cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
1221
Views
8
Helpful
7
Replies

redistribute static in EIGRP

pdriscoll
Level 1
Level 1

Hello. Within an EIGRP configuration, does the command "redistribute static" redistribute all static ip route statements, or just the default? For instance:

router eigrp 10

redistribute static

network 192.168.1.0

network 192.168.2.0

ip route 0.0.0.0 0.0.0.0 192.168.1.200

ip route 172.16.x.y 255.255.0.0 192.168.2.1

Note: address 172.16.c.d does not participate in EIGRP, so it cannot be listed with a network command.

Would the 172.16.x.y network be advertised to other EIGRP routers? If not, how could I accomplish that?

Thanks in advance.

7 Replies 7

pkhatri
Level 11
Level 11

Yes, it would redistribute all static routes, not just the default.

Paresh

Would the command "network 0.0.0.0" perform exactly the same as "redistribute static"?

No.

The command

network 0.0.0.0

under the EIGRP process will advertise all connected interfaces to the rest of the EIGRP domain. It does not announce a default gateway.

However, if you use a

ip summary-address eigrp [AS#] 0.0.0.0 0.0.0.0

on the exiting interface, you would announce a default gateway back to you.

Thanks for all the replies. Let me end with one final question, referencing the same configuration from above. How could I advertise (announce, redistribute, etc) the 172 address in addition to the 192 networks without advertising (announcing, redistributing, etc) the default (0.0.0.0) address? Many thanks.

Just use a distribute list and identify the networks you want to be advertised out using an ACL similar to the one noted below. You also have the option of specifying the interface with the distribute list and may do it, if you desire to do so. If you want to advertise more static routes later then keep adding ACL entries to that effect.

router eigrp 10

distribute-list 5 out

access-list 5 permit 172.16.x.y

access-list 5 permit 192.168.1.0

access-list 5 permit 192.168.2.0

Good Luck!!

HTH

Sundar

Hi,

Even though I never attempted that but based on what I have studied, you can use Distribute-Lists to control what routes you want your routing protocol to adverstise. Will the following work?

access-list 10 deny 0.0.0.0 0.0.0.0

access-list 10 permit any

route eigrp

redistribute static

distribute-list 10 out eigrp

I don't understand what you are trying to achieve.

Your first ACL entry denies any (0.0.0.0 0.0.0.0 = any) and your second ACL entry allows any.

Your distribute-list is also incorrect, you don't have to specify an eigrp process there.

Review Cisco Networking for a $25 gift card