cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
413
Views
0
Helpful
3
Replies

Query on Route-map

Hi All

I'm working to configure route map to set high preferance for a specific subnet. I want to ensure the same routemap should not filter the other subnet routing advertisements. As far as I know route-map is like ACL,by default will there be explicit deny at the end of the route-map?

neighbor 10.0.0.2 route-map set-local-pref-on-routes-from-DMZ-Firewall in

route-map set-local-pref-on-routes-from-DMZ-Firewall

        match ip address prefix-list DMZ-generated-routes

       set local-preference 170

Regards,

Thiyagu

3 Replies 3

Reza Sharifi
Hall of Fame
Hall of Fame

Hi,

Yes, there is deny at the end if the traffic does not match the ACL.

Have a look:

Each ACL ends with an implicit deny statement, by design convention;           there is no similar convention for route-maps. If the end of a route-map is           reached during matching attempts, the result depends on the specific           application of the route-map. Fortunately, route-maps that are applied to           redistribution behave the same way as ACLs: if the route does not match any           clause in a route-map then the route redistribution is denied, as if the           route-map contained deny statement at the           end.

Here is the link for more info:

http://www.cisco.com/en/US/tech/tk365/technologies_tech_note09186a008047915d.shtml

HTH

mikull.kiznozki
Level 1
Level 1

create a deny seq 5 in your route map which matches all the subnets which u do not want to be processed for this change and follow that with a permit seq 10 which matches the ip address you are after for this change. that will do it for you.

to make it easier, you could do the below as well:

route-map set-local-pref-on-routes-from-DMZ-Firewall permit 10

        match ip address prefix-list DMZ-generated-routes

       set local-preference 170

route-map set-local-pref-on-routes-from-DMZ-Firewall permit 20

the second line basically allows all your other routes to come in as well as the ACL has an exlicit deny at the end and will block everything which is not matched in the acl

HTH

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: