cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
625
Views
6
Helpful
6
Replies

nested route map processing

verma-rohit
Level 1
Level 1

Help sought in route map processing. Please consider the scenario below :

 

R1 -------R2  , eBGP peering

Route on R1

BGP routing table entry for 10.220.140.0/22, version 3
Paths: (1 available, best #1, table default)
Not advertised to any peer
Refresh Epoch 5
100
1.1.1.1 (metric 2) from 1.1.1.1 (1.1.1.1)
Origin IGP, metric 0, localpref 100, valid, external, best
Community: 163:7780 2002:4 2002:13 2002:100 2002:1001
rx pathid: 0, tx pathid: 0x0

There is route-map configured on R1  for R2. Shared below is the snippet:

route-map rm_blue_table_ab deny 120
match ip address prefix-list pl_more_specific_blue
match policy-list rp_other_block
!

ip prefix-list pl_more_specific_blue seq 900  permit 10.220.140.0/22 
ip prefix-list pl_more_specific_blue seq 1000 deny 0.0.0.0/0 le 32

ip policy-list rp_other_block permit
match community 110
!
ip community-list 110 deny _2002:1001_
ip community-list 110 deny _2002:18.._
ip community-list 110 permit _2002:1..._

My take:

I understood the prefix list but  logic of  route-map but a permit policy-list with a couple of deny statement confused me. Route is not getting advertised out though. 

 

6 Replies 6

Route_Map.png

your route-map is deny 
your community-list is deny 
So I think as table above no action. 
instead use permit-deny 

Well i know that but the policy-list is permitting it.

this need to test you have 
deny (permit-deny) = deny (deny)
so you must test add one by one and see effect 

I run lab and as I guess the issue is 
community permit/deny 
policy-list permit/deny
route-map permit/deny 

all above must config in seq that permit or deny update prefix otherwise the route-map will have no action at all.

I will run lab tonight and update you

Hello


@verma-rohit wrote:
route-map rm_blue_table_ab deny 120

 Route is not getting advertised out though. 


What we dont see is any other RM squence and what you have posted suggests that would coiside with the acl/rm logic
acl permit/rm deny = deny




Please rate and mark as an accepted solution if you have found any of the information provided useful.
This then could assist others on these forums to find a valuable answer and broadens the community’s global network.

Kind Regards
Paul
Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Review Cisco Networking products for a $25 gift card