! version 15.2 no service pad service timestamps debug datetime msec service timestamps log datetime msec show-timezone service password-encryption service compress-config no service password-recovery no service dhcp ! ! boot-start-marker boot system flash bootflash:cat4500e-universalk9.SPA.03.06.03.E.152-2.E3.bin boot-end-marker ! ! vrf definition mgmtVrf ! address-family ipv4 exit-address-family ! address-family ipv6 exit-address-family ! no logging monitor logging event link-status global aaa new-model ! ! aaa group server radius CDE-ISE server 10.208.47.19 auth-port 1812 acct-port 1813 server 10.208.47.20 auth-port 1812 acct-port 1813 ! aaa authentication login default group CDE-ISE local aaa authentication login NO-RADIUS local aaa authentication dot1x default group CDE-ISE aaa authorization exec default group CDE-ISE local aaa authorization network default group CDE-ISE local aaa accounting update periodic 5 aaa accounting dot1x default start-stop group CDE-ISE ! ! ! ! ! aaa server radius dynamic-author ! aaa session-id common clock timezone UTC 4 0 hw-module uplink select tengigabitethernet device-sensor notify all-changes ! ! ! ! ! no ip source-route no ip routing ip arp inspection vlan 1,15,17,36-50 ip arp inspection validate src-mac dst-mac ip ! ip vrf Liin-vrf ! ! ! ip dhcp snooping vlan 1-34,36-4094 no ip dhcp snooping information option ip dhcp snooping no ip bootp server epm logging ! ! crypto pki trustpoint TP-self-signed-16410166 enrollment selfsigned subject-name cn=IOS-Self-Signed-Certificate-16410166 revocation-check none rsakeypair TP-self-signed-16410166 ! ! crypto pki certificate chain TP-self-signed-16410166 certificate self-signed 01 30820227 30820190 A0030201 02020101 300D0609 2A864886 F70D0101 05050030 2F312D30 2B060355 04031324 494F532D 53656C66 2D536967 6E65642D 43657274 69666963 6174652D 31363431 30313636 301E170D 31363032 31303131 30373235 5A170D32 30303130 31303030 3030305A 302F312D 302B0603 55040313 24494F53 2D53656C 662D5369 676E6564 2D436572 74696669 63617465 2D313634 31303136 3630819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281 8100B715 791C7495 3E656A1B A5496DDA 1174C60E 96DBBEA2 2EFF5A8A 83C599CC 2F81A271 2B8ABD79 C4271125 756208A9 11502536 7671477E F203E334 5CC78F67 51732A1C CFDB9424 126A3B2A ABBC7675 E83A4EE1 BEE581D5 BB9E88AC 48F0C58D 0F9E9458 E950B9FB A8ACB80D 9290B5B3 62F18C58 FA5B64C7 BEFBF0CE 6CCAD484 C0930203 010001A3 53305130 0F060355 1D130101 FF040530 030101FF 301F0603 551D2304 18301680 147F4AA7 E6B7454E E68BFD74 5BBBD7C1 BCCF1F27 E9301D06 03551D0E 04160414 7F4AA7E6 B7454EE6 8BFD745B BBD7C1BC CF1F27E9 300D0609 2A864886 F70D0101 05050003 8181002D F283087F 1BDEAA25 FA3DC73D 12B72F37 49404EE3 9C89725F B6F83F39 C6CACB4F 2C508342 F7DB981D 0A69DD22 AD7B9EA5 569B1B5E 4D6ABF7F DD8D3EE9 4F9ABDFB ED83826D A65B8973 C5057FD9 337B33B4 47310011 F2280083 448E6BD9 5406C77F 261BB27C A6F9A406 398D5D36 A1A3B38C 9504B89D C0AAC3A5 0CF109EE E579BB quit dot1x system-auth-control errdisable recovery cause udld errdisable recovery cause bpduguard errdisable recovery cause security-violation errdisable recovery cause channel-misconfig errdisable recovery cause pagp-flap errdisable recovery cause dtp-flap errdisable recovery cause link-flap errdisable recovery cause sfp-config-mismatch errdisable recovery cause gbic-invalid errdisable recovery cause l2ptguard errdisable recovery cause psecure-violation errdisable recovery cause port-mode-failure errdisable recovery cause dhcp-rate-limit errdisable recovery cause pppoe-ia-rate-limit errdisable recovery cause mac-limit errdisable recovery cause unicast-flood errdisable recovery cause vmps errdisable recovery cause storm-control errdisable recovery cause inline-power errdisable recovery cause arp-inspection errdisable recovery cause link-monitor-failure errdisable recovery cause oam-remote-failure errdisable recovery cause psp errdisable recovery interval 30 power redundancy-mode redundant ! spanning-tree mode rapid-pvst spanning-tree loopguard default spanning-tree portfast default spanning-tree portfast bpduguard default spanning-tree extend system-id ! vlan internal allocation policy ascending ! ! ! ! ! ! ! interface Port-channel4 switchport switchport mode trunk flowcontrol receive on ! interface Port-channel11 switchport switchport mode trunk ip arp inspection trust flowcontrol receive on ip dhcp snooping trust ! interface FastEthernet1 vrf forwarding mgmtVrf no ip address no ip route-cache shutdown speed auto duplex auto ! interface TenGigabitEthernet1/1 switchport mode trunk ip arp inspection trust channel-group 11 mode on ip dhcp snooping trust ! interface TenGigabitEthernet1/2 switchport mode trunk shutdown ip dhcp snooping trust ! interface GigabitEthernet1/3 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet1/4 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet1/5 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet1/6 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/1 switchport access vlan 50 switchport mode access switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/2 switchport access vlan 50 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security mac-address sticky 6073.5cc3.99a2 switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/3 switchport access vlan 50 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security mac-address sticky fc99.471d.d6f7 switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/4 switchport access vlan 50 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security mac-address sticky fc99.4744.2dcc switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/5 switchport access vlan 50 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security mac-address sticky fc99.471d.bc7d switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/6 switchport access vlan 50 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security mac-address sticky 6073.5cc3.9b1a switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/7 switchport access vlan 50 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security mac-address sticky fc99.472c.f890 switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/8 switchport access vlan 50 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security mac-address sticky 6073.5ca7.46f9 switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/9 switchport access vlan 50 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security mac-address sticky 6073.5cc3.9993 switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/10 switchport access vlan 50 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security mac-address sticky fc99.4744.20a4 switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/11 switchport access vlan 50 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security mac-address sticky 6073.5cc3.9ca0 switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/12 switchport access vlan 50 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security mac-address sticky 6073.5ce9.352e switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/13 switchport access vlan 50 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group 195 in storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/14 switchport access vlan 50 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security mac-address sticky 6073.5cc3.9e7e switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/15 switchport access vlan 50 switchport mode access switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security mac-address sticky fc99.472c.f881 switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/16 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security mac-address sticky c8cb.b80f.3c59 switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-domain authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/17 switchport access vlan 50 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security mac-address sticky 7426.ac5b.b72b switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/18 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/19 switchport access vlan 50 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security mac-address sticky 6073.5ce9.3929 switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/20 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-domain authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/21 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/22 switchport access vlan 50 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security mac-address sticky fc99.471d.d5a0 switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/23 switchport access vlan 50 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security mac-address sticky 6073.5ca8.ace0 switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/24 switchport access vlan 50 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security mac-address sticky fc99.471d.d8b7 switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/25 switchport access vlan 50 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security mac-address sticky fc99.475f.7990 switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/26 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/27 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/28 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/29 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/30 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/31 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/32 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/33 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/34 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/35 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/36 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/37 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security mac-address sticky 38ea.a7a9.25f6 switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-domain authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/38 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/39 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/40 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/41 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/42 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/43 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/44 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/45 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/46 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/47 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet2/48 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/1 switchport access vlan 50 switchport mode access switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security mac-address sticky 6073.5ce9.5d44 switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/2 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/3 switchport access vlan 50 switchport mode access switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security mac-address sticky d072.dca9.faf6 switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/4 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/5 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/6 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/7 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/8 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/9 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/10 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/11 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/12 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/13 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/14 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/15 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/16 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/17 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/18 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/19 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/20 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/21 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/22 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/23 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/24 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/25 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/26 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/27 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/28 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/29 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/30 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/31 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/32 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/33 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/34 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/35 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/36 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/37 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/38 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/39 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/40 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/41 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/42 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/43 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/44 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/45 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/46 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/47 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet3/48 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface TenGigabitEthernet4/1 switchport mode trunk ip arp inspection trust channel-group 11 mode on ip dhcp snooping trust ! interface TenGigabitEthernet4/2 switchport mode trunk shutdown ip dhcp snooping trust ! interface TenGigabitEthernet4/3 switchport mode trunk ip dhcp snooping trust ! interface TenGigabitEthernet4/4 switchport mode trunk ip arp inspection trust channel-group 11 mode on ip dhcp snooping trust ! interface TenGigabitEthernet4/5 switchport mode trunk ip arp inspection trust channel-group 11 mode on ip dhcp snooping trust ! interface TenGigabitEthernet4/6 switchport mode trunk ip dhcp snooping trust ! interface GigabitEthernet4/7 switchport access vlan 990 switchport mode access shutdown ! interface GigabitEthernet4/8 switchport access vlan 990 switchport mode access shutdown ! interface GigabitEthernet4/9 switchport access vlan 990 switchport mode access shutdown ! interface GigabitEthernet4/10 switchport access vlan 990 switchport mode access shutdown ! interface GigabitEthernet4/11 switchport access vlan 990 switchport mode access shutdown ! interface GigabitEthernet4/12 switchport access vlan 990 switchport mode access shutdown ! interface GigabitEthernet4/13 switchport access vlan 990 switchport mode access shutdown ! interface GigabitEthernet4/14 switchport access vlan 990 switchport mode access shutdown ! interface GigabitEthernet4/15 switchport access vlan 990 switchport mode access shutdown ! interface GigabitEthernet4/16 switchport access vlan 990 switchport mode access shutdown ! interface GigabitEthernet4/17 switchport access vlan 990 switchport mode access shutdown ! interface GigabitEthernet4/18 switchport access vlan 990 switchport mode access shutdown ! interface GigabitEthernet5/1 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/2 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/3 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/4 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/5 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/6 description "connect to LC-Time-Attendance" switchport access vlan 9 switchport mode access ! interface GigabitEthernet5/7 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/8 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/9 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/10 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/11 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/12 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/13 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security mac-address sticky d0bf.9c34.583d switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/14 switchport access vlan 36 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security mac-address sticky c8cb.b80f.3fd6 switchport port-security mac-address sticky 2c3e.cf7a.0dad vlan voice switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-domain authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/15 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/16 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-domain authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/17 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security mac-address sticky c8cb.b80f.4a99 switchport port-security mac-address sticky 2c3e.cf7a.0d71 vlan voice switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-domain authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/18 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/19 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security mac-address sticky c8cb.b80f.3c44 switchport port-security mac-address sticky 2c3e.cf7a.0d2a vlan voice switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-domain authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/20 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security mac-address sticky c8cb.b80f.3ffc switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-domain authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/21 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-domain authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/22 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/23 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/24 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/25 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/26 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/27 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security mac-address sticky c8cb.b80f.4bb8 switchport port-security mac-address sticky 1c1d.862f.0d95 vlan voice switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-domain authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/28 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-domain authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/29 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/30 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security mac-address sticky c8cb.b80f.4a9b switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-domain authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/31 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-domain authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/32 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/33 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security mac-address sticky c8cb.b80f.3f8d switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-domain authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/34 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/35 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/36 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/37 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/38 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/39 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/40 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/41 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/42 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/43 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/44 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/45 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/46 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/47 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet5/48 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/1 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/2 description "connect to EMPLOYEE-Time-Attendance" switchport access vlan 9 switchport mode access ! interface GigabitEthernet6/3 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/4 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-domain authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/5 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/6 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/7 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/8 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/9 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/10 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/11 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/12 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/13 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/14 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/15 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/16 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/17 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/18 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/19 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/20 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/21 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/22 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/23 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/24 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/25 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/26 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/27 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security mac-address sticky c8cb.b80f.488c switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-domain authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/28 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/29 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/30 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/31 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/32 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/33 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/34 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/35 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/36 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/37 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/38 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/39 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/40 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/41 switchport access vlan 9 switchport mode access switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/42 switchport access vlan 9 switchport mode access switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/43 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/44 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-host authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/45 description "Connected to UPS" switchport access vlan 47 switchport mode access switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/46 description "Connect to GF Monitoring" switchport access vlan 47 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security mac-address sticky 00a0.4541.b925 switchport port-security spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/47 switchport access vlan 35 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security spanning-tree portfast spanning-tree bpduguard enable ! interface GigabitEthernet6/48 switchport access vlan 50 switchport mode access switchport voice vlan 48 switchport port-security maximum 2 switchport port-security mac-address sticky switchport port-security mac-address sticky 2c3e.cf49.d8e0 switchport port-security ip access-group ACL-DEFAULT in authentication event fail action next-method authentication host-mode multi-domain authentication order dot1x mab authentication priority dot1x mab authentication port-control auto authentication violation restrict mab snmp trap mac-notification change added snmp trap mac-notification change removed dot1x pae authenticator dot1x timeout tx-period 10 storm-control broadcast include multicast storm-control broadcast level 10.00 storm-control action shutdown spanning-tree portfast spanning-tree bpduguard enable ! interface Vlan1 no ip address no ip route-cache shutdown ! interface Vlan47 ip address 10.208.47.50 255.255.255.0 no ip route-cache ! ip default-gateway 10.208.47.254 ip forward-protocol nd ip http server ip http secure-server ip ssh version 2 ! ip access-list extended ACL-DEFAULT permit udp any eq bootpc any eq bootps permit udp any any eq domain permit icmp any any permit udp any any eq tftp permit ip any host 10.208.47.19 deny ip any any log ip access-list extended ACL-REDIRECT deny udp any eq bootpc any eq bootps deny udp any any eq domain deny ip any host 10.208.47.19 permit tcp any any eq www permit tcp any any eq 443 deny ip any any ! ip radius source-interface Vlan47 logging origin-id ip logging host 10.208.47.19 logging host 10.208.47.20 access-list 90 permit 10.208.47.20 access-list 90 permit 10.208.47.19 access-list 195 deny tcp any any fragments log access-list 195 deny udp any any fragments log access-list 195 deny icmp any any fragments log access-list 195 deny ip any any fragments log access-list 195 permit ip any any ! snmp-server group cisconms v3 auth read myview write myview access 90 snmp-server view myview iso included snmp-server trap-source Vlan47 snmp-server enable traps snmp linkdown linkup snmp-server enable traps mac-notification change move threshold radius-server attribute 6 on-for-login-auth radius-server attribute 8 include-in-access-req radius-server attribute 25 access-request include radius-server dead-criteria time 10 tries 3 radius-server host 10.208.47.19 key 7 radius-server host 10.208.47.20 key 7 radius-server host 10.208.47.19 auth-port 1812 acct-port 1813 key 7 radius-server host 10.208.47.20 auth-port 1812 acct-port 1813 key 7 radius-server timeout 4 ! !