! show version ! ! Cisco Nexus Operating System (NX-OS) Software ! TAC support: http://www.cisco.com/tac ! Documents: http://www.cisco.com/en/US/products/ps9372/tsd_products_support_series_home.html ! Copyright (c) 2002-2016, Cisco Systems, Inc. All rights reserved. ! The copyrights to certain works contained herein are owned by ! other third parties and are used and distributed under license. ! Some parts of this software are covered under the GNU Public ! License. A copy of the license is available at ! http://www.gnu.org/licenses/gpl.html. ! ! Software ! BIOS: version 4.5.0 ! loader: version N/A ! kickstart: version 6.0(2)U6(2a) ! system: version 6.0(2)U6(2a) ! Power Sequencer Firmware: ! Module 1: version v4.4 ! BIOS compile time: 11/09/2017 ! kickstart image file is: bootflash:///n3000-uk9-kickstart.6.0.2.U6.2a.bin ! kickstart compile time: 2/14/2016 4:00:00 [02/14/2016 12:57:46] ! system image file is: bootflash:///n3000-uk9.6.0.2.U6.2a.bin ! system compile time: 2/14/2016 4:00:00 [02/14/2016 13:23:29] ! ! ! Hardware ! cisco Nexus 3048 Chassis ("48x1GE + 4x10G Supervisor") ! Intel(R) Celeron(R) CPU P450 with 3665492 kB of memory. ! Processor Board ID FOC164714C0 ! ! Device name: sv6-ag25-tor-n3048-c ! bootflash: 2007040 kB ! ! show inventory ! ! NAME: "Chassis", DESCR: "Nexus 3048 Chassis" ! PID: N3K-C3048TP-1GE , VID: V01 , SN: FOC1647R18U ! ! NAME: "Module 1", DESCR: "48x1GE + 4x10G Supervisor" ! PID: N3K-C3048TP-1GE , VID: V01 , SN: FOC164714C0 ! ! NAME: "Fan 1", DESCR: "Chassis fan module" ! PID: N3K-C3048-FAN-B , VID: N/A , SN: N/A ! ! NAME: "Power supply 1", DESCR: "AC power supply" ! PID: N2200-PAC-400W-B , VID: V02 , SN: LIT16380WHU ! ! NAME: "Power supply 2", DESCR: "AC power supply" ! PID: N2200-PAC-400W-B , VID: V03 , SN: LIT22234GQZ ! ! ! show running-config !Command: show running-config version 6.0(2)U6(2a) hostname sv6-ag25-tor-n3048-c feature privilege no feature telnet feature tacacs+ feature interface-vlan feature lacp feature dhcp feature lldp username admin password 5 $5$6bCcnjrY$k5tiLJmMAio8pXiq0n1sKXITa3oZ4/MaBBbEg674aW/ role network-admin enable secret 5 $1$6e5551ac$fe8d53af974ab636 banner motd #User Access Verification # no ip domain-lookup ip domain-name ceruleana.20h.n3k ip tacacs source-interface mgmt0 tacacs-server host 199.180.100.29 key 7 "uwoxeamy123" tacacs-server host 64.71.150.196 key 7 "uwoxeamy123" aaa group server tacacs+ peg server 199.180.100.29 server 64.71.150.196 source-interface mgmt0 crypto key param rsa label 46230BAS-CeruleanA-20-H-n3k.ceruleana.20h.n3k modulus 1024 service unsupported-transceiver ip access-list acl4inE1/5 ip access-list acl4intE1/11 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny tcp any any eq 3372 40 deny udp any any eq 0 50 deny udp any any eq 80 210 deny tcp any any eq smtp 220 deny tcp any eq smtp any 230 deny tcp any any eq 465 240 deny tcp any eq 465 any 250 deny tcp any any eq 587 260 deny tcp any eq 587 any 420 deny tcp any any eq 1723 430 deny tcp any eq 1723 any 440 deny udp any any eq isakmp 450 deny udp any eq isakmp any 460 deny udp any any eq non500-isakmp 470 deny udp any eq non500-isakmp any 600 permit ip 104.233.230.120/32 any 610 permit ip 104.233.230.121/32 any 620 permit ip 104.233.230.122/32 any 630 permit ip 104.233.230.123/32 any 640 permit ip 104.233.230.124/32 any ip access-list acl4intE1/12 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny tcp any any eq 3372 40 deny udp any any eq 0 50 deny udp any any eq 80 210 deny tcp any any eq smtp 220 deny tcp any eq smtp any 230 deny tcp any any eq 465 240 deny tcp any eq 465 any 250 deny tcp any any eq 587 260 deny tcp any eq 587 any 420 deny tcp any any eq 1723 430 deny tcp any eq 1723 any 440 deny udp any any eq isakmp 450 deny udp any eq isakmp any 460 deny udp any any eq non500-isakmp 470 deny udp any eq non500-isakmp any 600 permit ip 104.233.230.113/32 any ip access-list acl4intE1/18 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny tcp any any eq 3372 40 deny udp any any eq 0 50 deny udp any any eq 80 210 deny tcp any any eq smtp 220 deny tcp any eq smtp any 230 deny tcp any any eq 465 240 deny tcp any eq 465 any 250 deny tcp any any eq 587 260 deny tcp any eq 587 any 420 deny tcp any any eq 1723 430 deny tcp any eq 1723 any 440 deny udp any any eq isakmp 450 deny udp any eq isakmp any 460 deny udp any any eq non500-isakmp 470 deny udp any eq non500-isakmp any 600 permit ip 104.233.230.112/32 any 610 permit ip 104.233.230.101/32 any 620 permit ip 104.233.230.102/32 any 630 permit ip 104.233.230.103/32 any 640 permit ip 104.233.230.104/32 any ip access-list acl4intE1/30 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny tcp any any eq 3372 40 deny udp any any eq 0 50 deny udp any any eq 80 210 deny tcp any any eq smtp 220 deny tcp any eq smtp any 230 deny tcp any any eq 465 240 deny tcp any eq 465 any 250 deny tcp any any eq 587 260 deny tcp any eq 587 any 420 deny tcp any any eq 1723 430 deny tcp any eq 1723 any 440 deny udp any any eq isakmp 450 deny udp any eq isakmp any 460 deny udp any any eq non500-isakmp 470 deny udp any eq non500-isakmp any 600 permit ip 198.2.221.68/32 any ip access-list acl4intE1/5 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny tcp any any eq 3372 40 deny udp any any eq 0 50 deny udp any any eq 80 210 deny tcp any any eq smtp 220 deny tcp any eq smtp any 230 deny tcp any any eq 465 240 deny tcp any eq 465 any 250 deny tcp any any eq 587 260 deny tcp any eq 587 any 420 deny tcp any any eq 1723 430 deny tcp any eq 1723 any 440 deny udp any any eq isakmp 450 deny udp any eq isakmp any 460 deny udp any any eq non500-isakmp 470 deny udp any eq non500-isakmp any 610 permit ip 192.74.238.108/32 any ip access-list acl4intE1/7 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny tcp any any eq 3372 40 deny udp any any eq 0 50 deny udp any any eq 80 60 deny tcp any any eq smtp 70 deny tcp any eq smtp any 80 deny tcp any any eq 465 90 deny tcp any eq 465 any 100 deny tcp any any eq 587 110 deny tcp any eq 587 any 300 permit ip 104.233.230.105/32 any 310 permit ip 104.233.230.106/32 any 320 permit ip 104.233.230.107/32 any 330 permit ip 104.233.230.108/32 any 340 permit ip 104.233.230.109/32 any 350 permit ip 104.233.230.110/32 any 999 deny ip any any ip access-list acl4intE1/8 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny tcp any any eq 3372 40 deny udp any any eq 0 50 deny udp any any eq 80 210 deny tcp any any eq smtp 220 deny tcp any eq smtp any 230 deny tcp any any eq 465 240 deny tcp any eq 465 any 250 deny tcp any any eq 587 260 deny tcp any eq 587 any 420 deny tcp any any eq 1723 430 deny tcp any eq 1723 any 440 deny udp any any eq isakmp 450 deny udp any eq isakmp any 460 deny udp any any eq non500-isakmp 470 deny udp any eq non500-isakmp any 600 permit ip 192.74.238.98/32 any ip access-list acl4intEthernet1/1 1 deny ip 10.0.0.0/8 any 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 137.175.108.132/32 any 610 permit ip 137.175.108.134/32 any 620 permit ip 137.175.108.139/32 any 630 permit ip 137.175.108.140/32 any 640 permit ip 137.175.108.141/32 any 650 permit ip 108.186.67.64/26 any 660 permit ip 108.186.68.128/26 any 670 permit ip 108.186.71.64/26 any 680 permit ip 108.186.74.64/26 any ip access-list acl4intEthernet1/13 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 137.175.88.27/32 any 610 permit ip 137.175.70.151/32 any 620 permit ip 137.175.70.152/32 any 630 permit ip 137.175.70.153/32 any 640 permit ip 137.175.70.154/32 any 650 permit ip 38.63.1.64/27 any 660 permit ip 38.63.53.96/27 any 670 permit ip 38.63.42.224/27 any 680 permit ip 38.33.244.0/27 any 690 permit ip 38.33.229.128/27 any 700 permit ip 38.28.146.96/27 any 710 permit ip 38.14.153.64/27 any 720 permit ip 38.63.52.32/27 any ip access-list acl4intEthernet1/16 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny tcp any any eq 3372 40 deny udp any any eq 0 50 deny udp any any eq 80 210 deny tcp any any eq smtp 220 deny tcp any eq smtp any 230 deny tcp any any eq 465 240 deny tcp any eq 465 any 250 deny tcp any any eq 587 260 deny tcp any eq 587 any 420 deny tcp any any eq 1723 430 deny tcp any eq 1723 any 440 deny udp any any eq isakmp 450 deny udp any eq isakmp any 460 deny udp any any eq non500-isakmp 470 deny udp any eq non500-isakmp any 480 permit ip 104.219.212.113/32 any ip access-list acl4intEthernet1/17 1 deny ip 10.0.0.0/8 any 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 137.175.48.200/29 any ip access-list acl4intEthernet1/19 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny tcp any any eq 3372 40 deny udp any any eq 0 50 deny udp any any eq 80 210 deny tcp any any eq smtp 220 deny tcp any eq smtp any 230 deny tcp any any eq 465 240 deny tcp any eq 465 any 250 deny tcp any any eq 587 260 deny tcp any eq 587 any 420 deny tcp any any eq 1723 430 deny tcp any eq 1723 any 440 deny udp any any eq isakmp 450 deny udp any eq isakmp any 460 deny udp any any eq non500-isakmp 470 deny udp any eq non500-isakmp any 480 permit ip 104.192.86.161/32 any ip access-list acl4intEthernet1/2 1 deny ip 10.0.0.0/8 any 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 137.175.88.28/32 any 610 permit ip 137.175.88.29/32 any 620 permit ip 137.175.98.193/32 any 630 permit ip 137.175.98.194/32 any 640 permit ip 137.175.98.200/32 any 660 permit ip 38.11.94.64/26 any 670 permit ip 38.12.169.192/26 any 680 permit ip 38.33.227.192/26 any 690 permit ip 38.14.186.128/26 any ip access-list acl4intEthernet1/21 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 137.175.70.146/32 any 610 permit ip 137.175.70.147/32 any 620 permit ip 137.175.70.148/32 any 630 permit ip 137.175.70.149/32 any 640 permit ip 137.175.70.150/32 any 650 permit ip 108.186.191.0/26 any 660 permit ip 108.186.192.0/26 any 670 permit ip 108.186.200.128/26 any 680 permit ip 108.186.220.192/26 any ip access-list acl4intEthernet1/22 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny tcp any any eq 3372 40 deny udp any any eq 0 50 deny udp any any eq 80 210 deny tcp any any eq smtp 220 deny tcp any eq smtp any 230 deny tcp any any eq 465 240 deny tcp any eq 465 any 250 deny tcp any any eq 587 260 deny tcp any eq 587 any 420 deny tcp any any eq 1723 430 deny tcp any eq 1723 any 440 deny udp any any eq isakmp 450 deny udp any eq isakmp any 460 deny udp any any eq non500-isakmp 470 deny udp any eq non500-isakmp any 480 permit ip 192.74.253.211/32 any 490 permit ip 192.74.253.212/32 any 500 permit ip 192.74.253.213/32 any 510 permit ip 192.74.253.214/32 any 520 permit ip 192.74.253.216/32 any 525 permit ip 142.0.129.8/29 any 530 permit ip 199.188.108.208/29 any 540 permit ip 192.74.253.199/32 any 550 permit ip 192.74.253.200/32 any 560 permit ip 192.74.253.201/32 any 570 permit ip 192.74.253.202/32 any 580 permit ip 192.74.253.205/32 any 590 permit ip 199.188.106.208/28 any 600 permit ip 142.0.135.192/28 any 610 permit ip 142.4.105.160/28 any 620 permit ip 142.0.135.240/28 any 630 permit ip 142.4.126.96/28 any 640 permit ip 198.2.205.0/28 any 650 permit ip 198.2.211.0/27 any 660 permit ip 137.175.61.128/28 any 670 permit ip 198.2.215.128/28 any 680 permit ip 137.175.1.48/28 any 690 permit ip 142.4.125.80/28 any 700 permit ip 142.4.102.112/28 any 710 permit ip 137.175.12.112/28 any ip access-list acl4intEthernet1/25 1 deny ip 10.0.0.0/8 any 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 198.2.220.67/32 any 610 permit ip 198.2.214.17/32 any 620 permit ip 198.2.214.18/32 any 630 permit ip 198.2.214.19/32 any 640 permit ip 198.2.214.20/32 any 650 permit ip 38.63.191.160/27 any 660 permit ip 38.63.179.192/27 any 670 permit ip 38.63.145.0/27 any 680 permit ip 38.63.185.128/27 any 690 permit ip 38.63.171.96/27 any 700 permit ip 38.63.2.160/27 any 710 permit ip 38.63.61.128/27 any 720 permit ip 38.63.9.32/27 any ip access-list acl4intEthernet1/26 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny tcp any any eq 3372 40 deny udp any any eq 0 50 deny udp any any eq 80 210 deny tcp any any eq smtp 220 deny tcp any eq smtp any 230 deny tcp any any eq 465 240 deny tcp any eq 465 any 250 deny tcp any any eq 587 260 deny tcp any eq 587 any 420 deny tcp any any eq 1723 430 deny tcp any eq 1723 any 440 deny udp any any eq isakmp 450 deny udp any eq isakmp any 460 deny udp any any eq non500-isakmp 470 deny udp any eq non500-isakmp any 480 permit ip 198.2.213.133/32 any 490 permit ip 198.2.213.136/32 any 500 permit ip 198.2.213.153/32 any 510 permit ip 198.2.213.154/32 any 520 permit ip 198.2.213.155/32 any 530 permit ip 199.180.103.108/32 any 540 permit ip 199.180.103.109/32 any 550 permit ip 199.180.103.110/32 any 560 permit ip 199.180.103.111/32 any 570 permit ip 199.180.103.112/32 any 580 permit ip 142.4.126.144/28 any 590 permit ip 108.186.4.0/27 any 600 permit ip 142.4.108.16/28 any 610 permit ip 38.33.44.0/27 any 620 permit ip 198.2.223.128/28 any ip access-list acl4intEthernet1/28 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny tcp any any eq 3372 40 deny udp any any eq 0 50 deny udp any any eq 80 210 deny tcp any any eq smtp 220 deny tcp any eq smtp any 230 deny tcp any any eq 465 240 deny tcp any eq 465 any 250 deny tcp any any eq 587 260 deny tcp any eq 587 any 420 deny tcp any any eq 1723 430 deny tcp any eq 1723 any 440 deny udp any any eq isakmp 450 deny udp any eq isakmp any 460 deny udp any any eq non500-isakmp 470 deny udp any eq non500-isakmp any 480 permit ip 198.2.213.132/32 any 490 permit ip 142.4.105.0/28 any 500 permit ip 137.175.41.64/28 any 510 permit ip 107.149.115.96/27 any 520 permit ip 38.11.64.96/27 any ip access-list acl4intEthernet1/29 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny tcp any any eq 3372 40 deny udp any any eq 0 50 deny udp any any eq 80 210 deny tcp any any eq smtp 220 deny tcp any eq smtp any 230 deny tcp any any eq 465 240 deny tcp any eq 465 any 250 deny tcp any any eq 587 260 deny tcp any eq 587 any 420 deny tcp any any eq 1723 430 deny tcp any eq 1723 any 440 deny udp any any eq isakmp 450 deny udp any eq isakmp any 460 deny udp any any eq non500-isakmp 470 deny udp any eq non500-isakmp any 480 permit ip 192.74.252.57/32 any 490 permit ip 142.4.98.0/28 any 500 permit ip 108.186.222.160/27 any 510 permit ip 38.38.177.96/27 any 520 permit ip 199.188.110.160/27 any ip access-list acl4intEthernet1/3 1 deny ip 10.0.0.0/8 any 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 198.2.201.120/32 any 610 permit ip 198.2.201.121/32 any 620 permit ip 198.2.201.122/32 any 630 permit ip 198.2.201.123/32 any 640 permit ip 198.2.201.124/32 any 650 permit ip 107.149.118.0/26 any 660 permit ip 107.149.131.192/26 any 670 permit ip 107.149.160.128/26 any 680 permit ip 108.186.179.192/26 any ip access-list acl4intEthernet1/31 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny tcp any any eq 3372 40 deny udp any any eq 0 50 deny udp any any eq 80 210 deny tcp any any eq smtp 220 deny tcp any eq smtp any 230 deny tcp any any eq 465 240 deny tcp any eq 465 any 250 deny tcp any any eq 587 260 deny tcp any eq 587 any 420 deny tcp any any eq 1723 430 deny tcp any eq 1723 any 440 deny udp any any eq isakmp 450 deny udp any eq isakmp any 460 deny udp any any eq non500-isakmp 470 deny udp any eq non500-isakmp any 480 permit ip 198.2.213.152/32 any 490 permit ip 142.4.116.176/28 any 500 permit ip 142.4.119.112/28 any 510 permit ip 38.11.49.96/27 any 520 permit ip 38.48.191.96/27 any ip access-list acl4intEthernet1/33 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 198.2.225.161/32 any 610 permit ip 198.2.225.162/32 any 620 permit ip 198.2.225.163/32 any 630 permit ip 198.2.225.164/32 any 640 permit ip 198.2.225.165/32 any 650 permit ip 198.2.241.64/26 any 660 permit ip 198.2.242.192/26 any 670 permit ip 198.2.250.64/26 any 680 permit ip 198.2.255.128/26 any ip access-list acl4intEthernet1/35 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny tcp any any eq 3372 40 deny udp any any eq 0 50 deny udp any any eq 80 210 deny tcp any any eq smtp 220 deny tcp any eq smtp any 230 deny tcp any any eq 465 240 deny tcp any eq 465 any 250 deny tcp any any eq 587 260 deny tcp any eq 587 any 420 deny tcp any any eq 1723 430 deny tcp any eq 1723 any 440 deny udp any any eq isakmp 450 deny udp any eq isakmp any 460 deny udp any any eq non500-isakmp 470 deny udp any eq non500-isakmp any 480 permit ip 192.74.238.102/32 any 490 permit ip 192.74.241.192/28 any 500 permit ip 137.175.12.128/28 any 510 permit ip 38.12.83.192/27 any 520 permit ip 38.38.165.96/27 any ip access-list acl4intEthernet1/40 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny tcp any any eq 3372 40 deny udp any any eq 0 50 deny udp any any eq 80 210 deny tcp any any eq smtp 220 deny tcp any eq smtp any 230 deny tcp any any eq 465 240 deny tcp any eq 465 any 250 deny tcp any any eq 587 260 deny tcp any eq 587 any 420 deny tcp any any eq 1723 430 deny tcp any eq 1723 any 440 deny udp any any eq isakmp 450 deny udp any eq isakmp any 460 deny udp any any eq non500-isakmp 470 deny udp any eq non500-isakmp any 480 permit ip 192.74.252.54/32 any ip access-list acl4intEthernet1/43 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 104.233.230.97/32 any ip access-list acl4intEthernet1/6 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 137.175.88.18/32 any 610 permit ip 198.2.220.68/32 any 620 permit ip 198.2.220.69/32 any 630 permit ip 198.2.220.70/32 any 640 permit ip 198.2.220.71/32 any 650 permit ip 38.63.129.64/26 any 660 permit ip 38.11.201.128/26 any 670 permit ip 38.11.202.128/26 any 680 permit ip 38.11.11.128/26 any ip access-list acl4intEthernet1/9 1 deny ip 10.0.0.0/8 any 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 104.233.230.102/32 any 610 permit ip 104.233.230.103/32 any 620 permit ip 104.233.230.104/32 any ip access-list acl4outintE1/11 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintE1/12 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintE1/15 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintE1/18 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintE1/20 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintE1/23 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintE1/27 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintE1/30 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintE1/5 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintE1/8 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/1 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/13 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/16 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/17 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/19 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/2 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/21 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/22 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/25 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/26 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/28 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/29 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/3 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/31 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/33 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/35 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/40 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/43 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/6 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/9 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4snmp 10 permit ip 104.192.85.96/28 any 20 permit ip 10.255.0.0/16 any 30 permit ip 64.71.150.128/25 any 40 permit ip 198.47.96.0/24 any 50 permit ip 199.180.100.0/27 any 60 permit ip 199.180.101.96/28 any 70 permit ip 137.175.10.64/27 any 80 permit ip 137.175.96.0/24 any 90 permit ip 142.4.110.64/27 any 100 permit ip 107.148.208.208/28 any 110 permit ip 198.2.211.160/27 any 120 permit ip 198.2.215.208/28 any 130 permit ip 142.4.100.48/28 any 140 permit ip 199.180.100.112/29 any ip access-list acl4speed 10 permit ip any any ip access-list copp-system-acl-eigrp 10 permit eigrp any 224.0.0.10/32 ipv6 access-list copp-system-acl-eigrp6 ip access-list copp-system-acl-icmp 10 permit icmp any any ip access-list copp-system-acl-igmp 10 permit igmp any any ip access-list copp-system-acl-ntp 10 permit udp any any eq ntp 20 permit udp any eq ntp any ip access-list copp-system-acl-pimreg 10 permit pim any any ip access-list copp-system-acl-ping 10 permit icmp any any echo 20 permit icmp any any echo-reply ip access-list copp-system-acl-routingproto1 10 permit tcp any gt 1024 any eq bgp 20 permit tcp any eq bgp any gt 1024 30 permit udp any 224.0.0.0/24 eq rip 40 permit tcp any gt 1024 any eq 639 50 permit tcp any eq 639 any gt 1024 70 permit ospf any any 80 permit ospf any 224.0.0.5/32 90 permit ospf any 224.0.0.6/32 ip access-list copp-system-acl-routingproto2 10 permit udp any 224.0.0.0/24 eq 1985 20 permit 112 any 224.0.0.0/24 ip access-list copp-system-acl-snmp 10 permit udp any any eq snmp 20 permit udp any any eq snmptrap ip access-list copp-system-acl-ssh 10 permit tcp any any eq 22 20 permit tcp any eq 22 any ip access-list copp-system-acl-stftp 10 permit udp any any eq tftp 20 permit udp any any eq 1758 30 permit udp any eq tftp any 40 permit udp any eq 1758 any 50 permit tcp any any eq 115 60 permit tcp any eq 115 any ip access-list copp-system-acl-tacacsradius 10 permit tcp any any eq tacacs 20 permit tcp any eq tacacs any 30 permit udp any any eq 1812 40 permit udp any any eq 1813 50 permit udp any any eq 1645 60 permit udp any any eq 1646 70 permit udp any eq 1812 any 80 permit udp any eq 1813 any 90 permit udp any eq 1645 any 100 permit udp any eq 1646 any ip access-list copp-system-acl-telnet 10 permit tcp any any eq telnet 20 permit tcp any any eq 107 30 permit tcp any eq telnet any 40 permit tcp any eq 107 any ipv6 access-list copp-system-acl-v6routingProto2 10 permit udp any ff02::0066/128 eq 2029 20 permit udp any ff02::00fb/128 eq 5353 30 permit 112 any ff02::0012/128 ipv6 access-list copp-system-acl-v6routingproto1 10 permit 89 any ff02::0005/128 20 permit 89 any ff02::0006/128 30 permit udp any ff02::0009/128 eq 521 ip access-list copp-system-dhcp-relay 10 permit udp any eq bootps any eq bootps class-map type qos match-all acl4speed match access-group name acl4speed class-map type qos match-all speed4all match access-group name acl4speed policy-map type qos 1G class acl4speed police cir 1 gbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 1M class acl4speed police cir 1 mbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 2G class acl4speed police cir 2 gbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 2M class acl4speed police cir 2 mbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 3G class acl4speed police cir 3 gbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 3M class acl4speed police cir 3 mbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 4G class acl4speed police cir 4 gbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 4M class acl4speed police cir 4 mbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 5G class acl4speed police cir 5 gbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 5M class acl4speed police cir 5 mbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 6G class acl4speed police cir 6 gbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 6M class acl4speed police cir 6 mbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 7G class acl4speed police cir 7 gbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 8G class acl4speed police cir 8 gbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 9G class acl4speed police cir 9 gbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 9M class acl4speed police cir 9 mbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 10M class acl4speed police cir 10 mbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 15M class acl4speed police cir 15 mbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 20M class acl4speed police cir 20 mbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 30M class acl4speed police cir 30 mbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 40M class acl4speed police cir 40 mbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 50M class acl4speed police cir 50 mbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 60M class acl4speed police cir 60 mbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 80M class acl4speed police cir 80 mbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 90M class acl4speed police cir 90 mbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 100M class acl4speed police cir 100 mbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 150M class acl4speed police cir 150 mbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 200M class acl4speed police cir 200 mbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 300M class acl4speed police cir 300 mbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 400M class acl4speed police cir 400 mbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 500M class acl4speed police cir 500 mbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 1000M class acl4speed police cir 1000 mbps bc 1 mbytes conform transmit violate drop class class-default policy-map type network-qos jumbomtu class type network-qos class-default mtu 9018 system qos service-policy type network-qos jumbomtu class-map type control-plane match-any copp-icmp match access-group name copp-system-acl-icmp class-map type control-plane match-any copp-ntp match access-group name copp-system-acl-ntp class-map type control-plane match-any copp-s-arp class-map type control-plane match-any copp-s-bfd class-map type control-plane match-any copp-s-bpdu class-map type control-plane match-any copp-s-dai class-map type control-plane match-any copp-s-default class-map type control-plane match-any copp-s-dhcpreq class-map type control-plane match-any copp-s-dhcpresp match access-group name copp-system-dhcp-relay class-map type control-plane match-any copp-s-dpss class-map type control-plane match-any copp-s-eigrp match access-group name copp-system-acl-eigrp match access-group name copp-system-acl-eigrp6 class-map type control-plane match-any copp-s-glean class-map type control-plane match-any copp-s-igmp match access-group name copp-system-acl-igmp class-map type control-plane match-any copp-s-ipmcmiss class-map type control-plane match-any copp-s-l2switched class-map type control-plane match-any copp-s-l3destmiss class-map type control-plane match-any copp-s-l3mtufail class-map type control-plane match-any copp-s-l3slowpath class-map type control-plane match-any copp-s-mpls class-map type control-plane match-any copp-s-pimautorp class-map type control-plane match-any copp-s-pimreg match access-group name copp-system-acl-pimreg class-map type control-plane match-any copp-s-ping match access-group name copp-system-acl-ping class-map type control-plane match-any copp-s-ptp class-map type control-plane match-any copp-s-routingProto1 match access-group name copp-system-acl-routingproto1 match access-group name copp-system-acl-v6routingproto1 class-map type control-plane match-any copp-s-routingProto2 match access-group name copp-system-acl-routingproto2 class-map type control-plane match-any copp-s-selfIp class-map type control-plane match-any copp-s-ttl1 class-map type control-plane match-any copp-s-v6routingProto2 match access-group name copp-system-acl-v6routingProto2 class-map type control-plane match-any copp-s-vxlan class-map type control-plane match-any copp-snmp match access-group name copp-system-acl-snmp class-map type control-plane match-any copp-ssh match access-group name copp-system-acl-ssh class-map type control-plane match-any copp-stftp match access-group name copp-system-acl-stftp class-map type control-plane match-any copp-tacacsradius match access-group name copp-system-acl-tacacsradius class-map type control-plane match-any copp-telnet match access-group name copp-system-acl-telnet policy-map type control-plane copp-system-policy class copp-s-default police pps 400 class copp-s-l2switched police pps 200 class copp-s-ping police pps 100 class copp-s-l3destmiss police pps 100 class copp-s-glean police pps 500 class copp-s-selfIp police pps 500 class copp-s-l3mtufail police pps 100 class copp-s-ttl1 police pps 100 class copp-s-ipmcmiss police pps 400 class copp-s-l3slowpath police pps 100 class copp-s-dhcpreq police pps 300 class copp-s-dhcpresp police pps 300 class copp-s-dai police pps 300 class copp-s-igmp police pps 400 class copp-s-eigrp police pps 200 class copp-s-pimreg police pps 200 class copp-s-pimautorp police pps 200 class copp-s-routingProto2 police pps 1300 class copp-s-v6routingProto2 police pps 1300 class copp-s-routingProto1 police pps 1000 class copp-s-arp police pps 200 class copp-s-ptp police pps 1000 class copp-s-vxlan police pps 1000 class copp-s-bfd police pps 350 class copp-s-bpdu police pps 12000 class copp-s-dpss police pps 1000 class copp-s-mpls police pps 100 class copp-icmp police pps 200 class copp-telnet police pps 500 class copp-ssh police pps 500 class copp-snmp police pps 500 class copp-ntp police pps 100 class copp-tacacsradius police pps 400 class copp-stftp police pps 400 control-plane service-policy input copp-system-policy hardware profile tcam region racl 256 hardware profile tcam region ifacl 640 snmp-server location 250 Stockton Ave San Jose, CA 95126 snmp-server source-interface inform mgmt0 snmp-server user admin network-admin auth md5 0x26114befd824b920a738baea858f2591 priv 0x26114befd824b920a738baea858f2591 localizedkey rmon event 1 log trap public description FATAL(1) owner PMON@FATAL rmon event 2 log trap public description CRITICAL(2) owner PMON@CRITICAL rmon event 3 log trap public description ERROR(3) owner PMON@ERROR rmon event 4 log trap public description WARNING(4) owner PMON@WARNING rmon event 5 log trap public description INFORMATION(5) owner PMON@INFO snmp-server community raksmartv2 group network-operator snmp-server community raksmartv2 use-acl acl4snmp ntp server 64.71.150.196 ntp server 199.180.100.29 aaa authentication login default group peg aaa authentication login console none vlan 1,25-30 spanning-tree port type edge default service dhcp ip dhcp relay ipv6 dhcp relay vrf context management ip route 0.0.0.0/0 10.0.128.254 interface Vlan1 interface Vlan31 interface Vlan44 interface Vlan47 interface Vlan54 interface Vlan63 interface port-channel1 switchport mode trunk switchport trunk allowed vlan 25-30 no negotiate auto interface Ethernet1/1 speed 100 switchport access vlan 25 ip access-group acl4intEthernet1/1 in ip access-group acl4outintEthernet1/1 out ip port access-group acl4intEthernet1/1 in spanning-tree port type edge spanning-tree bpduguard enable spanning-tree guard root interface Ethernet1/2 speed 100 switchport access vlan 25 ip access-group acl4outintEthernet1/2 out ip port access-group acl4intEthernet1/2 in spanning-tree port type edge interface Ethernet1/3 speed 100 switchport access vlan 25 ip access-group acl4intEthernet1/3 in ip access-group acl4outintEthernet1/3 out ip port access-group acl4intEthernet1/3 in spanning-tree port type edge interface Ethernet1/4 speed 100 shutdown switchport access vlan 29 ip access-group acl4intEthernet1/4 in spanning-tree port type edge interface Ethernet1/5 switchport access vlan 30 ip access-group acl4outintE1/5 out spanning-tree port type edge spanning-tree bpduguard enable spanning-tree guard root interface Ethernet1/6 speed 100 switchport access vlan 25 ip access-group acl4outintEthernet1/6 out ip port access-group acl4intEthernet1/6 in spanning-tree port type edge interface Ethernet1/7 switchport access vlan 29 spanning-tree port type edge interface Ethernet1/8 switchport access vlan 30 ip access-group acl4outintE1/8 out spanning-tree port type edge spanning-tree bpduguard enable spanning-tree guard root service-policy type qos input 200M interface Ethernet1/9 speed 100 switchport access vlan 29 ip access-group acl4outintEthernet1/9 out ip port access-group acl4intEthernet1/9 in spanning-tree port type edge service-policy type qos input 30M interface Ethernet1/10 speed 100 switchport access vlan 30 spanning-tree port type edge interface Ethernet1/11 switchport access vlan 29 ip access-group acl4outintE1/11 out spanning-tree port type edge interface Ethernet1/12 speed 100 switchport access vlan 29 ip access-group acl4outintE1/12 out spanning-tree port type edge interface Ethernet1/13 speed 100 switchport access vlan 25 ip access-group acl4outintEthernet1/13 out ip port access-group acl4intEthernet1/13 in spanning-tree port type edge interface Ethernet1/14 shutdown switchport access vlan 25 spanning-tree port type edge interface Ethernet1/15 speed 100 switchport access vlan 29 ip access-group acl4outintE1/15 out spanning-tree port type edge interface Ethernet1/16 shutdown switchport access vlan 30 ip access-group acl4outintEthernet1/16 out ip port access-group acl4intEthernet1/16 in spanning-tree port type edge interface Ethernet1/17 speed 1000 switchport access vlan 30 ip access-group acl4outintEthernet1/17 out ip port access-group acl4intEthernet1/17 in spanning-tree port type edge interface Ethernet1/18 switchport access vlan 29 ip access-group acl4outintE1/18 out spanning-tree port type edge interface Ethernet1/19 speed 1000 shutdown switchport access vlan 29 ip access-group acl4outintEthernet1/19 out ip port access-group acl4intEthernet1/19 in spanning-tree port type edge spanning-tree bpduguard enable spanning-tree guard root interface Ethernet1/20 switchport access vlan 28 interface Ethernet1/21 speed 100 switchport access vlan 25 ip access-group acl4intEthernet1/21 in ip access-group acl4outintEthernet1/21 out ip port access-group acl4intEthernet1/21 in spanning-tree port type edge interface Ethernet1/22 switchport access vlan 30 ip access-group acl4outintEthernet1/22 out ip port access-group acl4intEthernet1/22 in spanning-tree port type edge service-policy type qos input 100M interface Ethernet1/23 switchport access vlan 29 interface Ethernet1/24 shutdown switchport access vlan 30 spanning-tree port type edge interface Ethernet1/25 speed 100 switchport access vlan 25 ip access-group acl4outintEthernet1/25 out ip port access-group acl4intEthernet1/25 in spanning-tree port type edge interface Ethernet1/26 switchport access vlan 30 ip access-group acl4outintEthernet1/26 out ip port access-group acl4intEthernet1/26 in spanning-tree port type edge service-policy type qos input 100M interface Ethernet1/27 switchport access vlan 29 ip access-group acl4outintE1/27 out interface Ethernet1/28 switchport access vlan 30 ip access-group acl4intEthernet1/28 in ip access-group acl4outintEthernet1/28 out ip port access-group acl4intEthernet1/28 in spanning-tree port type edge spanning-tree bpduguard enable spanning-tree guard root interface Ethernet1/29 switchport access vlan 30 ip access-group acl4outintEthernet1/29 out ip port access-group acl4intEthernet1/29 in spanning-tree port type edge interface Ethernet1/30 speed 100 switchport access vlan 30 ip access-group acl4outintE1/30 out spanning-tree port type edge interface Ethernet1/31 switchport access vlan 30 ip access-group acl4intEthernet1/31 in ip access-group acl4outintEthernet1/31 out ip port access-group acl4intEthernet1/31 in spanning-tree port type edge interface Ethernet1/32 speed 100 switchport access vlan 30 spanning-tree port type edge spanning-tree bpduguard enable spanning-tree guard root interface Ethernet1/33 switchport access vlan 25 ip access-group acl4outintEthernet1/33 out ip port access-group acl4intEthernet1/33 in spanning-tree port type edge interface Ethernet1/34 switchport access vlan 28 spanning-tree port type edge interface Ethernet1/35 switchport access vlan 30 ip access-group acl4outintEthernet1/35 out ip port access-group acl4intEthernet1/35 in spanning-tree port type edge interface Ethernet1/36 shutdown switchport access vlan 30 spanning-tree port type edge interface Ethernet1/37 shutdown switchport access vlan 30 ip access-group acl4intEthernet1/37 in spanning-tree port type edge interface Ethernet1/38 switchport access vlan 30 spanning-tree port type edge interface Ethernet1/39 shutdown switchport access vlan 30 spanning-tree port type edge interface Ethernet1/40 switchport access vlan 30 ip access-group acl4outintEthernet1/40 out ip port access-group acl4intEthernet1/40 in spanning-tree port type edge interface Ethernet1/41 switchport access vlan 29 spanning-tree port type edge interface Ethernet1/42 switchport access vlan 30 spanning-tree port type edge interface Ethernet1/43 switchport access vlan 29 ip access-group acl4outintEthernet1/43 out ip port access-group acl4intEthernet1/43 in spanning-tree port type edge service-policy type qos input 30M interface Ethernet1/44 switchport access vlan 30 spanning-tree port type edge interface Ethernet1/45 switchport access vlan 30 spanning-tree port type edge interface Ethernet1/46 switchport access vlan 30 spanning-tree port type edge interface Ethernet1/47 switchport access vlan 30 spanning-tree port type edge interface Ethernet1/48 switchport access vlan 30 spanning-tree port type edge interface Ethernet1/49 interface Ethernet1/50 interface Ethernet1/51 switchport mode trunk switchport trunk allowed vlan 25-30 channel-group 1 mode active interface Ethernet1/52 switchport mode trunk switchport trunk allowed vlan 25-30 channel-group 1 mode active interface mgmt0 vrf member management ip address 10.0.128.114/24 line console exec-timeout 5 line vty exec-timeout 5 access-class acl4snmp in boot kickstart bootflash:/n3000-uk9-kickstart.6.0.2.U6.2a.bin boot system bootflash:/n3000-uk9.6.0.2.U6.2a.bin ip access-list match-local-traffic no logging monitor