cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
566
Views
0
Helpful
6
Replies

Ospf filtering routes

illusion_rox
Level 1
Level 1

hi everyone, i am running ospf with area 0 and area 1. There is an ASBR in area 0 which is injecting 2 routes 40.0.0.0/8 and 30.0.0.0/8. Now i want to advertise only 40.0.0.0/8 in AREA 1. how can i do that ? i tried area 0 filter-list out but it filtered only the IA routes, but in my case i want to filter the specific external routes so how can i do that, i know i have to do something on the ABR in ARea 1 but i dont know how so kindly guide me.

thanks

6 Replies 6

Mohamed Sobair
Level 7
Level 7

Hi,

This could be accomplished by issuing the command (Area 1 range subnet subnetmask) under the OSPF process of the ABR.

Regards,

Mohamed Sobair

Harold Ritter
Cisco Employee
Cisco Employee

Ovais,

There is only two ways you can filter out the external routes.

1) at the ASBR itself.

2) by configuring a stubby or not so stubby area. Note that in this case all external routes will be filtered out from the specific area.

Regards,

Harold Ritter
Sr Technical Leader
CCIE 4168 (R&S, SP)
harold@cisco.com
México móvil: +52 1 55 8312 4915
Cisco México
Paseo de la Reforma 222
Piso 19
Cuauhtémoc, Juárez
Ciudad de México, 06600
México

Hi Hritter,

Yes you are right, I was mistaken of saying command (Area x range) which will filter the summary-routes since the router in area0 is performing ABR/ASBR at the same time.

Apologize guys for misunderstanding the question carfully.

Regards,

So wat u mean is that we cannot filter the specific routes on the ABR ?? is there any logic behind it or is it just cisco limitation ???

Hi illusion,

As Hritter pointed out, The command (Area x range) where x is the area ID will only summarize the IA (Inter Area Routes), In your case, you can filter external routes using (Route-map) at the ASBR.

For example: you are injecting 10.10.10.0/24 & 10.10.11.0/24 respectively, if you wanna filter the second subnet from being entered the OSPF domain, you just create a route-map when you make redistribution as follows:

route-map (inject-to-ospf)

match ip address 10

Access-list 10 permit 10.10.10.0 0.0.0.255

router ospf 1

redistribute (protocol) route-map (inject-to-ospf)

* With the above you can acheive what you are looking for.

PlS rate if it helps

Regards,

Mohamed Sobair

Mohamed Sobair
Level 7
Level 7

(EDIT)

Dont forget the key word (Subnets) when you make redistribution into OSPF, this will allow OSPF to recognize Classless Subnet.

Regards,

Mohamed Sobair

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Review Cisco Networking products for a $25 gift card