Route-Map Equal Access

Dears
please if i configure route-map for two access list like below '
interface tengig 1
ip policy route-map ABC
access-list 101 permit any eq www  1.1.1.0 0.0.0.255
access-list 102 permit any eq www  2.2.2.0 0.0.0.255
route-map ABC permit 10
match ip add 101
set ip next-hop 50.1.1.1
route-map ABC permit 20
match ip add 102
set ip next-hop 60.1.1.1
is it need to write this string below ?
route-map ABC permit 30
set default interface null0

Rawa
If you do that any packets that don't match acl 101 or acl 102 and there is no explicit route in the routing table they will be routed to null0. So it depends on whether you want that or not.
I explained this before in that if a packet does not match any PBR route map statements then those packets will be routed using the routing table. However in your example in the last statement, because you have not specified a match statement, all packets that didn't match the acls or have an explicit route in the routing table will be routed to null0.
Jon

Similar Messages

  • Packets not hitting the route-map's NAT access-list

    Hi Everyone,
    I've been struggling with this issue for two days, I have couple of VPN tunnels on a router and all are working fine with NAT because I created route-maps for nat to deny the packets that are going to the tunnel from getting NATed, I have the same config for all the tunnels but the issue is with xxx_NAT access-list that is not even being hit by the packets so my xxx tunnel wont come up. I am positive that the problem is NAT because when I remove NAT from the 0/1.102 interface it starts to work. here is my config :
    interface GigabitEthernet0/1.102
    description "xxx"
    encapsulation dot1Q 102
    ip address 10.300.301.1 255.255.255.0
    ip access-group xxx_ACL in
    ip nat inside
    ip virtual-reassembly
    ip forward-protocol nd
    no ip http server
    no ip http secure-server
    ip nat pool ???_POOL ??
    ip nat pool ???_POOL ??
    ip nat pool ???_POOL ??
    ip nat pool xxx_POOL ??
    ip nat inside source route-map ??? pool ???_POOL overload
    ip nat inside source route-map ??? pool ???_POOL overload
    ip nat inside source route-map xxx pool xxx_POOL overload
    ip nat inside source route-map ??? pool ???_POOL overload
    ip access-list extended xxx-VPN
    remark VPN to xxx
    permit ip 10.300.301.0 0.0.0.255 192.168.45.0 0.0.0.255
    permit ip 192.168.45.0 0.0.0.255 10.300.301.0 0.0.0.255
    ip access-list extended xxx_ACL
    deny   ip 10.300.301.0 0.0.0.255 192.168.56.0 0.0.0.255
    permit ip any any
    ip access-list extended xxx_NAT
    deny   ip 10.300.301.0 0.0.0.255 110.110.2.0 0.0.0.255
    deny   ip 10.300.301.0 0.0.0.255 192.168.45.0 0.0.0.255
    permit ip 10.300.301.0 0.0.0.255 any
    route-map ??? permit 10
    match ip address ???_NAT
    route-map xxx permit 10
    match ip address xxx_NAT
    route-map ??? permit 10
    match ip address NAT_???
    route-map ??? permit 10
    match ip address ???_NAT
    control-plane
    banner motd ^C

    As that is probably *not* the config you are having problems with (or are your route-maps really named ???, xxx etc. ?) it is hard to help.
    So just a guess:
    The "ip nat inside source route-map-"staements are processed in a lexical order. The naming of your route-maps has to reflect the order you want to achieve. If you have the wrong order your traffic will end in the wrong translation which you should see with "show ip nat translation".
    HTH, Karsten

  • BGP Outbound Route-Map Question

    Hi Experts,
    Just need your help again. I was trying to do some lab and I came across this weird behaviour with BGP outbound route-map. The diagram is simple.
    Please see attached diagram. Sorry for the very poor illustration. R6 has iBGP peering to both R4 and R1. Both R1 and R4 have eBGP peering to R5. No IGP running on any routers as well to keep things simple. There are 2 things to do.
    * Create a static route for 160.1.0.0/16 pointing to Null0 on both R1 and R4 and advertise to BGP via network statement but only R5 should be able to see the 160.1.0.0/16 route. R6 should not receive it.
    * Advertise R5's /32 loopback interface to BGP but ensure R6 to have that route in its routing table. Don't use next-hop-self on both R1 and R4. Don't advertise WAN link via network command.
    I'll just illustrate R4 and R6 here to keep things straight forward.
    R4#sh ip bgp
    BGP table version is 5, local router ID is 150.1.4.4
    Status codes: s suppressed, d damped, h history, * valid, > best, i - internal,
                  r RIB-failure, S Stale
    Origin codes: i - IGP, e - EGP, ? - incomplete
       Network          Next Hop            Metric LocPrf Weight Path
    *> 150.1.5.5/32     155.1.45.5               0             0 100 i
    *> 160.1.0.0        0.0.0.0                  0         32768 i
    R6#sh ip bgp
    BGP table version is 11, local router ID is 150.1.6.6
    Status codes: s suppressed, d damped, h history, * valid, > best, i - internal,
                  r RIB-failure, S Stale
    Origin codes: i - IGP, e - EGP, ? - incomplete
       Network          Next Hop            Metric LocPrf Weight Path
    * i150.1.5.5/32     155.1.45.5               0    100      0 100 i
    * i                 155.1.0.5                0    100      0 100 i
    The first task was achieved as the 160.0.0.0/16 route is not present in R6's table. I used these commands in R4.
    router bgp 65000
     no synchronization
     bgp log-neighbor-changes
     network 160.1.0.0
     neighbor 155.1.45.5 remote-as 100
     neighbor 155.1.146.6 remote-as 65000
     neighbor 155.1.146.6 route-map R6_OUT out
     no auto-summary
    route-map R6_OUT deny 5
     match ip address prefix-list AGGR
    route-map R6_OUT permit 1000
    ip prefix-list AGGR seq 5 permit 160.1.0.0/16
    So with the configuration above, it is clear that R4 is hitting route-map line 5 to deny 160.1.0.0/16 being advertised to R6. I tried to remove line 5 to validate as well if the /16 route will be advertised to R6 and it did so route-map configuration above is confirmed working.
    Next, advertise loopback 0 of R5 to R6 and make sure it is a valid route in BGP table without the use of next-hop-self or WAN advertisement.
    I used the following configuration.
    ip prefix-list R5_LINK seq 5 permit 155.1.45.5/32
    route-map R6_OUT permit 10
     match ip route-source R5_LINK
     set ip next-hop 155.1.146.4
    I inserted line 10 in between route-map 5 and 1000. So R4 would check its route table for routes with 155.1.45.5 as route-source then advertise it to R6 with next-hop address of 155.1.146.4. It worked!
    R6#sh ip bgp
    BGP table version is 15, local router ID is 150.1.6.6
    Status codes: s suppressed, d damped, h history, * valid, > best, i - internal,
                  r RIB-failure, S Stale
    Origin codes: i - IGP, e - EGP, ? - incomplete
       Network          Next Hop            Metric LocPrf Weight Path
    *>i150.1.5.5/32     155.1.146.4              0    100      0 100 i
    * i                 155.1.0.5                0    100      0 100 i
    *>i160.1.0.0        155.1.146.4              0    100      0 i
    As you can see above, 150.1.5.5 route is now a valid BGP route but surprisingly, the 160.1.0.0/16 route is there! From what I have seen, BGP skipped line 5 and started at 10. Even if I insert the same rule as line 5 and make it as line 15, it's not working. The /16 route is still being advertised. If I remove the match ip route-source clause in sequence 10 then it will withdraw the 160.1.0.0/16 route again. Looks like "match ip route-source" is not very friendly with direct filtering to BGP neighbors but I saw this being used with BGP inject-map and it worked well.
    R4#sh route-map
    route-map R6_OUT, deny, sequence 5
      Match clauses:
        ip address prefix-lists: AGGR
      Set clauses:
      Policy routing matches: 0 packets, 0 bytes
    route-map R6_OUT, permit, sequence 10
      Match clauses:
        ip route-source (access-lists): R5_LINK
      Set clauses:
        ip next-hop 155.1.146.4
      Policy routing matches: 0 packets, 0 bytes
    route-map R6_OUT, permit, sequence 1000
      Match clauses:
      Set clauses:
      Policy routing matches: 0 packets, 0 bytes
    Any thoughts why this is happening?
    Thanks in advance.

    Hi John,
    I did a small lab to test feature "match ip route-source" and it is working fine. Please check below config and output.
    R4 does not have 172.16.16.0/24 and also routes for which next-hop is not 1.1.1.1. In case you still facing issue, please share output of "debug ip bgp updates out"
    Topology
    R1--ebgp--R3---ibgp---R4
    R3#show ip b su | b Nei
    Neighbor        V           AS MsgRcvd MsgSent   TblVer  InQ OutQ Up/Down  State/PfxRcd
    1.1.1.1         4          100      34      36       29    0    0 00:27:37        7
    4.4.4.4         4          300       9      12       29    0    0 00:04:12        0
    R3#
    R3#sh route-map TO-R4
    route-map TO-R4, deny, sequence 10
      Match clauses:
        ip address prefix-lists: DENY-PREFIX 
      Set clauses:
      Policy routing matches: 0 packets, 0 bytes
    route-map TO-R4, permit, sequence 20
      Match clauses:
        ip route-source (access-lists): 20 
      Set clauses:
      Policy routing matches: 0 packets, 0 bytes
    R3#
    R3#show ip prefix-list DENY-PREFIX
    ip prefix-list DENY-PREFIX: 1 entries
       seq 5 permit 172.16.16.0/24
    R3#
    R3#sh ip access-lists 20
    Standard IP access list 20
        20 permit 1.1.1.1 (25 matches)
    R3#
    R3#show ip b
    BGP table version is 29, local router ID is 3.3.3.3
    Status codes: s suppressed, d damped, h history, * valid, > best, i - internal,
                  r RIB-failure, S Stale, m multipath, b backup-path, x best-external
    Origin codes: i - IGP, e - EGP, ? - incomplete
       Network          Next Hop            Metric LocPrf Weight Path
    *  172.16.8.0/22    1.1.1.1                  0             0 100 i
    *>                  172.31.13.1             20         32768 i
    *> 172.16.16.0/24   1.1.1.1                  0             0 100 i
    *> 172.16.17.0/24   1.1.1.1                  0             0 100 i
    *> 172.16.19.0/24   1.1.1.1                  0             0 100 i
    *> 172.16.20.0/22   1.1.1.1                  0             0 100 i
    *  172.16.24.0/30   1.1.1.1                  0             0 100 i
    *>                  172.31.13.1             20         32768 i
    *> 172.16.80.0/22   1.1.1.1                  0             0 100 i
    R3#
    R4#show ip b
    BGP table version is 53, local router ID is 4.4.4.4
    Status codes: s suppressed, d damped, h history, * valid, > best, i - internal,
                  r RIB-failure, S Stale, m multipath, b backup-path, x best-external
    Origin codes: i - IGP, e - EGP, ? - incomplete
       Network          Next Hop            Metric LocPrf Weight Path
    r>i172.16.17.0/24   1.1.1.1                  0    100      0 100 i
    r>i172.16.19.0/24   1.1.1.1                  0    100      0 100 i
    r>i172.16.20.0/22   1.1.1.1                  0    100      0 100 i
    *>i172.16.80.0/22   1.1.1.1                  0    100      0 100 i
    R4#
    --Pls dont forget to rate helpful posts--
    Regards,
    Akash

  • Route map no match

    Hi,
    what is the reason for not having any match, in the acl for the route-map?
    Current configuration : 1731 bytes
    version 12.4
    service timestamps debug datetime msec
    service timestamps log datetime msec
    no service password-encryption
    hostname R2
    boot-start-marker
    boot-end-marker
    no aaa new-model
    memory-size iomem 5
    ip cef
    interface Loopback0
     ip address 192.168.0.1 255.255.255.0
    interface Loopback1
     ip address 192.168.1.1 255.255.255.0
    interface Loopback200
     ip address 196.0.0.1 255.255.255.0
    interface FastEthernet0/0
     ip address 195.0.0.1 255.255.255.0
     ip policy route-map r_teste
     duplex auto
     speed auto
    interface FastEthernet0/1
     no ip address
     shutdown
     duplex auto
     speed auto
    interface Serial1/0
     ip address 10.0.0.2 255.255.255.252
     serial restart-delay 0
    interface Serial1/1
     ip address 172.16.0.2 255.255.255.252
     serial restart-delay 0
     clock rate 128000
    interface Serial1/2
     no ip address
     shutdown
     serial restart-delay 0
    interface Serial1/3
     no ip address
     shutdown
     serial restart-delay 0
    router bgp 100
     no synchronization
     bgp log-neighbor-changes
     network 192.168.0.0
     network 192.168.1.0
     neighbor 10.0.0.1 remote-as 200
     neighbor 172.16.0.1 remote-as 300
     no auto-summary
    ip http server
    no ip http secure-server
    ip forward-protocol nd
    ip route 0.0.0.0 0.0.0.0 172.16.0.1
    access-list 40 permit any
    route-map anuncia1 permit 20
     match ip address 20
    route-map anuncia0 permit 10
     match ip address 10
    route-map r_teste permit 10
     match ip address 40
     set ip default next-hop 10.0.0.1
    control-plane
    line con 0
    line aux 0
    line vty 0 4
     login
    end
    R2#ping 192.168.55.1 source 195.0.0.1
    Type escape sequence to abort.
    Sending 5, 100-byte ICMP Echos to 192.168.55.1, timeout is 2 seconds:
    Packet sent with a source address of 195.0.0.1
    Success rate is 0 percent (0/5)
    R2#sh access-lists
    Standard IP access list 10
        10 permit 192.168.0.0, wildcard bits 0.0.0.255
    Standard IP access list 20
        10 permit 192.168.1.0, wildcard bits 0.0.0.255
    Standard IP access list 30
        10 permit 195.0.0.0, wildcard bits 0.0.0.255
    Standard IP access list 40
        10 permit any
    Extended IP access list 100
        10 permit ip any 192.168.55.0 0.0.0.255
    R2#
    is possible without changing the bgp?
    thanks

    Default PBR:
    All packets received on an interface (ingress) with PBR enabled are entertained, first they should match through ACL then forward to next hop. if a match is exist (through ACL) but not forward to next hop then do nothing this packet especially for ICMP packet. 
    I think you need  Local PBR:
    Packets that are generated by the router are not normally policy-routed. To enable local PBR for such packets, indicate which route map the router should use by using the following command in global configuration mode:
    ip local policy route-map TEST
    Regards,
    kazim

  • Route-map, vlan routing

    I have a 6509 that I've setup with route-maps in order to route VLANs in different ways. For example, if we wanted some vlans to get out to the internet we would route them to a certain address. Then there is another vlan that we route to another internet gateway. It was all working pretty good until we swapped out another switch gateway in the network and every since things have been wonky. It seems as though the switch is routing packets that would normally stay on that switch out of the switch then back in, even though my access-list are set to deny the traffic. Here are the access-list and route-maps:
    access-list 10 permit 192.168.24.101
    access-list 10 permit 192.168.24.102
    access-list 100 permit tcp any 172.16.0.0 0.0.255.255 established
    access-list 100 permit tcp 192.168.4.0 0.0.3.255 host 172.16.1.10 eq www
    access-list 100 permit tcp 192.168.4.0 0.0.3.255 host 172.16.1.11 eq www
    access-list 104 permit ip host 172.16.4.11 host 65.54.150.19
    access-list 104 permit tcp host 172.16.4.20 any eq www
    ip access-list extended BITCENTRAL_INTERNET
     deny   ip 172.16.0.0 0.0.255.255 172.16.0.0 0.0.255.255
     deny   ip 172.16.0.0 0.0.255.255 192.168.4.0 0.0.3.255
     deny   ip 192.168.4.0 0.0.3.255 172.16.0.0 0.0.255.255
     permit ip host 172.16.1.170 any
     permit ip host 172.16.1.150 any
    ip access-list extended EDIT_BAYS
     deny   ip any 172.16.0.0 0.0.255.255
     deny   ip 172.16.0.0 0.0.255.255 any
     deny   ip 192.168.4.0 0.0.3.255 172.16.0.0 0.0.255.255
     permit ip host 192.168.25.2 any
     permit ip host 192.168.26.80 any
     permit ip host 192.168.25.104 any
     permit ip host 192.168.25.3 any
     permit ip host 192.168.26.69 any
     permit ip host 192.168.26.71 any
     permit ip host 192.168.27.33 any
    ip access-list extended ENPS
     deny   ip 172.16.0.0 0.0.255.255 172.16.0.0 0.0.255.255
     deny   ip 172.16.0.0 0.0.255.255 192.168.4.0 0.0.3.255
     deny   ip 192.168.4.0 0.0.3.255 172.16.0.0 0.0.255.255
     permit ip host 192.168.24.101 any
     permit ip host 192.168.24.102 any
     permit ip host 192.168.24.103 any
    ip access-list extended ENTRIQ
     deny   ip 172.16.0.0 0.0.255.255 172.16.0.0 0.0.255.255
     deny   ip 172.16.0.0 0.0.255.255 192.168.4.0 0.0.3.255
     deny   ip 172.16.0.0 0.0.255.255 192.168.24.0 0.0.3.255
     deny   ip 192.168.24.0 0.0.3.255 172.16.0.0 0.0.255.255
     deny   ip 192.168.4.0 0.0.3.255 172.16.0.0 0.0.255.255
     permit ip 172.16.8.0 0.0.0.255 any
    ip access-list extended MISC
     deny   ip 172.16.0.0 0.0.255.255 172.16.0.0 0.0.255.255
     deny   ip 172.16.0.0 0.0.255.255 192.168.4.0 0.0.3.255
     deny   ip 172.16.0.0 0.0.255.255 192.168.24.0 0.0.3.255
     deny   ip 192.168.24.0 0.0.3.255 172.16.0.0 0.0.255.255
     deny   ip 192.168.4.0 0.0.3.255 172.16.0.0 0.0.255.255
     permit ip 172.16.11.0 0.0.0.255 any
    ip access-list extended Omneon
     deny   ip 192.168.4.0 0.0.3.255 172.16.0.0 0.0.255.255
     deny   ip 172.16.0.0 0.0.255.255 192.168.4.0 0.0.3.255
     deny   ip 172.16.0.0 0.0.255.255 172.16.0.0 0.0.255.255
     permit ip host 172.16.2.11 any
     permit ip host 172.16.2.2 any
    ip access-list extended ROSS-VLAN
     deny   ip 172.16.0.0 0.0.255.255 172.16.0.0 0.0.255.255
     deny   ip 172.16.0.0 0.0.255.255 192.168.4.0 0.0.3.255
     deny   ip 192.168.4.0 0.0.3.255 172.16.0.0 0.0.255.255
     permit ip host 172.16.4.20 any
     permit ip host 172.16.4.32 any
     permit ip host 172.16.4.31 any
     permit ip host 172.16.4.29 any
     permit ip host 172.16.4.30 any
     permit ip host 172.16.4.28 any
    vlan internal allocation policy ascending
    vlan access-log ratelimit 2000
    interface Vlan1
     no ip address
     shutdown
    interface Vlan10
     ip address 172.16.1.1 255.255.255.0
     ip policy route-map BITCENTRAL
    interface Vlan20
     ip address 172.16.2.1 255.255.255.0
     ip policy route-map OMNEON
    interface Vlan30
     ip address 172.16.3.1 255.255.255.0
    interface Vlan40
     ip address 172.16.4.1 255.255.255.0
     ip policy route-map ROSS-VLAN
    interface Vlan50
     ip address 172.16.5.1 255.255.255.0
    interface Vlan60
     ip address 172.16.6.1 255.255.255.0
    interface Vlan70
     ip address 172.16.7.1 255.255.255.0
    interface Vlan80
     ip address 172.16.8.1 255.255.255.0
     ip policy route-map ENTRIQ
    interface Vlan100
     ip address 192.168.27.1 255.255.252.0
     ip helper-address 192.168.7.255
     ip policy route-map OMNIBUS-VLAN
    interface Vlan110
     ip address 172.16.11.1 255.255.255.0
     ip helper-address 192.168.27.200
     ip policy route-map MISC
    interface Vlan120
     ip address 172.16.10.1 255.255.255.240
     ip policy route-map EDIT_BAYS
    interface Vlan140
     ip address 192.168.4.15 255.255.255.0
     ip directed-broadcast 10
    interface Vlan500
     ip address 192.168.1.19 255.255.255.224
    ip classless
    ip route 172.22.0.0 255.255.255.248 192.168.4.1
    ip route 192.168.0.0 255.255.255.224 192.168.4.254
    ip route 192.168.5.0 255.255.255.0 192.168.4.1
    route-map BITCENTRAL permit 60
     match ip address BITCENTRAL_INTERNET
     set ip next-hop 192.168.4.1
    route-map EDIT_BAYS permit 50
     match ip address EDIT_BAYS
     set ip next-hop 192.168.4.1
    route-map ENTRIQ permit 80
     match ip address ENTRIQ
     set ip next-hop 172.16.8.254
    route-map MISC permit 40
     match ip address MISC
     set ip next-hop 192.168.4.1
    route-map MSN permit 10
     match ip address 104
     set ip next-hop 192.168.4.1
    route-map OMNEON permit 20
     match ip address Omneon
     set ip next-hop 192.168.4.1
    route-map OMNIBUS-VLAN permit 30
     match ip address EDIT_BAYS
     set ip next-hop 192.168.4.1
    route-map OMNIBUS-VLAN permit 40
     match ip address ENPS
     set ip next-hop 192.168.4.1
    route-map ROSS-VLAN permit 70
     match ip address ROSS-VLAN
     set ip next-hop 192.168.4.1
    route-map SEC-VLAN permit 30
     match ip address SEC-VLAN
     set ip next-hop 192.168.4.1
    Here is how we tested the system and found the error. We cut the connection to 192.168.4.1 router, and when we try to ping a host on the 100 VLAN with the ip address of 192.168.24.101 from the MISC vlan with a ip address of 172.168.11.9 the ping just fails. When we enable the connection to the 192.168.4.1 router the pings go through again.  What in my route-map is causing this, I thought I setup the deny rules pretty good?

    Hi Mike,
    Between you and me, this is a lengthy config you have there.
    Next don't forget that a route-map doesn't apply to traffic originated or destined to the self-device, unless you use ip local policy in which might work, but there I have seen some nasty bugs.
    So if you can shorten your config to one example, then do the tests :
     - sourced from device A (it can be the SVI of another switch)
     - through your 6509 
     - destined to device B (it also can be the SVI of another switch, or even simpler some loopback inteface).

  • Local policy route-map for policy route

    Hi 
    this is related my previous question:
    I want to set policy route on asr1004, that redirect vpn traffic. 
    my case is:
      asr1004 import a default route 0.0.0.0 from int 0 with bgp neibour address 10.100.100.100
    assume internal traffic 10.10.10.0/24 coming into asr1004 on int 1.
    assume vpn with ip address 10.2.2.2 is direct linked to asr1004 int 2, and int 2 ip address is 10.2.2.1
    assume taget network is 10.200.200.0/24
    I want internal traffic (10.10.10.0/24) go to target (10.200.200.0/24)  to be redirect to10.2.2.2 (vpn)  first, so I add  "ip route 10.200.200.0/24 10.2.2.2" on asr1004.
    Than, I want vpn (10.2.2.2) encrypt traffic and send it to one of ip in10.200.200.0/24 range again. at this point if I put local policy route-map below, is it will work?
    ip local policy route-map vpn-out
    access-list 100 permit ip 10.2.2.2 any
    route-map vpn-out permit 10
      match ip address 100
      set ip next-hop 10.100.100.100
    if not, do I have any change to do policy route for this case?
    any comment will be appreciated
    Thanks in advance
    Julxu

    hi Jon
    can I refresh the question again:
    my case is:
      asr1004 import a default route 0.0.0.0 from int 0 with bgp neibour address 10.100.100.100
    assume internal traffic 10.10.0.0/16 coming into asr1004 on int 1 with ip address 10.3.3.3
    assume vpn with ip address 10.10.2.2 is direct linked to asr1004 int 2, and int 2 ip address is 10.10.2.1
    assume taget network is 10.200.200.0/24
    I want internal traffic (10.10.0.0/16) go to target (10.200.200.0/24)  to be redirect to10.10.2.2 (vpn)  first, so I add  "ip route 10.200.200.0/24 10.10.2.2" on asr1004.
    Than, I want vpn (10.10.2.2) encrypt traffic and send it to one of ip in10.200.200.0/24 range again. at this point if I put local policy route-map below, is it will work?
    ip local policy route-map vpn-out
    access-list 100 permit ip 10.10.2.2 any
    route-map vpn-out permit 10
      match ip address 100
      set ip next-hop 10.100.100.100
    such as:
    interface TenGigabitEthernet0/0/0
     description bgp to get default
     ip address 10.100.100.100 255.255.255.252
     no ip redirects
     no ip unreachables
     no ip proxy-arp
    interface TenGigabitEthernet0/1/0
     description get internaltraffic
     ip address 10.3.3.3 255.255.255.0
     no ip redirects
     no ip unreachables
     no ip proxy-arp
    interface GigabitEthernet0/2/1
     description vpn
     ip address 10.10.2.1 255.255.255.248
     no ip redirects
     no ip unreachables
     no ip proxy-arp
     media-type rj45
     negotiation auto
    ip local policy route-map vpn-out
    access-list 100 permit ip 10.10.2.2 any
    route-map vpn-out permit 10
      match ip address 100
      set ip next-hop 10.100.100.100
    ip route 10.200.200.0/24 10.10.2.2
    Could you please advise if it is correct?

  • Understanding a route map

    Hi All,
    I have just taken over supporting a network, and have come accross a route map, that I don't really understand. The route-map is copied below. Can anyone please tell me step by step how its processed, and what the outcome is?
    route-map test permit 5
     match ip address prefix-list path_one_prefer
    route-map test permit 10
     match as-path 3
    route-map test permit 20
     match ip address prefix-list route-filter
     set as-path prepend 65100
    ip prefix-list path_one_prefer seq 5 permit 10.10.0.0/16
    ip as-path access-list 3 permit _65000_
    ip prefix-list route-filter seq 10 deny 172.130.1.0/28
    ip prefix-list route-filter seq 15 deny 172.131.1.248/29
    ip prefix-list route-filter seq 20 deny 172.200.128.0/27
    The route map is applied outbound towards an ebgp peer
    Many Thanks
    Russ

    Hello Russ,
    Yes that is indeed the case.
    route-map test permit 20
     match ip address prefix-list route-filter
     set as-path prepend 65100
    !ip prefix-list route-filter seq 10 deny 172.130.1.0/28
    ip prefix-list route-filter seq 15 deny 172.131.1.248/29
    ip prefix-list route-filter seq 20 deny 172.200.128.0/27
    In the route-map lines 20 - it is set to "match ip address prefix-list route-filter"
    Since the deny is in place in the prefix list, take it as "Not these ones"
    Everything else is permitted and AS-Path prepended.
    After line 20 there is no other - ACL logic - explicit deny - so if there is no match, its a deny, so the prefix's in the prefix-list "route-filter" are not advertised.
    This line 20 seems to be the "catch all" other routes except for these ones i.e. that prefix list, and prepend them.
    Check the routes you are advertising them as I stated in my first post with "show ip bgp neigh x.x.x.x advertised-routes" which should correlate with the route-map applied to your BGP peer.
    Hope this makes it clear.

  • Route Map Policy on SVI - Trunk from ESX

    Hi,
    I have a question regarding the following configuration.
    A route map matches traffic from a particular subnet, say on VLAN 10 (using an ACL).
    A route map policy is applied on this SVI (int vlan 10)
    A server on this subnet is running on ESX which is connected to the switch on a trunk port.
    The ESX host tags all frames from this server as VLAN 10.
    In this scenario, should the route map pick up the traffic from this server? I don't see why not, but in my testing it doesn't seem to be working :)
    Thanks for any help.

    Hi Alex,
    It's a 3750x (stack) with 12.2(55)SE5.
    I've already changed the SDM template to routing and rebooted the switch.
    I don't think the route map is working at all actually :) See config below, let me know if you can spot anything obvious but the networks on the ACL are definitely correct.
    Thanks again.
    Extended IP access list UPLINK2
        10 permit ip 192.168.1.0 0.0.0.255 any
        20 permit ip 192.168.4.0 0.0.1.255 any (305 matches)
    route-map ROUTE1 permit 10
     match ip address UPLINK2
     set ip next-hop 10.1.1.253
    interface Vlan10
     ip address 192.168.5.254 255.255.254.0
     ip policy route-map ROUTE1
    end

  • Why packets are being translated by one route-map and not the other?

    Hi,
    I have 2 NAT rules, each with a route-map to determine which packets are translated. What I don't understand is how to control which NAT rule is applied first..?
    In my config, the first of the following rules is applied first, and then the other. I would like to have it the other way round, the second being applied first, and the first being applied second.
    ip nat inside source route-map NAT_INTERNET_ACCESS_RMAP interface GigabitEthernet0/1 overload
    ip nat inside source static 172.16.101.1 10.10.11.1 route-map NAT_RADIANZ_PIXACCESS_RMAP
    The reason why I want it this way round is because the first rule NAT's almost everything so that I can access the Internet. The second rule NAT's specific traffic to a different address.
    If I want traffic to be NATTED according to the second rule, I have to deny traffic in the first associated ACL, and permit it in the second ACL. That means I basically have to configure each ACL each time I want packets to be matched by the second NAT rule - there must be a better way of doing it!!!
    Any help would be most appreciated.
    Many thanks,
    Michael.

    Hello, here's the basic (shortened list). If I want packets to be matched by NAT_RADIANZ_PIXACCESS_ACL I have to put a deny in NAT_INTERNET_ACCESS_ACL. If I could make sure that the first list is used first, and then anything left over compared against the second, then it would make life/editing much easier...
    Cheers,
    Michael
    ip nat inside source route-map NAT_INTERNET_ACCESS_RMAP interface GigabitEthernet0/1 overload
    ip nat inside source static udp 10.10.11.1 500 10.10.11.1 500 extendable
    ip nat inside source static udp 10.10.11.1 4500 10.10.11.1 4500 extendable
    ip nat inside source static 172.16.101.1 10.10.11.1 route-map NAT_RADIANZ_PIXACCESS_RMAP
    ip access-list extended NAT_INTERNET_ACCESS_ACL
    remark Traffic to Branch A (over VPN)
    deny ip 172.16.101.0 0.0.0.255 192.168.1.0 0.0.0.255
    remark Traffic to Branch B (over VPN)
    deny ip 172.16.101.0 0.0.0.255 172.16.0.0 0.0.0.255
    deny ip 172.16.101.0 0.0.0.255 172.16.1.0 0.0.0.255
    deny ip 172.16.101.0 0.0.0.255 172.16.2.0 0.0.0.255
    deny ip 172.16.101.0 0.0.0.255 172.16.3.0 0.0.0.255
    remark Traffic to Cust A (over VPN)
    deny ip host 172.16.101.1 host 192.168.0.1
    deny ip host 172.16.101.2 host 192.168.0.1
    remark Traffic to Cust B (over VPN)
    deny ip host 172.16.101.1 host 192.168.0.2
    deny ip host 172.16.101.2 host 192.168.0.2
    remark Traffic to Cust C (over Radianz VPN)
    deny ip host 172.16.101.1 host 192.168.0.3
    deny ip host 172.16.101.2 host 192.168.0.3
    remark Traffic to Cust D (over Radianz VPN)
    deny ip host 172.16.101.1 host 192.168.0.4
    deny ip host 172.16.101.2 host 192.168.0.4
    permit ip any any
    ip access-list extended NAT_RADIANZ_PIXACCESS_ACL
    remark Manangement Traffic to Cust C
    permit icmp host 172.16.101.1 host xxx.xxx.xxx.xxx
    permit icmp host 172.16.101.2 host xxx.xxx.xxx.xxx
    permit tcp host 172.16.101.1 host xxx.xxx.xxx.xxx eq 22
    permit tcp host 172.16.101.2 host xxx.xxx.xxx.xxx eq 22
    remark Manangement Traffic to Cust D
    permit icmp host 172.16.101.1 host xxx.xxx.xxx.xxx
    permit icmp host 172.16.101.2 host xxx.xxx.xxx.xxx
    permit tcp host 172.16.101.1 host xxx.xxx.xxx.xxx eq 22
    permit tcp host 172.16.101.2 host xxx.xxx.xxx.xxx eq 22
    route-map NAT_RADIANZ_PIXACCESS_RMAP permit 10
    match ip address NAT_RADIANZ_PIXACCESS_ACL
    set ip next-hop 10.10.11.14
    route-map NAT_INTERNET_ACCESS_RMAP permit 40
    match ip address NAT_INTERNET_ACCESS_ACL
    set ip next-hop xxx.xxx.xxx.xxx

  • Can't apply policy route-map on C3750 stack vlan interface

    Hi All.
    I've come up with this problem and i could see some people have had the same issue. I've tried to overlook and check other replies but it didn't help me. So I'm hoping someone could spot the problem. Here are the details:
    2 x WS-C3750G-24T-E in stack
    Cisco IOS Software, C3750 Software (C3750-ADVIPSERVICESK9-M), Version 12.2(46)SE, RELEASE SOFTWARE (fc2)
    switch#sh sdm prefe
    The current template is "desktop IPv4 and IPv6 routing" template.
    The selected template optimizes the resources in
    the switch to support this level of features for
    8 routed interfaces and 1024 VLANs.
      number of unicast mac addresses:                  1.5K
      number of IPv4 IGMP groups + multicast routes:    1K
      number of IPv4 unicast routes:                    2.75K
        number of directly-connected IPv4 hosts:        1.5K
        number of indirect IPv4 routes:                 1.25K
      number of IPv6 multicast groups:                  1.125k
      number of directly-connected IPv6 addresses:      1.5K
      number of indirect IPv6 unicast routes:           1.25K
      number of IPv4 policy based routing aces:         0.25K
      number of IPv4/MAC qos aces:                      0.5K
      number of IPv4/MAC security aces:                 0.5K
      number of IPv6 policy based routing aces:         0.25K
      number of IPv6 qos aces:                          0.5K
      number of IPv6 security aces:                     0.5K
    There are 2 ISPs, G1/0/1 and G2/0/1. After creating a route-map i can apply a policy route-map to Vlan5 and it accepts without any errors. But when you do sh run vlan5 the command is not there, it's not applied.
    Any help will be appretiated.
    Thanks.

    Hi Jon.
    Thanks for your reply. I didn't put those configs as they're basic without use of VRF and WCCP. Also i've checked or tried to find the list of unsupported commands and didn't see them in that list. See config below with some extras:
    track 11 rtr 1 reachability
    track 22 rtr 2 reachability
    ip routing
    no ip dhcp use vrf connected
    interface GigabitEthernet1/0/1
    description ISP1
    no switchport
    ip address 9.9.9.2 255.255.255.252
    no ip proxy-arp
    no ip mroute-cache
    speed 100
    duplex full
    ipv6 address 2B01:4B8:0:3::2/64
    ipv6 ospf 1 area 0
    no mdix auto
    no cdp enable
    interface GigabitEthernet2/0/1
    description ISP2
    no switchport
    ip address 9.9.9.5 255.255.255.252
    ip ospf cost 10000
    speed 1000
    duplex full
    ipv6 address 2B01:4B8:0:7::2/64
    ipv6 enable
    ipv6 ospf cost 10000
    ipv6 ospf 1 area 0
    interface Vlan5
    description Company Ext Subnet
    ip address 9.9.8.1 255.255.255.128
    no ip proxy-arp
    no ip mroute-cache
    ipv6 address 2B01:4B8:1:22::1/64
    ipv6 ospf 1 area 15
    access-list 111 permit tcp any any eq www
    route-map pbr1 permit 10
    match ip address 111
    set interface GigabitEthernet2/0/1 GigabitEthernet1/0/1
    route-map pbr1 permit 20
    set interface GigabitEthernet1/0/1 GigabitEthernet2/0/1
    route-map pbr2 permit 10
    match ip address 111
    set ip next-hop verify-availability 9.9.9.6 1 track 11
    set ip next-hop 9.9.9.1
    route-map pbr2 permit 20
    set ip next-hop verify-availability 9.9.9.1 1 track 22
    set ip next-hop 9.9.9.6
    I've tried to apply both policies pbr1 and pbr2, it allowed to do that without errors but at the end it wasn't there.
    Cheers,

  • Route-Map mistake

    HI
    please help me for the following config if there is any wrong configuration
    **** PLEASE ITS CRITICAL PEOBLEM HELP ME ****
    i Have 2 cacheServer in my network and it connected to a  Border Router Via different link for each Cache Server
    and the border router connect to 2 Router Users
    i create route map to send traffic User 1 to cache server 1 and  send traffic User 2 to Cache Server 2
    User 1 IP range : 20.20.20.0 255.255.255.0
    User 2 IP range : 30.30.30.0 255.255.255.0
    CacheServer 1 : 1.1.1.2
    CacheServer 2 : 2.2.2.2
    Port gig 0/25  connect to my ISP
    interface gig 0/1
    description " To - CacheServer 1 "
    no switchport
    ip address 1.1.1.1 255.255.255.252
    interface gig 0/2
    description " To - CacheServer 2 "
    no switchport
    ip address 2.2.2.1 255.255.255.252
    shutdown
    interface gig 0/3
    description " To - User 1 "
    no switchport
    ip address 10.10.2.1 255.255.255.248
    ip policy route-map Cient_side_map1
    interface gig 0/4
    description "To- User 2"
    no switchport
    ip address 10.10.3.1 255.255.255.248
    ip policy route-map Client_side_map2
    interface gig 0/25
    description " Tishknet-To-ISP "
    no switchport
    ip address 192.168.1.2 255.255.255.248
    ip policy route-map Internet_side_map
    ip access-list extended Client_side1
    permit tcp 20.20.20.0 0.0.0.255 any eq www
    ip access-list extended Client_side2
    permit tcp 30.30.30.0 0.0.0.255 any eq www
    ip access-list extended Internet_side1
    permit tcp any eq www 20.20.20.0 0.0.0.255
    ip access-list extended Internet_side2
    permit tcp any eq www 30.30.30.0 0.0.0.255
    route-map Cient_side_map1 permit 10
    match ip address Client_side1
    set ip next-hop 1.1.1.2
    route-map Internet_side_map permit 10
    match ip address Internet_side1
    set ip next-hop 1.1.1.2
    route-map Internet_side_map permit 20
    match ip address Internet_side2
    set ip next-hop 2.2.2.2
    route-map Client_side_map2 permit 20
    match ip address Client_side2
    set ip next-hop 2.2.2.2
    ****PLEASE INFORM ME IF THERE IS ANY ERROR  PLEASE ASS SOON AS POSSIBLE *****

    Rawa
    Do you mean this -
    route-map Internet_side_map permit 10
    match ip address Internet_side1
    set ip next-hop 1.1.1.2
    route-map Internet_side_map permit 20
    match ip address Internet_side2
    set ip next-hop 2.2.2.2
    the above will -
    1) if the packet matches the first permit statement it will be sent to 1.1.1.2. If there is no match then -
    2) if the packet matches the second permit it will be sent to 2.2.2.2. If there is no match then - 
    3) the packet will be routed using the routing table.
    That is how it will work. I don't know whether this will do what you want though without knowing how your network is setup.
    Jon

  • Route Map - Delete Sequence Number

    Hi All,
    Taking the cisco example below, which demos how to PBR.
    access-list 1 permit 209.165.200.225
    access-list 2 permit 209.165.200.226
    interface ethernet 1
     ip policy route-map Texas
    route-map Texas permit 10
     match ip address 1
     set ip precedence priority
     set ip next-hop 209.165.200.227
    route-map Texas permit 20
     match ip address 2
     set ip precedence critical
     set ip next-hop 209.165.200.228
    How would i safely remove sequence number 20 from the above?
    Many thanks.

    Hi John,
    no route-map Texas 20       worked good.
    thanks

  • Route map policy on Catalyst4500x

    Does anyone know about route map policy on Catalyst4500x ? Is it do on hardware or software ? I try to use policy route map to match and redirect traffic about 1 Gbps

    Hi Alex,
    It's a 3750x (stack) with 12.2(55)SE5.
    I've already changed the SDM template to routing and rebooted the switch.
    I don't think the route map is working at all actually :) See config below, let me know if you can spot anything obvious but the networks on the ACL are definitely correct.
    Thanks again.
    Extended IP access list UPLINK2
        10 permit ip 192.168.1.0 0.0.0.255 any
        20 permit ip 192.168.4.0 0.0.1.255 any (305 matches)
    route-map ROUTE1 permit 10
     match ip address UPLINK2
     set ip next-hop 10.1.1.253
    interface Vlan10
     ip address 192.168.5.254 255.255.254.0
     ip policy route-map ROUTE1
    end

  • MPLS route map

    Is it possible to configure PBR using route maps on the MPLS. We need to do add a different internet route based on extended access-list which will be different from the default route in the MPLS

    Hi!
    I am not sure about other devices but atleast on 6500/7600, PBR for mpls traffic is not supported in hardware. All the packets will be processed by the CPU and will spike the CPU utilization. So it is not recommended to use PBR for the ip-to-tag path.
    Regards,
    Niranjan.
    (please rate helpful posts)

  • Route-Map Query

    Hi All,
    I'm trying to achieve the following -
    I have a host 10.44.125.70.
    If going to any Internal address space I want the host to use a certain next hop (vlan interface on core this PBR is configured). Then IF going to anywhere else (e.g external address) , use a different next hop. I have the below but doesn't seem to be working as expected. Is my first route-map entry catching all traffic? I'm sure what I'm trying to do is very simple...
    IP access list Sent_Inside
        10 permit ip host 10.44.125.70 172.12.0.0 0.0.15.255
        30 permit ip host 10.44.125.70 10.0.0.0 0.255.255.255
     IP access list Sent_Outside
        10 permit ip host 10.44.125.70 any
        20 permit ip host 10.44.125.70 any
    route-map TEST permit 20
     match ip address Sent_Inside
     set ip next-hop 10.44.125.1
    route-map TEST permit 30
     match ip address Sent_Outside
     set ip next-hop 10.44.141.7

    Exactly John, a different default route already exists. Because I have a static NAT on the ASA (10.44.141.7) for this host of mine, I need to make sure all Internet traffic uses the ASA and not the default route on the Core.
    What is happening at the moment is - If I have just the below.Then the device 10.44.125.70 is accessible from the Outside on my Nat'd external address (ASA config is all good and setup with NAT etc..). I then realised I could not access my hosts internal IP within the network so i added the extra parts to my route-map. Upon doing this my NAT stopped working (but I could then access my internal address internally). Not going to be able to test this again until tomorrow either which isn't ideal.
     IP access list Sent_Outside
        10 permit ip host 10.44.125.70 any
        20 permit ip host 10.44.125.70 any
    route-map TEST permit 30
     match ip address Sent_Outside
     set ip next-hop 10.44.141.7

Maybe you are looking for