! show version ! ! Cisco Nexus Operating System (NX-OS) Software ! TAC support: http://www.cisco.com/tac ! Copyright (C) 2002-2018, Cisco and/or its affiliates. ! All rights reserved. ! The copyrights to certain works contained in this software are ! owned by other third parties and used and distributed under their own ! licenses, such as open source. This software is provided "as is," and unless ! otherwise stated, there is no warranty, express or implied, including but not ! limited to warranties of merchantability and fitness for a particular purpose. ! Certain components of this software are licensed under ! the GNU General Public License (GPL) version 2.0 or ! GNU General Public License (GPL) version 3.0 or the GNU ! Lesser General Public License (LGPL) Version 2.1 or ! Lesser General Public License (LGPL) Version 2.0. ! A copy of each such license is available at ! http://www.opensource.org/licenses/gpl-2.0.php and ! http://opensource.org/licenses/gpl-3.0.html and ! http://www.opensource.org/licenses/lgpl-2.1.php and ! http://www.gnu.org/licenses/old-licenses/library.txt. ! ! Software ! BIOS: version 4.5.0 ! NXOS: version 7.0(3)I7(3) ! BIOS compile time: 11/09/2017 ! NXOS image file is: bootflash:///nxos.7.0.3.I7.3.bin ! NXOS compile time: 2/12/2018 13:00:00 [02/12/2018 19:13:48] ! ! ! Hardware ! cisco Nexus 3048 Chassis ! Intel(R) Celeron(R) CPU P4505 @ 1.87GHz with 3902932 kB of memory. ! Processor Board ID FOC18141943 ! ! Device name: SV6-AI18-TOR-N3048-23U-H ! bootflash: 1638000 kB ! usb1: 0 kB (expansion flash) ! ! show inventory ! ! NAME: "Chassis", DESCR: "Nexus 3048 Chassis" ! PID: N3K-C3048TP-1GE , VID: V01 , SN: FOC1813R0L5 ! ! NAME: "Slot 1", DESCR: "48x1GE + 4x10G Supervisor" ! PID: N3K-C3048TP-1GE , VID: V01 , SN: FOC18141943 ! ! NAME: "Power Supply 1", DESCR: "Nexus 3048 Chassis Power Supply" ! PID: N2200-PAC-400W , VID: V04 , SN: DTN1808P0XW ! ! NAME: "Power Supply 2", DESCR: "Nexus 3048 Chassis Power Supply" ! PID: N2200-PAC-400W , VID: V04 , SN: DTN1726P0XC ! ! NAME: "Fan 1", DESCR: "Nexus 3048 Chassis Fan Module" ! PID: N3K-C3048-FAN-F , VID: V00 , SN: N/A ! ! ! show running-config !Command: show running-config version 7.0(3)I7(3) hostname SV6-AI18-TOR-N3048-23U-H vdc SV6-AI18-TOR-N3048-23U-H id 1 limit-resource vlan minimum 16 maximum 4094 limit-resource vrf minimum 2 maximum 4096 limit-resource port-channel minimum 0 maximum 104 limit-resource u4route-mem minimum 128 maximum 128 limit-resource u6route-mem minimum 96 maximum 96 limit-resource m4route-mem minimum 58 maximum 58 limit-resource m6route-mem minimum 8 maximum 8 feature privilege feature tacacs+ feature interface-vlan feature lacp feature dhcp feature lldp username admin password 5 $5$WtuKh7Xi$7K2LWcTIUAwySYtEylp.x0JnydVMCCXPHk1yW.6E.J5 role network-admin enable secret 5 $1$6e5551ac$fe8d53af974ab636 no ip domain-lookup ip domain-name qts.ai18h1.n3k ip tacacs source-interface mgmt0 tacacs-server host 199.180.100.29 key 7 "uwoxeamy123" tacacs-server host 64.71.150.196 key 7 "uwoxeamy123" aaa group server tacacs+ peg server 199.180.100.29 server 64.71.150.196 source-interface mgmt0 crypto key param rsa label bas-qts-ai18-h1-n3048.qts.ai18h1.n3k modulus 1024 service unsupported-transceiver ip access-list acl4intEthernet1/ ip access-list acl4intEthernet1/11 1 deny ip 10.0.0.0/8 any 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 137.175.104.114/32 any 610 permit ip 137.175.104.124/32 any 620 permit ip 137.175.104.125/32 any 630 permit ip 198.200.33.33/32 any 640 permit ip 198.200.33.34/32 any 650 permit ip 38.174.167.128/25 any 660 permit ip 38.33.10.128/25 any ip access-list acl4intEthernet1/115 ip access-list acl4intEthernet1/12 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny tcp any any eq 3372 40 deny udp any any eq 0 50 deny udp any any eq 80 210 deny tcp any any eq smtp 220 deny tcp any eq smtp any 230 deny tcp any any eq 465 240 deny tcp any eq 465 any 250 deny tcp any any eq 587 260 deny tcp any eq 587 any 420 deny tcp any any eq 1723 430 deny tcp any eq 1723 any 440 deny udp any any eq isakmp 450 deny udp any eq isakmp any 460 deny udp any any eq non500-isakmp 470 deny udp any eq non500-isakmp any 480 permit ip 192.74.239.199/32 any 490 permit ip 142.4.104.192/28 any 500 permit ip 107.148.207.64/28 any 510 permit ip 199.180.102.176/28 any 520 permit ip 198.2.218.16/28 any 530 permit ip 199.188.111.224/28 any 540 permit ip 38.33.25.32/27 any 550 permit ip 192.74.242.208/28 any ip access-list acl4intEthernet1/13 1 deny ip 10.0.0.0/8 any 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 198.2.245.232/29 any ip access-list acl4intEthernet1/15 1 deny ip 10.0.0.0/8 any 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 137.175.15.32/29 any ip access-list acl4intEthernet1/16 1 deny ip 10.0.0.0/8 any 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 104.233.207.187/32 any 610 permit ip 104.233.196.4/32 any ip access-list acl4intEthernet1/17 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 107.148.192.42/32 any 610 permit ip 107.148.192.53/32 any 620 permit ip 107.148.192.54/32 any 630 permit ip 107.148.207.6/32 any 640 permit ip 107.148.207.44/32 any ip access-list acl4intEthernet1/18 1 deny ip 10.0.0.0/8 any 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 142.4.105.23/32 any 610 permit ip 142.4.105.27/32 any 620 permit ip 107.148.192.10/32 any 630 permit ip 107.148.192.11/32 any 640 permit ip 192.74.230.246/32 any ip access-list acl4intEthernet1/19 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 142.4.125.70/32 any 610 permit ip 142.4.125.77/32 any 620 permit ip 192.74.237.130/32 any ip access-list acl4intEthernet1/2 1 deny ip 10.0.0.0/8 any 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 142.4.98.197/32 any ip access-list acl4intEthernet1/20 1 deny ip 10.0.0.0/8 any 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 198.2.192.136/29 any 650 permit ip 156.236.177.64/26 any 660 permit ip 156.236.179.64/26 any 670 permit ip 154.202.176.64/26 any 680 permit ip 154.202.181.64/26 any ip access-list acl4intEthernet1/22 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 137.175.99.187/32 any 610 permit ip 198.2.202.180/32 any 620 permit ip 198.2.202.181/32 any 630 permit ip 198.2.202.182/32 any 640 permit ip 198.2.220.87/32 any 650 permit ip 38.63.57.192/26 any 660 permit ip 38.63.26.192/26 any 670 permit ip 38.63.21.64/26 any 680 permit ip 38.11.203.64/26 any ip access-list acl4intEthernet1/23 1 deny ip 10.0.0.0/8 any 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 142.4.105.29/32 any ip access-list acl4intEthernet1/24 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 198.2.210.74/32 any 610 permit ip 198.2.210.75/32 any 620 permit ip 198.2.210.76/32 any 630 permit ip 198.2.210.77/32 any 640 permit ip 198.2.210.78/32 any 650 permit ip 38.63.218.64/26 any 660 permit ip 38.63.149.192/26 any 670 permit ip 38.63.145.128/26 any 680 permit ip 38.63.175.192/26 any ip access-list acl4intEthernet1/26 1 deny ip 10.0.0.0/8 any 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 137.175.92.12/32 any 610 permit ip 137.175.77.41/32 any 620 permit ip 137.175.77.42/32 any 630 permit ip 137.175.77.43/32 any 640 permit ip 137.175.77.44/32 any 650 permit ip 38.177.200.0/27 any 660 permit ip 38.174.128.0/27 any 670 permit ip 38.174.130.0/27 any 680 permit ip 38.174.131.128/27 any 690 permit ip 38.38.182.160/27 any 700 permit ip 38.38.189.0/27 any 710 permit ip 38.38.190.0/27 any 720 permit ip 38.38.176.128/27 any ip access-list acl4intEthernet1/28 1 deny ip 10.0.0.0/8 any 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 198.2.217.171/32 any 610 permit ip 198.2.217.172/32 any 620 permit ip 198.2.217.173/32 any 630 permit ip 198.2.217.174/32 any 640 permit ip 198.2.217.175/32 any 650 permit ip 38.33.36.192/27 any 660 permit ip 38.63.117.224/27 any 670 permit ip 38.33.199.192/27 any 680 permit ip 38.28.134.192/27 any 690 permit ip 45.196.160.192/27 any 700 permit ip 45.196.162.64/27 any 710 permit ip 45.196.165.160/27 any 720 permit ip 45.196.173.32/27 any ip access-list acl4intEthernet1/29 1 deny ip 10.0.0.0/8 any 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 137.175.80.141/32 any 610 permit ip 137.175.112.193/32 any 620 permit ip 137.175.112.194/32 any 630 permit ip 137.175.112.195/32 any 640 permit ip 137.175.112.196/32 any 650 permit ip 38.33.237.192/26 any 660 permit ip 45.196.173.192/26 any 670 permit ip 45.196.174.192/26 any 680 permit ip 108.186.73.128/26 any ip access-list acl4intEthernet1/30 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 137.175.85.85/32 any 610 permit ip 137.175.85.86/32 any 620 permit ip 137.175.85.87/32 any 630 permit ip 137.175.85.88/32 any 640 permit ip 137.175.85.89/32 any 650 permit ip 38.33.40.128/25 any 660 permit ip 38.33.41.128/25 any ip access-list acl4intEthernet1/31 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny tcp any any eq 3372 40 deny udp any any eq 0 50 deny udp any any eq 80 210 deny tcp any any eq smtp 220 deny tcp any eq smtp any 230 deny tcp any any eq 465 240 deny tcp any eq 465 any 250 deny tcp any any eq 587 260 deny tcp any eq 587 any 420 deny tcp any any eq 1723 430 deny tcp any eq 1723 any 440 deny udp any any eq isakmp 450 deny udp any eq isakmp any 460 deny udp any any eq non500-isakmp 470 deny udp any eq non500-isakmp any 480 permit ip 198.2.193.231/32 any 490 permit ip 192.74.230.224/29 any ip access-list acl4intEthernet1/32 1 deny ip 10.0.0.0/8 any 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 142.4.125.67/32 any 610 permit ip 137.175.0.40/29 any 620 permit ip 142.4.125.73/32 any ip access-list acl4intEthernet1/33 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny tcp any any eq 3372 40 deny udp any any eq 0 50 deny udp any any eq 80 210 deny tcp any any eq smtp 220 deny tcp any eq smtp any 230 deny tcp any any eq 465 240 deny tcp any eq 465 any 250 deny tcp any any eq 587 260 deny tcp any eq 587 any 420 deny tcp any any eq 1723 430 deny tcp any eq 1723 any 440 deny udp any any eq isakmp 450 deny udp any eq isakmp any 460 deny udp any any eq non500-isakmp 470 deny udp any eq non500-isakmp any 480 permit ip 137.175.12.7/32 any ip access-list acl4intEthernet1/35 1 deny ip 10.0.0.0/8 any 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 104.233.207.183/32 any 610 permit ip 104.233.207.184/32 any ip access-list acl4intEthernet1/36 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny tcp any any eq 3372 40 deny udp any any eq 0 50 deny udp any any eq 80 51 permit ip 142.4.127.102/32 any 210 deny tcp any any eq smtp 220 deny tcp any eq smtp any 230 deny tcp any any eq 465 240 deny tcp any eq 465 any 250 deny tcp any any eq 587 260 deny tcp any eq 587 any 420 deny tcp any any eq 1723 430 deny tcp any eq 1723 any 440 deny udp any any eq isakmp 450 deny udp any eq isakmp any 460 deny udp any any eq non500-isakmp 470 deny udp any eq non500-isakmp any 490 permit ip 137.175.3.96/27 any ip access-list acl4intEthernet1/37 1 deny ip 10.0.0.0/8 any 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 198.2.234.178/32 any 610 permit ip 198.2.234.179/32 any 620 permit ip 198.2.234.180/32 any 630 permit ip 198.2.234.181/32 any 640 permit ip 198.2.234.182/32 any 650 permit ip 45.203.226.32/27 any 660 permit ip 154.202.166.160/27 any 670 permit ip 154.202.167.32/27 any 680 permit ip 154.202.169.32/27 any 690 permit ip 154.202.194.224/27 any 700 permit ip 107.149.39.160/27 any 710 permit ip 107.149.54.64/27 any 720 permit ip 108.186.130.96/27 any ip access-list acl4intEthernet1/38 1 deny ip 10.0.0.0/8 any 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 142.4.105.24/32 any 610 permit ip 142.4.125.76/32 any 620 permit ip 142.4.98.181/32 any 630 permit ip 192.74.238.23/32 any 640 permit ip 192.74.238.27/32 any ip access-list acl4intEthernet1/39 1 deny ip 10.0.0.0/8 any 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 142.4.105.22/32 any ip access-list acl4intEthernet1/4 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny tcp any any eq 3372 40 deny udp any any eq 0 50 deny udp any any eq 80 210 deny tcp any any eq smtp 220 deny tcp any eq smtp any 230 deny tcp any any eq 465 240 deny tcp any eq 465 any 250 deny tcp any any eq 587 260 deny tcp any eq 587 any 420 deny tcp any any eq 1723 430 deny tcp any eq 1723 any 440 deny udp any any eq isakmp 450 deny udp any eq isakmp any 460 deny udp any any eq non500-isakmp 470 deny udp any eq non500-isakmp any 480 permit ip 104.233.191.187/32 any 490 permit ip 104.233.191.188/32 any 500 permit ip 107.148.210.186/32 any 510 permit ip 107.148.210.187/32 any 520 permit ip 107.148.210.188/32 any 530 permit ip 104.233.191.145/32 any ip access-list acl4intEthernet1/40 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny tcp any any eq 3372 40 deny udp any any eq 0 50 deny udp any any eq 80 210 deny tcp any any eq smtp 220 deny tcp any eq smtp any 230 deny tcp any any eq 465 240 deny tcp any eq 465 any 250 deny tcp any any eq 587 260 deny tcp any eq 587 any 420 deny tcp any any eq 1723 430 deny tcp any eq 1723 any 440 deny udp any any eq isakmp 450 deny udp any eq isakmp any 460 deny udp any any eq non500-isakmp 470 deny udp any eq non500-isakmp any 480 permit ip 107.148.224.119/32 any 490 permit ip 104.233.205.224/27 any ip access-list acl4intEthernet1/41 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny tcp any any eq 3372 40 deny udp any any eq 0 50 deny udp any any eq 80 210 deny tcp any any eq smtp 220 deny tcp any eq smtp any 230 deny tcp any any eq 465 240 deny tcp any eq 465 any 250 deny tcp any any eq 587 260 deny tcp any eq 587 any 420 deny tcp any any eq 1723 430 deny tcp any eq 1723 any 440 deny udp any any eq isakmp 450 deny udp any eq isakmp any 460 deny udp any any eq non500-isakmp 470 deny udp any eq non500-isakmp any 480 permit ip 137.175.11.216/32 any 490 permit ip 137.175.22.144/28 any 500 permit ip 192.74.227.96/28 any 510 permit ip 108.186.227.224/27 any 520 permit ip 38.165.78.32/27 any 530 permit ip 108.186.163.0/27 any 540 permit ip 137.175.8.224/27 any ip access-list acl4intEthernet1/42 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny tcp any any eq 3372 40 deny udp any any eq 0 50 deny udp any any eq 80 210 deny tcp any any eq smtp 220 deny tcp any eq smtp any 230 deny tcp any any eq 465 240 deny tcp any eq 465 any 250 deny tcp any any eq 587 260 deny tcp any eq 587 any 420 deny tcp any any eq 1723 430 deny tcp any eq 1723 any 440 deny udp any any eq isakmp 450 deny udp any eq isakmp any 460 deny udp any any eq non500-isakmp 470 deny udp any eq non500-isakmp any 480 permit ip 137.175.12.3/32 any 490 permit ip 192.74.248.249/32 any 500 permit ip 192.74.248.250/32 any 510 permit ip 192.74.248.251/32 any 520 permit ip 192.74.248.252/32 any 530 permit ip 137.175.9.40/29 any 540 permit ip 199.188.111.0/26 any 550 permit ip 38.48.172.32/27 any 560 permit ip 38.38.173.224/27 any 570 permit ip 38.33.2.32/27 any 580 permit ip 137.175.25.64/27 any ip access-list acl4intEthernet1/43 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 104.233.191.86/32 any 610 permit ip 104.233.191.88/32 any 620 permit ip 104.233.191.89/32 any 630 permit ip 104.233.191.145/32 any 640 permit ip 104.233.191.151/32 any 650 permit ip 104.233.243.0/26 any 660 permit ip 107.148.251.0/26 any 670 permit ip 107.148.213.64/26 any 680 permit ip 107.148.220.0/26 any ip access-list acl4intEthernet1/44 1 deny ip 10.0.0.0/8 any 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 198.200.33.35/32 any ip access-list acl4intEthernet1/46 1 deny ip 10.0.0.0/8 any 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 142.4.98.200/32 any ip access-list acl4intEthernet1/48 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny tcp any any eq 3372 40 deny udp any any eq 0 50 deny udp any any eq 80 210 deny tcp any any eq smtp 220 deny tcp any eq smtp any 230 deny tcp any any eq 465 240 deny tcp any eq 465 any 250 deny tcp any any eq 587 260 deny tcp any eq 587 any 420 deny tcp any any eq 1723 430 deny tcp any eq 1723 any 440 deny udp any any eq isakmp 450 deny udp any eq isakmp any 460 deny udp any any eq non500-isakmp 470 deny udp any eq non500-isakmp any 480 permit ip 137.175.10.237/32 any 490 permit ip 137.175.11.197/32 any 500 permit ip 137.175.11.200/32 any 510 permit ip 137.175.11.201/32 any 520 permit ip 137.175.11.203/32 any 530 permit ip 38.38.158.0/24 any ip access-list acl4intEthernet1/6 1 deny ip 10.0.0.0/8 any 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 142.4.105.20/32 any ip access-list acl4intEthernet1/7 1 deny ip 10.0.0.0/8 any 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 198.2.227.145/32 any ip access-list acl4intEthernet1/8 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny udp any any eq 0 40 deny udp any any eq 80 50 deny tcp any any eq 3372 530 deny tcp any any eq smtp 540 deny tcp any eq smtp any 550 deny tcp any any eq 465 560 deny tcp any eq 465 any 580 deny tcp any any eq 587 590 deny tcp any eq 587 any 600 permit ip 198.2.192.35/32 any ip access-list acl4intEthernet1/9 10 permit udp any any eq bootps 20 permit udp any any eq bootpc 30 deny tcp any any eq 3372 40 deny udp any any eq 0 50 deny udp any any eq 80 210 deny tcp any any eq smtp 220 deny tcp any eq smtp any 230 deny tcp any any eq 465 240 deny tcp any eq 465 any 250 deny tcp any any eq 587 260 deny tcp any eq 587 any 420 deny tcp any any eq 1723 430 deny tcp any eq 1723 any 440 deny udp any any eq isakmp 450 deny udp any eq isakmp any 460 deny udp any any eq non500-isakmp 470 deny udp any eq non500-isakmp any 480 permit ip 104.233.145.91/32 any ip access-list acl4inte1/14 ip access-list acl4inte1/15 ip access-list acl4itE1/22 51 permit ip 104.233.203.16/28 any ip access-list acl4outintEthernet1/11 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/12 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/13 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/15 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/16 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/17 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/18 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/19 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/2 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/20 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/22 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/23 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/24 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/26 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/28 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/29 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/30 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/31 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/32 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/33 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/35 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/36 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/37 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/38 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/39 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/4 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/40 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/41 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/42 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/43 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/44 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/46 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/48 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/6 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/7 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/8 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4outintEthernet1/9 10 deny tcp any any eq 135 20 deny tcp any any eq 137 30 deny tcp any any eq 138 40 deny tcp any any eq 139 50 deny tcp any any eq 445 810 permit ip any any ip access-list acl4snmp 10 permit ip 104.192.85.96/28 any 20 permit ip 10.255.0.0/16 any 30 permit ip 64.71.150.128/25 any 40 permit ip 198.47.96.0/24 any 50 permit ip 199.180.100.0/27 any 60 permit ip 199.180.101.96/28 any 70 permit ip 137.175.10.64/27 any 80 permit ip 137.175.96.0/24 any 90 permit ip 142.4.110.64/27 any 100 permit ip 107.121.208.208/28 any 110 permit ip 198.2.211.160/27 any 120 permit ip 198.2.215.208/28 any 130 permit ip 142.4.100.48/28 any 140 permit ip 199.180.100.112/29 any ip access-list acl4speed 10 permit ip any any ip access-list copp-system-acl-eigrp 10 permit eigrp any 224.0.0.10/32 ipv6 access-list copp-system-acl-eigrp6 10 permit eigrp any ff02::a/128 ip access-list copp-system-acl-icmp 10 permit icmp any any ip access-list copp-system-acl-igmp 10 permit igmp any any ip access-list copp-system-acl-ntp 10 permit udp any any eq ntp 20 permit udp any eq ntp any ip access-list copp-system-acl-pimreg 10 permit pim any any ip access-list copp-system-acl-ping 10 permit icmp any any echo 20 permit icmp any any echo-reply ip access-list copp-system-acl-routingproto1 10 permit tcp any gt 1024 any eq bgp 20 permit tcp any eq bgp any gt 1024 30 permit udp any 224.0.0.0/24 eq rip 40 permit tcp any gt 1024 any eq 639 50 permit tcp any eq 639 any gt 1024 70 permit ospf any any 80 permit ospf any 224.0.0.5/32 90 permit ospf any 224.0.0.6/32 ip access-list copp-system-acl-routingproto2 10 permit udp any 224.0.0.0/24 eq 1985 20 permit 112 any 224.0.0.0/24 ip access-list copp-system-acl-snmp 10 permit udp any any eq snmp 20 permit udp any any eq snmptrap ip access-list copp-system-acl-ssh 10 permit tcp any any eq 22 20 permit tcp any eq 22 any ip access-list copp-system-acl-stftp 10 permit udp any any eq tftp 20 permit udp any any eq 1758 30 permit udp any eq tftp any 40 permit udp any eq 1758 any 50 permit tcp any any eq 115 60 permit tcp any eq 115 any ip access-list copp-system-acl-tacacsradius 10 permit tcp any any eq tacacs 20 permit tcp any eq tacacs any 30 permit udp any any eq 1812 40 permit udp any any eq 1813 50 permit udp any any eq 1645 60 permit udp any any eq 1646 70 permit udp any eq 1812 any 80 permit udp any eq 1813 any 90 permit udp any eq 1645 any 100 permit udp any eq 1646 any ip access-list copp-system-acl-telnet 10 permit tcp any any eq telnet 20 permit tcp any any eq 107 30 permit tcp any eq telnet any 40 permit tcp any eq 107 any ipv6 access-list copp-system-acl-v6routingProto2 10 permit udp any ff02::66/128 eq 2029 20 permit udp any ff02::fb/128 eq 5353 30 permit 112 any ff02::12/128 40 permit pim any ff02::d/128 ipv6 access-list copp-system-acl-v6routingproto1 10 permit 89 any ff02::5/128 20 permit 89 any ff02::6/128 30 permit udp any ff02::9/128 eq 521 ip access-list copp-system-dhcp-relay 10 permit udp any eq bootps any eq bootps class-map type qos match-all acl4speed match access-group name acl4speed class-map type qos match-all speed4all match access-group name acl4speed policy-map type qos 1M class acl4speed police cir 1 mbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 2M class acl4speed police cir 2000 kbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 3M class acl4speed police cir 3000 kbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 4M class acl4speed police cir 4000 kbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 5M class acl4speed police cir 5000 kbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 6M class acl4speed police cir 6000 kbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 9M class acl4speed police cir 9000 kbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 10M class acl4speed police cir 10000 kbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 15M class acl4speed police cir 15 mbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 20M class acl4speed police cir 20000 kbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 30M class acl4speed police cir 30000 kbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 40M class acl4speed police cir 40000 kbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 50M class acl4speed police cir 50000 kbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 60M class acl4speed police cir 60000 kbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 80M class acl4speed police cir 80000 kbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 90M class acl4speed police cir 90000 kbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 100M class acl4speed police cir 100000 kbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 150M class acl4speed police cir 150000 kbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 200M class acl4speed police cir 200000 kbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 300M class acl4speed police cir 300000 kbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 400M class acl4speed police cir 400000 kbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 500M class acl4speed police cir 500000 kbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos 1000M class acl4speed police cir 1000000 kbps bc 1 mbytes conform transmit violate drop class class-default policy-map type qos speed300m class speed4all class class-default policy-map type network-qos jumbomtu class type network-qos class-default mtu 9018 system qos service-policy type network-qos jumbomtu class-map type control-plane match-any copp-icmp match access-group name copp-system-acl-icmp class-map type control-plane match-any copp-ntp match access-group name copp-system-acl-ntp class-map type control-plane match-any copp-s-arp class-map type control-plane match-any copp-s-bfd class-map type control-plane match-any copp-s-bpdu class-map type control-plane match-any copp-s-dai class-map type control-plane match-any copp-s-default class-map type control-plane match-any copp-s-dhcpreq class-map type control-plane match-any copp-s-dhcpresp match access-group name copp-system-dhcp-relay class-map type control-plane match-any copp-s-dpss class-map type control-plane match-any copp-s-eigrp match access-group name copp-system-acl-eigrp match access-group name copp-system-acl-eigrp6 class-map type control-plane match-any copp-s-glean class-map type control-plane match-any copp-s-igmp match access-group name copp-system-acl-igmp class-map type control-plane match-any copp-s-ipmcmiss class-map type control-plane match-any copp-s-l2switched class-map type control-plane match-any copp-s-l3destmiss class-map type control-plane match-any copp-s-l3mtufail class-map type control-plane match-any copp-s-l3slowpath class-map type control-plane match-any copp-s-mpls class-map type control-plane match-any copp-s-pimautorp class-map type control-plane match-any copp-s-pimreg match access-group name copp-system-acl-pimreg class-map type control-plane match-any copp-s-ping match access-group name copp-system-acl-ping class-map type control-plane match-any copp-s-ptp class-map type control-plane match-any copp-s-routingProto1 match access-group name copp-system-acl-routingproto1 match access-group name copp-system-acl-v6routingproto1 class-map type control-plane match-any copp-s-routingProto2 match access-group name copp-system-acl-routingproto2 class-map type control-plane match-any copp-s-selfIp class-map type control-plane match-any copp-s-ttl1 class-map type control-plane match-any copp-s-v6routingProto2 match access-group name copp-system-acl-v6routingProto2 class-map type control-plane match-any copp-s-vxlan class-map type control-plane match-any copp-snmp match access-group name copp-system-acl-snmp class-map type control-plane match-any copp-ssh match access-group name copp-system-acl-ssh class-map type control-plane match-any copp-stftp match access-group name copp-system-acl-stftp class-map type control-plane match-any copp-tacacsradius match access-group name copp-system-acl-tacacsradius class-map type control-plane match-any copp-telnet match access-group name copp-system-acl-telnet policy-map type control-plane copp-system-policy class copp-s-default police pps 400 class copp-s-l2switched police pps 200 class copp-s-ping police pps 100 class copp-s-l3destmiss police pps 100 class copp-s-glean police pps 500 class copp-s-selfIp police pps 500 class copp-s-l3mtufail police pps 100 class copp-s-ttl1 police pps 100 class copp-s-ipmcmiss police pps 400 class copp-s-l3slowpath police pps 100 class copp-s-dhcpreq police pps 300 class copp-s-dhcpresp police pps 300 class copp-s-dai police pps 300 class copp-s-igmp police pps 400 class copp-s-eigrp police pps 200 class copp-s-pimreg police pps 200 class copp-s-pimautorp police pps 200 class copp-s-routingProto2 police pps 1300 class copp-s-v6routingProto2 police pps 1300 class copp-s-routingProto1 police pps 1000 class copp-s-arp police pps 200 class copp-s-ptp police pps 1000 class copp-s-vxlan police pps 1000 class copp-s-bfd police pps 350 class copp-s-bpdu police pps 12000 class copp-s-dpss police pps 1000 class copp-s-mpls police pps 100 class copp-icmp police pps 200 class copp-telnet police pps 500 class copp-ssh police pps 500 class copp-snmp police pps 500 class copp-ntp police pps 100 class copp-tacacsradius police pps 400 class copp-stftp police pps 400 control-plane service-policy input copp-system-policy snmp-server user admin network-admin auth md5 0x6d32b6d76100517ab5013fe1a0b83bac priv 0x6d32b6d76100517ab5013fe1a0b83bac localizedkey rmon event 1 log trap public description FATAL(1) owner PMON@FATAL rmon event 2 log trap public description CRITICAL(2) owner PMON@CRITICAL rmon event 3 log trap public description ERROR(3) owner PMON@ERROR rmon event 4 log trap public description WARNING(4) owner PMON@WARNING rmon event 5 log trap public description INFORMATION(5) owner PMON@INFO snmp-server community raksmartv2 group network-operator snmp-server community raksmartv2 use-ipv4acl acl4snmp ntp server 64.71.150.196 ntp server 199.180.100.29 aaa authentication login default group peg aaa authentication login console none aaa authorization config-commands default group peg aaa authorization commands default group peg aaa accounting default group peg vlan 1,25-30 spanning-tree port type edge default service dhcp ip dhcp relay ipv6 dhcp relay vrf context management ip route 0.0.0.0/0 10.0.128.254 hardware profile tcam region racl 256 hardware profile tcam region ifacl 640 no port-channel load-balance resilient no hardware profile ecmp resilient interface Vlan1 interface port-channel56 description lag56-n3k-ai18 switchport mode trunk switchport trunk allowed vlan 25-30 spanning-tree port type normal interface Ethernet1/1 shutdown switchport access vlan 29 spanning-tree port type edge duplex full interface Ethernet1/2 ip access-group acl4outintEthernet1/2 out switchport access vlan 30 speed 1000 duplex full interface Ethernet1/3 shutdown switchport access vlan 25 interface Ethernet1/4 switchport access vlan 29 interface Ethernet1/5 shutdown switchport access vlan 27 spanning-tree port type edge duplex full interface Ethernet1/6 ip access-group acl4outintEthernet1/6 out switchport access vlan 30 spanning-tree port type edge speed 1000 duplex full interface Ethernet1/7 ip access-group acl4inte1/7 in ip access-group acl4outintEthernet1/7 out switchport access vlan 25 speed 100 duplex full service-policy type qos input 50M interface Ethernet1/8 ip access-group acl4outintEthernet1/8 out switchport access vlan 30 spanning-tree port type edge duplex full service-policy type qos input 100M interface Ethernet1/9 ip access-group acl4outintEthernet1/9 out ip port access-group acl4intEthernet1/9 in switchport access vlan 27 spanning-tree port type edge duplex full service-policy type qos input 500M interface Ethernet1/10 switchport access vlan 30 spanning-tree port type edge interface Ethernet1/11 ip access-group acl4outintEthernet1/11 out ip port access-group acl4intEthernet1/11 in switchport access vlan 25 spanning-tree port type edge speed 100 interface Ethernet1/12 ip access-group acl4outintEthernet1/12 out ip port access-group acl4intEthernet1/12 in switchport access vlan 30 spanning-tree port type edge duplex full interface Ethernet1/13 ip access-group acl4outintEthernet1/13 out ip port access-group acl4intEthernet1/13 in switchport access vlan 25 spanning-tree port type edge speed 1000 duplex full interface Ethernet1/14 switchport access vlan 30 spanning-tree port type edge speed 100 interface Ethernet1/15 ip access-group acl4outintEthernet1/15 out switchport access vlan 30 spanning-tree port type edge interface Ethernet1/16 ip access-group acl4outintEthernet1/16 out ip port access-group acl4intEthernet1/16 in switchport access vlan 28 spanning-tree port type edge speed 1000 duplex full interface Ethernet1/17 ip access-group acl4outintEthernet1/17 out switchport access vlan 30 spanning-tree port type edge duplex full interface Ethernet1/18 ip access-group acl4outintEthernet1/18 out ip port access-group acl4intEthernet1/18 in switchport access vlan 30 speed 1000 duplex full interface Ethernet1/19 ip access-group acl4outintEthernet1/19 out switchport access vlan 30 spanning-tree port type edge speed 1000 interface Ethernet1/20 ip access-group acl4outintEthernet1/20 out ip port access-group acl4intEthernet1/20 in switchport access vlan 25 interface Ethernet1/21 shutdown switchport access vlan 30 spanning-tree port type edge duplex full interface Ethernet1/22 ip access-group acl4outintEthernet1/22 out ip port access-group acl4intEthernet1/22 in switchport access vlan 25 spanning-tree port type edge speed 100 duplex full interface Ethernet1/23 ip access-group acl4intEthernet1/23 in ip access-group acl4outintEthernet1/23 out ip port access-group acl4intEthernet1/23 in switchport access vlan 30 spanning-tree port type edge speed 100 duplex full interface Ethernet1/24 ip access-group acl4intEthernet1/24 in ip access-group acl4outintEthernet1/24 out switchport access vlan 25 speed 100 duplex full interface Ethernet1/25 shutdown switchport access vlan 30 spanning-tree port type edge interface Ethernet1/26 ip access-group acl4outintEthernet1/26 out ip port access-group acl4intEthernet1/26 in switchport access vlan 25 spanning-tree port type edge interface Ethernet1/27 shutdown switchport access vlan 30 interface Ethernet1/28 ip access-group acl4outintEthernet1/28 out ip port access-group acl4intEthernet1/28 in switchport access vlan 25 speed 100 duplex full interface Ethernet1/29 ip access-group acl4outintEthernet1/29 out switchport access vlan 25 spanning-tree port type edge duplex full interface Ethernet1/30 ip access-group acl4outintEthernet1/30 out ip port access-group acl4intEthernet1/30 in switchport access vlan 25 spanning-tree port type edge speed 1000 duplex full interface Ethernet1/31 ip access-group acl4outintEthernet1/31 out switchport access vlan 30 spanning-tree port type edge speed 100 duplex full interface Ethernet1/32 ip access-group acl4outintEthernet1/32 out switchport access vlan 30 spanning-tree port type edge duplex full interface Ethernet1/33 ip access-group acl4outintEthernet1/33 out switchport access vlan 30 spanning-tree port type edge duplex full interface Ethernet1/34 shutdown switchport access vlan 25 spanning-tree port type edge interface Ethernet1/35 ip access-group acl4intEthernet1/35 in ip access-group acl4outintEthernet1/35 out ip port access-group acl4intEthernet1/35 in switchport access vlan 28 speed 1000 duplex full interface Ethernet1/36 ip access-group acl4intEthernet1/36 in ip access-group acl4outintEthernet1/36 out switchport access vlan 30 spanning-tree port type edge duplex full service-policy type qos input 100M interface Ethernet1/37 ip access-group acl4outintEthernet1/37 out ip port access-group acl4intEthernet1/37 in switchport access vlan 25 spanning-tree port type edge duplex full interface Ethernet1/38 ip access-group acl4intEthernet1/38 in ip access-group acl4outintEthernet1/38 out switchport access vlan 30 interface Ethernet1/39 ip access-group acl4intEthernet1/39 in ip access-group acl4outintEthernet1/39 out ip port access-group acl4intEthernet1/39 in switchport access vlan 30 speed 100 interface Ethernet1/40 ip access-group acl4outintEthernet1/40 out ip port access-group acl4intEthernet1/40 in switchport access vlan 28 interface Ethernet1/41 ip access-group acl4intEthernet1/41 in ip access-group acl4outintEthernet1/41 out switchport access vlan 30 duplex full interface Ethernet1/42 ip access-group acl4outintEthernet1/42 out ip port access-group acl4intEthernet1/42 in switchport access vlan 30 duplex full interface Ethernet1/43 ip access-group acl4outintEthernet1/43 out switchport access vlan 29 speed 100 interface Ethernet1/44 ip access-group acl4outintEthernet1/44 out switchport access vlan 25 spanning-tree port type edge speed 100 duplex full service-policy type qos input 50M interface Ethernet1/45 shutdown ip access-group acl4intEthernet1/45 in switchport access vlan 29 spanning-tree port type edge duplex full interface Ethernet1/46 ip access-group acl4outintEthernet1/46 out switchport access vlan 30 speed 1000 interface Ethernet1/47 switchport access vlan 30 spanning-tree port type edge interface Ethernet1/48 ip access-group acl4outintEthernet1/48 out ip port access-group acl4intEthernet1/48 in switchport access vlan 30 spanning-tree port type edge service-policy type qos input 100M interface Ethernet1/49 description e1/49 | qts-a9k-a-te0/5/0/1 switchport mode trunk switchport trunk allowed vlan 25-30 spanning-tree port type normal channel-group 56 mode active interface Ethernet1/50 description e1/50 | qts-a9k-a-te0/5/0/2 switchport mode trunk switchport trunk allowed vlan 25-30 spanning-tree port type normal channel-group 56 mode active interface Ethernet1/51 switchport mode trunk switchport trunk allowed vlan 27-30 interface Ethernet1/52 switchport mode trunk switchport trunk allowed vlan 27-30 interface mgmt0 vrf member management ip address 10.0.128.96/24 line console exec-timeout 5 line vty exec-timeout 5 access-class acl4snmp in boot nxos bootflash:/nxos.7.0.3.I7.3.bin ip access-list match-local-traffic no logging monitor