cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
947
Views
4
Helpful
12
Replies

EIGRP - Stop a route-map from being Redistributed

GRANT3779
Spotlight
Spotlight

Hi All,

Small diagram attached. Router C has a bunch of static routes being RD'd into EIGRP AS via Route-Map called Test.

These are bing redistributed to Router A, part of the same EIGRP AS. I'm looking to bring Router B into the same A.S for EIGRP but I want to block the Test route map from being redistributed to Router B. Basically I only want Router A to learn the static routes, not Router B.

What's the best way to achieve this? Can I deny the route-map itself on Router B?

12 Replies 12

cadet alain
VIP Alumni
VIP Alumni

Hi,

Is RTR B going to be inserted between both routers and have an EIGRP neighbourship with both ?

If so unless you do a GRE tunnel between A and C and peer over it I don't think this is possible to filter the redistributed routes on B while getting them on A as far as I know.

Regards

Alain

Don't forget to rate helpful posts.

Don't forget to rate helpful posts.

Hi,

Sorry just to make it clearer - All routers are connected to the same LAN Segment,e.g 172.27.10.x /24.

All routers will be EIGRP neighbours with each other.

Not sure if this makes it any easier to understand, or can it still not be done?

Hi,

Still don't understand your topology, you mean all routers are on an ethernet segment and have neighbourship like  this:

A  with B and C or A with B and B with C like in the diagram you posted ?

Regards

Alain

Don't forget to rate helpful posts.

Don't forget to rate helpful posts.

Hi Alain,

All routers on same Ethernet Segmnet - Yep.

All routers would form adjacencies with each other. They would all be part of the same EIGRP AS.

Hope that makes sense.

Wantser1981_2
Level 1
Level 1

You have a couple of options depending on what you want router B to do.

Do you want it to be able to get to those statically learnt destinations? Do you want it to not know a thing about them?

If all you are trying to do is reduce the routing table size, use a summary route on router A to advertise all locations. This is set on the interface connecting to router B.

interface xxxx

     ip summary-address eigrp 0.0.0.0 0.0.0.0 (AD)

*note - the summary address will have an AD of 5 unless stated

If you want router B to know nothing about the static routes, yet learn all other routes specifically, you wont be able to use the existing route-map as a distribution map as it contains permit statements. If you were to create another prefix-list or ACL with the same content the one used in Test but change the permit statement to deny, (called Test2), you could then use it as a distribute map on router A. This means router B doesnt get these routes. Router C will not recieve them back from A anyway due to split horizon, so this achieves this aim.

I think those are your best two options in this small, simple network. As you add meshing etc, you might need other options.

ip prefix-list LIST1 deny x.x.x.x/y

ip prefix-list LIST1 deny x.x.x.x/y

ip prefix-list LIST1 deny x.x.x.x/y

(x.x.x.x/y = a static route you want removed x being address and y subnet mask)


route-map Test2

     match ip address prefix-list LIST1

eigrp AS

     distribute-list Test2 out

Thats my first thoughts anyway

HTH

Andy

Ah, this changes it a bit and I seem to have taken what I wanted from your diagram.

I think this only way will be to apply the list below on router B in an in direction.

ip prefix-list LIST1 deny x.x.x.x/y

ip prefix-list LIST1 deny x.x.x.x/y

ip prefix-list LIST1 deny x.x.x.x/y

(x.x.x.x/y = a static route you want removed x being address and y subnet mask)


route-map Test2

     match ip address prefix-list LIST1

eigrp AS

     distribute-list Test2 in

you will want router A to know, so you dont want to stop this out from router C.

That helps a lot!

Thank You

Just quickly looking through my notes as something else rang a bell, you could use a gateway prefix list from router C I think and your original list.

ip prefix-list ROUTER-PERMIT permit X.X.X.X/32 (X.X.X.X is address of router A.

eigrp AS

distribute-list Test (your original list) ROUTER-PERMIT (the new list containing your router you want the routes on) out

I think this would only alllow your distribute list to be issued to the router in your list ROUTER-PERMIT

Hi,

At the moment I have this on Router C

router eigrp 100

redistribute static route-map Test

network 172.27.10.20 0.0.0.0

no auto-summary

Looking at your commands above would I need to amend this to :?

eigrp 100

distribute-list Test (your original list) ROUTER-PERMIT (the new list containing your router you want the routes on) out

Thinking about it further, you will need multiple statements and multiple lists if you do it from router C. This is to ensure you get all routes to all routers.

Using the "IN" list on router B is the simpler configuration.

However this would be the config needed on router C to achieve the same result.

ip prefix-list ROUTERA permit a.a.a.a/32 (a.a.a.a = address of router A)

ip prefix-list ROUTERB permit b.b.b.b/32 (b.b.b.b = address of router A)

ip prefix-list RA permit 0.0.0.0/0 le 32

ip prefix-list RB deny seq 5 s.s.s.s/s (s = your static routes)

ip prefix-list RB deny seq 10 s.s.s.s/s

ip prefix-list RB deny seq 15 s.s.s.s/s

ip prefix-list RB deny seq 20 s.s.s.s/s

ip prefix-list RB permit seq 100 0.0.0.0/0 le 32

router eigrp 100

redistibute static route-map Test

network 172.27.10.20 0.0.0.0

distribute-list prefix RA gateway ROUTERA out

distribute-list prefix RB gateway ROUTERB out

no auto-summary

HTH

forgot the less then or equal to at the end of the 0.0.0.0/0 statements! required to allow all other routes. Without will only permit the specific match...IE the default route.

Hi Wanster,

If I have static routes witth a tag xxx attached to them - can I deny routes based on the TAG?

E.G If router B has a bunch of static routes with tag 406 - can I deny anthing with tag 406 on say router C?

Thanks

Hi,

The issue with that I think is that the TAG is only recognised by a route map. IE something to match against for the redistribution into another protocol. With route advert control (distribute-lists), you are using prefix or acl which "only" looks at matching addresses and port information (if extended ACL) etc.

You might want to look at running another routing process and controlling redistribution with route maps that have the tag assigned?

Gotta run, but will have another think

Cheers

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Innovations in Cisco Full Stack Observability - A new webinar from Cisco