Re: Policy routing with route map [7:70567]

2003-06-13 Thread ramesh_cisco
In match IP address , which Ip address are you trying to match? ramesh ,ccnp Get Your Private, Free E-mail from Indiatimes at http://email.indiatimes.com Buy The Best In BOOKS at http://www.bestsellers.indiatimes.com Bid for Air Tickets @ Re.1 on Air Sahara Flights. Just log on to http://air

Re: Policy routing with route map [7:70567]

2003-06-12 Thread [EMAIL PROTECTED]
Subject: Policy routing with route map [7:70567] [EMAIL PROTECTED]

Policy routing with route map [7:70567]

2003-06-11 Thread Chiam Chin Tiong
Hi guys , Just wanna to ask can loading balacing achieve in this config. Or e1 is use only , follow by e2 unless e1 is down. interface serial e0 ip policy route-map ABC ! route-map ABC match ip address X.X.X.X set interface e1 e2 e3 e4 Thank you ! Message Posted at: http

RE: route-map V distribute list's [7:70121]

2003-06-05 Thread Lauren Child
Distribute lists can have problems, and IIRC arent supported in all configurations. Ive hit bugs using them with OSPF, so I tend to go with route maps every time now. TTFN Lauren Message Posted at: http://www.groupstudy.com/form/read.php?f=7&i=70127&t=70121 -

Re: route-map V distribute list's [7:70121]

2003-06-05 Thread Tom Martin
DJ, A route-map is just way more flexible. A distribute-list will afford you a single access-list in which you must define everything, where as a route-map allows you to use multiple access-lists. This is especially important during temporary changes to a network topology, where a new route

route-map V distribute list's [7:70121]

2003-06-04 Thread maine dude
Hi Can someone clarify why you would use a route-map instead of distribute list? Thanks in advance, -DJ - Yahoo! Plus - For a better Internet experience Message Posted at: http://www.groupstudy.com/form/read.php?f=7&i=70121&

Re: default-information originate with route-map [7:69558]

2003-05-29 Thread Tom Martin
needs to send a > default route to its neighbors. For this, I have used > the command default-information originate. > Then I wanted one of the neighbors not to receive the > default route. I thought that the route-map option at > the end of the default-information originate, would

Re: default-information originate with route-map [7:69558]

2003-05-29 Thread Maroun Waked
Hi, thanks for your reply, actually I have a default route in the router. I tried with a default route poiting to an IP address, and tried matching on this address in the route-map. But no success, I even tried with a permit any access-list but also no success. Then I removed the first default

Re: default-information originate with route-map [7:69558]

2003-05-28 Thread GM
command. -the route-map keyword specifies the conditions the default route must meet before being distributed. Hence if you specify a route-map with the match interface cmd, the default route must have its next-hop interface as the interface specified in the match interface statement. That could

Re: route-map no-export - not working!! [7:61480]

2003-01-22 Thread Cisco Nuts
You guys are absolutely right!! I had to filter inbound NOT outbound.Big difference!! This route-map matched all routes that traversed AS1000 and set the community to no-export and thus they were not advertised out of AS34. Thank you so much for all your help, guys. Sincerely, CN >F

Re: route-map no-export - not working!! [7:61480]

2003-01-22 Thread Darrell Newcomb
AS's. If you wanted to use no-export to prevent AS34 from leaking these routes then you should tag them as such on the way into the AS. Or as Xueyan's comments say deny the routes in your route-map/acl's on the way out. Also given the nature of what you want to filter(routes th

RE: route-map no-export - not working!! [7:61480]

2003-01-21 Thread Xueyan Liu
Looks like you have "permit" all the way but no "deny" on the particular AS. change one permit to deny either in your route-map or access-list should fix the problem. Xueyan Message Posted at: http://www.groupstudy.com/form/read.php

Re: route-map no-export - not working!! [7:61480]

2003-01-21 Thread Cisco Nuts
Done that too!! router bgp 34 no synchronization network 195.1.4.0 neighbor 150.1.2.2 remote-as 256 neighbor 150.1.2.2 ebgp-multihop 255 neighbor 150.1.2.2 update-source Loopback0 neighbor 150.1.2.2 send-community neighbor 150.1.2.2 route-map comm_out out neighbor 150.1.14.1 remote-as 1

Re: route-map no-export - not working!! [7:61480]

2003-01-21 Thread Captian Lance
AS34 but am having no luck.R4 is learning a bunch > of routes from AS100 and the config is on R4 which in in AS34R4#route-map > comm_out permit 10 > match as-path 99 > set community no-export > ! > route-map comm_out permit 20 > match ip address 96 > set metric 31337 > !

route-map no-export - not working!! [7:61480]

2003-01-21 Thread Cisco Nuts
Hello,I am trying to block any routes that have traversed AS1000 from being advertised beyond AS34 but am having no luck.R4 is learning a bunch of routes from AS100 and the config is on R4 which in in AS34R4#route-map comm_out permit 10 match as-path 99 set community no-export ! route-map

RE: route-map deny_lo1 - now working?? [7:61055]

2003-01-15 Thread wanabe ccie
keyur i already got your point. hehe! i really need a lot practice :) Message Posted at: http://www.groupstudy.com/form/read.php?f=7&i=61168&t=61055 -- FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html Report misco

RE: route-map deny_lo1 - now working?? [7:61055]

2003-01-15 Thread wanabe ccie
keyur, correct me if im wrong, but isn't it the filters will only filter out the route for being advertised into the local router's routing table (the router that did the redistribute and the filtering) but still the other adjacent routers will still see the route because of the LSAs being propagat

Re: route-map deny_lo1 - now working-----FINALLY!! [7:61120]

2003-01-15 Thread John Neiberger
5/03 8:46:39 AM >>> Thank you very much for your help, John...as always!! I did a #access-list 99 permit 1.1.1.1 0.0.0.0 and just did a route-map deny_lo1 permit 20 without any match statements. It worked.. Thanks once again BTW: Have you got your CCIE # yet?? Message Pos

Re: route-map deny_lo1 - now working-----FINALLY!! [7:61104]

2003-01-15 Thread Cisco Nuts
Thank you very much for your help, John...as always!! I did a #access-list 99 permit 1.1.1.1 0.0.0.0 and just did a route-map deny_lo1 permit 20 without any match statements. It worked.. Thanks once again BTW: Have you got your CCIE # yet?? >From: "John N

RE: route-map deny_lo1 - now working?? [7:61055]

2003-01-15 Thread Keyur Shah
mask is not matching in acl to interface. You can also do this, route-map deny_lo1 deny 10 match interface lo1 route-map deny_lo1 permit 20 or else access-list 99 permit host 1.1.1.1 -Keyur Shah- CCIE# 4799 (Security;R/S) CISSP,SCNA,CCSA,MCSE,MCNE "Say Hello to Your Future!&

Re: route-map deny_lo1 - now working?? [7:61055]

2003-01-14 Thread wanabe ccie
i think there is no way to deny that route when using ACLs because ACLs doesn't filter LSAs. make your area an NSSA, then do a no-redistribute, to filter out redistributed routes (your TS router will be an ASBR). Message Posted at: http://www.groupstudy.com/form/read.php?f=7&i=61067&t=61055 -

Re: route-map deny_lo1 - now working?? [7:61055]

2003-01-14 Thread John Neiberger
ter ospf 100 >redistribute connected subnets route-map deny_lo1 > >route-map deny_lo1 deny 10 >match ip address 99 >! >route-map deny_lo1 permit 20 >match ip address 98 > >access-list 98 permit any >access-list 99 permit 1.1.1.0 > >On the neighboring router: &g

Re: route-map deny_lo1 - now working?? [7:61055]

2003-01-14 Thread Scott
erface 1 that I am trying to deny under redistribute > connected under ospf but am having no luck? What am I doing wrong? Please > advise. Thank you. > > Config: > > TS# > interface Loopback1 > ip address 1.1.1.1 255.255.255.255 > > router ospf 100 > redistribute con

route-map deny_lo1 - now working?? [7:61055]

2003-01-14 Thread Cisco Nuts
-map deny_lo1 route-map deny_lo1 deny 10 match ip address 99 ! route-map deny_lo1 permit 20 match ip address 98 access-list 98 permit any access-list 99 permit 1.1.1.0 On the neighboring router: RTE#r 1.0.0.0/32 is subnetted, 1 subnets O E21.1.1.1 [110/20] via 110.99.100.1, 00:05:02

Re: Route Map Question [7:60263]

2003-01-03 Thread The Long and Winding Road
gt; network (205.10.50.0/24) because the longest matched route will come up as > the internal 205.10.1.0 network's route, not the 205.0.0.0 static route. I > need to force the packet to route through the 205 static route IF it does > not match the internal network. How would I do this

Route Map Question [7:60263]

2003-01-03 Thread Daren Presbitero
tatic route IF it does not match the internal network. How would I do this with a route-map? NOTE: I need the route-map to check the dest.IP and IF it is not destined for the 205.10.1.0 subnet then send it to the upstream default gateway. Mahalo for your help, Daren Message Posted at:

Route-map questions [7:55098]

2002-10-08 Thread Stefan Razeshu
Hello Group, I try to create a simple configuration for a company that have two internet connections, and also i want some users to use one internet provider and others the second ISP. I created a route-map as following. access-list 5 permit 172.16.1.0 0.0.0.255 access-list 6 permit 172.16.2.0

Re: Route-map question (urgent) [7:54910]

2002-10-07 Thread Greg Reaume
AIL PROTECTED]] Sent: Monday, October 07, 2002 4:16 AM To: [EMAIL PROTECTED] Subject: Re: Route-map question (urgent) [7:54910] I think the response for this question is: The access list: access-list 101 permit tcp any eq www any !-you need to detect your incoming www traffic. !-You can use also y

RE: Route-map question (urgent) [7:54910]

2002-10-07 Thread Jim Brown
Port Address Translation. -Original Message- From: Harold Monroe [mailto:[EMAIL PROTECTED]] Sent: Monday, October 07, 2002 10:56 AM To: [EMAIL PROTECTED] Subject: RE: Route-map question (urgent) [7:54910] This is something I've been wondering about also. As I understand it whe

RE: Route-map question (urgent) [7:54910]

2002-10-07 Thread Harold Monroe
EMAIL PROTECTED]] Sent: Monday, October 07, 2002 4:16 AM To: [EMAIL PROTECTED] Subject: Re: Route-map question (urgent) [7:54910] I think the response for this question is: The access list:

Re: Route-map question (urgent) [7:54910]

2002-10-07 Thread Stefan Razeshu
Sorry..the access-list is not corect. Should be: access-list 101 permit tcp any any eq 80 Regards Stefan Message Posted at: http://www.groupstudy.com/form/read.php?f=7&i=55004&t=54910 -- FAQ, list archives, and subscription info: http://www.groups

Re: Route-map question (urgent) [7:54910]

2002-10-07 Thread Stefan Razeshu
I think the response for this question is: The access list: access-list 101 permit tcp any eq www any !-you need to detect your incoming www traffic. !-You can use also your network address for the first "any". !-route map statement route-map http_access permit 10 match ip address

Re: Route-map question (urgent) [7:54910]

2002-10-06 Thread Greg Reaume
>comfortable taking some time to understand it". If the need is that urgent >that there is no time to spare, you should be able to call TAC under your >service contract, right? :) > >Good luck. > >Greg Reaume > > >""YASSER ALY"" wrote in messa

Re: Route-map question (urgent) [7:54910]

2002-10-06 Thread YASSER ALY
to spare, you should be able to call TAC under your >service contract, right? :) > >Good luck. > >Greg Reaume > > >""YASSER ALY"" wrote in message >[EMAIL PROTECTED]">news:[EMAIL PROTECTED]... >No, you need to do the follwoing > >acce

Re: Route-map question (urgent) [7:54910]

2002-10-06 Thread Greg Reaume
; wrote in message [EMAIL PROTECTED]">news:[EMAIL PROTECTED]... No, you need to do the follwoing access-list 101 permit tcp any any eq 80 route-map http_traffic permit 10 match ip address 101 set next-hop 10.10.10.141 route-map nttp_traffic permit 20 ! int fa2/0 ip policy route-map http

Re: Route-map question (urgent) [7:54910]

2002-10-05 Thread YASSER ALY
No, you need to do the follwoing access-list 101 permit tcp any any eq 80 route-map http_traffic permit 10 match ip address 101 set next-hop 10.10.10.141 route-map nttp_traffic permit 20 ! int fa2/0 ip policy route-map http_traffic >From: "[EMAIL PROTECTED]" >Greetin

Re: Route-map question (urgent) [7:54910]

2002-10-05 Thread ccnp ccnp2002
Hi, I suggest that you study again about access-lists and route-maps. This is the best answer to your question because once you go through it again, you will be fine. I kindly ask you to spend just a little time and it will be very clear. Cheers!! Message Posted at: http://www.groupstudy.com/

Re: Route-map question (urgent) [7:54910]

2002-10-04 Thread [EMAIL PROTECTED]
The second access-lists statement says to do the action in the route map with all traffic. >From what I undertood you do not want that. > Greetings, > > Need help with a route-map question. I need to force all http traffic > to go to 10.10.10.141 address, does my config below

Re: Route-map question (urgent) [7:54910]

2002-10-04 Thread Chuck's Long Road
what you have will end up sending ALL traffic to . well to nowhere, since you have no set statement. -- www.chuckslongroad.info like my web site? take the survey! wrote in message [EMAIL PROTECTED]">news:[EMAIL PROTECTED]... > Greetings, > > Need help with a route-map

Route-map question (urgent) [7:54910]

2002-10-04 Thread [EMAIL PROTECTED]
Greetings, Need help with a route-map question. I need to force all http traffic to go to 10.10.10.141 address, does my config below allow me to do just that? access-list extended 101 permit tcp any host 10.10.10.141 eq 80 access-list extended 101 permit ip any any route-map http_traffic

Re: access-list 1 permit 0.0.0.0 in route-map question [7:41867]

2002-04-18 Thread MADMAN
This is permiting 0.0.0.0 only, remember the default mask is 0.0.0.0, exact match. Dave Ruihai An wrote: > > Group, > > I have seen this "access-list 1 permit 0.0.0.0" with route-map a couple of > times and had trouble to find a definite answer. Some place on Cis

access-list 1 permit 0.0.0.0 in route-map question [7:41859]

2002-04-18 Thread Ruihai An
Group, I have seen this "access-list 1 permit 0.0.0.0" with route-map a couple of times and had trouble to find a definite answer. Some place on Cisco web site say this is permit EVERYTHING, some place says permit NOTHING. Can anyone explain this? Thanks Ruihai router bgp 3 re

Re: access-list 1 permit 0.0.0.0 in route-map question [7:41860]

2002-04-18 Thread Anthony Pace
I think 0.0.0.0 0.0.0.0 is default and 0.0.0.0 255.255.255.255 is "ANY" which some IOS's will replace with the actual word "ANY" Anthony Pace ""Ruihai An"" wrote in message [EMAIL PROTECTED]">news:[EMAIL PROTECTED]... > Group, > > I

Re: route-map next-hop question [7:40431]

2002-04-04 Thread bergenpeak
If the next-hop is actually an IP address on the router with the route-map, then the packet never gets forwarded beyond the router. I don't think the set interface works on ethernet either as there's some L2 stuff that needs to happen for forwarding to work here Figured the p

Re: route-map next-hop question [7:40431]

2002-04-04 Thread Mark Patrick
can't you just route map to ethernet on the local router? this should send all traffic for the destination network out that interface regardless. it makes your routing table look like everything is directly connected but at least it works for ip route staments.. ""bergenpeak"

route-map next-hop question [7:40431]

2002-04-03 Thread bergenpeak
I'm trying to use the "set ip next-hop" feature in a route-map and seeing some behavior I don't understand. If I define the "ip next-hop" to be an IP address that's not on an interface directly connected to the router performing the route-map, the router doe

FW: Route-map - Boson - incorrect? [7:38554]

2002-03-16 Thread Pierre-Alex Guanel
-Original Message- From: Pierre-Alex GUANEL [mailto:[EMAIL PROTECTED]] Sent: Saturday, March 16, 2002 1:55 PM To: Cisco Subject: Route-map - Boson - incorrect? Here are two statements from BOSON and their associated answers: "When a Match is made, the Route Map can change the

Route-map - Boson - incorrect? [7:38553]

2002-03-16 Thread Pierre-Alex GUANEL
Here are two statements from BOSON and their associated answers: "When a Match is made, the Route Map can change the route with the map-tag command (TRUE)" "When a Match is made, the Route Map will change the route with the set command. (FALSE)" (1) is there such a thing

Re: Route-map question [7:34431]

2002-02-13 Thread Hunt Lee
Tom, Can you please elaborate how the outbound filter with the community tag of no-export would help... as I'm still not too clear what it will achieve. And sorry for the stupid question... Thanks again. Best Regards, Hunt Lee WebCentral ""Tom Martin"" wrote in message [EMAIL PROTECTED]">ne

Re: Route-map question [7:34431]

2002-02-13 Thread Hunt Lee
gt; On Mon, 04 Feb 2002 23:43:41 -0500, Hunt Lee wrote: > > > I have a Route-Map question that I'm very confused about: > > > > The scenario is from Caslow (p840), it is as follows: > > > > Company A has a full T3 connection to the Internet thru the ISP > &

Difference in Distribute-list and Route-map in BGP. [7:34745]

2002-02-07 Thread Rajesh Kumar
Hi all, When I was going thru the topics in BGP - distribute-list and route-map, I was trying to find out the differences between the two and where each of these commands would really be useful. The following is the only difference that I could think of

Re: Route-map question [7:34431]

2002-02-06 Thread Hunt Lee
the AS 300 destination! It seems like the following access-list should > have been used: > > ip as-path access-list 1 permit ^202$ > > Then again, perhaps I have just totally misunderstood the question. Either > way, I hope that this helps. > > - Tom > > > On

Re: Route-map question [7:34431]

2002-02-05 Thread Tom Martin
Mon, 04 Feb 2002 23:43:41 -0500, Hunt Lee wrote: > I have a Route-Map question that I'm very confused about: > > The scenario is from Caslow (p840), it is as follows: > > Company A has a full T3 connection to the Internet thru the ISP > AAA-101.NET. Company B has a T1 con

Route-map question [7:34431]

2002-02-04 Thread Hunt Lee
I have a Route-Map question that I'm very confused about: The scenario is from Caslow (p840), it is as follows: Company A has a full T3 connection to the Internet thru the ISP AAA-101.NET. Company B has a T1 connection to the Internet thru the ISP BBB-202.Net. Company A acquires Company B

Re: Route map [7:33429]

2002-01-30 Thread Ian Henderson
ACL 101. If you have CDP information from the two upstream routers, you could write a route-map using the 'verify-availability' command. Take a look at the following example and URL: route-map MOVE-STUFF permit 10 match ip address 101 set ip next-hop 192.168.0.

RE: Route map [7:33429]

2002-01-30 Thread Constantin Tivig
m: BASSOLE Rock [mailto:[EMAIL PROTECTED]] Sent: Monday, January 28, 2002 5:20 PM To: [EMAIL PROTECTED] Subject: Route map [7:33429] Hi group, I would like to define a route-map on a router to forward certain packets (defined by the ACL 101) to 2 different next-hop address. I use 2 next-hop ad

Route map [7:33429]

2002-01-28 Thread BASSOLE Rock
Hi group, I would like to define a route-map on a router to forward certain packets (defined by the ACL 101) to 2 different next-hop address. I use 2 next-hop addresses to avoid the single point of failure. The 2 next-hop addresses are directly attached to the router. The first next-hop

Re: Access-List and Route-Map Cache??? [7:13808]

2001-07-25 Thread John Neiberger
y" 7/25/01 4:05:12 PM >>> I have heard that there is a command to tell the router to cache access list and route map entries so that all packets don't have to be process switched when they go through the acl. Does anyone know what the command is? Thanks. Message Posted at: h

Access-List and Route-Map Cache??? [7:13808]

2001-07-25 Thread Lupi, Guy
I have heard that there is a command to tell the router to cache access list and route map entries so that all packets don't have to be process switched when they go through the acl. Does anyone know what the command is? Thanks. Message Posted at: http://www.groupstudy.com/form/read.ph

RE: BGP Route map [7:4730]

2001-05-17 Thread Erick B.
That is correct. If it is not adjancent/directly connected or more then 1 hop away then the route-map policy will be rejected and normal forwarding takes place (debug policy). cisco.com has conflicting docs on this. Some say it has to be adjancent, others say it doesn't. I remember one s

RE: BGP Route map [7:4730]

2001-05-17 Thread Erick B.
That is correct. If it is not adjancent/directly connected or more then 1 hop away then the route-map policy will be rejected and normal forwarding takes place (debug policy). cisco.com has conflicting docs on this. Some say it has to be adjancent, others say it doesn't. I remember one s

RE: BGP Route map [7:4730]

2001-05-16 Thread Bernard
Now that we are at the subject of route-map, my experience show that the x.x.x.x address in the command set ip next-hop x.x.x.x must be a directly connected router's interface, in other words, it can not be more than one hop away. Can anyone confirm, or dispute this? Bernard -Ori

RE: BGP Route map [7:4730]

2001-05-16 Thread Erick B.
Route-maps work in both directions, but many functions in IOS can reference a route-map. For more control, use an access-list as well. The one you posted will set the next hop for any traffic going across the ethernet interface except locally generated traffic by the router. Also, the next hop

Re: BGP Route map [7:4730]

2001-05-16 Thread andyh
to apply a route-map you need to specify on a per neighbor basis, specifying the direction. You can also have different (or the same) route-map(s) applied in different directions, should you have a need to do this. Syntax is: neighbor route-map hth Andy - Original Message - From

RE: BGP Route map [7:4730]

2001-05-16 Thread Davis, Scott [ISE/RAC]
interface and set the next hop? Last change, I promise -Original Message- From: Davis, Scott [ISE/RAC] [mailto:[EMAIL PROTECTED]] Sent: Wednesday, May 16, 2001 15:02 To: [EMAIL PROTECTED] Subject: BGP Route map [7:4730] In a BGP route map, when you use the match statement: match next

RE: BGP Route map [7:4730]

2001-05-16 Thread Davis, Scott [ISE/RAC]
That should read match interface -Original Message- From: Davis, Scott [ISE/RAC] [mailto:[EMAIL PROTECTED]] Sent: Wednesday, May 16, 2001 15:02 To: [EMAIL PROTECTED] Subject: BGP Route map [7:4730] In a BGP route map, when you use the match statement: match next hop x.x.x.x Is

BGP Route map [7:4730]

2001-05-16 Thread Davis, Scott [ISE/RAC]
In a BGP route map, when you use the match statement: match next hop x.x.x.x Is this set to match inbound, or outbound, packets passing through the specified interface, or am I completely off-base and it is neither one? TIA Scott Message Posted at: http://www.groupstudy.com/form/read.php

Re: list or route-map? [7:1563]

2001-04-26 Thread EA Louie
ter. - Original Message - From: "Mike Taylor" To: Sent: Sunday, April 22, 2001 10:49 PM Subject: NAT: list or route-map? [7:1563] > Hi, > > I have a question about the following configuration: > > http://www.cisco.com/warp/public/707/quicktip.html > > W

NAT: list or route-map? [7:1563]

2001-04-22 Thread Mike Taylor
Hi, I have a question about the following configuration: http://www.cisco.com/warp/public/707/quicktip.html What is the benefit of using the route-map to define what/what not to translate? Maybe I'm missing something simple, but it seems that you could simply use the list (175) to do the

Re: Route-map

2001-03-04 Thread Vincent
PROTECTED]> wrote in message > 014301c0a3fa$e349f400$f402f7a5@bwilson">news:014301c0a3fa$e349f400$f402f7a5@bwilson... > > This is just a guess, but how about setting the next hop in the route-map > to > > the IP address of ISP A? > > > > > > - Origi

RE: Route-map

2001-03-04 Thread Howard C. Berkowitz
Andrew Cook gave an excellent response, to which I have some inline comments. The whole multihoming issue is very complex. I discuss it at some length in Chapter 7 of my _WAN Survival Guide_ (Wiley, ISBN 0471384283), but as part of a broader discussion of fault tolerance and load distribution

RE: Route-map

2001-03-04 Thread Andrew Cook
swers as I did but in an intelligible format :) Andrew Cook > -Original Message- > From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]On Behalf Of > Jacek Malinowski > Sent: Sunday, March 04, 2001 7:47 AM > To: [EMAIL PROTECTED] > Subject: Re: Route-map > > > I

Re: Route-map

2001-03-04 Thread Santosh Koshy
think your culprit is the default route Thanks, Santosh ""Jacek Malinowski"" <[EMAIL PROTECTED]> wrote in message 97ths2$bjc$[EMAIL PROTECTED]">news:97ths2$bjc$[EMAIL PROTECTED]... > I want only to know if I've a default route ( 0.0.0.0 0.0.0.0 se

Re: Route-map

2001-03-04 Thread Jacek Malinowski
I want only to know if I've a default route ( 0.0.0.0 0.0.0.0 serial 1), and ip policy route-map on the ethernet interface, I'll go always trough serial 1 or if the match criteria are met I'll go trough serial 0 ? _ FAQ, list archives, and su

Re: Route-map

2001-03-04 Thread Howard C. Berkowitz
nt to test another connection to Internet >through ISP A at the same time ( small network (10 users) management :) ). >I'm working as a systems engineer in ISP A :))), and we must sell our link. > >I know that the best will be BGP. I know that, but I must find another >method.

Re: Route-map

2001-03-04 Thread Jacek Malinowski
Internet through ISP A at the same time ( small network (10 users) management :) ). I'm working as a systems engineer in ISP A :))), and we must sell our link. I know that the best will be BGP. I know that, but I must find another method. Maybe I was wrong, and with route-map command it'

RE: Route-map

2001-03-03 Thread Brandon Peyton
Sent: Sunday, March 04, 2001 1:27 AM To: [EMAIL PROTECTED] Subject: Route-map I have a big problem with the route-map command. My network looks like : ISP A ISP B

RE: Route-map

2001-03-03 Thread Kane, Christopher A.
can now advertise all of your routes. Hope this helps Chris -Original Message- From: Jacek Malinowski [mailto:[EMAIL PROTECTED]] Sent: Saturday, March 03, 2001 9:27 AM To: [EMAIL PROTECTED] Subject: Route-map I have a big problem with th

Re: Route-map

2001-03-03 Thread J Roysdon
is a bug in my hypothetical configuration. > in set ip next-hope > should be ISP A (1.1.1.2) > > > ""Bradley J. Wilson"" <[EMAIL PROTECTED]> wrote in message > 014301c0a3fa$e349f400$f402f7a5@bwilson">news:014301c0a3fa$e349f400$f402f7a5@bwilson...

Re: Route-map

2001-03-03 Thread Howard C. Berkowitz
Your route map affects how your traffic flows outbound to the ISP. Even with BGP, there is no way to guarantee how external ISPs send to you, or, even more, how external sources not directly connected to your ISP will send It's quite common to see 30-40% of queries sent to one ISP hav

Re: Route-map

2001-03-03 Thread Santosh Koshy
Hi jacek, Your config regarding the route-map seems ok. On the flip side let me tell you what I think is happenning := 1) you have a default route statement throgh serial 1 = "ip route 0.0.0.0 0.0.0.0 Serial1" 2) therefore a packet generated from 10.x.x.x by default will go th

Re: Route-map

2001-03-03 Thread Jacek Malinowski
s just a guess, but how about setting the next hop in the route-map to > the IP address of ISP A? > > > - Original Message - > From: Jacek Malinowski > Newsgroups: groupstudy.cisco > To: [EMAIL PROTECTED] > Sent: Saturday, March 03, 2001 9:27 AM > Subject: Route

Re: Route-map

2001-03-03 Thread Bradley J. Wilson
This is just a guess, but how about setting the next hop in the route-map to the IP address of ISP A? - Original Message - From: Jacek Malinowski Newsgroups: groupstudy.cisco To: [EMAIL PROTECTED] Sent: Saturday, March 03, 2001 9:27 AM Subject: Route-map I have a big problem with the

Route-map

2001-03-03 Thread Jacek Malinowski
I have a big problem with the route-map command. My network looks like : ISP A ISP B | | | | | | --s0--(router 2611)--- s1-- configuration (hypothetical

Re: CLARIFICATION on question on route map + access list on same interface,

2001-01-30 Thread Mason Eike
## The packet will never make it to the route map comparison. ## If a packet comes from a source that is blocked inbound on your ethernet port by an ACL, the packet will get dropped right there regardless of what a route-map says.. ACL's and route-maps don't work in the way

CLARIFICATION on question on route map + access list on same interface,

2001-01-26 Thread george
For sake of argument lets say there is a router that has three interfaces. e0 to the internal network and two serial routes out to the internet. The policy is all www traffic will go through S2 and all other traffic will go through S1. There is an IP policy route (route map) on e0 to accomplish

Re: question on route map + access list on same interface

2001-01-26 Thread Mason Eike
e a BGP session with a router at the other end that has an ip of 10.0.0.2. You are 10.0.0.1. If you have a route-map applied to the interface that is to match the BGP advertisements to an ACL for permission and that ACL is filtering for 10.0.0.0/8, 192.168.0.0/16, etc, the router WILL ACCEPT

Re: question on route map + access list on same interface

2001-01-26 Thread Bill O'Brien
George, Why would you put both on an interface. If your using a route map you have to call the access-lists you need. Bill --- george <[EMAIL PROTECTED]> wrote: > Theory question: > If a route-map and an input acess list are on the > same interface what is the > order of p

RE: question on route map + access list on same interface

2001-01-26 Thread Stephen Skinner
dosen`t the route map USE the access list to get it`s address from??? i.e router ospf 1 network 172.16.10.2 0.0.0.0 area 5 ip classless access-list 1 permit 192.168.*.* * "this is created but needs to be called" route-map griffy permit 10 match ip address 1 "this statement C

Re: question on route map + access list on same interface

2001-01-26 Thread Howard C. Berkowitz
>Theory question: >If a route-map and an input acess list are on the same interface what is the >order of processing? >1. Do packets go through the access list first then proccessed by route map? >2. Does the route-map go first and if so, do the packets then go to the >access l

RE: question on route map + access list on same interface

2001-01-25 Thread Andrew Larkins
I think that the access list should have priority -Original Message- From: george [mailto:[EMAIL PROTECTED]] Sent: 26 January 2001 04:02 To: [EMAIL PROTECTED] Subject: question on route map + access list on same interface Theory question: If a route-map and an input acess list are on

question on route map + access list on same interface

2001-01-25 Thread george
Theory question: If a route-map and an input acess list are on the same interface what is the order of processing? 1. Do packets go through the access list first then proccessed by route map? 2. Does the route-map go first and if so, do the packets then go to the access list for processing or are

Re: bgp questions,the diffrence of route-map,distribute-list,filter-list?

2000-11-15 Thread Peter Van Oene
While route-map is an advanced feature to >redistridute routes or to subject packets to policy routing. For example, >you can define two default gateways in one router by using route-map and >policy routing. > >Sophie > >"shanjun zou" <[EMAIL PROTECTED]> wr

Re: bgp questions,the diffrence of route-map,distribute-list,filter-list?

2000-11-15 Thread Sophie
distribute-list is used to exchange the routing information between two different routing protocols. While route-map is an advanced feature to redistridute routes or to subject packets to policy routing. For example, you can define two default gateways in one router by using route-map and policy

bgp questions,the diffrence of route-map,distribute-list,filter-list?

2000-11-14 Thread shanjun zou
hi guyes, I am studying the bscn, but I was fused about the command route-map, distribute-list&filter-list, who can tell me? thank a lot. Best regards, shanjun zou _ FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html Re

RE: Route Map was Configuration help.

2000-10-19 Thread Daniel Cotts
Use a route map. This is a newer feature. Check that it will work on your version of IOS. It is also known as policy based routing. http://www.cisco.com/univercd/cc/td/doc/product/software/ios120/12cgcr/qos_c /qcpart1/qcpolicy.htm#5351 Create a route map. router#(config) route-map A permit 10

Re: Route-Map

2000-09-21 Thread Rodgers Moore
explain what the right hand bit of the extended Access-list > does below. This is taken from a router running an in-bound route map for > BGP. This is used to reject routes. > > > Steve > > > route-map peer-in deny 10 > match ip address 100 > > route-map peer-in pe

Route-Map

2000-09-21 Thread Steve Warner
Hi, Could someone explain what the right hand bit of the extended Access-list does below. This is taken from a router running an in-bound route map for BGP. This is used to reject routes. Steve route-map peer-in deny 10 match ip address 100 route-map peer-in permit 20 set local-preference

RE: What is route map ?

2000-08-09 Thread Francisco Muniz
Francisco. Subramanian Nallasivam <[EMAIL PROTECTED]> escribió en el mensaje de noticias [EMAIL PROTECTED] > Hi Tapas, > >Route map is used for controlling and modify routing information. > This is done by definfing conditions for distributing routes from one >

Re: What is route map ?

2000-08-09 Thread Subramanian Nallasivam
Hi Tapas, Route map is used for controlling and modify routing information. This is done by definfing conditions for distributing routes from one routing protocol to another or controlling routing information when injected in and out of BGP. Hope this helps. Thanks, -Subbi. Tapas Das

  1   2   >