cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
618
Views
0
Helpful
5
Replies

Route-map Global policy

Rupesh Kashyap
Level 1
Level 1

Hi, I want two global policies-

1. All ICMP reply should come from L0

2. All telnet Reply should come from L0

ICMP reply is working fine, but I am not getting telnet reply from L0. Please help.

access-list 101 permit icmp any any

access-list 101 permit tcp any any eq telnet

!

route-map RR permit 10

match ip address 101

set interface Loopback0

ip local policy route-map RR

5 Replies 5

srimural
Level 1
Level 1

Hi Rupesh,

is there any particular reason you want to achieve the same using a route-map.Else you can use

ip telnet source-interface loopback0

Regards,

Srinath M

+91 99809 30364

"ip telnet source-interface loopback0" will work if self router (R1) is generating telnet traffic for others. Here many hosts wants to telnet on R1 & R1 should always reply with its L0 address.

oh ok ok.. now got it.. so u want when u telnet from a host.. reply to go from the loopack 0..

Yes. any idea..as ICMP is working as per policy, only Telnet is not touching the ACL or Route-map

Rupesh

I am still not clear about what you are attempting to do. But I believe that the reason that ICMP does work and Telnet does not work is that your access list is identifying Telnet as the destination port. I believe that it would work if you identify Telnet as the source port. So rewrite the access list to look something like this:

access-list 101 permit tcp any eq telnet any

HTH

Rick

HTH

Rick
Review Cisco Networking products for a $25 gift card