! Listing 7.14: Test spoke for simplified testing of hub dial-in ports ! !Copyright (C) 2001 by Vincent C Jones. All Rights Reserved. version 11.0 ! hostname TestSpoke ! username HubBackup password testsecret username HubPrimary password testsecret ! . . . Other hub routers to test go here ipx routing 0000.0c00.0FFF ipx internal-network AAAFFF isdn switch-type basic-ni1 ! interface Loopback0 description IP Address for Management and Frame Access ip address 10.255.255.1 255.255.255.255 ! interface Loopback1 description IP Address accessible only via dial-up ip address 10.255.255.2 255.255.255.255 ! interface Ethernet0 ip address 10.255.255.129 255.255.255.128 ipx network 100FFF encapsulation SAP ! interface Serial0 no ip address bandwidth 56 encapsulation frame-relay ! interface Serial0.1 point-to-point ip address 10.255.255.21 255.255.255.252 ip access-group 199 in ip access-group 198 out bandwidth 56 delay 2000 frame-relay interface-dlci 17 broadcast ! interface BRI0 ip unnumbered Loopback0 encapsulation ppp bandwidth 56 delay 5000 no keepalive ipx ipxwan 0 unnumbered Spoke101 ipx delay 30 isdn spid1 20155512340000 isdn spid2 20155512350000 dialer idle-timeout 170 dialer map ipx 0.0000.9002.0000 name HubBackup broadcast 5551111 dialer map ip 10.0.0.2 name HubBackup broadcast 5551111 ! Test Router HubBackup PRI on Serial0:23 dialer map ip 10.0.0.101 name HubBackup broadcast 5551111 ! Test Router HubBackup PRI on Serial1:23 dialer map ip 10.0.0.102 name HubBackup broadcast 5551131 dialer map ipx 0.0000.9001.0000 name HubPrimary broadcast 5552222 dialer map ip 10.0.0.2 name HubPrimary broadcast 5552222 ! Test Router HubPrimary PRI on Serial0:23 dialer map ip 10.0.0.103 name HubPrimary broadcast 5552222 ! Add dialer maps for additional targets here dialer hold-queue 10 dialer-group 1 ppp authentication chap ! router eigrp 1 network 10.0.0.0 distribute-list 99 out Serial0.1 no auto-summary ! ip host TestISDN 10.0.0.2 ip classless ip route 0.0.0.0 0.0.0.0 10.0.0.1 200 ! Use frame if up ip route 0.0.0.0 0.0.0.0 10.0.0.2 210 ! Otherwise, get ISDN up ip route 10.0.0.2 255.255.255.255 BRI0 ip route 10.0.0.101 255.255.255.255 BRI0 ip route 10.0.0.102 255.255.255.255 BRI0 ip route 10.0.0.103 255.255.255.255 BRI0 access-list 99 deny 10.255.255.2 access-list 99 deny 10.255.255.128 0.0.0.127 access-list 99 permit any access-list 102 deny eigrp any any access-list 102 permit ip any any access-list 198 deny ip host 10.255.255.2 any access-list 198 deny ip 10.255.255.128 0.0.0.127 any access-list 198 permit ip any any access-list 199 deny ip any host 10.255.255.2 access-list 199 deny ip any 10.255.255.128 0.0.0.127 access-list 199 permit ip any any access-list 902 deny 1 access-list 902 deny 4 access-list 902 permit -1 ! dialer-list 1 protocol ip list 102 dialer-list 1 protocol ipx list 902 ! end