0 240 240 7264 0 0 PIM register asy
167 0 240 240 7264 22 22 MOP Protocols
168 0 240 240 7264 0 0 PPP SIP
169 0 240 240 7264 0 0 PPP Bind
170 0 240 240 13264 0 0 PPP IP Route
171 0 0 0 10264 0 0 HQF TARGET DYNAM
173 0 0 0 7264 0 0 RIB LM VALIDATE
174 0 0 0 13264 0 0 SSS Manager
175 0 0 0 13264 0 0 SSS Policy Manag
176 0 0 0 7264 0 0 SSS Feature Mana
177 0 0 0 7264 0 0 SSS Feature Time
178 0 480 240 13504 1829 1828 Spanning Tree
179 0 240 240 13264 0 0 SSM connection m
180 0 0 0 13264 0 0 WAAS Process
181 0 0 0 7264 0 0 X.25 Encaps Mana
182 0 0 0 7264 0 0 IPv6 ping proces
183 0 0 0 7264 0 0 Auth-proxy AAA B
184 0 944 0 8208 0 0 Auth-proxy HTTP
185 0 0 0 7264 0 0 IP Admin SM Proc
186 0 240 240 10264 0 0 EAPoUDP Process
187 0 240 240 13264 0 0 KRB5 AAA
188 0 1044 240 14164 0 0 Content-scan Pro
189 0 0 0 7264 0 0 FRR Background P
190 0 15020 88 25400 0 0 CEF background p
191 0 224 0 13488 0 0 fib_fib_bfd_sb e
192 0 224 0 10488 0 0 Tunnel FIB
193 0 0 0 7264 0 0 HQF Output Shape
194 0 0 0 7264 0 0 HQF Input Shaper
195 0 240 240 7264 0 0 IPMUXv4
196 0 240 240 7264 0 0 IPMUXv6
197 0 0 0 7264 0 0 IPC UDP Input
198 0 8588 3460 18468 0 0 CEF: IPv4 proces
199 0 224 0 13488 0 0 ADJ background
200 0 224 0 13488 0 0 Collection proce
201 0 0 0 7264 0 0 Socket Timers
202 0 0 0 7264 0 0 Critical Auth
203 0 480 240 7504 0 0 Dot1x Supplicant
204 0 480 240 7504 0 0 Dot1x Supplicant
205 0 480 240 7504 0 0 Dot1x Supplicant
206 0 772 456 8036 0 0 L2MM
207 0 0 0 7264 0 0 MRD
208 0 0 0 7264 98 98 IGMPSN
209 0 240 240 4264 0 0 L2X Switching Ev
Page 31
Cisco1921
210 0 0 0 7264 0 0 MAB Framework
211 0 240 240 13264 0 0 RG Media Timer
212 0 0 0 13264 0 0 RG If-Mgr Timer
213 0 0 0 13264 0 0 Routing Topology
214 0 9604 0 22792 0 0 IP RIB Update
215 0 4316 7860 10796 0 0 IP Background
216 0 93512 640 103136 0 0 IP Connected Rou
217 0 0 0 7264 0 0 IP Traceroute
218 0 376 0 7640 0 0 Service Routing
219 0 35180 5172 37272 0 0 SR CapMan Proces
220 0 0 0 7264 0 0 SNMP Timers
221 0 85324 524 26520 0 0 SCTP Main Proces
222 0 0 0 13264 29 29 TCP Timer
223 0 91796 211120 13264 0 0 TCP Protocols
224 0 16916 320 41360 0 0 HTTP CORE
225 0 240 372 7264 0 0 Flow Exporter Ti
226 0 240 240 7264 0 0 PPP Compress Inp
227 0 240 240 7264 0 0 PPP Compress Res
228 0 944 0 62208 0 0 COPS
229 0 3556 292 10452 0 0 snmp dcm ma shim
230 0 240 240 7264 0 0 Dialer Forwarder
231 0 17204 220 30248 1 1 ADJ resolve proc
232 0 240 0 4504 0 0 Async write proc
233 0 224 0 13488 0 0 MFIB Master back
234 0 480 240 10504 0 0 Multicast Offloa
235 0 480 240 10504 0 0 MVPN mgr Process
236 0 0 0 7264 0 0 RARP Input
237 0 240 240 10264 0 0 static
238 0 240 240 10264 0 0 App Route Proces
239 0 0 0 10264 0 0 IPv6 RIB Cleanup
240 0 0 0 10264 0 0 IPv6 RIB Event H
241 0 0 0 10264 0 0 IP IRDP
242 0 0 0 7264 0 0 LAPB Process
243 0 0 0 7264 0 0 PAD InCall
244 0 240 240 13264 0 0 X.25 Background
245 0 47748 47748 10264 0 0 QoS stats proces
246 0 240 240 7264 0 0 RUDPV1 Main Proc
247 0 0 0 13264 0 0 VPDN call manage
248 0 240 0 4504 0 0 Async write proc
249 0 0 0 10264 0 0 IPv6 Static Hand
250 0 240 240 7264 0 0 PPP NBF
251 0 376 240 7400 0 0 SDEE Management
252 0 240 240 7264 0 0 Inspect process
254 0 240 240 7312 0 0 FW DP Inspect pr
255 0 240 240 7264 0 0 CCE DP URLF cach
256 0 1184 240 8208 0 0 URL filter proc
257 0 0 0 13264 0 0 IPS Process
258 0 16824 240 29848 0 0 IPS Auto Update
259 0 0 0 7264 0 0 Select Timers
260 0 66436 240 73460 0 0 HTTP Process
261 0 2032 240 9056 0 0 CIFS API Process
262 0 12580 240 19604 0 0 CIFS Proxy Proce
263 0 223544 600 220944 2 2 Crypto HW Proc
264 0 0 0 7264 0 0 IPv6 Inspect Tim
265 0 0 0 7264 0 0 IPSECv6 PS Proc
267 0 240 240 7264 0 0 AAA Cached Serve
268 0 4968 240 11992 0 0 ENABLE AAA
269 0 0 0 7264 0 0 EM Background Pr
270 0 0 0 7264 0 0 IDMGR CORE
271 0 0 0 7264 0 0 Key chain liveke
272 0 240 240 7264 0 0 LINE AAA
273 0 240 240 7264 0 0 LOCAL AAA
274 0 1044 240 8068 0 0 TPLUS
Page 32
Cisco1921
275 0 60460 58968 8756 18 18 NIST rng proc
276 0 1004 240 14028 0 0 LDAP process
277 0 1172 240 10196 0 0 Crypto WUI
278 0 0 0 7264 0 0 EAP Process
279 0 944 0 26208 0 0 FW_TEST_TRP
280 0 49624 240 56648 0 0 Timer Library
281 0 240 240 7264 0 0 Crypto Support
282 0 0 0 7264 0 0 EPM MAIN PROCESS
283 0 240 240 7264 0 0 CSDB Timer proce
284 0 0 904 7264 0 0 crypto engine pr
285 0 0 0 13264 0 0 RSA background p
286 0 290040 243836 60224 1 1 Crypto CA
287 0 0 0 13264 0 0 Crypto PKI-CRL
288 0 0 0 13264 0 0 encrypt proc
289 0 124576 416 137424 3483 3483 Crypto IKEv2
290 0 0 0 7264 0 0 IKEv2 AAA handle
291 0 240 584 7264 0 0 CRYPTO MAP FREE
292 0 0 0 13264 0 0 Crypto INT
293 0 56448 56216 14624 35 35 Crypto IKE Dispa
294 0 326924 182156 149180 53 53 Crypto IKMP
295 0 0 0 10264 0 0 IPSEC manual key
296 0 95136 10596 98820 5 5 IPSEC key engine
297 0 0 0 7264 0 0 CRYPTO QoS proce
298 0 49884 1504 73644 0 0 Crypto ACL
299 0 0 0 7264 0 0 Crypto PAS Proc
300 0 7440 2852 18456 0 0 IPSec background
301 0 240 240 7264 0 0 GDOI GM Process
302 0 0 0 7264 0 0 UNICAST REKEY
303 0 10052 0 17316 0 0 UNICAST REKEY AC
304 0 0 0 10264 0 0 Crypto Device Up
305 0 0 0 7264 1 1 Multi-ISA Event
306 0 0 0 7264 0 0 Multi-ISA Cleanu
307 0 0 0 7292 0 0 crypto raw delet
308 0 0 0 10264 0 0 Licensing MIB pr
309 0 240 240 7308 0 0 Control-plane ho
310 0 0 1128 7264 0 0 PM Callback
311 0 240 240 7264 0 0 dhcp snooping sw
313 0 240 3216 7264 0 0 AAA SEND STOP EV
314 0 0 0 13264 0 0 Test AAA Client
315 0 2532 0 9796 0 0 dcm_cli_engine
316 0 3748 264 10672 0 0 dcm_cli_provider
317 0 8516 1916 14040 0 0 Bulkstat-Client
318 0 3772 264 10688 0 0 dcm_expression_p
319 0 11624 4988 16900 0 0 EEM ED Routing
320 0 287068 4988 292344 31 3 EEM ED Syslog
321 0 212352 5156 217628 0 0 EEM ED Generic
322 0 11620 4988 16896 0 0 EEM ED NHRP
323 0 13680 4988 18956 0 0 EEM ED Track
324 0 13412 4988 18688 0 0 EEM ED Resource
325 0 240 240 7264 0 0 RMON Recycle Pro
326 0 240 240 7264 0 0 RMON Deferred Se
327 0 0 0 7264 0 0 Syslog Traps
328 0 0 0 7264 0 0 WAN Optimization
329 0 944 0 8208 0 0 IKEv2 Cluster Lo
330 0 0 0 13264 0 0 IKEv2 FlexVPN Pr
331 0 0 0 7264 0 0 Crypto cTCP proc
333 0 544512 21500 508796 2 2 VLAN Manager
334 0 0 0 7128 1 1 DHCPD Timer
335 0 5936 480 18720 0 0 RBM CORE
336 0 3076 480 9860 0 0 CTS credentials
337 0 1384940 20692 1371680 0 0 EEM Server
338 0 119668 96324 107684 0 0 Call Home proces
339 0 9752 76 9012 0 0 Call Home DS
Page 33
Cisco1921
340 0 1688 0 8952 0 0 Call Home DSfile
341 0 13048 1208 22104 0 0 EEM Policy Direc
342 0 240 0 4504 0 0 Async write proc
343 0 11560 4988 16836 0 0 EEM ED CLI
344 0 11560 4988 16836 0 0 EEM ED Counter
345 0 11948 4988 17224 0 0 EEM ED Interface
346 0 11516 4988 16792 0 0 EEM ED IOSWD
347 0 11516 4988 16792 0 0 EEM ED None
348 0 11516 4988 16792 0 0 EEM ED OIR
349 0 12340 5044 17104 0 0 EEM ED RF
350 0 11516 4988 16792 0 0 EEM ED SNMP
351 0 11516 4988 16792 0 0 EEM ED SNMP Obje
352 0 11620 4988 16896 0 0 EEM ED SNMP Noti
353 0 11740 4988 17016 0 0 EEM ED Timer
354 0 11516 4988 16792 0 0 EEM ED Test
355 0 11516 4988 16792 0 0 EEM ED Config
356 0 11516 4988 16792 0 0 EEM ED Env
357 0 16816 4988 22092 0 0 EEM ED DS
358 0 16816 4988 22092 0 0 EEM ED CRASH
359 0 240 0 4504 0 0 Async write proc
360 0 16672 4988 21948 0 0 EEM ED Nf
361 0 9568 9568 13264 39 39 Syslog
362 0 11560 4988 16836 0 0 EEM ED RPC
363 0 11516 4988 16792 0 0 EEM ED Ipsla
364 0 0 0 7264 0 0 IP SLAs Ethernet
365 0 240 0 25504 0 0 tHUB
366 0 1728 240 14752 0 0 MRIB Process
367 0 0 0 9264 0 0 Key Proc
368 0 17196 488 23972 0 0 EEM Helper Threa
370 0 0 0 4264 0 0 DFS flush period
372 0 17256 0 24292 2 2 SSH Event handle
373 0 75536 14092 60484 5 5 DHCPD Receive
374 0 4260 4760 7296 0 0 IP NAT Ager
375 0 0 0 7304 0 0 IP NAT WLAN
376 0 0 0 7264 0 0 IP VFR proc
377 0 2062984 0 2070248 0 0 l4f mgt task
378 0 0 0 7292 0 0 L4F OOB Process
379 0 0 0 13264 0 0 CFT Timer Proces
380 0 16408 3476 27388 6 6 DHCP Client
383 0 359396 908720 17588 2145 2145 DNS Server
384 0 1706040 770340 46128 408 408 DNS Server Input
385 0 240 0 7368 0 0 DHCPD Database
77407900 Total

------------------ show process cpu ------------------

CPU utilization for five seconds: 0%/0%; one minute: 1%; five minutes: 1%
PID Runtime(ms) Invoked uSecs 5Sec 1Min 5Min TTY Process
1 0 21 0 0.00% 0.00% 0.00% 0 Chunk Manager
2 4 1117 3 0.00% 0.00% 0.00% 0 Load Meter
3 0 1 0 0.00% 0.00% 0.00% 0 LICENSE AGENT
4 0 1 0 0.00% 0.00% 0.00% 0 RO Notify Timers
5 6724 935 7191 0.00% 0.15% 0.12% 0 Check heaps
6 0 94 0 0.00% 0.00% 0.00% 0 Pool Manager
7 0 1 0 0.00% 0.00% 0.00% 0 DiscardQ Backgro
8 0 2 0 0.00% 0.00% 0.00% 0 Timers
9 0 142 0 0.00% 0.00% 0.00% 0 WATCH_AFS
10 0 1 0 0.00% 0.00% 0.00% 0 License Client N
11 0 1 0 0.00% 0.00% 0.00% 0 Image License br
12 6852 94 72893 0.00% 0.08% 0.10% 0 Licensing Auto U
13 4544 5571 815 0.00% 0.08% 0.05% 0 Environmental mo
14 0 1118 0 0.00% 0.00% 0.00% 0 IPC Event Notifi
Page 34
Cisco1921
15 0 94 0 0.00% 0.00% 0.00% 0 IPC Dynamic Cach
16 0 1 0 0.00% 0.00% 0.00% 0 IPC Session Serv
17 0 1 0 0.00% 0.00% 0.00% 0 IPC Zone Manager
18 4 5462 0 0.00% 0.00% 0.00% 0 IPC Periodic Tim
19 0 5462 0 0.00% 0.00% 0.00% 0 IPC Deferred Por
20 0 1 0 0.00% 0.00% 0.00% 0 IPC Process leve
21 0 1 0 0.00% 0.00% 0.00% 0 IPC Seat Manager
22 0 321 0 0.00% 0.00% 0.00% 0 IPC Check Queue
23 0 1 0 0.00% 0.00% 0.00% 0 IPC Seat RX Cont
24 0 1 0 0.00% 0.00% 0.00% 0 IPC Seat TX Cont
25 0 561 0 0.00% 0.00% 0.00% 0 IPC Keep Alive M
26 0 1119 0 0.00% 0.00% 0.00% 0 IPC Loadometer
27 0 1 0 0.00% 0.00% 0.00% 0 Crash writer
28 0 1 0 0.00% 0.00% 0.00% 0 Exception contro
29 1008 267 3775 0.07% 0.58% 0.26% 0 Exec
30 0 1 0 0.00% 0.00% 0.00% 0 IFS Agent Manage
31 56 246 227 0.00% 0.00% 0.00% 0 ARP Input
32 4 5853 0 0.00% 0.00% 0.00% 0 ARP Background
33 0 2 0 0.00% 0.00% 0.00% 0 ATM Idle Timer
34 0 1 0 0.00% 0.00% 0.00% 0 ATM ASYNC PROC
35 0 1 0 0.00% 0.00% 0.00% 0 CEF MIB API
36 0 1 0 0.00% 0.00% 0.00% 0 AAA_SERVER_DEADT
37 0 1 0 0.00% 0.00% 0.00% 0 Policy Manager
38 0 2 0 0.00% 0.00% 0.00% 0 DDR Timers
39 0 3 0 0.00% 0.00% 0.00% 0 Entity MIB API
40 0 2 0 0.00% 0.00% 0.00% 0 PrstVbl
41 0 2 0 0.00% 0.00% 0.00% 0 Serial Backgroun
42 0 1 0 0.00% 0.00% 0.00% 0 RMI RM Notify Wa
43 0 2 0 0.00% 0.00% 0.00% 0 SMART
44 0 1 0 0.00% 0.00% 0.00% 0 RF SCTPthread
45 0 1 0 0.00% 0.00% 0.00% 0 CHKPT RG SCTPthr
46 4 110 36 0.00% 0.00% 0.00% 0 ARP Snoop
47 0 5580 0 0.00% 0.00% 0.00% 0 GraphIt
48 0 2 0 0.00% 0.00% 0.00% 0 Dialer event
49 0 1 0 0.00% 0.00% 0.00% 0 SERIAL A'detect
50 4 2 2000 0.00% 0.00% 0.00% 0 XML Proxy Client
51 2472 219 11287 0.00% 0.00% 0.00% 0 crypto sw pk pro
52 0 2 0 0.00% 0.00% 0.00% 0 ISM-VPN backgrou
53 0 1 0 0.00% 0.00% 0.00% 0 ISM-VPN Cleanup
54 0 1 0 0.00% 0.00% 0.00% 0 Critical Bkgnd
55 16 2555 6 0.00% 0.00% 0.00% 0 Net Background
56 0 2 0 0.00% 0.00% 0.00% 0 IDB Work
57 0 21 0 0.00% 0.00% 0.00% 0 Logger
58 12 5571 2 0.07% 0.00% 0.00% 0 TTY Background
59 0 17 0 0.00% 0.00% 0.00% 0 CRYPTO IKMP IPC
60 0 5 0 0.00% 0.00% 0.00% 0 SXP CORE
61 4 12 333 0.00% 0.00% 0.00% 0 RF Slave Main Th
62 0 3 0 0.00% 0.00% 0.00% 0 IF-MGR control p
63 0 14 0 0.00% 0.00% 0.00% 0 IF-MGR event pro
64 0 1 0 0.00% 0.00% 0.00% 0 Inode Table Dest
65 0 2 0 0.00% 0.00% 0.00% 0 cpf_msg_holdq_pr
66 0 1 0 0.00% 0.00% 0.00% 0 cpf_msg_rcvq_pro
67 0 1 0 0.00% 0.00% 0.00% 0 cpf_process_tpQ
68 0 1 0 0.00% 0.00% 0.00% 0 CHKPT Test clien
69 0 1 0 0.00% 0.00% 0.00% 0 CHKPT Test clien
70 0 1 0 0.00% 0.00% 0.00% 0 CHKPT Test clien
71 0 1 0 0.00% 0.00% 0.00% 0 CHKPT Test clien
72 0 1 0 0.00% 0.00% 0.00% 0 CHKPT Test clien
73 0 1 0 0.00% 0.00% 0.00% 0 CHKPT Test clien
74 0 1 0 0.00% 0.00% 0.00% 0 CHKPT Test clien
75 0 1 0 0.00% 0.00% 0.00% 0 CHKPT Test clien
76 0 1 0 0.00% 0.00% 0.00% 0 CHKPT Test clien
77 0 1 0 0.00% 0.00% 0.00% 0 CHKPT Test clien
Page 35
Cisco1921
78 0 1 0 0.00% 0.00% 0.00% 0 CHKPT Test clien
79 0 1 0 0.00% 0.00% 0.00% 0 Crypto PKI-HA
80 0 1 0 0.00% 0.00% 0.00% 0 IKE HA Mgr
81 0 1 0 0.00% 0.00% 0.00% 0 IPSEC HA Mgr
82 0 50 0 0.00% 0.00% 0.00% 0 TDM Management
83 8 12 666 0.00% 0.00% 0.00% 0 RF Master Main T
84 0 7 0 0.00% 0.00% 0.00% 0 RF Master Status
85 0 2 0 0.00% 0.00% 0.00% 0 Net Input
86 0 1119 0 0.00% 0.00% 0.00% 0 Compute load avg
87 744 190 3915 0.00% 0.01% 0.00% 0 Per-minute Jobs
88 32 5599 5 0.00% 0.01% 0.00% 0 Per-Second Jobs
89 0 1 0 0.00% 0.00% 0.00% 0 AggMgr Process
90 0 1 0 0.00% 0.00% 0.00% 0 Token Daemon
91 0 112 0 0.00% 0.00% 0.00% 0 Transport Port A
92 4 1120 3 0.00% 0.00% 0.00% 0 HC Counter Timer
93 0 2 0 0.00% 0.00% 0.00% 0 SM Monitor
94 0 2 0 0.00% 0.00% 0.00% 0 SM Installer
95 0 1 0 0.00% 0.00% 0.00% 0 dev_device_inser
96 0 1 0 0.00% 0.00% 0.00% 0 dev_device_remov
97 0 2 0 0.00% 0.00% 0.00% 0 ESWPPM
98 0 2 0 0.00% 0.00% 0.00% 0 Eswilp Storm Con
99 36 4 9000 0.00% 0.00% 0.00% 0 DXMRVL
100 0 1 0 0.00% 0.00% 0.00% 0 esw_mrvl mat que
101 356 5578 63 0.00% 0.00% 0.00% 0 ehwic_eswge Proc
102 0 5581 0 0.00% 0.00% 0.00% 0 Console redirect
103 0 1 0 0.00% 0.00% 0.00% 0 RF_INTERDEV_DELA
104 0 1 0 0.00% 0.00% 0.00% 0 RF_INTERDEV_SCTP
105 0 4 0 0.00% 0.00% 0.00% 0 EEM ED Identity
106 0 16 0 0.00% 0.00% 0.00% 0 EEM ED ND
107 0 1 0 0.00% 0.00% 0.00% 0 dx_flush_dynamic
108 0 1 0 0.00% 0.00% 0.00% 0 IGMP Snooping Pr
109 0 50 0 0.00% 0.00% 0.00% 0 IGMP Snooping Re
110 0 187 0 0.00% 0.00% 0.00% 0 Call Management
111 76 20 3800 0.00% 0.00% 0.00% 0 USB Startup
112 0 1 0 0.00% 0.00% 0.00% 0 CF_INTERDEV_SCTP
113 8 5591 1 0.00% 0.00% 0.00% 0 FHRP Main thread
114 4 1 4000 0.00% 0.00% 0.00% 0 VRRP Main thread
115 36 87349 0 0.07% 0.04% 0.05% 0 VRRS Main thread
116 0 2 0 0.00% 0.00% 0.00% 0 IP NAT HA BGND P
117 0 2 0 0.00% 0.00% 0.00% 0 Ethernet CFM
118 4 33215 0 0.00% 0.00% 0.00% 0 Ethernet Timer C
119 28 707088 0 0.15% 0.20% 0.21% 0 Ethernet Msec Ti
120 0 3 0 0.00% 0.00% 0.00% 0 Auth Manager
121 0 1 0 0.00% 0.00% 0.00% 0 AUTH POLICY Fram
122 0 2 0 0.00% 0.00% 0.00% 0 Dot1x Mgr Proces
123 0 1 0 0.00% 0.00% 0.00% 0 802.1x Webauth F
124 0 1 0 0.00% 0.00% 0.00% 0 EAP Framework
125 0 2 0 0.00% 0.00% 0.00% 0 CMD HANDLER
126 0 2 0 0.00% 0.00% 0.00% 0 DTP Protocol
127 0 1 0 0.00% 0.00% 0.00% 0 SFF8472
128 0 5582 0 0.00% 0.00% 0.00% 0 PI MATM Aging Pr
129 0 2 0 0.00% 0.00% 0.00% 0 call_home_les_oi
130 0 1 0 0.00% 0.00% 0.00% 0 SMI Director DB
131 0 1 0 0.00% 0.00% 0.00% 0 SMI CDP Update H
132 0 1 0 0.00% 0.00% 0.00% 0 SMI Backup Proce
133 0 2 0 0.00% 0.00% 0.00% 0 RG Faults Timer
134 0 2 0 0.00% 0.00% 0.00% 0 RG Protocol Time
135 0 2 0 0.00% 0.00% 0.00% 0 RG Transport Tim
136 0 1 0 0.00% 0.00% 0.00% 0 RG VP
137 0 2 0 0.00% 0.00% 0.00% 0 RG AR
138 0 3 0 0.00% 0.00% 0.00% 0 CTS CORE
139 0 47 0 0.00% 0.00% 0.00% 0 DHCP Snooping
140 0 2 0 0.00% 0.00% 0.00% 0 IP Host Track Pr
Page 36
Cisco1921
141 0 2 0 0.00% 0.00% 0.00% 0 AAA Server
142 0 1 0 0.00% 0.00% 0.00% 0 AAA ACCT Proc
143 0 1 0 0.00% 0.00% 0.00% 0 ACCT Periodic Pr
144 0 1 0 0.00% 0.00% 0.00% 0 AAA System Acct
145 4 649 6 0.00% 0.00% 0.00% 0 CDP Protocol
147 0 109 0 0.00% 0.00% 0.00% 0 Call Home Timer
148 0 2 0 0.00% 0.00% 0.00% 0 AAA Dictionary R
149 0 3 0 0.00% 0.00% 0.00% 0 DCM snmp dp Thre
150 0 3 0 0.00% 0.00% 0.00% 0 DCM Core Thread
151 0 2 0 0.00% 0.00% 0.00% 0 Ethernet LMI
152 0 2 0 0.00% 0.00% 0.00% 0 Ethernet OAM Pro
153 0 2 0 0.00% 0.00% 0.00% 0 CEF switching ba
154 0 1 0 0.00% 0.00% 0.00% 0 ADJ NSF process
155 4 1 4000 0.00% 0.00% 0.00% 0 TRACK Main threa
156 0 1 0 0.00% 0.00% 0.00% 0 TRACK Client thr
157 0 2 0 0.00% 0.00% 0.00% 0 ATM OAM Input
158 0 2 0 0.00% 0.00% 0.00% 0 ATM OAM TIMER
159 0 2 0 0.00% 0.00% 0.00% 0 IPAM/ODAP Events
160 24 174490 0 0.07% 0.04% 0.05% 0 IPAM Manager
161 0 2 0 0.00% 0.00% 0.00% 0 IPAM Events
162 0 3 0 0.00% 0.00% 0.00% 0 IP ARP Adjacency
163 0 1 0 0.00% 0.00% 0.00% 0 IP ARP Retry Age
164 424 2649 160 0.00% 0.00% 0.00% 0 IP Input
165 0 3 0 0.00% 0.00% 0.00% 0 ICMP event handl
166 0 3 0 0.00% 0.00% 0.00% 0 PIM register asy
167 0 12 0 0.00% 0.00% 0.00% 0 MOP Protocols
168 0 2 0 0.00% 0.00% 0.00% 0 PPP SIP
169 0 2 0 0.00% 0.00% 0.00% 0 PPP Bind
170 0 2 0 0.00% 0.00% 0.00% 0 PPP IP Route
171 0 1 0 0.00% 0.00% 0.00% 0 HQF TARGET DYNAM
173 0 2 0 0.00% 0.00% 0.00% 0 RIB LM VALIDATE
174 0 1 0 0.00% 0.00% 0.00% 0 SSS Manager
175 0 1 0 0.00% 0.00% 0.00% 0 SSS Policy Manag
176 0 1 0 0.00% 0.00% 0.00% 0 SSS Feature Mana
177 8 21885 0 0.00% 0.00% 0.00% 0 SSS Feature Time
178 20 3698 5 0.07% 0.00% 0.00% 0 Spanning Tree
179 0 2 0 0.00% 0.00% 0.00% 0 SSM connection m
180 0 1 0 0.00% 0.00% 0.00% 0 WAAS Process
181 0 1 0 0.00% 0.00% 0.00% 0 X.25 Encaps Mana
182 0 1 0 0.00% 0.00% 0.00% 0 IPv6 ping proces
183 0 1 0 0.00% 0.00% 0.00% 0 Auth-proxy AAA B
184 4 1867 2 0.00% 0.00% 0.00% 0 Auth-proxy HTTP
185 0 1 0 0.00% 0.00% 0.00% 0 IP Admin SM Proc
186 0 2 0 0.00% 0.00% 0.00% 0 EAPoUDP Process
187 0 2 0 0.00% 0.00% 0.00% 0 KRB5 AAA
188 0 2 0 0.00% 0.00% 0.00% 0 Content-scan Pro
189 0 94 0 0.00% 0.00% 0.00% 0 FRR Background P
190 4 454 8 0.00% 0.00% 0.00% 0 CEF background p
191 0 1 0 0.00% 0.00% 0.00% 0 fib_fib_bfd_sb e
192 0 1 0 0.00% 0.00% 0.00% 0 Tunnel FIB
193 0 2 0 0.00% 0.00% 0.00% 0 HQF Output Shape
194 0 2 0 0.00% 0.00% 0.00% 0 HQF Input Shaper
195 0 2 0 0.00% 0.00% 0.00% 0 IPMUXv4
196 0 2 0 0.00% 0.00% 0.00% 0 IPMUXv6
197 0 1 0 0.00% 0.00% 0.00% 0 IPC UDP Input
198 8 2802 2 0.00% 0.00% 0.00% 0 CEF: IPv4 proces
199 8 5598 1 0.00% 0.00% 0.00% 0 ADJ background
200 0 4 0 0.00% 0.00% 0.00% 0 Collection proce
201 0 1 0 0.00% 0.00% 0.00% 0 Socket Timers
202 0 1 0 0.00% 0.00% 0.00% 0 Critical Auth
203 4 2 2000 0.00% 0.00% 0.00% 0 Dot1x Supplicant
204 0 2 0 0.00% 0.00% 0.00% 0 Dot1x Supplicant
205 0 2 0 0.00% 0.00% 0.00% 0 Dot1x Supplicant
Page 37
Cisco1921
206 0 4 0 0.00% 0.00% 0.00% 0 L2MM
207 0 1 0 0.00% 0.00% 0.00% 0 MRD
208 0 50 0 0.00% 0.00% 0.00% 0 IGMPSN
209 0 2 0 0.00% 0.00% 0.00% 0 L2X Switching Ev
210 0 1 0 0.00% 0.00% 0.00% 0 MAB Framework
211 0 2 0 0.00% 0.00% 0.00% 0 RG Media Timer
212 0 1 0 0.00% 0.00% 0.00% 0 RG If-Mgr Timer
213 0 2 0 0.00% 0.00% 0.00% 0 Routing Topology
214 4 5 800 0.00% 0.00% 0.00% 0 IP RIB Update
215 0 100 0 0.00% 0.00% 0.00% 0 IP Background
216 8 17 470 0.00% 0.00% 0.00% 0 IP Connected Rou
217 0 1 0 0.00% 0.00% 0.00% 0 IP Traceroute
218 0 3 0 0.00% 0.00% 0.00% 0 Service Routing
219 4 9 444 0.00% 0.00% 0.00% 0 SR CapMan Proces
220 0 1 0 0.00% 0.00% 0.00% 0 SNMP Timers
221 4 3 1333 0.00% 0.00% 0.00% 0 SCTP Main Proces
222 0 65 0 0.00% 0.00% 0.00% 0 TCP Timer
223 16 127 125 0.00% 0.00% 0.00% 0 TCP Protocols
224 0 21 0 0.00% 0.00% 0.00% 0 HTTP CORE
225 0 8 0 0.00% 0.00% 0.00% 0 Flow Exporter Ti
226 0 2 0 0.00% 0.00% 0.00% 0 PPP Compress Inp
227 0 2 0 0.00% 0.00% 0.00% 0 PPP Compress Res
228 0 1 0 0.00% 0.00% 0.00% 0 COPS
229 0 3 0 0.00% 0.00% 0.00% 0 snmp dcm ma shim
230 0 2 0 0.00% 0.00% 0.00% 0 Dialer Forwarder
231 0 3 0 0.00% 0.00% 0.00% 0 ADJ resolve proc
232 0 1 0 0.00% 0.00% 0.00% 0 Async write proc
233 0 3 0 0.00% 0.00% 0.00% 0 MFIB Master back
234 0 2 0 0.00% 0.00% 0.00% 0 Multicast Offloa
235 0 5 0 0.00% 0.00% 0.00% 0 MVPN mgr Process
236 0 1 0 0.00% 0.00% 0.00% 0 RARP Input
237 0 6 0 0.00% 0.00% 0.00% 0 static
238 0 2 0 0.00% 0.00% 0.00% 0 App Route Proces
239 0 1 0 0.00% 0.00% 0.00% 0 IPv6 RIB Cleanup
240 0 1 0 0.00% 0.00% 0.00% 0 IPv6 RIB Event H
241 0 1 0 0.00% 0.00% 0.00% 0 IP IRDP
242 0 1 0 0.00% 0.00% 0.00% 0 LAPB Process
243 0 1 0 0.00% 0.00% 0.00% 0 PAD InCall
244 0 2 0 0.00% 0.00% 0.00% 0 X.25 Background
245 0 557 0 0.00% 0.00% 0.00% 0 QoS stats proces
246 4 5593 0 0.00% 0.00% 0.00% 0 RUDPV1 Main Proc
247 0 1 0 0.00% 0.00% 0.00% 0 VPDN call manage
248 0 1 0 0.00% 0.00% 0.00% 0 Async write proc
249 0 1 0 0.00% 0.00% 0.00% 0 IPv6 Static Hand
250 0 2 0 0.00% 0.00% 0.00% 0 PPP NBF
251 4 2 2000 0.00% 0.00% 0.00% 0 SDEE Management
252 0 10934 0 0.00% 0.00% 0.00% 0 Inspect process
254 0 362 0 0.00% 0.00% 0.00% 0 FW DP Inspect pr
255 0 10934 0 0.00% 0.00% 0.00% 0 CCE DP URLF cach
256 0 2 0 0.00% 0.00% 0.00% 0 URL filter proc
257 0 1 0 0.00% 0.00% 0.00% 0 IPS Process
258 0 2 0 0.00% 0.00% 0.00% 0 IPS Auto Update
259 0 1 0 0.00% 0.00% 0.00% 0 Select Timers
260 28 3 9333 0.00% 0.00% 0.00% 0 HTTP Process
261 0 2 0 0.00% 0.00% 0.00% 0 CIFS API Process
262 0 2 0 0.00% 0.00% 0.00% 0 CIFS Proxy Proce
263 0 3 0 0.00% 0.00% 0.00% 0 Crypto HW Proc
264 0 1 0 0.00% 0.00% 0.00% 0 IPv6 Inspect Tim
265 0 1 0 0.00% 0.00% 0.00% 0 IPSECv6 PS Proc
267 0 2 0 0.00% 0.00% 0.00% 0 AAA Cached Serve
268 0 2 0 0.00% 0.00% 0.00% 0 ENABLE AAA
269 0 1 0 0.00% 0.00% 0.00% 0 EM Background Pr
270 0 1 0 0.00% 0.00% 0.00% 0 IDMGR CORE
Page 38
Cisco1921
271 0 1 0 0.00% 0.00% 0.00% 0 Key chain liveke
272 0 2 0 0.00% 0.00% 0.00% 0 LINE AAA
273 0 3 0 0.00% 0.00% 0.00% 0 LOCAL AAA
274 0 2 0 0.00% 0.00% 0.00% 0 TPLUS
275 364 8 45500 0.00% 0.00% 0.00% 0 NIST rng proc
276 0 3 0 0.00% 0.00% 0.00% 0 LDAP process
277 0 3 0 0.00% 0.00% 0.00% 0 Crypto WUI
278 0 1 0 0.00% 0.00% 0.00% 0 EAP Process
279 0 1 0 0.00% 0.00% 0.00% 0 FW_TEST_TRP
280 0 10939 0 0.00% 0.00% 0.00% 0 Timer Library
281 0 2 0 0.00% 0.00% 0.00% 0 Crypto Support
282 0 1 0 0.00% 0.00% 0.00% 0 EPM MAIN PROCESS
283 0 2 0 0.00% 0.00% 0.00% 0 CSDB Timer proce
284 0 22 0 0.00% 0.00% 0.00% 0 crypto engine pr
285 0 1 0 0.00% 0.00% 0.00% 0 RSA background p
286 60 10 6000 0.00% 0.00% 0.00% 0 Crypto CA
287 0 1 0 0.00% 0.00% 0.00% 0 Crypto PKI-CRL
288 0 1 0 0.00% 0.00% 0.00% 0 encrypt proc
289 12 5609 2 0.00% 0.00% 0.00% 0 Crypto IKEv2
290 0 1 0 0.00% 0.00% 0.00% 0 IKEv2 AAA handle
291 0 3 0 0.00% 0.00% 0.00% 0 CRYPTO MAP FREE
292 0 1 0 0.00% 0.00% 0.00% 0 Crypto INT
293 4 22 181 0.00% 0.00% 0.00% 0 Crypto IKE Dispa
294 152 55 2763 0.00% 0.00% 0.00% 0 Crypto IKMP
295 0 1 0 0.00% 0.00% 0.00% 0 IPSEC manual key
296 12 289 41 0.00% 0.00% 0.00% 0 IPSEC key engine
297 0 2 0 0.00% 0.00% 0.00% 0 CRYPTO QoS proce
298 0 4 0 0.00% 0.00% 0.00% 0 Crypto ACL
299 0 1 0 0.00% 0.00% 0.00% 0 Crypto PAS Proc
300 0 6 0 0.00% 0.00% 0.00% 0 IPSec background
301 0 2 0 0.00% 0.00% 0.00% 0 GDOI GM Process
302 0 1 0 0.00% 0.00% 0.00% 0 UNICAST REKEY
303 0 1 0 0.00% 0.00% 0.00% 0 UNICAST REKEY AC
304 0 5618 0 0.00% 0.00% 0.00% 0 Crypto Device Up
305 0 2 0 0.00% 0.00% 0.00% 0 Multi-ISA Event
306 0 1 0 0.00% 0.00% 0.00% 0 Multi-ISA Cleanu
307 0 1 0 0.00% 0.00% 0.00% 0 crypto raw delet
308 0 1 0 0.00% 0.00% 0.00% 0 Licensing MIB pr
309 0 2 0 0.00% 0.00% 0.00% 0 Control-plane ho
310 4 2559 1 0.00% 0.00% 0.00% 0 PM Callback
311 0 450 0 0.00% 0.00% 0.00% 0 dhcp snooping sw
313 0 10 0 0.00% 0.00% 0.00% 0 AAA SEND STOP EV
314 0 1 0 0.00% 0.00% 0.00% 0 Test AAA Client
315 0 1 0 0.00% 0.00% 0.00% 0 dcm_cli_engine
316 0 3 0 0.00% 0.00% 0.00% 0 dcm_cli_provider
317 16 562 28 0.00% 0.00% 0.00% 0 Bulkstat-Client
318 0 3 0 0.00% 0.00% 0.00% 0 dcm_expression_p
319 0 4 0 0.00% 0.00% 0.00% 0 EEM ED Routing
320 4 26 153 0.00% 0.00% 0.00% 0 EEM ED Syslog
321 0 4 0 0.00% 0.00% 0.00% 0 EEM ED Generic
322 0 4 0 0.00% 0.00% 0.00% 0 EEM ED NHRP
323 0 4 0 0.00% 0.00% 0.00% 0 EEM ED Track
324 0 4 0 0.00% 0.00% 0.00% 0 EEM ED Resource
325 4 561 7 0.00% 0.00% 0.00% 0 RMON Recycle Pro
326 0 2 0 0.00% 0.00% 0.00% 0 RMON Deferred Se
327 0 1 0 0.00% 0.00% 0.00% 0 Syslog Traps
328 0 1 0 0.00% 0.00% 0.00% 0 WAN Optimization
329 0 1 0 0.00% 0.00% 0.00% 0 IKEv2 Cluster Lo
330 0 1 0 0.00% 0.00% 0.00% 0 IKEv2 FlexVPN Pr
331 0 176 0 0.00% 0.00% 0.00% 0 Crypto cTCP proc
333 80 3 26666 0.00% 0.00% 0.00% 0 VLAN Manager
334 0 48 0 0.00% 0.00% 0.00% 0 DHCPD Timer
335 0 4 0 0.00% 0.00% 0.00% 0 RBM CORE
Page 39
Cisco1921
336 0 3 0 0.00% 0.00% 0.00% 0 CTS credentials
337 4 195 20 0.00% 0.00% 0.00% 0 EEM Server
338 12 33 363 0.00% 0.00% 0.00% 0 Call Home proces
339 0 1 0 0.00% 0.00% 0.00% 0 Call Home DS
340 0 1 0 0.00% 0.00% 0.00% 0 Call Home DSfile
341 4 3 1333 0.00% 0.00% 0.00% 0 EEM Policy Direc
342 0 1 0 0.00% 0.00% 0.00% 0 Async write proc
343 0 4 0 0.00% 0.00% 0.00% 0 EEM ED CLI
344 0 4 0 0.00% 0.00% 0.00% 0 EEM ED Counter
345 0 4 0 0.00% 0.00% 0.00% 0 EEM ED Interface
346 0 4 0 0.00% 0.00% 0.00% 0 EEM ED IOSWD
347 0 4 0 0.00% 0.00% 0.00% 0 EEM ED None
348 0 4 0 0.00% 0.00% 0.00% 0 EEM ED OIR
349 0 9 0 0.00% 0.00% 0.00% 0 EEM ED RF
350 0 4 0 0.00% 0.00% 0.00% 0 EEM ED SNMP
351 0 4 0 0.00% 0.00% 0.00% 0 EEM ED SNMP Obje
352 4 4 1000 0.00% 0.00% 0.00% 0 EEM ED SNMP Noti
353 0 98 0 0.00% 0.00% 0.00% 0 EEM ED Timer
354 0 4 0 0.00% 0.00% 0.00% 0 EEM ED Test
355 0 4 0 0.00% 0.00% 0.00% 0 EEM ED Config
356 0 4 0 0.00% 0.00% 0.00% 0 EEM ED Env
357 0 4 0 0.00% 0.00% 0.00% 0 EEM ED DS
358 0 4 0 0.00% 0.00% 0.00% 0 EEM ED CRASH
359 0 1 0 0.00% 0.00% 0.00% 0 Async write proc
360 0 4 0 0.00% 0.00% 0.00% 0 EEM ED Nf
361 0 12 0 0.00% 0.00% 0.00% 0 Syslog
362 0 4 0 0.00% 0.00% 0.00% 0 EEM ED RPC
363 0 4 0 0.00% 0.00% 0.00% 0 EEM ED Ipsla
364 0 1 0 0.00% 0.00% 0.00% 0 IP SLAs Ethernet
365 0 1 0 0.00% 0.00% 0.00% 0 tHUB
366 0 2 0 0.00% 0.00% 0.00% 0 MRIB Process
367 0 2 0 0.00% 0.00% 0.00% 0 Key Proc
368 0 11 0 0.00% 0.00% 0.00% 0 EEM Helper Threa
370 0 95 0 0.00% 0.00% 0.00% 0 DFS flush period
372 0 5 0 0.00% 0.00% 0.00% 0 SSH Event handle
373 4 11 363 0.00% 0.00% 0.00% 0 DHCPD Receive
374 0 10957 0 0.00% 0.00% 0.00% 0 IP NAT Ager
375 0 1 0 0.00% 0.00% 0.00% 0 IP NAT WLAN
376 0 1 0 0.00% 0.00% 0.00% 0 IP VFR proc
377 248 19 13052 0.00% 0.00% 0.00% 0 l4f mgt task
378 0 1 0 0.00% 0.00% 0.00% 0 L4F OOB Process
379 0 5482 0 0.00% 0.00% 0.00% 0 CFT Timer Proces
380 8 5611 1 0.00% 0.00% 0.00% 0 DHCP Client
383 328 7356 44 0.00% 0.00% 0.00% 0 DNS Server
384 452 1646 274 0.00% 0.00% 0.00% 0 DNS Server Input
385 0 94 0 0.00% 0.00% 0.00% 0 DHCPD Database

------------------ show process cpu history ------------------

GoMobile3616 09:57:14 PM Sunday Feb 14 2016 UTC

11 22222 1111111111 111


100
90
80
70
60
Page 40
Cisco1921
50
40
30
20
10
0....5....1....1....2....2....3....3....4....4....5....5....6
0 5 0 5 0 5 0 5 0 5 0
CPU% per second (last 60 seconds)

2
365222322222222222233222222222221322243223423432222223222222
100
90
80
70
60
50
40
30
20 *
10 ** *
0....5....1....1....2....2....3....3....4....4....5....5....6
0 5 0 5 0 5 0 5 0 5 0
CPU% per minute (last 60 minutes)
* = maximum CPU% # = average CPU%

2
0
100
90
80
70
60
50
40
30
20 *
10 *
0....5....1....1....2....2....3....3....4....4....5....5....6....6....7..
0 5 0 5 0 5 0 5 0 5 0 5 0
CPU% per hour (last 72 hours)
* = maximum CPU% # = average CPU%

------------------ show diag ------------------

Slot 0:
C1921 Mother board 2GE, integrated VPN and 2W Port adapter, 6 ports
Port adapter is analyzed
Port adapter insertion time 01:33:52 ago
EEPROM contents at hardware discovery:
PCB Serial Number : FOC18365WGQ
Hardware Revision : 1.0
Part Number : 73-12850-09
Top Assy. Part Number : 800-33408-04
Page 41
Cisco1921
Board Revision : D0
Deviation Number : 0
Fab Version : 02
Product (FRU) Number : CISCO1921/K9
Version Identifier : V05
CLEI Code : CMMHF10ARA
Processor type : C8
Chassis Serial Number : FGL1841237B
Chassis MAC Address : fc5b.39c0.9400
MAC Address block size : 32
Manufacturing Test Data : 00 00 00 00 00 00 00 00
EEPROM format version 4
EEPROM contents (hex):
0x00: 04 FF C1 8B 46 4F 43 31 38 33 36 35 57 47 51 40
0x10: 06 AC 41 01 00 82 49 32 32 09 C0 46 03 20 00 82
0x20: 80 04 42 44 30 88 00 00 00 00 02 02 CB 8C 43 49
0x30: 53 43 4F 31 39 32 31 2F 4B 39 89 56 30 35 20 D9
0x40: 04 40 C1 CB C2 C6 8A 43 4D 4D 48 46 31 30 41 52
0x50: 41 09 C8 C2 8B 46 47 4C 31 38 34 31 32 33 37 42
0x60: C3 06 FC 5B 39 C0 94 00 43 00 20 C4 08 00 00 00
0x70: 00 00 00 00 00 F3 00 51 40 00 8B 41 00 3C 42 00
0x80: 00 F8 00 24 03 E8 1B 11 07 D0 1E A2 09 C4 1F A9
0x90: 0B B8 20 0F 0F A0 20 D3 13 88 21 6A 1B 58 21 A9
0xA0: 1F 40 21 B8 27 10 21 3E 41 00 50 42 00 00 F8 00
0xB0: 18 02 71 1D B0 04 E2 20 08 07 53 21 02 0E A6 22
0xC0: 60 1D 4C 22 C4 27 10 22 C4 FF FF FF FF FF FF FF
0xD0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0xE0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0xF0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF

WIC Slot 0:
4 Port GE Switch
PCB Serial Number : FOC18390DTG
Hardware Revision : 1.0
Part Number : 74-7105-01
Board Revision : E0
Deviation Number : 0
Product (FRU) Number : EHWIC-4ESG
Version Identifier : V01
CLEI Code : COUIA46CAA
Base MAC Address : 881d.fc43.3b00
MAC Address block size : 8
EEPROM format version 4
EEPROM contents (hex):
0x00: 04 FF 40 06 B5 C1 8B 46 4F 43 31 38 33 39 30 44
0x10: 54 47 41 01 00 82 4A 1B C1 01 42 45 30 88 00 00
0x20: 00 00 CB 8A 45 48 57 49 43 2D 34 45 53 47 89 56
0x30: 30 31 20 D9 03 40 C1 CB C6 8A 43 4F 55 49 41 34
0x40: 36 43 41 41 CF 06 88 1D FC 43 3B 00 43 00 08 FF
0x50: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0x60: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0x70: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF

Embedded Service Engine 0/0 :


Total platform memory : 524288K bytes
Total 2nd core memory : 0K bytes
Start of physical address for 2nd core : 0x80000000
Virtual address start of 2nd core memory : 0x0 - 0x0
2nd core configured disabled
L2 cache ways for 2nd core : 0

Page 42
Cisco1921
------------------ show platform ------------------

CIU Interrupt info:


===================
CIU Int Handler Count Context Level Name
0 0x21020EF8 9035 0x0 IP2 Pow Interrupt
18 0x21028FEC 0 0x2 IP3 fpga interrupt
30 0x2102A258 0 0xE IP2 USB 0 Over Current i
31 0x2102A258 0 0xF IP2 USB 1 Over Current i
32 0x21259F50 0 0x0 IP2 MBOX0 interrupt
33 0x21259F50 0 0x0 IP2 MBOX1 interrupt
34 0x2127FA64 1 0x1 IP4 Aux Port interrupt
35 0x2127FA64 10624 0x0 IP4 Console interrupt
40 0x21029600 0 0x0 IP2 MSI 0 interrupt
41 0x21029600 0 0x1 IP2 MSI 1 interrupt
42 0x210293FC 5610 0x2 IP2 IO-Controller Networ
43 0x210291F8 2 0x3 IP2 IO-Controller Mgmt/E
46 0x2102A2CC 1 0x0 IP2 NPEI RML interrupt
52 0x21299828 8 0x29FF5AB8 IP3 CIU Timer 0 ISR
53 0x21299828 0 0x3049FA90 IP2 CIU Timer 1 ISR
54 0x21299828 1 0x29FF5B2C IP2 CIU Timer 2 ISR
56 0x212DE908 1 0x0 IP2 USB 0 interrupt
IP2 Int En: 0x01604F03 C0000001
IP3 Int En: 0x00100000 00040000
IP4 Int En: 0x0000000C 00000000

Interrupt Counters:
===================
Int Level Counter: L1 (netio) 16675, L2 0, L3 (mgmt) 8, L4 (console) 10641, L5 0,
L6 0, l7 (4ms timer) 1415110
CIU IP level int counter: IP2 16794, IP3 8, IP4 10641

Debug counters/Info:
ciu_int2_count 16794, ciu_int3_count 8, ciu_int4_count 10641
unknown_ip4_int_cnt 0, unreg_int_cnt 0, wdog_int_cnt 0
unreg_int_sum1 0x0, unreg_int_sum2 0x0
spur_timer_int 0, unreg_msi_int_cnt 0
rml_int 1, npei_int 0, usb1_int 1901
npei_pcie0_err 0, npei_pcie1_err 0, npei_pcie_timeout 0
fpa_err 0, pip_err 0, ipd_err 0, mio_err 0
l2c_err 0, l2c_int_sum 0x00000000, lmc_err 0
l2d_faddr 0x00000000, l2t_fddr 0x00000000, lmc_faddr 0x00000000
usb 0/1 over current 0/0
pcie0_cfg030 0x0000583F, pcie1_cfg030 0x00000000
pcie0_cfg065 0x00000000, pcie1_cfg065 0x00000000
pcie0_cfg068 0x00000000, pcie1_cfg068 0x00000000
pcie0_cfg071 0x00000000, pcie1_cfg071 0x00000000
pcie0_cfg072 0x00000000, pcie1_cfg072 0x00000000
pcie0_cfg073 0x00000000, pcie1_cfg073 0x00000000
pcie0_cfg074 0x00000000, pcie1_cfg074 0x00000000
pcie0_cfg076 0x00000001, pcie1_cfg076 0x00000000
pcie0_dbg_info 0x00000022, pcie1_dbg_info 0x00000000
fpa_int_sum 0x00000000, pip_err_reg 0x00000000, ipd_int_sum 0x00000000

MSI Interrupt info:


===================
MSI 128, name: wic_mbrd_hdlc_intr, hdlr 0x215A4398, cnt 0, ctx 0x0, slot 0,
IO_Controller, NETIO, number 0
MSI 129, name: wic_mbrd_hdlc_intr, hdlr 0x215A4398, cnt 0, ctx 0x1, slot 0,
IO_Controller, NETIO, number 1
Page 43
Cisco1921
MSI 130, name: wic_mbrd_hdlc_intr, hdlr 0x215A4398, cnt 0, ctx 0x2, slot 0,
IO_Controller, NETIO, number 2
MSI 131, name: wic_mbrd_hdlc_intr, hdlr 0x215A4398, cnt 0, ctx 0x3, slot 0,
IO_Controller, NETIO, number 3
MSI 136, name: net_int_wrapper, hdlr 0x21584A48, cnt 5613, ctx 0x30BAEA44, slot 0,
IO_Controller, NETIO, number 8
MSI 155, name: i2c intr handler, hdlr 0x217D8C4C, cnt 0, ctx 0x0, slot 0,
IO_Controller, NETIO, number 27
MSI 156, name: wic_mbrd_scc_netio_, hdlr 0x215A3F74, cnt 0, ctx 0x0, slot 0,
IO_Controller, NETIO, number 28
MSI 192, name: wic_mbrd_hdlc_error, hdlr 0x215A401C, cnt 1, ctx 0x0, slot 0,
IO_Controller, ERR, number 0
MSI 193, name: wic_mbrd_hdlc_error, hdlr 0x215A401C, cnt 1, ctx 0x1, slot 0,
IO_Controller, ERR, number 1
MSI 194, name: wic_mbrd_hdlc_error, hdlr 0x215A401C, cnt 1, ctx 0x2, slot 0,
IO_Controller, ERR, number 2
MSI 195, name: wic_mbrd_hdlc_error, hdlr 0x215A401C, cnt 1, ctx 0x3, slot 0,
IO_Controller, ERR, number 3
MSI 200, name: error_int_wrapper, hdlr 0x215849C4, cnt 0, ctx 0x30BAEA44, slot 0,
IO_Controller, ERR, number 8
MSI 208, name: mgmt_int_wrapper, hdlr 0x21585D90, cnt 1, ctx 0x30BAEA44, slot 0,
IO_Controller, MGMT, number 16
MSI 212, name: Hsib Error Monitor , hdlr 0x217DF438, cnt 0, ctx 0x0, slot 0,
IO_Controller, ERR, number 20
MSI 220, name: wic_mbrd_scc_mgmt_i, hdlr 0x215A3874, cnt 0, ctx 0x0, slot 0,
IO_Controller, MGMT, number 28
MSI 221, name: tdm_exception_handl, hdlr 0x21BE0B30, cnt 0, ctx 0x104A0000, slot 0,
IO_Controller, ERR, number 29
MSI 222, name: GPIO interrupt hand, hdlr 0x217CFD2C, cnt 0, ctx 0x10500200, slot 0,
IO_Controller, ERR, number 30

MSI Enable Reg 0: 0x00000000 00000000


MSI Enable Reg 1: 0x00000000 00000000
MSI Enable Reg 2: 0x00000000 1800010F
MSI Enable Reg 3: 0x00000000 7011010F
NPEI_INT_ENB2: 0x201FFFFE 14280007
Platform DMA brief information:
===============================
DMA Channel 1: is free.
DMA Channel 2: is free.
DMA Channel 3: is free.
CISCO1921/K9 Network IO Interrupt Throttling:
throttle count=247, timer count=8
throttle counts= 247 0 0 0 0
active=0, configured=1
netint usec=20000, netint mask usec=1000
real netint usec=4000, real netint mask usec=200

CPU Registers:
Processor Revision ID : 0xD0708
Configuration : 0x8000C48B
Status : 0x50009FE1
Cause : 0x0
Count : 0x64CD9F19
Compare : 0x64DA3311
WatchLo (0) : 0x0
WatchLo (1) : 0xDFEBF58AE19F7F58
WatchHo (0) : 0x80000000
WatchHo (1) : 0x80000000
CacheErr (D) : 0xC58
TagLo (I) : 0x4FF19FFFDAFEEB80
TagLo (D) : 0x0
Page 44
Cisco1921
DataLo (I) : 0xE66F6FCE767FBBFF
DataLo (D) : 0x0
TagHi (D) : 0x0
DataHi (I) : 0x2
DataHi (D) : 0x0
CVM Control : 0xB00003F0
CVM Mem Ctrl : 0x46102
CVM Count : 0x290D5544602
MultiCore Dbg : 0x0
CIU PP RST : 0xE
CIU MBOX CLRX0 : 0x0
CIU MBOX SETX0 : 0x0
CIU MBOX CLRX1 : 0x0
CIU MBOX SETX1 : 0x0
BOOT_CFG_REG 0 : 0x200B13F1EC0
BOOT_TIM_REG 0 : 0x1000080C0869044
BOOT_CFG_REG 1 : 0x0
BOOT_TIM_REG 1 : 0xFFFFFFFFFFFFFFF
BOOT_CFG_REG 2 : 0xB00F1010
BOOT_TIM_REG 2 : 0x13FFE8208A28186
BOOT_CFG_REG 3 : 0xB00F1020
BOOT_TIM_REG 3 : 0x13FFE8208A28186
BOOT_CFG_REG 4 : 0xB00F1030
BOOT_TIM_REG 4 : 0x13FFE8208A28186
BOOT_CFG_REG 5 : 0xB00F1040
BOOT_TIM_REG 5 : 0x13FFE8208A28186
BOOT_CFG_REG 6 : 0xB00F1050
BOOT_TIM_REG 6 : 0xBFFC4000722000
BOOT_CFG_REG 7 : 0xB00F1060
BOOT_TIM_REG 7 : 0xBFFC4000722000

On-board SPD data :


Size of dimm = 512 Megabytes
Memory Type = 0x8
Row Addresses = 0xD
Column Address = 0xA
Module Rows = 0x60
Data Width = 0x40
Voltage Interface = 0x5
Cycle Time = 0x30
Access Time = 0x45
Configuration Type = 0x0
Refresh Rate/Type = 0x82
Primary Width = 0x10
Error Width = 0x0
Burst Lengths = 0xC
Number of Banks = 0x8
Cas Latency = 0x30
DIMM Mechanical = 0x1
DIMM Type = 0x2
Module Attributes = 0x0
General Attributes = 0x3
Min Cycle Time, CAS of 2 = 0x3D
Access Clock Cycle, CAS of 2 = 0x45
Min Cycle Time, CAS of 1 = 0x0
Access Clock Cycle, CAS of 2 = 0x0
Row Precharge = 0x3C
Row Active to Row Active = 0x28
RAS CAS Delay = 0x3C
Ras Pulse Width = 0x2D
Rank Density = 0x80
COM Setup Time = 0x20
Page 45
Cisco1921
COM Hold Time = 0x27
Data Setup Time = 0x10
Data Hold Time = 0x17
COM Setup Time = 0x20
COM Setup Time = 0x20
COM Setup Time = 0x20
COM Setup Time = 0x20
Write Recovery Time = 0x3C
Write to Read Cmd Delay = 0x1E
Read to Precharge Delay = 0x1E
Probe Characteristics = 0x0
Byte Ext to tRC and tRFC = 0x6
Min Act to Act Refresh = 0x3C
Min Refresh to Act Refresh = 0x7F
Max Device Cycle Time = 0x80
Device DQS-DQ Skew for DQS = 0x18
Read Data Hold Skew Factor = 0x22
PLL Relock Time = 0x0
Vendor Id = 0000000000000000
Module Part Number =
Module Revision Code = 0000
SPD contents (hex):
0x00: 80 08 08 0D 0A 60 40 00 05 30 45 00 82 10 00 00
0x10: 0C 08 30 01 02 00 03 3D 45 00 00 3C 28 3C 2D 80
0x20: 20 27 10 17 3C 1E 1E 00 06 3C 7F 80 18 22 00 00
0x30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 DF
0x40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

DIMM0 SPD data :


Memory Slot Empty
FPA Buffer pools information:
FPA INT SUM: 0x0000000000000000, ENB: 0x000000000FFFFFFF
FPA CTL STATUS: 0x0000000000004000
FPA QUE(n) AVAILABLE:
QUE(0): 0x00000000000002E8, QUE(1): 0x0000000000000FF8
QUE(2): 0x000000000000001D, QUE(3): 0x0000000000000400
QUE(4): 0x0000000000000000, QUE(5): 0x0000000000000000
QUE(6): 0x0000000000000000, QUE(7): 0x0000000000000000
FPA WART CTL: 0x0000000000000000, STATUS: 0x0000000000000000
FPA QUE(n) PAGE INDEX:
QUE(0): 0x0000000000000016, QUE(1): 0x000000000000007F
QUE(2): 0x0000000000000000, QUE(3): 0x000000000000001F
QUE(4): 0x0000000000000000, QUE(5): 0x0000000000000000
QUE(6): 0x0000000000000000, QUE(7): 0x0000000000000000
FPA QUE EXE: 0x0000000000000000, ACT: 0x0000000000000000

Cavium IPD Registers:


IPD_1ST_MBUF_SKP:0x0000000000000000, IPD_NOT_1ST_MBUF:0x0000000000000000
IPD_PKT_MBUF_SZE:0x00000000000000C0, IPD_CTL_STATUS :0x0000000000000209
IPD_WQE_FPA_QUE :0x0000000000000001, IPD_SUB_BP_CNT :0x0000000003FFFFFF
IPD_BP_PRT_REDE :0x0000000000000005, IPD_RED_PT_EN2 :0x0000000000000000
IPD_RED_QUE(0)_PARAM :0x0001FF0100000000
IPD_RED_QUE(1)_PARAM :0x0001FF0100000000
IPD_RED_QUE(2)_PARAM :0x0001FF0100000000
IPD_RED_QUE(3)_PARAM :0x0001FF0100000000
IPD_RED_QUE(4)_PARAM :0x0001FF0100000000
IPD_RED_QUE(5)_PARAM :0x0001FF0100000000
IPD_RED_QUE(6)_PARAM :0x0001FF0100000000
IPD_RED_QUE(7)_PARAM :0x0001FF0100000000
IPD_QOS(0)_RED_MARKS :0x0000010000000000
Page 46
Cisco1921
IPD_QOS(1)_RED_MARKS :0x0000010000000000
IPD_QOS(2)_RED_MARKS :0x0000010000000000
IPD_QOS(3)_RED_MARKS :0x0000010000000000
IPD_QOS(4)_RED_MARKS :0x0000010000000000
IPD_QOS(5)_RED_MARKS :0x0000010000000000
IPD_QOS(6)_RED_MARKS :0x0000010000000000
IPD_QOS(7)_RED_MARKS :0x0000010000000000
Cavium PKO Registers:
PKO_MEM_COUNT(0):0x0000000000000000, PKO_MEM_COUNT(1):0x0000000000000000
PKO_MEM_DEBUG(0):0x0000000000000000, PKO_MEM_DEBUG(1):0x0000000000000000
PKO_MEM_DEBUG(10):0x0000000000000000, PKO_MEM_DEBUG(11): 0x0000000000000000
PKO_MEM_DEBUG12: 0x0000000000000000, PKO_MEM_DEBUG13: 0x0000000000000000
PKO_MEM_DEBUG14: 0x0000000000000000, PKO_MEM_DEBUG2: 0x0000000000000000
PKO_MEM_DEBUG3: 0x0000000000000000, PKO_MEM_DEBUG4: 0x0000000000000000
PKO_MEM_DEBUG5: 0x0000000000000000, PKO_MEM_DEBUG6: 0x0000000001000000
PKO_MEM_DEBUG7: 0xF80FE01BA47C0000, PKO_MEM_DEBUG8: 0x000000000000003F
PKO_MEM_DEBUG9: 0x0000000000000000, PKO_MEM_PORT_PTRS: 0x1FE0000000000000
PKO_MEM_PORT_QOS: 0x1FE0000000000000, PKO_MEM_PORT_RATE0: 0x0000000000000000
PKO_MEM_PORT_RATE1: 0x0000000000000000, PKO_MEM_QUEUE_PTRS: 0xFFE01BA47C000000
PKO_MEM_QUEUE_QOS: 0x1FE0000000000000, PKO_REG_BIST_RESULT: 0x0000000000000000
PKO_REG_CMD_BUF: 0x00000000 0x0020007F, PKO_REG_CRC_ENABLE: 0x0000000000000000
PKO_REG_DEBUG0: 0x0000000000000000, PKO_REG_DEBUG1: 0x0000000000000000
PKO_REG_DEBUG2: 0x0000000000000000, PKO_REG_DEBUG3: 0x0000000000000000
PKO_REG_ENGINE_INFLIGHT: 0x0000004400004444, PKO_REG_ENGINE_THRESH:
0x0000000000000000
PKO_REG_ERROR: 0x0000000000000000, PKO_REG_FLAGS: 0x0000000000000007
PKO_REG_GMX_PORT_MODE: 0x0000000000000002, PKO_REG_INT_MASK: 0x0000000000000000
PKO_REG_QUEUE_MODE: 0x0000000000000000, PKO_REG_QUEUE_PTRS1: 0x0000000000000000
PKO_REG_READ_IDX: 0x0000000000000000

Watchodg information :
====================
L1 watchdog is ON
Address = 0x8001070000000500; Value = 0x3A65383A692
Mode = 2
Length = 14953 (1999 millisec)
L2 watchdog is ON - watchdog 0 is used
wdog_timer_limit address 0x10500494, value 0x1312D00

UART Information:
==============
AUX (Uart 0) Port Registers:
-----------------------
SR: 0x6 IER: 0xD IIR: 0xC1 LCR: 0x7
MCR: 0x3 LSR: 0x60 MSR: 0x0 FCR: 0xC1
TFL: 0x0 RFL: 0x0
Parity Error = 0, Framing Error = 0, Receive Error = 0
Outcount = 0, TotalOut = 39, Incount = 0, Total In = 0
Overrun = 0, Overflow = 0
Brk Character: Received 0, Brk Processed 0

Console (Uart 1) Port Registers:


-------------------
SR: 0x2 IER: 0xD IIR: 0xC1 LCR: 0x7
MCR: 0x3 LSR: 0x0 MSR: 0x10 FCR: 0xC1
TFL: 0x3D RFL: 0x0
Parity Error = 0, Framing Error = 0, Receive Error = 0
Outcount = 274, TotalOut = 519937, Incount = 0, Total In = 1361
Overrun = 0, Overflow = 0
Brk Character: Received 0, Brk Processed 0
Page 47
Cisco1921

TLB entries :
===========
Entries used: 24
SN Size paddr vaddr perm
0 16MB 0x00000000_00000000:0x00000000_01FFFFFF 0x20000000:0x21FFFFFF 3,O,V
1 16MB 0x00000000_02000000:0x00000000_03FFFFFF 0x22000000:0x23FFFFFF 3,O,V
2 4MB 0x00000000_04000000:0x00000000_047FFFFF 0x24000000:0x247FFFFF 3,O,V
3 4MB 0x00000000_04800000:0x00000000_04FFFFFF 0x24800000:0x24FFFFFF 3,O,V
4 4MB 0x00000000_05000000:0x00000000_057FFFFF 0x25000000:0x257FFFFF 3,O,V
5 1MB 0x00000000_05800000:0x00000000_059FFFFF 0x25800000:0x259FFFFF 3,O,V
6 1MB 0x00000000_05A00000:0x00000000_05BFFFFF 0x25A00000:0x25BFFFFF 3,O,V
7 1MB 0x00000000_05C00000:0x00000000_05DFFFFF 0x25C00000:0x25DFFFFF 3,O,V
8 256KB 0x00000000_05E00000:0x00000000_05E7FFFF 0x25E00000:0x25E7FFFF 3,O,V
9 256KB 0x00000000_05E80000:0x00000000_05EFFFFF 0x25E80000:0x25EFFFFF 3,O,V
10 256KB 0x00000000_05F00000:0x00000000_05F7FFFF 0x25F00000:0x25F7FFFF 3,O,V
11 64KB 0x00000000_05F80000:0x00000000_05F9FFFF 0x25F80000:0x25F9FFFF 3,O,V
12 64KB 0x00000000_05FA0000:0x00000000_05FBFFFF 0x25FA0000:0x25FBFFFF 3,W,V
13 64KB 0x00000000_05FC0000:0x00000000_05FDFFFF 0x25FC0000:0x25FDFFFF 3,W,V
14 64KB 0x00000000_05FE0000:0x00000000_05FFFFFF 0x25FE0000:0x25FFFFFF 3,W,V
15 16MB 0x00000000_06000000:0x00000000_07FFFFFF 0x26000000:0x27FFFFFF 3,W,V
16 64MB 0x00000000_08000000:0x00000000_0FFFFFFF 0x28000000:0x2FFFFFFF 3,W,V
17 16MB 0x00011B00_10000000:0x00011B00_11FFFFFF 0x10000000:0x11FFFFFF 0,W,V
18 16MB 0x00011C00_18000000:0x00011C00_19FFFFFF 0x18000000:0x19FFFFFF 0,W,V
19 64MB 0x00000004_10000000:0x00000004_17FFFFFF 0x30000000:0x37FFFFFF 0,W,V
20 64MB 0x00000004_18000000:0x00000004_1FFFFFFF 0x38000000:0x3FFFFFFF 0,W,V
21 1MB 0x00000000_0DC00000:0x00000000_0DDFFFFF 0x0DC00000:0x0DDFFFFF 0,W,V
22 1MB 0x00000000_0DE00000:0x00000000_0DFFFFFF 0x0DE00000:0x0DFFFFFF 0,W,V
23 16MB 0x00000000_0E000000:0x00000000_0FFFFFFF 0x0E000000:0x0FFFFFFF 0,W,V

0 = write-thru(wt) 1 = wt, write-allocate, 2 = uncached


3 = non-coherent 4 = coherent, excl, 5 = coh excl on write
6 = coh update on write
W = ReadWrite, O = ReadOnly, V = Valid, I = Invalid

LED STATUS:
==========
FRONT PANEL LED CONTROL REGISTER
--------------------------------
SYSTEM : GREEN
ACTIVITY : OFF
POE : OFF
GE LINK LED, SPEED LED
----------------------
PORT 0 : OFF, 0 (OFF)
PORT 1 : GREEN, 2 (100Mb/s)
LED CONTROL REGISTER (Value is number of 1/8 seconds
----------------------------------------------------
ON Time : 3
OFF Time : 3
PAUSE Time : 7

USB CONSOLE LED, RJ45 CONSOLE LED


---------------------------------
USB : OFF
RJ45 : GREEN

Page 48
Cisco1921
Platform Revisions/Versions :
===========================
FPGA : 1.02 [Val = 0x102]
Board Rev : 1 [Val = 0x10A; Type = 10]
Env Rev : 4.5 [Val = 0x405, Bit 15 = 0]
PSEQ Rev : 3.05 [Val = 0x305]
I/O Ctl Nm : DA 1.1 [Val = 0x44410101]
I/O Ctl Ver: 2 [Val = 0x20315447]

CPU information :
---------------
Company ID = 0xD
Processor ID = 0x7
Revision = 0x8
Company OPTs = 0x0
USB Con BL : 1.01 (Boot Loader)
USB Con FW : 2.02 (Application Firmware)
USB Con FWU: 2.02 (Application Firmware Upgrade)
IOS :
Cisco IOS Software, C1900 Software (C1900-UNIVERSALK9-M), Version 15.3(3)M3,
RELEASE SOFTWARE (fc1)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2014 by Cisco Systems, Inc.
Compiled Wed 28-May-14 05:26 by prod_rel_team

ROMMON (Readonly) :
System Bootstrap, Version 15.0(1r)M16, RELEASE SOFTWARE (fc1)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 2012 by cisco Systems, Inc.

CPU GPIO Register information :


=============================
Data Register 0x8001070000000880 = 0x30B
Pin: Config Reg Addr Data TX RX_Xor Int_en Int_type fil_cnt fil_sel
0 : 0x8001070000000800 1 0 0 0 0 0 0
1 : 0x8001070000000808 1 0 0 0 0 0 0
2 : 0x8001070000000810 0 0 1 1 0 0 0
3 : 0x8001070000000818 1 0 0 0 0 0 0
4 : 0x8001070000000820 0 0 0 0 0 0 0
5 : 0x8001070000000828 0 0 0 0 0 0 0
6 : 0x8001070000000830 0 0 0 0 0 0 0
7 : 0x8001070000000838 0 0 0 0 0 0 0
8 : 0x8001070000000840 1 0 0 0 0 0 0
9 : 0x8001070000000848 1 0 0 0 0 0 0
10 : 0x8001070000000850 0 0 0 0 0 0 0
11 : 0x8001070000000858 0 0 0 0 0 0 0
12 : 0x8001070000000860 0 1 0 0 0 0 0
13 : 0x8001070000000868 0 1 0 0 0 0 0
14 : 0x8001070000000870 0 0 1 1 1 0 0
15 : 0x8001070000000878 0 0 1 1 1 0 0
io-controller global register (addr 0x10500400):
jtag_id (addr 0x10500400): 0x20315447
revision_id (addr 0x10500404): 0x44410101
diag_echo (addr 0x10500408): 0xFFFFFFFF
software_memory_bist (addr 0x1050040C): 0x00000000
five_mhz_prescale (addr 0x10500410): 0x00000072
reset_sampled_inputs (addr 0x10500414): 0x00000000
slew_rate_control_gpio1 (addr 0x10500420): 0x0000FFFF
Page 49
Cisco1921
slew_rate_control_gpio0 (addr 0x10500424): 0xFFFFFFFF
slew_rate_control_pvdm (addr 0x10500428): 0x000FFFFF
slew_rate_control_slowgpio (addr 0x1050042C): 0x0000003F
slew_rate_control_wic0 (addr 0x10500430): 0x003FFFFF
slew_rate_control_wic1 (addr 0x10500434): 0x003FFFFF
slew_rate_control_wic2 (addr 0x10500438): 0x003FFFFF
slew_rate_control_wic3 (addr 0x1050043C): 0x003FFFFF
wic_spi_control0 (addr 0x10500440): 0x24570CFF
wic_spi_control1 (addr 0x10500444): 0x00000000

io-controller gpio (addr 0x10500200):


in_out_config2 (addr 0x10500204): 0x40154415
in_out_config1 (addr 0x10500208): 0x44155105
in_out_config0 (addr 0x1050020C): 0x14504015
polarity_ctrl1 (addr 0x10500210): 0x0000C0C0
polarity_ctrl0 (addr 0x10500214): 0xC0FFFFC0
debounce_ctrl1 (addr 0x10500218): 0x00000000
debounce_ctrl0 (addr 0x1050021C): 0x00249000
debounce_time5 (addr 0x10500220): 0x00000000
debounce_time4 (addr 0x10500224): 0x00000000
debounce_time3 (addr 0x10500228): 0x00000000
debounce_time2 (addr 0x1050022C): 0x0000C351
debounce_time1 (addr 0x10500230): 0x0000C351
debounce_time0 (addr 0x10500234): 0x00000000
reg_input_value1 (addr 0x10500238): 0x00000000
reg_input_value0 (addr 0x1050023C): 0x0000803A
reg_output_value1 (addr 0x10500240): 0x00000202
reg_output_value0 (addr 0x10500244): 0x02000002
intr_type2 (addr 0x1050024C): 0xEFFFEFFF
intr_type1 (addr 0x10500250): 0xEFFFFFFF
intr_type0 (addr 0x10500254): 0xFFFEEFFF
latch_unlatch_intr1 (addr 0x10500258): 0x00000000
latch_unlatch_intr0 (addr 0x1050025C): 0x00000000
err_intr_status1 (addr 0x10500260): 0x00000000
err_intr_status0 (addr 0x10500264): 0x00000000
mgmt_intr_status1 (addr 0x10500268): 0x00000000
mgmt_intr_status0 (addr 0x1050026C): 0x00000000
ntwk_intr_status1 (addr 0x10500270): 0x00000000
ntwk_intr_status0 (addr 0x10500274): 0x00000000
err_intr_enable1 (addr 0x10500278): 0x00000000
err_intr_enable0 (addr 0x1050027C): 0x00000000
mgmt_intr_enable1 (addr 0x10500280): 0x00000000
mgmt_intr_enable0 (addr 0x10500284): 0x00000000
ntwk_intr_enable1 (addr 0x10500288): 0x00000000
ntwk_intr_enable0 (addr 0x1050028C): 0x00000000
intr_test1 (addr 0x10500290): 0x00000000
intr_test0 (addr 0x10500294): 0x00000000
slow_output1 (addr 0x105002A0): 0x00000000
slow_output0 (addr 0x105002A4): 0x00000040
slow_input1 (addr 0x105002A8): 0x00000000
slow_input0 (addr 0x105002AC): 0x00000008
slow_shift_reg_config (addr 0x105002B0): 0x0000813E
slow_debounce_ctrl1 (addr 0x105002B8): 0x00000000
slow_debounce_ctrl0 (addr 0x105002BC): 0x00000000
slow_debounce_time5 (addr 0x105002C8): 0x00000000
slow_debounce_time4 (addr 0x105002CC): 0x00000000
slow_debounce_time3 (addr 0x105002D0): 0x00000000
slow_debounce_time2 (addr 0x105002D4): 0x00000000
slow_debounce_time1 (addr 0x105002D8): 0x00000000
slow_debounce_time0 (addr 0x105002DC): 0x00000000
slow_func_type (addr 0x105002E0): 0x00000000
slow_intr_test1 (addr 0x105002E8): 0x00000000
slow_intr_test0 (addr 0x105002EC): 0x00000000
Page 50
Cisco1921
slow_fan_tach (addr 0x105002F0): 0x08080808
slow_ethernet_led_cfg (addr 0x105002F8): 0x00003307
slow_ethernet_led_en (addr 0x105002FC): 0x00000008
slow_intr_type3 (addr 0x10500300): 0xFFFFFFFF
slow_intr_type2 (addr 0x10500304): 0xFFFFFFFF
slow_intr_type1 (addr 0x10500308): 0xFFFFFFFF
slow_intr_type0 (addr 0x1050030C): 0xFFFFFFFF
slow_err_intr_event1 (addr 0x10500310): 0x00000000
slow_err_intr_event0 (addr 0x10500314): 0x00000000
slow_mgmt_intr_event1 (addr 0x10500318): 0x00000000
slow_mgmt_intr_event0 (addr 0x1050031C): 0x00000000
slow_ntwk_intr_event1 (addr 0x10500320): 0x00000000
slow_ntwk_intr_event0 (addr 0x10500324): 0x00000000
slow_err_intr_enable1 (addr 0x10500328): 0x00000000
slow_err_intr_enable0 (addr 0x1050032C): 0x00000000
slow_mgmt_intr_enable1 (addr 0x10500330): 0x00000000
slow_mgmt_intr_enable0 (addr 0x10500334): 0x00000000
slow_ntwk_intr_enable1 (addr 0x10500338): 0x00000000
slow_ntwk_intr_enable0 (addr 0x1050033C): 0x00000000
slow_output_polarity_ctrl1 (addr 0x10500340): 0x00000000
slow_output_polarity_ctrl0 (addr 0x10500344): 0x00000000
slow_input_polarity_ctrl1 (addr 0x10500348): 0x00000000
slow_input_polarity_ctrl0 (addr 0x1050034C): 0x00000000
io-controller hdlc 0 (addr 0x10400000):
h_status (addr 0x10400000): 0x00000000
h_edtbar (addr 0x10400004): 0x0E951000
h_idtbar (addr 0x10400008): 0x0E953000
h_cer (addr 0x1040000C): 0x00000000
h_edavnr (addr 0x10400010): 0x00000000
h_ebrr (addr 0x10400014): 0x00000000
h_ipqnr (addr 0x10400018): 0x00000000
h_eer (addr 0x1040001C): 0x00000000
h_ier (addr 0x10400020): 0x00000000
h_ilur (addr 0x10400024): 0x00000000
ca_cr (addr 0x10400028): 0x00000000
h_ccr (addr 0x1040002C): 0x00000000
h_ctrl (addr 0x10400030): 0x0000006F
h_imfsr (addr 0x10400034): 0x0000FFFF
h_ifser (addr 0x10400038): 0x00000000
h_tdmcr (addr 0x1040003C): 0x0000001B
dbg_buf_addr (addr 0x10400100): 0x00000000
dbg_data_lower (addr 0x10400104): 0x00000000
dbg_data_upper (addr 0x10400108): 0x00000000
h_frm_cnt (addr 0x1040010C): 0x00000000
h_mem_pesr (addr 0x10400110): 0x00000000
h_mem_pecr (addr 0x10400114): 0x0000000F
h_emem_buf_pear (addr 0x10400118): 0x00000007
h_imem_buf_pear (addr 0x1040011C): 0x0000001F
h_echn_am_pear (addr 0x10400120): 0x0000000C
h_ichn_am_pear (addr 0x10400124): 0x00000024
h_parerr_inject (addr 0x10400128): 0x00000000
h_sti_buserr_sts (addr 0x10400200): 0x00000000
h_sti_buserr_ctl (addr 0x10400204): 0x0000007F
hdlc_ca_lh (addr 0x10400400 - 0x104005FF):
0: 00000000 00000000 00000000 00000000 ................
16: 00000000 00000000 00000000 00000000 ................
32: 00000000 00000000 00000000 00000000 ................
48: 00000000 00000000 00000000 00000000 ................
64: 00000000 00000000 00000000 00000000 ................
80: 00000000 00000000 00000000 00000000 ................
96: 00000000 00000000 00000000 00000000 ................
Page 51
Cisco1921
112: 00000000 00000000 00000000 00000000 ................
128: 00000000 00000000 00000000 00000000 ................
144: 00000000 00000000 00000000 00000000 ................
160: 00000000 00000000 00000000 00000000 ................
176: 00000000 00000000 00000000 00000000 ................
192: 00000000 00000000 00000000 00000000 ................
208: 00000000 00000000 00000000 00000000 ................
224: 00000000 00000000 00000000 00000000 ................
240: 00000000 00000000 00000000 00000000 ................
256: 00000000 00000000 00000000 00000000 ................
272: 00000000 00000000 00000000 00000000 ................
288: 00000000 00000000 00000000 00000000 ................
304: 00000000 00000000 00000000 00000000 ................
320: 00000000 00000000 00000000 00000000 ................
336: 00000000 00000000 00000000 00000000 ................
352: 00000000 00000000 00000000 00000000 ................
368: 00000000 00000000 00000000 00000000 ................
384: 00000000 00000000 00000000 00000000 ................
400: 00000000 00000000 00000000 00000000 ................
416: 00000000 00000000 00000000 00000000 ................
432: 00000000 00000000 00000000 00000000 ................
448: 00000000 00000000 00000000 00000000 ................
464: 00000000 00000000 00000000 00000000 ................
480: 00000000 00000000 00000000 00000000 ................
496: 00000000 00000000 00000000 00000000 ................
512:
hdlc_ca_uh (addr 0x10400600 - 0x104007FF):
0: 00000000 00000000 00000000 00000000 ................
16: 00000000 00000000 00000000 00000000 ................
32: 00000000 00000000 00000000 00000000 ................
48: 00000000 00000000 00000000 00000000 ................
64: 00000000 00000000 00000000 00000000 ................
80: 00000000 00000000 00000000 00000000 ................
96: 00000000 00000000 00000000 00000000 ................
112: 00000000 00000000 00000000 00000000 ................
128: 00000000 00000000 00000000 00000000 ................
144: 00000000 00000000 00000000 00000000 ................
160: 00000000 00000000 00000000 00000000 ................
176: 00000000 00000000 00000000 00000000 ................
192: 00000000 00000000 00000000 00000000 ................
208: 00000000 00000000 00000000 00000000 ................
224: 00000000 00000000 00000000 00000000 ................
240: 00000000 00000000 00000000 00000000 ................
256: 00000000 00000000 00000000 00000000 ................
272: 00000000 00000000 00000000 00000000 ................
288: 00000000 00000000 00000000 00000000 ................
304: 00000000 00000000 00000000 00000000 ................
320: 00000000 00000000 00000000 00000000 ................
336: 00000000 00000000 00000000 00000000 ................
352: 00000000 00000000 00000000 00000000 ................
368: 00000000 00000000 00000000 00000000 ................
384: 00000000 00000000 00000000 00000000 ................
400: 00000000 00000000 00000000 00000000 ................
416: 00000000 00000000 00000000 00000000 ................
432: 00000000 00000000 00000000 00000000 ................
448: 00000000 00000000 00000000 00000000 ................
464: 00000000 00000000 00000000 00000000 ................
480: 00000000 00000000 00000000 00000000 ................
496: 00000000 00000000 00000000 00000000 ................
512:
io-controller hdlc 1 (addr 0x10410000):
Page 52
Cisco1921
h_status (addr 0x10410000): 0x00000000
h_edtbar (addr 0x10410004): 0x0E955000
h_idtbar (addr 0x10410008): 0x0E957000
h_cer (addr 0x1041000C): 0x00000000
h_edavnr (addr 0x10410010): 0x00000000
h_ebrr (addr 0x10410014): 0x00000000
h_ipqnr (addr 0x10410018): 0x00000000
h_eer (addr 0x1041001C): 0x00000000
h_ier (addr 0x10410020): 0x00000000
h_ilur (addr 0x10410024): 0x00000000
ca_cr (addr 0x10410028): 0x00000000
h_ccr (addr 0x1041002C): 0x00000000
h_ctrl (addr 0x10410030): 0x0000006F
h_imfsr (addr 0x10410034): 0x0000FFFF
h_ifser (addr 0x10410038): 0x00000000
h_tdmcr (addr 0x1041003C): 0x0000001B
dbg_buf_addr (addr 0x10410100): 0x00000000
dbg_data_lower (addr 0x10410104): 0x00000000
dbg_data_upper (addr 0x10410108): 0x00000000
h_frm_cnt (addr 0x1041010C): 0x00000000
h_mem_pesr (addr 0x10410110): 0x00000000
h_mem_pecr (addr 0x10410114): 0x0000000F
h_emem_buf_pear (addr 0x10410118): 0x00000007
h_imem_buf_pear (addr 0x1041011C): 0x000000AF
h_echn_am_pear (addr 0x10410120): 0x00000038
h_ichn_am_pear (addr 0x10410124): 0x0000005C
h_parerr_inject (addr 0x10410128): 0x00000000
h_sti_buserr_sts (addr 0x10410200): 0x00000000
h_sti_buserr_ctl (addr 0x10410204): 0x0000007F

hdlc_ca_lh (addr 0x10410400 - 0x104105FF):


0: 00000000 00000000 00000000 00000000 ................
16: 00000000 00000000 00000000 00000000 ................
32: 00000000 00000000 00000000 00000000 ................
48: 00000000 00000000 00000000 00000000 ................
64: 00000000 00000000 00000000 00000000 ................
80: 00000000 00000000 00000000 00000000 ................
96: 00000000 00000000 00000000 00000000 ................
112: 00000000 00000000 00000000 00000000 ................
128: 00000000 00000000 00000000 00000000 ................
144: 00000000 00000000 00000000 00000000 ................
160: 00000000 00000000 00000000 00000000 ................
176: 00000000 00000000 00000000 00000000 ................
192: 00000000 00000000 00000000 00000000 ................
208: 00000000 00000000 00000000 00000000 ................
224: 00000000 00000000 00000000 00000000 ................
240: 00000000 00000000 00000000 00000000 ................
256: 00000000 00000000 00000000 00000000 ................
272: 00000000 00000000 00000000 00000000 ................
288: 00000000 00000000 00000000 00000000 ................
304: 00000000 00000000 00000000 00000000 ................
320: 00000000 00000000 00000000 00000000 ................
336: 00000000 00000000 00000000 00000000 ................
352: 00000000 00000000 00000000 00000000 ................
368: 00000000 00000000 00000000 00000000 ................
384: 00000000 00000000 00000000 00000000 ................
400: 00000000 00000000 00000000 00000000 ................
416: 00000000 00000000 00000000 00000000 ................
432: 00000000 00000000 00000000 00000000 ................
448: 00000000 00000000 00000000 00000000 ................
464: 00000000 00000000 00000000 00000000 ................
480: 00000000 00000000 00000000 00000000 ................
496: 00000000 00000000 00000000 00000000 ................
Page 53
Cisco1921
512:
hdlc_ca_uh (addr 0x10410600 - 0x104107FF):
0: 00000000 00000000 00000000 00000000 ................
16: 00000000 00000000 00000000 00000000 ................
32: 00000000 00000000 00000000 00000000 ................
48: 00000000 00000000 00000000 00000000 ................
64: 00000000 00000000 00000000 00000000 ................
80: 00000000 00000000 00000000 00000000 ................
96: 00000000 00000000 00000000 00000000 ................
112: 00000000 00000000 00000000 00000000 ................
128: 00000000 00000000 00000000 00000000 ................
144: 00000000 00000000 00000000 00000000 ................
160: 00000000 00000000 00000000 00000000 ................
176: 00000000 00000000 00000000 00000000 ................
192: 00000000 00000000 00000000 00000000 ................
208: 00000000 00000000 00000000 00000000 ................
224: 00000000 00000000 00000000 00000000 ................
240: 00000000 00000000 00000000 00000000 ................
256: 00000000 00000000 00000000 00000000 ................
272: 00000000 00000000 00000000 00000000 ................
288: 00000000 00000000 00000000 00000000 ................
304: 00000000 00000000 00000000 00000000 ................
320: 00000000 00000000 00000000 00000000 ................
336: 00000000 00000000 00000000 00000000 ................
352: 00000000 00000000 00000000 00000000 ................
368: 00000000 00000000 00000000 00000000 ................
384: 00000000 00000000 00000000 00000000 ................
400: 00000000 00000000 00000000 00000000 ................
416: 00000000 00000000 00000000 00000000 ................
432: 00000000 00000000 00000000 00000000 ................
448: 00000000 00000000 00000000 00000000 ................
464: 00000000 00000000 00000000 00000000 ................
480: 00000000 00000000 00000000 00000000 ................
496: 00000000 00000000 00000000 00000000 ................
512:
io-controller hdlc 2 (addr 0x10420000):
h_status (addr 0x10420000): 0x00000000
h_edtbar (addr 0x10420004): 0x0E959000
h_idtbar (addr 0x10420008): 0x0E95B000
h_cer (addr 0x1042000C): 0x00000000
h_edavnr (addr 0x10420010): 0x00000000
h_ebrr (addr 0x10420014): 0x00000000
h_ipqnr (addr 0x10420018): 0x00000000
h_eer (addr 0x1042001C): 0x00000000
h_ier (addr 0x10420020): 0x00000000
h_ilur (addr 0x10420024): 0x00000000
ca_cr (addr 0x10420028): 0x00000000
h_ccr (addr 0x1042002C): 0x00000000
h_ctrl (addr 0x10420030): 0x0000006F
h_imfsr (addr 0x10420034): 0x0000FFFF
h_ifser (addr 0x10420038): 0x00000000
h_tdmcr (addr 0x1042003C): 0x0000001B
dbg_buf_addr (addr 0x10420100): 0x00000000
dbg_data_lower (addr 0x10420104): 0x00000000
dbg_data_upper (addr 0x10420108): 0x00000000
h_frm_cnt (addr 0x1042010C): 0x00000000
h_mem_pesr (addr 0x10420110): 0x00000000
h_mem_pecr (addr 0x10420114): 0x0000000F
h_emem_buf_pear (addr 0x10420118): 0x00000007
h_imem_buf_pear (addr 0x1042011C): 0x000000AF
h_echn_am_pear (addr 0x10420120): 0x00000070
Page 54
Cisco1921
h_ichn_am_pear (addr 0x10420124): 0x00000008
h_parerr_inject (addr 0x10420128): 0x00000000
h_sti_buserr_sts (addr 0x10420200): 0x00000000
h_sti_buserr_ctl (addr 0x10420204): 0x0000007F
hdlc_ca_lh (addr 0x10420400 - 0x104205FF):
0: 00000000 00000000 00000000 00000000 ................
16: 00000000 00000000 00000000 00000000 ................
32: 00000000 00000000 00000000 00000000 ................
48: 00000000 00000000 00000000 00000000 ................
64: 00000000 00000000 00000000 00000000 ................
80: 00000000 00000000 00000000 00000000 ................
96: 00000000 00000000 00000000 00000000 ................
112: 00000000 00000000 00000000 00000000 ................
128: 00000000 00000000 00000000 00000000 ................
144: 00000000 00000000 00000000 00000000 ................
160: 00000000 00000000 00000000 00000000 ................
176: 00000000 00000000 00000000 00000000 ................
192: 00000000 00000000 00000000 00000000 ................
208: 00000000 00000000 00000000 00000000 ................
224: 00000000 00000000 00000000 00000000 ................
240: 00000000 00000000 00000000 00000000 ................
256: 00000000 00000000 00000000 00000000 ................
272: 00000000 00000000 00000000 00000000 ................
288: 00000000 00000000 00000000 00000000 ................
304: 00000000 00000000 00000000 00000000 ................
320: 00000000 00000000 00000000 00000000 ................
336: 00000000 00000000 00000000 00000000 ................
352: 00000000 00000000 00000000 00000000 ................
368: 00000000 00000000 00000000 00000000 ................
384: 00000000 00000000 00000000 00000000 ................
400: 00000000 00000000 00000000 00000000 ................
416: 00000000 00000000 00000000 00000000 ................
432: 00000000 00000000 00000000 00000000 ................
448: 00000000 00000000 00000000 00000000 ................
464: 00000000 00000000 00000000 00000000 ................
480: 00000000 00000000 00000000 00000000 ................
496: 00000000 00000000 00000000 00000000 ................
512:
hdlc_ca_uh (addr 0x10420600 - 0x104207FF):
0: 00000000 00000000 00000000 00000000 ................
16: 00000000 00000000 00000000 00000000 ................
32: 00000000 00000000 00000000 00000000 ................
48: 00000000 00000000 00000000 00000000 ................
64: 00000000 00000000 00000000 00000000 ................
80: 00000000 00000000 00000000 00000000 ................
96: 00000000 00000000 00000000 00000000 ................
112: 00000000 00000000 00000000 00000000 ................
128: 00000000 00000000 00000000 00000000 ................
144: 00000000 00000000 00000000 00000000 ................
160: 00000000 00000000 00000000 00000000 ................
176: 00000000 00000000 00000000 00000000 ................
192: 00000000 00000000 00000000 00000000 ................
208: 00000000 00000000 00000000 00000000 ................
224: 00000000 00000000 00000000 00000000 ................
240: 00000000 00000000 00000000 00000000 ................
256: 00000000 00000000 00000000 00000000 ................
272: 00000000 00000000 00000000 00000000 ................
288: 00000000 00000000 00000000 00000000 ................
304: 00000000 00000000 00000000 00000000 ................
320: 00000000 00000000 00000000 00000000 ................
336: 00000000 00000000 00000000 00000000 ................
Page 55
Cisco1921
352: 00000000 00000000 00000000 00000000 ................
368: 00000000 00000000 00000000 00000000 ................
384: 00000000 00000000 00000000 00000000 ................
400: 00000000 00000000 00000000 00000000 ................
416: 00000000 00000000 00000000 00000000 ................
432: 00000000 00000000 00000000 00000000 ................
448: 00000000 00000000 00000000 00000000 ................
464: 00000000 00000000 00000000 00000000 ................
480: 00000000 00000000 00000000 00000000 ................
496: 00000000 00000000 00000000 00000000 ................
512:
io-controller hdlc 3 (addr 0x10430000):
h_status (addr 0x10430000): 0x00000000
h_edtbar (addr 0x10430004): 0x0E95D000
h_idtbar (addr 0x10430008): 0x0E95F000
h_cer (addr 0x1043000C): 0x00000000
h_edavnr (addr 0x10430010): 0x00000000
h_ebrr (addr 0x10430014): 0x00000000
h_ipqnr (addr 0x10430018): 0x00000000
h_eer (addr 0x1043001C): 0x00000000
h_ier (addr 0x10430020): 0x00000000
h_ilur (addr 0x10430024): 0x00000000
ca_cr (addr 0x10430028): 0x00000000
h_ccr (addr 0x1043002C): 0x00000000
h_ctrl (addr 0x10430030): 0x0000006F
h_imfsr (addr 0x10430034): 0x0000FFFF
h_ifser (addr 0x10430038): 0x00000000
h_tdmcr (addr 0x1043003C): 0x0000001B
dbg_buf_addr (addr 0x10430100): 0x00000000
dbg_data_lower (addr 0x10430104): 0x00000000
dbg_data_upper (addr 0x10430108): 0x00000000
h_frm_cnt (addr 0x1043010C): 0x00000000
h_mem_pesr (addr 0x10430110): 0x00000000
h_mem_pecr (addr 0x10430114): 0x0000000F
h_emem_buf_pear (addr 0x10430118): 0x00000007
h_imem_buf_pear (addr 0x1043011C): 0x00000067
h_echn_am_pear (addr 0x10430120): 0x00000038
h_ichn_am_pear (addr 0x10430124): 0x00000050
h_parerr_inject (addr 0x10430128): 0x00000000
h_sti_buserr_sts (addr 0x10430200): 0x00000000
h_sti_buserr_ctl (addr 0x10430204): 0x0000007F
hdlc_ca_lh (addr 0x10430400 - 0x104305FF):
0: 00000000 00000000 00000000 00000000 ................
16: 00000000 00000000 00000000 00000000 ................
32: 00000000 00000000 00000000 00000000 ................
48: 00000000 00000000 00000000 00000000 ................
64: 00000000 00000000 00000000 00000000 ................
80: 00000000 00000000 00000000 00000000 ................
96: 00000000 00000000 00000000 00000000 ................
112: 00000000 00000000 00000000 00000000 ................
128: 00000000 00000000 00000000 00000000 ................
144: 00000000 00000000 00000000 00000000 ................
160: 00000000 00000000 00000000 00000000 ................
176: 00000000 00000000 00000000 00000000 ................
192: 00000000 00000000 00000000 00000000 ................
208: 00000000 00000000 00000000 00000000 ................
224: 00000000 00000000 00000000 00000000 ................
240: 00000000 00000000 00000000 00000000 ................
256: 00000000 00000000 00000000 00000000 ................
272: 00000000 00000000 00000000 00000000 ................
288: 00000000 00000000 00000000 00000000 ................
Page 56
Cisco1921
304: 00000000 00000000 00000000 00000000 ................
320: 00000000 00000000 00000000 00000000 ................
336: 00000000 00000000 00000000 00000000 ................
352: 00000000 00000000 00000000 00000000 ................
368: 00000000 00000000 00000000 00000000 ................
384: 00000000 00000000 00000000 00000000 ................
400: 00000000 00000000 00000000 00000000 ................
416: 00000000 00000000 00000000 00000000 ................
432: 00000000 00000000 00000000 00000000 ................
448: 00000000 00000000 00000000 00000000 ................
464: 00000000 00000000 00000000 00000000 ................
480: 00000000 00000000 00000000 00000000 ................
496: 00000000 00000000 00000000 00000000 ................
512:

hdlc_ca_uh (addr 0x10430600 - 0x104307FF):


0: 00000000 00000000 00000000 00000000 ................
16: 00000000 00000000 00000000 00000000 ................
32: 00000000 00000000 00000000 00000000 ................
48: 00000000 00000000 00000000 00000000 ................
64: 00000000 00000000 00000000 00000000 ................
80: 00000000 00000000 00000000 00000000 ................
96: 00000000 00000000 00000000 00000000 ................
112: 00000000 00000000 00000000 00000000 ................
128: 00000000 00000000 00000000 00000000 ................
144: 00000000 00000000 00000000 00000000 ................
160: 00000000 00000000 00000000 00000000 ................
176: 00000000 00000000 00000000 00000000 ................
192: 00000000 00000000 00000000 00000000 ................
208: 00000000 00000000 00000000 00000000 ................
224: 00000000 00000000 00000000 00000000 ................
240: 00000000 00000000 00000000 00000000 ................
256: 00000000 00000000 00000000 00000000 ................
272: 00000000 00000000 00000000 00000000 ................
288: 00000000 00000000 00000000 00000000 ................
304: 00000000 00000000 00000000 00000000 ................
320: 00000000 00000000 00000000 00000000 ................
336: 00000000 00000000 00000000 00000000 ................
352: 00000000 00000000 00000000 00000000 ................
368: 00000000 00000000 00000000 00000000 ................
384: 00000000 00000000 00000000 00000000 ................
400: 00000000 00000000 00000000 00000000 ................
416: 00000000 00000000 00000000 00000000 ................
432: 00000000 00000000 00000000 00000000 ................
448: 00000000 00000000 00000000 00000000 ................
464: 00000000 00000000 00000000 00000000 ................
480: 00000000 00000000 00000000 00000000 ................
496: 00000000 00000000 00000000 00000000 ................
512:

Device Node 0 io-controller hsib (addr 0x107F0000):


dn_ctrl (addr 0x107F0000): 0x00000027
dn_initiator_thlv (addr 0x107F0004): 0x00080808
dn_target_thlv (addr 0x107F0008): 0x00080808
dn_status (addr 0x107F000C): 0x00000002
dn_initiator_error (addr 0x107F0010): 0x00000000
dn_target_error (addr 0x107F0014): 0x00000000
dn_initiator_error_mask (addr 0x107F0018): 0x00000000
dn_target_error_mask (addr 0x107F001C): 0x00000000
dn_node_id (addr 0x107F0020): 0x00000000
dn_target_online (addr 0x107F0024): 0x000000E7
Page 57
Cisco1921
dn_first_error_hsib_hdr (addr 0x107F0028): 0x00000000
dn_first_error_address (addr 0x107F002C): 0x00000000
dn_second_error_hsib_hdr (addr 0x107F0030): 0x00000000
dn_first_error_address (addr 0x107F0034): 0x00000000
dn_aux_ctrl (addr 0x107F0050): 0x00000329
dn_timeout_ctrl (addr 0x107F0054): 0x00000000
dn_timer (addr 0x107F0058): 0x0009815D
hsib_no_lut_priority (addr 0x107F005C): 0x00000000

LUT Entry 0 LUT (addr 0x107F0060):


lut_ctrl (addr 0x107F0060): 0x80100040
base_limit (addr 0x107F0064): 0x103F1000
LUT Entry 1 LUT (addr 0x107F0068):
lut_ctrl (addr 0x107F0068): 0x80100080
base_limit (addr 0x107F006C): 0x104F1040

LUT Entry 2 LUT (addr 0x107F0070):


lut_ctrl (addr 0x107F0070): 0x80120020
base_limit (addr 0x107F0074): 0x10551050
LUT Entry 3 LUT (addr 0x107F0078):
lut_ctrl (addr 0x107F0078): 0x80100040
base_limit (addr 0x107F007C): 0x107E107E

Device Node 1 io-controller hsib (addr 0x107F1000):


dn_ctrl (addr 0x107F1000): 0x0000001B
dn_initiator_thlv (addr 0x107F1004): 0x00080404
dn_target_thlv (addr 0x107F1008): 0x0004020E
dn_status (addr 0x107F100C): 0x00000000
dn_initiator_error (addr 0x107F1010): 0x00000000
dn_target_error (addr 0x107F1014): 0x00000000
dn_initiator_error_mask (addr 0x107F1018): 0x00000000
dn_target_error_mask (addr 0x107F101C): 0x00000000
dn_node_id (addr 0x107F1020): 0x00000001
dn_target_online (addr 0x107F1024): 0x000000E7
dn_first_error_hsib_hdr (addr 0x107F1028): 0x00000000
dn_first_error_address (addr 0x107F102C): 0x00000000
dn_second_error_hsib_hdr (addr 0x107F1030): 0x00000000
dn_first_error_address (addr 0x107F1034): 0x00000000
dn_aux_ctrl (addr 0x107F1050): 0x0000032B
dn_timeout_ctrl (addr 0x107F1054): 0x00000000
dn_timer (addr 0x107F1058): 0x000C19CE
hsib_no_lut_priority (addr 0x107F105C): 0x00000000
LUT Entry 0 LUT (addr 0x107F1060):
lut_ctrl (addr 0x107F1060): 0x00000000
base_limit (addr 0x107F1064): 0x0000FFFF

LUT Entry 1 LUT (addr 0x107F1068):


lut_ctrl (addr 0x107F1068): 0x00000000
base_limit (addr 0x107F106C): 0x0000FFFF
LUT Entry 2 LUT (addr 0x107F1070):
lut_ctrl (addr 0x107F1070): 0x00000000
base_limit (addr 0x107F1074): 0x0000FFFF

LUT Entry 3 LUT (addr 0x107F1078):


lut_ctrl (addr 0x107F1078): 0x00000000
base_limit (addr 0x107F107C): 0x0000FFFF

Device Node 2 io-controller hsib (addr 0x107F2000):


dn_ctrl (addr 0x107F2000): 0x0000001B
Page 58
Cisco1921
dn_initiator_thlv (addr 0x107F2004): 0x00080404
dn_target_thlv (addr 0x107F2008): 0x0004020E
dn_status (addr 0x107F200C): 0x00000000
dn_initiator_error (addr 0x107F2010): 0x00000000
dn_target_error (addr 0x107F2014): 0x00000000
dn_initiator_error_mask (addr 0x107F2018): 0x00000000
dn_target_error_mask (addr 0x107F201C): 0x00000000
dn_node_id (addr 0x107F2020): 0x00000002
dn_target_online (addr 0x107F2024): 0x000000E7
dn_first_error_hsib_hdr (addr 0x107F2028): 0x00000000
dn_first_error_address (addr 0x107F202C): 0x00000000
dn_second_error_hsib_hdr (addr 0x107F2030): 0x00000000
dn_first_error_address (addr 0x107F2034): 0x00000000
dn_aux_ctrl (addr 0x107F2050): 0x0000032B
dn_timeout_ctrl (addr 0x107F2054): 0x00000000
dn_timer (addr 0x107F2058): 0x000EC885
hsib_no_lut_priority (addr 0x107F205C): 0x00000000
LUT Entry 0 LUT (addr 0x107F2060):
lut_ctrl (addr 0x107F2060): 0x00000000
base_limit (addr 0x107F2064): 0x0000FFFF

LUT Entry 1 LUT (addr 0x107F2068):


lut_ctrl (addr 0x107F2068): 0x00000000
base_limit (addr 0x107F206C): 0x0000FFFF

LUT Entry 2 LUT (addr 0x107F2070):


lut_ctrl (addr 0x107F2070): 0x00000000
base_limit (addr 0x107F2074): 0x0000FFFF

LUT Entry 3 LUT (addr 0x107F2078):


lut_ctrl (addr 0x107F2078): 0x00000000
base_limit (addr 0x107F207C): 0x0000FFFF

Device Node 5 io-controller hsib (addr 0x107F5000):


dn_ctrl (addr 0x107F5000): 0x0000001B
dn_initiator_thlv (addr 0x107F5004): 0x00040404
dn_target_thlv (addr 0x107F5008): 0x00040404
dn_status (addr 0x107F500C): 0x00000000
dn_initiator_error (addr 0x107F5010): 0x00000000
dn_target_error (addr 0x107F5014): 0x00000000
dn_initiator_error_mask (addr 0x107F5018): 0x00000000
dn_target_error_mask (addr 0x107F501C): 0x00000000
dn_node_id (addr 0x107F5020): 0x00000005
dn_target_online (addr 0x107F5024): 0x000000E7
dn_first_error_hsib_hdr (addr 0x107F5028): 0x00000000
dn_first_error_address (addr 0x107F502C): 0x00000000
dn_second_error_hsib_hdr (addr 0x107F5030): 0x00000000
dn_first_error_address (addr 0x107F5034): 0x00000000
dn_aux_ctrl (addr 0x107F5050): 0x0000013B
dn_timeout_ctrl (addr 0x107F5054): 0x00000000
dn_timer (addr 0x107F5058): 0x000160C7
hsib_no_lut_priority (addr 0x107F505C): 0x00000130

LUT Entry 0 LUT (addr 0x107F5060):


lut_ctrl (addr 0x107F5060): 0x00000000
base_limit (addr 0x107F5064): 0x0000FFFF

LUT Entry 1 LUT (addr 0x107F5068):


lut_ctrl (addr 0x107F5068): 0x00000000
base_limit (addr 0x107F506C): 0x0000FFFF
LUT Entry 2 LUT (addr 0x107F5070):
Page 59
Cisco1921
lut_ctrl (addr 0x107F5070): 0x00000000
base_limit (addr 0x107F5074): 0x0000FFFF

LUT Entry 3 LUT (addr 0x107F5078):


lut_ctrl (addr 0x107F5078): 0x00000000
base_limit (addr 0x107F507C): 0x0000FFFF

io-controller hwic0 (addr 0x107E0000):


scratch_reg (addr 0x107E0100): 0xA0A1A2A3
err_reg0 (addr 0x107E0104): 0x00000000
err_reg1 (addr 0x107E0108): 0x00000000
extnd_reg_err_info (addr 0x107E010C): 0x00000000
cfg_reg (addr 0x107E0110): 0x00072701
oir_reg (addr 0x107E0114): 0x00000000
ram_err_injection_reg (addr 0x107E0118): 0x00000000
egr_cache_debug_reg (addr 0x107E011C): 0x00000107
err_int_en_reg0 (addr 0x107E0120): 0x00000032
err_int_en_reg1 (addr 0x107E0124): 0x00000000

io-controller hwic1 (addr 0x107E4000):


scratch_reg (addr 0x107E4100): 0xA0A1A2A3
err_reg0 (addr 0x107E4104): 0x00000000
err_reg1 (addr 0x107E4108): 0x00000000
extnd_reg_err_info (addr 0x107E410C): 0x00000000
cfg_reg (addr 0x107E4110): 0x00072701
oir_reg (addr 0x107E4114): 0x00000000
ram_err_injection_reg (addr 0x107E4118): 0x00000000
egr_cache_debug_reg (addr 0x107E411C): 0x00000107
err_int_en_reg0 (addr 0x107E4120): 0x00000000
err_int_en_reg1 (addr 0x107E4124): 0x00000000
io-controller interrupts (addr 0x10500000):
cpu1_network_intr_enable (addr 0x10500000): 0x1C020FFF
cpu1_mgmt_intr_enable (addr 0x10500008): 0x00000000
cpu1_error_intr_enable (addr 0x1050000C): 0x7C3F0FFF
cpu2_network_intr_enable (addr 0x10500010): 0x00000000
cpu2_mgmt_intr_enable (addr 0x10500018): 0x00000000
cpu2_error_intr_enable (addr 0x1050001C): 0x00000000
redirect_ntwk_intr_en (addr 0x10500020): 0x00000000
redirect_mgmt_intr_en (addr 0x10500028): 0x00000000
redirect_err_intr_en (addr 0x1050002C): 0x00000000
network interrupt status (addr 0x10500030): 0x00000000
mgmt interrupt status (addr 0x10500038): 0x00000000
error interrupt status (addr 0x1050003C): 0x00400000
msi_intr_relax_order (addr 0x10500040): 0x00000000
hsib_error_intr_enable (addr 0x10500048): 0x0000FC03
hsib_error_intr_status (addr 0x1050004C): 0x00000000
hisb_en_error_pcie0low (addr 0x10500050): 0x001FFFFE
hisb_en_error_pcie0high (addr 0x10500054): 0x00FFFFFF
hisb_en_error_pcie1low (addr 0x10500058): 0x00000000
hisb_en_error_pcie1high (addr 0x1050005C): 0x00000000
hisb_en_error_pcie2low (addr 0x10500060): 0x00000000
hisb_en_error_pcie2high (addr 0x10500064): 0x00000000
hisb_en_error_pcie3low (addr 0x10500068): 0x00000000
hisb_en_error_pcie3high (addr 0x1050006C): 0x00000000
hisb_en_error_pcie4low (addr 0x10500070): 0x00000000
hisb_en_error_pcie4high (addr 0x10500074): 0x00000000
hsib_en_error_glb_reg_low (addr 0x10500078): 0x001FFFFE
hsib_en_error_glb_reg_high (addr 0x1050007C): 0x00FFFFFF
hsib_en_error_hwic_low (addr 0x10500080): 0x001FFFFE
hsib_en_error_hwic_high (addr 0x10500084): 0x00FFFFFF
hsib_en_error_wan_low (addr 0x10500088): 0x001FFFFE
Page 60
Cisco1921
hsib_en_error_wan_high (addr 0x1050008C): 0x00FFFFFF
hsib_error_event_pcie0low (addr 0x10500090): 0x00000000
hsib_error_event_pcie0high (addr 0x10500094): 0x00000000
hsib_error_event_pcie1low (addr 0x10500098): 0x00000000
hsib_error_event_pcie1high (addr 0x1050009C): 0x00000000
hsib_error_event_pcie2low (addr 0x105000A0): 0x00000000
hsib_error_event_pcie2high (addr 0x105000A4): 0x00000000
hsib_error_event_pcie3low (addr 0x105000A8): 0x00000000
hsib_error_event_pcie3high (addr 0x105000AC): 0x00000000
hsib_error_event_pcie4low (addr 0x105000B0): 0x00000000
hsib_error_event_pcie4high (addr 0x105000B4): 0x00000000
hsib_error_event_glb_reg_low (addr 0x105000B8): 0x00000000
hsib_error_event_glb_reg_high (addr 0x105000BC): 0x00000000
hsib_error_event_hwic_low (addr 0x105000C0): 0x00000000
hsib_error_event_hwic_high (addr 0x105000C4): 0x00000000
hsib_error_event_wan_low (addr 0x105000C8): 0x00000000
hsib_error_event_wan_high (addr 0x105000CC): 0x00000000
i2c_master_intr_en (addr 0x105000D0): 0x00000000
i2c_master_intr_status (addr 0x105000D4): 0x00000007
pcie_err_intr_en (addr 0x105000D8): 0x00000000
pcie_err_event (addr 0x105000DC): 0x00000000
interrupt_delay_gpio 0 (addr 0x105000E0): 0x00000000
interrupt_dleay_gpio 1 (addr 0x105000E4): 0x00000000
interrupt_delay_gpio 2 (addr 0x105000E8): 0x00000000
interrupt_delay_gpio 3 (addr 0x105000EC): 0x00000000
interrupt_delay_hdlc 0 (addr 0x105000F0): 0x00000000
interrupt_delay_hdlc 1 (addr 0x105000F4): 0x00000000
interrupt_delay_hdlc 2 (addr 0x105000F8): 0x00000000
interrupt_delay_hdlc 3 (addr 0x105000FC): 0x00000000
interrupt_delay_hdlc 4 (addr 0x10500100): 0x00000000
interrupt_delay_hdlc 5 (addr 0x10500104): 0x00000000
interrupt_delay_hdlc 6 (addr 0x10500108): 0x00000000
interrupt_delay_hdlc 7 (addr 0x1050010C): 0x00000000
interrupt_delay_hwic 0 (addr 0x10500110): 0x00000000
interrupt_delay_hwic 1 (addr 0x10500114): 0x00000000
interrupt_delay_hwic 2 (addr 0x10500118): 0x00000000
interrupt_delay_hwic 3 (addr 0x1050011C): 0x00000000
interrupt_delay_scc (addr 0x10500120): 0x00000000
interrupt_delay_packet_pump (addr 0x10500124): 0x00000000
cpu1_cap_ntwk_pcie_msi0 (addr 0x10500140): 0x015B5400
cpu1_cap_ntwk_pcie_msi1 (addr 0x10500144): 0x0000BCB0
cpu1_cap_ntwk_pcie_msi2 (addr 0x10500148): 0x00000080
cpu1_cap_ntwk_pcie_msi3 (addr 0x1050014C): 0x00000000
cpu1_cap_ntwk_pcie_msi4 (addr 0x10500150): 0x00000000
cpu1_cap_mgmt_pcie_msi0 (addr 0x10500154): 0x010A6800
cpu1_cap_mgmt_pcie_msi1 (addr 0x10500158): 0x00000000
cpu1_cap_mgmt_pcie_msi2 (addr 0x1050015C): 0x00000000
cpu1_cap_mgmt_pcie_msi3 (addr 0x10500160): 0xFFFFFFFF
cpu1_cap_mgmt_pcie_msi4 (addr 0x10500164): 0x00000000
cpu1_cap_error_pcie_msi0 (addr 0x10500168): 0x015B7C00
cpu1_cap_error_pcie_msi1 (addr 0x1050016C): 0x0000BCB0
cpu1_cap_error_pcie_msi2 (addr 0x10500170): 0x000000C0
cpu1_cap_error_pcie_msi3 (addr 0x10500174): 0x00000000
cpu1_cap_error_pcie_msi4 (addr 0x10500178): 0x00000000
cpu2_cap_ntwk_pcie_msi0 (addr 0x1050017C): 0x010A9000
cpu2_cap_ntwk_pcie_msi1 (addr 0x10500180): 0x00000000
cpu2_cap_ntwk_pcie_msi2 (addr 0x10500184): 0x00000000
cpu2_cap_ntwk_pcie_msi3 (addr 0x10500188): 0xFFFFFFFF
cpu2_cap_ntwk_pcie_msi4 (addr 0x1050018C): 0x00000000
cpu2_cap_mgmt_pcie_msi0 (addr 0x10500190): 0x010AA400
cpu2_cap_mgmt_pcie_msi1 (addr 0x10500194): 0x00000000
cpu2_cap_mgmt_pcie_msi2 (addr 0x10500198): 0x00000000
cpu2_cap_mgmt_pcie_msi3 (addr 0x1050019C): 0xFFFFFFFF
Page 61
Cisco1921
cpu2_cap_mgmt_pcie_msi4 (addr 0x105001A0): 0x00000000
cpu2_cap_error_pcie_msi0 (addr 0x105001A4): 0x010AB800
cpu2_cap_error_pcie_msi1 (addr 0x105001A8): 0x00000000
cpu2_cap_error_pcie_msi2 (addr 0x105001AC): 0x00000000
cpu2_cap_error_pcie_msi3 (addr 0x105001B0): 0xFFFFFFFF
cpu2_cap_error_pcie_msi4 (addr 0x105001B4): 0x00000000

io-controller reset controller (addr 0x10500480):


dn_reset (addr 0x10500480): 0x00000000
function_block_reset (addr 0x10500484): 0x00000000
host_cpu_reset (addr 0x10500488): 0x00000000
ioctrl_warm_reset (addr 0x1050048C): 0x00000000
host_system_reset (addr 0x10500490): 0x00000000

WatchDog 0
wdog_timer_limit (addr 0x10500494): 0x01312D00
wdog_timer_service (addr 0x10500498): 0x00000004
wdog_timer_enable (addr 0x1050049C): 0x00000002
wdog_timer_trigger_level (addr 0x105004A0): 0x00000000
WatchDog 1
wdog_timer_limit (addr 0x105004A4): 0x00FFFFFF
wdog_timer_service (addr 0x105004A8): 0x00000000
wdog_timer_enable (addr 0x105004AC): 0x00000000
wdog_timer_trigger_level (addr 0x105004B0): 0x00000000
reset_status (addr 0x105004B4): 0x00000100

io-controller scc (addr 0x10490000):


STI_errintr_status (addr 0x10490004): 0x00000000
STI_errintr_enable (addr 0x10490008): 0x7FFFFFFF
SCC_ctrl_regs (addr 0x10491004): 0x0000
mgmt_intr_status (addr 0x10491010): 0x0010
netio_intr_status (addr 0x10491012): 0x0000
timer_0_7_status (addr 0x10491014): 0x0000
timer_16_19_status (addr 0x10491016): 0x0000
mgmt_intr_enable (addr 0x10491020): 0x0002
netio_intr_enable (addr 0x10491022): 0x0000
timer_0_7_enable (addr 0x10491024): 0x0000
timer_16_19_enable (addr 0x10491026): 0x0000
timer_0_1_program (addr 0x10491030): 0x0000
timer_2_3_program (addr 0x10491032): 0x0000
timer_4_5_program (addr 0x10491034): 0x0000
timer_6_7_program (addr 0x10491036): 0x0000
timer_16_program (addr 0x10491040): 0x0000
timer_17_program (addr 0x10491042): 0x0000
timer_18_program (addr 0x10491044): 0x0000
timer_19_program (addr 0x10491046): 0x0000
scc_regs[0].ch_mode_cfg (addr 0x10491100): 0x10019030
scc_regs[0].ch_flag_cfg (addr 0x10491104): 0x0000
scc_regs[0].ch_flwctrl_cfg (addr 0x10491108): 0x0000
scc_regs[0].ch_intr_status (addr 0x1049110A): 0x0000
scc_regs[0].ch_intr_enable (addr 0x1049110C): 0x0000
scc_regs[0].ch_cmd_stat (addr 0x1049110E): 0x0028
scc_regs[1].ch_mode_cfg (addr 0x10491110): 0x10019030
scc_regs[1].ch_flag_cfg (addr 0x10491114): 0x0000
scc_regs[1].ch_flwctrl_cfg (addr 0x10491118): 0x0000
scc_regs[1].ch_intr_status (addr 0x1049111A): 0x0000
scc_regs[1].ch_intr_enable (addr 0x1049111C): 0x0000
scc_regs[1].ch_cmd_stat (addr 0x1049111E): 0x0028
scc_regs[2].ch_mode_cfg (addr 0x10491120): 0x10019030
scc_regs[2].ch_flag_cfg (addr 0x10491124): 0x0000
scc_regs[2].ch_flwctrl_cfg (addr 0x10491128): 0x0000
Page 62
Cisco1921
scc_regs[2].ch_intr_status (addr 0x1049112A): 0x0000
scc_regs[2].ch_intr_enable (addr 0x1049112C): 0x0000
scc_regs[2].ch_cmd_stat (addr 0x1049112E): 0x0028
scc_regs[3].ch_mode_cfg (addr 0x10491130): 0x10019030
scc_regs[3].ch_flag_cfg (addr 0x10491134): 0x0000
scc_regs[3].ch_flwctrl_cfg (addr 0x10491138): 0x0000
scc_regs[3].ch_intr_status (addr 0x1049113A): 0x0000
scc_regs[3].ch_intr_enable (addr 0x1049113C): 0x0000
scc_regs[3].ch_cmd_stat (addr 0x1049113E): 0x0028
rx_dma_regs[0].ring_start_ptr (addr 0x10492000): 0x00000000
rx_dma_regs[0].ring_mask_index (addr 0x10492004): 0x00000000
rx_dma_regs[0].dma_internal_desc_stat (addr 0x10492008): 0x00000000
rx_dma_regs[0].dma_internal_buff_addr (addr 0x1049200C): 0x00000000
rx_dma_regs[0].dma_internal_context (addr 0x10492010): 0x00000000
rx_dma_regs[0].dma_internal_fifo_data (addr 0x10492014): 0x00000000
rx_dma_regs[1].ring_start_ptr (addr 0x10492020): 0x00000000
rx_dma_regs[1].ring_mask_index (addr 0x10492024): 0x00000000
rx_dma_regs[1].dma_internal_desc_stat (addr 0x10492028): 0x00000000
rx_dma_regs[1].dma_internal_buff_addr (addr 0x1049202C): 0x00000000
rx_dma_regs[1].dma_internal_context (addr 0x10492030): 0x00000000
rx_dma_regs[1].dma_internal_fifo_data (addr 0x10492034): 0x00000000
rx_dma_regs[2].ring_start_ptr (addr 0x10492040): 0x00000000
rx_dma_regs[2].ring_mask_index (addr 0x10492044): 0x00000000
rx_dma_regs[2].dma_internal_desc_stat (addr 0x10492048): 0x00000000
rx_dma_regs[2].dma_internal_buff_addr (addr 0x1049204C): 0x00000000
rx_dma_regs[2].dma_internal_context (addr 0x10492050): 0x00000000
rx_dma_regs[2].dma_internal_fifo_data (addr 0x10492054): 0x00000000
rx_dma_regs[3].ring_start_ptr (addr 0x10492060): 0x00000000
rx_dma_regs[3].ring_mask_index (addr 0x10492064): 0x00000000
rx_dma_regs[3].dma_internal_desc_stat (addr 0x10492068): 0x00000000
rx_dma_regs[3].dma_internal_buff_addr (addr 0x1049206C): 0x00000000
rx_dma_regs[3].dma_internal_context (addr 0x10492070): 0x00000000
rx_dma_regs[3].dma_internal_fifo_data (addr 0x10492074): 0x00000000
tx_dma_regs[0].ring_start_ptr (addr 0x10492200): 0x00000000
tx_dma_regs[0].ring_mask_index (addr 0x10492204): 0x00000000
tx_dma_regs[0].dma_internal_desc_stat (addr 0x10492208): 0x00000000
tx_dma_regs[0].dma_internal_buff_addr (addr 0x1049220C): 0x00000000
tx_dma_regs[0].dma_internal_context (addr 0x10492210): 0x00000000
tx_dma_regs[0].dma_internal_fifo_data (addr 0x10492214): 0x00000000
tx_dma_regs[1].ring_start_ptr (addr 0x10492220): 0x00000000
tx_dma_regs[1].ring_mask_index (addr 0x10492224): 0x00000000
tx_dma_regs[1].dma_internal_desc_stat (addr 0x10492228): 0x00000000
tx_dma_regs[1].dma_internal_buff_addr (addr 0x1049222C): 0x00000000
tx_dma_regs[1].dma_internal_context (addr 0x10492230): 0x00000000
tx_dma_regs[1].dma_internal_fifo_data (addr 0x10492234): 0x00000000
tx_dma_regs[2].ring_start_ptr (addr 0x10492240): 0x00000000
tx_dma_regs[2].ring_mask_index (addr 0x10492244): 0x00000000
tx_dma_regs[2].dma_internal_desc_stat (addr 0x10492248): 0x00000000
tx_dma_regs[2].dma_internal_buff_addr (addr 0x1049224C): 0x00000000
tx_dma_regs[2].dma_internal_context (addr 0x10492250): 0x00000000
tx_dma_regs[2].dma_internal_fifo_data (addr 0x10492254): 0x00000000
tx_dma_regs[3].ring_start_ptr (addr 0x10492260): 0x00000000
tx_dma_regs[3].ring_mask_index (addr 0x10492264): 0x00000000
tx_dma_regs[3].dma_internal_desc_stat (addr 0x10492268): 0x00000000
tx_dma_regs[3].dma_internal_buff_addr (addr 0x1049226C): 0x00000000
tx_dma_regs[3].dma_internal_context (addr 0x10492270): 0x00000000
tx_dma_regs[3].dma_internal_fifo_data (addr 0x10492274): 0x00000000
txbsc_regs[0].context_cfg_pad_char (addr 0x10492400): 0x00000000
txbsc_regs[1].context_cfg_pad_char (addr 0x10492410): 0x00000000
txbsc_regs[2].context_cfg_pad_char (addr 0x10492420): 0x00000000
txbsc_regs[3].context_cfg_pad_char (addr 0x10492430): 0x00000000
txppp_regs[0].accm_map (addr 0x10492600): 0x00000000
txppp_regs[0].special_char (addr 0x10492604): 0x00000000
Page 63
Cisco1921
txppp_regs[0].context (addr 0x1049260C): 0x00000000
txppp_regs[1].accm_map (addr 0x10492610): 0x00000000
txppp_regs[1].special_char (addr 0x10492614): 0x00000000
txppp_regs[1].context (addr 0x1049261C): 0x00000000
txppp_regs[2].accm_map (addr 0x10492620): 0x00000000
txppp_regs[2].special_char (addr 0x10492624): 0x00000000
txppp_regs[2].context (addr 0x1049262C): 0x00000000
txppp_regs[3].accm_map (addr 0x10492630): 0x00000000
txppp_regs[3].special_char (addr 0x10492634): 0x00000000
txppp_regs[3].context (addr 0x1049263C): 0x00000000
rxppp_regs[0].accm_map (addr 0x10492800): 0x00000000
rxppp_regs[0].special_char (addr 0x10492804): 0x00000000
rxppp_regs[0].context (addr 0x1049280C): 0x00000000
rxppp_regs[1].accm_map (addr 0x10492810): 0x00000000
rxppp_regs[1].special_char (addr 0x10492814): 0x00000000
rxppp_regs[1].context (addr 0x1049281C): 0x00000000
rxppp_regs[2].accm_map (addr 0x10492820): 0x00000000
rxppp_regs[2].special_char (addr 0x10492824): 0x00000000
rxppp_regs[2].context (addr 0x1049282C): 0x00000000
rxppp_regs[3].accm_map (addr 0x10492830): 0x00000000
rxppp_regs[3].special_char (addr 0x10492834): 0x00000000
rxppp_regs[3].context (addr 0x1049283C): 0x00000000
rxbsc_regs[0].context_cfg_pad_char (addr 0x10492A00): 0x00000000
rxbsc_regs[1].context_cfg_pad_char (addr 0x10492A10): 0x00000000
rxbsc_regs[2].context_cfg_pad_char (addr 0x10492A20): 0x00000000
rxbsc_regs[3].context_cfg_pad_char (addr 0x10492A30): 0x00000000
intf_regs[0].intf_ctrl (addr 0x10493000): 0x0200
intf_regs[0].modem_ctrl (addr 0x10493002): 0xE010
intf_regs[0].flow_ctrl (addr 0x10493004): 0x0000
intf_regs[0].brg_divider (addr 0x10493006): 0x0000
intf_regs[0].modem_intr_status (addr 0x10493008): 0x0000
intf_regs[1].intf_ctrl (addr 0x10493010): 0x0200
intf_regs[1].modem_ctrl (addr 0x10493012): 0xE010
intf_regs[1].flow_ctrl (addr 0x10493014): 0x0000
intf_regs[1].brg_divider (addr 0x10493016): 0x0000
intf_regs[1].modem_intr_status (addr 0x10493018): 0x0000
intf_regs[2].intf_ctrl (addr 0x10493020): 0x0200
intf_regs[2].modem_ctrl (addr 0x10493022): 0xE010
intf_regs[2].flow_ctrl (addr 0x10493024): 0x0000
intf_regs[2].brg_divider (addr 0x10493026): 0x0000
intf_regs[2].modem_intr_status (addr 0x10493028): 0x0000
intf_regs[3].intf_ctrl (addr 0x10493030): 0x0200
intf_regs[3].modem_ctrl (addr 0x10493032): 0xE010
intf_regs[3].flow_ctrl (addr 0x10493034): 0x0000
intf_regs[3].brg_divider (addr 0x10493036): 0x0000
intf_regs[3].modem_intr_status (addr 0x10493038): 0x0000
tdm_control (addr 0x10493100): 0x0000
tdm_a_8k_divider (addr 0x10493102): 0x0000
tdm_b_8k_divider (addr 0x10493104): 0x0000
intf_irq_status (addr 0x10493106): 0x0000
freq_count_port_sel (addr 0x1049310A): 0x0000
freq_count (addr 0x1049310C): 0x00000000
pll_regs[0].pll_ctrl (addr 0x10493110): 0x0000
pll_regs[0].pll_8kref_divider (addr 0x10493112): 0x0000
pll_regs[0].pll_fback_pre_divider (addr 0x10493114): 0x0000
pll_regs[0].pll_fback_post_divider (addr 0x10493116): 0x0000
pll_regs[1].pll_ctrl (addr 0x10493120): 0x0000
pll_regs[1].pll_8kref_divider (addr 0x10493122): 0x0000
pll_regs[1].pll_fback_pre_divider (addr 0x10493124): 0x0000
pll_regs[1].pll_fback_post_divider (addr 0x10493126): 0x0000
pll_regs[2].pll_ctrl (addr 0x10493130): 0x0000
pll_regs[2].pll_8kref_divider (addr 0x10493132): 0x0000
pll_regs[2].pll_fback_pre_divider (addr 0x10493134): 0x0000
Page 64
Cisco1921
pll_regs[2].pll_fback_post_divider (addr 0x10493136): 0x0000
pll_regs[3].pll_ctrl (addr 0x10493140): 0x0000
pll_regs[3].pll_8kref_divider (addr 0x10493142): 0x0000
pll_regs[3].pll_fback_pre_divider (addr 0x10493144): 0x0000
pll_regs[3].pll_fback_post_divider (addr 0x10493146): 0x0000

io-controller tdm (addr 0x104A0000):


io-controller tdm (csm addr 0x104A0000):
tdmsw_enbl_7f_60 (addr 0x104B0000): 0x00000000
tdmsw_enbl_5f_40 (addr 0x104B0004): 0x00000000
tdmsw_enbl_3f_20 (addr 0x104B0008): 0x00000000
tdmsw_enbl_1f_00 (addr 0x104B000C): 0xC0001000
tdmsw_rate_7f_70 (addr 0x104B0010): 0x00000000
tdmsw_rate_6f_60 (addr 0x104B0014): 0x00000000
tdmsw_rate_5f_50 (addr 0x104B0018): 0x00000000
tdmsw_rate_4f_40 (addr 0x104B001C): 0x00000000
tdmsw_rate_3f_30 (addr 0x104B0020): 0x00000000
tdmsw_rate_2f_20 (addr 0x104B0024): 0x00000000
tdmsw_rate_1f_10 (addr 0x104B0028): 0x55555555
tdmsw_rate_0f_00 (addr 0x104B002C): 0x55555555
tdmsw_lpbk_7f_60 (addr 0x104B0030): 0x00000000
tdmsw_lpbk_5f_40 (addr 0x104B0034): 0x00000000
tdmsw_lpbk_3f_20 (addr 0x104B0038): 0x00000000
tdmsw_lpbk_1f_00 (addr 0x104B003C): 0x00000000
tdmsw_ctl (addr 0x104B0040): 0x00000000
tdmsw_csm_err_adrs (addr 0x104B0044): 0x00000000
tdm_mgmt_event (addr 0x104B0050): 0x00000002
tdm_mgmt_enbl (addr 0x104B0054): 0x00000000
tdm_err_event (addr 0x104B0058): 0x00000000
tdm_err_enbl (addr 0x104B005C): 0x00000100
vmcr[0] (addr 0x104B0060): 0x00000000
vmcr[1] (addr 0x104B0064): 0x00000000
vmcr[2] (addr 0x104B0068): 0x00000000
vmcr[3] (addr 0x104B006C): 0x00000000
sm_tdm_cr (addr 0x104B0070): 0x00000000
pvdm_tdm_cr (addr 0x104B0074): 0x00000006
ntr_cr0 (addr 0x104B0078): 0x00000000
ntr_cr0_aux (addr 0x104B007C): 0x00000000
ntr_cr1 (addr 0x104B0080): 0x00000000
ntr_cr1_aux (addr 0x104B0084): 0x00000000
tpllr_cr (addr 0x104B0088): 0x00000000
ds0_dump_beg_adrs (addr 0x104B0090): 0x00000000
ds0_dump_end_adrs (addr 0x104B0094): 0x00000000
ds0_dump_ctl (addr 0x104B0098): 0x00000000
tdm_sync_ctrl_int (addr 0x104B00A0): 0x00000010
tdm_sync_status_int (addr 0x104B00A4): 0x0002D200

io-controller i2c (addr 0x10510000):


reg + adjust (addr 0x10510000):
i2c_control (addr 0x10510000): 0x00010000
i2c_scratch (addr 0x10510004): 0xFACEDEAD
i2c_status (addr 0x10510008): 0x00000041
i2c_status_mask (addr 0x1051000C): 0x00000000
i2c_slave_addr (addr 0x10510010): 0x00000000
i2c_slave_sub_addr (addr 0x10510014): 0x00000000
i2c_bitbang_driver (addr 0x10510018): 0x0000000F
i2c_data_fifo_rw_ptr (addr 0x10511804): 0x00000000
i2c_dma_start_addr (addr 0x10510020): 0x00000000
i2c_dma_transfer_size (addr 0x10510024): 0x00000000
i2c_dma_next_addr (addr 0x10510028): 0x00000000
i2c_dma_remain_trans_size (addr 0x1051002C): 0x00000000
data_fifo_addr (addr 0x10511800): 0x8F393483
io-controller i2c (addr 0x10510000):
Page 65
Cisco1921
reg + adjust (addr 0x10520000):
i2c_control (addr 0x10520000): 0x00010000
i2c_scratch (addr 0x10520004): 0xFACEDEAD
i2c_status (addr 0x10520008): 0x00000041
i2c_status_mask (addr 0x1052000C): 0x00000000
i2c_slave_addr (addr 0x10520010): 0x00000000
i2c_slave_sub_addr (addr 0x10520014): 0x00000000
i2c_bitbang_driver (addr 0x10520018): 0x0000000F
i2c_data_fifo_rw_ptr (addr 0x10521804): 0x00000000
i2c_dma_start_addr (addr 0x10520020): 0x00000000
i2c_dma_transfer_size (addr 0x10520024): 0x00000000
i2c_dma_next_addr (addr 0x10520028): 0x00000000
i2c_dma_remain_trans_size (addr 0x1052002C): 0x00000000
data_fifo_addr (addr 0x10521800): 0x94600A71
io-controller i2c (addr 0x10510000):
reg + adjust (addr 0x10530000):
i2c_control (addr 0x10530000): 0x00010000
i2c_scratch (addr 0x10530004): 0xFACEDEAD
i2c_status (addr 0x10530008): 0x00000041
i2c_status_mask (addr 0x1053000C): 0x00000000
i2c_slave_addr (addr 0x10530010): 0x00000000
i2c_slave_sub_addr (addr 0x10530014): 0x00000000
i2c_bitbang_driver (addr 0x10530018): 0x0000000F
i2c_data_fifo_rw_ptr (addr 0x10531804): 0x00000000
i2c_dma_start_addr (addr 0x10530020): 0x00000000
i2c_dma_transfer_size (addr 0x10530024): 0x00000000
i2c_dma_next_addr (addr 0x10530028): 0x00000000
i2c_dma_remain_trans_size (addr 0x1053002C): 0x00000000
data_fifo_addr (addr 0x10531800): 0x494522D1

Crypto Export Restrictions Manager(CERM) Information:


CERM functionality: ENABLED

----------------------------------------------------------------
ResourceMaximum LimitAvailable
----------------------------------------------------------------
Tx Bandwidth(in kbps) 8500085000
Rx Bandwidth(in kbps) 8500085000
Number of tunnels 225224
Number of TLS sessions 10001000

Resource reservation information:


D - Dynamic
-----------------------------------------------------------------------
ClientTx BandwidthRx BandwidthTunnels TLS Sessions
(in kbps) (in kbps)
-----------------------------------------------------------------------
VOICE 0 0 0 0
IPSEC D D 1 N/A
SSLVPN D D 0 N/A
Statistics information:
Failed tunnels : 0
Failed sessions : 0
Failed tx bandwidth: 0
Failed rx bandwidth: 0
Failed encrypt pkts: 0
Failed decrypt pkts: 0
Failed encrypt pkt bytes: 0
Failed decrypt pkt bytes: 0
Passed encrypt pkts: 0
Passed decrypt pkts: 12
Page 66
Cisco1921
Passed encrypt pkt bytes: 0
Passed decrypt pkt bytes: 1872

POWER CONSTANT AND MAX_POWER DETAILS


=====================================
Motherboard power constant = 8B
Motherboard maximum power = 29.1 W
ETHSW_SM POE power consumption = 0.0 W
Platform EHWIC Switch TCAM Software information:
STATIC ACL GigabitEthernet0/0/0
STATIC ACL GigabitEthernet0/0/1
STATIC ACL GigabitEthernet0/0/2
STATIC ACL GigabitEthernet0/0/3

------------------ show environment table ------------------

SYSTEM POWER SUPPLY STATUS


==========================
Power Supply Type: AC
External Power Supply POE -48V Voltage Status: Not Present
SYSTEM FAN STATUS
=================
Fan 1 OK, fan level 1, Low speed setting, 3140 RPM, 35% PWM

SYSTEM TEMPERATURE STATUS


=========================
Intake Right temperature: 19 Celsius, Normal
Intake User temperature: 23 Celsius, Normal
Exhaust Fan temperature: 27 Celsius, Normal
Intake Right(Bezel) temperature: 21 Celsius, Normal

REAL TIME CLOCK BATTERY STATUS


==============================
Battery OK (checked at power up)

SYSTEM ALARMS SETTINGS


======================
System fan failure results in warning
Intake Right Over Temperature Alarm = 42C
Intake User Over Temperature Alarm = 42C
Exhaust Fan Over Temperature Alarm = 75C
Intake Right(Bezel) Over Temperature Alarm = 42C

SYSTEM VOLTAGES
===============
12V voltage = 12.260 V, Normal
5V voltage = 5.173 V, Normal
3.3V voltage = 3.357 V, Normal
2.5V voltage = 2.493 V, Normal
1.8V voltage = 1.808 V, Normal
1.2V voltage = 1.205 V, Normal
CPU/ASIC voltage = 1.031 V, Normal

SYSTEM POWER
===============
Motherboard Components Power consumption = 24.2 W
Total System Power consumption is: 24.2 W
Environmental information last updated 00:00:14 ago
Page 67
Cisco1921
ENVIRONMENTAL STRESS EVENTS
===========================
Critical Temperature: Maxium = 0
Total Duration = 0
Exceed Fan Tray Removal Time: Maximum Time= 0
Total Time = 0
Total MCU access error count: 0

------ ENVIRONMENTAL CONTROLLER REGISTERS ------


REG: 0x0 : 0x405
REG: 0x1 : 0x101
REG: 0x2 : 0x0
REG: 0x3 : 0x13
REG: 0x4 : 0x17
REG: 0x5 : 0x1B
REG: 0x6 : 0x15
REG: 0x7 : 0xC49
REG: 0x8 : 0x0
REG: 0x9 : 0x0
REG: 0xA : 0x0
REG: 0xB : 0x0
REG: 0xC : 0xFF
REG: 0xD : 0xFF
REG: 0xE : 0x813D
REG: 0xF : 0x8000
REG: 0x10 : 0x19
REG: 0x11 : 0x1C
REG: 0x12 : 0x1E
REG: 0x13 : 0x21
REG: 0x14 : 0x23
REG: 0x15 : 0x2F
REG: 0x16 : 0x4A
REG: 0x17 : 0x23
REG: 0x18 : 0x2F
REG: 0x19 : 0x4A
REG: 0x1A : 0x23
REG: 0x1B : 0x2F
REG: 0x1C : 0x4A
REG: 0x1D : 0x23
REG: 0x1E : 0x2F
REG: 0x1F : 0x4A
REG: 0x20 : 0x23
REG: 0x21 : 0x2F
REG: 0x22 : 0x4A
REG: 0x23 : 0x3E8
REG: 0x24 : 0x2
REG: 0x25 : 0x258
REG: 0x26 : 0xB4
REG: 0x27 : 0x2A
REG: 0x28 : 0x2A
REG: 0x29 : 0x4B
REG: 0x2A : 0x2A
REG: 0x2B : 0x3C
REG: 0x2C : 0x0
REG: 0x2D : 0xF
REG: 0x2E : 0x0
REG: 0x2F : 0x0
REG: 0x30 : 0x3E8
REG: 0x31 : 0x3E8
REG: 0x32 : 0xC8
REG: 0x33 : 0x32
REG: 0x34 : 0x23
Page 68
Cisco1921
REG: 0x35 : 0x26
REG: 0x36 : 0x28
REG: 0x37 : 0x2B
REG: 0x38 : 0x62
REG: 0x39 : 0x62
REG: 0x3A : 0x62
REG: 0x3B : 0x62
REG: 0x3C : 0x62
REG: 0x3D : 0x62
REG: 0x3E : 0x62
REG: 0x3F : 0x62
REG: 0x40 : 0x62
REG: 0x41 : 0x62
REG: 0x42 : 0x0
REG: 0x43 : 0x13
REG: 0x44 : 0x17
REG: 0x45 : 0x1B
REG: 0x46 : 0x15
REG: 0x47 : 0x15
REG: 0x48 : 0x4
REG: 0x49 : 0x4
REG: 0x4A : 0x5
REG: 0x4B : 0x6
------- POWER SEQUENCER REGS -------
REG: 0x0 : 0x305
REG: 0x1 : 0x0
REG: 0x2 : 0x0
REG: 0x3 : 0x0
REG: 0x4 : 0x0
REG: 0x5 : 0x0
REG: 0x6 : 0xFE
REG: 0x7 : 0xEBFA
REG: 0x8 : 0x307
REG: 0x9 : 0x30C
REG: 0xA : 0x305
REG: 0xB : 0x2EF
REG: 0xC : 0x2EF
REG: 0xD : 0x2EE
REG: 0xE : 0x313
REG: 0xF : 0x313
REG: 0x10 : 0x311
REG: 0x11 : 0x314
REG: 0x12 : 0x317
REG: 0x13 : 0x314
REG: 0x14 : 0x2AE
REG: 0x15 : 0x2AF
REG: 0x16 : 0x2AD
REG: 0x17 : 0xBA
REG: 0x18 : 0xCE
REG: 0x19 : 0x96
REG: 0x1A : 0x1CA
REG: 0x1B : 0x1CA
REG: 0x1C : 0x1C8
REG: 0x1D : 0x1AE
REG: 0x1E : 0x1AF
REG: 0x1F : 0x1AC
REG: 0x20 : 0x186
REG: 0x21 : 0x187
REG: 0x22 : 0x184
REG: 0x23 : 0x0
REG: 0x24 : 0x0
REG: 0x25 : 0x0
REG: 0x26 : 0x0
Page 69
Cisco1921
REG: 0x27 : 0x0
REG: 0x28 : 0x0
REG: 0x29 : 0x0
REG: 0x2A : 0x0
REG: 0x2B : 0x0
REG: 0x2C : 0x0
REG: 0x2D : 0x0
REG: 0x2E : 0x78
REG: 0x2F : 0x0
REG: 0x30 : 0x0
REG: 0x31 : 0x4600
REG: 0x32 : 0x903
REG: 0x33 : 0x904
REG: 0x34 : 0x901
REG: 0x35 : 0x903
REG: 0x36 : 0xC00
REG: 0x37 : 0x903
REG: 0x38 : 0x1
REG: 0x39 : 0x103
REG: 0x3A : 0x3FF
REG: 0x3B : 0x32
REG: 0x3C : 0x18
REG: 0x3D : 0xFFFF
REG: 0x3E : 0x0
REG: 0x3F : 0x0
REG: 0x40 : 0x0
REG: 0x41 : 0x0
REG: 0x42 : 0x0
REG: 0x43 : 0x0

------------------ service-module Embedded-Service-Engine0/0 status


------------------

Service Module is Cisco Embedded-Service-Engine0/0


Service Module supports session via TTY line 2
Service Module heartbeat-reset is enabled
Embedded Service Engine boot state is RESET
No install/uninstall in progress

------------------ show controllers t1 ------------------

------------------ show controllers e1 ------------------

------------------ show controllers j1 ------------------

------------------ show ip nbar version ------------------

NBAR software version: 16


NBAR minimum backward compatible version: 13
1 base Mv: 4
2 ftp Mv: 4
3 http Mv: 17
Page 70
Cisco1921
Iv: kazaa2 - 11
Iv: irc - 1
4 static Mv: 6
5 secure-http Mv: 4
6 netbios Mv: 1
7 socks Mv: 2
8 nntp Mv: 2
9 tftp Mv: 2
10 exchange Mv: 3
11 vdolive Mv: 1
12 sqlnet Mv: 2
13 netshow Mv: 3
14 sunrpc Mv: 3
15 streamwork Mv: 2
16 citrix Mv: 13
17 fasttrack Mv: 3
18 gnutella Mv: 7
19 kazaa2 Mv: 11
Iv: http - 17
20 dhcp Mv: 1
21 rtsp Mv: 6
22 rtp Mv: 7
23 mgcp Mv: 2
24 skinny Mv: 3
25 h323 Mv: 1
26 sip Mv: 4
27 rtcp Mv: 4
28 edonkey Mv: 6
29 winmx Mv: 4
30 bittorrent Mv: 5
Iv: socks - 2
31 directconnect Mv: 4
32 imap Mv: 1
33 pop3 Mv: 1
34 irc Mv: 1
Iv: http - 17
35 smtp Mv: 1
36 dns Mv: 1
37 skype Mv: 3
38 sap Mv: 1
39 pptp Mv: 1
40 ntp Mv: 1
41 iana Mv: 1
42 custom-protocols Mv: 1

{<No.>}<PDLM name> Mv: <PDLM Version>, {Nv: <NBAR Software Version>; <File name>}
{Iv: <PDLM Interdependency Name> - <PDLM Interdependency Version>}

------------------ show webvpn session context all ------------------

------------------ show webvpn stats detail ------------------

User session statistics:


Active user sessions : 0 AAA pending reqs : 0
Peak user sessions : 0 Peak time : never
Active user TCP conns : 0 Terminated user sessions : 0
Session alloc failures : 0 Authentication failures : 0
VPN session timeout : 0 VPN idle timeout : 0
Page 71
Cisco1921
User cleared VPN sessions: 0 Exceeded ctx user limit : 0
Exceeded total user limit: 0
Client process rcvd pkts : 0 Server process rcvd pkts : 0
Client process sent pkts : 0 Server process sent pkts : 0
Client CEF received pkts : 0 Server CEF received pkts : 0
Client CEF rcv punt pkts : 0 Server CEF rcv punt pkts : 0
Client CEF sent pkts : 0 Server CEF sent pkts : 0
Client CEF sent punt pkts: 0 Server CEF sent punt pkts: 0

SSLVPN appl bufs inuse : 0 SSLVPN eng bufs inuse : 0


Active server TCP conns : 0
Mangling statistics:
Relative urls : 0 Absolute urls : 0
Non-http(s) absolute urls: 0 Non-standard path urls : 0
Interesting tags : 0 Uninteresting tags : 0
Interesting attributes : 0 Uninteresting attributes : 0
Embedded script statement: 0 Embedded style statement : 0
Inline scripts : 0 Inline styles : 0
HTML comments : 0 HTTP/1.0 requests : 0
HTTP/1.1 requests : 0 Unknown HTTP version : 0
GET requests : 0 POST requests : 0
CONNECT requests : 0 Other request methods : 0
Through requests : 0 Gateway requests : 0
Pipelined requests : 0 Req with header size >1K : 0
Processed req hdr bytes : 0 Processed req body bytes : 0
HTTP/1.0 responses : 0 HTTP/1.1 responses : 0
HTML responses : 0 CSS responses : 0
XML responses : 0 JS responses : 0
Other content type resp : 0 Chunked encoding resp : 0
Resp with encoded content: 0 Resp with content length : 0
Close after response : 0 Resp with header size >1K: 0
Processed resp hdr size : 0 Processed resp body bytes: 0
Backend https response : 0 Chunked encoding requests: 0

HTTP Authentication stats :


Successful NTLM Auth : 0 Failed NTLM Auth : 0
Successful Basic Auth : 0 Failed Basic Auth : 0
Unsupported Auth : 0 Unsup Basic HTTP Method : 0
NTLM srv kp alive disabld: 0 NTLM Negotiation Error : 0
Oversize NTLM Type3 cred : 0 Internal Error : 0
Num 401 responses : 0 Num non-401 responses : 0
Num Basic forms served : 0 Num NTLM forms served : 0
Num Basic Auth sent : 0 Num NTLM Auth sent : 0
CIFS statistics:
SMB related Per Context:
TCP VC's : 0 UDP VC's : 0
Active VC's : 0 Active Contexts : 0
Aborted Conns : 0
NetBIOS related Per Context:
Name Queries : 0 Name Replies : 0
NB DGM Requests : 0 NB DGM Replies : 0
NB TCP Connect Fails : 0 NB Name Resolution Fails : 0
SMB related Global:
Sessions in use : 0 Mbufs in use : 0
Mbuf Chains in use : 0 Active VC's : 0
Active Contexts : 0 Browse Errors : 0
Empty Browser List : 0 NetServEnum Errors : 0
Empty Server List : 0 NBNS Config Errors : 0
NetShareEnum Errors : 0
HTTP related Per Context:
Requests : 0 Request Bytes RX : 0
Page 72
Cisco1921
Request Packets RX : 0 Response Bytes TX : 0
Response Packets TX : 0 Active Connections : 0
Active CIFS context : 0 Requests Dropped : 0
HTTP related Global:
Server User data : 0 CIFS User data : 0
Net Handles : 0 Active CIFS context : 0
Authentication Fails : 0 Operations Aborted : 0
Timers Expired : 0 Pending Close : 0
Net Handles Pending SMB : 0 File Open Fails : 0
Browse Network Ops : 0 Browse Network Fails : 0
Browse Domain Ops : 0 Browse Domain Fails : 0
Browse Server Ops : 0 Browse Server Fails : 0
Browse Share Ops : 0 Browse Share Fails : 0
Browse Dir Ops : 0 Browse Network Fails : 0
File Read Ops : 0 File Read Fails : 0
File Write Ops : 0 File Write Fails : 0
Folder Create Ops : 0 Folder Create Fails : 0
File Delete Ops : 0 File Delete Fails : 0
File Rename Ops : 0 File Rename Fails : 0
URL List Access OK : 0 URL List Access Fails : 0
Socket statistics:
Sockets in use : 1 Sock Usr Blocks in use : 1
Sock Data Buffers in use : 0 Sock Buf desc in use : 0
Select timers in use : 1 Sock Select Timeouts : 0
Sock Tx Blocked : 0 Sock Tx Unblocked : 0
Sock Rx Blocked : 0 Sock Rx Unblocked : 0
Sock UDP Connects : 0 Sock UDP Disconnects : 0
Sock Premature Close : 0 Sock Pipe Errors : 0
Sock Select Timeout Errs : 0

Smart Tunnel statistics:


Client Server
proc pkts : 0 proc pkts : 0
proc bytes : 0 proc bytes : 0
cef pkts : 0 cef pkts : 0
cef bytes : 0 cef bytes : 0

Port Forward statistics:


Client Server
proc pkts : 0 proc pkts : 0
proc bytes : 0 proc bytes : 0
cef pkts : 0 cef pkts : 0
cef bytes : 0 cef bytes : 0
WEBVPN Citrix statistics:
Connections serviced : 0

Server Client
Packets in : 0 0
Packets out : 0 0
Bytes in : 0 0
Bytes out : 0 0

ACL statistics:
Permit web request : 0 Deny web request : 0
Permit cifs request : 0 Deny cifs request : 0
Permit without ACL : 0 Deny without match ACL : 0
Permit with match ACL : 0 Deny with match ACL : 0
Single Sign On statistics:
Auth Requests : 0 Pending Auth Requests : 0
Successful Requests : 0 Failed Requests : 0
Page 73
Cisco1921
Retranmissions : 0 DNS Errors : 0
Connection Errors : 0 Request Timeouts : 0
Unknown Responses : 0
URL-rewrite splitter statistics:
Direct access request : 0 Redirect request : 0
Internal request : 0
Tunnel Statistics:
Active connections : 0
Peak connections : 0 Peak time : never
Connect succeed : 0 Connect failed : 0
Reconnect succeed : 0 Reconnect failed : 0
SVCIP install IOS succeed: 0 SVCIP install IOS failed : 0
SVCIP clear IOS succeed : 0 SVCIP clear IOS failed : 0
SVCIP install TCP succeed: 0 SVCIP install TCP failed : 0
DPD timeout : 0
Client
in CSTP frames : 0 in CSTP control : 0
in CSTP data : 0 in CSTP bytes : 0
in CSTP Addr Reqs : 0 in CSTP DPD Reqs : 0
in CSTP DPD Resps : 0 in CSTP Msg Reqs : 0
out CSTP frames : 0 out CSTP control : 0
out CSTP data : 0 out CSTP bytes : 0
out CSTP Addr Resps : 0 out CSTP DPD Reqs : 0
out CSTP DPD Resps : 0 out CSTP Msg Reqs : 0
in CDTP frames : 0 in CDTP control : 0
in CDTP data : 0 in CDTP bytes : 0
out CDTP frames : 0 out CDTP control : 0
out CDTP data : 0 out CDTP bytes : 0
cef in CSTP data frames : 0 cef in CSTP data bytes : 0
cef out CSTP data frames : 0 cef out CSTP data bytes : 0
cef in CDTP data frames : 0 cef in CDTP data bytes : 0
cef out CDTP data frames : 0 cef out CDTP data bytes : 0
Server
In IP pkts : 0 In IP bytes : 0
In congested pkts : 0 In bad pkts : 0
In forwarded pkts : 0 In non fwded pkts : 0
Out IP pkts : 0 Out IP bytes : 0
Out bad pkts : 0 Out filtered pkts : 0
Out non forwaded pkts : 0 Out forwarded pkts : 0

------------------ show webvpn stats context all ------------------

------------------ show webvpn nbns context all ------------------

------------------ show webvpn stats cifs ------------------

CIFS statistics:
SMB related Per Context:
TCP VC's : 0 UDP VC's : 0
Active VC's : 0 Active Contexts : 0
Aborted Conns : 0
NetBIOS related Per Context:
Name Queries : 0 Name Replies : 0
NB DGM Requests : 0 NB DGM Replies : 0
NB TCP Connect Fails : 0 NB Name Resolution Fails : 0
Page 74
Cisco1921
SMB related Global:
Sessions in use : 0 Mbufs in use : 0
Mbuf Chains in use : 0 Active VC's : 0
Active Contexts : 0 Browse Errors : 0
Empty Browser List : 0 NetServEnum Errors : 0
Empty Server List : 0 NBNS Config Errors : 0
NetShareEnum Errors : 0
HTTP related Per Context:
Requests : 0 Request Bytes RX : 0
Request Packets RX : 0 Response Bytes TX : 0
Response Packets TX : 0 Active Connections : 0
Active CIFS context : 0 Requests Dropped : 0
HTTP related Global:
Server User data : 0 CIFS User data : 0
Net Handles : 0 Active CIFS context : 0
Authentication Fails : 0 Operations Aborted : 0
Timers Expired : 0 Pending Close : 0
Net Handles Pending SMB : 0 File Open Fails : 0
Browse Network Ops : 0 Browse Network Fails : 0
Browse Domain Ops : 0 Browse Domain Fails : 0
Browse Server Ops : 0 Browse Server Fails : 0
Browse Share Ops : 0 Browse Share Fails : 0
Browse Dir Ops : 0 Browse Network Fails : 0
File Read Ops : 0 File Read Fails : 0
File Write Ops : 0 File Write Fails : 0
Folder Create Ops : 0 Folder Create Fails : 0
File Delete Ops : 0 File Delete Fails : 0
File Rename Ops : 0 File Rename Fails : 0
URL List Access OK : 0 URL List Access Fails : 0

------------------ show webvpn stats sock ------------------

Socket statistics:
Sockets in use : 1 Sock Usr Blocks in use : 1
Sock Data Buffers in use : 0 Sock Buf desc in use : 0
Select timers in use : 1 Sock Select Timeouts : 0
Sock Tx Blocked : 0 Sock Tx Unblocked : 0
Sock Rx Blocked : 0 Sock Rx Unblocked : 0
Sock UDP Connects : 0 Sock UDP Disconnects : 0
Sock Premature Close : 0 Sock Pipe Errors : 0
Sock Select Timeout Errs : 0

------------------ show crypto key mypubkey rsa ------------------

% Key pair was generated at: 20:26:21 UTC Jan 31 2016


Key name: TP-self-signed-286382977
Key type: RSA KEYS
Storage Device: private-config
Usage: General Purpose Key
Key is not exportable.
Key Data:
30819F30 0D06092A 864886F7 0D010101 05000381 8D003081 89028181 00F0CBEB
92ECA2D4 7A362715 550EF658 9EA1ED64 EFFCE215 7066196A D9BC86E7 93AB381F
F6F5EB78 AF7A9ED5 8BF944D1 7E1C31A6 04008BC1 83466927 86A2DFC0 4D64AC80
5B1179C0 F7A18334 879CBEC3 CD5E0275 86A049CA 114A5BED 016AF24D 8E70725C
5BB88E09 3E53BD25 618B574D DAEFDC41 BEAA4883 E83CA1E7 5C02E59C 89020301 0001
% Key pair was generated at: 21:23:46 UTC Feb 14 2016
Key name: TP-self-signed-286382977.server
Key type: RSA KEYS
Temporary key
Page 75
Cisco1921
Usage: Encryption Key
Key is not exportable.
Key Data:
307C300D 06092A86 4886F70D 01010105 00036B00 30680261 00C84000 B79BA315
A19150BD 7F1BD995 DF79F295 A2181930 10AE1065 654A152E 78E60F1E F21417CD
149625F3 254204A4 01665477 537357C7 CF17975F 2A394B97 BE375E61 832D2B5A
AF4BF3DD F5C45FA5 0949A1B6 DE0920F8 5562A2DB 4071C444 65020301 0001
------------------ show crypto call admission statistics ------------------

---------------------------------------------------------------------
Crypto Call Admission Control Statistics
---------------------------------------------------------------------
System Resource Limit: 0 Max IKE SAs: 0 Max in nego: 1000
Total IKE SA Count: 1 active: 1 negotiating: 0
Incoming IKE Requests: 5 accepted: 5 rejected: 0
Outgoing IKE Requests: 0 accepted: 0 rejected: 0
Rejected IKE Requests: 0 rsrc low: 0 Active SA limit: 0
In-neg SA limit: 0
IKE packets dropped at dispatch: 0
Max IPSEC SAs: 0
Total IPSEC SA Count: 2 active: 2 negotiating: 0
Incoming IPSEC Requests: 2 accepted: 2 rejected: 0
Outgoing IPSEC Requests: 0 accepted: 0 rejected: 0

Phase1.5 SAs under negotiation: 0

------------------ show crypto gdoi ------------------

------------------ show crypto gdoi gm ------------------

------------------ show crypto gdoi gm acl ------------------

------------------ show crypto gdoi gm pubkey ------------------

------------------ show crypto gdoi gm rekey detail ------------------

------------------ show crypto gdoi gm replay ------------------

------------------ show crypto gdoi ipsec sa ------------------

------------------ show crypto gdoi ks ------------------

Page 76
Cisco1921
Total group members registered to this box: 0

------------------ show crypto gdoi ks acl ------------------

------------------ show crypto gdoi ks coop ------------------

------------------ show crypto gdoi ks coop version ------------------

Cooperative key server infra Version : 1.0.8


Client : KS_POLICY_CLIENT Version : 1.0.1
Client : GROUP_MEMBER_CLIENT Version : 1.0.1
Client : SID_CLIENT Version : 1.0.1

------------------ show crypto gdoi ks identifier detail ------------------

------------------ show crypto gdoi ks member ------------------

Group Member Information :

------------------ show crypto gdoi ks policy ------------------

------------------ show crypto gdoi ks rekey ------------------

------------------ show crypto gdoi ks replay ------------------

------------------ show crypto gdoi diagnose events ------------------

------------------ show crypto gdoi diagnose errors ------------------

------------------ show crypto gdoi diagnose errors recent ------------------

------------------ show crypto engine configuration ------------------

Page 77
Cisco1921
crypto engine name: Virtual Private Network (VPN) Module
crypto engine type: hardware
State: Enabled
Location: onboard 0
Product Name: Onboard-VPN
HW Version: 1.0
Compression: Yes
DES: Yes
3 DES: Yes
AES CBC: Yes (128,192,256)
AES CNTR: No
Maximum buffer length: 0000
Maximum DH index: 0000
Maximum SA index: 0000
Maximum Flow index: 2000
Maximum RSA key size: 0000
crypto lib version: 22_421.0.0

crypto engine in slot: 0


platform: VPN hardware accelerator
crypto lib version: 22_421.0.0

------------------ show crypto engine accelerator statistic ------------------

Device: Onboard VPN


Location: Onboard: 0
:Statistics for encryption device since the last clear
of counters 5791 seconds ago
12 packets in 12 packets out
1632 bytes in 1008 bytes out
0 paks/sec in 0 paks/sec out
0 Kbits/sec in 0 Kbits/sec out
12 packets decrypted 0 packets encrypted
1632 bytes before decrypt 0 bytes encrypted
1008 bytes decrypted 0 bytes after encrypt
0 packets decompressed 0 packets compressed
0 bytes before decomp 0 bytes before comp
0 bytes after decomp 0 bytes after comp
0 packets bypass decompr 0 packets bypass compres
0 bytes bypass decompres 0 bytes bypass compressi
0 packets not decompress 0 packets not compressed
0 bytes not decompressed 0 bytes not compressed
1.0:1 compression ratio 1.0:1 overall
Last 5 minutes:
0 packets in 0 packets out
0 paks/sec in 0 paks/sec out
0 bits/sec in 0 bits/sec out
0 bytes decrypted 0 bytes encrypted
0 Kbits/sec decrypted 0 Kbits/sec encrypted
1.0:1 compression ratio 1.0:1 overall

------------------ show crypto engine accel ring packet ------------------

Device: Onboard VPN


Location: Onboard: 0
Page 78
Cisco1921
No ring buffers exist for this device
------------------ show crypto engine accel ring pool ------------------

Device: Onboard VPN


Location: Onboard: 0
No ring buffers exist for this device

------------------ show crypto engine accel ring control ------------------

Device: Onboard VPN


Location: Onboard: 0
No ring buffers exist for this device
------------------ show license udi ------------------

Device# PIDSNUDI
-----------------------------------------------------------------------------
*0 CISCO1921/K9 FGL1841237B CISCO1921/K9:FGL1841237B

------------------ show license feature ------------------

Feature name Enforcement Evaluation Subscription Enabled


RightToUse
ipbasek9 no no no yes no
securityk9 yes yes no yes yes

datak9 yes yes no no yes

NtwkEssSuitek9 yes yes no no yes

ios-ips-update yes yes yes no yes


hseck9 yes no no no no

mgmt-plug-and-play yes no no no no

mgmt-lifecycle yes no no no no
mgmt-assurance yes no no no no

mgmt-onplus yes no no no no
mgmt-compliance yes no no no no

------------------ show license file ------------------


License Store: Primary License Storage
Store Index: 0
License: 11 ipbasek9 1.0 LONG NORMAL STANDALONE EXCL INFINITE_KEYS INFINIT
E_KEYS NEVER NEVER NiL SLM_CODE CL_ND_LCK NiL *1MSLH9QDQN28ZPU400
NiL NiL NiL 5_MINS <UDI><PID>CISCO1921/K9</PID><SN>FGL1841237B</
SN></UDI> whK60vzR:87:NshY19RBft8vuzWhuJGKL4ZXQEM9oy3dGi2V1pEiO,M
v57HM4C2S3NkQHbiIZBSuNrHGQr1Z,aL4AO6Rn1DJ5wrUFA3jKp6RVnqjJS5oBMJO
Page 79
Cisco1921
RQoCjLxQmB3k$<WLC>AQEBIf8B///dGrlc7RaJ4w/W3B9+M+Ostv6PqytI0uXfxy6
a1/+bnWM/YHdjg8pPjf3VCzggkCJ6Ow7IDhk2dhR/JE9FZwy//ZYWf7Rt365yZ7L3
QSEE4IwFaYxUFTifB8Vzdej0Wq/ZWFQCNeZ3AAn/e+/utIJL+sfQaD8XcLdJxvcD/
8AmvxHj3gPTnheE9B5vKxVlY7c=</WLC>
Comment:
Hash: YSnahSi/YWdxgHSAIeIO2aZWtJ0=
Store Index: 1
License: 11 securityk9 1.0 LONG NORMAL STANDALONE EXCL INFINITE_KEYS INFIN
ITE_KEYS NEVER NEVER NiL SLM_CODE CL_ND_LCK NiL *1MSLH9QDQN28ZPU4
00 NiL NiL NiL 5_MINS <UDI><PID>CISCO1921/K9</PID><SN>FGL1841237B
</SN></UDI> 8WAMNiokXFhTb4H4P,8ffs,UI6rtNnjftk9lxc68RfVCPFwoqgifk
IEDkwuI6qiLV4Tc1j3,r,G5PSc:oMV8VrfDQiwP0YIQ,XGGLqzo0Of136ymfQWGbK
JQu88RoHWwc1VR$<WLC>AQEBIf8B//8MHuhlMfTKlvpG0PxdxMD9DbtwXrHagSV/+
OZiDeErbtsXZlcXNQ163sRbSllS6k56Ow7IDhk2dhR/JE9FZwy//ZYWf7Rt365yZ7
L3QSEE4IwFaYxUFTifB8Vzdej0Wq/ZWFQCNeZ3AAn/e+/utIJL+sfQaD8XcLdJxvc
D/8AmvxHj3gPTnheE9B5vKxVlY7c=</WLC>
Comment:
Hash: ElVX6khOxeHwL2lToRWv/sIrn5Q=
License Store: Built-In License Storage
Store Index: 0
License: 12 securityk9 1.0 LONG TRIAL DISABLED DISABLED DISABLED STANDALON
E ADD INFINITE_KEYS INFINITE_KEYS 1 JAN 2006 1 JAN 2035 NiL NiL S
LM_CODE DEMO NiL NiL Ni NiL NiL 5_MINS <UDI><PID>NOTLOCKED</PID><
SN>NOTLOCKED</SN></UDI><T>RTU</T> o752vzSJKZrdH4u4ZtcK3Bw6ml3WxZh
u1tBMjO3Ug6Lksw2do3TfGHKyFrX1R8iELHZXXc1gkMK:QJkHnk509:V92eExG7eO
HJzc0j:KNx37fPfwHgOvy17IlfYznZRK:sLqftl5PrdD0Te8m805D8iy31$<WLC>A
QEBIf8B///Qi+RhPeDffX673lUKCuNMEDzt9tuuVAOnJSWOWt+YibyFo2qPGfJs9t
V4fif4QI2RqwInXo3s+nsLU7rOtdOxoIxYZAo3LYmUJ+MFzsqlhKoJVlPyEvQ8H21
MNUjVbhoN0gyIWsyiJaM8AQIkVBQFzhr10GYolVzdzfJfEPQIx6tZ++/Vtc/q3SF/
5Ko8XCY=</WLC>
Comment:
Hash: 2SdvlCANIKgA2eCVZ0Gf288w5iE=
Store Index: 1
License: 12 datak9 1.0 LONG TRIAL DISABLED DISABLED DISABLED STANDALONE AD
D INFINITE_KEYS INFINITE_KEYS 1 JAN 2006 1 JAN 2035 NiL NiL SLM_C
ODE DEMO NiL NiL Ni NiL NiL 5_MINS <UDI><PID>NOTLOCKED</PID><SN>N
OTLOCKED</SN></UDI><T>RTU</T> nRbEsTOOMHl:ZVeYWhLM3h9H07EgKZ3DaEy
nEbPSxo351:UZl9AFe,LigmXV4HRsfr8WjQpcF3ERNZKED4gFeUVffxungWvFnxm1
KVSr6PUSLZteliWF0s3CtK0rqFEMGm3gg9c:iw16ZwGrqDNVLPmTVi$<WLC>AQEBI
f8B///rbW/aK5VZHZnU1Kp7HiDRqan+uFOVBHo5UvsbCOc8yu24gnlQ94mLbol/BZ
FAJcKRqwInXo3s+nsLU7rOtdOxoIxYZAo3LYmUJ+MFzsqlhKoJVlPyEvQ8H21MNUj
VbhoN0gyIWsyiJaM8AQIkVBQFzhr10GYolVzdzfJfEPQIx6tZ++/Vtc/q3SF/5Ko8
XCY=</WLC>
Comment:
Hash: YYhDTITGzmA0GQrQAhU3aYslL7I=
Store Index: 2
License: 12 NtwkEssSuitek9 1.0 LONG TRIAL DISABLED DISABLED DISABLED STAND
ALONE ADD INFINITE_KEYS INFINITE_KEYS 1 JAN 2006 1 JAN 2035 NiL N
iL SLM_CODE DEMO NiL NiL Ni NiL NiL 5_MINS <UDI><PID>NOTLOCKED</P
ID><SN>NOTLOCKED</SN></UDI><T>RTU</T> Ti,g,tDbJ7aAnJVHBUM53eFe6eE
3DS,YSiQaE9IyGd3SxRtSnppbLdBAXSEkCVuFLHCrfir55m:G9RN0Oq6hbvL0URS8
cXIhK4f,41z7OlONLYVVOVT89JyUtgiu1cPK6:fh68hjaBy9vK76OYAI:3Nh3a$<W
LC>AQEBIf8B//9lLSEA4C1Fdrg7OKynOPxSxwPavKc1Ha6vQ6rEWyFFNvW7a6Sc8N
9tsxg2HXejCmaRqwInXo3s+nsLU7rOtdOxoIxYZAo3LYmUJ+MFzsqlhKoJVlPyEvQ
8H21MNUjVbhoN0gyIWsyiJaM8AQIkVBQFzhr10GYolVzdzfJfEPQIx6tZ++/Vtc/q
3SF/5Ko8XCY=</WLC>
Comment:
Hash: 3+VxGIv76TkVHGMCRskrGmK5XZ0=
Store Index: 3
License: 12 ios-ips-update 1.0 LONG TRIAL DISABLED DISABLED DISABLED STAND
ALONE ADD INFINITE_KEYS INFINITE_KEYS 1 JAN 2006 1 JAN 2035 NiL N
iL SLM_CODE DEMO NiL NiL Ni NiL NiL 5_MINS <UDI><PID>NOTLOCKED</P
ID><SN>NOTLOCKED</SN></UDI><T>RTU</T> tzDxtBd3ARcHcbsl:bTo3DRp7AI
Page 80
Cisco1921
M:czMKZe5ixaNnZLScz0vElR92jlsCKNeA5B3LNx8fsnEmFa5E6QG,yxWbBVCv2CN
LbA7LcgrNvgX2IOo3tfda:TpXJP8yqlxBv910j36DEg5L494kNHZSLiCwnkmVr$<W
LC>AQEBIf8B//9r/97v+LovAn5aedjof/46XFQVtVTfx0qKoiXr125bCwjL6QCJXN
e7vPq2IrMxlYaRqwInXo3s+nsLU7rOtdOxoIxYZAo3LYmUJ+MFzsqlhKoJVlPyEvQ
8H21MNUjVbhoN0gyIWsyiJaM8AQIkVBQFzhr10GYolVzdzfJfEPQIx6tZ++/Vtc/q
3SF/5Ko8XCY=</WLC>
Comment:
Hash: 7lCXQ1d2qI0/CrSzyvzp8kEPvvs=

------------------ show license detail ------------------


Index: 1 Feature: NtwkEssSuitek9 Version: 1.0
License Type: EvalRightToUse
License State: Not in Use, EULA not accepted
Evaluation total period: 8 weeks 4 days
Evaluation period left: 8 weeks 4 days
Period used: 0 minute 0 second
License Count: Non-Counted
License Priority: None
Store Index: 2
Store Name: Built-In License Storage
Index: 2 Feature: datak9 Version: 1.0
License Type: EvalRightToUse
License State: Not in Use, EULA not accepted
Evaluation total period: 8 weeks 4 days
Evaluation period left: 8 weeks 4 days
Period used: 0 minute 0 second
License Count: Non-Counted
License Priority: None
Store Index: 1
Store Name: Built-In License Storage
Index: 3 Feature: ios-ips-update Version: 1.0
License Type: EvalRightToUse
License State: Not in Use, EULA not accepted
Evaluation total period: 8 weeks 4 days
Evaluation period left: 8 weeks 4 days
Period used: 0 minute 0 second
License Count: Non-Counted
License Priority: None
Store Index: 3
Store Name: Built-In License Storage
Index: 4 Feature: ipbasek9 Version: 1.0
License Type: Permanent
License State: Active, In Use
License Count: Non-Counted
License Priority: Medium
Store Index: 0
Store Name: Primary License Storage
Index: 5 Feature: securityk9 Version: 1.0
License Type: Permanent
License State: Active, In Use
License Count: Non-Counted
License Priority: Medium
Store Index: 1
Store Name: Primary License Storage
Index: 6 Feature: securityk9 Version: 1.0
License Type: EvalRightToUse
License State: Inactive
Evaluation total period: 8 weeks 4 days
Evaluation period left: 8 weeks 4 days
Period used: 0 minute 0 second
License Count: Non-Counted
Page 81
Cisco1921
License Priority: None
Store Index: 0
Store Name: Built-In License Storage

------------------ show license status ------------------


License Type Supported
permanent Non-expiring node locked license
extension Expiring node locked license
evaluation Expiring non node locked license
evalRightToUse Right to use evaluation non node locked license
rightToUse Right to use non node locked license
paid subscription Expiring node locked subscription license
with valid end date
extension subscription Expiring node locked subscription license
evaluation subscription Expiring node locked subscription license
License Operation Supported
install Install license
clear Clear license
annotate Comment license
save Save license
revoke Revoke license
call-home License call-home

Call-home Operation Supported


show pak Display license pak via call-home
install Install license via call-home
revoke Revoke license via call-home
resend Fetch license via call-home
Device status
Device Credential type: DEVICE
Device Credential Verification: PASS
Rehost Type: HARDWARE
SWIFT url status
Swift URL set to default value : https://tools.cisco.com/SWIFT/Licensing

------------------ show license statistics ------------------


Administrative statistics
Install success count: 0
Install failure count: 0
Install duplicate count: 0
Comment add count: 0
Comment delete count: 0
Clear count: 0
Save count: 0
Save cred count: 0
Client statistics
Request success count: 7
Request failure count: 0
Release count: 0
Global Notify count: 0

------------------ show buffers ------------------

Page 82
Cisco1921
Buffer elements:
665 in free list
13147 hits, 0 misses, 1242 created
Public buffer pools:
Small buffers, 104 bytes (total 62, permanent 50, peak 62 @ 01:36:06):
54 in free list (20 min, 150 max allowed)
8263 hits, 4 misses, 0 trims, 12 created
0 failures (0 no memory)
Middle buffers, 600 bytes (total 37, permanent 25, peak 37 @ 01:36:06):
37 in free list (10 min, 150 max allowed)
2566 hits, 4 misses, 0 trims, 12 created
0 failures (0 no memory)
Big buffers, 1536 bytes (total 51, permanent 50, peak 51 @ 01:36:21):
51 in free list (5 min, 150 max allowed)
1947 hits, 0 misses, 0 trims, 1 created
0 failures (0 no memory)
VeryBig buffers, 4520 bytes (total 11, permanent 10, peak 11 @ 01:36:21):
11 in free list (0 min, 100 max allowed)
0 hits, 0 misses, 0 trims, 1 created
0 failures (0 no memory)
Large buffers, 5024 bytes (total 1, permanent 0, peak 1 @ 01:36:43):
1 in free list (0 min, 10 max allowed)
0 hits, 0 misses, 0 trims, 1 created
0 failures (0 no memory)
Huge buffers, 18024 bytes (total 5, permanent 0, peak 5 @ 01:36:21):
5 in free list (4 min, 10 max allowed)
0 hits, 0 misses, 0 trims, 5 created
0 failures (0 no memory)

Interface buffer pools:


CF Small buffers, 104 bytes (total 101, permanent 100, peak 101 @ 01:36:36):
101 in free list (100 min, 200 max allowed)
0 hits, 0 misses, 0 trims, 1 created
0 failures (0 no memory)
Generic ED Pool buffers, 512 bytes (total 101, permanent 100, peak 101 @ 01:36:19):
101 in free list (100 min, 100 max allowed)
0 hits, 0 misses
CF Middle buffers, 600 bytes (total 101, permanent 100, peak 101 @ 01:36:36):
101 in free list (100 min, 200 max allowed)
0 hits, 0 misses, 0 trims, 1 created
0 failures (0 no memory)
Syslog ED Pool buffers, 600 bytes (total 133, permanent 132, peak 133 @ 01:36:19):
105 in free list (132 min, 132 max allowed)
31 hits, 0 misses
CF Big buffers, 1536 bytes (total 26, permanent 25, peak 26 @ 01:36:36):
26 in free list (25 min, 50 max allowed)
0 hits, 0 misses, 0 trims, 1 created
0 failures (0 no memory)
IPC buffers, 4096 bytes (total 2, permanent 2):
1 in free list (1 min, 8 max allowed)
1 hits, 0 fallbacks, 0 trims, 0 created
0 failures (0 no memory)
CF VeryBig buffers, 4520 bytes (total 3, permanent 2, peak 3 @ 01:36:36):
3 in free list (2 min, 4 max allowed)
0 hits, 0 misses, 0 trims, 1 created
0 failures (0 no memory)
CF Large buffers, 5024 bytes (total 2, permanent 1, peak 2 @ 01:36:36):
2 in free list (1 min, 2 max allowed)
0 hits, 0 misses, 0 trims, 1 created
0 failures (0 no memory)
IPC Medium buffers, 16384 bytes (total 2, permanent 2):
Page 83
Cisco1921
2 in free list (1 min, 8 max allowed)
0 hits, 0 fallbacks, 0 trims, 0 created
0 failures (0 no memory)
IPC Large buffers, 65535 bytes (total 17, permanent 16, peak 17 @ 01:36:40):
17 in free list (16 min, 16 max allowed)
0 hits, 0 misses, 96 trims, 97 created
0 failures (0 no memory)
Header pools:
Header buffers, 0 bytes (total 768, permanent 768):
256 in free list (128 min, 1024 max allowed)
512 hits, 0 misses, 0 trims, 0 created
0 failures (0 no memory)
512 max cache size, 512 in cache
0 hits in cache, 0 misses in cache

Particle Clones:
1024 clones, 0 hits, 0 misses
Public particle pools:
F/S buffers, 1664 bytes (total 768, permanent 768):
256 in free list (128 min, 1024 max allowed)
512 hits, 0 misses, 0 trims, 0 created
0 failures (0 no memory)
512 max cache size, 512 in cache
0 hits in cache, 0 misses in cache
Normal buffers, 1676 bytes (total 3840, permanent 3840):
3840 in free list (128 min, 4096 max allowed)
0 hits, 0 misses, 0 trims, 0 created
0 failures (0 no memory)

Private particle pools:


HQF Particle buffers, 0 bytes (total 2000, permanent 2000):
2000 in free list (500 min, 2000 max allowed)
0 hits, 0 misses, 0 trims, 0 created
0 failures (0 no memory)
GigabitEthernet0/0 buffers, 1664 bytes (total 1024, permanent 1024):
0 in free list (0 min, 1024 max allowed)
1024 hits, 0 fallbacks
1024 max cache size, 768 in cache
256 hits in cache, 0 misses in cache
GigabitEthernet0/1 buffers, 1664 bytes (total 1024, permanent 1024):
0 in free list (0 min, 1024 max allowed)
1024 hits, 0 fallbacks
1024 max cache size, 768 in cache
7257 hits in cache, 0 misses in cache

------------------ show buffers usage ------------------

Statistics for the Small pool


Caller pc : 0x22648BD4 count: 2
Resource User: Init count: 2
Output IDB : Gi0/0/0 count: 2
Caller pc : 0x21CA515C count: 2
Resource User: Spanning T count: 2
Number of Buffers used by packets generated by system: 62
Number of Buffers used by incoming packets: 0

Statistics for the Middle pool


Number of Buffers used by packets generated by system: 37
Page 84
Cisco1921
Number of Buffers used by incoming packets: 0
Statistics for the Big pool
Number of Buffers used by packets generated by system: 51
Number of Buffers used by incoming packets: 0

Statistics for the VeryBig pool


Number of Buffers used by packets generated by system: 11
Number of Buffers used by incoming packets: 0

Statistics for the Large pool


Number of Buffers used by packets generated by system: 1
Number of Buffers used by incoming packets: 0
Statistics for the Huge pool
Number of Buffers used by packets generated by system: 5
Number of Buffers used by incoming packets: 0
Statistics for the CF Small pool
Number of Buffers used by packets generated by system: 101
Number of Buffers used by incoming packets: 0

Statistics for the Generic ED Pool pool


Number of Buffers used by packets generated by system: 101
Number of Buffers used by incoming packets: 0

Statistics for the CF Middle pool


Number of Buffers used by packets generated by system: 101
Number of Buffers used by incoming packets: 0

Statistics for the Syslog ED Pool pool


Caller pc : 0x22CC021C count: 28
Resource User: EEM ED Sys count: 28
Number of Buffers used by packets generated by system: 133
Number of Buffers used by incoming packets: 0

Statistics for the CF Big pool


Number of Buffers used by packets generated by system: 26
Number of Buffers used by incoming packets: 0
Statistics for the IPC pool
Caller pc : 0x215107AC count: 1
Resource User: Init count: 1
Number of Buffers used by packets generated by system: 2
Number of Buffers used by incoming packets: 0
Statistics for the CF VeryBig pool
Number of Buffers used by packets generated by system: 3
Number of Buffers used by incoming packets: 0
Statistics for the CF Large pool
Number of Buffers used by packets generated by system: 2
Number of Buffers used by incoming packets: 0

Statistics for the IPC Medium pool


Number of Buffers used by packets generated by system: 2
Number of Buffers used by incoming packets: 0

Statistics for the IPC Large pool


Number of Buffers used by packets generated by system: 17
Number of Buffers used by incoming packets: 0
Statistics for the Header pool
Page 85
Cisco1921
Number of Buffers used by packets generated by system: 768
Number of Buffers used by incoming packets: 0

Statistics for the FS Header pool


Caller pc : 0x212B1104 count: 3
Resource User: Init count: 17
Caller pc : 0x21D21138 count: 1
Caller pc : 0x210B0BFC count: 1
Caller pc : 0x210B12C4 count: 1
Caller pc : 0x213DD22C count: 1
Caller pc : 0x22C276F0 count: 1
Caller pc : 0x22C2771C count: 1
Caller pc : 0x22C27774 count: 1
Caller pc : 0x22C277A0 count: 1
Caller pc : 0x22C277F8 count: 1
Caller pc : 0x22E1F958 count: 1
Caller pc : 0x210B0C3C count: 1
Caller pc : 0x22C276C4 count: 1
Caller pc : 0x22C27748 count: 1
Caller pc : 0x22C277CC count: 1
Number of Buffers used by packets generated by system: 33
Number of Buffers used by incoming packets: 0

Statistics for the SW Crypto Header pool


Caller pc : 0x247B94E8 count: 1
Resource User: Init count: 1
Number of Buffers used by packets generated by system: 2
Number of Buffers used by incoming packets: 0

Statistics for the Crypto Fragmentation Header pool


Caller pc : 0x2110F240 count: 1
Resource User: Init count: 1
Number of Buffers used by packets generated by system: 2
Number of Buffers used by incoming packets: 0

------------------ show inventory ------------------

NAME: "CISCO1921/K9", DESCR: "CISCO1921/K9 chassis, Hw Serial#: FGL1841237B, Hw


Revision: 1.0"
PID: CISCO1921/K9 , VID: V05 , SN: FGL1841237B

NAME: "4 Port GE Non-POE EHWIC Switch on Slot 0 SubSlot 0", DESCR: "4 Port GE
Non-POE EHWIC Switch"
PID: EHWIC-4ESG , VID: V01 , SN: FOC18390DTG

------------------ show region ------------------

Region Manager:
Start End Size(b) Class Media Name
0x0DC00000 0x0FFFFFFF 37748736 Iomem R/W iomem
0x20000000 0x2DBFFFFF 230686720 Local R/W main
0x2100A7FC 0x25F9E21B 83442208 IText R/O main:text
0x25FA9E80 0x29442F9F 55152928 IData R/W main:data
0x29442FA0 0x29ED0D9F 11066880 IBss R/W main:bss
0x29ED0DA0 0x2DBFFFFF 64156256 Local R/W main:heap
0x30000000 0x3FFFFFFF 268435456 Local R/W Main_memory_1
0x80000000 0x8DBFFFFF 230686720 Local R/W main:(main_k0)
0xA0000000 0xADBFFFFF 230686720 Local R/W main:(main_k1)
Page 86
Cisco1921

Free Region Manager:


Start End Size(b) Class Media Name

------------------ Mempool statistics ------------------

Head Total(b) Used(b) Free(b) Lowest(b) Largest(b)


Processor 29ED0DA0 332591712 61167088 271424624 62991356 236012320
I/O DC00000 37748736 16248840 21499896 21469780 21468668

-------------- Top 100 allocator pc summary -----------

Allocator PC Summary for: Processor


Displayed first 2048 Allocator PCs only
PC Total Count Name
0x24438D88 3561584 48 XOS_MEM_BASE
0x21CF3DC8 3149604 377 Process Stack
0x23FAF464 2150784 64 CFT Data Path F
0x23F17164 2000512 56 Init
0x2337EFF4 1829100 1005 TCP CB
0x215EB6EC 1771560 1406 *Packet Header*
0x21C65570 1686728 4094 Exec
0x215EB748 1514128 486 *Packet Data*
0x2152E10C 1446160 48 MallocLite
0x240E410C 1413832 299 List Headers
0x2100F3F8 1311200 126 TW Buckets
0x227A7360 1290352 14 event_trace_tbs
0x23FAF4B4 1281888 36 CFT Data Path I
0x23F46310 1280052 1 stile_activate_process
0x23C26EC8 1114996 17 regex
0x23C3032C 1082356 1194 *Init*
0x24109074 821540 21 pak subblock chunk
0x222727C8 684000 9000 *Init*
0x227C4D9C 674148 73 Exec
0x22D64E00 670560 6698 Init
0x2422A4FC 640156 2 event
0x22D64E20 563476 6510 Init
0x22D64E14 512916 6698 Init
0x21017730 477184 176 Normal
0x257BC4B0 462336 14 Firewall State
0x222727B8 443688 12 Redundancy Even
0x23A55BF0 384156 2 ccecp
0x23A5B814 384156 2 ppcp
0x23A8D320 384156 2 ppm
0x25A9BA70 376988 2 gdoi_exit
0x21E3A870 352412 2 rg_infra
0x214BDB10 327940 5 IPC Message Hea
0x23F9442C 325292 1 main-thread
0x23E03228 314404 4102 State Machine Instance
0x240ED0F8 313500 375 Process
0x22B0C3EC 262248 2 CEF: hash table
0x21268230 262196 1 Init
0x2287B7BC 262196 1 Init
0x233CE198 262188 1 main-thread
0x240E8480 244336 108 Watched Queue
0x240A4FF8 232156 2 tunnel
Page 87
Cisco1921
0x210176A4 223356 15 Normal
0x25DC33AC 213516 148 Init
0x25CFCF2C 208168 1 epa crypto blk
0x23FAF1C4 206196 6 cft sb chunk
0x2276815C 201460 1 Init
0x22768170 201460 1 Init
0x24121240 201040 20 RMI RO-RU Chunk
0x214A113C 196764 3 VLAN Manager
0x23F644FC 196764 3 NBAR FO chunk
0x231EFAE8 192104 2 Simple Trace
0x215A8B34 167952 4 Init
0x259DF728 152156 2 tp_ss_events
0x25A63270 152156 2 ipsec_event
0x25A632A4 152156 2 ipsec_error
0x25A632D8 152156 2 ipsec_exception
0x24745F78 149524 1947 Init
0x212AFC40 149484 3 Init
0x214A108C 147000 70 VLAN Manager
0x25F7A234 145624 8 NAT-NVI VRF table
0x21D601D4 140156 2 nvram
0x222968A0 140156 2 checkpoint
0x222BA1E0 140156 2 redundancy
0x25924608 140156 2 cfd
0x25A04618 140156 2 ezvpn
0x22B6B64C 135360 4 OCE reinject ha
0x2112BDC0 133432 4 ip port range a
0x211314AC 132848 4 ipnat entry
0x240C5CF0 131176 2 MallocLite
0x240DC30C 131176 2 Memory RO User
0x21CF0C3C 131176 2 CPU RO RU Chunk
0x212DEAA4 131176 2 USB Startup
0x233BAFE8 131176 2 main-thread
0x23B582A4 131176 2 blt array
0x23F67534 131124 1 stile_activate_process
0x215E47B8 131124 1 *Init*
0x25F8ABD8 130452 379 *Init*
0x2569ACA8 128156 2 flexvpn
0x22C487E4 128016 28 EEM Server
0x22C48750 128016 28 EEM Server
0x22C48760 128016 28 EEM Server
0x241212F0 124152 753 Init
0x23FA7718 120776 1 main-thread
0x23F8B2C0 116576 1526 main-thread
0x227BAE30 112392 1335 Parser Linkage
0x238397DC 112156 2 nhrp_error
0x21509F60 110568 187 IPC Name String
0x233C814C 101752 1000 l4f mgt task
0x22D54594 100656 699 Init
0x2278DD4C 98700 21 TTY data
0x25F84C6C 98472 5 BITLIST CHUNK
0x240E9B50 91888 382 Process Events
0x240E4694 90468 9 List Elements
0x22D9D95C 88156 2 fnf_mon
0x22B15E50 88156 2 cef_interface
0x22BC0B10 88156 2 adjacency
0x231A4D28 87600 2 MVPN IDB up/dow
0x22D5C634 85424 884 Init
0x23839810 80156 2 nhrp_exception
0x255EFD68 78052 1027 Crypto IKEv2

Allocator PC Summary for: I/O

Page 88
Cisco1921
PC Total Count Name
0x21017754 8672000 140 Normal
0x210176A4 5505408 3 GigabitEthernet0/0
0x2129DDA8 524416 1 WQE Buffer Pool
0x2129DDF4 524416 1 CF DMA pool
0x2129DAA0 524416 1 Gather List Buffer Pool
0x215EB748 305920 169 *Packet Data*
0x2129DC24 65664 1 Command Buffer Pool
0x240C3400 54912 1 *Init*
0x212987D0 24960 3 *Init*
0x215A8C0C 16896 4 HDLC32_TX
0x215A8C70 16896 4 HDLC32_RX
0x21D4939C 4480 34 USB Startup
0x218C8218 4224 1 ESWGE Mac Table
0x218C825C 1280 1 ESWGE Stats table 1
0x218C8280 1280 1 ESWGE Stats table 2
0x21298808 384 3 *Init*
0x21298824 384 3 *Init*
0x218C82A4 256 1 ESWGE Host Msg Q
0x213B3C40 128 1 Init

------------------ show dmvpn detail ------------------


Legend: Attrb --> S - Static, D - Dynamic, I - Incomplete
N - NATed, L - Local, X - No Socket
# Ent --> Number of NHRP entries with same NBMA peer
NHS Status: E --> Expecting Replies, R --> Responding, W --> Waiting
UpDn Time --> Up or Down Time for a Tunnel
==========================================================================

------------------ show crypto ipsec client ezvpn ------------------

Easy VPN Remote Phase: 8


------------------ show ip nat statistics ------------------

Total active translations: 1 (0 static, 1 dynamic; 1 extended)


Peak translations: 23, occurred 00:59:43 ago
Outside interfaces:
GigabitEthernet0/0, GigabitEthernet0/1
Inside interfaces:
Vlan1
Hits: 5593 Misses: 0
CEF Translated packets: 5589, CEF Punted packets: 0
Expired translations: 35
Dynamic mappings:
-- Inside Source
[Id: 1] access-list 1 interface GigabitEthernet0/1 refcount 1
Total doors: 0
Appl doors: 0
Normal doors: 0
Queued Packets: 0

------------------ show ip nat translations ------------------

Pro Inside global Inside local Outside local Outside global


udp 192.168.20.100:59392 192.168.116.101:59392 192.168.37.10:161 192.168.37.10:161
Page 89
Cisco1921
------------------ show crypto map ------------------

Crypto Map IPv4 "ToReseau2" 10 ipsec-isakmp


Peer = xxx.xxx.xxx.xxx
Extended IP access list 101
access-list 101 permit ip 192.168.116.0 0.0.0.255 192.168.2.0 0.0.0.255
Current peer: xxx.xxx.xxx.xxx
Security association lifetime: 4608000 kilobytes/3600 seconds
Responder-Only (Y/N): N
PFS (Y/N): Y
DH group: group2
Mixed-mode : Disabled
Transform sets={
myset: { esp-3des esp-sha-hmac } ,
}
Interfaces using crypto map ToReseau2:
GigabitEthernet0/1

------------------ show access-list ------------------

Standard IP access list 1


10 permit 192.168.116.0, wildcard bits 0.0.0.255 (36 matches)
Extended IP access list 101
10 permit ip 192.168.116.0 0.0.0.255 192.168.2.0 0.0.0.255

------------------ show crypto isakmp policy ------------------

Global IKE policy


Protection suite of priority 10
encryption algorithm:Three key triple DES
hash algorithm:Secure Hash Standard
authentication method:Pre-Shared Key
Diffie-Hellman group:#2 (1024 bit)
lifetime:28800 seconds, no volume limit

------------------ show crypto ipsec transform ------------------

Transform set default: { esp-aes esp-sha-hmac }


will negotiate = { Transport, },

Transform set myset: { esp-3des esp-sha-hmac }


will negotiate = { Tunnel, },

------------------ show crypto ipsec profile ------------------

IPSEC profile default


Security association lifetime: 4608000 kilobytes/3600 seconds
Responder-Only (Y/N): N
PFS (Y/N): N
Mixed-mode : Disabled
Transform sets={
default: { esp-aes esp-sha-hmac } ,
}
Page 90
Cisco1921

------------------ show crypto isakmp sa ------------------


IPv4 Crypto ISAKMP SA
dst src state conn-id status
192.168.20.100 xxx.xxx.xxx.xxx QM_IDLE 1001 ACTIVE
IPv6 Crypto ISAKMP SA

------------------ show crypto engine connection active ------------------

Crypto Engine Connections

ID Type Algorithm Encrypt Decrypt LastSeqN IP-Address


1001 IKE SHA+3DES 0 0 0 192.168.20.100
2001 IPsec 3DES+SHA 0 12 12 192.168.20.100
2002 IPsec 3DES+SHA 0 0 0 192.168.20.100
2003 IPsec 3DES+SHA 0 0 0 192.168.20.100
2004 IPsec 3DES+SHA 0 0 0 192.168.20.100

------------------ show crypto ipsec sa ------------------

interface: GigabitEthernet0/1
Crypto map tag: ToReseau2, local addr 192.168.20.100

protected vrf: (none)


local ident (addr/mask/prot/port): (192.168.116.0/255.255.255.0/0/0)
remote ident (addr/mask/prot/port): (192.168.2.0/255.255.255.0/0/0)
current_peer xxx.xxx.xxx.xxx port 500
PERMIT, flags={origin_is_acl,}
#pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
#pkts decaps: 12, #pkts decrypt: 12, #pkts verify: 12
#pkts compressed: 0, #pkts decompressed: 0
#pkts not compressed: 0, #pkts compr. failed: 0
#pkts not decompressed: 0, #pkts decompress failed: 0
#send errors 0, #recv errors 0
local crypto endpt.: 192.168.20.100, remote crypto endpt.: xxx.xxx.xxx.xxx
plaintext mtu 1446, path mtu 1500, ip mtu 1500, ip mtu idb GigabitEthernet0/1
current outbound spi: 0x7C9EEB2(130674354)
PFS (Y/N): Y, DH group: group2

inbound esp sas:


spi: 0xAB177A98(2870442648)
transform: esp-3des esp-sha-hmac ,
in use settings ={Tunnel, }
conn id: 2001, flow_id: Onboard VPN:1, sibling_flags 80000040, crypto map:
ToReseau2
sa timing: remaining key lifetime (k/sec): (4157029/609)
IV size: 8 bytes
replay detection support: Y
Status: ACTIVE(ACTIVE)
spi: 0x7320EB30(1931537200)
transform: esp-3des esp-sha-hmac ,
in use settings ={Tunnel, }
conn id: 2003, flow_id: Onboard VPN:3, sibling_flags 80000040, crypto map:
ToReseau2
Page 91
Cisco1921
sa timing: remaining key lifetime (k/sec): (4296785/3491)
IV size: 8 bytes
replay detection support: Y
Status: ACTIVE(ACTIVE)
inbound ah sas:
inbound pcp sas:

outbound esp sas:


spi: 0x3233EF(3290095)
transform: esp-3des esp-sha-hmac ,
in use settings ={Tunnel, }
conn id: 2002, flow_id: Onboard VPN:2, sibling_flags 80000040, crypto map:
ToReseau2
sa timing: remaining key lifetime (k/sec): (4157030/609)
IV size: 8 bytes
replay detection support: Y
Status: ACTIVE(ACTIVE)
spi: 0x7C9EEB2(130674354)
transform: esp-3des esp-sha-hmac ,
in use settings ={Tunnel, }
conn id: 2004, flow_id: Onboard VPN:4, sibling_flags 80000040, crypto map:
ToReseau2
sa timing: remaining key lifetime (k/sec): (4296785/3491)
IV size: 8 bytes
replay detection support: Y
Status: ACTIVE(ACTIVE)

outbound ah sas:

outbound pcp sas:

GoMobile3616#

Page 92

You might also like