Sunteți pe pagina 1din 122

sh tech-support

------------------ show version -----------------Cisco IOS Software, C2900 Software (C2900-UNIVERSALK9-M), Version 15.1(2)T2, REL
EASE SOFTWARE (fc1)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2010 by Cisco Systems, Inc.
Compiled Sat 23-Oct-10 01:25 by prod_rel_team
ROM: System Bootstrap, Version 15.0(1r)M9, RELEASE SOFTWARE (fc1)
108332-BC-RAYONG uptime is 2 days, 5 hours, 33 minutes
System returned to ROM by power-on
System restarted at 08:19:56 BKK Sat May 7 2011
System image file is "flash0:c2900-universalk9-mz.SPA.151-2.T2.bin"
Last reload type: Normal Reload
This product contains cryptographic features and is subject to United
States and local country laws governing import, export, transfer and
use. Delivery of Cisco cryptographic products does not imply
third-party authority to import, export, distribute or use encryption.
Importers, exporters, distributors and users are responsible for
compliance with U.S. and local country laws. By using this product you
agree to comply with applicable laws and regulations. If you are unable
to comply with U.S. and local laws, return this product immediately.
A summary of U.S. laws governing Cisco cryptographic products may be found at:
http://www.cisco.com/wwl/export/crypto/tool/stqrg.html
If you require further assistance please contact us by sending email to
export@cisco.com.
Cisco CISCO2911/K9 (revision 1.0) with 483328K/40960K bytes of memory.
Processor board ID FHK1453F30C
1 FastEthernet interface
3 Gigabit Ethernet interfaces
1 Virtual Private Network (VPN) Module
DRAM configuration is 64 bits wide with parity enabled.
255K bytes of non-volatile configuration memory.
250880K bytes of ATA System CompactFlash 0 (Read/Write)
License Info:
License UDI:
------------------------------------------------Device# PID
SN
------------------------------------------------*0
CISCO2911/K9
FHK1453F30C

Technology Package License Information for Module:'c2900'


---------------------------------------------------------------Technology
Technology-package
Technology-package
Current
Type
Next reboot

----------------------------------------------------------------ipbase
ipbasek9
Permanent
ipbasek9
security
securityk9
Permanent
securityk9
uc
None
None
None
data
None
None
None
Configuration register is 0x2102
------------------ show running-config -----------------Building configuration...
Current configuration : 14710 bytes
!
! No configuration change since last restart
!
version 15.1
service timestamps debug datetime msec localtime show-timezone
service timestamps log datetime msec localtime show-timezone
no service password-encryption
!
hostname 108332-BC-RAYONG
!
boot-start-marker
boot-end-marker
!
!
logging buffered 51200 warnings
enable secret 5 <removed>
!
aaa new-model
!
!
aaa authentication login vty group tacacs+ local
aaa authentication login console group tacacs+ local
aaa authentication enable default group tacacs+ enable
aaa authorization console
aaa authorization config-commands
aaa authorization exec vty group tacacs+ local
aaa authorization exec console group tacacs+ local
aaa authorization commands 0 vty group tacacs+ local
aaa authorization commands 0 console group tacacs+ local
aaa authorization commands 1 vty group tacacs+ local
aaa authorization commands 1 console group tacacs+ local
aaa authorization commands 7 vty group tacacs+ local
aaa authorization commands 7 console group tacacs+ local
aaa authorization commands 15 vty group tacacs+ local
aaa authorization commands 15 console group tacacs+ local
aaa accounting exec vty start-stop group tacacs+
aaa accounting exec console start-stop group tacacs+
aaa accounting commands 0 vty start-stop group tacacs+
aaa accounting commands 0 console start-stop group tacacs+
aaa accounting commands 1 vty start-stop group tacacs+
aaa accounting commands 1 console start-stop group tacacs+
aaa accounting commands 7 vty start-stop group tacacs+
aaa accounting commands 7 console start-stop group tacacs+
aaa accounting commands 15 vty start-stop group tacacs+
aaa accounting commands 15 console start-stop group tacacs+

!
!
!
!
!
aaa session-id common
!
clock timezone BKK 7 0
!
no ipv6 cef
no ip source-route
ip cef
!
!
!
!
!
no ip domain lookup
ip domain name kcs.co.th
!
multilink bundle-name authenticated
!
!
crypto pki token default removal timeout 0
!
!
license udi pid CISCO2911/K9 sn FHK1453F30C
!
!
username network privilege 15 password 0 <removed>
!
redundancy
!
!
!
!
ip telnet source-interface Loopback0
ip ssh version 2
!
track 123 ip sla 1 reachability
delay down 20 up 60
!
class-map match-all Mark-Signal
match access-group name Mark-Signal
class-map match-all Signal
match ip dscp cs3
class-map match-all Mark-Video
match access-group name Mark-Video
class-map match-all MPWeb
match ip dscp af23
class-map match-all Mark-Voice
match access-group name Mark-Voice
class-map match-all Video
match ip dscp af33
class-map match-all Mark-MPWeb
match access-group name Mark-MPWeb
class-map match-all Voice
match ip dscp ef
class-map match-any GROUP4
match access-group name CBS_PDTeller

match access-group name DNS


match access-group name ATM_XOT
match access-group name ATM_TCP/IP
match access-group name ACS
match access-group name SSH
match access-group name Telnet
class-map match-any GROUP3
match access-group name HTTPS
match access-group name HTTP
match access-group name Proxy_Production
class-map match-any GROUP2
match access-group name CBS_Report
match access-group name CBS_Deploy
match access-group name ATM/UpDown_Load
match access-group name KCMS
match access-group name EOS
match access-group name NMS
class-map match-any GROUP1
match access-group name KTB_Mail
match access-group name Internet_Proxy
match access-group name ePO
!
!
policy-map PBS-NonBr
description Egress traffic Non-Branch Link To PBS
class Voice
drop
class Signal
drop
class Video
drop
class MPWeb
drop
class GROUP4
bandwidth percent 15
class GROUP3
bandwidth percent 75
class GROUP2
bandwidth percent 5
class class-default
bandwidth percent 5
policy-map BBT-NonBr-1M
description Egress traffic Non-Branch Link to BBT 1 Mbps
class Voice
priority 120
class Signal
bandwidth 16
class Video
bandwidth 500
class MPWeb
bandwidth 164
class GROUP4
bandwidth 30
class class-default
bandwidth 90
policy-map QOS-BBT-1M
description Egress traffic Non-Branch Link To BBT 1 M
class class-default
shape average 920000
service-policy BBT-NonBr-1M

policy-map Mark_DSCP
description Mark DSCP Ingress Application-IP traffic
class Mark-Voice
set ip dscp ef
class Mark-Signal
set ip dscp cs3
class Mark-Video
set ip dscp af33
class Mark-MPWeb
set ip dscp af23
class GROUP4
set ip dscp af41
class GROUP3
set ip dscp af31
class GROUP2
set ip dscp af21
class GROUP1
set ip dscp af11
policy-map QOS-PBS-1M
description Egress traffic Non-Branch Link To PBS 1 M
class class-default
shape average 920000
service-policy PBS-NonBr
!
!
!
crypto isakmp policy 10
encr aes
hash md5
authentication pre-share
group 2
crypto isakmp key <removed> address 10.29.1.2
crypto isakmp key <removed> address 10.29.2.2
!
!
crypto ipsec transform-set myset esp-aes 256 esp-md5-hmac
mode transport
!
crypto map bbt-bc 332 ipsec-isakmp
set peer 10.29.2.2
set transform-set myset
match address bbt108332
!
crypto map pbs-bc 332 ipsec-isakmp
set peer 10.29.1.2
set transform-set myset
match address pbs108332
!
!
!
!
!
interface Loopback0
description "OSPF Router ID"
ip address 10.29.3.90 255.255.255.255
!
interface Tunnel0
description "Tunnel To BBT"
bandwidth 1024
ip address 10.29.236.150 255.255.255.252

ip nat outside
ip virtual-reassembly in
ip ospf network point-to-point
ip ospf cost 5000
load-interval 30
qos pre-classify
keepalive 10 3
tunnel source FastEthernet0/0/0
tunnel destination 10.29.2.2
max-reserved-bandwidth 90
service-policy output QOS-BBT-1M
!
interface Tunnel1
description "Tunnel To PBS"
bandwidth 1024
ip address 10.29.235.150 255.255.255.252
ip ospf network point-to-point
ip ospf cost 5000
load-interval 30
qos pre-classify
keepalive 10 3
tunnel source GigabitEthernet0/1
tunnel destination 10.29.1.2
max-reserved-bandwidth 90
service-policy output QOS-PBS-1M
!
interface GigabitEthernet0/0
description "Connect To Lan BC-Branch"
ip address 10.29.90.51 255.255.255.0
no ip redirects
no ip unreachables
no ip proxy-arp
ip nat inside
ip virtual-reassembly in
ip tcp adjust-mss 1350
ip policy route-map Route2Backuplink
duplex full
speed 100
no mop enabled
service-policy input Mark_DSCP
!
interface GigabitEthernet0/1
description "Link 1 Mbps To PBS [UIH CID:XXXX]"
bandwidth 1024
ip address 10.29.1.150 255.255.255.252
no ip redirects
no ip unreachables
no ip proxy-arp
load-interval 30
duplex full
speed 100
no cdp enable
no mop enabled
!
interface GigabitEthernet0/2
description "Unused"
no ip address
no ip redirects
no ip unreachables
no ip proxy-arp

shutdown
duplex auto
speed auto
no mop enabled
!
interface FastEthernet0/0/0
description "Link 1 Mbps To BBT [True CID:XXXX]"
bandwidth 1024
ip address 10.29.2.150 255.255.255.252
no ip redirects
no ip unreachables
no ip proxy-arp
load-interval 30
duplex full
speed 100
no cdp enable
no mop enabled
!
router ospf 1
router-id 10.29.3.90
passive-interface default
no passive-interface GigabitEthernet0/0
no passive-interface Tunnel0
no passive-interface Tunnel1
network 10.29.3.90 0.0.0.0 area 401
network 10.29.90.0 0.0.0.255 area 401
network 10.29.235.150 0.0.0.0 area 401
network 10.29.236.150 0.0.0.0 area 401
!
ip forward-protocol nd
!
no ip http server
no ip http secure-server
ip http timeout-policy idle 60 life 86400 requests 10000
ip flow-export source Loopback0
ip flow-export version 9
ip flow-export destination 10.1.50.109 9991
ip flow-export destination 10.1.50.114 2055
!
ip nat inside source list Select_Nat interface Tunnel0 overload
ip route 10.29.1.2 255.255.255.255 10.29.1.149
ip route 10.29.2.2 255.255.255.255 10.29.2.149
ip tacacs source-interface Loopback0
!
ip access-list extended ACS
permit ip any host 10.1.50.101
permit ip any host 10.2.50.101
ip access-list extended ATM/UpDown_Load
permit ip any 10.1.40.96 0.0.0.31
permit tcp any any eq 1998
permit tcp any eq 1998 any
ip access-list extended ATM_TCP/IP
permit ip any host 10.1.40.35
ip access-list extended ATM_XOT
deny ip any 10.13.159.192 0.0.0.31
permit tcp any any eq 1998
permit tcp any eq 1998 any
ip access-list extended CBS_Deploy
permit ip any host 10.1.143.12
permit ip any host 10.2.141.12

ip access-list extended CBS_PDTeller


permit ip any host 10.1.136.41
permit ip any host 10.2.136.41
ip access-list extended CBS_Report
permit ip any host 10.1.133.44
permit ip any host 10.2.133.44
ip access-list extended DNS
permit udp any any eq domain
ip access-list extended EOS
permit tcp any any eq 5010
ip access-list extended HTTP
deny tcp any host 10.1.221.10
deny tcp any host 10.1.133.44
deny tcp any host 10.2.133.44
permit tcp any any eq www
ip access-list extended HTTPS
deny tcp any host 10.1.133.44
deny tcp any host 10.2.133.44
permit tcp any any eq 443
ip access-list extended Internet_Proxy
permit tcp any any eq 8085
ip access-list extended KCMS
permit ip any host 10.1.12.10
ip access-list extended KTB_Mail
permit ip any host 10.1.221.10
ip access-list extended Mark-MPWeb
permit tcp any host 10.51.1.12
permit tcp any host 10.51.1.13
ip access-list extended Mark-Signal
permit tcp any any eq 2000
permit tcp any eq 2000 any
permit udp any any eq tftp
permit udp any eq tftp any
permit ip any host 10.51.1.11
ip access-list extended Mark-Video
permit udp any any eq 5445
permit udp any eq 5445 any
ip access-list extended Mark-Voice
permit udp any any range 16384 32767
permit udp any range 16384 32767 any
ip access-list extended NMS
permit ip any 10.1.50.0 0.0.0.255
permit ip any 10.1.205.0 0.0.0.255
permit ip any 10.1.206.0 0.0.0.255
ip access-list extended Proxy_Production
permit tcp any any eq 8086
ip access-list extended SSH
permit tcp any any eq 22
permit tcp any eq 22 any
ip access-list extended Select_Nat
permit ip any any dscp af11
ip access-list extended Select_Route
permit ip any 10.51.1.0 0.0.0.255
permit ip any any dscp ef
permit ip any any dscp cs3
permit ip any any dscp af23
permit ip any any dscp af33
permit ip any any dscp af11
ip access-list extended Telnet
permit tcp any any eq telnet

permit tcp any eq telnet any


ip access-list extended bbt108332
permit gre host 10.29.2.150 host 10.29.2.2
ip access-list extended ePO
permit ip any 10.2.15.16 0.0.0.15
permit ip any host 10.1.51.31
permit ip any host 10.1.51.32
permit ip any host 10.1.31.95
ip access-list extended pbs108332
permit gre host 10.29.1.150 host 10.29.1.2
!
ip sla 1
icmp-echo 10.29.236.149 source-interface Tunnel0
frequency 6
ip sla schedule 1 life forever start-time now
logging trap debugging
logging source-interface Loopback0
access-list 13 permit 10.1.121.50
access-list 13 permit 10.1.122.2
access-list 13 permit 10.1.50.0 0.0.0.255
access-list 13 permit 10.1.205.0 0.0.0.255
access-list 13 permit 10.1.206.0 0.0.0.255
access-list 14 permit 10.1.50.0 0.0.0.255
!
!
!
!
route-map Route2Backuplink permit 10
match ip address Select_Route
set ip next-hop verify-availability 10.29.236.149 10 track 123
set ip next-hop 10.29.235.149
!
route-map Route2Backuplink permit 20
!
!
snmp-server group C1sco v3 auth
snmp-server group g_cisco_v3 v3 auth read campus write campus notify campus
snmp-server view campus internet included
snmp-server community <removed> RW 14
snmp-server community <removed> RO 13
snmp-server ifindex persist
snmp-server location PiboonSongkarm
snmp-server contact Vendors
snmp-server enable traps snmp authentication linkdown linkup coldstart warmstart
snmp-server enable traps tty
snmp-server enable traps ospf state-change
snmp-server enable traps ospf errors
snmp-server enable traps ospf retransmit
snmp-server enable traps ospf lsa
snmp-server enable traps ospf cisco-specific state-change nssa-trans-change
snmp-server enable traps ospf cisco-specific state-change shamlink interface
snmp-server enable traps ospf cisco-specific state-change shamlink neighbor
snmp-server enable traps ospf cisco-specific errors
snmp-server enable traps ospf cisco-specific retransmit
snmp-server enable traps ospf cisco-specific lsa
snmp-server enable traps flash insertion removal
snmp-server enable traps aaa_server
snmp-server enable traps memory bufferpeak
snmp-server enable traps config-copy
snmp-server enable traps config

snmp-server enable traps entity


snmp-server enable traps event-manager
snmp-server enable traps hsrp
snmp-server enable traps cpu threshold
snmp-server enable traps syslog
snmp-server enable traps ipsla
snmp-server enable traps isakmp policy add
snmp-server enable traps isakmp policy delete
snmp-server enable traps isakmp tunnel start
snmp-server enable traps isakmp tunnel stop
snmp-server enable traps ipsec cryptomap add
snmp-server enable traps ipsec cryptomap delete
snmp-server enable traps ipsec cryptomap attach
snmp-server enable traps ipsec cryptomap detach
snmp-server enable traps ipsec tunnel start
snmp-server enable traps ipsec tunnel stop
snmp-server enable traps ipsec too-many-sas
snmp-server host 10.1.50.102 version 2c <removed>
snmp-server host 10.1.50.105 version 2c <removed>
tacacs-server host 10.1.50.101
tacacs-server host 10.2.50.101
tacacs-server directed-request
tacacs-server key <removed>
!
!
control-plane
!
banner motd ^CC
****************************************************************************
This system is restricted to Krungthai Computer Services (KCS) authorized users
for business purposes only. Unauthorized access or use is a violation of laws
and KCS security policy. This service may be monitored for administrative and
security reasons. By proceeding, you consent to this monitoring.
****************************************************************************
^C
!
line con 0
exec-timeout 15 0
authorization commands 0 console
authorization commands 1 console
authorization commands 7 console
authorization commands 15 console
line aux 0
line vty 0 4
authorization commands 0 vty
authorization commands 1 vty
authorization commands 7 vty
authorization commands 15 vty
authorization exec vty
accounting commands 0 vty
accounting commands 1 vty
accounting commands 7 vty
accounting commands 15 vty
accounting exec vty
logging synchronous
login authentication vty
transport input telnet ssh
line vty 5 15
authorization commands 0 vty

authorization commands 1 vty


authorization commands 7 vty
authorization commands 15 vty
authorization exec vty
accounting commands 0 vty
accounting commands 1 vty
accounting commands 7 vty
accounting commands 15 vty
accounting exec vty
logging synchronous
login authentication vty
transport input telnet ssh
!
scheduler allocate 20000 1000
ntp source Loopback0
ntp server 10.29.3.1 prefer
ntp server 10.29.3.2
end
------------------ show redundancy history -----------------00:00:01
00:00:01
00:00:01
00:00:11
00:00:11
00:00:11
00:00:11
00:00:11
00:00:11
00:00:11
00:00:11
00:00:11
00:00:11
00:00:11
00:00:11
00:00:11
00:00:11
00:00:11
00:00:11
00:00:11
00:00:11
00:00:12
00:00:12
00:00:12
00:00:12
00:00:12
00:00:12
00:00:12
00:00:12
00:00:12
00:00:12
00:00:12
00:00:12
00:00:12
00:00:34
00:00:34
00:00:34
00:00:34

client added: RF_INTERNAL_MSG(0) seq=0


client added: RF_LAST_CLIENT(65000) seq=407
RF_STATUS_SEND_RF_STATE(408) RF_LAST_CLIENT(65000) op=1 rc=0
client added: History RF Client(35) seq=215
RF_STATUS_SEND_RF_STATE(408) History RF Client(35) op=1 rc=0
client added: CHKPT RF(25) seq=68
RF_STATUS_SEND_RF_STATE(408) CHKPT RF(25) op=1 rc=0
client added: Redundancy Mode RF(29) seq=60
RF_STATUS_SEND_RF_STATE(408) Redundancy Mode RF(29) op=1 rc=0
client added: SNMP RF Client(34) seq=205
RF_STATUS_SEND_RF_STATE(408) SNMP RF Client(34) op=1 rc=0
client added: CRYPTO RSA(130) seq=319
RF_STATUS_SEND_RF_STATE(408) CRYPTO RSA(130) op=1 rc=0
client added: PKI RF Client(131) seq=320
RF_STATUS_SEND_RF_STATE(408) PKI RF Client(131) op=1 rc=0
client added: IKE RF Client(135) seq=317
RF_STATUS_SEND_RF_STATE(408) IKE RF Client(135) op=1 rc=0
client added: IPSEC RF Client(136) seq=318
RF_STATUS_SEND_RF_STATE(408) IPSEC RF Client(136) op=1 rc=0
client added: IOS FW RF Client(140) seq=322
RF_STATUS_SEND_RF_STATE(408) IOS FW RF Client(140) op=1 rc=0
*my state = INITIALIZATION(2) *peer state = DISABLED(1)
RF_PROG_INITIALIZATION(100) RF_INTERNAL_MSG(0) op=0 rc=11
RF_PROG_INITIALIZATION(100) Redundancy Mode RF(29) op=0 rc=11
RF_PROG_INITIALIZATION(100) CHKPT RF(25) op=0 rc=11
RF_PROG_INITIALIZATION(100) SNMP RF Client(34) op=0 rc=11
RF_PROG_INITIALIZATION(100) History RF Client(35) op=0 rc=11
RF_PROG_INITIALIZATION(100) IKE RF Client(135) op=0 rc=11
RF_PROG_INITIALIZATION(100) IPSEC RF Client(136) op=0 rc=11
RF_PROG_INITIALIZATION(100) CRYPTO RSA(130) op=0 rc=11
RF_PROG_INITIALIZATION(100) PKI RF Client(131) op=0 rc=11
RF_PROG_INITIALIZATION(100) IOS FW RF Client(140) op=0 rc=11
RF_PROG_INITIALIZATION(100) RF_LAST_CLIENT(65000) op=0 rc=11
*my state = NEGOTIATION(3) peer state = DISABLED(1)
client added: EEM Server RF CLIENT(250) seq=239
RF_STATUS_SEND_RF_STATE(408) EEM Server RF CLIENT(250) op=3 rc=0
client added: EEM POLICY-DIR RF CLIENT(252) seq=241
RF_STATUS_SEND_RF_STATE(408) EEM POLICY-DIR RF CLIENT(252) op=3 rc=0

00:00:35
00:00:35
00:00:44
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
=0
00:00:46
=0
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46

client added: FH_RF_Event_Detector_stub(50) seq=253


RF_STATUS_SEND_RF_STATE(408) FH_RF_Event_Detector_stub(50) op=3 rc=0
Configuration parsing complete
System initialization complete
RF_STATUS_PEER_PRESENCE(400) op=0 rc=0
RF_STATUS_PEER_COMM(401) op=0 rc=0
RF_EVENT_GO_ACTIVE(512) op=0 rc=0
*my state = ACTIVE-FAST(9) peer state = DISABLED(1)
RF_STATUS_MAINTENANCE_ENABLE(403) Redundancy Mode RF(29) op=0 rc=0
RF_STATUS_MAINTENANCE_ENABLE(403) CHKPT RF(25) op=0 rc=0
RF_STATUS_MAINTENANCE_ENABLE(403) SNMP RF Client(34) op=0 rc=0
RF_STATUS_MAINTENANCE_ENABLE(403) History RF Client(35) op=0 rc=0
RF_STATUS_MAINTENANCE_ENABLE(403) EEM Server RF CLIENT(250) op=0 rc=0
RF_STATUS_MAINTENANCE_ENABLE(403) EEM POLICY-DIR RF CLIENT(252) op=0 rc
RF_STATUS_MAINTENANCE_ENABLE(403) FH_RF_Event_Detector_stub(50) op=0 rc
RF_STATUS_MAINTENANCE_ENABLE(403) IKE RF Client(135) op=0 rc=0
RF_STATUS_MAINTENANCE_ENABLE(403) IPSEC RF Client(136) op=0 rc=0
RF_STATUS_MAINTENANCE_ENABLE(403) CRYPTO RSA(130) op=0 rc=0
RF_STATUS_MAINTENANCE_ENABLE(403) PKI RF Client(131) op=0 rc=0
RF_STATUS_MAINTENANCE_ENABLE(403) IOS FW RF Client(140) op=0 rc=0
RF_STATUS_MAINTENANCE_ENABLE(403) RF_LAST_CLIENT(65000) op=0 rc=0
RF_PROG_ACTIVE_FAST(200) RF_INTERNAL_MSG(0) op=0 rc=11
RF_PROG_ACTIVE_FAST(200) Redundancy Mode RF(29) op=0 rc=11
RF_PROG_ACTIVE_FAST(200) CHKPT RF(25) op=0 rc=11
RF_PROG_ACTIVE_FAST(200) SNMP RF Client(34) op=0 rc=11
RF_PROG_ACTIVE_FAST(200) History RF Client(35) op=0 rc=11
RF_PROG_ACTIVE_FAST(200) EEM Server RF CLIENT(250) op=0 rc=11
RF_PROG_ACTIVE_FAST(200) EEM POLICY-DIR RF CLIENT(252) op=0 rc=11
RF_PROG_ACTIVE_FAST(200) FH_RF_Event_Detector_stub(50) op=0 rc=11
RF_PROG_ACTIVE_FAST(200) IKE RF Client(135) op=0 rc=11
RF_PROG_ACTIVE_FAST(200) IPSEC RF Client(136) op=0 rc=11
RF_PROG_ACTIVE_FAST(200) CRYPTO RSA(130) op=0 rc=11
RF_PROG_ACTIVE_FAST(200) PKI RF Client(131) op=0 rc=11
RF_PROG_ACTIVE_FAST(200) IOS FW RF Client(140) op=0 rc=11
RF_PROG_ACTIVE_FAST(200) RF_LAST_CLIENT(65000) op=0 rc=11
*my state = ACTIVE-DRAIN(10) peer state = DISABLED(1)
RF_PROG_ACTIVE_DRAIN(201) RF_INTERNAL_MSG(0) op=0 rc=11
RF_PROG_ACTIVE_DRAIN(201) Redundancy Mode RF(29) op=0 rc=11
RF_PROG_ACTIVE_DRAIN(201) CHKPT RF(25) op=0 rc=11
RF_PROG_ACTIVE_DRAIN(201) SNMP RF Client(34) op=0 rc=11
RF_PROG_ACTIVE_DRAIN(201) History RF Client(35) op=0 rc=11
RF_PROG_ACTIVE_DRAIN(201) EEM Server RF CLIENT(250) op=0 rc=11
RF_PROG_ACTIVE_DRAIN(201) EEM POLICY-DIR RF CLIENT(252) op=0 rc=11
RF_PROG_ACTIVE_DRAIN(201) FH_RF_Event_Detector_stub(50) op=0 rc=11
RF_PROG_ACTIVE_DRAIN(201) IKE RF Client(135) op=0 rc=11
RF_PROG_ACTIVE_DRAIN(201) IPSEC RF Client(136) op=0 rc=11
RF_PROG_ACTIVE_DRAIN(201) CRYPTO RSA(130) op=0 rc=11
RF_PROG_ACTIVE_DRAIN(201) PKI RF Client(131) op=0 rc=11
RF_PROG_ACTIVE_DRAIN(201) IOS FW RF Client(140) op=0 rc=11
RF_PROG_ACTIVE_DRAIN(201) RF_LAST_CLIENT(65000) op=0 rc=11
*my state = ACTIVE_PRECONFIG(11) peer state = DISABLED(1)
RF_PROG_ACTIVE_PRECONFIG(202) RF_INTERNAL_MSG(0) op=0 rc=11
RF_PROG_ACTIVE_PRECONFIG(202) Redundancy Mode RF(29) op=0 rc=11
RF_PROG_ACTIVE_PRECONFIG(202) CHKPT RF(25) op=0 rc=11
RF_PROG_ACTIVE_PRECONFIG(202) SNMP RF Client(34) op=0 rc=11
RF_PROG_ACTIVE_PRECONFIG(202) History RF Client(35) op=0 rc=11
RF_PROG_ACTIVE_PRECONFIG(202) EEM Server RF CLIENT(250) op=0 rc=11
RF_PROG_ACTIVE_PRECONFIG(202) EEM POLICY-DIR RF CLIENT(252) op=0 rc=11

00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46
00:00:46

RF_PROG_ACTIVE_PRECONFIG(202) FH_RF_Event_Detector_stub(50) op=0 rc=11


RF_PROG_ACTIVE_PRECONFIG(202) IKE RF Client(135) op=0 rc=11
RF_PROG_ACTIVE_PRECONFIG(202) IPSEC RF Client(136) op=0 rc=11
RF_PROG_ACTIVE_PRECONFIG(202) CRYPTO RSA(130) op=0 rc=11
RF_PROG_ACTIVE_PRECONFIG(202) PKI RF Client(131) op=0 rc=11
RF_PROG_ACTIVE_PRECONFIG(202) IOS FW RF Client(140) op=0 rc=11
RF_PROG_ACTIVE_PRECONFIG(202) RF_LAST_CLIENT(65000) op=0 rc=11
*my state = ACTIVE_POSTCONFIG(12) peer state = DISABLED(1)
RF_PROG_ACTIVE_POSTCONFIG(203) RF_INTERNAL_MSG(0) op=0 rc=11
RF_PROG_ACTIVE_POSTCONFIG(203) Redundancy Mode RF(29) op=0 rc=11
RF_PROG_ACTIVE_POSTCONFIG(203) CHKPT RF(25) op=0 rc=11
RF_PROG_ACTIVE_POSTCONFIG(203) SNMP RF Client(34) op=0 rc=11
RF_PROG_ACTIVE_POSTCONFIG(203) History RF Client(35) op=0 rc=11
RF_PROG_ACTIVE_POSTCONFIG(203) EEM Server RF CLIENT(250) op=0 rc=11
RF_PROG_ACTIVE_POSTCONFIG(203) EEM POLICY-DIR RF CLIENT(252) op=0 rc=11
RF_PROG_ACTIVE_POSTCONFIG(203) FH_RF_Event_Detector_stub(50) op=0 rc=11
RF_PROG_ACTIVE_POSTCONFIG(203) IKE RF Client(135) op=0 rc=11
RF_PROG_ACTIVE_POSTCONFIG(203) IPSEC RF Client(136) op=0 rc=11
RF_PROG_ACTIVE_POSTCONFIG(203) CRYPTO RSA(130) op=0 rc=11
RF_PROG_ACTIVE_POSTCONFIG(203) PKI RF Client(131) op=0 rc=11
RF_PROG_ACTIVE_POSTCONFIG(203) IOS FW RF Client(140) op=0 rc=11
RF_PROG_ACTIVE_POSTCONFIG(203) RF_LAST_CLIENT(65000) op=0 rc=11
*my state = ACTIVE(13) peer state = DISABLED(1)
RF_PROG_ACTIVE(204) RF_INTERNAL_MSG(0) op=0 rc=11
RF_PROG_ACTIVE(204) Redundancy Mode RF(29) op=0 rc=11
RF_PROG_ACTIVE(204) CHKPT RF(25) op=0 rc=11
RF_PROG_ACTIVE(204) SNMP RF Client(34) op=0 rc=11
RF_PROG_ACTIVE(204) History RF Client(35) op=0 rc=11
RF_PROG_ACTIVE(204) EEM Server RF CLIENT(250) op=0 rc=11
RF_PROG_ACTIVE(204) EEM POLICY-DIR RF CLIENT(252) op=0 rc=11
RF_PROG_ACTIVE(204) FH_RF_Event_Detector_stub(50) op=0 rc=11
RF_PROG_ACTIVE(204) IKE RF Client(135) op=0 rc=11
RF_PROG_ACTIVE(204) IPSEC RF Client(136) op=0 rc=11
RF_PROG_ACTIVE(204) CRYPTO RSA(130) op=0 rc=11
RF_PROG_ACTIVE(204) PKI RF Client(131) op=0 rc=11
RF_PROG_ACTIVE(204) IOS FW RF Client(140) op=0 rc=11
RF_PROG_ACTIVE(204) RF_LAST_CLIENT(65000) op=0 rc=11

------------------ show redundancy states -----------------my state =


peer state =
Mode =
Unit ID =

13 -ACTIVE
1 -DISABLED
Simplex
0

Maintenance Mode = Disabled


Manual Swact = disabled (system is simplex (no peer unit))
Communications = Down
Reason: Simplex mode
client count = 14
client_notification_TMR
keep_alive TMR
keep_alive count
keep_alive threshold
RF debug mask

=
=
=
=
=

30000 milliseconds
4000 milliseconds
0
7
0x0

------------------ show redundancy switchover history ------------------

------------------ show stacks -----------------Minimum process stacks:


Free/Size Name
10920/12000 MRIB IPv6 Init Process
11004/12000 MRIB IPv4 Init Process
4696/6000 Inspect Init Msg
4928/6000 SPAN Subsystem
58660/60000 EEM Auto Registration Proc
4872/6000 Auto Upgrade Startup Process
4696/6000 DIB error message
4944/6000 SASL MAIN
4956/6000 LICENSE AGENT DEFAULT
10924/12000 Router Init
6048/12000 Init
4764/6000 RADIUS INITCONFIG
4924/6000 MOP Protocols
1584/3000 Rom Random Update Process
4852/6000 URPF stats
4912/6000 IP SLAs Deferred Schedule Processor
8388/12000 SSH Process
Interrupt level stacks:
Level
Called Unused/Size
1
4832435 5372/9000
3
193260 8372/9000
4
2172 8548/9000
7
48206113 8548/9000

Name
Network Interrupt
Mgmt Interrupt
Console UART
NMI Interrupt Handler

------------------ show interfaces -----------------GigabitEthernet0/0 is up, line protocol is up


Hardware is CN Gigabit Ethernet, address is 503d.e547.8810 (bia 503d.e547.8810
)
Description: "Connect To Lan BC-Branch"
Internet address is 10.29.90.51/24
MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100 usec,
reliability 255/255, txload 1/255, rxload 1/255
Encapsulation ARPA, loopback not set
Keepalive set (10 sec)
Full Duplex, 100Mbps, media type is RJ45
output flow-control is unsupported, input flow-control is unsupported
ARP type: ARPA, ARP Timeout 04:00:00
Last input 00:00:00, output 00:00:00, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: fifo
Output queue: 0/40 (size/max)
5 minute input rate 65000 bits/sec, 36 packets/sec
5 minute output rate 197000 bits/sec, 29 packets/sec
1597992 packets input, 273705101 bytes, 0 no buffer
Received 42472 broadcasts (0 IP multicasts)
0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored
0 watchdog, 3212 multicast, 0 pause input

1834195 packets output, 1888927733 bytes, 0 underruns


0 output errors, 0 collisions, 2 interface resets
12 unknown protocol drops
0 babbles, 0 late collision, 0 deferred
1 lost carrier, 0 no carrier, 0 pause output
0 output buffer failures, 0 output buffers swapped out
GigabitEthernet0/1 is up, line protocol is up
Hardware is CN Gigabit Ethernet, address is 503d.e547.8811 (bia 503d.e547.8811
)
Description: "Link 1 Mbps To PBS [UIH CID:XXXX]"
Internet address is 10.29.1.150/30
MTU 1500 bytes, BW 1024 Kbit/sec, DLY 100 usec,
reliability 255/255, txload 12/255, rxload 17/255
Encapsulation ARPA, loopback not set
Keepalive set (10 sec)
Full Duplex, 100Mbps, media type is RJ45
output flow-control is unsupported, input flow-control is unsupported
ARP type: ARPA, ARP Timeout 04:00:00
Last input 00:00:00, output 00:00:00, output hang never
Last clearing of "show interface" counters never
Input queue: 1/75/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: Class-based queueing
Output queue: 17/1000/0 (size/max total/drops)
30 second input rate 69000 bits/sec, 15 packets/sec
30 second output rate 51000 bits/sec, 26 packets/sec
932860 packets input, 531777790 bytes, 0 no buffer
Received 158 broadcasts (0 IP multicasts)
0 runts, 0 giants, 0 throttles
2382 input errors, 1191 CRC, 331 frame, 0 overrun, 0 ignored
0 watchdog, 0 multicast, 0 pause input
1102425 packets output, 243744407 bytes, 0 underruns
0 output errors, 0 collisions, 2 interface resets
0 unknown protocol drops
0 babbles, 0 late collision, 0 deferred
1 lost carrier, 0 no carrier, 0 pause output
0 output buffer failures, 0 output buffers swapped out
GigabitEthernet0/2 is administratively down, line protocol is down
Hardware is CN Gigabit Ethernet, address is 503d.e547.8812 (bia 503d.e547.8812
)
Description: "Unused"
MTU 1500 bytes, BW 1000000 Kbit/sec, DLY 10 usec,
reliability 255/255, txload 1/255, rxload 1/255
Encapsulation ARPA, loopback not set
Keepalive set (10 sec)
Auto Duplex, Auto Speed, media type is RJ45
output flow-control is unsupported, input flow-control is unsupported
ARP type: ARPA, ARP Timeout 04:00:00
Last input never, output never, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: fifo
Output queue: 0/40 (size/max)
5 minute input rate 0 bits/sec, 0 packets/sec
5 minute output rate 0 bits/sec, 0 packets/sec
0 packets input, 0 bytes, 0 no buffer
Received 0 broadcasts (0 IP multicasts)
0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored
0 watchdog, 0 multicast, 0 pause input
0 packets output, 0 bytes, 0 underruns

0 output errors, 0 collisions, 0 interface resets


0 unknown protocol drops
0 babbles, 0 late collision, 0 deferred
1 lost carrier, 0 no carrier, 0 pause output
0 output buffer failures, 0 output buffers swapped out
FastEthernet0/0/0 is up, line protocol is up
Hardware is FastEthernet, address is 1cdf.0f8b.f259 (bia 1cdf.0f8b.f259)
Description: "Link 1 Mbps To BBT [True CID:XXXX]"
Internet address is 10.29.2.150/30
MTU 1500 bytes, BW 1024 Kbit/sec, DLY 100 usec,
reliability 255/255, txload 4/255, rxload 46/255
Encapsulation ARPA, loopback not set
Keepalive set (10 sec)
Full-duplex, 100Mb/s, 100BaseTX/FX
ARP type: ARPA, ARP Timeout 04:00:00
Last input 00:00:00, output 00:00:00, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: Class-based queueing
Output queue: 0/1000/0 (size/max total/drops)
30 second input rate 185000 bits/sec, 25 packets/sec
30 second output rate 18000 bits/sec, 16 packets/sec
1581816 packets input, 1514218117 bytes
Received 12 broadcasts (0 IP multicasts)
0 runts, 0 giants, 0 throttles
835 input errors, 311 CRC, 317 frame, 0 overrun, 0 ignored
0 watchdog
0 input packets with dribble condition detected
977735 packets output, 146572890 bytes, 0 underruns
0 output errors, 0 collisions, 3 interface resets
2844 unknown protocol drops
0 babbles, 0 late collision, 0 deferred
93 lost carrier, 0 no carrier
0 output buffer failures, 0 output buffers swapped out
Loopback0 is up, line protocol is up
Hardware is Loopback
Description: "OSPF Router ID"
Internet address is 10.29.3.90/32
MTU 1514 bytes, BW 8000000 Kbit/sec, DLY 5000 usec,
reliability 255/255, txload 1/255, rxload 1/255
Encapsulation LOOPBACK, loopback not set
Keepalive set (10 sec)
Last input never, output never, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: fifo
Output queue: 0/0 (size/max)
5 minute input rate 0 bits/sec, 0 packets/sec
5 minute output rate 0 bits/sec, 0 packets/sec
0 packets input, 0 bytes, 0 no buffer
Received 0 broadcasts (0 IP multicasts)
0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort
0 packets output, 0 bytes, 0 underruns
0 output errors, 0 collisions, 0 interface resets
0 unknown protocol drops
0 output buffer failures, 0 output buffers swapped out
NVI0 is up, line protocol is up
Hardware is NVI
Interface is unnumbered. Using address of Loopback0 (10.29.3.90)

MTU 1514 bytes, BW 56 Kbit/sec, DLY 5000 usec,


reliability 255/255, txload 1/255, rxload 1/255
Encapsulation UNKNOWN, loopback not set
Keepalive set (10 sec)
Last input never, output never, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
5 minute input rate 0 bits/sec, 0 packets/sec
5 minute output rate 0 bits/sec, 0 packets/sec
0 packets input, 0 bytes, 0 no buffer
Received 0 broadcasts (0 IP multicasts)
0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort
0 packets output, 0 bytes, 0 underruns
0 output errors, 0 collisions, 0 interface resets
0 unknown protocol drops
0 output buffer failures, 0 output buffers swapped out
Tunnel0 is up, line protocol is up
Hardware is Tunnel
Description: "Tunnel To BBT"
Internet address is 10.29.236.150/30
MTU 17916 bytes, BW 1024 Kbit/sec, DLY 50000 usec,
reliability 255/255, txload 4/255, rxload 45/255
Encapsulation TUNNEL, loopback not set
Keepalive set (10 sec), retries 3
Tunnel source 10.29.2.150 (FastEthernet0/0/0), destination 10.29.2.2
Tunnel Subblocks:
src-track:
Tunnel0 source tracking subblock associated with FastEthernet0/0/0
Set of tunnels with source FastEthernet0/0/0, 1 member (includes itera
tors), on interface <OK>
Tunnel protocol/transport GRE/IP
Key disabled, sequencing disabled
Checksumming of packets disabled
Tunnel TTL 255, Fast tunneling enabled
Tunnel transport MTU 1476 bytes
Tunnel transmit bandwidth 8000 (kbps)
Tunnel receive bandwidth 8000 (kbps)
Last input 00:00:00, output 00:00:00, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: fifo (QOS pre-classification)
Output queue: 0/0 (size/max)
30 second input rate 183000 bits/sec, 25 packets/sec
30 second output rate 17000 bits/sec, 16 packets/sec
1561967 packets input, 1490226332 bytes, 0 no buffer
Received 0 broadcasts (0 IP multicasts)
0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort
958526 packets output, 132012712 bytes, 0 underruns
0 output errors, 0 collisions, 0 interface resets
0 unknown protocol drops
0 output buffer failures, 0 output buffers swapped out
Tunnel1 is up, line protocol is up
Hardware is Tunnel
Description: "Tunnel To PBS"
Internet address is 10.29.235.150/30
MTU 17916 bytes, BW 1024 Kbit/sec, DLY 50000 usec,
reliability 255/255, txload 12/255, rxload 16/255
Encapsulation TUNNEL, loopback not set

Keepalive set (10 sec), retries 3


Tunnel source 10.29.1.150 (GigabitEthernet0/1), destination 10.29.1.2
Tunnel Subblocks:
src-track:
Tunnel1 source tracking subblock associated with GigabitEthernet0/1
Set of tunnels with source GigabitEthernet0/1, 1 member (includes iter
ators), on interface <OK>
Tunnel protocol/transport GRE/IP
Key disabled, sequencing disabled
Checksumming of packets disabled
Tunnel TTL 255, Fast tunneling enabled
Tunnel transport MTU 1476 bytes
Tunnel transmit bandwidth 8000 (kbps)
Tunnel receive bandwidth 8000 (kbps)
Last input 00:00:00, output 00:00:00, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: fifo (QOS pre-classification)
Output queue: 0/0 (size/max)
30 second input rate 66000 bits/sec, 15 packets/sec
30 second output rate 49000 bits/sec, 25 packets/sec
913483 packets input, 517826759 bytes, 0 no buffer
Received 0 broadcasts (0 IP multicasts)
0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort
1063791 packets output, 226971744 bytes, 0 underruns
0 output errors, 0 collisions, 0 interface resets
0 unknown protocol drops
0 output buffer failures, 0 output buffers swapped out
------------------ show interfaces history ------------------

------------------ show controllers -----------------Interface GigabitEthernet0/0


= Hardware =
Hardware is PLATFORM SGMII INTERFACE
HWIDB: 29DBECEC, INSTANCE: 29DBFA00, FASTSEND: 211824E0, MCI_INDEX: 0
Route Cache Flag: 11

= Media RJ45 =
Media Change Count: 1
PORT IPD Registers:
BP_PAGE_CNT:
GMX Registers:
RXX_INT_REG:
PRTX_CFG :
RXX_FRM_CHK:
RXX_FRM_MAX:
RXX_DECISIO:
RXX_FRM_CHK:
RXX_DECISIO:
RXX_STATS_C:

0x0000000000000001, BP_CNTS_PRX: 0x0000000000000000


0x0000000000000000,
0x0000000000003005,
0x00000000000003BA,
0x0000000000000000,
0x0000000000000018,
0x00000000000003BA,
0x0000000000000018,
0x0000000000000000,

RXX_INT_EN :
RXX_FRM_CTL:
RXX_FRM_MIN:
RXX_JABBER :
RXX_FRM_CTL:
RXX_JABBER :
RXX_UDD_SKI:
RXX_IFG
:

0x0000000000000000
0x0000000000000077
0x0000000000000000
0x0000000000002580
0x0000000000000077
0x0000000000002580
0x0000000000000000
0x0000000000000008

RXX_PAU_DRP: 0x0000000000000000, RXX_STATS_P:


RXX_STAT_CT: 0x0000000000000000, RXX_STATS_D:
RXX_STAT_DR: 0x0000000000000000, RXX_STATS_B:
SMACX
: 0x0000503DE5478810
TXX_SGMII_C: 0x0000000000000001, TXX_CTL
:
RX_PRTS
: 0x0000000000000004, RX_BP_DROP :
RX_BP_ON : 0x0000000000000040, RX_BP_OFF :
TXX_PAU_PKT: 0x0000000000000060, TXX_MIN_PKT:
TXX_PAU_PKI: 0x0000000000000010, TXX_SOFTPAU:
TXX_PAU_TGO: 0x0000000000000000, TXX_PAU_ZRO:
INF_MODE : 0x0000000000000022, TX_PRTS
:
TX_IFG
: 0x0000000000000048, TX_JAM
:
TX_COL_ATMP: 0x0000000000000010, TX_PAU_DMAC:
TX_PAU_TYPE: 0x0000000000008808, TX_OVR_BP :
TX_BP
: 0x0000000000000000, TX_CORRUPT :
RX_PRT_INFO: 0x0000000000000000, GMX_STAT_BP:
TX_INT_REG : 0x0000000000000000, TX_INT_EN :
ADR_CAM0 : 0x0000000000000050
ADR_CAM1 : 0x000000000000003D
ADR_CAM2 : 0x00000000000000E5
ADR_CAM3 : 0x0000000000000047
ADR_CAM4 : 0x0000000000000088
ADR_CAM5 : 0x0000000000000010
ADR_CTL
: 0x000000000000000D, CAM_EN
:
TXX_STAT0 : 0x0000000000000000, TXX_STAT1 :
TXX_STAT2 : 0x000000007114043C, TXX_STAT3 :
TXX_STAT4 : 0x0002E85500000000, TXX_STAT5 :
TXX_STAT6 : 0x000060AB000103F4, TXX_STAT7 :
TXX_STAT8 : 0x00005B7F000073E9, TXX_STAT9 :
PCS Registers:
MRX_CTL_REG: 0x0000000000001140, MRX_STS_REG:
RXX_STA_REG: 0x0000000000001CC7, RXX_SYN_REG:
TXX_STA_REG: 0x0000000000000064, SGMX_AN_ADV:
SGMX_AN_ADV: 0x000000000000D401, MISC_CTL :
ANX_ADV_REG: 0x0000000000000060, ANX_LP_ABIL:
ANX_RESULTS: 0x000000000000000F, ANX_EXT_ST :
LNX_TMR_CNT: 0x0000000000000396, TX_RXX_PLRT:
INT_REG
: 0x0000000000000000, INT_EN_REG :
LOG_ANL_REG: 0x0000000000000000, ANX_ADV_REG:
ANX_LP_ABIL: 0x000000000000D000, ANX_RSL_REG:
ANX_EXT_ST : 0x000000000000C000, LNX_TMR_CNT:
MISCX_CTL: 0x0000000000001005
==============PIP Statistics================

0x00000000001A06FB
0x0000000000007C80
0x0000000000000000
0x0000000000000003
0x0000000000000002
0x0000000000000010
0x000000000000003B
0x0000000000000000
0x0000000000000001
0x0000000000000004
0x00000000000000EE
0x00000180C2000001
0x0000000000000F0F
0x000000000000000F
0x0000000000000000
0x0000000000000000

0x00000000000000FF
0x0000000000000000
0x00000000001BFCD3
0x000119680002DE74
0x000000000013B803
0x0000000000000000

PIP_RX_NO_ERR = 0, PIP_PARTIAL_ERR = 0
PIP_JABBER_ERR = 0, PIP_OVER_FCS_ERR = 0
PIP_OVER_ERR = 0, PIP_ALIGN_ERR = 0
PIP_UNDER_FCS_ERR = 0, PIP_GMX_FCS_ERR = 0
PIP_UNDER_ERR = 0, PIP_EXTEND_ERR = 0
PIP_LENGTH_ERR = 0, PIP_DAT_ERR = 0
PIP_SKIP_ERR = 0, PIP_NIBBLE_ERR = 0
PIP_UNKNOWN_ERR_14 = 0, PIP_UNKNOWN_ERR_15 = 0
PIP_PIP_FCS = 0, PIP_PIP_SKIP_ERR = 0
PIP_PIP_L2_MAL_HDR = 0
pip_rx_no_particle = 0, pip_undef_err = 0
pip_rx_no_buf_start = 0

0x000000000000017C
0x0000000000000003
0x0000000000001801
0x0000000000000000
0x000000000000D000
0x000000000000C000
0x0000000000000000
0x0000000000000000
0x0000000000000060
0x000000000000000F
0x0000000000000396

PHY REGISTERS:
Display for CRC check for page:6

PACKET_GENERATION reg_addr: 16: 0x0000


CRC COUNTERS reg_addr: 17: 0x0000
page number:0
Copper Contrl @ reg_addr: 0: 0x2100
Copper Status @ reg_addr: 1: 0x794D
PHY Idf1 @ reg_addr: 2: 0x0141
PHY Idf2 @ reg_addr: 3: 0x0C97
Autoneg Adv @ reg_addr: 4: 0x0D41
Autoneg Lnk Ptr abty @ reg_addr: 5: 0x0000
Autoneg Exp @ reg_addr: 6: 0x0004
Autoneg Nx Pg Tx @ reg_addr: 7: 0x2801
Autoneg Lk Prt Nx Pg @ reg_addr: 8: 0x0000
1000B-T Ctr @ reg_addr: 9: 0x0E00
1000B-T St @ reg_addr: 10: 0x0000
Copper Ext St @ reg_addr: 15: 0x3000
Copper Specific Ctl1 @ reg_addr: 16: 0x6060
Copper Specific St1 @ reg_addr: 17: 0x6C08
Copper Interrupt En @ reg_addr: 18: 0x0000
Copper Specific St2 @ reg_addr: 19: 0x0000
Copper Rcv Er Ctr @ reg_addr: 21: 0x0000
Copper Specific Ctl2 @ reg_addr: 26: 0x8040
page number:1
Fiber Contrl @ reg_addr: 0: 0x1140
Fiber Status @ reg_addr: 1: 0x794D
PHY Idf1 @ reg_addr: 2: 0x0141
PHY Idf2 @ reg_addr: 3: 0x0C97
Autoneg Adv @ reg_addr: 4: 0x0060
Autoneg Lnk Ptr abty @ reg_addr: 5: 0x0000
Autoneg Exp @ reg_addr: 6: 0x0004
Autoneg Nx Pg Tx @ reg_addr: 7: 0x2001
Autoneg Lk Prt Nx Pg @ reg_addr: 8: 0x0000
Fiber Ext St @ reg_addr: 15: 0x3000
Fiber Specific Ctl1 @ reg_addr: 16: 0x0000
Fiber Specific St1 @ reg_addr: 17: 0x0018
Fiber Interrupt En @ reg_addr: 18: 0x0000
Fiber Specific St2 @ reg_addr: 19: 0x0000
Fiber Rcv Er Ctr @ reg_addr: 21: 0x0000
Fiber Specific Ctl2 @ reg_addr: 26: 0x8085
page number:2
MAC
PHY
PHY
MAC
MAC
MAC
MAC
MAC

Contrl @ reg_addr: 0: 0x1040


Idf1 @ reg_addr: 2: 0x0141
Idf2 @ reg_addr: 3: 0x0C97
Specific Ctl1 @ reg_addr: 16: 0x0288
Specific St1 @ reg_addr: 17: 0x0440
Interrupt En @ reg_addr: 18: 0x0000
Specific St2 @ reg_addr: 19: 0x0000
Specific Ctl2 @ reg_addr: 26: 0x0005

TX_COUNT: 0, TX_LIMITED: 0, TX_HEAD: 211, TX_TAIL: 211


TX_MIN_SIZE: 32, TX_MAX_SIZE: 512, TX_CURRENT_SIZE: 128
RX STARVES: 0
Software MAC Address Filter (hash:length/addr/mask/hits)
--------------------------------------------------------

0x000:
0x058:
0x05B:
0x0C0:
0x0C0:
0x0C5:
0x0F5:

0
0
0
0
1
0
0

ffff.ffff.ffff
0100.5e00.0006
0100.5e00.0005
0180.c200.0002
0100.0ccc.cccc
0180.c200.0007
503d.e547.8810

0000.0000.0000
0000.0000.0000
0000.0000.0000
0000.0000.0000
0000.0000.0000
0000.0000.0000
0000.0000.0000

39260
0
0
0
3212
0
0

Software filtered frames: 107729


Unicast overflow mode: 0
Multicast overflow mode: 1
Promiscuous mode: 0
Total Number of CAM entries: 1
Port Stopped: N
Internal Loopback Set: N
Interface GigabitEthernet0/1
= Hardware =
Hardware is PLATFORM SGMII INTERFACE
HWIDB: 307645B8, INSTANCE: 30765300, FASTSEND: 211824E0, MCI_INDEX: 0
Route Cache Flag: 11

= Media RJ45 =
Media Change Count: 1
PORT IPD Registers:
BP_PAGE_CNT:
GMX Registers:
RXX_INT_REG:
PRTX_CFG :
RXX_FRM_CHK:
RXX_FRM_MAX:
RXX_DECISIO:
RXX_FRM_CHK:
RXX_DECISIO:
RXX_STATS_C:
RXX_PAU_DRP:
RXX_STAT_CT:
RXX_STAT_DR:
SMACX
:
TXX_SGMII_C:
RX_PRTS
:
RX_BP_ON :
TXX_PAU_PKT:
TXX_PAU_PKI:
TXX_PAU_TGO:
INF_MODE :
TX_IFG
:
TX_COL_ATMP:
TX_PAU_TYPE:
TX_BP
:
RX_PRT_INFO:
TX_INT_REG :
ADR_CAM0 :
ADR_CAM1 :
ADR_CAM2 :

0x0000000000000001, BP_CNTS_PRX: 0x0000000000000000


0x0000000000000010,
0x0000000000003005,
0x00000000000003BA,
0x0000000000000000,
0x0000000000000018,
0x00000000000003BA,
0x0000000000000018,
0x0000000000000000,
0x0000000000000000,
0x0000000000000000,
0x0000000000000000,
0x0000503DE5478811
0x0000000000000001,
0x0000000000000004,
0x0000000000000040,
0x0000000000000060,
0x0000000000000010,
0x0000000000000000,
0x0000000000000022,
0x0000000000000048,
0x0000000000000010,
0x0000000000008808,
0x0000000000000000,
0x0000000000000000,
0x0000000000000000,
0x0000000000000050
0x000000000000003D
0x00000000000000E5

RXX_INT_EN :
RXX_FRM_CTL:
RXX_FRM_MIN:
RXX_JABBER :
RXX_FRM_CTL:
RXX_JABBER :
RXX_UDD_SKI:
RXX_IFG
:
RXX_STATS_P:
RXX_STATS_D:
RXX_STATS_B:

0x0000000000000000
0x0000000000000077
0x0000000000000000
0x0000000000002580
0x0000000000000077
0x0000000000002580
0x0000000000000000
0x0000000000000008
0x00000000000E3C1A
0x000000000000005A
0x000000000000044D

TXX_CTL
:
RX_BP_DROP :
RX_BP_OFF :
TXX_MIN_PKT:
TXX_SOFTPAU:
TXX_PAU_ZRO:
TX_PRTS
:
TX_JAM
:
TX_PAU_DMAC:
TX_OVR_BP :
TX_CORRUPT :
GMX_STAT_BP:
TX_INT_EN :

0x0000000000000003
0x0000000000000002
0x0000000000000010
0x000000000000003B
0x0000000000000000
0x0000000000000001
0x0000000000000004
0x00000000000000EE
0x00000180C2000001
0x0000000000000F0F
0x000000000000000F
0x0000000000000000
0x0000000000000000

ADR_CAM3 : 0x0000000000000047
ADR_CAM4 : 0x0000000000000088
ADR_CAM5 : 0x0000000000000011
ADR_CTL
: 0x000000000000000D, CAM_EN
:
TXX_STAT0 : 0x0000000000000000, TXX_STAT1 :
TXX_STAT2 : 0x000000000ED15416, TXX_STAT3 :
TXX_STAT4 : 0x0000971200000000, TXX_STAT5 :
TXX_STAT6 : 0x0000D3AD00053D84, TXX_STAT7 :
TXX_STAT8 : 0x0000000000000003, TXX_STAT9 :
PCS Registers:
MRX_CTL_REG: 0x0000000000001140, MRX_STS_REG:
RXX_STA_REG: 0x00000000000008C7, RXX_SYN_REG:
TXX_STA_REG: 0x0000000000000064, SGMX_AN_ADV:
SGMX_AN_ADV: 0x000000000000D401, MISC_CTL :
ANX_ADV_REG: 0x0000000000000060, ANX_LP_ABIL:
ANX_RESULTS: 0x000000000000000F, ANX_EXT_ST :
LNX_TMR_CNT: 0x0000000000000396, TX_RXX_PLRT:
INT_REG
: 0x0000000000000000, INT_EN_REG :
LOG_ANL_REG: 0x0000000000000000, ANX_ADV_REG:
ANX_LP_ABIL: 0x000000000000D000, ANX_RSL_REG:
ANX_EXT_ST : 0x000000000000C000, LNX_TMR_CNT:
MISCX_CTL: 0x0000000000001005
==============PIP Statistics================

0x00000000000000FF
0x0000000000000000
0x000000000010D28F
0x0000ADCC00092AF2
0x000000000000518E
0x0000000000000000

PIP_RX_NO_ERR = 0, PIP_PARTIAL_ERR = 0
PIP_JABBER_ERR = 0, PIP_OVER_FCS_ERR = 0
PIP_OVER_ERR = 0, PIP_ALIGN_ERR = 0
PIP_UNDER_FCS_ERR = 331, PIP_GMX_FCS_ERR = 860
PIP_UNDER_ERR = 0, PIP_EXTEND_ERR = 0
PIP_LENGTH_ERR = 0, PIP_DAT_ERR = 0
PIP_SKIP_ERR = 0, PIP_NIBBLE_ERR = 0
PIP_UNKNOWN_ERR_14 = 0, PIP_UNKNOWN_ERR_15 = 0
PIP_PIP_FCS = 0, PIP_PIP_SKIP_ERR = 0
PIP_PIP_L2_MAL_HDR = 0
pip_rx_no_particle = 0, pip_undef_err = 0
pip_rx_no_buf_start = 0

0x000000000000017C
0x0000000000000003
0x0000000000001801
0x0000000000000000
0x000000000000D000
0x000000000000C000
0x0000000000000000
0x0000000000000000
0x0000000000000060
0x000000000000000F
0x0000000000000396

PHY REGISTERS:
Display for CRC check for page:6
PACKET_GENERATION reg_addr: 16: 0x0000
CRC COUNTERS reg_addr: 17: 0x0000
page number:0
Copper Contrl @ reg_addr: 0: 0x2100
Copper Status @ reg_addr: 1: 0x794D
PHY Idf1 @ reg_addr: 2: 0x0141
PHY Idf2 @ reg_addr: 3: 0x0C97
Autoneg Adv @ reg_addr: 4: 0x0D41
Autoneg Lnk Ptr abty @ reg_addr: 5: 0x0000
Autoneg Exp @ reg_addr: 6: 0x0004
Autoneg Nx Pg Tx @ reg_addr: 7: 0x2001
Autoneg Lk Prt Nx Pg @ reg_addr: 8: 0x0000
1000B-T Ctr @ reg_addr: 9: 0x0E00
1000B-T St @ reg_addr: 10: 0x0000
Copper Ext St @ reg_addr: 15: 0x3000
Copper Specific Ctl1 @ reg_addr: 16: 0x6060
Copper Specific St1 @ reg_addr: 17: 0x6C08
Copper Interrupt En @ reg_addr: 18: 0x0000

Copper Specific St2 @ reg_addr: 19: 0x0000


Copper Rcv Er Ctr @ reg_addr: 21: 0x0000
Copper Specific Ctl2 @ reg_addr: 26: 0x8040
page number:1
Fiber Contrl @ reg_addr: 0: 0x1140
Fiber Status @ reg_addr: 1: 0x794D
PHY Idf1 @ reg_addr: 2: 0x0141
PHY Idf2 @ reg_addr: 3: 0x0C97
Autoneg Adv @ reg_addr: 4: 0x0060
Autoneg Lnk Ptr abty @ reg_addr: 5: 0x0000
Autoneg Exp @ reg_addr: 6: 0x0004
Autoneg Nx Pg Tx @ reg_addr: 7: 0x2001
Autoneg Lk Prt Nx Pg @ reg_addr: 8: 0x0000
Fiber Ext St @ reg_addr: 15: 0x3000
Fiber Specific Ctl1 @ reg_addr: 16: 0x0000
Fiber Specific St1 @ reg_addr: 17: 0x0018
Fiber Interrupt En @ reg_addr: 18: 0x0000
Fiber Specific St2 @ reg_addr: 19: 0x0000
Fiber Rcv Er Ctr @ reg_addr: 21: 0x0000
Fiber Specific Ctl2 @ reg_addr: 26: 0x8085
page number:2
MAC
PHY
PHY
MAC
MAC
MAC
MAC
MAC

Contrl @ reg_addr: 0: 0x1040


Idf1 @ reg_addr: 2: 0x0141
Idf2 @ reg_addr: 3: 0x0C97
Specific Ctl1 @ reg_addr: 16: 0x0288
Specific St1 @ reg_addr: 17: 0x0440
Interrupt En @ reg_addr: 18: 0x0000
Specific St2 @ reg_addr: 19: 0x0000
Specific Ctl2 @ reg_addr: 26: 0x0005

TX_COUNT: 0, TX_LIMITED: 0, TX_HEAD: 143, TX_TAIL: 143


TX_MIN_SIZE: 32, TX_MAX_SIZE: 512, TX_CURRENT_SIZE: 64
RX STARVES: 0
Software MAC Address Filter (hash:length/addr/mask/hits)
-------------------------------------------------------0x000: 0 ffff.ffff.ffff 0000.0000.0000
158
0x0C0: 0 0180.c200.0002 0000.0000.0000
0
0x0C0: 1 0100.0ccc.cccc 0000.0000.0000
0
0x0C5: 0 0180.c200.0007 0000.0000.0000
0
0x0F4: 0 503d.e547.8811 0000.0000.0000
0
Software filtered frames: 0
Unicast overflow mode: 0
Multicast overflow mode: 1
Promiscuous mode: 0
Total Number of CAM entries: 1
Port Stopped: N
Internal Loopback Set: N
Interface GigabitEthernet0/2
= Hardware =
Hardware is PLATFORM SGMII INTERFACE
HWIDB: 307830C4, INSTANCE: 30783E00, FASTSEND: 211824E0, MCI_INDEX: 0
Route Cache Flag: 11

= Media
Media Change Count: 0
PORT IPD Registers:
BP_PAGE_CNT: 0x0000000000000001, BP_CNTS_PRX:
GMX Registers:
RXX_INT_REG: 0x0000000000000000, RXX_INT_EN :
PRTX_CFG : 0x000000000000300E, RXX_FRM_CTL:
RXX_FRM_CHK: 0x00000000000003BA, RXX_FRM_MIN:
RXX_FRM_MAX: 0x0000000000000000, RXX_JABBER :
RXX_DECISIO: 0x0000000000000018, RXX_FRM_CTL:
RXX_FRM_CHK: 0x00000000000003BA, RXX_JABBER :
RXX_DECISIO: 0x0000000000000018, RXX_UDD_SKI:
RXX_STATS_C: 0x0000000000000000, RXX_IFG
:
RXX_PAU_DRP: 0x0000000000000000, RXX_STATS_P:
RXX_STAT_CT: 0x0000000000000000, RXX_STATS_D:
RXX_STAT_DR: 0x0000000000000000, RXX_STATS_B:
SMACX
: 0x0000503DE5478812
TXX_SGMII_C: 0x0000000000000001, TXX_CTL
:
RX_PRTS
: 0x0000000000000004, RX_BP_DROP :
RX_BP_ON : 0x0000000000000040, RX_BP_OFF :
TXX_PAU_PKT: 0x0000000000000060, TXX_MIN_PKT:
TXX_PAU_PKI: 0x0000000000000010, TXX_SOFTPAU:
TXX_PAU_TGO: 0x0000000000000000, TXX_PAU_ZRO:
INF_MODE : 0x0000000000000022, TX_PRTS
:
TX_IFG
: 0x0000000000000048, TX_JAM
:
TX_COL_ATMP: 0x0000000000000010, TX_PAU_DMAC:
TX_PAU_TYPE: 0x0000000000008808, TX_OVR_BP :
TX_BP
: 0x0000000000000000, TX_CORRUPT :
RX_PRT_INFO: 0x0000000000000000, GMX_STAT_BP:
TX_INT_REG : 0x0000000000000000, TX_INT_EN :
ADR_CAM0 : 0x0000000000000050
ADR_CAM1 : 0x000000000000003D
ADR_CAM2 : 0x00000000000000E5
ADR_CAM3 : 0x0000000000000047
ADR_CAM4 : 0x0000000000000088
ADR_CAM5 : 0x0000000000000012
ADR_CTL
: 0x000000000000000D, CAM_EN
:
TXX_STAT0 : 0x0000000000000000, TXX_STAT1 :
TXX_STAT2 : 0x0000000000000000, TXX_STAT3 :
TXX_STAT4 : 0x0000000000000000, TXX_STAT5 :
TXX_STAT6 : 0x0000000000000000, TXX_STAT7 :
TXX_STAT8 : 0x0000000000000000, TXX_STAT9 :
PCS Registers:
MRX_CTL_REG: 0x0000000000001140, MRX_STS_REG:
RXX_STA_REG: 0x00000000000008C7, RXX_SYN_REG:
TXX_STA_REG: 0x0000000000000064, SGMX_AN_ADV:
SGMX_AN_ADV: 0x0000000000004801, MISC_CTL :
ANX_ADV_REG: 0x0000000000000060, ANX_LP_ABIL:
ANX_RESULTS: 0x0000000000000015, ANX_EXT_ST :
LNX_TMR_CNT: 0x0000000000000396, TX_RXX_PLRT:
INT_REG
: 0x0000000000000000, INT_EN_REG :
LOG_ANL_REG: 0x0000000000000000, ANX_ADV_REG:
ANX_LP_ABIL: 0x0000000000004000, ANX_RSL_REG:
ANX_EXT_ST : 0x000000000000C000, LNX_TMR_CNT:
MISCX_CTL: 0x0000000000001801
==============PIP Statistics================

0x0000000000000000
0x0000000000000000
0x0000000000000077
0x0000000000000000
0x0000000000002580
0x0000000000000077
0x0000000000002580
0x0000000000000000
0x0000000000000008
0x0000000000000000
0x0000000000000000
0x0000000000000000
0x0000000000000003
0x0000000000000002
0x0000000000000010
0x000000000000003B
0x0000000000000000
0x0000000000000001
0x0000000000000004
0x00000000000000EE
0x00000180C2000001
0x0000000000000F0F
0x000000000000000F
0x0000000000000000
0x0000000000000000

0x00000000000000FF
0x0000000000000000
0x0000000000000000
0x0000000000000000
0x0000000000000000
0x0000000000000000
0x0000000000000168
0x0000000000000003
0x0000000000001801
0x0000000000000000
0x0000000000004000
0x000000000000C000
0x0000000000000000
0x0000000000000000
0x0000000000000060
0x0000000000000015
0x0000000000000396

PIP_RX_NO_ERR = 0, PIP_PARTIAL_ERR = 0
PIP_JABBER_ERR = 0, PIP_OVER_FCS_ERR = 0
PIP_OVER_ERR = 0, PIP_ALIGN_ERR = 0
PIP_UNDER_FCS_ERR = 0, PIP_GMX_FCS_ERR = 0
PIP_UNDER_ERR = 0, PIP_EXTEND_ERR = 0
PIP_LENGTH_ERR = 0, PIP_DAT_ERR = 0
PIP_SKIP_ERR = 0, PIP_NIBBLE_ERR = 0
PIP_UNKNOWN_ERR_14 = 0, PIP_UNKNOWN_ERR_15 = 0
PIP_PIP_FCS = 0, PIP_PIP_SKIP_ERR = 0
PIP_PIP_L2_MAL_HDR = 0
pip_rx_no_particle = 0, pip_undef_err = 0
pip_rx_no_buf_start = 0
PHY REGISTERS:
Display for CRC check for page:6
PACKET_GENERATION reg_addr: 16: 0x0000
CRC COUNTERS reg_addr: 17: 0x0000
page number:0
Copper Contrl @ reg_addr: 0: 0x1940
Copper Status @ reg_addr: 1: 0x7949
PHY Idf1 @ reg_addr: 2: 0x0141
PHY Idf2 @ reg_addr: 3: 0x0C97
Autoneg Adv @ reg_addr: 4: 0x0DE1
Autoneg Lnk Ptr abty @ reg_addr: 5: 0x0000
Autoneg Exp @ reg_addr: 6: 0x0004
Autoneg Nx Pg Tx @ reg_addr: 7: 0x2801
Autoneg Lk Prt Nx Pg @ reg_addr: 8: 0x0000
1000B-T Ctr @ reg_addr: 9: 0x0E00
1000B-T St @ reg_addr: 10: 0x4000
Copper Ext St @ reg_addr: 15: 0x3000
Copper Specific Ctl1 @ reg_addr: 16: 0x6060
Copper Specific St1 @ reg_addr: 17: 0x8040
Copper Interrupt En @ reg_addr: 18: 0x0000
Copper Specific St2 @ reg_addr: 19: 0x0040
Copper Rcv Er Ctr @ reg_addr: 21: 0x0000
Copper Specific Ctl2 @ reg_addr: 26: 0x8040
page number:1
Fiber Contrl @ reg_addr: 0: 0x1940
Fiber Status @ reg_addr: 1: 0x7949
PHY Idf1 @ reg_addr: 2: 0x0141
PHY Idf2 @ reg_addr: 3: 0x0C97
Autoneg Adv @ reg_addr: 4: 0x0060
Autoneg Lnk Ptr abty @ reg_addr: 5: 0x0000
Autoneg Exp @ reg_addr: 6: 0x0004
Autoneg Nx Pg Tx @ reg_addr: 7: 0x2001
Autoneg Lk Prt Nx Pg @ reg_addr: 8: 0x0000
Fiber Ext St @ reg_addr: 15: 0x3000
Fiber Specific Ctl1 @ reg_addr: 16: 0x0000
Fiber Specific St1 @ reg_addr: 17: 0x0010
Fiber Interrupt En @ reg_addr: 18: 0x0000
Fiber Specific St2 @ reg_addr: 19: 0x0000
Fiber Rcv Er Ctr @ reg_addr: 21: 0x0000
Fiber Specific Ctl2 @ reg_addr: 26: 0x8085

page number:2
MAC
PHY
PHY
MAC
MAC
MAC
MAC
MAC

Contrl @ reg_addr: 0: 0x1840


Idf1 @ reg_addr: 2: 0x0141
Idf2 @ reg_addr: 3: 0x0C97
Specific Ctl1 @ reg_addr: 16: 0x0288
Specific St1 @ reg_addr: 17: 0x0440
Interrupt En @ reg_addr: 18: 0x0000
Specific St2 @ reg_addr: 19: 0x0000
Specific Ctl2 @ reg_addr: 26: 0x0005

TX_COUNT: 0, TX_LIMITED: 0, TX_HEAD: 0, TX_TAIL: 0


TX_MIN_SIZE: 32, TX_MAX_SIZE: 512, TX_CURRENT_SIZE: 128
RX STARVES: 0
Software MAC Address Filter (hash:length/addr/mask/hits)
-------------------------------------------------------0x000: 0 ffff.ffff.ffff 0000.0000.0000
0
0x0C0: 0 0180.c200.0002 0000.0000.0000
0
0x0C0: 1 0100.0ccc.cccc 0000.0000.0000
0
0x0C5: 0 0180.c200.0007 0000.0000.0000
0
0x0F7: 0 503d.e547.8812 0000.0000.0000
0
Software filtered frames: 0
Unicast overflow mode: 0
Multicast overflow mode: 1
Promiscuous mode: 0
Total Number of CAM entries: 1
Port Stopped: Y
Internal Loopback Set: N
Interface FastEthernet0/0/0
HWIC Registers
Status = 0x2700
Control = 0x335
Intr Event= 0x0
SMI Spd = 0x6
Marvell switch registers=0x10000800
Number of Packets received with errors:
Bad Marvell Trailer: 0 Packets received
Marvell PHY (0) Register:
Reg 29 = 0x1000083A
Control
:
Identifier :
Auto Neg :
LP Ability :
PHY ctrl :
Intr enable:

0x2100
0x141 0xC89
0x141
0x0
0x4130
0x400

Port (0) Registers:


Status
: 0x3B00
Identifier : 0x831
VID and PRI: 0x1
Port Asc Vt: 0x1
TX counter : 0xA019

Reg 30 = 0x1000083C
Status

: 0x784D

Auto Neg Exp:


LP NxtPg
:
PHY status :
Intr status :

0x4
0x0
0x6C40
0x0

Control
: 0x77
Vlan Map
: 0x1100
Rate Control: 0x30
RX counter : 0x657B

Global Registers:
Status : 0x800

Control : 0x77

Port (CPU PORT=8) Registers:


Status
: 0x3A00
Control
:
Identifier : 0x831
Vlan Map
:
VID and PRI: 0x1
Rate Control:
Port Asc Vt: 0x100
TX counter : 0x657B
RX counter :

0x77
0x1001
0x30
0xEB4A

Software MAC address filter(hash:length/addr/mask/hits):


0x00: 0 ffff.ffff.ffff 0000.0000.0000
10
0x56: 0 1cdf.0f8b.f259 0000.0000.0000 1578967
0xC0: 0 0180.c200.0002 0000.0000.0000
0
0xC0: 1 0100.0ccc.cccc 0000.0000.0000
2844
0xC5: 0 0180.c200.0007 0000.0000.0000
0
ATU table:
Mac Address
| Ports | Entry State | dbnum
--------------------------------------------------------FE unit = 0
------------Counters Names Port=0, CPU_PORT=8
----------------------------------InUnicasts
= 1595984, 977267
InBroadcasts
= 12, 471
InPause
= 0, 0
InMulticasts
= 2847, 0
InFCSErr
= 311, 0
AlignErr
= 317, 0
InGoodOctets
= 1521636323, 150484079
InBadOctets
= 402239, 0
Undersize
= 0, 0
Fragments
= 207, 0
In64Octets
= 34016, 19722
In127Octets
= 444595, 840504
In255Octets
= 72305, 37262
In511Octets
= 23840, 24783
In1023Octets
= 18340, 27053
InMaxOctets
= 1006375, 28414
Jabber
= 0, 0
Oversize
= 0, 0
InDiscards
= 0, 0
Filtered
= 0, 19238
OutUnicasts
= 958018, 1595984
OutBroadcasts = 471, 12
OutPause
= 0, 0
OutMulticasts = 0, 2847
OutFCSErr
= 0, 0
OutGoodOctets = 149251533, 1521636323
Out64Octets
= 484, 34010
Out127Octets
= 840493, 444483
Out255Octets
= 37262, 72247
Out511Octets
= 24783, 23740
Out1023Octets = 27053, 18139
OutMaxOctets
= 28414, 1006224
Collisions
= 0, 0

Late
= 0, 0
Excessive
= 0, 0
Multiple
= 0, 0
Single
= 0, 0
Deferred
= 0, 0
OutDiscards
= 11, 0
----------------------------------FPGA Buffer Descriptors: 0x10000120
-----------------------tx_bd_head
= 74
tx_bd_tail
= 74
mac_dma_ctrl = 0x800C
mac_dma_status = 0x0
rx_bd_base
= 0xE81E800
rx_bd_tail
= 60
rx_bd_head
= 60
rx_bd_Q_size = 64
IOS DS descriptor counters:
--------------------------:
ds->tx_head
= 74
ds->tx_tail
= 74
ds->tx_count = 0
ds->rx_head
= 60
ds->rx_tail
= 60

------------------ show user ------------------

------------------ show file systems -----------------File Systems:

Size(b)
256487424
262136
-

Free(b)
184762368
238172
-

Type Flags Prefixes


opaque
rw archive:
opaque
rw system:
opaque
rw tmpsys:
opaque
rw null:
network
rw tftp:
disk
rw flash0: flash:#
disk
rw flash1:
nvram
rw nvram:
opaque
wo syslog:
opaque
rw xmodem:
opaque
rw ymodem:
network
rw rcp:
network
rw http:
network
rw ftp:
network
rw scp:
opaque
ro tar:
network
rw https:
opaque
ro cns:

------------------ show file descriptors ------------------

File Descriptors:
FD Position Open PID Path
No open file descriptors
------------------ show flash0: all ------------------#- --length-- -----date/time------ path
1
66533900 Dec 31 2010 14:15:22 c2900-universalk9-mz.SPA.151-2.T2.bin
2
2903 Dec 31 2010 14:30:40 cpconfig-29xx.cfg
3
2941440 Dec 31 2010 14:30:52 cpexpress.tar
4
1038 Dec 31 2010 14:31:00 home.shtml
5
115712 Dec 31 2010 14:31:08 home.tar
6
1697952 Dec 31 2010 14:31:22 securedesktop-ios-3.1.1.45-k9.pkg
7
415956 Dec 31 2010 14:31:34 sslclient-win-1.1.4.176.pkg
184762368 bytes available (71725056 bytes used)
******** ATA Flash Card Geometry/Format Info ********
ATA CARD GEOMETRY
Manufacturer Name
Model Number
Serial Number
Firmware Revision
Number of Heads
Number of Cylinders
Sectors per Cylinder
Sector Size
Total Sectors

STEC M2+ CF 9.0.3


STIM2QR210319142114
K1208MIX
16
980
32
512
501760

ATA PARTITION 1 INFO


Start Sector
Number of Sectors
Size in Bytes
File System Type
Number of FAT Sectors
Sectors Per Cluster
Number of Clusters
Number of Data Sectors
Base FAT Sector
Base Root Sector
Base Data Sector

32
501728
256884736
FAT16
245
8
62619
500952
250
740
772

ATA MONLIB INFO


Image Monlib size
Disk Monlib Size
Disk Space Available
Name
Start sector
End sector
Updated By
Version

123708
123708
127488
piptom-atafslib-m
2
243
C2900-UNIVERSALK9-M15.1(2)T2
2

------------------ dir nvram: ------------------

Directory of nvram:/
238
239
240
1
4
5
6
7

-rw----rw-rw-------rw-rw-

14823
1921
14823
2945
87
0
595
281

<no
<no
<no
<no
<no
<no
<no
<no

date>
date>
date>
date>
date>
date>
date>
date>

startup-config
private-config
underlying-config
cwmp_inventory
persistent-data
rf_cold_starts
IOS-Self-Sig#1.cer
ifIndex-table

262136 bytes total (238172 bytes free)


------------------ show data-corruption -----------------No data inconsistency errors have been recorded.
------------------ show memory statistics ------------------

Processor
I/O

Head
299D00C0
D800000

Total(b)
333643584
41943040

Used(b)
55683756
17478572

Free(b)
277959828
24464468

Lowest(b) Largest(b)
65208080 231274040
24424384
24405756

------------------ show process memory -----------------Processor Pool Total: 333643584 Used:


I/O Pool Total: 41943040 Used:
PID TTY Allocated
Freed
0 0 217101036 153200496
0 0
12224
190452
0 0
1224420
5105448
0 0
0
0
1 0
1213184
20652
2 0
236
236
3 388 101972984 101317028
4 0
65588
0
5 0
0
0
6 0
3344
236
7 0
0
95844
8 0
0
0
9 0
236
236
10 0
0
0
11 0
0
0
12 0
0
0
13 0 2889160728 2889160728
14 0
236
236
15 0
0
0
16 0
0
0
17 0
0
0
18 0
0
0
19 0
0
0
20 0
0
0
21 0
0
0
22 0
1704
0

Holding
56600448
12224
210104
558200
1210300
4220
667492
90808
7220
10328
7220
7220
7220
4220
7220
7220
7220
7220
7220
7220
7220
7220
7220
7220
7220
8924

55685924 Free: 277957660


17478480 Free: 24464560
Getbufs
649
0
10
0
0
0
1881
0
0
0
45
0
0
0
0
0
0
1749
0
0
0
0
0
0
0
0

Retbufs
3069916
0
10
0
0
0
1881
0
0
0
0
0
0
0
0
0
0
1749
0
0
0
0
0
0
0
0

Process
*Init*
*Sched*
*Dead*
*MallocLite*
Chunk Manager
Load Meter
SSH Process
EDDRI_MAIN
RO Notify Timers
Check heaps
Pool Manager
DiscardQ Backgro
Timers
WATCH_AFS
License Client N
Image License br
Licensing Auto U
Environmental mo
IPC Event Notifi
IPC Dynamic Cach
IPC Session Serv
IPC Zone Manager
IPC Periodic Tim
IPC Deferred Por
IPC Process leve
IPC Seat Manager

23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82

0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
380
0
0
576
0
0
44212
13104
0
864676
864676
0
236
236
0
0
0
0
0
0
0
0
0
0
0
0
0
236
236
0
5008
80
0
265680
0
0
236
236
0
236
236
0
0
0
0
236
236
0
236
236
0
236
236
0
0
0
0
236
236
0
0
0
0 172192880 171659200
0
936
936
0
236
236
0
236
236
0
66380
0
0
18556
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
236
236
0
7452
0
0
0
0
0
0
0
0
236
236
0
77872
0
0
304
304
0
0
0
0
0
0
0
0
0
0
0
0
0
236
236
0
236
236
0
0
0
0
0
0
0
0
0
0
0
0
0
236
236
0
236
236
0
236
236
0
236
236
0
236
236

7220
7220
7220
7220
25220
7600
7116
38328
7220
7220
7220
7220
7220
13220
7220
12148
275900
7220
7220
4220
7220
7220
13220
7220
13220
7220
658924
13220
13220
7220
73600
7220
4220
7220
7220
13220
7220
7220
7220
7588
7220
7220
7220
85092
10220
7220
7220
7220
7220
7220
7220
4220
4220
13220
7220
7220
7220
7220
4220
7220

0
0
0
0
0
0
14
26741
204
0
0
0
0
0
0
30
795
0
0
0
0
0
0
0
0
0
131487
0
1566
0
0
171
0
0
0
0
0
0
0
3
0
2856
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0

0
0
0
0
0
0
14
26741
204
0
0
0
0
0
0
30
763
0
0
0
0
0
0
0
0
0
131487
0
1566
0
0
171
0
0
0
0
0
0
0
3
0
2856
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0

IPC Seat RX Cont


IPC Seat TX Cont
IPC Keep Alive M
IPC Loadometer
Crash writer
Exception contro
TACACS+
ARP Input
ARP Background
ATM Idle Timer
ATM ASYNC PROC
CEF MIB API
AAA_SERVER_DEADT
Policy Manager
DDR Timers
Entity MIB API
EEM ED Syslog
PrstVbl
Serial Backgroun
RMI RM Notify Wa
SMART
GraphIt
Dialer event
SERIAL A'detect
XML Proxy Client
Critical Bkgnd
Net Background
IDB Work
Logger
TTY Background
IF-MGR control p
IF-MGR event pro
Inode Table Dest
cpf_msg_holdq_pr
cpf_msg_rcvq_pro
Crypto PKI-HA
IKE HA Mgr
IPSEC HA Mgr
TDM Management
rf task
RF High Priority
Net Input
Compute load avg
Per-minute Jobs
Per-Second Jobs
AggMgr Process
Token Daemon
Transport Port A
HC Counter Timer
SM Monitor
Bryce I2C CMD Qu
dev_device_inser
dev_device_remov
sal_dpc_process
ARL Table Manage
ESWPPM
Eswilp Storm Con
ESWILPPM
Eswilp Storm Con
DXMRVL

83
84
85
86
87
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
128
129
130
132
133
134
135
136
137
138
139
140
141
142
143
144
145

0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0

236
202416
0
0
236
10052
0
236
0
10548
160
236
236
236
236
0
0
6148
236
236
3200
0
10548
0
49384
0
1636
236
236
236
224
224
817636
236
236
236
49384
236
70376
49384
231640
0
236
236
236
236
0
0
0
0
472
236
0
0
0
0
236
236
236
5868

236
388
0
0
236
0
0
236
0
236
160
236
236
236
236
0
0
236
236
236
236
0
236
0
0
0
236
236
236
236
0
0
796616
236
236
236
0
236
2344
0
189344
0
236
236
236
236
0
0
0
0
236
236
0
0
0
0
236
236
236
10936

7220
184028
7220
25220
7220
17272
7220
7220
25220
17532
7220
13220
13220
13220
7220
7220
7220
13132
7220
7220
10184
7220
17532
7220
56604
7220
8620
7220
13220
10220
13444
4444
34240
13220
13220
7220
62604
13220
76800
56604
55516
7220
7220
7220
7220
13220
13220
13220
7220
7220
13456
13220
7220
7220
7220
7220
10220
10220
13220
14716

0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
6421
0
0
0
0
0
29745
0
0
0
0
0
0
0
1315245
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0

0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
6421
0
0
0
0
0
29745
0
0
0
0
0
0
0
1315244
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0

ehwic_eswge Proc
USB Startup
RF_INTERDEV_DELA
RF_INTERDEV_SCTP
Ether-Switch RBC
IGMP Snooping Pr
IGMP Snooping Re
Call Management
CF_INTERDEV_SCTP
BPSM stat Proces
HWIC FE Link Mon
Ethernet CFM
Ethernet Timer C
Ethernet Msec Ti
Dot1x Mgr Proces
MAB Framework
EAP Framework
DTP Protocol
PI MATM Aging Pr
EtherChnl
call_home_les_oi
IPv6 ping proces
AAA Server
AAA ACCT Proc
ACCT Periodic Pr
AAA System Acct
CDP Protocol
AAA Dictionary R
Ethernet LMI
Ethernet OAM Pro
CEF switching ba
ADJ NSF process
ADJ resolve proc
ATM OAM Input
ATM OAM TIMER
IPAM/ODAP Events
IPAM Manager
IPAM Events
IP ARP Adjacency
IP ARP Retry Age
IP Input
ICMP event handl
PIM register asy
PPP SIP
PPP Bind
PPP IP Route
SSS Manager
SSS Policy Manag
SSS Feature Mana
SSS Feature Time
Spanning Tree
SSM connection m
WAAS Process
X.25 Encaps Mana
Authentication P
Auth-proxy AAA B
EAPoUDP Process
IP Host Track Pr
KRB5 AAA
CEF background p

146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
193
194
195
196
197
198
199
200
201
202
203
204
206
207

0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0

224
316
21236
224
0
472
472
472
740
0
0
236
1241808
6800
87856
0
0
39764
102224
0
29932
940
0
0
236
0
0
236
236
940
236
236
224
472
0
236
0
0
0
236
0
0
0
236
372
236
236
236
1176
0
16816
0
76456
2224
12576
233176
0
1316
236
236

0
0
1692
5292
0
236
236
236
160
0
0
236
152444
12408
47428
0
0
108112
236
138076
0
0
0
0
236
0
0
236
236
0
236
236
0
236
0
236
0
0
0
236
0
0
0
236
236
236
236
236
236
0
236
0
236
236
236
648
0
236
236
236

13444
7536
20116
7444
7220
7456
7456
7456
7960
7220
7220
4220
1020464
11424
55784
7220
7308
13444
26476
13220
15076
11160
7220
7220
7220
7220
7220
7220
7220
62160
7220
7220
13444
10456
7220
10220
10220
7220
7220
13220
7220
7220
13220
7220
7356
7220
7220
7220
8160
13236
29800
7220
83440
9208
19560
225884
7248
8340
7220
7220

0
0
0
0
0
0
0
0
0
0
0
0
0
0
24
0
0
0
0
16
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
2
0
0
0
0

0
0
0
0
0
0
0
0
0
0
0
0
0
0
24
0
0
0
0
16
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
2
0
0
0
0

fib_fib_bfd_sb e
IPC UDP Input
CEF: IPv4 proces
ADJ background
Socket Timers
Dot1x Supplicant
Dot1x Supplicant
Dot1x Supplicant
L2MM
MRD
IGMPSN
L2X Switching Ev
IP RIB Update
IP Background
IP Connected Rou
IP Traceroute
Call Home Timer
Collection proce
SCTP Main Proces
TCP Timer
TCP Protocols
HTTP CORE
SNMP Timers
IUA Main Process
RUDPV1 Main Proc
bsm_timers
bsm_xmt_proc
PPP Compress Inp
PPP Compress Res
COPS
Dialer Forwarder
Flow Exporter Ti
MFIB Master back
Multicast Offloa
RARP Input
static
IP IRDP
LAPB Process
PAD InCall
X.25 Background
MQC Flow Event B
HQF Shaper Backg
VPDN call manage
PPP NBF
SDEE Management
Inspect process
FW DP Inspect pr
CCE DP URLF cach
URL filter proc
IPS Process
IPS Auto Update
Select Timers
HTTP Process
CIFS API Process
CIFS Proxy Proce
Crypto HW Proc
IPv6 Inspect Tim
CRM_CALL_UPDATE_
AAA Cached Serve
ENABLE AAA

208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
246
247
248
249
250
251
252
253
254
256
257
258
259
260
261
262
263
264
265
266
267
268
269

0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0

0
0
0
236
236
413172
343544
1120
192360
940
5288
0
0
0
4200
0
0
525240
111444
0
0
236
5200
0
256612
0
55676
0
0
0
0
0
0
0
0
236
0
620
0
4080
5904
4164
236
236
1054260
0
456884
13712
209920
83512
11616
4212
4080
4080
4080
4080
4080
4264
4248
4080

0
0
0
236
236
172880
342304
236
572
0
236
0
0
0
1760
0
0
527128
308
0
0
1164
876
0
4764
0
5916
0
0
0
0
0
0
0
0
236
0
1680
0
0
0
0
236
236
964740
0
2992
712
0
34436
1740
0
0
0
0
0
0
80
0
0

7220
7220
7220
7220
7220
119820
8460
8104
201008
26160
12272
7220
7220
7220
15660
13220
13268
8480
118176
7220
7220
13220
18184
7220
37900
7220
74980
7220
7220
7220
7220
10220
7220
7220
10220
7220
7220
7220
13220
14300
16144
14384
7220
7220
7852
7240
439852
38876
217140
79272
17096
14432
14300
14300
14300
14300
14300
14404
14468
14300

0
0
0
0
0
556
108
0
0
0
0
0
0
0
1
0
0
0
120237
0
0
8
1
0
4
0
0
0
0
0
0
0
1
0
0
0
0
0
0
0
0
0
0
0
1761
0
2
0
0
0
0
0
0
0
0
0
0
0
0
0

0
0
0
0
0
545
108
0
0
0
0
0
0
0
1
0
0
0
120237
0
0
8
1
0
4
0
0
0
0
0
0
0
1
0
0
0
0
0
0
0
0
0
0
0
1761
0
2
0
0
0
0
0
0
0
0
0
0
0
0
0

EM Background Pr
IDMGR CORE
Key chain liveke
LINE AAA
LOCAL AAA
TPLUS
NIST rng proc
LDAP process
Crypto WUI
FW_TEST_TRP
Crypto Support
EPM MAIN PROCESS
IPSECv6 PS Proc
crypto engine pr
Crypto CA
Crypto PKI-CRL
encrypt proc
crypto sw pk pro
Crypto IKEv2
IKEv2 AAA handle
Crypto INT
Crypto IKE Dispa
Crypto IKMP
IPSEC manual key
IPSEC key engine
CRYPTO QoS proce
Crypto ACL
Crypto PAS Proc
GDOI GM Process
UNICAST REKEY
UNICAST REKEY AC
Crypto Device Up
Multi-ISA Event
Multi-ISA Cleanu
Licensing MIB pr
Control-plane ho
PM Callback
AAA SEND STOP EV
Test AAA Client
EEM ED Track
EEM ED Resource
EEM ED Routing
RMON Recycle Pro
RMON Deferred Se
Syslog Traps
Crypto cTCP proc
VLAN Manager
LICENSE AGENT
EEM Server
Call Home proces
EEM Policy Direc
EEM ED CLI
EEM ED Counter
EEM ED Interface
EEM ED IOSWD
EEM ED None
EEM ED OIR
EEM ED RF
EEM ED SNMP
EEM ED SNMP Noti

270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
290
291
292
293
294
296
297
298
299
300
301
302
303
304
305
306

0
4416
0
4080
0
4080
0
4080
0
4080
0
4080
0
215244
0
4080
0
4080
0
0
0
9132
0
236
0
1748
0
0
0
236
0
236
0
236
0
236
0
0
0
14684
0
236
0
4256
0
0
0
0
0
226408
0
732936
0
417544
0 16973788
0
1248
0
0
0
1846024
0
8020
0 115361292
0
0
0
33636

0
0
0
0
0
0
215244
0
0
0
0
0
236
0
0
0
0
0
0
0
236
4256
0
0
1824
731988
0
17391208
236
0
1859220
236
43997704
0
64856600

14636
0
14300
0
14300
0
14300
0
14300
0
14300
0
13220
802
14300
0
14300
0
7220
0
19352
0
25456
0
14732
0
9220
0
4456
0
4456
0
4456
0
4456
0
4220
0
15708
2
7236
10
7220
0
7220
0
7220
0
232380
64268
14168
6926
14152
0
13248
0
14232
0
13220
0
13220
2856
13536
4280
6502716
1098682
7084
0
39100
854884
73152920 Total

0
0
0
0
0
0
802
0
0
0
0
0
0
0
0
0
0
0
0
2
10
0
0
0
64268
6926
0
0
0
0
2856
4280
1098682
0
854884

EEM ED Timer
EEM ED SNMP Obje
EEM ED Test
EEM ED Config
EEM ED Env
EM ED GOLD
Syslog
EEM ED RPC
EEM ED Ipsla
IP SLAs Ethernet
EEM ED Nf
tHUB
MRIB Process
Key Proc
Async write proc
Async write proc
Async write proc
Async write proc
DFS flush period
SSH Event handle
Track
IP NAT Ager
IP NAT WLAN
IP VFR proc
IP SLAs XOS Even
IP SNMP
PDU DISPATCHER
SNMP ENGINE
IP SNMPV6
SNMP ConfCopyPro
SNMP Traps
NTP
OSPF-1 Router
cpf_process_tpQ
OSPF-1 Hello

------------------ show process cpu -----------------CPU utilization for five seconds: 5%/0%; one minute: 3%; five minutes: 3%
PID Runtime(ms)
Invoked
uSecs 5Sec 1Min 5Min TTY Process
1
8
42
190 0.00% 0.00% 0.00% 0 Chunk Manager
2

84

38557

2 0.07% 0.01% 0.00%

0 Load Meter

4032

1093

0 0.00% 0.00% 0.00%

0 EDDRI_MAIN

0 0.00% 0.00% 0.00%

0 RO Notify Timer

145936

25846

5646 0.00% 0.05% 0.05%

0 0.00% 0.00% 0.00%

0 Pool Manager

0 0.00% 0.00% 0.00%

0 DiscardQ Backgr

0 0.00% 0.00% 0.00%

0 Timers

3688 0.00% 1.00% 0.77% 388 SSH Process

s
0 Check heaps

10

54

0 0.00% 0.00% 0.00%

0 WATCH_AFS

11

0 0.00% 0.00% 0.00%

0 License Client

12

0 0.00% 0.00% 0.00%

0 Image License b

13

410604

3208

127993 2.55% 0.32% 0.20%

14

184512

192369

959 0.63% 0.11% 0.06%

0 Environmental m

15

40

38478

1 0.00% 0.00% 0.00%

0 IPC Event Notif

16

3208

0 0.00% 0.00% 0.00%

0 IPC Dynamic Cac

17

0 0.00% 0.00% 0.00%

0 IPC Session Ser

18

0 0.00% 0.00% 0.00%

0 IPC Zone Manage

19

36

188217

0 0.00% 0.00% 0.00%

0 IPC Periodic Ti

20

52

188217

0 0.00% 0.00% 0.00%

0 IPC Deferred Po

21

0 0.00% 0.00% 0.00%

0 IPC Process lev

22

0 0.00% 0.00% 0.00%

0 IPC Seat Manage

23

0 0.00% 0.00% 0.00%

0 IPC Seat RX Con

24

0 0.00% 0.00% 0.00%

0 IPC Seat TX Con

25

19282

0 0.00% 0.00% 0.00%

0 IPC Keep Alive

26

38558

0 0.00% 0.00% 0.00%

0 IPC Loadometer

27

0 0.00% 0.00% 0.00%

0 Crash writer

28

0 0.00% 0.00% 0.00%

0 Exception contr

29

15

0 0.00% 0.00% 0.00%

0 TACACS+

30

2044

20210

101 0.00% 0.00% 0.00%

31

72

200914

0 0.00% 0.00% 0.00%

0 ARP Background

32

0 0.00% 0.00% 0.00%

0 ATM Idle Timer

33

0 0.00% 0.00% 0.00%

0 ATM ASYNC PROC

34

0 0.00% 0.00% 0.00%

0 CEF MIB API

35

0 0.00% 0.00% 0.00%

0 AAA_SERVER_DEAD

36

0 0.00% 0.00% 0.00%

0 Policy Manager

37

0 0.00% 0.00% 0.00%

0 DDR Timers

38

0 0.00% 0.00% 0.00%

0 Entity MIB API

39

12

783

15 0.00% 0.00% 0.00%

0 EEM ED Syslog

N
r
0 Licensing Auto

U
o
i
h
v
r
m
r
e
r
t
t
M

o
0 ARP Input

40

0 0.00% 0.00% 0.00%

0 PrstVbl

41

0 0.00% 0.00% 0.00%

0 Serial Backgrou

42

4000 0.00% 0.00% 0.00%

0 RMI RM Notify W

43

0 0.00% 0.00% 0.00%

0 SMART

44

16

192780

0 0.00% 0.00% 0.00%

0 GraphIt

45

0 0.00% 0.00% 0.00%

0 Dialer event

46

0 0.00% 0.00% 0.00%

0 SERIAL A'detect

47

0 0.00% 0.00% 0.00%

0 XML Proxy Clien

48

0 0.00% 0.00% 0.00%

0 Critical Bkgnd

49

10364

21671

478 0.00% 0.00% 0.00%

0 Net Background

50

0 0.00% 0.00% 0.00%

0 IDB Work

51

1530

2 0.00% 0.00% 0.00%

0 Logger

52

76

192365

0 0.07% 0.00% 0.00%

0 TTY Background

53

0 0.00% 0.00% 0.00%

0 IF-MGR control

54

182

0 0.00% 0.00% 0.00%

0 IF-MGR event pr

55

0 0.00% 0.00% 0.00%

0 Inode Table Des

56

0 0.00% 0.00% 0.00%

0 cpf_msg_holdq_p

57

0 0.00% 0.00% 0.00%

0 cpf_msg_rcvq_pr

58

0 0.00% 0.00% 0.00%

0 Crypto PKI-HA

59

0 0.00% 0.00% 0.00%

0 IKE HA Mgr

60

0 0.00% 0.00% 0.00%

0 IPSEC HA Mgr

61

1687

0 0.00% 0.00% 0.00%

0 TDM Management

62

0 0.00% 0.00% 0.00%

0 rf task

63

0 0.00% 0.00% 0.00%

0 RF High Priorit

64

64

2857

22 0.00% 0.00% 0.00%

65

80

38558

2 0.00% 0.00% 0.00%

0 Compute load av

66

12940

3233

4002 0.00% 0.00% 0.00%

0 Per-minute Jobs

67

600

192794

3 0.00% 0.03% 0.02%

0 Per-Second Jobs

68

0 0.00% 0.00% 0.00%

0 AggMgr Process

69

4000 0.00% 0.00% 0.00%

n
a

p
o
t
r
o

y
0 Net Input

0 Token Daemon

70

0 0.00% 0.00% 0.00%

0 Transport Port

71

260

39108

6 0.00% 0.00% 0.00%

0 HC Counter Time

72

0 0.00% 0.00% 0.00%

0 SM Monitor

73

0 0.00% 0.00% 0.00%

0 Bryce I2C CMD Q

74

0 0.00% 0.00% 0.00%

0 dev_device_inse

75

0 0.00% 0.00% 0.00%

0 dev_device_remo

76

0 0.00% 0.00% 0.00%

0 sal_dpc_process

77

0 0.00% 0.00% 0.00%

0 ARL Table Manag

78

0 0.00% 0.00% 0.00%

0 ESWPPM

79

0 0.00% 0.00% 0.00%

0 Eswilp Storm Co

80

0 0.00% 0.00% 0.00%

0 ESWILPPM

81

0 0.00% 0.00% 0.00%

0 Eswilp Storm Co

82

0 0.00% 0.00% 0.00%

0 DXMRVL

83

0 0.00% 0.00% 0.00%

0 ehwic_eswge Pro

84

2000 0.00% 0.00% 0.00%

85

0 0.00% 0.00% 0.00%

0 RF_INTERDEV_DEL

86

0 0.00% 0.00% 0.00%

0 RF_INTERDEV_SCT

87

68

192372

0 0.00% 0.00% 0.00%

0 Ether-Switch RB

89

0 0.00% 0.00% 0.00%

0 IGMP Snooping P

90

0 0.00% 0.00% 0.00%

0 IGMP Snooping R

91

6414

1 0.00% 0.00% 0.00%

0 Call Management

92

0 0.00% 0.00% 0.00%

0 CF_INTERDEV_SCT

93

660

385524

1 0.07% 0.02% 0.02%

0 BPSM stat Proce

94

60

189

317 0.00% 0.00% 0.00%

0 HWIC FE Link Mo

95

0 0.00% 0.00% 0.00%

0 Ethernet CFM

96

1172218

0 0.00% 0.00% 0.00%

0 Ethernet Timer

97

416

24423980

0 0.15% 0.15% 0.15%

0 Ethernet Msec T

98

0 0.00% 0.00% 0.00%

0 Dot1x Mgr Proce

99

0 0.00% 0.00% 0.00%

0 MAB Framework

100

0 0.00% 0.00% 0.00%

0 EAP Framework

A
r

u
r
v

c
0 USB Startup

A
P
C
r
e

P
s
n

C
i
s

101

0 0.00% 0.00% 0.00%

0 DTP Protocol

102

88

192369

0 0.00% 0.00% 0.00%

0 PI MATM Aging P

103

12

19238

0 0.00% 0.00% 0.00%

0 EtherChnl

104

0 0.00% 0.00% 0.00%

0 call_home_les_o

0 0.00% 0.00% 0.00%

0 IPv6 ping proce

106

0 0.00% 0.00% 0.00%

0 AAA Server

107

39

102 0.00% 0.00% 0.00%

108

0 0.00% 0.00% 0.00%

0 ACCT Periodic P

109

0 0.00% 0.00% 0.00%

0 AAA System Acct

110

440

22445

19 0.00% 0.00% 0.00%

111

0 0.00% 0.00% 0.00%

0 AAA Dictionary

112

0 0.00% 0.00% 0.00%

0 Ethernet LMI

113

0 0.00% 0.00% 0.00%

0 Ethernet OAM Pr

0 0.00% 0.00% 0.00%

0 CEF switching b

115

0 0.00% 0.00% 0.00%

0 ADJ NSF process

116

3936

55634

70 0.00% 0.01% 0.00%

0 ADJ resolve pro

117

0 0.00% 0.00% 0.00%

0 ATM OAM Input

118

0 0.00% 0.00% 0.00%

0 ATM OAM TIMER

119

0 0.00% 0.00% 0.00%

0 IPAM/ODAP Event

120

972

6007879

0 0.00% 0.03% 0.02%

0 IPAM Manager

121

0 0.00% 0.00% 0.00%

0 IPAM Events

122

28

61

459 0.00% 0.00% 0.00%

0 IP ARP Adjacenc

0 0.00% 0.00% 0.00%

0 IP ARP Retry Ag

124

84848

1289043

65 0.00% 0.08% 0.09%

125

172

32132

5 0.00% 0.00% 0.00%

0 ICMP event hand

0 0.00% 0.00% 0.00%

0 PIM register as

128

0 0.00% 0.00% 0.00%

0 PPP SIP

129

0 0.00% 0.00% 0.00%

0 PPP Bind

130

0 0.00% 0.00% 0.00%

0 PPP IP Route

132

0 0.00% 0.00% 0.00%

0 SSS Manager

i
105
s
0 AAA ACCT Proc

r
0 CDP Protocol

o
114
a

y
123
e
0 IP Input

l
126
y

133

0 0.00% 0.00% 0.00%

0 SSS Policy Mana

0 0.00% 0.00% 0.00%

0 SSS Feature Man

164

753079

0 0.00% 0.00% 0.00%

0 SSS Feature Tim

136

0 0.00% 0.00% 0.00%

0 Spanning Tree

137

0 0.00% 0.00% 0.00%

0 SSM connection

138

0 0.00% 0.00% 0.00%

0 WAAS Process

139

0 0.00% 0.00% 0.00%

0 X.25 Encaps Man

643

0 0.00% 0.00% 0.00%

0 Authentication

0 0.00% 0.00% 0.00%

0 Auth-proxy AAA

142

0 0.00% 0.00% 0.00%

0 EAPoUDP Process

143

0 0.00% 0.00% 0.00%

0 IP Host Track P

144

0 0.00% 0.00% 0.00%

0 KRB5 AAA

145

124

3846

32 0.00% 0.00% 0.00%

0 CEF background

0 0.00% 0.00% 0.00%

0 fib_fib_bfd_sb

147

0 0.00% 0.00% 0.00%

0 IPC UDP Input

148

232

195519

1 0.00% 0.00% 0.00%

0 CEF: IPv4 proce

149

79

0 0.00% 0.00% 0.00%

0 ADJ background

150

0 0.00% 0.00% 0.00%

0 Socket Timers

151

0 0.00% 0.00% 0.00%

0 Dot1x Supplican

0 0.00% 0.00% 0.00%

0 Dot1x Supplican

0 0.00% 0.00% 0.00%

0 Dot1x Supplican

154

2000 0.00% 0.00% 0.00%

155

0 0.00% 0.00% 0.00%

0 MRD

156

0 0.00% 0.00% 0.00%

0 IGMPSN

157

0 0.00% 0.00% 0.00%

0 L2X Switching E

158

2912

18108

160 0.00% 0.00% 0.00%

0 IP RIB Update

159

16

3367

4 0.00% 0.00% 0.00%

0 IP Background

160

60

192

312 0.00% 0.00% 0.00%

161

0 0.00% 0.00% 0.00%

0 IP Traceroute

162

3208

1 0.00% 0.00% 0.00%

0 Call Home Timer

g
134
a
135
e

a
140
P
141
B

p
146
e

t
152
t
153
t
0 L2MM

0 IP Connected Ro

163

12

295

40 0.00% 0.00% 0.00%

0 Collection proc

0 0.00% 0.00% 0.00%

0 SCTP Main Proce

165

91

0 0.00% 0.00% 0.00%

0 TCP Timer

166

0 0.00% 0.00% 0.00%

0 TCP Protocols

167

643

0 0.00% 0.00% 0.00%

0 HTTP CORE

168

0 0.00% 0.00% 0.00%

0 SNMP Timers

169

0 0.00% 0.00% 0.00%

0 IUA Main Proces

128

192369

0 0.00% 0.00% 0.00%

0 RUDPV1 Main Pro

171

0 0.00% 0.00% 0.00%

0 bsm_timers

172

52

192379

0 0.00% 0.00% 0.00%

0 bsm_xmt_proc

173

0 0.00% 0.00% 0.00%

0 PPP Compress In

0 0.00% 0.00% 0.00%

0 PPP Compress Re

175

0 0.00% 0.00% 0.00%

0 COPS

176

0 0.00% 0.00% 0.00%

0 Dialer Forwarde

0 0.00% 0.00% 0.00%

0 Flow Exporter T

0 0.00% 0.00% 0.00%

0 MFIB Master bac

0 0.00% 0.00% 0.00%

0 Multicast Offlo

180

0 0.00% 0.00% 0.00%

0 RARP Input

181

228

0 0.00% 0.00% 0.00%

0 static

182

0 0.00% 0.00% 0.00%

0 IP IRDP

183

0 0.00% 0.00% 0.00%

0 LAPB Process

184

0 0.00% 0.00% 0.00%

0 PAD InCall

185

0 0.00% 0.00% 0.00%

0 X.25 Background

186

0 0.00% 0.00% 0.00%

0 MQC Flow Event

420

47976455

0 0.31% 0.30% 0.30%

0 HQF Shaper Back

0 0.00% 0.00% 0.00%

0 VPDN call manag

189

0 0.00% 0.00% 0.00%

0 PPP NBF

190

2000 0.00% 0.00% 0.00%

0 SDEE Management

191

72

376374

0 0.07% 0.00% 0.00%

0 Inspect process

193

12427

0 0.00% 0.00% 0.00%

0 FW DP Inspect p

e
164
s

s
170
c

p
174
s

r
177
i
178
k
179
a

B
187
g
188
e

194

56

376374

0 0.00% 0.00% 0.00%

0 CCE DP URLF cac

195

0 0.00% 0.00% 0.00%

0 URL filter proc

196

0 0.00% 0.00% 0.00%

0 IPS Process

197

0 0.00% 0.00% 0.00%

0 IPS Auto Update

198

0 0.00% 0.00% 0.00%

0 Select Timers

199

28

14000 0.00% 0.00% 0.00%

200

0 0.00% 0.00% 0.00%

0 CIFS API Proces

0 0.00% 0.00% 0.00%

0 CIFS Proxy Proc

202

0 0.00% 0.00% 0.00%

0 Crypto HW Proc

203

0 0.00% 0.00% 0.00%

0 IPv6 Inspect Ti

7713

1 0.00% 0.00% 0.00%

0 CRM_CALL_UPDATE

0 0.00% 0.00% 0.00%

0 AAA Cached Serv

207

0 0.00% 0.00% 0.00%

0 ENABLE AAA

208

0 0.00% 0.00% 0.00%

0 EM Background P

209

0 0.00% 0.00% 0.00%

0 IDMGR CORE

210

0 0.00% 0.00% 0.00%

0 Key chain livek

211

0 0.00% 0.00% 0.00%

0 LINE AAA

212

0 0.00% 0.00% 0.00%

0 LOCAL AAA

213

172

341

504 0.00% 0.03% 0.01%

214

162

0 0.00% 0.00% 0.00%

0 NIST rng proc

215

0 0.00% 0.00% 0.00%

0 LDAP process

216

0 0.00% 0.00% 0.00%

0 Crypto WUI

217

0 0.00% 0.00% 0.00%

0 FW_TEST_TRP

218

0 0.00% 0.00% 0.00%

0 Crypto Support

219

0 0.00% 0.00% 0.00%

0 EPM MAIN PROCES

220

0 0.00% 0.00% 0.00%

0 IPSECv6 PS Proc

221

0 0.00% 0.00% 0.00%

0 crypto engine p

222

1000 0.00% 0.00% 0.00%

223

0 0.00% 0.00% 0.00%

0 Crypto PKI-CRL

224

0 0.00% 0.00% 0.00%

0 encrypt proc

0 HTTP Process

s
201
e

m
204
_
206
e

0 TPLUS

r
0 Crypto CA

225

1092

81

13481 0.00% 0.00% 0.00%

0 crypto sw pk pr

226

288

192381

1 0.00% 0.00% 0.00%

0 Crypto IKEv2

227

0 0.00% 0.00% 0.00%

0 IKEv2 AAA handl

228

0 0.00% 0.00% 0.00%

0 Crypto INT

229

0 0.00% 0.00% 0.00%

0 Crypto IKE Disp

230

0 0.00% 0.00% 0.00%

0 Crypto IKMP

231

0 0.00% 0.00% 0.00%

0 IPSEC manual ke

44

9622

4 0.00% 0.00% 0.00%

0 IPSEC key engin

0 0.00% 0.00% 0.00%

0 CRYPTO QoS proc

234

0 0.00% 0.00% 0.00%

0 Crypto ACL

235

0 0.00% 0.00% 0.00%

0 Crypto PAS Proc

236

0 0.00% 0.00% 0.00%

0 GDOI GM Process

237

0 0.00% 0.00% 0.00%

0 UNICAST REKEY

238

0 0.00% 0.00% 0.00%

0 UNICAST REKEY A

20

192791

0 0.00% 0.00% 0.00%

0 Crypto Device U

240

0 0.00% 0.00% 0.00%

0 Multi-ISA Event

241

0 0.00% 0.00% 0.00%

0 Multi-ISA Clean

0 0.00% 0.00% 0.00%

0 Licensing MIB p

0 0.00% 0.00% 0.00%

0 Control-plane h

244

0 0.00% 0.00% 0.00%

0 PM Callback

246

0 0.00% 0.00% 0.00%

0 AAA SEND STOP E

247

0 0.00% 0.00% 0.00%

0 Test AAA Client

248

0 0.00% 0.00% 0.00%

0 EEM ED Track

249

0 0.00% 0.00% 0.00%

0 EEM ED Resource

250

0 0.00% 0.00% 0.00%

0 EEM ED Routing

251

12

19238

0 0.00% 0.00% 0.00%

0 RMON Recycle Pr

0 0.00% 0.00% 0.00%

0 RMON Deferred S

253

2032

587

3461 0.07% 0.00% 0.00%

254

6025

0 0.00% 0.00% 0.00%

2000 0.00% 0.00% 0.00%

y
232
e
233
e

C
239
p

u
242
r
243
o

o
252
e
0 Syslog Traps
0 Crypto cTCP pro

c
256

0 VLAN Manager

257

0 0.00% 0.00% 0.00%

0 LICENSE AGENT

258

166

24 0.00% 0.00% 0.00%

259

0 0.00% 0.00% 0.00%

0 Call Home proce

0 0.00% 0.00% 0.00%

0 EEM Policy Dire

261

0 0.00% 0.00% 0.00%

0 EEM ED CLI

262

0 0.00% 0.00% 0.00%

0 EEM ED Counter

263

0 0.00% 0.00% 0.00%

0 EEM ED Interfac

264

0 0.00% 0.00% 0.00%

0 EEM ED IOSWD

265

0 0.00% 0.00% 0.00%

0 EEM ED None

266

0 0.00% 0.00% 0.00%

0 EEM ED OIR

267

0 0.00% 0.00% 0.00%

0 EEM ED RF

268

0 0.00% 0.00% 0.00%

0 EEM ED SNMP

269

0 0.00% 0.00% 0.00%

0 EEM ED SNMP Not

270

4835

0 0.00% 0.00% 0.00%

0 EEM ED Timer

271

0 0.00% 0.00% 0.00%

0 EEM ED SNMP Obj

272

0 0.00% 0.00% 0.00%

0 EEM ED Test

273

0 0.00% 0.00% 0.00%

0 EEM ED Config

274

0 0.00% 0.00% 0.00%

0 EEM ED Env

275

1333 0.00% 0.00% 0.00%

0 EM ED GOLD

276

767

0 0.00% 0.00% 0.00%

0 Syslog

277

0 0.00% 0.00% 0.00%

0 EEM ED RPC

278

0 0.00% 0.00% 0.00%

0 EEM ED Ipsla

279

0 0.00% 0.00% 0.00%

0 IP SLAs Etherne

280

0 0.00% 0.00% 0.00%

0 EEM ED Nf

281

0 0.00% 0.00% 0.00%

0 tHUB

282

0 0.00% 0.00% 0.00%

0 MRIB Process

283

0 0.00% 0.00% 0.00%

0 Key Proc

284

0 0.00% 0.00% 0.00%

0 Async write pro

0 0.00% 0.00% 0.00%

0 Async write pro

0 0.00% 0.00% 0.00%

0 Async write pro

0 EEM Server

s
260
c

c
285
c
286
c

287

0 0.00% 0.00% 0.00%

0 Async write pro

12

3208

3 0.00% 0.00% 0.00%

0 DFS flush perio

56

0 0.00% 0.00% 0.00%

0 SSH Event handl

291

84

38477

2 0.00% 0.00% 0.00%

0 Track

292

88

376375

0 0.00% 0.00% 0.00%

0 IP NAT Ager

293

0 0.00% 0.00% 0.00%

0 IP NAT WLAN

294

0 0.00% 0.00% 0.00%

0 IP VFR proc

296

4560

48005052

0 0.55% 0.56% 0.55%

0 IP SLAs XOS Eve

297

804

4158

193 0.07% 0.00% 0.00%

298

104

1286

80 0.00% 0.00% 0.00%

299

828

1287

643 0.00% 0.00% 0.00%

300

0 0.00% 0.00% 0.00%

0 IP SNMPV6

301

0 0.00% 0.00% 0.00%

0 SNMP ConfCopyPr

302

300

934

321 0.00% 0.00% 0.00%

303

408

194206

2 0.00% 0.00% 0.00%

304

303720

983408

308 0.07% 0.14% 0.18%

305

0 0.00% 0.00% 0.00%

306

27956

1145362

24 0.00% 0.04% 0.05%

c
288
d
290
e

n
0 IP SNMP
0 PDU DISPATCHER
0 SNMP ENGINE

o
0 SNMP Traps
0 NTP
0 OSPF-1 Router
0 cpf_process_tpQ
0 OSPF-1 Hello

------------------ show process cpu history ------------------

108332-BC-RAYONG

01:53:39 PM Monday May 9 2011 BKK

555522222111112222222222222224444422222222223333311111111115
100
90
80
70
60
50
40
30
20
10 ****
*
0....5....1....1....2....2....3....3....4....4....5....5....6
0
5
0
5
0
5
0
5
0
5
0

CPU% per second (last 60 seconds)

5
385645555456444445545655555565555665556555455556555565545545
100
90
80
70
60
50
40
30
20
10

*
*
*
*
#*** **** **
** ********************** ************ ** *
0....5....1....1....2....2....3....3....4....4....5....5....6
0
5
0
5
0
5
0
5
0
5
0
CPU% per minute (last 60 minutes)
* = maximum CPU% # = average CPU%

1
76786765556666566656566556655565655556655556556677663
100
90
80
70
60
50
40
30
20
10 *****************************************************
0....5....1....1....2....2....3....3....4....4....5....5....6....6....7..
0
5
0
5
0
5
0
5
0
5
0
5
0
CPU% per hour (last 72 hours)
* = maximum CPU% # = average CPU%

------------------ show diag -----------------Slot 0:


C2911 Mother board 3GE, integrated VPN and 4W Port adapter, 4 ports
Port adapter is analyzed
Port adapter insertion time 2d05h ago
EEPROM contents at hardware discovery:
PCB Serial Number
: FOC14521PMD
Hardware Revision
: 1.0
Part Number
: 73-11833-06
Top Assy. Part Number
: 800-30797-02
Board Revision
: C0
Deviation Number
: 113332
Fab Version
: 03
Product (FRU) Number
: CISCO2911/K9

Version Identifier
: V02
CLEI Code
: CMMBR00ARA
Processor type
: C1
Chassis Serial Number
: FHK1453F30C
Chassis MAC Address
: 503d.e547.8810
MAC Address block size : 80
Manufacturing Test Data : 00 00 00 00 00 00 00 00
EEPROM format version 4
EEPROM contents (hex):
0x00: 04 FF C1 8B 46 4F 43 31 34 35 32 31 50 4D 44
0x10: 06 18 41 01 00 82 49 2E 39 06 C0 46 03 20 00
0x20: 4D 02 42 43 30 88 00 01 BA B4 02 03 CB 8C 43
0x30: 53 43 4F 32 39 31 31 2F 4B 39 89 56 30 32 20
0x40: 04 40 C1 CB C2 C6 8A 43 4D 4D 42 52 30 30 41
0x50: 41 09 C1 C2 8B 46 48 4B 31 34 35 33 46 33 30
0x60: C3 06 50 3D E5 47 88 10 43 00 50 C4 08 00 00
0x70: 00 00 00 00 00 F3 00 03 40 01 25 FF FF FF FF
0x80: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0x90: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0xA0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0xB0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0xC0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0xD0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0xE0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0xF0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
Internal Power Supply information
Top Assy. Part Number
: 341-0235-04
Deviation Number
: 0
PCB Serial Number
: AZS145106LN
RMA Test History
: 00
RMA Number
: 0-0-0-0
RMA History
: 00
Version Identifier
: V02
Product (FRU) Number
: PWR-2911-AC
CLEI Code
:
Board Revision
: A0
EEPROM format version 4
EEPROM contents (hex):
0x00: 04 FF 40 05 E5 DF 45 01 55 00 EB 04 88 00 00
0x10: 00 C1 8B 41 5A 53 31 34 35 31 30 36 4C 4E 03
0x20: 81 00 00 00 00 04 00 89 56 30 32 20 CB 8B 50
0x30: 52 2D 32 39 31 31 2D 41 43 C6 8A 00 00 00 00
0x40: 00 00 00 00 00 F3 00 59 41 00 BE 42 00 05 F8
0x50: 50 01 F4 17 2B 02 EE 1A 7A 03 E8 1B 65 04 E2
0x60: 47 05 DC 1C C9 06 D6 1D A3 07 D0 1E 54 08 CA
0x70: E6 09 C4 1F 5C 0A BE 1F BF 0B B8 20 12 0D AC
0x80: 92 0F A0 20 F0 11 94 21 38 13 88 21 6B 17 70
0x90: AE 1B 58 21 D3 1F 40 21 E0 23 28 21 DE 27 10
0xA0: 56 42 41 30 FF FF FF FF FF FF FF FF FF FF FF
0xB0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0xC0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0xD0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0xE0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0xF0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
WIC Slot 0:
1 Port FE HWIC
Hardware Revision
Top Assy. Part Number
Part Number

: 2.0
: 800-27737-02
: 73-10676-02

40
78
49
D9
52
43
00
FF
FF
FF
FF
FF
FF
FF
FF
FF

00
00
57
00
00
1C
1E
20
21
22
FF
FF
FF
FF
FF
FF

Board Revision
: B0
Deviation Number
: 0
Fab Version
: 02
PCB Serial Number
: FOC14516YH5
RMA Test History
: 00
RMA Number
: 0-0-0-0
RMA History
: 00
Product (FRU) Number
: HWIC-1FE
Version Identifier
: V01
CLEI Code
: COUIAFTCAA
Base MAC Address
: 1cdf.0f8b.f259
MAC Address block size : 1
Connector Type
: 01
EEPROM format version 4
EEPROM contents (hex):
0x00: 04 FF 40 05 3A 41 02 00 C0 46 03 20
0x10: 82 49 29 B4 02 42 42 30 88 00 00 00
0x20: 8B 46 4F 43 31 34 35 31 36 59 48 35
0x30: 00 00 00 04 00 CB 92 48 57 49 43 2D
0x40: 20 20 20 20 20 20 20 20 20 89 56 30
0x50: 40 C1 C6 8A 43 4F 55 49 41 46 54 43
0x60: 1C DF 0F 8B F2 59 43 00 01 05 01 FF
0x70: FF FF FF FF FF FF FF FF FF FF FF FF

00
00
03
31
31
41
FF
FF

6C
02
00
46
20
41
FF
FF

59
02
81
45
D9
CF
FF
FF

02
C1
00
20
02
06
FF
FF

------------------ show platform -----------------CIU Interrupt info:


===================
CIU Int Handler
Count
0
0x2118234C 2575573
18
0x2115AF14 192761
30
0x2115AF5C 0
31
0x2115AF5C 0
34
0x21141F6C 1
35
0x21141F6C 2171
40
0x2115D97C 0
41
0x2115D97C 0
42
0x2115DB80 2587991
43
0x2115DDA0 1
46
0x2115B6A8 329
52
0x21160C98 500
53
0x21160C98 0
54
0x21160C98 2
56
0x211AF268 1

Context
0x0
0x2
0xE
0xF
0x1
0x0
0x0
0x1
0x2
0x3
0x0
0x303FF62C
0x299F892C
0x303FF6A0
0x0

Level
IP2
IP3
IP2
IP2
IP4
IP4
IP2
IP2
IP2
IP2
IP2
IP3
IP2
IP2
IP2

Name
Pow Interrupt
fpga interrupt
USB 0 Over Current i
USB 1 Over Current i
Aux Port interrupt
Console interrupt
MSI 0 interrupt
MSI 1 interrupt
IO-Controller Networ
IO-Controller Mgmt/E
NPEI RML interrupt
CIU Timer 0 ISR
CIU Timer 1 ISR
CIU Timer 2 ISR
USB 0 interrupt

IP2 Int En: 0x01604F00 C0000001


IP3 Int En: 0x00100000 00040000
IP4 Int En: 0x0000000C 00000000
Interrupt Counters:
===================
Int Level Counter: L1 (netio) 4832635, L2 0, L3 (mgmt) 193261, L4 (console) 2172
, L5 0, L6 0, l7 (4ms timer) 48206447
CIU IP level int counter: IP2 5549688, IP3 193261, IP4 2172
Debug counters/Info:
ciu_int2_count 5549688, ciu_int3_count 193261, ciu_int4_count 2172
unknown_ip4_int_cnt 0, unreg_int_cnt 0, wdog_int_cnt 0

unreg_int_sum1 0x0, unreg_int_sum2 0x0


spur_timer_int 0, unreg_msi_int_cnt 0
rml_int 329, npei_int 0, usb1_int 1
npei_pcie0_err 0, npei_pcie1_err 0, npei_pcie_timeout 0
fpa_err 0, pip_err 328, ipd_err 0, mio_err 0
l2c_err 0, l2c_int_sum 0x00000000, lmc_err 0
l2d_faddr 0x00000000, l2t_fddr 0x00000000, lmc_faddr 0x00000000
usb 0/1 over current 0/0
pcie0_cfg030 0x0000583F, pcie1_cfg030 0x00000000
pcie0_cfg065 0x00000000, pcie1_cfg065 0x00000000
pcie0_cfg068 0x00000000, pcie1_cfg068 0x00000000
pcie0_cfg071 0x00000000, pcie1_cfg071 0x00000000
pcie0_cfg072 0x00000000, pcie1_cfg072 0x00000000
pcie0_cfg073 0x00000000, pcie1_cfg073 0x00000000
pcie0_cfg074 0x00000000, pcie1_cfg074 0x00000000
pcie0_cfg076 0x00000001, pcie1_cfg076 0x00000000
pcie0_dbg_info 0x00000022, pcie1_dbg_info 0x00000000
fpa_int_sum 0x00000000, pip_err_reg 0x00000200, ipd_int_sum 0x00000000
MSI Interrupt info:
===================
MSI 128, name: wic_mbrd_hdlc_intr, hdlr 0x21426F60, cnt 0, ctx 0x0, slot 0, IO_C
ontroller, NETIO, number 0
MSI 129, name: wic_mbrd_hdlc_intr, hdlr 0x21426F60, cnt 0, ctx 0x1, slot 0, IO_C
ontroller, NETIO, number 1
MSI 130, name: wic_mbrd_hdlc_intr, hdlr 0x21426F60, cnt 0, ctx 0x2, slot 0, IO_C
ontroller, NETIO, number 2
MSI 131, name: wic_mbrd_hdlc_intr, hdlr 0x21426F60, cnt 0, ctx 0x3, slot 0, IO_C
ontroller, NETIO, number 3
MSI 132, name: wic_mbrd_hdlc_intr, hdlr 0x21426F60, cnt 0, ctx 0x4, slot 0, IO_C
ontroller, NETIO, number 4
MSI 133, name: wic_mbrd_hdlc_intr, hdlr 0x21426F60, cnt 0, ctx 0x5, slot 0, IO_C
ontroller, NETIO, number 5
MSI 134, name: wic_mbrd_hdlc_intr, hdlr 0x21426F60, cnt 0, ctx 0x6, slot 0, IO_C
ontroller, NETIO, number 6
MSI 135, name: wic_mbrd_hdlc_intr, hdlr 0x21426F60, cnt 0, ctx 0x7, slot 0, IO_C
ontroller, NETIO, number 7
MSI 136, name: net_int_wrapper, hdlr 0x21404880, cnt 2587991, ctx 0x29E61258, sl
ot 0, IO_Controller, NETIO, number 8
MSI 155, name: i2c intr handler, hdlr 0x2160750C, cnt 0, ctx 0x0, slot 0, IO_Con
troller, NETIO, number 27
MSI 156, name: wic_mbrd_scc_netio_, hdlr 0x2142754C, cnt 0, ctx 0x0, slot 0, IO_
Controller, NETIO, number 28
MSI 192, name: wic_mbrd_hdlc_error, hdlr 0x21426F90, cnt 1, ctx 0x0, slot 0, IO_
Controller, ERR, number 0
MSI 193, name: wic_mbrd_hdlc_error, hdlr 0x21426F90, cnt 1, ctx 0x1, slot 0, IO_
Controller, ERR, number 1
MSI 194, name: wic_mbrd_hdlc_error, hdlr 0x21426F90, cnt 1, ctx 0x2, slot 0, IO_
Controller, ERR, number 2
MSI 195, name: wic_mbrd_hdlc_error, hdlr 0x21426F90, cnt 1, ctx 0x3, slot 0, IO_
Controller, ERR, number 3
MSI 196, name: wic_mbrd_hdlc_error, hdlr 0x21426F90, cnt 1, ctx 0x4, slot 0, IO_
Controller, ERR, number 4
MSI 197, name: wic_mbrd_hdlc_error, hdlr 0x21426F90, cnt 1, ctx 0x5, slot 0, IO_
Controller, ERR, number 5
MSI 198, name: wic_mbrd_hdlc_error, hdlr 0x21426F90, cnt 1, ctx 0x6, slot 0, IO_
Controller, ERR, number 6
MSI 199, name: wic_mbrd_hdlc_error, hdlr 0x21426F90, cnt 1, ctx 0x7, slot 0, IO_
Controller, ERR, number 7

MSI 200, name: error_int_wrapper, hdlr 0x2140491C, cnt 0, ctx 0x29E61258, slot 0
, IO_Controller, ERR, number 8
MSI 212, name: Hsib Error Monitor , hdlr 0x2160CD34, cnt 0, ctx 0x0, slot 0, IO_
Controller, ERR, number 20
MSI 220, name: wic_mbrd_scc_mgmt_i, hdlr 0x214275C8, cnt 0, ctx 0x0, slot 0, IO_
Controller, MGMT, number 28
MSI 221, name: tdm_exception_handl, hdlr 0x219204B4, cnt 0, ctx 0x108A0000, slot
0, IO_Controller, ERR, number 29
MSI 222, name: GPIO interrupt hand, hdlr 0x215FECA0, cnt 0, ctx 0x10900200, slot
0, IO_Controller, ERR, number 30
MSI Enable Reg 0: 0x00000000 00000000
MSI Enable Reg 1: 0x00000000 00000000
MSI Enable Reg 2: 0x00000000 180001FF
MSI Enable Reg 3: 0x00000000 701001FF
NPEI_INT_ENB2:
0x201FFFFE 14280007
Platform DMA brief information:
===============================
DMA Channel 1: is free.
DMA Channel 2: is free.
DMA Channel 3: is free.
CISCO2911/K9 Network IO Interrupt Throttling:
throttle count=390324, timer count=500
throttle counts= 390324 0 0 0 0
active=0, configured=1
netint usec=20000, netint mask usec=1000
real netint usec=3999, real netint mask usec=200
CPU Registers:
Processor Revision ID
: 0xD0708
Configuration
: 0x8000C48B
Status
: 0x50009FE1
Cause
: 0x0
Count
: 0xCA9AED43
Compare
: 0xCA9D345E
WatchLo (0) : 0x0
WatchLo (1) : 0x27F985EBBB8B95F8
WatchHo (0) : 0x80000000
WatchHo (1) : 0x80000000
CacheErr (D) : 0x510
TagLo
(I) : 0xCFF1D00015556E83
TagLo
(D) : 0x0
DataLo (I) : 0x7FFFFFF9FFFFFFF
DataLo (D) : 0x502050205020502
TagHi
(D) : 0x0
DataHi (I) : 0x3
DataHi (D) : 0x55
CVM Control : 0xB00003F0
CVM Mem Ctrl : 0x46102
CVM Count
: 0x6728856109FF
MultiCore Dbg : 0x0
CIU PP RST
: 0xE
CIU MBOX CLRX0 : 0x0
CIU MBOX SETX0 : 0x0
CIU MBOX CLRX1 : 0x0
CIU MBOX SETX1 : 0x0
On-board SPD data :

Size of dimm
= 512 Megabytes
Memory Type
= 0x8
Row Addresses
= 0xD
Column Address
= 0xA
Module Rows
= 0x60
Data Width
= 0x48
Voltage Interface
= 0x5
Cycle Time
= 0x30
Access Time
= 0x45
Configuration Type
= 0x2
Refresh Rate/Type
= 0x82
Primary Width
= 0x10
Error Width
= 0x10
Burst Lengths
= 0xC
Number of Banks
= 0x8
Cas Latency
= 0x30
DIMM Mechanical
= 0x1
DIMM Type
= 0x2
Module Attributes
= 0x0
General Attributes
= 0x3
Min Cycle Time, CAS of 2
= 0x3D
Access Clock Cycle, CAS of 2 = 0x45
Min Cycle Time, CAS of 1
= 0x0
Access Clock Cycle, CAS of 2 = 0x0
Row Precharge
= 0x3C
Row Active to Row Active
= 0x28
RAS CAS Delay
= 0x3C
Ras Pulse Width
= 0x2D
Rank Density
= 0x80
COM Setup Time
= 0x20
COM Hold Time
= 0x27
Data Setup Time
= 0x10
Data Hold Time
= 0x17
COM Setup Time
= 0x20
COM Setup Time
= 0x20
COM Setup Time
= 0x20
COM Setup Time
= 0x20
Write Recovery Time
= 0x3C
Write to Read Cmd Delay
= 0x1E
Read to Precharge Delay
= 0x1E
Probe Characteristics
= 0x0
Byte Ext to tRC and tRFC
= 0x6
Min Act to Act Refresh
= 0x3C
Min Refresh to Act Refresh = 0x7F
Max Device Cycle Time
= 0x80
Device DQS-DQ Skew for DQS = 0x18
Read Data Hold Skew Factor = 0x22
PLL Relock Time
= 0x0
Vendor Id
= 0000000000000000
Module Part Number
=
Module Revision Code
= 0000
SPD contents (hex):
0x00: 80 08 08 0D 0A 60 48 00 05 30 45
0x10: 0C 08 30 01 02 00 03 3D 45 00 00
0x20: 20 27 10 17 3C 1E 1E 00 06 3C 7F
0x30: 00 00 00 00 00 00 00 00 00 00 00
0x40: 00 00 00 00 00 00 00 00 00 00 00
0x50: 00 00 00 00 00 00 00 00 00 00 00
0x60: 00 00 00 00 00 00 00 00 00 00 00
0x70: 00 00 00 00 00 00 00 00 00 00 00

02
3C
80
00
00
00
00
00

82
28
18
00
00
00
00
00

10
3C
22
00
00
00
00
00

10
2D
00
12
00
00
00
00

00
80
00
F9
00
00
00
00

DIMM0 SPD data :


Memory Slot Empty
FPA Buffer pools information:
FPA INT SUM: 0x0000000000000000, ENB: 0x000000000FFFFFFF
FPA CTL STATUS: 0x0000000000004000
FPA QUE(n) AVAILABLE:
QUE(0): 0x00000000000003E6, QUE(1): 0x0000000000000FF6
QUE(2): 0x000000000000001D, QUE(3): 0x0000000000000600
QUE(4): 0x0000000000000000, QUE(5): 0x0000000000000000
QUE(6): 0x0000000000000000, QUE(7): 0x0000000000000000
FPA WART CTL: 0x0000000000000000, STATUS: 0x0000000000000000
FPA QUE(n) PAGE INDEX:
QUE(0): 0x000000000000001E, QUE(1): 0x000000000000007F
QUE(2): 0x0000000000000000, QUE(3): 0x000000000000002F
QUE(4): 0x0000000000000000, QUE(5): 0x0000000000000000
QUE(6): 0x0000000000000000, QUE(7): 0x0000000000000000
FPA QUE EXE: 0x0000000000000000, ACT: 0x0000000000000000
Cavium IPD Registers:
IPD_1ST_MBUF_SKP:0x0000000000000000, IPD_NOT_1ST_MBUF:0x0000000000000000
IPD_PKT_MBUF_SZE:0x00000000000000C0, IPD_CTL_STATUS :0x0000000000000209
IPD_WQE_FPA_QUE :0x0000000000000001, IPD_SUB_BP_CNT :0x0000000001FFFFFF
IPD_BP_PRT_REDE :0x000000000000000F, IPD_RED_PT_EN2 :0x0000000000000000
IPD_RED_QUE(0)_PARAM :0x0001FF0100000000
IPD_RED_QUE(1)_PARAM :0x0001FF0100000000
IPD_RED_QUE(2)_PARAM :0x0001FF0100000000
IPD_RED_QUE(3)_PARAM :0x0001FF0100000000
IPD_RED_QUE(4)_PARAM :0x0001FF0100000000
IPD_RED_QUE(5)_PARAM :0x0001FF0100000000
IPD_RED_QUE(6)_PARAM :0x0001FF0100000000
IPD_RED_QUE(7)_PARAM :0x0001FF0100000000
IPD_QOS(0)_RED_MARKS :0x0000010000000000
IPD_QOS(1)_RED_MARKS :0x0000010000000000
IPD_QOS(2)_RED_MARKS :0x0000010000000000
IPD_QOS(3)_RED_MARKS :0x0000010000000000
IPD_QOS(4)_RED_MARKS :0x0000010000000000
IPD_QOS(5)_RED_MARKS :0x0000010000000000
IPD_QOS(6)_RED_MARKS :0x0000010000000000
IPD_QOS(7)_RED_MARKS :0x0000010000000000
Cavium PKO Registers:
PKO_MEM_COUNT(0):0x00000000001BFCDB, PKO_MEM_COUNT(1):0x000000007096C1E1
PKO_MEM_DEBUG(0):0x1000FFE40041003C, PKO_MEM_DEBUG(1):0x00003C000E80F0CA
PKO_MEM_DEBUG(10):0x0000000000000000, PKO_MEM_DEBUG(11): 0x0000000000000
000
PKO_MEM_DEBUG12: 0x1000FFE40041003C, PKO_MEM_DEBUG13: 0x00003C000D9E52CA
PKO_MEM_DEBUG14: 0x0000000000000000, PKO_MEM_DEBUG2: 0x00003C000E80F0CA
PKO_MEM_DEBUG3: 0x0000000000000000, PKO_MEM_DEBUG4: 0x00003C0400000D80
PKO_MEM_DEBUG5: 0x0000000E80F10600, PKO_MEM_DEBUG6: 0x0000000001901100
PKO_MEM_DEBUG7: 0xF80AA01B2373AC30, PKO_MEM_DEBUG8: 0x000000000000003F
PKO_MEM_DEBUG9: 0x0001065800010658, PKO_MEM_PORT_PTRS: 0x1FE000000000000
0
PKO_MEM_PORT_QOS: 0x1FE0000000000000, PKO_MEM_PORT_RATE0: 0x000000000000
0000
PKO_MEM_PORT_RATE1: 0x0000000000000000, PKO_MEM_QUEUE_PTRS: 0xFFE01B2373
A00000
PKO_MEM_QUEUE_QOS: 0x1FE0000000000000, PKO_REG_BIST_RESULT: 0x0000000000
000000
PKO_REG_CMD_BUF: 0x00000000 0x0020007F, PKO_REG_CRC_ENABLE: 0x0000000000

000000
PKO_REG_DEBUG0: 0x0000000000000000, PKO_REG_DEBUG1: 0x0000000000000000
PKO_REG_DEBUG2: 0x0000000000000000, PKO_REG_DEBUG3: 0x0000000000000000
PKO_REG_ENGINE_INFLIGHT: 0x0000004400004444, PKO_REG_ENGINE_THRESH: 0x00
00000000000000
PKO_REG_ERROR: 0x0000000000000000, PKO_REG_FLAGS: 0x0000000000000007
PKO_REG_GMX_PORT_MODE: 0x0000000000000002, PKO_REG_INT_MASK: 0x000000000
0000000
PKO_REG_QUEUE_MODE: 0x0000000000000000, PKO_REG_QUEUE_PTRS1: 0x000000000
0000000
PKO_REG_READ_IDX: 0x0000000000000000
Watchodg information :
====================
L1 watchdog is ON
Address = 0x8001070000000500; Value = 0x4603BB46182
Mode = 2
Length = 17944 (1999 millisec)
L2 watchdog is ON - watchdog 0 is used
wdog_timer_limit address 0x10900494, value 0x1312D00
UART Information:
==============
AUX (Uart 0) Port Registers:
----------------------SR: 0x6 IER: 0xD IIR: 0xC1 LCR: 0x7
MCR: 0x3 LSR: 0x60 MSR: 0x0 FCR: 0xC1
TFL: 0x0 RFL: 0x0
Parity Error = 0, Framing Error = 0, Receive Error = 0
Outcount = 0, TotalOut = 39, Incount = 0, Total In = 0
Overrun = 0, Overflow = 0
Brk Character: Received 0, Brk Processed 0
Console (Uart 1) Port Registers:
------------------SR: 0x6 IER: 0xD IIR: 0xC1 LCR: 0x7
MCR: 0x3 LSR: 0x60 MSR: 0x0 FCR: 0xC1
TFL: 0x0 RFL: 0x0
Parity Error = 0, Framing Error = 0, Receive Error = 0
Outcount = 0, TotalOut = 127396, Incount = 0, Total In = 0
Overrun = 0, Overflow = 0
Brk Character: Received 0, Brk Processed 0
TLB entries :
===========
Entries used: 30
SN Size paddr
0 16MB 0x00000000_00000000:0x00000000_01FFFFFF
1 16MB 0x00000000_02000000:0x00000000_03FFFFFF
2 4MB 0x00000000_04000000:0x00000000_047FFFFF
3 4MB 0x00000000_04800000:0x00000000_04FFFFFF
4 4MB 0x00000000_05000000:0x00000000_057FFFFF
5 1MB 0x00000000_05800000:0x00000000_059FFFFF
6 1MB 0x00000000_05A00000:0x00000000_05BFFFFF
7 1MB 0x00000000_05C00000:0x00000000_05DFFFFF
8 64KB 0x00000000_05E00000:0x00000000_05E1FFFF
9 64KB 0x00000000_05E20000:0x00000000_05E3FFFF

vaddr
0x20000000:0x21FFFFFF
0x22000000:0x23FFFFFF
0x24000000:0x247FFFFF
0x24800000:0x24FFFFFF
0x25000000:0x257FFFFF
0x25800000:0x259FFFFF
0x25A00000:0x25BFFFFF
0x25C00000:0x25DFFFFF
0x25E00000:0x25E1FFFF
0x25E20000:0x25E3FFFF

perm
3,O,V
3,O,V
3,O,V
3,O,V
3,O,V
3,O,V
3,O,V
3,O,V
3,O,V
3,O,V

10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29

4KB
4KB
4KB
4KB
16KB
16KB
16KB
64KB
256KB
256KB
256KB
16MB
64MB
16MB
16MB
16MB
64MB
64MB
4MB
16MB

0
3
6
W

write-thru(wt)
1 = wt, write-allocate,
2 = uncached
non-coherent
4 = coherent, excl,
5 = coh excl on write
coh update on write
ReadWrite, O = ReadOnly,
V = Valid, I = Invalid

=
=
=
=

0x00000000_05E40000:0x00000000_05E41FFF
0x00000000_05E42000:0x00000000_05E43FFF
0x00000000_05E44000:0x00000000_05E45FFF
0x00000000_05E46000:0x00000000_05E47FFF
0x00000000_05E48000:0x00000000_05E4FFFF
0x00000000_05E50000:0x00000000_05E57FFF
0x00000000_05E58000:0x00000000_05E5FFFF
0x00000000_05E60000:0x00000000_05E7FFFF
0x00000000_05E80000:0x00000000_05EFFFFF
0x00000000_05F00000:0x00000000_05F7FFFF
0x00000000_05F80000:0x00000000_05FFFFFF
0x00000000_06000000:0x00000000_07FFFFFF
0x00000000_08000000:0x00000000_0FFFFFFF
0x00011B00_10000000:0x00011B00_11FFFFFF
0x00011E00_12000000:0x00011E00_13FFFFFF
0x00011C00_18000000:0x00011C00_19FFFFFF
0x00000004_10000000:0x00000004_17FFFFFF
0x00000004_18000000:0x00000004_1FFFFFFF
0x00000000_0D800000:0x00000000_0DFFFFFF
0x00000000_0E000000:0x00000000_0FFFFFFF

Platform Support status of Compact Flash:


===========================================
CF flash0: Compact Flash plugged in is Supported.
CF flash1: Compact Flash not plugged in.

LED STATUS:
==========
FRONT PANEL LED CONTROL REGISTER
-------------------------------SYSTEM : GREEN
ACTIVITY : OFF
POE
: OFF
RPS
: OFF
PS
: GREEN
ISM and CFLASH LED CONTROL REGISTER
----------------------------------ISM
: OFF
CF0
: OFF
CF1
: OFF
DSP LED CONTROL REGISTER
-----------------------PVDM0
: OFF
PVDM1
: OFF
GE LINK LED, SPEED LED
---------------------PORT 0 : GREEN, 2 (100Mb/s)
PORT 1 : GREEN, 2 (100Mb/s)

0x25E40000:0x25E41FFF
0x25E42000:0x25E43FFF
0x25E44000:0x25E45FFF
0x25E46000:0x25E47FFF
0x25E48000:0x25E4FFFF
0x25E50000:0x25E57FFF
0x25E58000:0x25E5FFFF
0x25E60000:0x25E7FFFF
0x25E80000:0x25EFFFFF
0x25F00000:0x25F7FFFF
0x25F80000:0x25FFFFFF
0x26000000:0x27FFFFFF
0x28000000:0x2FFFFFFF
0x10000000:0x11FFFFFF
0x12000000:0x13FFFFFF
0x18000000:0x19FFFFFF
0x30000000:0x37FFFFFF
0x38000000:0x3FFFFFFF
0x0D800000:0x0DFFFFFF
0x0E000000:0x0FFFFFFF

3,O,V
3,O,V
3,O,V
3,W,V
3,W,V
3,W,V
3,W,V
3,W,V
3,W,V
3,W,V
3,W,V
3,W,V
3,W,V
0,W,V
0,W,V
0,W,V
0,W,V
0,W,V
0,W,V
0,W,V

PORT 2

: OFF, 0 (OFF)

LED CONTROL REGISTER (Value is number of 1/8 seconds


---------------------------------------------------ON Time
: 3
OFF Time : 3
PAUSE Time : 7
USB CONSOLE LED, RJ45 CONSOLE LED
--------------------------------USB
: OFF
RJ45
: GREEN
Platform Revisions/Versions :
===========================
FPGA
: 5.02 [Val = 0x502]
Board Rev : 2
[Val = 0x204; Type = 4]
Env Rev
: 4.5
[Val = 0x405, Bit 15 = 0]
PSEQ Rev : 3.05 [Val = 0x305]
I/O Ctl Nm : GA 1.1 [Val = 0x47410101]
I/O Ctl Ver: 2
[Val = 0x20316447]
CPU information :
--------------Company ID = 0xD
Processor ID = 0x7
Revision
= 0x8
Company OPTs = 0x0
USB Con BL : 1.01 (Boot Loader)
USB Con FW : 2.02 (Application Firmware)
USB Con FWU: 2.02 (Application Firmware Upgrade)
IOS
:
Cisco IOS Software, C2900 Software (C2900-UNIVERSALK9-M), Version 15.1(2)T2, REL
EASE SOFTWARE (fc1)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2010 by Cisco Systems, Inc.
Compiled Sat 23-Oct-10 01:25 by prod_rel_team
ROMMON (Readonly) :
System Bootstrap, Version 15.0(1r)M9, RELEASE SOFTWARE (fc1)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 2010 by cisco Systems, Inc.

CPU GPIO Register information :


=============================
Data Register 0x8001070000000880 = 0x32B
Pin: Config Reg Addr
Data TX RX_Xor Int_en Int_type fil_cnt fil_sel
0 : 0x8001070000000800 1
0
0
0
0
0
0
1 : 0x8001070000000808 1
0
0
0
0
0
0
2 : 0x8001070000000810 0
0
1
1
0
0
0
3 : 0x8001070000000818 1
0
0
0
0
0
0
4 : 0x8001070000000820 0
0
0
0
0
0
0
5 : 0x8001070000000828 1
0
0
0
0
0
0
6 : 0x8001070000000830 0
0
0
0
0
0
0
7 : 0x8001070000000838 0
0
0
0
0
0
0

8
9
10
11
12
13
14
15

:
:
:
:
:
:
:
:

0x8001070000000840
0x8001070000000848
0x8001070000000850
0x8001070000000858
0x8001070000000860
0x8001070000000868
0x8001070000000870
0x8001070000000878

1
1
0
0
0
0
0
0

0
0
0
0
1
1
0
0

0
0
0
0
0
0
1
1

0
0
0
0
0
0
1
1

0
0
0
0
0
0
1
1

0
0
0
0
0
0
0
0

0
0
0
0
0
0
0
0

io-controller global register (addr 0x10900400):


jtag_id
(addr 0x10900400):
revision_id
(addr 0x10900404):
diag_echo
(addr 0x10900408):
software_memory_bist
(addr 0x1090040C):
five_mhz_prescale
(addr 0x10900410):
reset_sampled_inputs
(addr 0x10900414):
slew_rate_control_gpio1
(addr 0x10900420):
slew_rate_control_gpio0
(addr 0x10900424):
slew_rate_control_pvdm
(addr 0x10900428):
slew_rate_control_slowgpio
(addr 0x1090042C):
slew_rate_control_wic0
(addr 0x10900430):
slew_rate_control_wic1
(addr 0x10900434):
slew_rate_control_wic2
(addr 0x10900438):
slew_rate_control_wic3
(addr 0x1090043C):
wic_spi_control0
(addr 0x10900440):
wic_spi_control1
(addr 0x10900444):

0x20316447
0x47410101
0xFFFFFFFF
0x00000000
0x00000072
0x00000008
0x0000FFFF
0xFFFFFFFF
0x000FFFFF
0x0000003F
0x003FFFFF
0x003FFFFF
0x003FFFFF
0x003FFFFF
0x2455677F
0x00000000

io-controller gpio (addr 0x10900200):


in_out_config2
in_out_config1
in_out_config0
polarity_ctrl1
polarity_ctrl0
debounce_ctrl1
debounce_ctrl0
debounce_time5
debounce_time4
debounce_time3
debounce_time2
debounce_time1
debounce_time0
reg_input_value1
reg_input_value0
reg_output_value1
reg_output_value0
intr_type2
intr_type1
intr_type0
latch_unlatch_intr1
latch_unlatch_intr0
err_intr_status1
err_intr_status0
mgmt_intr_status1
mgmt_intr_status0
ntwk_intr_status1
ntwk_intr_status0
err_intr_enable1
err_intr_enable0
mgmt_intr_enable1
mgmt_intr_enable0

0x40154415
0x44155105
0x14504015
0x0000C0C0
0xC0FFFFC0
0x00000000
0x00249000
0x00000000
0x00000000
0x00000000
0x0000C351
0x0000C351
0x00000000
0x00003A1A
0x18080038
0x00000202
0x00000000
0xEFFFEFFF
0xEFFFFFFF
0xFFFEEFFF
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000

(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr

0x10900204):
0x10900208):
0x1090020C):
0x10900210):
0x10900214):
0x10900218):
0x1090021C):
0x10900220):
0x10900224):
0x10900228):
0x1090022C):
0x10900230):
0x10900234):
0x10900238):
0x1090023C):
0x10900240):
0x10900244):
0x1090024C):
0x10900250):
0x10900254):
0x10900258):
0x1090025C):
0x10900260):
0x10900264):
0x10900268):
0x1090026C):
0x10900270):
0x10900274):
0x10900278):
0x1090027C):
0x10900280):
0x10900284):

ntwk_intr_enable1
ntwk_intr_enable0
intr_test1
intr_test0
slow_output1
slow_output0
slow_input1
slow_input0
slow_shift_reg_config
slow_debounce_ctrl1
slow_debounce_ctrl0
slow_debounce_time5
slow_debounce_time4
slow_debounce_time3
slow_debounce_time2
slow_debounce_time1
slow_debounce_time0
slow_func_type
slow_intr_test1
slow_intr_test0
slow_fan_tach
slow_ethernet_led_cfg
slow_ethernet_led_en
slow_intr_type3
slow_intr_type2
slow_intr_type1
slow_intr_type0
slow_err_intr_event1
slow_err_intr_event0
slow_mgmt_intr_event1
slow_mgmt_intr_event0
slow_ntwk_intr_event1
slow_ntwk_intr_event0
slow_err_intr_enable1
slow_err_intr_enable0
slow_mgmt_intr_enable1
slow_mgmt_intr_enable0
slow_ntwk_intr_enable1
slow_ntwk_intr_enable0
slow_output_polarity_ctrl1
slow_output_polarity_ctrl0
slow_input_polarity_ctrl1
slow_input_polarity_ctrl0

(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr

0x10900288):
0x1090028C):
0x10900290):
0x10900294):
0x109002A0):
0x109002A4):
0x109002A8):
0x109002AC):
0x109002B0):
0x109002B8):
0x109002BC):
0x109002C8):
0x109002CC):
0x109002D0):
0x109002D4):
0x109002D8):
0x109002DC):
0x109002E0):
0x109002E8):
0x109002EC):
0x109002F0):
0x109002F8):
0x109002FC):
0x10900300):
0x10900304):
0x10900308):
0x1090030C):
0x10900310):
0x10900314):
0x10900318):
0x1090031C):
0x10900320):
0x10900324):
0x10900328):
0x1090032C):
0x10900330):
0x10900334):
0x10900338):
0x1090033C):
0x10900340):
0x10900344):
0x10900348):
0x1090034C):

0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x04000060
0x00000000
0x00000718
0x0000813E
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x08080808
0x00003307
0x0000000A
0xFFFFFFFF
0xFFFFFFFF
0xFFFFFFFF
0xFFFFFFFF
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000

io-controller hdlc 0 (addr 0x10800000):


h_status
(addr 0x10800000): 0x00000000
h_edtbar
(addr 0x10800004): 0x0E7FE000
h_idtbar
(addr 0x10800008): 0x0E800000
h_cer
(addr 0x1080000C): 0x00000000
h_edavnr
(addr 0x10800010): 0x00000000
h_ebrr
(addr 0x10800014): 0x00000000
h_ipqnr
(addr 0x10800018): 0x00000000
h_eer
(addr 0x1080001C): 0x00000000
h_ier
(addr 0x10800020): 0x00000000
h_ilur
(addr 0x10800024): 0x00000000
ca_cr
(addr 0x10800028): 0x00000000
h_ccr
(addr 0x1080002C): 0x00000000
h_ctrl
(addr 0x10800030): 0x0000006F
h_imfsr
(addr 0x10800034): 0x0000FFFF
h_ifser
(addr 0x10800038): 0x00000000

h_tdmcr
dbg_buf_addr
dbg_data_lower
dbg_data_upper
h_frm_cnt
h_mem_pesr
h_mem_pecr
h_emem_buf_pear
h_imem_buf_pear
h_echn_am_pear
h_ichn_am_pear
h_parerr_inject
h_sti_buserr_sts
h_sti_buserr_ctl

(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr

0x1080003C):
0x10800100):
0x10800104):
0x10800108):
0x1080010C):
0x10800110):
0x10800114):
0x10800118):
0x1080011C):
0x10800120):
0x10800124):
0x10800128):
0x10800200):
0x10800204):

0x0000001B
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x0000000F
0x00000007
0x00000007
0x00000034
0x0000005C
0x00000000
0x00000000
0x0000007F

hdlc_ca_lh (addr 0x10800400


0: 00000000 00000000
16: 00000000 00000000
32: 00000000 00000000
48: 00000000 00000000
64: 00000000 00000000
80: 00000000 00000000
96: 00000000 00000000
112: 00000000 00000000
128: 00000000 00000000
144: 00000000 00000000
160: 00000000 00000000
176: 00000000 00000000
192: 00000000 00000000
208: 00000000 00000000
224: 00000000 00000000
240: 00000000 00000000
256: 00000000 00000000
272: 00000000 00000000
288: 00000000 00000000
304: 00000000 00000000
320: 00000000 00000000
336: 00000000 00000000
352: 00000000 00000000
368: 00000000 00000000
384: 00000000 00000000
400: 00000000 00000000
416: 00000000 00000000
432: 00000000 00000000
448: 00000000 00000000
464: 00000000 00000000
480: 00000000 00000000
496: 00000000 00000000
512:

- 0x108005FF):
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000

................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................

hdlc_ca_uh (addr 0x10800600


0: 00000000 00000000
16: 00000000 00000000
32: 00000000 00000000
48: 00000000 00000000
64: 00000000 00000000
80: 00000000 00000000
96: 00000000 00000000
112: 00000000 00000000
128: 00000000 00000000

- 0x108007FF):
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000

................
................
................
................
................
................
................
................
................

144:
160:
176:
192:
208:
224:
240:
256:
272:
288:
304:
320:
336:
352:
368:
384:
400:
416:
432:
448:
464:
480:
496:
512:

00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000

00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000

00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000

00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000

................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................

io-controller hdlc 1 (addr 0x10810000):


h_status
(addr 0x10810000): 0x00000000
h_edtbar
(addr 0x10810004): 0x0E802000
h_idtbar
(addr 0x10810008): 0x0E804000
h_cer
(addr 0x1081000C): 0x00000000
h_edavnr
(addr 0x10810010): 0x00000000
h_ebrr
(addr 0x10810014): 0x00000000
h_ipqnr
(addr 0x10810018): 0x00000000
h_eer
(addr 0x1081001C): 0x00000000
h_ier
(addr 0x10810020): 0x00000000
h_ilur
(addr 0x10810024): 0x00000000
ca_cr
(addr 0x10810028): 0x00000000
h_ccr
(addr 0x1081002C): 0x00000000
h_ctrl
(addr 0x10810030): 0x0000006F
h_imfsr
(addr 0x10810034): 0x0000FFFF
h_ifser
(addr 0x10810038): 0x00000000
h_tdmcr
(addr 0x1081003C): 0x0000001B
dbg_buf_addr
(addr 0x10810100): 0x00000000
dbg_data_lower
(addr 0x10810104): 0x00000000
dbg_data_upper
(addr 0x10810108): 0x00000000
h_frm_cnt
(addr 0x1081010C): 0x00000000
h_mem_pesr
(addr 0x10810110): 0x00000000
h_mem_pecr
(addr 0x10810114): 0x0000000F
h_emem_buf_pear
(addr 0x10810118): 0x00000007
h_imem_buf_pear
(addr 0x1081011C): 0x00000057
h_echn_am_pear
(addr 0x10810120): 0x00000028
h_ichn_am_pear
(addr 0x10810124): 0x00000050
h_parerr_inject
(addr 0x10810128): 0x00000000
h_sti_buserr_sts
(addr 0x10810200): 0x00000000
h_sti_buserr_ctl
(addr 0x10810204): 0x0000007F
hdlc_ca_lh (addr 0x10810400
0: 00000000 00000000
16: 00000000 00000000
32: 00000000 00000000

- 0x108105FF):
00000000 00000000 ................
00000000 00000000 ................
00000000 00000000 ................

48:
64:
80:
96:
112:
128:
144:
160:
176:
192:
208:
224:
240:
256:
272:
288:
304:
320:
336:
352:
368:
384:
400:
416:
432:
448:
464:
480:
496:
512:

00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000

00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000

hdlc_ca_uh (addr 0x10810600


0: 00000000 00000000
16: 00000000 00000000
32: 00000000 00000000
48: 00000000 00000000
64: 00000000 00000000
80: 00000000 00000000
96: 00000000 00000000
112: 00000000 00000000
128: 00000000 00000000
144: 00000000 00000000
160: 00000000 00000000
176: 00000000 00000000
192: 00000000 00000000
208: 00000000 00000000
224: 00000000 00000000
240: 00000000 00000000
256: 00000000 00000000
272: 00000000 00000000
288: 00000000 00000000
304: 00000000 00000000
320: 00000000 00000000
336: 00000000 00000000
352: 00000000 00000000
368: 00000000 00000000
384: 00000000 00000000
400: 00000000 00000000
416: 00000000 00000000
432: 00000000 00000000

00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000

00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000

................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................

- 0x108107FF):
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000

................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................

448:
464:
480:
496:
512:

00000000
00000000
00000000
00000000

00000000
00000000
00000000
00000000

00000000
00000000
00000000
00000000

00000000
00000000
00000000
00000000

................
................
................
................

io-controller hdlc 2 (addr 0x10820000):


h_status
(addr 0x10820000): 0x00000000
h_edtbar
(addr 0x10820004): 0x0E806000
h_idtbar
(addr 0x10820008): 0x0E808000
h_cer
(addr 0x1082000C): 0x00000000
h_edavnr
(addr 0x10820010): 0x00000000
h_ebrr
(addr 0x10820014): 0x00000000
h_ipqnr
(addr 0x10820018): 0x00000000
h_eer
(addr 0x1082001C): 0x00000000
h_ier
(addr 0x10820020): 0x00000000
h_ilur
(addr 0x10820024): 0x00000000
ca_cr
(addr 0x10820028): 0x00000000
h_ccr
(addr 0x1082002C): 0x00000000
h_ctrl
(addr 0x10820030): 0x0000006F
h_imfsr
(addr 0x10820034): 0x0000FFFF
h_ifser
(addr 0x10820038): 0x00000000
h_tdmcr
(addr 0x1082003C): 0x0000001B
dbg_buf_addr
(addr 0x10820100): 0x00000000
dbg_data_lower
(addr 0x10820104): 0x00000000
dbg_data_upper
(addr 0x10820108): 0x00000000
h_frm_cnt
(addr 0x1082010C): 0x00000000
h_mem_pesr
(addr 0x10820110): 0x00000000
h_mem_pecr
(addr 0x10820114): 0x0000000F
h_emem_buf_pear
(addr 0x10820118): 0x00000007
h_imem_buf_pear
(addr 0x1082011C): 0x00000027
h_echn_am_pear
(addr 0x10820120): 0x00000008
h_ichn_am_pear
(addr 0x10820124): 0x00000030
h_parerr_inject
(addr 0x10820128): 0x00000000
h_sti_buserr_sts
(addr 0x10820200): 0x00000000
h_sti_buserr_ctl
(addr 0x10820204): 0x0000007F
hdlc_ca_lh (addr 0x10820400
0: 00000000 00000000
16: 00000000 00000000
32: 00000000 00000000
48: 00000000 00000000
64: 00000000 00000000
80: 00000000 00000000
96: 00000000 00000000
112: 00000000 00000000
128: 00000000 00000000
144: 00000000 00000000
160: 00000000 00000000
176: 00000000 00000000
192: 00000000 00000000
208: 00000000 00000000
224: 00000000 00000000
240: 00000000 00000000
256: 00000000 00000000
272: 00000000 00000000
288: 00000000 00000000
304: 00000000 00000000
320: 00000000 00000000
336: 00000000 00000000

- 0x108205FF):
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000

................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................

352:
368:
384:
400:
416:
432:
448:
464:
480:
496:
512:

00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000

00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000

hdlc_ca_uh (addr 0x10820600


0: 00000000 00000000
16: 00000000 00000000
32: 00000000 00000000
48: 00000000 00000000
64: 00000000 00000000
80: 00000000 00000000
96: 00000000 00000000
112: 00000000 00000000
128: 00000000 00000000
144: 00000000 00000000
160: 00000000 00000000
176: 00000000 00000000
192: 00000000 00000000
208: 00000000 00000000
224: 00000000 00000000
240: 00000000 00000000
256: 00000000 00000000
272: 00000000 00000000
288: 00000000 00000000
304: 00000000 00000000
320: 00000000 00000000
336: 00000000 00000000
352: 00000000 00000000
368: 00000000 00000000
384: 00000000 00000000
400: 00000000 00000000
416: 00000000 00000000
432: 00000000 00000000
448: 00000000 00000000
464: 00000000 00000000
480: 00000000 00000000
496: 00000000 00000000
512:

00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000

00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000

................
................
................
................
................
................
................
................
................
................

- 0x108207FF):
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000

................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................

io-controller hdlc 3 (addr 0x10830000):


h_status
(addr 0x10830000): 0x00000000
h_edtbar
(addr 0x10830004): 0x0E80A000
h_idtbar
(addr 0x10830008): 0x0E80C000
h_cer
(addr 0x1083000C): 0x00000000
h_edavnr
(addr 0x10830010): 0x00000000
h_ebrr
(addr 0x10830014): 0x00000000
h_ipqnr
(addr 0x10830018): 0x00000000
h_eer
(addr 0x1083001C): 0x00000000
h_ier
(addr 0x10830020): 0x00000000
h_ilur
(addr 0x10830024): 0x00000000
ca_cr
(addr 0x10830028): 0x00000000
h_ccr
(addr 0x1083002C): 0x00000000

h_ctrl
h_imfsr
h_ifser
h_tdmcr
dbg_buf_addr
dbg_data_lower
dbg_data_upper
h_frm_cnt
h_mem_pesr
h_mem_pecr
h_emem_buf_pear
h_imem_buf_pear
h_echn_am_pear
h_ichn_am_pear
h_parerr_inject
h_sti_buserr_sts
h_sti_buserr_ctl

(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr

0x10830030):
0x10830034):
0x10830038):
0x1083003C):
0x10830100):
0x10830104):
0x10830108):
0x1083010C):
0x10830110):
0x10830114):
0x10830118):
0x1083011C):
0x10830120):
0x10830124):
0x10830128):
0x10830200):
0x10830204):

0x0000006F
0x0000FFFF
0x00000000
0x0000001B
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x0000000F
0x00000007
0x000000FF
0x00000008
0x00000030
0x00000000
0x00000000
0x0000007F

hdlc_ca_lh (addr 0x10830400


0: 00000000 00000000
16: 00000000 00000000
32: 00000000 00000000
48: 00000000 00000000
64: 00000000 00000000
80: 00000000 00000000
96: 00000000 00000000
112: 00000000 00000000
128: 00000000 00000000
144: 00000000 00000000
160: 00000000 00000000
176: 00000000 00000000
192: 00000000 00000000
208: 00000000 00000000
224: 00000000 00000000
240: 00000000 00000000
256: 00000000 00000000
272: 00000000 00000000
288: 00000000 00000000
304: 00000000 00000000
320: 00000000 00000000
336: 00000000 00000000
352: 00000000 00000000
368: 00000000 00000000
384: 00000000 00000000
400: 00000000 00000000
416: 00000000 00000000
432: 00000000 00000000
448: 00000000 00000000
464: 00000000 00000000
480: 00000000 00000000
496: 00000000 00000000
512:

- 0x108305FF):
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000

................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................

hdlc_ca_uh (addr 0x10830600


0: 00000000 00000000
16: 00000000 00000000
32: 00000000 00000000
48: 00000000 00000000
64: 00000000 00000000
80: 00000000 00000000

- 0x108307FF):
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000

................
................
................
................
................
................

96:
112:
128:
144:
160:
176:
192:
208:
224:
240:
256:
272:
288:
304:
320:
336:
352:
368:
384:
400:
416:
432:
448:
464:
480:
496:
512:

00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000

00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000

00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000

00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000

................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................

io-controller hdlc 4 (addr 0x10840000):


h_status
(addr 0x10840000): 0x00000000
h_edtbar
(addr 0x10840004): 0x0E80E000
h_idtbar
(addr 0x10840008): 0x0E810000
h_cer
(addr 0x1084000C): 0x00000000
h_edavnr
(addr 0x10840010): 0x00000000
h_ebrr
(addr 0x10840014): 0x00000000
h_ipqnr
(addr 0x10840018): 0x00000000
h_eer
(addr 0x1084001C): 0x00000000
h_ier
(addr 0x10840020): 0x00000000
h_ilur
(addr 0x10840024): 0x00000000
ca_cr
(addr 0x10840028): 0x00000000
h_ccr
(addr 0x1084002C): 0x00000000
h_ctrl
(addr 0x10840030): 0x0000006F
h_imfsr
(addr 0x10840034): 0x0000FFFF
h_ifser
(addr 0x10840038): 0x00000000
h_tdmcr
(addr 0x1084003C): 0x0000001B
dbg_buf_addr
(addr 0x10840100): 0x00000000
dbg_data_lower
(addr 0x10840104): 0x00000000
dbg_data_upper
(addr 0x10840108): 0x00000000
h_frm_cnt
(addr 0x1084010C): 0x00000000
h_mem_pesr
(addr 0x10840110): 0x00000000
h_mem_pecr
(addr 0x10840114): 0x0000000F
h_emem_buf_pear
(addr 0x10840118): 0x00000007
h_imem_buf_pear
(addr 0x1084011C): 0x0000002F
h_echn_am_pear
(addr 0x10840120): 0x00000014
h_ichn_am_pear
(addr 0x10840124): 0x0000003C
h_parerr_inject
(addr 0x10840128): 0x00000000
h_sti_buserr_sts
(addr 0x10840200): 0x00000000
h_sti_buserr_ctl
(addr 0x10840204): 0x0000007F
hdlc_ca_lh (addr 0x10840400 - 0x108405FF):

0:
16:
32:
48:
64:
80:
96:
112:
128:
144:
160:
176:
192:
208:
224:
240:
256:
272:
288:
304:
320:
336:
352:
368:
384:
400:
416:
432:
448:
464:
480:
496:
512:

00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000

00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000

hdlc_ca_uh (addr 0x10840600


0: 00000000 00000000
16: 00000000 00000000
32: 00000000 00000000
48: 00000000 00000000
64: 00000000 00000000
80: 00000000 00000000
96: 00000000 00000000
112: 00000000 00000000
128: 00000000 00000000
144: 00000000 00000000
160: 00000000 00000000
176: 00000000 00000000
192: 00000000 00000000
208: 00000000 00000000
224: 00000000 00000000
240: 00000000 00000000
256: 00000000 00000000
272: 00000000 00000000
288: 00000000 00000000
304: 00000000 00000000
320: 00000000 00000000
336: 00000000 00000000
352: 00000000 00000000
368: 00000000 00000000
384: 00000000 00000000

00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000

00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000

................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................

- 0x108407FF):
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000

................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................

400:
416:
432:
448:
464:
480:
496:
512:

00000000
00000000
00000000
00000000
00000000
00000000
00000000

00000000
00000000
00000000
00000000
00000000
00000000
00000000

00000000
00000000
00000000
00000000
00000000
00000000
00000000

00000000
00000000
00000000
00000000
00000000
00000000
00000000

................
................
................
................
................
................
................

io-controller hdlc 5 (addr 0x10850000):


h_status
(addr 0x10850000): 0x00000000
h_edtbar
(addr 0x10850004): 0x0E812000
h_idtbar
(addr 0x10850008): 0x0E814000
h_cer
(addr 0x1085000C): 0x00000000
h_edavnr
(addr 0x10850010): 0x00000000
h_ebrr
(addr 0x10850014): 0x00000000
h_ipqnr
(addr 0x10850018): 0x00000000
h_eer
(addr 0x1085001C): 0x00000000
h_ier
(addr 0x10850020): 0x00000000
h_ilur
(addr 0x10850024): 0x00000000
ca_cr
(addr 0x10850028): 0x00000000
h_ccr
(addr 0x1085002C): 0x00000000
h_ctrl
(addr 0x10850030): 0x0000006F
h_imfsr
(addr 0x10850034): 0x0000FFFF
h_ifser
(addr 0x10850038): 0x00000000
h_tdmcr
(addr 0x1085003C): 0x0000001B
dbg_buf_addr
(addr 0x10850100): 0x00000000
dbg_data_lower
(addr 0x10850104): 0x00000000
dbg_data_upper
(addr 0x10850108): 0x00000000
h_frm_cnt
(addr 0x1085010C): 0x00000000
h_mem_pesr
(addr 0x10850110): 0x00000000
h_mem_pecr
(addr 0x10850114): 0x0000000F
h_emem_buf_pear
(addr 0x10850118): 0x00000007
h_imem_buf_pear
(addr 0x1085011C): 0x000000AF
h_echn_am_pear
(addr 0x10850120): 0x00000078
h_ichn_am_pear
(addr 0x10850124): 0x00000020
h_parerr_inject
(addr 0x10850128): 0x00000000
h_sti_buserr_sts
(addr 0x10850200): 0x00000000
h_sti_buserr_ctl
(addr 0x10850204): 0x0000007F
hdlc_ca_lh (addr 0x10850400
0: 00000000 00000000
16: 00000000 00000000
32: 00000000 00000000
48: 00000000 00000000
64: 00000000 00000000
80: 00000000 00000000
96: 00000000 00000000
112: 00000000 00000000
128: 00000000 00000000
144: 00000000 00000000
160: 00000000 00000000
176: 00000000 00000000
192: 00000000 00000000
208: 00000000 00000000
224: 00000000 00000000
240: 00000000 00000000
256: 00000000 00000000
272: 00000000 00000000
288: 00000000 00000000

- 0x108505FF):
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000

................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................

304:
320:
336:
352:
368:
384:
400:
416:
432:
448:
464:
480:
496:
512:

00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000

00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000

hdlc_ca_uh (addr 0x10850600


0: 00000000 00000000
16: 00000000 00000000
32: 00000000 00000000
48: 00000000 00000000
64: 00000000 00000000
80: 00000000 00000000
96: 00000000 00000000
112: 00000000 00000000
128: 00000000 00000000
144: 00000000 00000000
160: 00000000 00000000
176: 00000000 00000000
192: 00000000 00000000
208: 00000000 00000000
224: 00000000 00000000
240: 00000000 00000000
256: 00000000 00000000
272: 00000000 00000000
288: 00000000 00000000
304: 00000000 00000000
320: 00000000 00000000
336: 00000000 00000000
352: 00000000 00000000
368: 00000000 00000000
384: 00000000 00000000
400: 00000000 00000000
416: 00000000 00000000
432: 00000000 00000000
448: 00000000 00000000
464: 00000000 00000000
480: 00000000 00000000
496: 00000000 00000000
512:

00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000

00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000

................
................
................
................
................
................
................
................
................
................
................
................
................

- 0x108507FF):
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000

................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................

io-controller hdlc 6 (addr 0x10860000):


h_status
(addr 0x10860000): 0x00000000
h_edtbar
(addr 0x10860004): 0x0E816000
h_idtbar
(addr 0x10860008): 0x0E818000
h_cer
(addr 0x1086000C): 0x00000000
h_edavnr
(addr 0x10860010): 0x00000000
h_ebrr
(addr 0x10860014): 0x00000000
h_ipqnr
(addr 0x10860018): 0x00000000
h_eer
(addr 0x1086001C): 0x00000000
h_ier
(addr 0x10860020): 0x00000000

h_ilur
ca_cr
h_ccr
h_ctrl
h_imfsr
h_ifser
h_tdmcr
dbg_buf_addr
dbg_data_lower
dbg_data_upper
h_frm_cnt
h_mem_pesr
h_mem_pecr
h_emem_buf_pear
h_imem_buf_pear
h_echn_am_pear
h_ichn_am_pear
h_parerr_inject
h_sti_buserr_sts
h_sti_buserr_ctl

(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr

0x10860024):
0x10860028):
0x1086002C):
0x10860030):
0x10860034):
0x10860038):
0x1086003C):
0x10860100):
0x10860104):
0x10860108):
0x1086010C):
0x10860110):
0x10860114):
0x10860118):
0x1086011C):
0x10860120):
0x10860124):
0x10860128):
0x10860200):
0x10860204):

0x00000000
0x00000000
0x00000000
0x0000006F
0x0000FFFF
0x00000000
0x0000001B
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x0000000F
0x00000007
0x0000006F
0x0000004C
0x00000074
0x00000000
0x00000000
0x0000007F

hdlc_ca_lh (addr 0x10860400


0: 00000000 00000000
16: 00000000 00000000
32: 00000000 00000000
48: 00000000 00000000
64: 00000000 00000000
80: 00000000 00000000
96: 00000000 00000000
112: 00000000 00000000
128: 00000000 00000000
144: 00000000 00000000
160: 00000000 00000000
176: 00000000 00000000
192: 00000000 00000000
208: 00000000 00000000
224: 00000000 00000000
240: 00000000 00000000
256: 00000000 00000000
272: 00000000 00000000
288: 00000000 00000000
304: 00000000 00000000
320: 00000000 00000000
336: 00000000 00000000
352: 00000000 00000000
368: 00000000 00000000
384: 00000000 00000000
400: 00000000 00000000
416: 00000000 00000000
432: 00000000 00000000
448: 00000000 00000000
464: 00000000 00000000
480: 00000000 00000000
496: 00000000 00000000
512:

- 0x108605FF):
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000

hdlc_ca_uh (addr 0x10860600


0: 00000000 00000000
16: 00000000 00000000
32: 00000000 00000000

- 0x108607FF):
00000000 00000000 ................
00000000 00000000 ................
00000000 00000000 ................

................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................

48:
64:
80:
96:
112:
128:
144:
160:
176:
192:
208:
224:
240:
256:
272:
288:
304:
320:
336:
352:
368:
384:
400:
416:
432:
448:
464:
480:
496:
512:

00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000

00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000

00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000

00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000

................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................

io-controller hdlc 7 (addr 0x10870000):


h_status
(addr 0x10870000): 0x00000000
h_edtbar
(addr 0x10870004): 0x0E81A000
h_idtbar
(addr 0x10870008): 0x0E81C000
h_cer
(addr 0x1087000C): 0x00000000
h_edavnr
(addr 0x10870010): 0x00000000
h_ebrr
(addr 0x10870014): 0x00000000
h_ipqnr
(addr 0x10870018): 0x00000000
h_eer
(addr 0x1087001C): 0x00000000
h_ier
(addr 0x10870020): 0x00000000
h_ilur
(addr 0x10870024): 0x00000000
ca_cr
(addr 0x10870028): 0x00000000
h_ccr
(addr 0x1087002C): 0x00000000
h_ctrl
(addr 0x10870030): 0x0000006F
h_imfsr
(addr 0x10870034): 0x0000FFFF
h_ifser
(addr 0x10870038): 0x00000000
h_tdmcr
(addr 0x1087003C): 0x0000001B
dbg_buf_addr
(addr 0x10870100): 0x00000000
dbg_data_lower
(addr 0x10870104): 0x00000000
dbg_data_upper
(addr 0x10870108): 0x00000000
h_frm_cnt
(addr 0x1087010C): 0x00000000
h_mem_pesr
(addr 0x10870110): 0x00000000
h_mem_pecr
(addr 0x10870114): 0x0000000F
h_emem_buf_pear
(addr 0x10870118): 0x00000007
h_imem_buf_pear
(addr 0x1087011C): 0x00000067
h_echn_am_pear
(addr 0x10870120): 0x00000010
h_ichn_am_pear
(addr 0x10870124): 0x00000038
h_parerr_inject
(addr 0x10870128): 0x00000000
h_sti_buserr_sts
(addr 0x10870200): 0x00000000

h_sti_buserr_ctl

(addr 0x10870204): 0x0000007F

hdlc_ca_lh (addr 0x10870400


0: 00000000 00000000
16: 00000000 00000000
32: 00000000 00000000
48: 00000000 00000000
64: 00000000 00000000
80: 00000000 00000000
96: 00000000 00000000
112: 00000000 00000000
128: 00000000 00000000
144: 00000000 00000000
160: 00000000 00000000
176: 00000000 00000000
192: 00000000 00000000
208: 00000000 00000000
224: 00000000 00000000
240: 00000000 00000000
256: 00000000 00000000
272: 00000000 00000000
288: 00000000 00000000
304: 00000000 00000000
320: 00000000 00000000
336: 00000000 00000000
352: 00000000 00000000
368: 00000000 00000000
384: 00000000 00000000
400: 00000000 00000000
416: 00000000 00000000
432: 00000000 00000000
448: 00000000 00000000
464: 00000000 00000000
480: 00000000 00000000
496: 00000000 00000000
512:

- 0x108705FF):
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000

................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................

hdlc_ca_uh (addr 0x10870600


0: 00000000 00000000
16: 00000000 00000000
32: 00000000 00000000
48: 00000000 00000000
64: 00000000 00000000
80: 00000000 00000000
96: 00000000 00000000
112: 00000000 00000000
128: 00000000 00000000
144: 00000000 00000000
160: 00000000 00000000
176: 00000000 00000000
192: 00000000 00000000
208: 00000000 00000000
224: 00000000 00000000
240: 00000000 00000000
256: 00000000 00000000
272: 00000000 00000000
288: 00000000 00000000
304: 00000000 00000000
320: 00000000 00000000
336: 00000000 00000000

- 0x108707FF):
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000
00000000 00000000

................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................
................

352:
368:
384:
400:
416:
432:
448:
464:
480:
496:
512:

00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000

00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000

00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000

00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000
00000000

................
................
................
................
................
................
................
................
................
................

Device Node 0 io-controller hsib (addr 0x10FF0000):


dn_ctrl
(addr 0x10FF0000):
dn_initiator_thlv
(addr 0x10FF0004):
dn_target_thlv
(addr 0x10FF0008):
dn_status
(addr 0x10FF000C):
dn_initiator_error
(addr 0x10FF0010):
dn_target_error
(addr 0x10FF0014):
dn_initiator_error_mask
(addr 0x10FF0018):
dn_target_error_mask
(addr 0x10FF001C):
dn_node_id
(addr 0x10FF0020):
dn_target_online
(addr 0x10FF0024):
dn_first_error_hsib_hdr
(addr 0x10FF0028):
dn_first_error_address
(addr 0x10FF002C):
dn_second_error_hsib_hdr
(addr 0x10FF0030):
dn_first_error_address
(addr 0x10FF0034):
dn_aux_ctrl
(addr 0x10FF0050):
dn_timeout_ctrl
(addr 0x10FF0054):
dn_timer
(addr 0x10FF0058):
hsib_no_lut_priority
(addr 0x10FF005C):

0x00000027
0x00080808
0x00080808
0x00000002
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x000000FF
0x00000000
0x00000000
0x00000000
0x00000000
0x00000329
0x00000000
0x000E6BAD
0x00000000

LUT Entry 0 LUT (addr 0x10FF0060):


lut_ctrl
base_limit

(addr 0x10FF0060): 0x80100040


(addr 0x10FF0064): 0x107F1000

LUT Entry 1 LUT (addr 0x10FF0068):


lut_ctrl
base_limit

(addr 0x10FF0068): 0x80100080


(addr 0x10FF006C): 0x108F1080

LUT Entry 2 LUT (addr 0x10FF0070):


lut_ctrl
base_limit

(addr 0x10FF0070): 0x80120020


(addr 0x10FF0074): 0x10951090

LUT Entry 3 LUT (addr 0x10FF0078):


lut_ctrl
base_limit

(addr 0x10FF0078): 0x80100040


(addr 0x10FF007C): 0x10FE10FE

Device Node 1 io-controller hsib (addr 0x10FF1000):


dn_ctrl
(addr 0x10FF1000):
dn_initiator_thlv
(addr 0x10FF1004):
dn_target_thlv
(addr 0x10FF1008):
dn_status
(addr 0x10FF100C):
dn_initiator_error
(addr 0x10FF1010):
dn_target_error
(addr 0x10FF1014):
dn_initiator_error_mask
(addr 0x10FF1018):
dn_target_error_mask
(addr 0x10FF101C):
dn_node_id
(addr 0x10FF1020):

0x0000001B
0x00080404
0x0004020E
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000001

dn_target_online
dn_first_error_hsib_hdr
dn_first_error_address
dn_second_error_hsib_hdr
dn_first_error_address
dn_aux_ctrl
dn_timeout_ctrl
dn_timer
hsib_no_lut_priority

(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr

0x10FF1024):
0x10FF1028):
0x10FF102C):
0x10FF1030):
0x10FF1034):
0x10FF1050):
0x10FF1054):
0x10FF1058):
0x10FF105C):

0x000000FF
0x00000000
0x00000000
0x00000000
0x00000000
0x0000032B
0x00000000
0x000E843C
0x00000000

LUT Entry 0 LUT (addr 0x10FF1060):


lut_ctrl
base_limit

(addr 0x10FF1060): 0x00000000


(addr 0x10FF1064): 0x0000FFFF

LUT Entry 1 LUT (addr 0x10FF1068):


lut_ctrl
base_limit

(addr 0x10FF1068): 0x00000000


(addr 0x10FF106C): 0x0000FFFF

LUT Entry 2 LUT (addr 0x10FF1070):


lut_ctrl
base_limit

(addr 0x10FF1070): 0x00000000


(addr 0x10FF1074): 0x0000FFFF

LUT Entry 3 LUT (addr 0x10FF1078):


lut_ctrl
base_limit

(addr 0x10FF1078): 0x00000000


(addr 0x10FF107C): 0x0000FFFF

Device Node 2 io-controller hsib (addr 0x10FF2000):


dn_ctrl
(addr 0x10FF2000):
dn_initiator_thlv
(addr 0x10FF2004):
dn_target_thlv
(addr 0x10FF2008):
dn_status
(addr 0x10FF200C):
dn_initiator_error
(addr 0x10FF2010):
dn_target_error
(addr 0x10FF2014):
dn_initiator_error_mask
(addr 0x10FF2018):
dn_target_error_mask
(addr 0x10FF201C):
dn_node_id
(addr 0x10FF2020):
dn_target_online
(addr 0x10FF2024):
dn_first_error_hsib_hdr
(addr 0x10FF2028):
dn_first_error_address
(addr 0x10FF202C):
dn_second_error_hsib_hdr
(addr 0x10FF2030):
dn_first_error_address
(addr 0x10FF2034):
dn_aux_ctrl
(addr 0x10FF2050):
dn_timeout_ctrl
(addr 0x10FF2054):
dn_timer
(addr 0x10FF2058):
hsib_no_lut_priority
(addr 0x10FF205C):

0x0000001B
0x00080404
0x0004020E
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000002
0x000000FF
0x00000000
0x00000000
0x00000000
0x00000000
0x0000032B
0x00000000
0x00045D3C
0x00000000

LUT Entry 0 LUT (addr 0x10FF2060):


lut_ctrl
base_limit

(addr 0x10FF2060): 0x00000000


(addr 0x10FF2064): 0x0000FFFF

LUT Entry 1 LUT (addr 0x10FF2068):


lut_ctrl
base_limit

(addr 0x10FF2068): 0x00000000


(addr 0x10FF206C): 0x0000FFFF

LUT Entry 2 LUT (addr 0x10FF2070):


lut_ctrl
base_limit

(addr 0x10FF2070): 0x00000000


(addr 0x10FF2074): 0x0000FFFF

LUT Entry 3 LUT (addr 0x10FF2078):


lut_ctrl

(addr 0x10FF2078): 0x00000000

base_limit

(addr 0x10FF207C): 0x0000FFFF

Device Node 3 io-controller hsib (addr 0x10FF3000):


dn_ctrl
(addr 0x10FF3000):
dn_initiator_thlv
(addr 0x10FF3004):
dn_target_thlv
(addr 0x10FF3008):
dn_status
(addr 0x10FF300C):
dn_initiator_error
(addr 0x10FF3010):
dn_target_error
(addr 0x10FF3014):
dn_initiator_error_mask
(addr 0x10FF3018):
dn_target_error_mask
(addr 0x10FF301C):
dn_node_id
(addr 0x10FF3020):
dn_target_online
(addr 0x10FF3024):
dn_first_error_hsib_hdr
(addr 0x10FF3028):
dn_first_error_address
(addr 0x10FF302C):
dn_second_error_hsib_hdr
(addr 0x10FF3030):
dn_first_error_address
(addr 0x10FF3034):
dn_aux_ctrl
(addr 0x10FF3050):
dn_timeout_ctrl
(addr 0x10FF3054):
dn_timer
(addr 0x10FF3058):
hsib_no_lut_priority
(addr 0x10FF305C):

0x0000001B
0x00080404
0x0004020E
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000003
0x000000FF
0x00000000
0x00000000
0x00000000
0x00000000
0x0000032B
0x00000000
0x000475B4
0x00000000

LUT Entry 0 LUT (addr 0x10FF3060):


lut_ctrl
base_limit

(addr 0x10FF3060): 0x00000000


(addr 0x10FF3064): 0x0000FFFF

LUT Entry 1 LUT (addr 0x10FF3068):


lut_ctrl
base_limit

(addr 0x10FF3068): 0x00000000


(addr 0x10FF306C): 0x0000FFFF

LUT Entry 2 LUT (addr 0x10FF3070):


lut_ctrl
base_limit

(addr 0x10FF3070): 0x00000000


(addr 0x10FF3074): 0x0000FFFF

LUT Entry 3 LUT (addr 0x10FF3078):


lut_ctrl
base_limit

(addr 0x10FF3078): 0x00000000


(addr 0x10FF307C): 0x0000FFFF

Device Node 4 io-controller hsib (addr 0x10FF4000):


dn_ctrl
(addr 0x10FF4000):
dn_initiator_thlv
(addr 0x10FF4004):
dn_target_thlv
(addr 0x10FF4008):
dn_status
(addr 0x10FF400C):
dn_initiator_error
(addr 0x10FF4010):
dn_target_error
(addr 0x10FF4014):
dn_initiator_error_mask
(addr 0x10FF4018):
dn_target_error_mask
(addr 0x10FF401C):
dn_node_id
(addr 0x10FF4020):
dn_target_online
(addr 0x10FF4024):
dn_first_error_hsib_hdr
(addr 0x10FF4028):
dn_first_error_address
(addr 0x10FF402C):
dn_second_error_hsib_hdr
(addr 0x10FF4030):
dn_first_error_address
(addr 0x10FF4034):
dn_aux_ctrl
(addr 0x10FF4050):
dn_timeout_ctrl
(addr 0x10FF4054):
dn_timer
(addr 0x10FF4058):
hsib_no_lut_priority
(addr 0x10FF405C):
LUT Entry 0 LUT (addr 0x10FF4060):
lut_ctrl

0x0000001B
0x00080404
0x0004020E
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000004
0x000000FF
0x00000000
0x00000000
0x00000000
0x00000000
0x0000032B
0x00000000
0x00048E5E
0x00000000

(addr 0x10FF4060): 0x00000000

base_limit

(addr 0x10FF4064): 0x0000FFFF

LUT Entry 1 LUT (addr 0x10FF4068):


lut_ctrl
base_limit

(addr 0x10FF4068): 0x00000000


(addr 0x10FF406C): 0x0000FFFF

LUT Entry 2 LUT (addr 0x10FF4070):


lut_ctrl
base_limit

(addr 0x10FF4070): 0x00000000


(addr 0x10FF4074): 0x0000FFFF

LUT Entry 3 LUT (addr 0x10FF4078):


lut_ctrl
base_limit

(addr 0x10FF4078): 0x00000000


(addr 0x10FF407C): 0x0000FFFF

Device Node 5 io-controller hsib (addr 0x10FF5000):


dn_ctrl
(addr 0x10FF5000):
dn_initiator_thlv
(addr 0x10FF5004):
dn_target_thlv
(addr 0x10FF5008):
dn_status
(addr 0x10FF500C):
dn_initiator_error
(addr 0x10FF5010):
dn_target_error
(addr 0x10FF5014):
dn_initiator_error_mask
(addr 0x10FF5018):
dn_target_error_mask
(addr 0x10FF501C):
dn_node_id
(addr 0x10FF5020):
dn_target_online
(addr 0x10FF5024):
dn_first_error_hsib_hdr
(addr 0x10FF5028):
dn_first_error_address
(addr 0x10FF502C):
dn_second_error_hsib_hdr
(addr 0x10FF5030):
dn_first_error_address
(addr 0x10FF5034):
dn_aux_ctrl
(addr 0x10FF5050):
dn_timeout_ctrl
(addr 0x10FF5054):
dn_timer
(addr 0x10FF5058):
hsib_no_lut_priority
(addr 0x10FF505C):

0x0000001B
0x00040404
0x00040404
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000005
0x000000FF
0x00000000
0x00000000
0x00000000
0x00000000
0x0000013B
0x00000000
0x0004A6D5
0x00000130

LUT Entry 0 LUT (addr 0x10FF5060):


lut_ctrl
base_limit

(addr 0x10FF5060): 0x00000000


(addr 0x10FF5064): 0x0000FFFF

LUT Entry 1 LUT (addr 0x10FF5068):


lut_ctrl
base_limit

(addr 0x10FF5068): 0x00000000


(addr 0x10FF506C): 0x0000FFFF

LUT Entry 2 LUT (addr 0x10FF5070):


lut_ctrl
base_limit

(addr 0x10FF5070): 0x00000000


(addr 0x10FF5074): 0x0000FFFF

LUT Entry 3 LUT (addr 0x10FF5078):


lut_ctrl
base_limit

(addr 0x10FF5078): 0x00000000


(addr 0x10FF507C): 0x0000FFFF

Device Node 6 io-controller hsib (addr 0x10FF6000):


dn_ctrl
(addr 0x10FF6000):
dn_initiator_thlv
(addr 0x10FF6004):
dn_target_thlv
(addr 0x10FF6008):
dn_status
(addr 0x10FF600C):
dn_initiator_error
(addr 0x10FF6010):
dn_target_error
(addr 0x10FF6014):
dn_initiator_error_mask
(addr 0x10FF6018):
dn_target_error_mask
(addr 0x10FF601C):
dn_node_id
(addr 0x10FF6020):

0x0000001B
0x00040404
0x00040404
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000006

dn_target_online
dn_first_error_hsib_hdr
dn_first_error_address
dn_second_error_hsib_hdr
dn_first_error_address
dn_aux_ctrl
dn_timeout_ctrl
dn_timer
hsib_no_lut_priority

(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr

0x10FF6024):
0x10FF6028):
0x10FF602C):
0x10FF6030):
0x10FF6034):
0x10FF6050):
0x10FF6054):
0x10FF6058):
0x10FF605C):

0x000000FF
0x00000000
0x00000000
0x00000000
0x00000000
0x0000012B
0x00000000
0x000BA0B6
0x00000120

LUT Entry 0 LUT (addr 0x10FF6060):


lut_ctrl
base_limit

(addr 0x10FF6060): 0x00000000


(addr 0x10FF6064): 0x0000FFFF

LUT Entry 1 LUT (addr 0x10FF6068):


lut_ctrl
base_limit

(addr 0x10FF6068): 0x00000000


(addr 0x10FF606C): 0x0000FFFF

LUT Entry 2 LUT (addr 0x10FF6070):


lut_ctrl
base_limit

(addr 0x10FF6070): 0x00000000


(addr 0x10FF6074): 0x0000FFFF

LUT Entry 3 LUT (addr 0x10FF6078):


lut_ctrl
base_limit

(addr 0x10FF6078): 0x00000000


(addr 0x10FF607C): 0x0000FFFF

Device Node 7 io-controller hsib (addr 0x10FF7000):


dn_ctrl
(addr 0x10FF7000):
dn_initiator_thlv
(addr 0x10FF7004):
dn_target_thlv
(addr 0x10FF7008):
dn_status
(addr 0x10FF700C):
dn_initiator_error
(addr 0x10FF7010):
dn_target_error
(addr 0x10FF7014):
dn_initiator_error_mask
(addr 0x10FF7018):
dn_target_error_mask
(addr 0x10FF701C):
dn_node_id
(addr 0x10FF7020):
dn_target_online
(addr 0x10FF7024):
dn_first_error_hsib_hdr
(addr 0x10FF7028):
dn_first_error_address
(addr 0x10FF702C):
dn_second_error_hsib_hdr
(addr 0x10FF7030):
dn_first_error_address
(addr 0x10FF7034):
dn_aux_ctrl
(addr 0x10FF7050):
dn_timeout_ctrl
(addr 0x10FF7054):
dn_timer
(addr 0x10FF7058):
hsib_no_lut_priority
(addr 0x10FF705C):

0x0000001B
0x00040404
0x00040404
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000007
0x000000FF
0x00000000
0x00000000
0x00000000
0x00000000
0x0000012B
0x00000000
0x000BB930
0x00000120

LUT Entry 0 LUT (addr 0x10FF7060):


lut_ctrl
base_limit

(addr 0x10FF7060): 0x00000000


(addr 0x10FF7064): 0x0000FFFF

LUT Entry 1 LUT (addr 0x10FF7068):


lut_ctrl
base_limit

(addr 0x10FF7068): 0x00000000


(addr 0x10FF706C): 0x0000FFFF

LUT Entry 2 LUT (addr 0x10FF7070):


lut_ctrl
base_limit

(addr 0x10FF7070): 0x00000000


(addr 0x10FF7074): 0x0000FFFF

LUT Entry 3 LUT (addr 0x10FF7078):


lut_ctrl

(addr 0x10FF7078): 0x00000000

base_limit

(addr 0x10FF707C): 0x0000FFFF

io-controller hwic0 (addr 0x10FE0000):


scratch_reg
err_reg0
err_reg1
extnd_reg_err_info
cfg_reg
oir_reg
ram_err_injection_reg
egr_cache_debug_reg
err_int_en_reg0
err_int_en_reg1

(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr

0x10FE0100):
0x10FE0104):
0x10FE0108):
0x10FE010C):
0x10FE0110):
0x10FE0114):
0x10FE0118):
0x10FE011C):
0x10FE0120):
0x10FE0124):

0xA0A1A2A3
0x00000000
0x00000000
0x00000000
0x00072701
0x00000000
0x00000000
0x00000107
0x00000032
0x00000000

io-controller hwic1 (addr 0x10FE4000):


scratch_reg
err_reg0
err_reg1
extnd_reg_err_info
cfg_reg
oir_reg
ram_err_injection_reg
egr_cache_debug_reg
err_int_en_reg0
err_int_en_reg1

(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr

0x10FE4100):
0x10FE4104):
0x10FE4108):
0x10FE410C):
0x10FE4110):
0x10FE4114):
0x10FE4118):
0x10FE411C):
0x10FE4120):
0x10FE4124):

0xA0A1A2A3
0x00000000
0x00000000
0x00000000
0x00072701
0x00000000
0x00000000
0x00000107
0x00000000
0x00000000

io-controller hwic2 (addr 0x10FE8000):


scratch_reg
err_reg0
err_reg1
extnd_reg_err_info
cfg_reg
oir_reg
ram_err_injection_reg
egr_cache_debug_reg
err_int_en_reg0
err_int_en_reg1

(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr

0x10FE8100):
0x10FE8104):
0x10FE8108):
0x10FE810C):
0x10FE8110):
0x10FE8114):
0x10FE8118):
0x10FE811C):
0x10FE8120):
0x10FE8124):

0xA0A1A2A3
0x00000000
0x00000000
0x00000000
0x00072701
0x00000000
0x00000000
0x00000107
0x00000000
0x00000000

io-controller hwic3 (addr 0x10FEC000):


scratch_reg
err_reg0
err_reg1
extnd_reg_err_info
cfg_reg
oir_reg
ram_err_injection_reg
egr_cache_debug_reg
err_int_en_reg0
err_int_en_reg1

(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr

0x10FEC100):
0x10FEC104):
0x10FEC108):
0x10FEC10C):
0x10FEC110):
0x10FEC114):
0x10FEC118):
0x10FEC11C):
0x10FEC120):
0x10FEC124):

0xA0A1A2A3
0x00000000
0x00000000
0x00000000
0x00072701
0x00000000
0x00000000
0x00000107
0x00000000
0x00000000

io-controller interrupts (addr 0x10900000):


cpu1_network_intr_enable
(addr
cpu1_mgmt_intr_enable
(addr
cpu1_error_intr_enable
(addr
cpu2_network_intr_enable
(addr
cpu2_mgmt_intr_enable
(addr
cpu2_error_intr_enable
(addr
redirect_ntwk_intr_en
(addr
redirect_mgmt_intr_en
(addr

0x10900000):
0x10900008):
0x1090000C):
0x10900010):
0x10900018):
0x1090001C):
0x10900020):
0x10900028):

0x1C020FFF
0x00000000
0x7C3F0FFF
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000

redirect_err_intr_en
network interrupt status
mgmt interrupt status
error interrupt status
msi_intr_relax_order
hsib_error_intr_enable
hsib_error_intr_status
hisb_en_error_pcie0low
hisb_en_error_pcie0high
hisb_en_error_pcie1low
hisb_en_error_pcie1high
hisb_en_error_pcie2low
hisb_en_error_pcie2high
hisb_en_error_pcie3low
hisb_en_error_pcie3high
hisb_en_error_pcie4low
hisb_en_error_pcie4high
hsib_en_error_glb_reg_low
hsib_en_error_glb_reg_high
hsib_en_error_hwic_low
hsib_en_error_hwic_high
hsib_en_error_wan_low
hsib_en_error_wan_high
hsib_error_event_pcie0low
hsib_error_event_pcie0high
hsib_error_event_pcie1low
hsib_error_event_pcie1high
hsib_error_event_pcie2low
hsib_error_event_pcie2high
hsib_error_event_pcie3low
hsib_error_event_pcie3high
hsib_error_event_pcie4low
hsib_error_event_pcie4high
hsib_error_event_glb_reg_low
hsib_error_event_glb_reg_high
hsib_error_event_hwic_low
hsib_error_event_hwic_high
hsib_error_event_wan_low
hsib_error_event_wan_high
i2c_master_intr_en
i2c_master_intr_status
pcie_err_intr_en
pcie_err_event
interrupt_delay_gpio 0
interrupt_dleay_gpio 1
interrupt_delay_gpio 2
interrupt_delay_gpio 3
interrupt_delay_hdlc 0
interrupt_delay_hdlc 1
interrupt_delay_hdlc 2
interrupt_delay_hdlc 3
interrupt_delay_hdlc 4
interrupt_delay_hdlc 5
interrupt_delay_hdlc 6
interrupt_delay_hdlc 7
interrupt_delay_hwic 0
interrupt_delay_hwic 1
interrupt_delay_hwic 2
interrupt_delay_hwic 3
interrupt_delay_scc

(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr

0x1090002C):
0x10900030):
0x10900038):
0x1090003C):
0x10900040):
0x10900048):
0x1090004C):
0x10900050):
0x10900054):
0x10900058):
0x1090005C):
0x10900060):
0x10900064):
0x10900068):
0x1090006C):
0x10900070):
0x10900074):
0x10900078):
0x1090007C):
0x10900080):
0x10900084):
0x10900088):
0x1090008C):
0x10900090):
0x10900094):
0x10900098):
0x1090009C):
0x109000A0):
0x109000A4):
0x109000A8):
0x109000AC):
0x109000B0):
0x109000B4):
0x109000B8):
0x109000BC):
0x109000C0):
0x109000C4):
0x109000C8):
0x109000CC):
0x109000D0):
0x109000D4):
0x109000D8):
0x109000DC):
0x109000E0):
0x109000E4):
0x109000E8):
0x109000EC):
0x109000F0):
0x109000F4):
0x109000F8):
0x109000FC):
0x10900100):
0x10900104):
0x10900108):
0x1090010C):
0x10900110):
0x10900114):
0x10900118):
0x1090011C):
0x10900120):

0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x0000FC0F
0x00000000
0x001FFFFE
0x00FFFFFF
0x001FFFFE
0x00FFFFFF
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x001FFFFE
0x00FFFFFF
0x001FFFFE
0x00FFFFFF
0x001FFFFE
0x00FFFFFF
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x0000001F
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000

interrupt_delay_packet_pump
cpu1_cap_ntwk_pcie_msi0
cpu1_cap_ntwk_pcie_msi1
cpu1_cap_ntwk_pcie_msi2
cpu1_cap_ntwk_pcie_msi3
cpu1_cap_ntwk_pcie_msi4
cpu1_cap_mgmt_pcie_msi0
cpu1_cap_mgmt_pcie_msi1
cpu1_cap_mgmt_pcie_msi2
cpu1_cap_mgmt_pcie_msi3
cpu1_cap_mgmt_pcie_msi4
cpu1_cap_error_pcie_msi0
cpu1_cap_error_pcie_msi1
cpu1_cap_error_pcie_msi2
cpu1_cap_error_pcie_msi3
cpu1_cap_error_pcie_msi4
cpu2_cap_ntwk_pcie_msi0
cpu2_cap_ntwk_pcie_msi1
cpu2_cap_ntwk_pcie_msi2
cpu2_cap_ntwk_pcie_msi3
cpu2_cap_ntwk_pcie_msi4
cpu2_cap_mgmt_pcie_msi0
cpu2_cap_mgmt_pcie_msi1
cpu2_cap_mgmt_pcie_msi2
cpu2_cap_mgmt_pcie_msi3
cpu2_cap_mgmt_pcie_msi4
cpu2_cap_error_pcie_msi0
cpu2_cap_error_pcie_msi1
cpu2_cap_error_pcie_msi2
cpu2_cap_error_pcie_msi3
cpu2_cap_error_pcie_msi4

(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr

0x10900124):
0x10900140):
0x10900144):
0x10900148):
0x1090014C):
0x10900150):
0x10900154):
0x10900158):
0x1090015C):
0x10900160):
0x10900164):
0x10900168):
0x1090016C):
0x10900170):
0x10900174):
0x10900178):
0x1090017C):
0x10900180):
0x10900184):
0x10900188):
0x1090018C):
0x10900190):
0x10900194):
0x10900198):
0x1090019C):
0x109001A0):
0x109001A4):
0x109001A8):
0x109001AC):
0x109001B0):
0x109001B4):

0x00000000
0x015B5400
0x0000BCB0
0x00000080
0x00000000
0x00000000
0x010A6800
0x00000000
0x00000000
0xFFFFFFFF
0x00000000
0x015B7C00
0x0000BCB0
0x000000C0
0x00000000
0x00000000
0x010A9000
0x00000000
0x00000000
0xFFFFFFFF
0x00000000
0x010AA400
0x00000000
0x00000000
0xFFFFFFFF
0x00000000
0x010AB800
0x00000000
0x00000000
0xFFFFFFFF
0x00000000

io-controller packet pump (addr 0x10880000):


ppsr0
(addr
ppsr1
(addr
ppcr0
(addr
ppcr1
(addr
ppcr2
(addr
ppcr3
(addr
ppcr4
(addr
d_mer
(addr
chcpicr0
(addr
chcpicr1
(addr
rrcr
(addr
rrar
(addr
d_btvr
(addr
d_tf_mr
(addr
d_wsr
(addr
d_idqsr
(addr
d_cdmdbslr1
(addr
d_cdmdbslr2
(addr
d_cdmdbslr3
(addr
ewqvr[0]
(addr
ewqvr[1]
(addr
ewqvr[2]
(addr
ewqvr[3]
(addr
iwqvr[0]
(addr
iwqvr[1]
(addr
iwqvr[2]
(addr
iwqvr[3]
(addr

0x10880000):
0x10880004):
0x10880008):
0x1088000C):
0x10880010):
0x10880014):
0x10880018):
0x1088001C):
0x10880020):
0x10880024):
0x10880028):
0x1088002C):
0x10880030):
0x10880034):
0x10880038):
0x1088003C):
0x10880044):
0x10880048):
0x1088004C):
0x10880050):
0x10880054):
0x10880058):
0x1088005C):
0x10880060):
0x10880064):
0x10880068):
0x1088006C):

0x00000000
0x00000000
0x0B000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00001000
0x00000000
0x00000000
0x00000000
0x00001000
0x00001000
0x00002000
0x00010101
0x00010101
0x00010101
0x00010101
0x00000101
0x00000101
0x00000101
0x00000101

eddtvr
d_irpr
d_iipr
ppr[0].d_erpr[0]
ppr[0].d_erpr[1]
ppr[0].d_erpr[2]
ppr[0].d_erpr[3]
ppr[0].d_eipr[0]
ppr[0].d_eipr[1]
ppr[0].d_eipr[2]
ppr[0].d_eipr[3]
ppr[0].d_eipr[4]
ppr[0].d_eipr[5]
ppr[0].d_eipr[6]
ppr[0].d_eipr[7]
ppr[0].d_eipr[8]
ppr[0].d_eipr[9]
ppr[0].d_eipr[10]
ppr[0].d_eipr[11]
ppr[0].d_eipr[12]
ppr[0].d_eipr[13]
ppr[0].d_eipr[14]
ppr[0].d_eipr[15]
ppr[1].d_erpr[0]
ppr[1].d_erpr[1]
ppr[1].d_erpr[2]
ppr[1].d_erpr[3]
ppr[1].d_eipr[0]
ppr[1].d_eipr[1]
ppr[1].d_eipr[2]
ppr[1].d_eipr[3]
ppr[1].d_eipr[4]
ppr[1].d_eipr[5]
ppr[1].d_eipr[6]
ppr[1].d_eipr[7]
ppr[1].d_eipr[8]
ppr[1].d_eipr[9]
ppr[1].d_eipr[10]
ppr[1].d_eipr[11]
ppr[1].d_eipr[12]
ppr[1].d_eipr[13]
ppr[1].d_eipr[14]
ppr[1].d_eipr[15]
ppr[2].d_erpr[0]
ppr[2].d_erpr[1]
ppr[2].d_erpr[2]
ppr[2].d_erpr[3]
ppr[2].d_eipr[0]
ppr[2].d_eipr[1]
ppr[2].d_eipr[2]
ppr[2].d_eipr[3]
ppr[2].d_eipr[4]
ppr[2].d_eipr[5]
ppr[2].d_eipr[6]
ppr[2].d_eipr[7]
ppr[2].d_eipr[8]
ppr[2].d_eipr[9]
ppr[2].d_eipr[10]
ppr[2].d_eipr[11]
ppr[2].d_eipr[12]

(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr

0x10880070):
0x10880100):
0x10880104):
0x10880108):
0x1088010C):
0x10880110):
0x10880114):
0x10880118):
0x1088011C):
0x10880120):
0x10880124):
0x10880128):
0x1088012C):
0x10880130):
0x10880134):
0x10880138):
0x1088013C):
0x10880140):
0x10880144):
0x10880148):
0x1088014C):
0x10880150):
0x10880154):
0x10880158):
0x1088015C):
0x10880160):
0x10880164):
0x10880168):
0x1088016C):
0x10880170):
0x10880174):
0x10880178):
0x1088017C):
0x10880180):
0x10880184):
0x10880188):
0x1088018C):
0x10880190):
0x10880194):
0x10880198):
0x1088019C):
0x108801A0):
0x108801A4):
0x108801A8):
0x108801AC):
0x108801B0):
0x108801B4):
0x108801B8):
0x108801BC):
0x108801C0):
0x108801C4):
0x108801C8):
0x108801CC):
0x108801D0):
0x108801D4):
0x108801D8):
0x108801DC):
0x108801E0):
0x108801E4):
0x108801E8):

0x00009C40
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000

ppr[2].d_eipr[13]
ppr[2].d_eipr[14]
ppr[2].d_eipr[15]
ppr[3].d_erpr[0]
ppr[3].d_erpr[1]
ppr[3].d_erpr[2]
ppr[3].d_erpr[3]
ppr[3].d_eipr[0]
ppr[3].d_eipr[1]
ppr[3].d_eipr[2]
ppr[3].d_eipr[3]
ppr[3].d_eipr[4]
ppr[3].d_eipr[5]
ppr[3].d_eipr[6]
ppr[3].d_eipr[7]
ppr[3].d_eipr[8]
ppr[3].d_eipr[9]
ppr[3].d_eipr[10]
ppr[3].d_eipr[11]
ppr[3].d_eipr[12]
ppr[3].d_eipr[13]
ppr[3].d_eipr[14]
ppr[3].d_eipr[15]
ppr[4].d_erpr[0]
ppr[4].d_erpr[1]
ppr[4].d_erpr[2]
ppr[4].d_erpr[3]
ppr[4].d_eipr[0]
ppr[4].d_eipr[1]
ppr[4].d_eipr[2]
ppr[4].d_eipr[3]
ppr[4].d_eipr[4]
ppr[4].d_eipr[5]
ppr[4].d_eipr[6]
ppr[4].d_eipr[7]
ppr[4].d_eipr[8]
ppr[4].d_eipr[9]
ppr[4].d_eipr[10]
ppr[4].d_eipr[11]
ppr[4].d_eipr[12]
ppr[4].d_eipr[13]
ppr[4].d_eipr[14]
ppr[4].d_eipr[15]
ppr[5].d_erpr[0]
ppr[5].d_erpr[1]
ppr[5].d_erpr[2]
ppr[5].d_erpr[3]
ppr[5].d_eipr[0]
ppr[5].d_eipr[1]
ppr[5].d_eipr[2]
ppr[5].d_eipr[3]
ppr[5].d_eipr[4]
ppr[5].d_eipr[5]
ppr[5].d_eipr[6]
ppr[5].d_eipr[7]
ppr[5].d_eipr[8]
ppr[5].d_eipr[9]
ppr[5].d_eipr[10]
ppr[5].d_eipr[11]
ppr[5].d_eipr[12]

(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr

0x108801EC):
0x108801F0):
0x108801F4):
0x108801F8):
0x108801FC):
0x10880200):
0x10880204):
0x10880208):
0x1088020C):
0x10880210):
0x10880214):
0x10880218):
0x1088021C):
0x10880220):
0x10880224):
0x10880228):
0x1088022C):
0x10880230):
0x10880234):
0x10880238):
0x1088023C):
0x10880240):
0x10880244):
0x10880248):
0x1088024C):
0x10880250):
0x10880254):
0x10880258):
0x1088025C):
0x10880260):
0x10880264):
0x10880268):
0x1088026C):
0x10880270):
0x10880274):
0x10880278):
0x1088027C):
0x10880280):
0x10880284):
0x10880288):
0x1088028C):
0x10880290):
0x10880294):
0x10880298):
0x1088029C):
0x108802A0):
0x108802A4):
0x108802A8):
0x108802AC):
0x108802B0):
0x108802B4):
0x108802B8):
0x108802BC):
0x108802C0):
0x108802C4):
0x108802C8):
0x108802CC):
0x108802D0):
0x108802D4):
0x108802D8):

0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000

ppr[5].d_eipr[13]
ppr[5].d_eipr[14]
ppr[5].d_eipr[15]
peisr
peier
peir
ppsbesr
ppsbecr
pvdm_pld[0].reset
pvdm_pld[0].board_level
pvdm_pld[0].interrupt
pvdm_pld[0].mask
pvdm_pld[0].hrrq_mask
pvdm_pld[0].htrq_mask
pvdm_pld[0].hrrq_reg
pvdm_pld[0].htrq_reg
pvdm_pld[0].preset
pvdm_pld[1].reset
pvdm_pld[1].board_level
pvdm_pld[1].interrupt
pvdm_pld[1].mask
pvdm_pld[1].hrrq_mask
pvdm_pld[1].htrq_mask
pvdm_pld[1].hrrq_reg
pvdm_pld[1].htrq_reg
pvdm_pld[1].preset
pvdm_pld[2].reset
pvdm_pld[2].board_level
pvdm_pld[2].interrupt
pvdm_pld[2].mask
pvdm_pld[2].hrrq_mask
pvdm_pld[2].htrq_mask
pvdm_pld[2].hrrq_reg
pvdm_pld[2].htrq_reg
pvdm_pld[2].preset
pvdm_pld[3].reset
pvdm_pld[3].board_level
pvdm_pld[3].interrupt
pvdm_pld[3].mask
pvdm_pld[3].hrrq_mask
pvdm_pld[3].htrq_mask
pvdm_pld[3].hrrq_reg
pvdm_pld[3].htrq_reg
pvdm_pld[3].preset

(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr

0x108802DC):
0x108802E0):
0x108802E4):
0x10880300):
0x10880304):
0x10880308):
0x10880800):
0x10880804):
0x10881400):
0x10881404):
0x10881408):
0x1088140C):
0x10881410):
0x10881414):
0x10881418):
0x1088141C):
0x10881420):
0x10881440):
0x10881444):
0x10881448):
0x1088144C):
0x10881450):
0x10881454):
0x10881458):
0x1088145C):
0x10881460):
0x10881480):
0x10881484):
0x10881488):
0x1088148C):
0x10881490):
0x10881494):
0x10881498):
0x1088149C):
0x108814A0):
0x108814C0):
0x108814C4):
0x108814C8):
0x108814CC):
0x108814D0):
0x108814D4):
0x108814D8):
0x108814DC):
0x108814E0):

0x00000000
0x00000000
0x00000000
0x00000002
0x00000000
0x00000000
0x00000000
0x00000000
0x0000FFFF
0x0000FFFF
0x0000FFFF
0x0000FFFF
0x0000FFFF
0x0000FFFF
0x0000FFFF
0x0000FFFF
0x0000FFFF
0x0000FFFF
0x0000FFFF
0x0000FFFF
0x0000FFFF
0x0000FFFF
0x0000FFFF
0x0000FFFF
0x0000FFFF
0x0000FFFF
0x0000FFFF
0x0000FFFF
0x0000FFFF
0x0000FFFF
0x0000FFFF
0x0000FFFF
0x0000FFFF
0x0000FFFF
0x0000FFFF
0x0000FFFF
0x0000FFFF
0x0000FFFF
0x0000FFFF
0x0000FFFF
0x0000FFFF
0x0000FFFF
0x0000FFFF
0x0000FFFF

io-controller reset controller (addr 0x10900480):


dn_reset
(addr 0x10900480):
function_block_reset
(addr 0x10900484):
host_cpu_reset
(addr 0x10900488):
ioctrl_warm_reset
(addr 0x1090048C):
host_system_reset
(addr 0x10900490):

0x00000000
0x00000000
0x00000000
0x00000000
0x00000000

WatchDog 0
wdog_timer_limit
wdog_timer_service
wdog_timer_enable
wdog_timer_trigger_level

(addr
(addr
(addr
(addr

0x01312D00
0x00000004
0x00000002
0x00000000

WatchDog 1
wdog_timer_limit

(addr 0x109004A4): 0x00FFFFFF

0x10900494):
0x10900498):
0x1090049C):
0x109004A0):

wdog_timer_service
wdog_timer_enable
wdog_timer_trigger_level
reset_status
io-controller scc (addr 0x10890000):
STI_errintr_status
STI_errintr_enable
SCC_ctrl_regs
mgmt_intr_status
netio_intr_status
timer_0_7_status
timer_16_19_status
mgmt_intr_enable
netio_intr_enable
timer_0_7_enable
timer_16_19_enable
timer_0_1_program
timer_2_3_program
timer_4_5_program
timer_6_7_program
timer_16_program
timer_17_program
timer_18_program
timer_19_program
scc_regs[0].ch_mode_cfg
scc_regs[0].ch_flag_cfg
scc_regs[0].ch_flwctrl_cfg
scc_regs[0].ch_intr_status
scc_regs[0].ch_intr_enable
scc_regs[0].ch_cmd_stat
scc_regs[1].ch_mode_cfg
scc_regs[1].ch_flag_cfg
scc_regs[1].ch_flwctrl_cfg
scc_regs[1].ch_intr_status
scc_regs[1].ch_intr_enable
scc_regs[1].ch_cmd_stat
scc_regs[2].ch_mode_cfg
scc_regs[2].ch_flag_cfg
scc_regs[2].ch_flwctrl_cfg
scc_regs[2].ch_intr_status
scc_regs[2].ch_intr_enable
scc_regs[2].ch_cmd_stat
scc_regs[3].ch_mode_cfg
scc_regs[3].ch_flag_cfg
scc_regs[3].ch_flwctrl_cfg
scc_regs[3].ch_intr_status
scc_regs[3].ch_intr_enable
scc_regs[3].ch_cmd_stat
scc_regs[4].ch_mode_cfg
scc_regs[4].ch_flag_cfg
scc_regs[4].ch_flwctrl_cfg
scc_regs[4].ch_intr_status
scc_regs[4].ch_intr_enable
scc_regs[4].ch_cmd_stat
scc_regs[5].ch_mode_cfg
scc_regs[5].ch_flag_cfg
scc_regs[5].ch_flwctrl_cfg
scc_regs[5].ch_intr_status
scc_regs[5].ch_intr_enable

(addr
(addr
(addr
(addr

0x109004A8):
0x109004AC):
0x109004B0):
0x109004B4):

0x00000000
0x00000000
0x00000000
0x00000100

(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr

0x10890004):
0x10890008):
0x10891004):
0x10891010):
0x10891012):
0x10891014):
0x10891016):
0x10891020):
0x10891022):
0x10891024):
0x10891026):
0x10891030):
0x10891032):
0x10891034):
0x10891036):
0x10891040):
0x10891042):
0x10891044):
0x10891046):
0x10891100):
0x10891104):
0x10891108):
0x1089110A):
0x1089110C):
0x1089110E):
0x10891110):
0x10891114):
0x10891118):
0x1089111A):
0x1089111C):
0x1089111E):
0x10891120):
0x10891124):
0x10891128):
0x1089112A):
0x1089112C):
0x1089112E):
0x10891130):
0x10891134):
0x10891138):
0x1089113A):
0x1089113C):
0x1089113E):
0x10891140):
0x10891144):
0x10891148):
0x1089114A):
0x1089114C):
0x1089114E):
0x10891150):
0x10891154):
0x10891158):
0x1089115A):
0x1089115C):

0x00000000
0x7FFFFFFF
0x0000
0x0010
0x0000
0x0000
0x0000
0x0002
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x10019030
0x0000
0x0000
0x0000
0x0000
0x0028
0x10019030
0x0000
0x0000
0x0000
0x0000
0x0028
0x10019030
0x0000
0x0000
0x0000
0x0000
0x0028
0x10019030
0x0000
0x0000
0x0000
0x0000
0x0028
0x10019030
0x0000
0x0000
0x0000
0x0000
0x0028
0x10019030
0x0000
0x0000
0x0000
0x0000

scc_regs[5].ch_cmd_stat
scc_regs[6].ch_mode_cfg
scc_regs[6].ch_flag_cfg
scc_regs[6].ch_flwctrl_cfg
scc_regs[6].ch_intr_status
scc_regs[6].ch_intr_enable
scc_regs[6].ch_cmd_stat
scc_regs[7].ch_mode_cfg
scc_regs[7].ch_flag_cfg
scc_regs[7].ch_flwctrl_cfg
scc_regs[7].ch_intr_status
scc_regs[7].ch_intr_enable
scc_regs[7].ch_cmd_stat
rx_dma_regs[0].ring_start_ptr
rx_dma_regs[0].ring_mask_index
rx_dma_regs[0].dma_internal_desc_stat
rx_dma_regs[0].dma_internal_buff_addr
rx_dma_regs[0].dma_internal_context
rx_dma_regs[0].dma_internal_fifo_data
rx_dma_regs[1].ring_start_ptr
rx_dma_regs[1].ring_mask_index
rx_dma_regs[1].dma_internal_desc_stat
rx_dma_regs[1].dma_internal_buff_addr
rx_dma_regs[1].dma_internal_context
rx_dma_regs[1].dma_internal_fifo_data
rx_dma_regs[2].ring_start_ptr
rx_dma_regs[2].ring_mask_index
rx_dma_regs[2].dma_internal_desc_stat
rx_dma_regs[2].dma_internal_buff_addr
rx_dma_regs[2].dma_internal_context
rx_dma_regs[2].dma_internal_fifo_data
rx_dma_regs[3].ring_start_ptr
rx_dma_regs[3].ring_mask_index
rx_dma_regs[3].dma_internal_desc_stat
rx_dma_regs[3].dma_internal_buff_addr
rx_dma_regs[3].dma_internal_context
rx_dma_regs[3].dma_internal_fifo_data
rx_dma_regs[4].ring_start_ptr
rx_dma_regs[4].ring_mask_index
rx_dma_regs[4].dma_internal_desc_stat
rx_dma_regs[4].dma_internal_buff_addr
rx_dma_regs[4].dma_internal_context
rx_dma_regs[4].dma_internal_fifo_data
rx_dma_regs[5].ring_start_ptr
rx_dma_regs[5].ring_mask_index
rx_dma_regs[5].dma_internal_desc_stat
rx_dma_regs[5].dma_internal_buff_addr
rx_dma_regs[5].dma_internal_context
rx_dma_regs[5].dma_internal_fifo_data
rx_dma_regs[6].ring_start_ptr
rx_dma_regs[6].ring_mask_index
rx_dma_regs[6].dma_internal_desc_stat
rx_dma_regs[6].dma_internal_buff_addr
rx_dma_regs[6].dma_internal_context
rx_dma_regs[6].dma_internal_fifo_data
rx_dma_regs[7].ring_start_ptr
rx_dma_regs[7].ring_mask_index
rx_dma_regs[7].dma_internal_desc_stat
rx_dma_regs[7].dma_internal_buff_addr
rx_dma_regs[7].dma_internal_context

(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr

0x1089115E):
0x10891160):
0x10891164):
0x10891168):
0x1089116A):
0x1089116C):
0x1089116E):
0x10891170):
0x10891174):
0x10891178):
0x1089117A):
0x1089117C):
0x1089117E):
0x10892000):
0x10892004):
0x10892008):
0x1089200C):
0x10892010):
0x10892014):
0x10892020):
0x10892024):
0x10892028):
0x1089202C):
0x10892030):
0x10892034):
0x10892040):
0x10892044):
0x10892048):
0x1089204C):
0x10892050):
0x10892054):
0x10892060):
0x10892064):
0x10892068):
0x1089206C):
0x10892070):
0x10892074):
0x10892080):
0x10892084):
0x10892088):
0x1089208C):
0x10892090):
0x10892094):
0x108920A0):
0x108920A4):
0x108920A8):
0x108920AC):
0x108920B0):
0x108920B4):
0x108920C0):
0x108920C4):
0x108920C8):
0x108920CC):
0x108920D0):
0x108920D4):
0x108920E0):
0x108920E4):
0x108920E8):
0x108920EC):
0x108920F0):

0x0028
0x10019030
0x0000
0x0000
0x0000
0x0000
0x0028
0x10019030
0x0000
0x0000
0x0000
0x0000
0x0028
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000

rx_dma_regs[7].dma_internal_fifo_data
tx_dma_regs[0].ring_start_ptr
tx_dma_regs[0].ring_mask_index
tx_dma_regs[0].dma_internal_desc_stat
tx_dma_regs[0].dma_internal_buff_addr
tx_dma_regs[0].dma_internal_context
tx_dma_regs[0].dma_internal_fifo_data
tx_dma_regs[1].ring_start_ptr
tx_dma_regs[1].ring_mask_index
tx_dma_regs[1].dma_internal_desc_stat
tx_dma_regs[1].dma_internal_buff_addr
tx_dma_regs[1].dma_internal_context
tx_dma_regs[1].dma_internal_fifo_data
tx_dma_regs[2].ring_start_ptr
tx_dma_regs[2].ring_mask_index
tx_dma_regs[2].dma_internal_desc_stat
tx_dma_regs[2].dma_internal_buff_addr
tx_dma_regs[2].dma_internal_context
tx_dma_regs[2].dma_internal_fifo_data
tx_dma_regs[3].ring_start_ptr
tx_dma_regs[3].ring_mask_index
tx_dma_regs[3].dma_internal_desc_stat
tx_dma_regs[3].dma_internal_buff_addr
tx_dma_regs[3].dma_internal_context
tx_dma_regs[3].dma_internal_fifo_data
tx_dma_regs[4].ring_start_ptr
tx_dma_regs[4].ring_mask_index
tx_dma_regs[4].dma_internal_desc_stat
tx_dma_regs[4].dma_internal_buff_addr
tx_dma_regs[4].dma_internal_context
tx_dma_regs[4].dma_internal_fifo_data
tx_dma_regs[5].ring_start_ptr
tx_dma_regs[5].ring_mask_index
tx_dma_regs[5].dma_internal_desc_stat
tx_dma_regs[5].dma_internal_buff_addr
tx_dma_regs[5].dma_internal_context
tx_dma_regs[5].dma_internal_fifo_data
tx_dma_regs[6].ring_start_ptr
tx_dma_regs[6].ring_mask_index
tx_dma_regs[6].dma_internal_desc_stat
tx_dma_regs[6].dma_internal_buff_addr
tx_dma_regs[6].dma_internal_context
tx_dma_regs[6].dma_internal_fifo_data
tx_dma_regs[7].ring_start_ptr
tx_dma_regs[7].ring_mask_index
tx_dma_regs[7].dma_internal_desc_stat
tx_dma_regs[7].dma_internal_buff_addr
tx_dma_regs[7].dma_internal_context
tx_dma_regs[7].dma_internal_fifo_data
txbsc_regs[0].context_cfg_pad_char
txbsc_regs[1].context_cfg_pad_char
txbsc_regs[2].context_cfg_pad_char
txbsc_regs[3].context_cfg_pad_char
txbsc_regs[4].context_cfg_pad_char
txbsc_regs[5].context_cfg_pad_char
txbsc_regs[6].context_cfg_pad_char
txbsc_regs[7].context_cfg_pad_char
txppp_regs[0].accm_map
txppp_regs[0].special_char
txppp_regs[0].context

(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr

0x108920F4):
0x10892200):
0x10892204):
0x10892208):
0x1089220C):
0x10892210):
0x10892214):
0x10892220):
0x10892224):
0x10892228):
0x1089222C):
0x10892230):
0x10892234):
0x10892240):
0x10892244):
0x10892248):
0x1089224C):
0x10892250):
0x10892254):
0x10892260):
0x10892264):
0x10892268):
0x1089226C):
0x10892270):
0x10892274):
0x10892280):
0x10892284):
0x10892288):
0x1089228C):
0x10892290):
0x10892294):
0x108922A0):
0x108922A4):
0x108922A8):
0x108922AC):
0x108922B0):
0x108922B4):
0x108922C0):
0x108922C4):
0x108922C8):
0x108922CC):
0x108922D0):
0x108922D4):
0x108922E0):
0x108922E4):
0x108922E8):
0x108922EC):
0x108922F0):
0x108922F4):
0x10892400):
0x10892410):
0x10892420):
0x10892430):
0x10892440):
0x10892450):
0x10892460):
0x10892470):
0x10892600):
0x10892604):
0x1089260C):

0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000

txppp_regs[1].accm_map
txppp_regs[1].special_char
txppp_regs[1].context
txppp_regs[2].accm_map
txppp_regs[2].special_char
txppp_regs[2].context
txppp_regs[3].accm_map
txppp_regs[3].special_char
txppp_regs[3].context
txppp_regs[4].accm_map
txppp_regs[4].special_char
txppp_regs[4].context
txppp_regs[5].accm_map
txppp_regs[5].special_char
txppp_regs[5].context
txppp_regs[6].accm_map
txppp_regs[6].special_char
txppp_regs[6].context
txppp_regs[7].accm_map
txppp_regs[7].special_char
txppp_regs[7].context
rxppp_regs[0].accm_map
rxppp_regs[0].special_char
rxppp_regs[0].context
rxppp_regs[1].accm_map
rxppp_regs[1].special_char
rxppp_regs[1].context
rxppp_regs[2].accm_map
rxppp_regs[2].special_char
rxppp_regs[2].context
rxppp_regs[3].accm_map
rxppp_regs[3].special_char
rxppp_regs[3].context
rxppp_regs[4].accm_map
rxppp_regs[4].special_char
rxppp_regs[4].context
rxppp_regs[5].accm_map
rxppp_regs[5].special_char
rxppp_regs[5].context
rxppp_regs[6].accm_map
rxppp_regs[6].special_char
rxppp_regs[6].context
rxppp_regs[7].accm_map
rxppp_regs[7].special_char
rxppp_regs[7].context
rxbsc_regs[0].context_cfg_pad_char
rxbsc_regs[1].context_cfg_pad_char
rxbsc_regs[2].context_cfg_pad_char
rxbsc_regs[3].context_cfg_pad_char
rxbsc_regs[4].context_cfg_pad_char
rxbsc_regs[5].context_cfg_pad_char
rxbsc_regs[6].context_cfg_pad_char
rxbsc_regs[7].context_cfg_pad_char
intf_regs[0].intf_ctrl
intf_regs[0].modem_ctrl
intf_regs[0].flow_ctrl
intf_regs[0].brg_divider
intf_regs[0].modem_intr_status
intf_regs[1].intf_ctrl
intf_regs[1].modem_ctrl

(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr

0x10892610):
0x10892614):
0x1089261C):
0x10892620):
0x10892624):
0x1089262C):
0x10892630):
0x10892634):
0x1089263C):
0x10892640):
0x10892644):
0x1089264C):
0x10892650):
0x10892654):
0x1089265C):
0x10892660):
0x10892664):
0x1089266C):
0x10892670):
0x10892674):
0x1089267C):
0x10892800):
0x10892804):
0x1089280C):
0x10892810):
0x10892814):
0x1089281C):
0x10892820):
0x10892824):
0x1089282C):
0x10892830):
0x10892834):
0x1089283C):
0x10892840):
0x10892844):
0x1089284C):
0x10892850):
0x10892854):
0x1089285C):
0x10892860):
0x10892864):
0x1089286C):
0x10892870):
0x10892874):
0x1089287C):
0x10892A00):
0x10892A10):
0x10892A20):
0x10892A30):
0x10892A40):
0x10892A50):
0x10892A60):
0x10892A70):
0x10893000):
0x10893002):
0x10893004):
0x10893006):
0x10893008):
0x10893010):
0x10893012):

0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x0200
0xE010
0x0000
0x0000
0x0000
0x0200
0xE010

intf_regs[1].flow_ctrl
intf_regs[1].brg_divider
intf_regs[1].modem_intr_status
intf_regs[2].intf_ctrl
intf_regs[2].modem_ctrl
intf_regs[2].flow_ctrl
intf_regs[2].brg_divider
intf_regs[2].modem_intr_status
intf_regs[3].intf_ctrl
intf_regs[3].modem_ctrl
intf_regs[3].flow_ctrl
intf_regs[3].brg_divider
intf_regs[3].modem_intr_status
intf_regs[4].intf_ctrl
intf_regs[4].modem_ctrl
intf_regs[4].flow_ctrl
intf_regs[4].brg_divider
intf_regs[4].modem_intr_status
intf_regs[5].intf_ctrl
intf_regs[5].modem_ctrl
intf_regs[5].flow_ctrl
intf_regs[5].brg_divider
intf_regs[5].modem_intr_status
intf_regs[6].intf_ctrl
intf_regs[6].modem_ctrl
intf_regs[6].flow_ctrl
intf_regs[6].brg_divider
intf_regs[6].modem_intr_status
intf_regs[7].intf_ctrl
intf_regs[7].modem_ctrl
intf_regs[7].flow_ctrl
intf_regs[7].brg_divider
intf_regs[7].modem_intr_status
tdm_control
tdm_a_8k_divider
tdm_b_8k_divider
intf_irq_status
freq_count_port_sel
freq_count
pll_regs[0].pll_ctrl
pll_regs[0].pll_8kref_divider
pll_regs[0].pll_fback_pre_divider
pll_regs[0].pll_fback_post_divider
pll_regs[1].pll_ctrl
pll_regs[1].pll_8kref_divider
pll_regs[1].pll_fback_pre_divider
pll_regs[1].pll_fback_post_divider
pll_regs[2].pll_ctrl
pll_regs[2].pll_8kref_divider
pll_regs[2].pll_fback_pre_divider
pll_regs[2].pll_fback_post_divider
pll_regs[3].pll_ctrl
pll_regs[3].pll_8kref_divider
pll_regs[3].pll_fback_pre_divider
pll_regs[3].pll_fback_post_divider
pll_regs[4].pll_ctrl
pll_regs[4].pll_8kref_divider
pll_regs[4].pll_fback_pre_divider
pll_regs[4].pll_fback_post_divider
pll_regs[5].pll_ctrl

(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr

0x10893014):
0x0000
0x10893016):
0x0000
0x10893018):
0x0000
0x10893020):
0x0200
0x10893022):
0xE010
0x10893024):
0x0000
0x10893026):
0x0000
0x10893028):
0x0000
0x10893030):
0x0200
0x10893032):
0xE010
0x10893034):
0x0000
0x10893036):
0x0000
0x10893038):
0x0000
0x10893040):
0x0200
0x10893042):
0xE010
0x10893044):
0x0000
0x10893046):
0x0000
0x10893048):
0x0000
0x10893050):
0x0200
0x10893052):
0xE010
0x10893054):
0x0000
0x10893056):
0x0000
0x10893058):
0x0000
0x10893060):
0x0200
0x10893062):
0xE010
0x10893064):
0x0000
0x10893066):
0x0000
0x10893068):
0x0000
0x10893070):
0x0200
0x10893072):
0xE010
0x10893074):
0x0000
0x10893076):
0x0000
0x10893078):
0x0000
0x10893100):
0x0000
0x10893102):
0x0000
0x10893104):
0x0000
0x10893106):
0x0000
0x1089310A):
0x0000
0x1089310C): 0x00000000
0x10893110):
0x0000
0x10893112):
0x0000
0x10893114):
0x0000
0x10893116):
0x0000
0x10893120):
0x0000
0x10893122):
0x0000
0x10893124):
0x0000
0x10893126):
0x0000
0x10893130):
0x0000
0x10893132):
0x0000
0x10893134):
0x0000
0x10893136):
0x0000
0x10893140):
0x0000
0x10893142):
0x0000
0x10893144):
0x0000
0x10893146):
0x0000
0x10893150):
0x0000
0x10893152):
0x0000
0x10893154):
0x0000
0x10893156):
0x0000
0x10893160):
0x0000

pll_regs[5].pll_8kref_divider
pll_regs[5].pll_fback_pre_divider
pll_regs[5].pll_fback_post_divider
pll_regs[6].pll_ctrl
pll_regs[6].pll_8kref_divider
pll_regs[6].pll_fback_pre_divider
pll_regs[6].pll_fback_post_divider
pll_regs[7].pll_ctrl
pll_regs[7].pll_8kref_divider
pll_regs[7].pll_fback_pre_divider
pll_regs[7].pll_fback_post_divider

(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr

0x10893162):
0x10893164):
0x10893166):
0x10893170):
0x10893172):
0x10893174):
0x10893176):
0x10893180):
0x10893182):
0x10893184):
0x10893186):

0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000

io-controller tdm (addr 0x108A0000):


io-controller tdm (csm addr 0x108A0000):
tdmsw_enbl_7f_60
tdmsw_enbl_5f_40
tdmsw_enbl_3f_20
tdmsw_enbl_1f_00
tdmsw_rate_7f_70
tdmsw_rate_6f_60
tdmsw_rate_5f_50
tdmsw_rate_4f_40
tdmsw_rate_3f_30
tdmsw_rate_2f_20
tdmsw_rate_1f_10
tdmsw_rate_0f_00
tdmsw_lpbk_7f_60
tdmsw_lpbk_5f_40
tdmsw_lpbk_3f_20
tdmsw_lpbk_1f_00
tdmsw_ctl
tdmsw_csm_err_adrs
tdm_mgmt_event
tdm_mgmt_enbl
tdm_err_event
tdm_err_enbl
vmcr[0]
vmcr[1]
vmcr[2]
vmcr[3]
sm_tdm_cr
pvdm_tdm_cr
ntr_cr0
ntr_cr0_aux
ntr_cr1
ntr_cr1_aux
tpllr_cr
ds0_dump_beg_adrs
ds0_dump_end_adrs
ds0_dump_ctl
tdm_sync_ctrl_int
tdm_sync_status_int

(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr

0x108B0000):
0x108B0004):
0x108B0008):
0x108B000C):
0x108B0010):
0x108B0014):
0x108B0018):
0x108B001C):
0x108B0020):
0x108B0024):
0x108B0028):
0x108B002C):
0x108B0030):
0x108B0034):
0x108B0038):
0x108B003C):
0x108B0040):
0x108B0044):
0x108B0050):
0x108B0054):
0x108B0058):
0x108B005C):
0x108B0060):
0x108B0064):
0x108B0068):
0x108B006C):
0x108B0070):
0x108B0074):
0x108B0078):
0x108B007C):
0x108B0080):
0x108B0084):
0x108B0088):
0x108B0090):
0x108B0094):
0x108B0098):
0x108B00A0):
0x108B00A4):

0xC0000000
0x05050000
0x00001000
0x00000000
0x55555555
0x55555555
0x55555555
0x55555555
0x55555555
0x55555555
0x55555555
0x55555555
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000002
0x00000000
0x00000000
0x00000100
0x00000000
0x00000000
0x00000000
0x00000000
0x00000003
0x00000006
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x0002D200

io-controller i2c (addr 0x10910000):


reg + adjust (addr 0x10910000):
i2c_control
i2c_scratch
i2c_status
i2c_status_mask
i2c_slave_addr

(addr
(addr
(addr
(addr
(addr

0x10910000):
0x10910004):
0x10910008):
0x1091000C):
0x10910010):

0x00010000
0xFACEDEAD
0x00000041
0x00000000
0x00000000

i2c_slave_sub_addr
i2c_bitbang_driver
i2c_data_fifo_rw_ptr
i2c_dma_start_addr
i2c_dma_transfer_size
i2c_dma_next_addr
i2c_dma_remain_trans_size
data_fifo_addr
io-controller i2c (addr 0x10910000):
reg + adjust (addr 0x10920000):
i2c_control
i2c_scratch
i2c_status
i2c_status_mask
i2c_slave_addr
i2c_slave_sub_addr
i2c_bitbang_driver
i2c_data_fifo_rw_ptr
i2c_dma_start_addr
i2c_dma_transfer_size
i2c_dma_next_addr
i2c_dma_remain_trans_size
data_fifo_addr
io-controller i2c (addr 0x10910000):
reg + adjust (addr 0x10930000):
i2c_control
i2c_scratch
i2c_status
i2c_status_mask
i2c_slave_addr
i2c_slave_sub_addr
i2c_bitbang_driver
i2c_data_fifo_rw_ptr
i2c_dma_start_addr
i2c_dma_transfer_size
i2c_dma_next_addr
i2c_dma_remain_trans_size
data_fifo_addr
io-controller i2c (addr 0x10910000):
reg + adjust (addr 0x10940000):
i2c_control
i2c_scratch
i2c_status
i2c_status_mask
i2c_slave_addr
i2c_slave_sub_addr
i2c_bitbang_driver
i2c_data_fifo_rw_ptr
i2c_dma_start_addr
i2c_dma_transfer_size
i2c_dma_next_addr
i2c_dma_remain_trans_size
data_fifo_addr
io-controller i2c (addr 0x10910000):
reg + adjust (addr 0x10950000):
i2c_control
i2c_scratch
i2c_status
i2c_status_mask
i2c_slave_addr

(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr

0x10910014):
0x10910018):
0x10911804):
0x10910020):
0x10910024):
0x10910028):
0x1091002C):
0x10911800):

0x00000000
0x0000000F
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0xA7C3491D

(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr

0x10920000):
0x10920004):
0x10920008):
0x1092000C):
0x10920010):
0x10920014):
0x10920018):
0x10921804):
0x10920020):
0x10920024):
0x10920028):
0x1092002C):
0x10921800):

0x00010000
0xFACEDEAD
0x00000041
0x00000000
0x00000000
0x00000000
0x0000000F
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x82835349

(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr

0x10930000):
0x10930004):
0x10930008):
0x1093000C):
0x10930010):
0x10930014):
0x10930018):
0x10931804):
0x10930020):
0x10930024):
0x10930028):
0x1093002C):
0x10931800):

0x00010000
0xFACEDEAD
0x00000041
0x00000000
0x00000000
0x00000000
0x0000000F
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x8A578858

(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr

0x10940000):
0x10940004):
0x10940008):
0x1094000C):
0x10940010):
0x10940014):
0x10940018):
0x10941804):
0x10940020):
0x10940024):
0x10940028):
0x1094002C):
0x10941800):

0x00010000
0xFACEDEAD
0x00000041
0x00000000
0x00000000
0x00000000
0x0000000F
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x0C749500

(addr
(addr
(addr
(addr
(addr

0x10950000):
0x10950004):
0x10950008):
0x1095000C):
0x10950010):

0x00010000
0xFACEDEAD
0x00000041
0x00000000
0x00000000

i2c_slave_sub_addr
i2c_bitbang_driver
i2c_data_fifo_rw_ptr
i2c_dma_start_addr
i2c_dma_transfer_size
i2c_dma_next_addr
i2c_dma_remain_trans_size
data_fifo_addr

(addr
(addr
(addr
(addr
(addr
(addr
(addr
(addr

0x10950014):
0x10950018):
0x10951804):
0x10950020):
0x10950024):
0x10950028):
0x1095002C):
0x10951800):

0x00000000
0x0000000F
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0xA02782A8

% This CLI is deprecated


% Refer documentation of this CLI for more information
% Use EnergyWise Configuration CLI instead
Crypto Export Restrictions Manager(CERM) Information:
CERM functionality: ENABLED
---------------------------------------------------------------Resource
Maximum Limit
Available
---------------------------------------------------------------Tx Bandwidth(in kbps)
85000
85000
Rx Bandwidth(in kbps)
85000
85000
Number of tunnels
225
225
Number of TLS sessions
1000
1000
Resource reservation information:
D - Dynamic
----------------------------------------------------------------------Client
Tx Bandwidth
Rx Bandwidth
Tunnels
TLS Sessions
(in kbps)
(in kbps)
----------------------------------------------------------------------VOICE
0
0
0
0
IPSEC
D
D
0
N/A
SSLVPN
D
D
0
N/A
Statistics information:
Failed tunnels
: 0
Failed sessions
: 0
Failed tx bandwidth: 0
Failed rx bandwidth: 0
Failed encrypt pkts: 0
Failed decrypt pkts: 0
Failed encrypt pkt bytes:
Failed decrypt pkt bytes:
Passed encrypt pkts: 0
Passed decrypt pkts: 0
Passed encrypt pkt bytes:
Passed decrypt pkt bytes:

0
0
0
0

POWER CONSTANT AND MAX_POWER DETAILS


=====================================
Motherboard power constant = 125
Motherboard maximum power = 41.4 W
ETHSW_SM POE power consumption = 0.0 W
PVDM3 Max Power consumption = 0.0 W
------------------ show environment table ------------------

SYSTEM POWER SUPPLY STATUS


==========================
Internal Power Supply Type: AC
Internal Power Supply 12V Output Status: Normal
External Redundant Power Supply is absent or powered off
SYSTEM FAN STATUS
=================
Fan Rotation Alert: Total 2 Fan Low RPM
Fan 1 OK, Maximum speed setting, 8680 RPM
Fan 2 OK, Maximum speed setting, 8734 RPM
Fan 3 OK, Maximum speed setting, 8844 RPM
Fan 4 Low RPM
SYSTEM TEMPERATURE STATUS
=========================
Intake Left(Bezel) temperature: 24 Celsius, Normal
Intake Left temperature: 23 Celsius, Normal
Exhaust Right(Bezel) temperature: 27 Celsius, Normal
Exhaust Right temperature: 25 Celsius, Normal
CPU temperature: 50 Celsius, Normal
Power Supply Unit temperature: 23 Celsius, Normal
REAL TIME CLOCK BATTERY STATUS
==============================
Battery OK (checked at power up)
SYSTEM ALARMS SETTINGS
======================
Fan tray removal or multi fan failure results in warning
CPU Over Temperature Alarm = 120C
CPU Critical Over Temperature Alarm = 120C
Intake Left(Bezel) Abnormal Temperature Alarm = 45C
Intake Left(Bezel) Over Temperature Alarm = 57C
Intake Left Abnormal Temperature Alarm = 45C
Intake Left Over Temperature Alarm = 57C
Exhaust Right(Bezel) Over Temperature Alarm = 75C
Exhaust Right Over Temperature Alarm = 75C
Power Supply Unit Over Temperature Alarm = 70C
Power Supply Unit Over Critical Temperature Alarm = 85C
SYSTEM VOLTAGES
===============
12V voltage = 12.561 V, Normal
5V voltage = 5.125 V, Normal
3.3V voltage = 3.327 V, Normal
2.5V voltage = 2.490 V, Normal
1.8V voltage = 1.822 V, Normal
1.2V voltage = 1.199 V, Normal
ASIC voltage = 1.049 V, Normal
CPU Core voltage = 1.094 V, Normal
SYSTEM POWER
===============
Motherboard Components Power consumption = 69.5 W
Total System Power consumption is: 69.5 W
Environmental information last updated 00:00:10 ago

ENVIRONMENTAL STRESS EVENTS


===========================
Critical Temperature: Maxium = 0
Total Duration = 0
Exceed Fan Tray Removal Time: Maximum Time= 0
Total Time = 0
Total MCU access error count: 0
------ ENVIRONMENTAL CONTROLLER REGISTERS -----REG: 0x0 : 0x405
REG: 0x1 : 0x4701
REG: 0x2 : 0xE00
REG: 0x3 : 0x18
REG: 0x4 : 0x17
REG: 0x5 : 0x1B
REG: 0x6 : 0x19
REG: 0x7 : 0x21E8
REG: 0x8 : 0x221E
REG: 0x9 : 0x228C
REG: 0xA : 0x0
REG: 0xB : 0x0
REG: 0xC : 0x3C
REG: 0xD : 0x53
REG: 0xE : 0x8FBD
REG: 0xF : 0x4000
REG: 0x10 : 0x19
REG: 0x11 : 0x1C
REG: 0x12 : 0x1E
REG: 0x13 : 0x21
REG: 0x14 : 0x2B
REG: 0x15 : 0x2F
REG: 0x16 : 0x39
REG: 0x17 : 0x2B
REG: 0x18 : 0x2F
REG: 0x19 : 0x39
REG: 0x1A : 0x2B
REG: 0x1B : 0x2F
REG: 0x1C : 0x39
REG: 0x1D : 0x2B
REG: 0x1E : 0x2F
REG: 0x1F : 0x39
REG: 0x20 : 0x2B
REG: 0x21 : 0x2F
REG: 0x22 : 0x39
REG: 0x23 : 0x3E8
REG: 0x24 : 0x2
REG: 0x25 : 0x258
REG: 0x26 : 0x78
REG: 0x27 : 0x39
REG: 0x28 : 0x39
REG: 0x29 : 0x4B
REG: 0x2A : 0x4B
REG: 0x2B : 0x3C
REG: 0x2C : 0x0
REG: 0x2D : 0xF
REG: 0x2E : 0x0
REG: 0x2F : 0x0
REG: 0x30 : 0x3E8
REG: 0x31 : 0x3E8
REG: 0x32 : 0xC8

REG: 0x33 : 0x32


REG: 0x34 : 0x23
REG: 0x35 : 0x26
REG: 0x36 : 0x28
REG: 0x37 : 0x2B
REG: 0x38 : 0x43
REG: 0x39 : 0x62
REG: 0x3A : 0x43
REG: 0x3B : 0x62
REG: 0x3C : 0x43
REG: 0x3D : 0x62
REG: 0x3E : 0x43
REG: 0x3F : 0x62
REG: 0x40 : 0x43
REG: 0x41 : 0x62
REG: 0x42 : 0x0
REG: 0x43 : 0x21
REG: 0x44 : 0x21
REG: 0x45 : 0x24
REG: 0x46 : 0x22
REG: 0x47 : 0x17
REG: 0x48 : 0x3
REG: 0x49 : 0x2
REG: 0x4A : 0x0
REG: 0x4B : 0x1
------ CURRENT TEMPERATURE SENSOR REGISTERS -----REG: 0x0 : 0x19
REG: 0x1 : 0x33
REG: 0x2 : 0x0
REG: 0x3 : 0x0
REG: 0x4 : 0x4
REG: 0x5 : 0x7F
REG: 0x6 : 0xC9
REG: 0x7 : 0x78
REG: 0x8 : 0xC9
------- POWER SEQUENCER REGS ------REG: 0x0 : 0x305
REG: 0x1 : 0x50
REG: 0x2 : 0x50
REG: 0x3 : 0x1
REG: 0x4 : 0x1
REG: 0x5 : 0x0
REG: 0x6 : 0x20B9
REG: 0x7 : 0x59C
REG: 0x8 : 0x318
REG: 0x9 : 0x320
REG: 0xA : 0x237
REG: 0xB : 0x2E8
REG: 0xC : 0x2EA
REG: 0xD : 0x2E8
REG: 0xE : 0x30B
REG: 0xF : 0x30C
REG: 0x10 : 0x309
REG: 0x11 : 0x313
REG: 0x12 : 0x315
REG: 0x13 : 0x311
REG: 0x14 : 0x2B2
REG: 0x15 : 0x2B5
REG: 0x16 : 0x2AE

REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:
REG:

0x17
0x18
0x19
0x1A
0x1B
0x1C
0x1D
0x1E
0x1F
0x20
0x21
0x22
0x23
0x24
0x25
0x26
0x27
0x28
0x29
0x2A
0x2B
0x2C
0x2D
0x2E
0x2F
0x30
0x31
0x32
0x33
0x34
0x35
0x36
0x37
0x38
0x39
0x3A
0x3B
0x3C
0x3D
0x3E
0x3F
0x40
0x41
0x42
0x43

:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:

0xE8
0x32B
0x5F
0x1C7
0x1C9
0x1C4
0x19F
0x1A2
0x19B
0x18C
0x18F
0x189
0x0
0x0
0x0
0x0
0x0
0x0
0x0
0x0
0x0
0x0
0x0
0x78
0x0
0x0
0x4600
0x905
0x904
0x903
0x903
0xC03
0x903
0x1
0x103
0x50
0x0
0x54
0xFFF8
0x0
0x0
0x0
0x0
0x0
0x0

------------------ show environment rps -----------------RPS is not connected or powered off


------------------ show controllers t1 ------------------

------------------ show controllers e1 ------------------

------------------ show controllers j1 ------------------

------------------ show ip nbar version ------------------

NBAR software version: 7


1
2
3

4
5
6
7

8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31

base
Mv: 2
ftp
Mv: 3
http
Mv: 14
Iv:
kazaa2 Iv:
youtube Iv:
msn Iv:
yahoo static
Mv: 7
secure-http
Mv: 1
Iv:
aim netbios
Mv: 1
Iv:
cifs socks
Mv: 1
Iv:
yahoo Iv:
msn Iv:
aim Iv:
bittorrent nntp
Mv: 1
Iv:
yahoo tftp
Mv: 1
exchange
Mv: 1
vdolive
Mv: 1
sqlnet
Mv: 1
rcmd
Mv: 1
netshow
Mv: 1
sunrpc
Mv: 2
streamwork
Mv: 1
citrix
Mv: 11
fasttrack
Mv: 2
gnutella
Mv: 4
kazaa2
Mv: 8
Iv:
http custom-protocols
Mv: 1
rtsp
Mv: 5
rtp
Mv: 6
Iv: telepresence-media mgcp
Mv: 2
skinny
Mv: 2
Iv:
cisco-phone h323
Mv: 1
sip
Mv: 2
Iv:
cisco-phone Iv: telepresence-control rtcp
Mv: 3
Iv: telepresence-control edonkey
Mv: 5
winmx
Mv: 4
bittorrent
Mv: 4
Iv:
socks Iv:
wow -

8
1
1
1
1
1
1
1
1
4
1

13

1
1
1
1
1

1
1

32
33
34
35
36
37
38

39
40
41
42

43
44
45
46
47
48

49

directconnect
Mv: 3
smtp
Mv: 1
dns
Mv: 1
hl7
Mv: 1
fix
Mv: 1
msn
Mv: 1
Iv:
socks
Iv:
http
yahoo
Mv: 1
Iv:
socks
Iv:
http
Iv:
nntp
mapi
Mv: 1
aim
Mv: 1
Iv:
secure-http
Iv:
socks
cifs
Mv: 1
Iv:
netbios
cisco-phone
Mv: 1
Iv:
sip
Iv:
skinny
Iv: telepresence-control
youtube
Mv: 1
Iv:
http
skype
Mv: 3
wow
Mv: 1
Iv:
bittorrent
microsoftds
Mv: 1
Iv:
cifs
telepresence-media Mv: 1
Iv:
rtp
Iv:
rtcp
telepresence-control Mv: 1
Iv:
rtcp
Iv:
cisco-phone
Iv:
sip
sap
Mv: 1

- 1
- 13
- 1
- 13
- 1
- 1
- 1
- 1
- 2
- 2
- 1
- 12
- 4
- 1
- 6
- 3
- 3
- 1
- 2

{<No.>}<PDLM name> Mv: <PDLM Version>, {Nv: <NBAR Software Version>; <File name>
}
{Iv: <PDLM Interdependency Name> - <PDLM Interdependency Version>}
------------------ show webvpn session context all ------------------

------------------ show webvpn stats detail -----------------User session statistics:


Active user sessions
:
Peak user sessions
:
Active user TCP conns
:
Session alloc failures :
VPN session timeout
:
User cleared VPN sessions:
Exceeded total user limit:
Client process rcvd pkts :

0
0
0
0
0
0
0
0

AAA pending reqs


Peak time
Terminated user sessions
Authentication failures
VPN idle timeout
Exceeded ctx user limit

:
:
:
:
:
:

0
never
0
0
0
0

Server process rcvd pkts : 0

Client
Client
Client
Client
Client

process sent pkts :


CEF received pkts :
CEF rcv punt pkts :
CEF sent pkts
:
CEF sent punt pkts:

0
0
0
0
0

SSLVPN appl bufs inuse : 0


Active server TCP conns : 0

Server
Server
Server
Server
Server

process sent pkts :


CEF received pkts :
CEF rcv punt pkts :
CEF sent pkts
:
CEF sent punt pkts:

SSLVPN eng bufs inuse

0
0
0
0
0

: 0

Mangling statistics:
Relative urls
:
Non-http(s) absolute urls:
Interesting tags
:
Interesting attributes :
Embedded script statement:
Inline scripts
:
HTML comments
:
HTTP/1.1 requests
:
GET requests
:
CONNECT requests
:
Through requests
:
Pipelined requests
:
Processed req hdr bytes :
HTTP/1.0 responses
:
HTML responses
:
XML responses
:
Other content type resp :
Resp with encoded content:
Close after response
:
Processed resp hdr size :
Backend https response :

0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0

Absolute urls
:
Non-standard path urls :
Uninteresting tags
:
Uninteresting attributes :
Embedded style statement :
Inline styles
:
HTTP/1.0 requests
:
Unknown HTTP version
:
POST requests
:
Other request methods
:
Gateway requests
:
Req with header size >1K :
Processed req body bytes :
HTTP/1.1 responses
:
CSS responses
:
JS responses
:
Chunked encoding resp
:
Resp with content length :
Resp with header size >1K:
Processed resp body bytes:
Chunked encoding requests:

0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0

HTTP Authentication stats :


Successful NTLM Auth
:
Successful Basic Auth
:
Unsupported Auth
:
NTLM srv kp alive disabld:
Oversize NTLM Type3 cred :
Num 401 responses
:
Num Basic forms served :
Num Basic Auth sent
:

0
0
0
0
0
0
0
0

Failed NTLM Auth


Failed Basic Auth
Unsup Basic HTTP Method
NTLM Negotiation Error
Internal Error
Num non-401 responses
Num NTLM forms served
Num NTLM Auth sent

:
:
:
:
:
:
:
:

0
0
0
0
0
0
0
0

0
0
0

UDP VC's
Active Contexts

: 0
: 0

0
0
0

Name Replies
: 0
NB DGM Replies
: 0
NB Name Resolution Fails : 0

0
0
0
0
0
0

Mbufs in use
Active VC's
Browse Errors
NetServEnum Errors
NBNS Config Errors

:
:
:
:
:

Request Bytes RX

: 0

CIFS statistics:
SMB related Per Context:
TCP VC's
:
Active VC's
:
Aborted Conns
:
NetBIOS related Per Context:
Name Queries
:
NB DGM Requests
:
NB TCP Connect Fails
:
SMB related Global:
Sessions in use
:
Mbuf Chains in use
:
Active Contexts
:
Empty Browser List
:
Empty Server List
:
NetShareEnum Errors
:
HTTP related Per Context:
Requests
:

0
0
0
0
0

Request Packets RX
Response Packets TX
Active CIFS context
HTTP related Global:
Server User data
Net Handles
Authentication Fails
Timers Expired
Net Handles Pending SMB
Browse Network Ops
Browse Domain Ops
Browse Server Ops
Browse Share Ops
Browse Dir Ops
File Read Ops
File Write Ops
Folder Create Ops
File Delete Ops
File Rename Ops
URL List Access OK

: 0
: 0
: 0

Response Bytes TX
Active Connections
Requests Dropped

: 0
: 0
: 0

:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:

0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0

CIFS User data


Active CIFS context
Operations Aborted
Pending Close
File Open Fails
Browse Network Fails
Browse Domain Fails
Browse Server Fails
Browse Share Fails
Browse Network Fails
File Read Fails
File Write Fails
Folder Create Fails
File Delete Fails
File Rename Fails
URL List Access Fails

:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:

0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0

Socket statistics:
Sockets in use
Sock Data Buffers in use
Select timers in use
Sock Tx Blocked
Sock Rx Blocked
Sock UDP Connects
Sock Premature Close
Sock Select Timeout Errs

:
:
:
:
:
:
:
:

1
0
1
0
0
0
0
0

Sock
Sock
Sock
Sock
Sock
Sock
Sock

:
:
:
:
:
:
:

1
0
0
0
0
0
0

Port Forward statistics:


Client
proc pkts
proc bytes
cef pkts
cef bytes

:
:
:
:

0
0
0
0

Usr Blocks in use


Buf desc in use
Select Timeouts
Tx Unblocked
Rx Unblocked
UDP Disconnects
Pipe Errors

Server
proc pkts
proc bytes
cef pkts
cef bytes

:
:
:
:

0
0
0
0

WEBVPN Citrix statistics:


Connections serviced : 0
Packets in
Packets out
Bytes in
Bytes out

Server
0
0
0
0

Client
0
0
0
0

:
:
:
:

ACL statistics:
Permit web request
Permit cifs request
Permit without ACL
Permit with match ACL

:
:
:
:

0
0
0
0

Deny
Deny
Deny
Deny

Single Sign On statistics:


Auth Requests
Successful Requests
Retranmissions
Connection Errors
Unknown Responses

:
:
:
:
:

0
0
0
0
0

Pending Auth Requests


Failed Requests
DNS Errors
Request Timeouts

web request
cifs request
without match ACL
with match ACL

:
:
:
:

0
0
0
0

:
:
:
:

0
0
0
0

URL-rewrite splitter statistics:


Direct access request
: 0
Internal request
: 0
Tunnel Statistics:
Active connections
:
Peak connections
:
Connect succeed
:
Reconnect succeed
:
SVCIP install IOS succeed:
SVCIP clear IOS succeed :
SVCIP install TCP succeed:
DPD timeout
:
Client
in CSTP frames
:
in CSTP data
:
in CSTP Addr Reqs
:
in CSTP DPD Resps
:
out CSTP frames
:
out CSTP data
:
out CSTP Addr Resps
:
out CSTP DPD Resps
:
in CDTP frames
:
in CDTP data
:
out CDTP frames
:
out CDTP data
:
cef in CSTP data frames :
cef out CSTP data frames :
cef in CDTP data frames :
cef out CDTP data frames :
Server
In IP pkts
:
In congested pkts
:
In forwarded pkts
:
Out IP pkts
:
Out bad pkts
:
Out non forwaded pkts
:

Redirect request

: 0

0
0
0
0
0
0
0
0

Peak time
Connect failed
Reconnect failed
SVCIP install IOS failed
SVCIP clear IOS failed
SVCIP install TCP failed

:
:
:
:
:
:

never
0
0
0
0
0

0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0

in
in
in
in
out
out
out
out
in
in
out
out
cef
cef
cef
cef

CSTP control
CSTP bytes
CSTP DPD Reqs
CSTP Msg Reqs
CSTP control
CSTP bytes
CSTP DPD Reqs
CSTP Msg Reqs
CDTP control
CDTP bytes
CDTP control
CDTP bytes
in CSTP data
out CSTP data
in CDTP data
out CDTP data

:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:

0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0

0
0
0
0
0
0

In
In
In
Out
Out
Out

IP bytes
bad pkts
non fwded pkts
IP bytes
filtered pkts
forwarded pkts

:
:
:
:
:
:

0
0
0
0
0
0

bytes
bytes
bytes
bytes

------------------ show webvpn stats context all ------------------

------------------ show webvpn nbns context all ------------------

------------------ show webvpn stats cifs -----------------CIFS statistics:


SMB related Per Context:
TCP VC's
:
Active VC's
:
Aborted Conns
:
NetBIOS related Per Context:
Name Queries
:
NB DGM Requests
:
NB TCP Connect Fails
:
SMB related Global:

0
0
0

UDP VC's
Active Contexts

: 0
: 0

0
0
0

Name Replies
: 0
NB DGM Replies
: 0
NB Name Resolution Fails : 0

Sessions in use
Mbuf Chains in use
Active Contexts
Empty Browser List
Empty Server List
NetShareEnum Errors
HTTP related Per Context:
Requests
Request Packets RX
Response Packets TX
Active CIFS context
HTTP related Global:
Server User data
Net Handles
Authentication Fails
Timers Expired
Net Handles Pending SMB
Browse Network Ops
Browse Domain Ops
Browse Server Ops
Browse Share Ops
Browse Dir Ops
File Read Ops
File Write Ops
Folder Create Ops
File Delete Ops
File Rename Ops
URL List Access OK

:
:
:
:
:
:

0
0
0
0
0
0

Mbufs in use
Active VC's
Browse Errors
NetServEnum Errors
NBNS Config Errors

:
:
:
:
:

0
0
0
0
0

:
:
:
:

0
0
0
0

Request Bytes RX
Response Bytes TX
Active Connections
Requests Dropped

:
:
:
:

0
0
0
0

:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:

0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0

CIFS User data


Active CIFS context
Operations Aborted
Pending Close
File Open Fails
Browse Network Fails
Browse Domain Fails
Browse Server Fails
Browse Share Fails
Browse Network Fails
File Read Fails
File Write Fails
Folder Create Fails
File Delete Fails
File Rename Fails
URL List Access Fails

:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:

0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0

:
:
:
:
:
:
:

1
0
0
0
0
0
0

------------------ show webvpn stats sock -----------------Socket statistics:


Sockets in use
Sock Data Buffers in use
Select timers in use
Sock Tx Blocked
Sock Rx Blocked
Sock UDP Connects
Sock Premature Close
Sock Select Timeout Errs

:
:
:
:
:
:
:
:

1
0
1
0
0
0
0
0

Sock
Sock
Sock
Sock
Sock
Sock
Sock

Usr Blocks in use


Buf desc in use
Select Timeouts
Tx Unblocked
Rx Unblocked
UDP Disconnects
Pipe Errors

------------------ show crypto key mypubkey rsa -----------------% Key pair was generated at: 20:01:00 BKK Feb 1 2011
Key name: 108332-BC-RAYONG.kcs.co.th
Key type: RSA KEYS
Storage Device: private-config
Usage: General Purpose Key
Key is not exportable.
Key Data:
30819F30 0D06092A 864886F7 0D010101 05000381 8D003081
F149F3CE CBF5B515 78ECDA64 0F55F502 8491D08F 5F9A4BD7
A9F97A23 0781987B 31154929 B52A6FD4 2F53CE94 ECD10CCC
E88FD9B5 A0FF2893 AB162B20 E30DC89D C13B538F F5F0EA75
51E02E86 86EB03AF 1A8A8AC7 2DF4F739 49A81665 E99771C1
% Key pair was generated at: 08:23:34 BKK May 7 2011
Key name: 108332-BC-RAYONG.kcs.co.th.server

89028181
E066DED1
AC385B51
DC62F340
D2C4E97E

009FED0B
A40856CE
4E6274B3
9F43F770
DD020301 0001

Key type: RSA KEYS


Temporary key
Usage: Encryption Key
Key is not exportable.
Key Data:
307C300D 06092A86 4886F70D
64091A14 0C1C88C6 10A852F9
62D2D1B3 60005E82 D74BA00F
E548542A 6C28D764 357C773E

01010105
D3AC9150
D73D0690
167B535A

00036B00
DCE5BD92
43D632DB
21F986E5

30680261
F4806700
82093E7F
393C052D

00A3A91C
D294A9FF
5FF9904F
29020301

F7D083FA
73849553
ECF7EF83
0001

------------------ show crypto engine configuration ------------------

crypto engine name:


crypto engine type:
State:
Location:
Product Name:
HW Version:
Compression:
DES:
3 DES:
AES CBC:
AES CNTR:
Maximum buffer length:
Maximum DH index:
Maximum SA index:
Maximum Flow index:
Maximum RSA key size:

Virtual Private Network (VPN) Module


hardware
Enabled
onboard 0
Onboard-VPN
1.0
Yes
Yes
Yes
Yes (128,192,256)
No
0000
0000
0000
3200
0000

crypto lib version: 20.0.0


crypto engine in slot: 0
platform: VPN hardware accelerator
crypto lib version: 20.0.0
------------------ show crypto engine accelerator statistic ------------------

Device: Onboard VPN


Location: Onboard: 0
:Statistics for encryption device since the last clear
of counters 192828 seconds ago
0 packets in
0 packets out
0 bytes in

0 bytes out

0 paks/sec in

0 paks/sec out

0 Kbits/sec in

0 Kbits/sec out

0 packets decrypted

0 packets encrypted

0 bytes before decrypt

0 bytes encrypted

0 bytes decrypted

0 bytes after encry

pt
0 packets decompressed

0 packets compresse

0 bytes before decomp

0 bytes before comp

0 bytes after decomp

0 bytes after comp

0 packets bypass decompr

0 packets bypass co

0 bytes bypass decompres

0 bytes bypass comp

0 packets not decompress

0 packets not compr

0 bytes not decompressed

0 bytes not compres

mpres
ressi
essed
sed
1.0:1 compression ratio
Last 5 minutes:
0 packets in

1.0:1 overall
0 packets out

0 paks/sec in

0 paks/sec out

0 bits/sec in

0 bits/sec out

0 bytes decrypted

0 bytes encrypted

0 Kbits/sec decrypted

0 Kbits/sec encrypt

ed
1.0:1 compression ratio

1.0:1 overall

------------------ show crypto engine accel ring packet ------------------

Device: Onboard VPN


Location: Onboard: 0
No ring buffers exist for this device
------------------ show crypto engine accel ring pool ------------------

Device: Onboard VPN


Location: Onboard: 0
No ring buffers exist for this device
------------------ show crypto engine accel ring control ------------------

Device: Onboard VPN


Location: Onboard: 0
No ring buffers exist for this device
------------------ show license udi -----------------Device# PID
SN
UDI
----------------------------------------------------------------------------*0
CISCO2911/K9
FHK1453F30C
CISCO2911/K9:FHK1453F30C

------------------ show license feature -----------------Feature name


ipbasek9
securityk9
uck9
datak9
gatekeeper
SSL_VPN
ios-ips-update
SNASw
hseck9
WAAS_Express

Enforcement
no
yes
yes
yes
yes
yes
yes
yes
yes
yes

Evaluation
no
yes
yes
yes
yes
yes
yes
yes
no
yes

Subscription
no
no
no
no
no
no
yes
no
no
no

Enabled
yes
yes
no
no
no
no
no
no
no
no

------------------ show license file -----------------License Store: Primary License Storage


Store Index: 0
License: 11 ipbasek9 1.0 LONG NORMAL STANDALONE EXCL INFINITE_KEYS INFINIT
E_KEYS NEVER NEVER NiL SLM_CODE CL_ND_LCK NiL *1PFYXHYRKQA68JS400
NiL NiL NiL 5_MINS <UDI><PID>CISCO2911/K9</PID><SN>FHK1453F30C</
SN></UDI> ekIJKSB1QqGY5wQIrOEs3ZFK9cDQiwsxiNg9nrIxEyLL4nKlTr4EcpS
KNpmG,rswVcDjn9VWr70iVtG:Kj6Fz1L3L7huNbGdlJzCS5BA:tgS3,J:Wfp44JXt
aVcg7HvQ:fVM$<WLC>AQEBIf8B//+PZH8QESUPYtYolSWUeeVOCotK/UzS+p/VpBr
SC7Fc1ZonvV4cTXV6NMl7X3ShdDlHebPkGlARtYd1UQO7GJ3KnufZ9oZ6JdFniDf5
HrQ8DrXdpCz5RgZE+y8fbN200xiXA5cB3fwcJqoPIFZm2HmD1qFfsyTAzuio66t6X
k5y8xo1lbVhvoh/FZfy5iRY3oE=</WLC>
Comment:
Hash: f4E8lU8fd8VOLrydCvz8kKNmvXw=
Store Index: 1
License: 11 securityk9 1.0 LONG NORMAL STANDALONE EXCL INFINITE_KEYS INFIN
ITE_KEYS NEVER NEVER NiL SLM_CODE CL_ND_LCK NiL *1PFYXHYRKQA68JS4
00 NiL NiL NiL 5_MINS <UDI><PID>CISCO2911/K9</PID><SN>FHK1453F30C
</SN></UDI> TRW0Mq3dJxBCtakSozj3LZY73wCZRnpZ3r7,uR516y3lW96cdj5LY
MY810KEdRVj3pOHlNr97xfuhyl6j9egmEVn,NXsFOjYb824JGM0:,E2fGsqj6h9Ut
mvkRl6a,4GegVB$<WLC>AQEBIf8B//92jJYFK946OdA64CZ7Vvqc0zQw9p9ge6+d8
HGFM7XyJlsJh8c22JGgZJJbXJwrVUJHebPkGlARtYd1UQO7GJ3KnufZ9oZ6JdFniD
f5HrQ8DrXdpCz5RgZE+y8fbN200xiXA5cB3fwcJqoPIFZm2HmD1qFfsyTAzuio66t
6Xk5y8xo1lbVhvoh/FZfy5iRY3oE=</WLC>
Comment:
Hash: RIxKxuVMdp50ZCclIfYb8BnIwo4=
License Store: Evaluation License Storage
Store Index: 0
License: 11 securityk9 1.0 LONG TRIAL DISABLED 35000 DISABLED STANDALONE A
DD INFINITE_KEYS INFINITE_KEYS NEVER NEVER NiL SLM_CODE DEMO NiL
NiL Ni NiL NiL 5_MINS NiL A:n717:OeFSd1i3:rlYK3Qj9K9rFLmNXRgkskp3
TtA3r3lYG63lhtj3ETAgOq8OQVv$<WLC>AQEBIQAB//98gAxbOmIvPbZUQCIlotxh
e48ez4KtztPQwQh2YyE+DF8AFbcCQPlDATeQt43iwGaRqwInXo3s+nsLU7rOtdOxo
IxYZAo3LYmUJ+MFzsqlhKoJVlPyEvQ8H21MNUjVbhoN0gyIWsyiJaM8AQIkVBQFzh
r10GYolVzdzfJfEPQIx6tZ++/Vtc/q3SF/5Ko8XCY=</WLC>
Comment:
Hash: +CAspG/CbTa+z5R3vPEhXoYJsH8=
Store Index: 1
License: 11 securityk9 1.0 LONG TRIAL DISABLED 35000 DISABLED STANDALONE A
DD INFINITE_KEYS INFINITE_KEYS NEVER NEVER NiL SLM_CODE DEMO NiL
NiL Ni NiL NiL 5_MINS NiL mHBgQ:63zZm9TzltwKbhf2fL,9v3KS0:KxOnVIu
IWE36Iom3f0AVEv,J656YVlyOL5$<WLC>AQEBIQAB//8aVUpTUVt5z8eOhjFCo5ue

gmQIriqdxkNI7NIwxJ7A3rJ/RtqC9Jiea1Q26xN+5QmRqwInXo3s+nsLU7rOtdOxo
IxYZAo3LYmUJ+MFzsqlhKoJVlPyEvQ8H21MNUjVbhoN0gyIWsyiJaM8AQIkVBQFzh
r10GYolVzdzfJfEPQIx6tZ++/Vtc/q3SF/5Ko8XCY=</WLC>
Comment:
Hash: O+6Jvsdot5cxhhYujxKZMsMIZwQ=
Store Index: 2
License: 11 securityk9 1.0 LONG TRIAL DISABLED 35000 DISABLED STANDALONE A
DD INFINITE_KEYS INFINITE_KEYS NEVER NEVER NiL SLM_CODE DEMO NiL
NiL Ni NiL NiL 5_MINS NiL XzEFdtJoWguU6xFuGwi0LPjhvJ,etLFKhe,1wAM
I5S3kVNBLy6Vw3O3I83QwUSEn3v$<WLC>AQEBIQAB//+xlXpoAFZafkwVdqKEXnPV
2G1v4nDApMyahZ1Wo8lyC4s1FFXwphP49kXqMC0RlCCRqwInXo3s+nsLU7rOtdOxo
IxYZAo3LYmUJ+MFzsqlhKoJVlPyEvQ8H21MNUjVbhoN0gyIWsyiJaM8AQIkVBQFzh
r10GYolVzdzfJfEPQIx6tZ++/Vtc/q3SF/5Ko8XCY=</WLC>
Comment:
Hash: 57DiXLbpOGW59Wbb/iOjzTC2vIY=
Store Index: 3
License: 11 uck9 1.0 LONG TRIAL DISABLED 35000 DISABLED STANDALONE ADD INF
INITE_KEYS INFINITE_KEYS NEVER NEVER NiL SLM_CODE DEMO NiL NiL Ni
NiL NiL 5_MINS NiL 32fg49vbTcpNOZvjguiwfqjF5YeX5avBcFlrVUNzxMLA:
G1HaPGs8sNHvSCJQqhPf7$<WLC>AQEBIQAB//8RC/oeMR/j/yOLqvRTtZoO6i6fxP
KzIiIRTaTURzZZ4y6kY5IanQFCHytCgScLSWaRqwInXo3s+nsLU7rOtdOxoIxYZAo
3LYmUJ+MFzsqlhKoJVlPyEvQ8H21MNUjVbhoN0gyIWsyiJaM8AQIkVBQFzhr10GYo
lVzdzfJfEPQIx6tZ++/Vtc/q3SF/5Ko8XCY=</WLC>
Comment:
Hash: o/eoWzew1YgYD+1rERwpNUVumIk=
Store Index: 4
License: 11 uck9 1.0 LONG TRIAL DISABLED 35000 DISABLED STANDALONE ADD INF
INITE_KEYS INFINITE_KEYS NEVER NEVER NiL SLM_CODE DEMO NiL NiL Ni
NiL NiL 5_MINS NiL wrX9uy:YpTnP4eBvOzowV,doW:cllvigPQevmDuw7HfwR
E84c6DRvdx3OIjtXyd6VT$<WLC>AQEBIQAB///FAy9aXIlP23GdwVKOXGE+zjuDl9
4R+45VhULRpxAUqtBvuVMCiBA5ZYQZiW+BI82RqwInXo3s+nsLU7rOtdOxoIxYZAo
3LYmUJ+MFzsqlhKoJVlPyEvQ8H21MNUjVbhoN0gyIWsyiJaM8AQIkVBQFzhr10GYo
lVzdzfJfEPQIx6tZ++/Vtc/q3SF/5Ko8XCY=</WLC>
Comment:
Hash: iQZmK60OVtl+po1IEjlL+TXczW8=
Store Index: 5
License: 11 uck9 1.0 LONG TRIAL DISABLED 35000 DISABLED STANDALONE ADD INF
INITE_KEYS INFINITE_KEYS NEVER NEVER NiL SLM_CODE DEMO NiL NiL Ni
NiL NiL 5_MINS NiL oiaM0t6RWhHnV0DIeG7XfCy2oNi1Wks,0nvHbQZtDJLGt
Nrr0TVMs:uxFHGMgEn7Lm$<WLC>AQEBIQAB//+nhJxOOoYhVorcURE6K4WYe8Fw/E
C/4H/CxdVtJ2kHlveGx7QNrSZs7QQi/F/l+VCRqwInXo3s+nsLU7rOtdOxoIxYZAo
3LYmUJ+MFzsqlhKoJVlPyEvQ8H21MNUjVbhoN0gyIWsyiJaM8AQIkVBQFzhr10GYo
lVzdzfJfEPQIx6tZ++/Vtc/q3SF/5Ko8XCY=</WLC>
Comment:
Hash: PEkU3KlsKTBbphiU5tbwd8nJKwI=
Store Index: 6
License: 11 datak9 1.0 LONG TRIAL DISABLED 35000 DISABLED STANDALONE ADD I
NFINITE_KEYS INFINITE_KEYS NEVER NEVER NiL SLM_CODE DEMO NiL NiL
Ni NiL NiL 5_MINS NiL 5jkiRpFyGd1XbHf4JzQBfdA33PXZCwrLpDwFRq4lF,f
hcLBByKO8WAG1tl46X,uaf,$<WLC>AQEBIQAB//8RhhG0LKA09mxEPXmabaiQUNCQ
n/XGocfg1XYuK7Sjyxkbo1yLGI1T8Brg3qYPTPSRqwInXo3s+nsLU7rOtdOxoIxYZ
Ao3LYmUJ+MFzsqlhKoJVlPyEvQ8H21MNUjVbhoN0gyIWsyiJaM8AQIkVBQFzhr10G
YolVzdzfJfEPQIx6tZ++/Vtc/q3SF/5Ko8XCY=</WLC>
Comment:
Hash: Ygmpx1rl1jbfDtdD6AHceig8Puk=
Store Index: 7
License: 11 datak9 1.0 LONG TRIAL DISABLED 35000 DISABLED STANDALONE ADD I
NFINITE_KEYS INFINITE_KEYS NEVER NEVER NiL SLM_CODE DEMO NiL NiL
Ni NiL NiL 5_MINS NiL 0EtFNLqrJV69L,48:KswfThxxnfEHE0FgrSAuIzF7df
NFx6mPCXBOCQBXo,FXVTk3N$<WLC>AQEBIQAB//8qb4cyq/eh65mskIM0aOZwMMxm

DVyBqOCWJZnAwzFepVxrqTm8oYZqQg7DbDcxGgSRqwInXo3s+nsLU7rOtdOxoIxYZ
Ao3LYmUJ+MFzsqlhKoJVlPyEvQ8H21MNUjVbhoN0gyIWsyiJaM8AQIkVBQFzhr10G
YolVzdzfJfEPQIx6tZ++/Vtc/q3SF/5Ko8XCY=</WLC>
Comment:
Hash: 31pZmdO+28Ypy1kIqDld5iaYjTs=
Store Index: 8
License: 11 datak9 1.0 LONG TRIAL DISABLED 35000 DISABLED STANDALONE ADD I
NFINITE_KEYS INFINITE_KEYS NEVER NEVER NiL SLM_CODE DEMO NiL NiL
Ni NiL NiL 5_MINS NiL ludo5PbV1l1P25JMp04mfZE0GlMmQRsm8iTL8A4isP3
kSuZjAH2YgBX0HGoRE,0Efk$<WLC>AQEBIQAB///kpjOavEi3WjoamB6cl9RJzNdj
92btR/QJsBKbr4hweKoB9qCeiCZkOWp+Q6MFH4qRqwInXo3s+nsLU7rOtdOxoIxYZ
Ao3LYmUJ+MFzsqlhKoJVlPyEvQ8H21MNUjVbhoN0gyIWsyiJaM8AQIkVBQFzhr10G
YolVzdzfJfEPQIx6tZ++/Vtc/q3SF/5Ko8XCY=</WLC>
Comment:
Hash: igKOJWK/7ypSoTctijTx1f/ISFA=
Store Index: 9
License: 11 gatekeeper 1.0 LONG TRIAL DISABLED 35000 DISABLED STANDALONE A
DD INFINITE_KEYS INFINITE_KEYS NEVER NEVER NiL SLM_CODE DEMO NiL
NiL Ni NiL NiL 5_MINS NiL :XOFW9PK,Y63i6xEs1WrfduGHQvqq8j5rdy09Dz
AiCVHiLtJ0Zij7aSGcB:dUTRMfa$<WLC>AQEBIQAB//+fztwsI/F24B73RyONDc5Y
nOjzeiNFEhBE3vv1+4R0AouuA3hhL39DD72Szm85ljGRqwInXo3s+nsLU7rOtdOxo
IxYZAo3LYmUJ+MFzsqlhKoJVlPyEvQ8H21MNUjVbhoN0gyIWsyiJaM8AQIkVBQFzh
r10GYolVzdzfJfEPQIx6tZ++/Vtc/q3SF/5Ko8XCY=</WLC>
Comment:
Hash: y4d+o4OpU5YrL3rYQii37mCaUSU=
Store Index: 10
License: 11 gatekeeper 1.0 LONG TRIAL DISABLED 35000 DISABLED STANDALONE A
DD INFINITE_KEYS INFINITE_KEYS NEVER NEVER NiL SLM_CODE DEMO NiL
NiL Ni NiL NiL 5_MINS NiL 55CRKB07RAJySSPtCowL3vc0sTJFh5y4PGebHA0
7Ie3VZ0d7Cm0iA9uR,xM:I2ASV1$<WLC>AQEBIQAB//83GTMuK5zdMg2e3koxzj1r
tGr8j5LOFACa0B7hFXbwq+wOFthhlzq5A2SvMRvzDmmRqwInXo3s+nsLU7rOtdOxo
IxYZAo3LYmUJ+MFzsqlhKoJVlPyEvQ8H21MNUjVbhoN0gyIWsyiJaM8AQIkVBQFzh
r10GYolVzdzfJfEPQIx6tZ++/Vtc/q3SF/5Ko8XCY=</WLC>
Comment:
Hash: hg4jrRboizdNbbrLdIXyNnymcU0=
Store Index: 11
License: 11 gatekeeper 1.0 LONG TRIAL DISABLED 35000 DISABLED STANDALONE A
DD INFINITE_KEYS INFINITE_KEYS NEVER NEVER NiL SLM_CODE DEMO NiL
NiL Ni NiL NiL 5_MINS NiL C2,5Ri2HlPq9XlgG6PJ63vPBVuWvYM4mDtbpjQB
VCiL4sG0eARmIYXZrv7PcLSfOV:$<WLC>AQEBIQAB///MpSQQDlqPlV1UwvNsvRat
0IVlWA+nmnH4cFF9ouOU3qmBVW20fVpkvkR56rZ4rF6RqwInXo3s+nsLU7rOtdOxo
IxYZAo3LYmUJ+MFzsqlhKoJVlPyEvQ8H21MNUjVbhoN0gyIWsyiJaM8AQIkVBQFzh
r10GYolVzdzfJfEPQIx6tZ++/Vtc/q3SF/5Ko8XCY=</WLC>
Comment:
Hash: l79dydWbIjSPYQA5Wjn6Rct9RxI=
Store Index: 12
License: 11 SSL_VPN 1.0 LONG TRIAL DISABLED 35000 DISABLED STANDALONE ADD
5000_KEYS INFINITE_KEYS NEVER NEVER NiL SLM_CODE DEMO NiL NiL Ni
NiL NiL 5_MINS NiL r8k6AA9FV3tc9ag3cL,C31tPy6RM5RgVhov:Li0Zu9Vpyl
5ij2gcXuQ5qxdDdfXN3p$<WLC>AQEBIQAB///iTvJXWXtupBdQAuPjQzl2gTjxXUn
zupDa/9tj+YoWDINxaYO6jZSSeTOhnJhembORqwInXo3s+nsLU7rOtdOxoIxYZAo3
LYmUJ+MFzsqlhKoJVlPyEvQ8H21MNUjVbhoN0gyIWsyiJaM8AQIkVBQFzhr10GYol
VzdzfJfEPQIx6tZ++/Vtc/q3SF/5Ko8XCY=</WLC>
Comment:
Hash: I8G621UTqBdnoQwC5CeTZSyhXz4=
Store Index: 13
License: 11 SSL_VPN 1.0 LONG TRIAL DISABLED 35000 DISABLED STANDALONE ADD
5000_KEYS INFINITE_KEYS NEVER NEVER NiL SLM_CODE DEMO NiL NiL Ni
NiL NiL 5_MINS NiL B1m0KPBj5AIm0LJ8AA5W34E3JhkiiynG8gekhJT84G3Xm7
wA0IBbYutukyFYlwTy3N$<WLC>AQEBIQAB///6pH8tCBax8AeutbFO9NrvBFBkbTb

JAg8sHDiGt2gRgZ+l24nCu0cdLb8jf6AzuQeRqwInXo3s+nsLU7rOtdOxoIxYZAo3
LYmUJ+MFzsqlhKoJVlPyEvQ8H21MNUjVbhoN0gyIWsyiJaM8AQIkVBQFzhr10GYol
VzdzfJfEPQIx6tZ++/Vtc/q3SF/5Ko8XCY=</WLC>
Comment:
Hash: GUKhyBaukRvBy1iZIgRu6abVo4g=
Store Index: 14
License: 11 SSL_VPN 1.0 LONG TRIAL DISABLED 35000 DISABLED STANDALONE ADD
5000_KEYS INFINITE_KEYS NEVER NEVER NiL SLM_CODE DEMO NiL NiL Ni
NiL NiL 5_MINS NiL Y4EbuhbhVRzgOCbxhItHVHVhz2X6jz2hIdcaLE5uF6VxbB
bCSF:j2RQ2my5Tvzwxfp$<WLC>AQEBIQAB//9Ur0GjS97GnZhjYa35Qf6DiDRpaLx
lXtl+H0tTBhjugZ6ycH3I0jF/mupqh60pwqeRqwInXo3s+nsLU7rOtdOxoIxYZAo3
LYmUJ+MFzsqlhKoJVlPyEvQ8H21MNUjVbhoN0gyIWsyiJaM8AQIkVBQFzhr10GYol
VzdzfJfEPQIx6tZ++/Vtc/q3SF/5Ko8XCY=</WLC>
Comment:
Hash: 09tekSvrIs2qrQhlYUvpuu4fZfA=
Store Index: 15
License: 12 ios-ips-update 1.0 LONG TRIAL DISABLED 35000 DISABLED STANDALO
NE ADD INFINITE_KEYS INFINITE_KEYS NEVER 31 DEC 2025 NiL NiL SLM_
CODE DEMO NiL NiL Ni NiL NiL 5_MINS NiL tCJmf9jD3LqM:Xl7NmpPLcF4T
Z1uwp43Qmt1biRlIaLjyUVxp107CAbEmP0XPGlOf,$<WLC>AQEBIQAB//+dG4YhFl
x6DcQ0+uKDLb8wVfwlOtsck9cRhf3WuKFbfkWS1Ba4poxI0eg41AGaxBiRqwInXo3
s+nsLU7rOtdOxoIxYZAo3LYmUJ+MFzsqlhKoJVlPyEvQ8H21MNUjVbhoN0gyIWsyi
JaM8AQIkVBQFzhr10GYolVzdzfJfEPQIx6tZ++/Vtc/q3SF/5Ko8XCY=</WLC>
Comment:
Hash: RtDr3A4HekNYgTouWSUCVjWaqZc=
Store Index: 16
License: 12 ios-ips-update 1.0 LONG TRIAL DISABLED 35000 DISABLED STANDALO
NE ADD INFINITE_KEYS INFINITE_KEYS NEVER 31 DEC 2025 NiL NiL SLM_
CODE DEMO NiL NiL Ni NiL NiL 5_MINS NiL :fMGawEScCH7d40W:RyoLBuM3
w,zxLFjjjqxAg5RMRLNYvor3M9GyNmf,db4QqxkV7$<WLC>AQEBIQAB///B8Xnx/q
HbOAYmThUL52YADO8TR304tW112KES2DMqmX4KMTvwBwY8UNTtoNVN0F2RqwInXo3
s+nsLU7rOtdOxoIxYZAo3LYmUJ+MFzsqlhKoJVlPyEvQ8H21MNUjVbhoN0gyIWsyi
JaM8AQIkVBQFzhr10GYolVzdzfJfEPQIx6tZ++/Vtc/q3SF/5Ko8XCY=</WLC>
Comment:
Hash: NQ9f9pn3YHPOqe+HzRiwNIuVOGc=
Store Index: 17
License: 12 ios-ips-update 1.0 LONG TRIAL DISABLED 35000 DISABLED STANDALO
NE ADD INFINITE_KEYS INFINITE_KEYS NEVER 31 DEC 2025 NiL NiL SLM_
CODE DEMO NiL NiL Ni NiL NiL 5_MINS NiL TZjaV,4SHrA9dvUqU3Xg3hwiM
LON3DsroWJfsPDe6aVfOYcqjRUx:LeIumDSxG20ft$<WLC>AQEBIQAB//9tjJjgsZ
V4ssQgcuFk8FPVQn6P9g44+7ywcWUyvhPWo2La8v0d8Y2DgtGb0ZKYB9uRqwInXo3
s+nsLU7rOtdOxoIxYZAo3LYmUJ+MFzsqlhKoJVlPyEvQ8H21MNUjVbhoN0gyIWsyi
JaM8AQIkVBQFzhr10GYolVzdzfJfEPQIx6tZ++/Vtc/q3SF/5Ko8XCY=</WLC>
Comment:
Hash: xZei4iz/t10c9buqIZ+7D9TGeV8=
Store Index: 18
License: 11 SNASw 1.0 LONG TRIAL DISABLED 35000 DISABLED STANDALONE ADD IN
FINITE_KEYS INFINITE_KEYS NEVER NEVER NiL SLM_CODE DEMO NiL NiL N
i NiL NiL 5_MINS NiL 62MJaUY1QI30yg8e2cVR3KUqba6g6uSFlYOSkj5VGm39
qnENfts3Ex3IZy3BEWrcLO$<WLC>AQEBIQAB//9luABj3a9cIIep8qUy2PDEpX/we
ymD10m5vA4YWVrLA1CmzA7S8XiA+rjRKA40O0iRqwInXo3s+nsLU7rOtdOxoIxYZA
o3LYmUJ+MFzsqlhKoJVlPyEvQ8H21MNUjVbhoN0gyIWsyiJaM8AQIkVBQFzhr10GY
olVzdzfJfEPQIx6tZ++/Vtc/q3SF/5Ko8XCY=</WLC>
Comment:
Hash: IiurRDfKf8g4ER+SK8/YIhzoHeI=
Store Index: 19
License: 11 SNASw 1.0 LONG TRIAL DISABLED 35000 DISABLED STANDALONE ADD IN
FINITE_KEYS INFINITE_KEYS NEVER NEVER NiL SLM_CODE DEMO NiL NiL N
i NiL NiL 5_MINS NiL WGzHi,IYbYo955b9E994VfyncSwywfsEqzVPfT7rX:3L
9KkXufWAiXOhV3yXs6dm39$<WLC>AQEBIQAB//+7CcjirduRJL3uul5KoUG2DyF+g

tEOieEXWyFb8qEdufYTOl8lAmYRhyRIXqxYtvKRqwInXo3s+nsLU7rOtdOxoIxYZA
o3LYmUJ+MFzsqlhKoJVlPyEvQ8H21MNUjVbhoN0gyIWsyiJaM8AQIkVBQFzhr10GY
olVzdzfJfEPQIx6tZ++/Vtc/q3SF/5Ko8XCY=</WLC>
Comment:
Hash: HgyTJ8DJgDGfhclEgB1IkzxL2k0=
Store Index: 20
License: 11 SNASw 1.0 LONG TRIAL DISABLED 35000 DISABLED STANDALONE ADD IN
FINITE_KEYS INFINITE_KEYS NEVER NEVER NiL SLM_CODE DEMO NiL NiL N
i NiL NiL 5_MINS NiL gtT02rNiMpF,m5Mkqska3Sy01II,SB2Yj6atCs1N0DL4
zRoXwh9XlXd7KZAyuU723W$<WLC>AQEBIQAB//8Dp1+bnu6O0i1y+NuRh8iK9reaq
uZk5D+OxKhyfXFzSExY11rH4VVnqCwz+PdCpdGRqwInXo3s+nsLU7rOtdOxoIxYZA
o3LYmUJ+MFzsqlhKoJVlPyEvQ8H21MNUjVbhoN0gyIWsyiJaM8AQIkVBQFzhr10GY
olVzdzfJfEPQIx6tZ++/Vtc/q3SF/5Ko8XCY=</WLC>
Comment:
Hash: vAuVhl7SiTNy2xS7RF+XwCjM87o=
Store Index: 21
License: 11 WAAS_Express 1.0 LONG TRIAL DISABLED 35000 DISABLED STANDALONE
ADD INFINITE_KEYS INFINITE_KEYS NEVER NEVER NiL SLM_CODE DEMO Ni
L NiL Ni NiL NiL 5_MINS NiL c2cGUKvmakigDJh986Uf3jNfir:1fpV9lK8c9
n9tt9fsV84XgWfs5XWdlOVCavyCLM$<WLC>AQEBIQAB//8/9sTV5Vp5Hn1h6X5DyP
0QmPyDht4OUvtdx20QKTzwRvZ3n5dVAfob58NM67THSP2RqwInXo3s+nsLU7rOtdO
xoIxYZAo3LYmUJ+MFzsqlhKoJVlPyEvQ8H21MNUjVbhoN0gyIWsyiJaM8AQIkVBQF
zhr10GYolVzdzfJfEPQIx6tZ++/Vtc/q3SF/5Ko8XCY=</WLC>
Comment:
Hash: epxKTVb7JHAW9iloaHI/3FswcEE=
Store Index: 22
License: 11 WAAS_Express 1.0 LONG TRIAL DISABLED 35000 DISABLED STANDALONE
ADD INFINITE_KEYS INFINITE_KEYS NEVER NEVER NiL SLM_CODE DEMO Ni
L NiL Ni NiL NiL 5_MINS NiL nRUX37:qM:2WILrQTL2I3581OeMEUMJ9b6DTJ
tZ1nOVygwUK1SZoFWyHQdkIMGQELl$<WLC>AQEBIQAB//9yjwvycj5frkxzbqSfPw
ebewI/DGGC7fOy7STVw/kZK7jmxqllSvQFwXOi9vKIRmGRqwInXo3s+nsLU7rOtdO
xoIxYZAo3LYmUJ+MFzsqlhKoJVlPyEvQ8H21MNUjVbhoN0gyIWsyiJaM8AQIkVBQF
zhr10GYolVzdzfJfEPQIx6tZ++/Vtc/q3SF/5Ko8XCY=</WLC>
Comment:
Hash: Qe0XV1lpcj1maFHA9EOnl52sNDg=
Store Index: 23
License: 11 WAAS_Express 1.0 LONG TRIAL DISABLED 35000 DISABLED STANDALONE
ADD INFINITE_KEYS INFINITE_KEYS NEVER NEVER NiL SLM_CODE DEMO Ni
L NiL Ni NiL NiL 5_MINS NiL eqvcls4NYXyowrKdTLsrLjfV5RqtSz6g9rqmZ
STLQgLddJ:pWRXEAzxWhKC40cGTLO$<WLC>AQEBIQAB//+uJiJgKMbDiKMxSKY9Gg
pzesQVPBJkMJpwRhYlPmnVe4k+YdkNOT7aLBDxY/ru9cmRqwInXo3s+nsLU7rOtdO
xoIxYZAo3LYmUJ+MFzsqlhKoJVlPyEvQ8H21MNUjVbhoN0gyIWsyiJaM8AQIkVBQF
zhr10GYolVzdzfJfEPQIx6tZ++/Vtc/q3SF/5Ko8XCY=</WLC>
Comment:
Hash: Rtcb386wQCWsAlmhHdMaNjOvtFM=
------------------ show license detail -----------------Index: 1
Feature: SNASw
License Type: Evaluation
License State: Not in Use, EULA not accepted
Evaluation total period: 208 weeks 2 days
Evaluation period left: 208 weeks 2 days
License Count: Non-Counted
License Priority: None
Store Index: 20
Store Name: Evaluation License Storage
Index: 2
Feature: SNASw
License Type: Evaluation

Version: 1.0

Version: 1.0

Index:

Index:

Index:

Index:

Index:

Index:

License State: Inactive


Evaluation total period: 208 weeks 2 days
Evaluation period left: 208 weeks 2 days
License Count: Non-Counted
License Priority: None
Store Index: 19
Store Name: Evaluation License Storage
3
Feature: SNASw
License Type: Evaluation
License State: Inactive
Evaluation total period: 208 weeks 2 days
Evaluation period left: 208 weeks 2 days
License Count: Non-Counted
License Priority: None
Store Index: 18
Store Name: Evaluation License Storage
4
Feature: SSL_VPN
License Type: Evaluation
License State: Not in Use, EULA not accepted
Evaluation total period: 208 weeks 2 days
Evaluation period left: 208 weeks 2 days
License Count: 5000/0/0 (Active/In-use/Violation)
License Priority: None
Store Index: 14
Store Name: Evaluation License Storage
5
Feature: SSL_VPN
License Type: Evaluation
License State: Inactive
Evaluation total period: 208 weeks 2 days
Evaluation period left: 208 weeks 2 days
License Count: 5000/0/0 (Active/In-use/Violation)
License Priority: None
Store Index: 13
Store Name: Evaluation License Storage
6
Feature: SSL_VPN
License Type: Evaluation
License State: Inactive
Evaluation total period: 208 weeks 2 days
Evaluation period left: 208 weeks 2 days
License Count: 5000/0/0 (Active/In-use/Violation)
License Priority: None
Store Index: 12
Store Name: Evaluation License Storage
7
Feature: WAAS_Express
License Type: Evaluation
License State: Not in Use, EULA not accepted
Evaluation total period: 208 weeks 2 days
Evaluation period left: 208 weeks 2 days
License Count: Non-Counted
License Priority: None
Store Index: 23
Store Name: Evaluation License Storage
8
Feature: WAAS_Express
License Type: Evaluation
License State: Inactive
Evaluation total period: 208 weeks 2 days
Evaluation period left: 208 weeks 2 days
License Count: Non-Counted
License Priority: None
Store Index: 22

Version: 1.0

Version: 1.0

Version: 1.0

Version: 1.0

Version: 1.0

Version: 1.0

Store Name: Evaluation License Storage


Index: 9
Feature: WAAS_Express
License Type: Evaluation
License State: Inactive
Evaluation total period: 208 weeks 2 days
Evaluation period left: 208 weeks 2 days
License Count: Non-Counted
License Priority: None
Store Index: 21
Store Name: Evaluation License Storage
Index: 10
Feature: datak9
License Type: Evaluation
License State: Not in Use, EULA not accepted
Evaluation total period: 208 weeks 2 days
Evaluation period left: 208 weeks 2 days
License Count: Non-Counted
License Priority: None
Store Index: 8
Store Name: Evaluation License Storage
Index: 11
Feature: datak9
License Type: Evaluation
License State: Inactive
Evaluation total period: 208 weeks 2 days
Evaluation period left: 208 weeks 2 days
License Count: Non-Counted
License Priority: None
Store Index: 7
Store Name: Evaluation License Storage
Index: 12
Feature: datak9
License Type: Evaluation
License State: Inactive
Evaluation total period: 208 weeks 2 days
Evaluation period left: 208 weeks 2 days
License Count: Non-Counted
License Priority: None
Store Index: 6
Store Name: Evaluation License Storage
Index: 13
Feature: gatekeeper
License Type: Evaluation
License State: Not in Use, EULA not accepted
Evaluation total period: 208 weeks 2 days
Evaluation period left: 208 weeks 2 days
License Count: Non-Counted
License Priority: None
Store Index: 11
Store Name: Evaluation License Storage
Index: 14
Feature: gatekeeper
License Type: Evaluation
License State: Inactive
Evaluation total period: 208 weeks 2 days
Evaluation period left: 208 weeks 2 days
License Count: Non-Counted
License Priority: None
Store Index: 10
Store Name: Evaluation License Storage
Index: 15
Feature: gatekeeper
License Type: Evaluation
License State: Inactive
Evaluation total period: 208 weeks 2 days
Evaluation period left: 208 weeks 2 days

Version: 1.0

Version: 1.0

Version: 1.0

Version: 1.0

Version: 1.0

Version: 1.0

Version: 1.0

Index:

Index:

Index:

Index:

Index:

Index:

Index:

License Count: Non-Counted


License Priority: None
Store Index: 9
Store Name: Evaluation License Storage
16
Feature: ios-ips-update
License Type: Evaluation
Start Date:
N/A, End Date: Jan 01 2026
License State: Not in Use, EULA not accepted
Evaluation total period: 208 weeks 2 days
Evaluation period left: 208 weeks 2 days
License Count: Non-Counted
License Priority: None
Store Index: 17
Store Name: Evaluation License Storage
17
Feature: ios-ips-update
License Type: Evaluation
Start Date:
N/A, End Date: Jan 01 2026
License State: Inactive
Evaluation total period: 208 weeks 2 days
Evaluation period left: 208 weeks 2 days
License Count: Non-Counted
License Priority: None
Store Index: 16
Store Name: Evaluation License Storage
18
Feature: ios-ips-update
License Type: Evaluation
Start Date:
N/A, End Date: Jan 01 2026
License State: Inactive
Evaluation total period: 208 weeks 2 days
Evaluation period left: 208 weeks 2 days
License Count: Non-Counted
License Priority: None
Store Index: 15
Store Name: Evaluation License Storage
19
Feature: ipbasek9
License Type: Permanent
License State: Active, In Use
License Count: Non-Counted
License Priority: Medium
Store Index: 0
Store Name: Primary License Storage
20
Feature: securityk9
License Type: Permanent
License State: Active, In Use
License Count: Non-Counted
License Priority: Medium
Store Index: 1
Store Name: Primary License Storage
21
Feature: securityk9
License Type: Evaluation
License State: Inactive
Evaluation total period: 208 weeks 2 days
Evaluation period left: 208 weeks 2 days
License Count: Non-Counted
License Priority: None
Store Index: 2
Store Name: Evaluation License Storage
22
Feature: securityk9
License Type: Evaluation
License State: Inactive

Version: 1.0

Version: 1.0

Version: 1.0

Version: 1.0

Version: 1.0

Version: 1.0

Version: 1.0

Index:

Index:

Index:

Index:

Evaluation total period: 208 weeks 2 days


Evaluation period left: 208 weeks 2 days
License Count: Non-Counted
License Priority: None
Store Index: 1
Store Name: Evaluation License Storage
23
Feature: securityk9
License Type: Evaluation
License State: Inactive
Evaluation total period: 208 weeks 2 days
Evaluation period left: 208 weeks 2 days
License Count: Non-Counted
License Priority: None
Store Index: 0
Store Name: Evaluation License Storage
24
Feature: uck9
License Type: Evaluation
License State: Not in Use, EULA not accepted
Evaluation total period: 208 weeks 2 days
Evaluation period left: 208 weeks 2 days
License Count: Non-Counted
License Priority: None
Store Index: 5
Store Name: Evaluation License Storage
25
Feature: uck9
License Type: Evaluation
License State: Inactive
Evaluation total period: 208 weeks 2 days
Evaluation period left: 208 weeks 2 days
License Count: Non-Counted
License Priority: None
Store Index: 4
Store Name: Evaluation License Storage
26
Feature: uck9
License Type: Evaluation
License State: Inactive
Evaluation total period: 208 weeks 2 days
Evaluation period left: 208 weeks 2 days
License Count: Non-Counted
License Priority: None
Store Index: 3
Store Name: Evaluation License Storage

Version: 1.0

Version: 1.0

Version: 1.0

Version: 1.0

------------------ show license status -----------------License Type Supported


permanent
Non-expiring node locked license
extension
Expiring node locked license
evaluation
Expiring non node locked license
paid subscription
Expiring node locked subscription license
with valid end date
extension subscription Expiring node locked subscription license
evaluation subscription Expiring node locked subscription license
License Operation Supported
Install license
Clear license
Comment license
Save license

install
clear
annotate
save

revoke
Revoke license
call-home License call-home
Call-home Operation Supported
Display license pak via call-home
Install license via call-home
Revoke license via call-home
Fetch license via call-home

show pak
install
revoke
resend

Device status
Device Credential type: DEVICE
Device Credential Verification: PASS
Rehost Type: HARDWARE
SWIFT url status
Swift URL set to default value : https://tools.cisco.com/SWIFT/Licensing

------------------ show license statistics -----------------Administrative statistics


Install success count: 0
Install failure count: 0
Install duplicate count: 0
Comment add count:
0
Comment delete count:
0
Clear count:
0
Save count:
0
Save cred count:
0
Client statistics
Request success count: 2
Request failure count: 0
Release count:
0
Global Notify count:
0

------------------ show buffers -----------------Buffer elements:


540 in free list (500 max allowed)
156088 hits, 0 misses, 618 created
Public buffer pools:
Small buffers, 104 bytes (total 55, permanent 50, peak 65 @ 2d05h):
45 in free list (20 min, 150 max allowed)
381273 hits, 7 misses, 14 trims, 19 created
0 failures (0 no memory)
Middle buffers, 600 bytes (total 91, permanent 25, peak 91 @ 00:00:01):
88 in free list (10 min, 150 max allowed)
1087560 hits, 34 misses, 36 trims, 102 created
0 failures (0 no memory)
Big buffers, 1536 bytes (total 50, permanent 50):
50 in free list (5 min, 150 max allowed)
443275 hits, 0 misses, 0 trims, 0 created
0 failures (0 no memory)
VeryBig buffers, 4520 bytes (total 10, permanent 10):

10 in free list (0 min, 100 max allowed)


13262 hits, 0 misses, 0 trims, 0 created
0 failures (0 no memory)
Large buffers, 5024 bytes (total 0, permanent 0):
0 in free list (0 min, 10 max allowed)
0 hits, 0 misses, 0 trims, 0 created
0 failures (0 no memory)
Huge buffers, 18024 bytes (total 4, permanent 0, peak 4 @ 2d05h):
4 in free list (4 min, 10 max allowed)
0 hits, 0 misses, 0 trims, 4 created
0 failures (0 no memory)
Interface buffer pools:
Syslog ED Pool buffers, 600 bytes (total 132, permanent 132):
100 in free list (132 min, 132 max allowed)
796 hits, 0 misses
IPC buffers, 4096 bytes (total 2, permanent 2):
1 in free list (1 min, 8 max allowed)
1 hits, 0 fallbacks, 0 trims, 0 created
0 failures (0 no memory)
Header pools:
Header buffers, 0 bytes (total 768, permanent 768):
256 in free list (128 min, 1024 max allowed)
512 hits, 0 misses, 0 trims, 0 created
0 failures (0 no memory)
512 max cache size, 512 in cache
3006055 hits in cache, 0 misses in cache
Particle Clones:
1024 clones, 0 hits, 0 misses
Public particle pools:
F/S buffers, 256 bytes (total 768, permanent 768):
256 in free list (128 min, 1024 max allowed)
512 hits, 0 misses, 0 trims, 0 created
0 failures (0 no memory)
512 max cache size, 512 in cache
0 hits in cache, 0 misses in cache
Normal buffers, 1676 bytes (total 3840, permanent 3840):
3840 in free list (128 min, 4096 max allowed)
64 hits, 0 misses, 0 trims, 0 created
0 failures (0 no memory)
Private particle pools:
HQF buffers, 0 bytes (total 2000, permanent 2000):
2000 in free list (500 min, 2000 max allowed)
505801 hits, 0 misses, 0 trims, 0 created
0 failures (0 no memory)
IDS SM buffers, 240 bytes (total 128, permanent 128):
0 in free list (0 min, 128 max allowed)
128 hits, 0 fallbacks
128 max cache size, 128 in cache
0 hits in cache, 0 misses in cache
FastEthernet0/0/0 buffers, 1548 bytes (total 128, permanent 128):
0 in free list (0 min, 128 max allowed)
128 hits, 64 fallbacks
128 max cache size, 64 in cache
1598885 hits in cache, 0 misses in cache
GigabitEthernet0/0 buffers, 1664 bytes (total 1024, permanent 1024):

0 in free list (0 min, 1024 max allowed)


1024 hits, 0 fallbacks
1024 max cache size, 768 in cache
1706130 hits in cache, 0 misses in cache
GigabitEthernet0/1 buffers, 1664 bytes (total 1024, permanent 1024):
0 in free list (0 min, 1024 max allowed)
1024 hits, 0 fallbacks
1024 max cache size, 768 in cache
933665 hits in cache, 0 misses in cache
GigabitEthernet0/2 buffers, 1664 bytes (total 1024, permanent 1024):
0 in free list (0 min, 1024 max allowed)
1024 hits, 0 fallbacks
1024 max cache size, 768 in cache
256 hits in cache, 0 misses in cache

------------------ show buffers usage -----------------Statistics for the Small pool


Caller pc
: 0x22261190 count:
2
Resource User:
Init count:
4
Output IDB :
Fa0/0/0 count:
1
Caller pc
: 0x23569630 count:
2
Output IDB :
Gi0/1 count:
1
Input IDB
:
Tu1 count:
3
Caller pc
: 0x226BDAFC count:
4
Resource User: Interrupt count:
4
Input IDB
:
Tu0 count:
1
Output IDB :
Tu1 count:
1
Caller pc
: 0x22D1F8E0 count:
1
Resource User:
TPLUS count:
1
Input IDB
:
Gi0/1 count:
1
Caller pc
: 0x21124764 count:
1
Resource User: IP Input count:
1
Number of Buffers used by packets generated by system:
Number of Buffers used by incoming packets:

54
1

Statistics for the Middle


Input IDB
:
Tu0
Caller pc
: 0x226BDAFC
Resource User: Interrupt
Caller pc
: 0x21124764
Resource User: IP Input
Caller pc
: 0x22420648
Resource User: SSH Proces
Number of Buffers used by
Number of Buffers used by

pool
count:
1
count:
1
count:
1
count:
1
count:
1
count:
1
count:
1
packets generated by system:
incoming packets:

90
1

Statistics for the Big pool


Number of Buffers used by packets generated by system:
Number of Buffers used by incoming packets:

50
0

Statistics for the VeryBig pool


Number of Buffers used by packets generated by system:
Number of Buffers used by incoming packets:

10
0

Statistics for the Large pool


Number of Buffers used by packets generated by system:

Number of Buffers used by incoming packets:

Statistics for the Huge pool


Number of Buffers used by packets generated by system:
Number of Buffers used by incoming packets:

4
0

Statistics for the Syslog


Caller pc
: 0x2277DE2C
Resource User: EEM ED Sys
Number of Buffers used by
Number of Buffers used by

ED Pool pool
count:
32
count:
32
packets generated by system: 132
incoming packets:
0

Statistics for the IPC pool


Caller pc
: 0x21332EB8 count:
1
Resource User:
Init count:
1
Number of Buffers used by packets generated by system:
Number of Buffers used by incoming packets:

2
0

Statistics for the Header pool


Number of Buffers used by packets generated by system: 768
Number of Buffers used by incoming packets:
0
Statistics for the FS Header pool
Caller pc
: 0x2117658C count:
4
Resource User:
Init count:
18
Caller pc
: 0x21A84BB8 count:
1
Caller pc
: 0x212620EC count:
1
Caller pc
: 0x22709448 count:
8
Caller pc
: 0x2287FFA4 count:
1
Caller pc
: 0x231513B0 count:
1
Caller pc
: 0x215F66E0 count:
1
Caller pc
: 0x231506B8 count:
1
Number of Buffers used by packets generated by system:
Number of Buffers used by incoming packets:

34
0

Statistics for the SW Crypto Header pool


Caller pc
: 0x239EBA40 count:
1
Resource User:
Init count:
1
Number of Buffers used by packets generated by system:
Number of Buffers used by incoming packets:

1
0

Statistics for the Crypto


Caller pc
: 0x2589C2F8
Resource User:
Init
Number of Buffers used by
Number of Buffers used by

1
0

Fragmentation Header pool


count:
1
count:
1
packets generated by system:
incoming packets:

------------------ show inventory -----------------NAME: "CISCO2911/K9 chassis", DESCR: "CISCO2911/K9 chassis"


PID: CISCO2911/K9
, VID: V02 , SN: FHK1453F30C
NAME: "One-Port Fast Ethernet High Speed WAN Interface Card on Slot 0 SubSlot 0"
, DESCR: "One-Port Fast Ethernet High Speed WAN Interface Card"
PID: HWIC-1FE
, VID: V01 , SN: FOC14516YH5
NAME: "C2911 AC Power Supply", DESCR: "C2911 AC Power Supply"
PID: PWR-2911-AC
, VID: V02 , SN: AZS145106LN

------------------ show region -----------------Region Manager:


Start
0x0D800000
0x20000000
0x21000998
0x25E460C0
0x28E10720
0x299D00C0
0x30000000
0x80000000
0xA0000000

End
0x0FFFFFFF
0x2D7FFFFF
0x25E45993
0x28E1071F
0x299D00BF
0x2D7FFFFF
0x3FFFFFFF
0x8D7FFFFF
0xAD7FFFFF

Size(b)
41943040
226492416
82071548
50112096
12319136
65208128
268435456
226492416
226492416

Class
Iomem
Local
IText
IData
IBss
Local
Local
Local
Local

Media
R/W
R/W
R/O
R/W
R/W
R/W
R/W
R/W
R/W

Name
iomem
main
main:text
main:data
main:bss
main:heap
Main_memory_1
main:(main_k0)
main:(main_k1)

Free Region Manager:


Start

End

Size(b) Class Media Name

------------------ Mempool statistics ------------------

Processor
I/O

Head
299D00C0
D800000

Total(b)
333643584
41943040

Used(b)
55745196
17482796

Free(b)
277898388
24460244

-------------- Top 100 allocator pc summary ----------Allocator PC Summary for: Processor


PC
0x23583144
0x229539D4
0x22012280
0x224179DC
0x22417AD0
0x239B39F0
0x25E2D154
0x236145B4
0x23582D38
0x22A86438
0x22418020
0x23582E90
0x22417A6C
0x224179C8
0x22012250
0x21E4FDA4
0x23614738
0x2238E22C
0x22939F20
0x229175A0
0x229510D8
0x223C9978

Total
80208
65588
32820
20052
4148
2488
960
532
396
236
212
172
172
172
168
164
152
136
136
136
132
112

Count
2
1
1
1
1
8
4
4
2
1
1
1
1
1
1
1
2
1
1
1
1
1

Name
AAA Medium Chu
DB field chunk
AAA Acct Req c
DB IDMGR chunk
DB wavl chunk
SSH Process
Router Init
SDB String
AAA Small Chunk
MRIB route entry
DB field chunk
AAA String Malloc
DB wavl chunk
DB IDMGR chunk
AAA Acct Req chunk
MRIB route entry
MRIB IPv6 Init Process
TTY timer block
HTTP
HTTP
AAA Cursor
Parser Mode

Lowest(b) Largest(b)
65208080 231274040
24424384
24405756

0x22922938
0x22A863F0
0x21E4FD5C
0x22916D68
0x2294EBDC
0x23185530
0x223B13AC
0x223C99EC
0x223C9A10

108
108
108
100
84
76
76
76
76

1
1
1
1
1
1
1
1
1

HTTP
MRIB IPv4 Init Process
MRIB IPv6 Init Process
HTTP
ID MGR core ctx
AAA MI SG NAME
Parser Linkage
Parser Mode Q1
Parser Mode Q2

Allocator PC Summary for: I/O


PC

Total

Count Name

------------------ show dmvpn detail -----------------Legend: Attrb --> S - Static, D - Dynamic, I - Incomplete
N - NATed, L - Local, X - No Socket
# Ent --> Number of NHRP entries with same NBMA peer
NHS Status: E --> Expecting Replies, R --> Responding, W --> Waiting
UpDn Time --> Up or Down Time for a Tunnel
==========================================================================
------------------ show crypto ipsec client ezvpn -----------------Easy VPN Remote Phase: 8
------------------ show ip nat statistics -----------------Total active translations: 64 (0 static, 64 dynamic; 64 extended)
Peak translations: 346, occurred 2d04h ago
Outside interfaces:
Tunnel0
Inside interfaces:
GigabitEthernet0/0
Hits: 1908328 Misses: 0
CEF Translated packets: 1907335, CEF Punted packets: 993
Expired translations: 26842
Dynamic mappings:
-- Inside Source
[Id: 1] access-list Select_Nat interface Tunnel0 refcount 64
Total doors: 0
Appl doors: 0
Normal doors: 0
Queued Packets: 0
------------------ show ip nat translations -----------------Pro Inside global
obal
tcp 10.29.236.150:2429
6:8085
tcp 10.29.236.150:2184

Inside local

Outside local

Outside gl

10.29.90.110:2429

10.1.99.206:8085

10.1.99.20

10.29.90.114:2184

10.1.221.10:80

10.1.221.1

0:80
tcp 10.29.236.150:2185
0:80
tcp 10.29.236.150:2745
6:8085
tcp 10.29.236.150:2832
6:8085
tcp 10.29.236.150:2897
6:8085
tcp 10.29.236.150:2898
6:8085
tcp 10.29.236.150:2899
6:8085
tcp 10.29.236.150:2900
6:8085
tcp 10.29.236.150:2901
6:8085
tcp 10.29.236.150:2902
6:8085
tcp 10.29.236.150:2903
6:8085
tcp 10.29.236.150:2904
6:8085
tcp 10.29.236.150:2905
6:8085
tcp 10.29.236.150:2906
6:8085
tcp 10.29.236.150:2907
6:8085
tcp 10.29.236.150:2908
6:8085
tcp 10.29.236.150:2909
6:8085
tcp 10.29.236.150:2910
6:8085
tcp 10.29.236.150:2913
6:8085
tcp 10.29.236.150:2914
6:8085
tcp 10.29.236.150:2915
6:8085
tcp 10.29.236.150:2916
6:8085
tcp 10.29.236.150:2917
6:8085
tcp 10.29.236.150:2918
6:8085
tcp 10.29.236.150:2925
6:8085
tcp 10.29.236.150:2926
6:8085
tcp 10.29.236.150:2927
6:8085
tcp 10.29.236.150:2928
6:8085
tcp 10.29.236.150:2929
6:8085
tcp 10.29.236.150:2930
6:8085
tcp 10.29.236.150:2931

10.29.90.114:2185

10.1.221.10:80

10.1.221.1

10.29.90.129:2745

10.1.99.206:8085

10.1.99.20

10.29.90.129:2832

10.1.99.206:8085

10.1.99.20

10.29.90.129:2897

10.1.99.206:8085

10.1.99.20

10.29.90.129:2898

10.1.99.206:8085

10.1.99.20

10.29.90.129:2899

10.1.99.206:8085

10.1.99.20

10.29.90.129:2900

10.1.99.206:8085

10.1.99.20

10.29.90.129:2901

10.1.99.206:8085

10.1.99.20

10.29.90.129:2902

10.1.99.206:8085

10.1.99.20

10.29.90.129:2903

10.1.99.206:8085

10.1.99.20

10.29.90.129:2904

10.1.99.206:8085

10.1.99.20

10.29.90.129:2905

10.1.99.206:8085

10.1.99.20

10.29.90.129:2906

10.1.99.206:8085

10.1.99.20

10.29.90.129:2907

10.1.99.206:8085

10.1.99.20

10.29.90.129:2908

10.1.99.206:8085

10.1.99.20

10.29.90.129:2909

10.1.99.206:8085

10.1.99.20

10.29.90.129:2910

10.1.99.206:8085

10.1.99.20

10.29.90.129:2913

10.1.99.206:8085

10.1.99.20

10.29.90.129:2914

10.1.99.206:8085

10.1.99.20

10.29.90.129:2915

10.1.99.206:8085

10.1.99.20

10.29.90.129:2916

10.1.99.206:8085

10.1.99.20

10.29.90.129:2917

10.1.99.206:8085

10.1.99.20

10.29.90.129:2918

10.1.99.206:8085

10.1.99.20

10.29.90.129:2925

10.1.99.206:8085

10.1.99.20

10.29.90.129:2926

10.1.99.206:8085

10.1.99.20

10.29.90.129:2927

10.1.99.206:8085

10.1.99.20

10.29.90.129:2928

10.1.99.206:8085

10.1.99.20

10.29.90.129:2929

10.1.99.206:8085

10.1.99.20

10.29.90.129:2930

10.1.99.206:8085

10.1.99.20

10.29.90.129:2931

10.1.99.206:8085

10.1.99.20

6:8085
tcp 10.29.236.150:2932
6:8085
tcp 10.29.236.150:2933
6:8085
tcp 10.29.236.150:2944
6:8085
tcp 10.29.236.150:2965
6:8085
tcp 10.29.236.150:3333
6:8085
tcp 10.29.236.150:3334
6:8085
tcp 10.29.236.150:3341
6:8085
tcp 10.29.236.150:3345
6:8085
tcp 10.29.236.150:3450
6:8085
tcp 10.29.236.150:3451
6:8085
tcp 10.29.236.150:3452
6:8085
tcp 10.29.236.150:3453
6:8085
tcp 10.29.236.150:3454
6:8085
tcp 10.29.236.150:3455
6:8085
tcp 10.29.236.150:3456
6:8085
tcp 10.29.236.150:3457
6:8085
tcp 10.29.236.150:3458
6:8085
tcp 10.29.236.150:3459
6:8085
tcp 10.29.236.150:3460
6:8085
tcp 10.29.236.150:3461
6:8085
tcp 10.29.236.150:3462
6:8085
tcp 10.29.236.150:3463
6:8085
tcp 10.29.236.150:3464
6:8085
tcp 10.29.236.150:3465
6:8085
tcp 10.29.236.150:3466
6:8085
tcp 10.29.236.150:3467
6:8085
tcp 10.29.236.150:3468
6:8085
tcp 10.29.236.150:3469
6:8085
tcp 10.29.236.150:3470
6:8085
tcp 10.29.236.150:3471

10.29.90.129:2932

10.1.99.206:8085

10.1.99.20

10.29.90.129:2933

10.1.99.206:8085

10.1.99.20

10.29.90.129:2944

10.1.99.206:8085

10.1.99.20

10.29.90.129:2965

10.1.99.206:8085

10.1.99.20

10.29.90.131:3333

10.1.99.206:8085

10.1.99.20

10.29.90.131:3334

10.1.99.206:8085

10.1.99.20

10.29.90.131:3341

10.1.99.206:8085

10.1.99.20

10.29.90.131:3345

10.1.99.206:8085

10.1.99.20

10.29.90.137:3450

10.1.99.206:8085

10.1.99.20

10.29.90.137:3451

10.1.99.206:8085

10.1.99.20

10.29.90.137:3452

10.1.99.206:8085

10.1.99.20

10.29.90.137:3453

10.1.99.206:8085

10.1.99.20

10.29.90.137:3454

10.1.99.206:8085

10.1.99.20

10.29.90.137:3455

10.1.99.206:8085

10.1.99.20

10.29.90.137:3456

10.1.99.206:8085

10.1.99.20

10.29.90.137:3457

10.1.99.206:8085

10.1.99.20

10.29.90.137:3458

10.1.99.206:8085

10.1.99.20

10.29.90.137:3459

10.1.99.206:8085

10.1.99.20

10.29.90.137:3460

10.1.99.206:8085

10.1.99.20

10.29.90.137:3461

10.1.99.206:8085

10.1.99.20

10.29.90.137:3462

10.1.99.206:8085

10.1.99.20

10.29.90.137:3463

10.1.99.206:8085

10.1.99.20

10.29.90.137:3464

10.1.99.206:8085

10.1.99.20

10.29.90.137:3465

10.1.99.206:8085

10.1.99.20

10.29.90.137:3466

10.1.99.206:8085

10.1.99.20

10.29.90.137:3467

10.1.99.206:8085

10.1.99.20

10.29.90.137:3468

10.1.99.206:8085

10.1.99.20

10.29.90.137:3469

10.1.99.206:8085

10.1.99.20

10.29.90.137:3470

10.1.99.206:8085

10.1.99.20

10.29.90.137:3471

10.1.99.206:8085

10.1.99.20

6:8085
tcp 10.29.236.150:1095
6:8085
tcp 10.29.236.150:1096
6:8085

10.29.90.140:2925

10.1.99.206:8085

10.1.99.20

10.29.90.140:2927

10.1.99.206:8085

10.1.99.20

------------------ show crypto map -----------------Crypto Map "bbt-bc" 332 ipsec-isakmp


Peer = 10.29.2.2
Extended IP access list bbt108332
access-list bbt108332 permit gre host 10.29.2.150 host 10.29.2.2
Security association lifetime: 4608000 kilobytes/3600 seconds
Responder-Only (Y/N): N
PFS (Y/N): N
Transform sets={
myset: { esp-256-aes esp-md5-hmac } ,
}
Interfaces using crypto map bbt-bc:
Crypto Map "pbs-bc" 332 ipsec-isakmp
Peer = 10.29.1.2
Extended IP access list pbs108332
access-list pbs108332 permit gre host 10.29.1.150 host 10.29.1.2
Security association lifetime: 4608000 kilobytes/3600 seconds
Responder-Only (Y/N): N
PFS (Y/N): N
Transform sets={
myset: { esp-256-aes esp-md5-hmac } ,
}
Interfaces using crypto map pbs-bc:
------------------ show access-list -----------------Standard IP access list 13
10 permit 10.1.121.50
20 permit 10.1.122.2
30 permit 10.1.50.0, wildcard bits 0.0.0.255 (2572 matches)
40 permit 10.1.205.0, wildcard bits 0.0.0.255
50 permit 10.1.206.0, wildcard bits 0.0.0.255
Standard IP access list 14
10 permit 10.1.50.0, wildcard bits 0.0.0.255
Extended IP access list ACS
10 permit ip any host 10.1.50.101 (1264 matches)
20 permit ip any host 10.2.50.101
Extended IP access list ATM/UpDown_Load
10 permit ip any 10.1.40.96 0.0.0.31
20 permit tcp any any eq 1998
30 permit tcp any eq 1998 any
Extended IP access list ATM_TCP/IP
10 permit ip any host 10.1.40.35
Extended IP access list ATM_XOT
10 deny ip any 10.13.159.192 0.0.0.31
20 permit tcp any any eq 1998 (15 matches)
30 permit tcp any eq 1998 any (477 matches)
Extended IP access list CBS_Deploy
10 permit ip any host 10.1.143.12 (69648 matches)

20 permit ip any host 10.2.141.12


Extended IP access list CBS_PDTeller
10 permit ip any host 10.1.136.41 (9122 matches)
20 permit ip any host 10.2.136.41
Extended IP access list CBS_Report
10 permit ip any host 10.1.133.44 (2319 matches)
20 permit ip any host 10.2.133.44
Extended IP access list DNS
10 permit udp any any eq domain (76876 matches)
Extended IP access list EOS
10 permit tcp any any eq 5010
Extended IP access list HTTP
10 deny tcp any host 10.1.221.10 (36569 matches)
20 deny tcp any host 10.1.133.44 (2319 matches)
30 deny tcp any host 10.2.133.44
40 permit tcp any any eq www (784475 matches)
Extended IP access list HTTPS
10 deny tcp any host 10.1.133.44 (2319 matches)
20 deny tcp any host 10.2.133.44
30 permit tcp any any eq 443 (116346 matches)
Extended IP access list Internet_Proxy
10 permit tcp any any eq 8085 (612879 matches)
Extended IP access list KCMS
10 permit ip any host 10.1.12.10
Extended IP access list KTB_Mail
10 permit ip any host 10.1.221.10 (36569 matches)
Extended IP access list Mark-MPWeb
10 permit tcp any host 10.51.1.12
20 permit tcp any host 10.51.1.13
Extended IP access list Mark-Signal
10 permit tcp any any eq 2000 (5 matches)
20 permit tcp any eq 2000 any (47 matches)
30 permit udp any any eq tftp
40 permit udp any eq tftp any
50 permit ip any host 10.51.1.11
Extended IP access list Mark-Video
10 permit udp any any eq 5445
20 permit udp any eq 5445 any
Extended IP access list Mark-Voice
10 permit udp any any range 16384 32767
20 permit udp any range 16384 32767 any
Extended IP access list NMS
10 permit ip any 10.1.50.0 0.0.0.255 (131262 matches)
20 permit ip any 10.1.205.0 0.0.0.255
30 permit ip any 10.1.206.0 0.0.0.255 (16971 matches)
Extended IP access list Proxy_Production
10 permit tcp any any eq 8086 (9549 matches)
Extended IP access list SSH
10 permit tcp any any eq 22
20 permit tcp any eq 22 any (3032 matches)
Extended IP access list Select_Nat
10 permit ip any any dscp af11 (26906 matches)
Extended IP access list Select_Route
10 permit ip any 10.51.1.0 0.0.0.255
20 permit ip any any dscp ef
30 permit ip any any dscp cs3 (52 matches)
40 permit ip any any dscp af23
50 permit ip any any dscp af33
60 permit ip any any dscp af11 (733488 matches)
Extended IP access list Telnet

10 permit tcp any any eq telnet


20 permit tcp any eq telnet any
Extended IP access list bbt108332
10 permit gre host 10.29.2.150 host 10.29.2.2
Extended IP access list ePO
10 permit ip any 10.2.15.16 0.0.0.15 (83068 matches)
20 permit ip any host 10.1.51.31
30 permit ip any host 10.1.51.32
40 permit ip any host 10.1.31.95
Extended IP access list pbs108332
10 permit gre host 10.29.1.150 host 10.29.1.2
------------------ show crypto isakmp policy ------------------

Global IKE policy


Protection suite of priority 10
encryption algorithm:
).
hash algorithm:
authentication method:
Diffie-Hellman group:
lifetime:

AES - Advanced Encryption Standard (128 bit keys


Message Digest 5
Pre-Shared Key
#2 (1024 bit)
86400 seconds, no volume limit

------------------ show crypto ipsec transform -----------------Transform set myset: { esp-256-aes esp-md5-hmac }
will negotiate = { Transport, },
Transform set #$!default_transform_set_1: { esp-aes esp-sha-hmac }
will negotiate = { Transport, },
Transform set #$!default_transform_set_0: { esp-3des esp-sha-hmac }
will negotiate = { Transport, },

------------------ show crypto ipsec profile ------------------

------------------ show crypto isakmp sa -----------------IPv4 Crypto ISAKMP SA


dst
src

state

conn-id status

IPv6 Crypto ISAKMP SA


------------------ show crypto engine connection active -----------------Crypto Engine Connections
ID Type

Algorithm

Encrypt Decrypt LastSeqN IP-Address

------------------ show crypto ipsec sa ------------------

No SAs found
108332-BC-RAYONG#

S-ar putea să vă placă și