! version 12.2 service timestamps debug datetime msec service timestamps log datetime msec no service password-encryption ! hostname R1 ! logging queue-limit 100 ! memory-size iomem 10 ip subnet-zero ! ! no ip domain lookup ! mpls ldp logging neighbor-changes ! ! ! ! ! ! ! ! ! no voice hpi capture buffer no voice hpi capture destination ! ! mta receive maximum-recipients 0 ! ! ! ! interface Loopback99 ip address 10.1.1.1 255.0.0.0 ! interface Ethernet0/0 ip address 208.28.1.66 255.255.255.240 half-duplex no shutdown ! interface Serial0/0 no ip address encapsulation frame-relay no fair-queue no shutdown ! interface Serial0/0.1 point-to-point ip address 208.28.1.1 255.255.255.248 frame-relay interface-dlci 103 no shutdown ! interface Serial0/0.2 point-to-point ip address 180.40.7.66 255.255.255.224 frame-relay interface-dlci 102 no shutdown ! interface Ethernet0/1 ip address 17.57.100.1 255.255.255.0 half-duplex no shutdown ! interface Serial0/1 ip address 180.40.7.130 255.255.255.224 clockrate 64000 no shutdown ! router bgp 300 no synchronization bgp log-neighbor-changes network 10.0.0.0 network 17.57.100.0 mask 255.255.255.0 network 180.40.7.64 mask 255.255.255.224 network 180.40.7.128 mask 255.255.255.224 network 208.28.1.0 mask 255.255.255.248 network 208.28.1.64 mask 255.255.255.240 neighbor 17.57.100.2 remote-as 300 neighbor 180.40.7.65 remote-as 100 neighbor 180.40.7.65 distribute-list 100 in neighbor 180.40.7.65 distribute-list 2 out neighbor 180.40.7.129 remote-as 100 neighbor 180.40.7.129 distribute-list 100 in neighbor 180.40.7.129 distribute-list 2 out neighbor 208.28.1.2 remote-as 100 neighbor 208.28.1.2 distribute-list 2 out neighbor 208.28.1.2 route-map Prob5 out neighbor 208.28.1.65 remote-as 200 neighbor 208.28.1.65 send-community neighbor 208.28.1.65 route-map ToR5 out no auto-summary ! no ip http server ip classless ! ! ! access-list 1 permit 17.57.102.0 0.0.0.255 access-list 2 deny 17.57.103.0 0.0.0.255 access-list 2 permit any access-list 3 permit 17.57.103.0 0.0.0.255 access-list 100 deny ip 17.80.0.0 0.0.255.255 255.255.248.0 0.0.7.255 access-list 100 permit ip any any ! route-map Prob5 permit 10 match ip address 1 set metric 300 ! route-map Prob5 permit 20 ! route-map ToR5 permit 10 match ip address 1 set as-path prepend 300 300 300 ! route-map ToR5 permit 20 match ip address 3 set community no-export ! route-map ToR5 permit 30 ! ! call rsvp-sync ! ! mgcp profile default ! dial-peer cor custom ! ! ! ! line con 0 exec-timeout 0 0 logging synchronous line aux 0 line vty 0 4 login ! ! end