policy-map COPP class COPP-Indesejado police 32000 1000 1500 conform-action drop exceed-action drop violate-action drop class COPP-BGP police 2048000 50000 50000 conform-action transmit exceed-action transmit violate-action transmit class COPP-IGP police 1000000 50000 50000 conform-action transmit exceed-action transmit violate-action transmit class COPP-Gerenciamento police 512000 20000 20000 conform-action transmit exceed-action transmit violate-action drop class COPP-Normal police 50000 5000 5000 conform-action transmit exceed-action drop violate-action drop class COPP-Outros police 50000 5000 5000 conform-action transmit exceed-action drop violate-action drop class IPv6_CoPP_int_net police cir 128000 bc 24000 be 24000 conform-action transmit exceed-action transmit class IPv6_CoPP_ext_net police cir 128000 bc 24000 be 24000 conform-action transmit exceed-action transmit class IPv6_CoPP_NOC police cir 128000 bc 24000 be 24000 conform-action transmit exceed-action transmit class IPv6_CoPP_icmp police cir 128000 bc 24000 be 24000 conform-action transmit exceed-action transmit class IPv6_CoPP_backbone_ping police cir 2048000 bc 384000 be 768000 conform-action transmit exceed-action transmit class IPv6_CoPP_trace_ping police cir 1024000 bc 384000 be 768000 conform-action transmit exceed-action drop class class-default police 32000 1500 1500 conform-action transmit exceed-action transmit violate-action transmit class-map match-any COPP-Outros match access-group name COPP-Outros class-map match-any COPP-Indesejado match access-group name COPP-Indesejado class-map match-any COPP-Normal match access-group name COPP-Normal class-map match-any IPv6_CoPP_int_net match access-group name IPv6_CoPP_int_net class-map match-any IPv6_CoPP_NOC match access-group name IPv6_CoPP_NOC class-map match-any IPv6_CoPP_backbone_ping match access-group name IPv6_CoPP_backbone_ping class-map match-any IPv6_CoPP_ext_net match access-group name IPv6_CoPP_ext_net class-map match-any IPv6_CoPP_deny_any match access-group name IPv6_CoPP_deny_any class-map match-any IPv6_CoPP_trace_ping match access-group name IPv6_CoPP_trace_ping class-map match-any IPv6_CoPP_icmp match access-group name IPv6_CoPP_icmp class-map match-any COPP-Gerenciamento match access-group name COPP-Gerenciamento class-map match-any COPP-BGP match access-group name COPP-BGP class-map match-any COPP-IGP match access-group name COPP-IGP Standard IP access list 7 10 permit 10.215.126.0, wildcard bits 0.0.1.255 (175098 matches) 20 permit 10.214.126.0, wildcard bits 0.0.1.255 (2318392 matches) Standard IP access list 40 10 permit 10.199.9.129 (18764 matches) 20 permit 10.195.3.1 (18711 matches) Extended IP access list COPP-BGP 10 permit tcp any any eq bgp (6 matches) 20 permit tcp any eq bgp any (630149 matches) Extended IP access list COPP-Gerenciamento 10 permit tcp any any eq telnet (308253 matches) 20 permit tcp any eq telnet any (348 matches) 30 permit tcp any any eq 22 (89530 matches) 40 permit tcp any eq 22 any (908 matches) 50 permit udp any any eq ntp (76035 matches) 60 permit udp any eq ntp any (2 matches) 70 permit udp any any eq snmp (1241718 matches) 80 permit udp any eq snmp any 90 permit udp any any eq snmptrap 100 permit udp any eq snmptrap any 110 permit udp any any eq tacacs (163 matches) 120 permit udp any eq tacacs any 130 permit tcp any any eq tacacs (4 matches) 140 permit tcp any eq tacacs any (17217 matches) 150 permit udp any any eq 1812 (1 match) 160 permit udp any eq 1812 any (7 matches) 170 permit tcp any any eq ftp (22199 matches) 180 permit tcp any eq ftp any (1971 matches) 190 permit tcp any any eq ftp-data (3 matches) 200 permit tcp any eq ftp-data any 210 permit udp any any eq tftp (32 matches) 220 permit udp any eq tftp any Extended IP access list COPP-IGP 10 permit ospf any any (2631368 matches) Extended IP access list COPP-Indesejado 10 permit icmp any any fragments 20 permit udp any any fragments (11 matches) 30 permit tcp any any fragments 40 permit ip any any fragments 50 permit udp any any eq 1434 (2229 matches) Extended IP access list COPP-Normal 10 permit icmp any any echo (56479 matches) 20 permit icmp any any echo-reply (26 matches) 30 permit icmp any any ttl-exceeded (682 matches) 40 permit icmp any any packet-too-big 50 permit icmp any any port-unreachable (3540106 matches) 60 permit icmp any any unreachable (29 matches) 70 permit pim any any 80 permit gre any any 90 permit igmp any any Extended IP access list COPP-Outros 10 permit tcp any any (37384548 matches) 20 permit udp any any (463068 matches) 30 permit icmp any any 40 permit ip any any (4 matches)