! version 12.3 service timestamps debug datetime msec service timestamps log datetime msec no service password-encryption ! hostname R1 ! boot-start-marker boot-end-marker ! ! memory-size iomem 10 no aaa new-model ip subnet-zero ! ! no ip domain lookup ! ip cef ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! interface Loopback99 ip address 10.1.1.1 255.0.0.0 ! interface Ethernet0/0 ip address 208.28.1.66 255.255.255.240 half-duplex no shutdown ! interface Serial0/0 no ip address encapsulation frame-relay no fair-queue no shutdown ! interface Serial0/0.1 point-to-point ip address 208.28.1.1 255.255.255.248 frame-relay interface-dlci 103 no shutdown ! interface Serial0/0.2 point-to-point ip address 180.40.7.66 255.255.255.224 frame-relay interface-dlci 102 no shutdown ! interface Ethernet0/1 ip address 17.57.100.1 255.255.255.0 half-duplex no shutdown ! interface Serial0/1 ip address 180.40.7.130 255.255.255.224 clock rate 64000 no shutdown ! router bgp 300 no synchronization bgp router-id 1.1.1.1 bgp log-neighbor-changes network 10.0.0.0 network 180.40.7.64 mask 255.255.255.224 network 180.40.7.128 mask 255.255.255.224 network 208.28.1.0 mask 255.255.255.248 network 208.28.1.64 mask 255.255.255.240 aggregate-address 17.57.0.0 255.255.0.0 suppress-map ProbB neighbor 17.57.100.2 remote-as 300 neighbor 180.40.7.65 remote-as 100 neighbor 180.40.7.65 prefix-list No103 out neighbor 180.40.7.129 remote-as 100 neighbor 180.40.7.129 prefix-list No103 out neighbor 208.28.1.2 remote-as 100 neighbor 208.28.1.2 prefix-list No103 out neighbor 208.28.1.2 route-map Prob5 out neighbor 208.28.1.65 remote-as 200 neighbor 208.28.1.65 send-community neighbor 208.28.1.65 route-map ToS5 out no auto-summary ! no ip http server ip classless ! ! ! ip prefix-list No103 seq 5 deny 17.57.103.0/24 ip prefix-list No103 seq 10 permit 0.0.0.0/0 le 32 ! ip prefix-list Not102 seq 5 deny 17.57.102.0/24 ip prefix-list Not102 seq 10 permit 0.0.0.0/0 le 32 ! ip prefix-list To102 seq 5 permit 17.57.102.0/24 ! ip prefix-list Yes103 seq 5 permit 17.57.103.0/24 ! route-map Prob5 permit 10 match ip address prefix-list To102 set metric 11111 ! route-map Prob5 permit 20 ! route-map ToS5 permit 10 match ip address prefix-list To102 set as-path prepend 300 300 300 300 300 300 ! route-map ToS5 permit 20 match ip address prefix-list Yes103 set community no-export ! route-map ToS5 permit 30 ! route-map ProbB permit 10 match ip address prefix-list Not102 ! ! ! ! dial-peer cor custom ! ! ! ! line con 0 exec-timeout 0 0 logging synchronous line aux 0 line vty 0 4 login ! ! end