BGP VPNV4的路由信息里的Route Distinguisher值的理解

As its name implies, a route distinguisher (RD) distinguishes one set of routes (one VRF) from another. It is a unique number prepended to each route within a VRF to identify it as belonging to that particular VRF or customer. An RD is carried along with a route via MP-BGP when exchanging VPN routes with other PE routers. Route Target Let’s see what routes we have in our vpn-R2 VRF. root@j40> show route table vpn-R2.inet.0 vpn-R2.inet.0: 5 destinations, 5 routes (5 active, 0 holddown, 0 hidden) + = Active Route, - = Last Active, * = Both 1.1.1.0/24 *[BGP/170] 01:32:17, localpref 100, from 10.1.1.7 AS path: I > to 25.1.2.1 via ge-0/0/1.0, label-switched-path j40-to-j35 to route-distinguisher 13:13 ip vpn-instance 24 route-distinguisher 24:24 display ip vpn-instance Total VPN-Instances configured : 2 VPN-Instance Name RD and VPN-IP addresses Goal: turn non-unique addresses into unique addresses. Constructed by concatenating an IP address and an 8 byte unique identifier called the route distinguisher. Route Distinguisher – 8 bytes – doesn’t have to be the same for all routes in the VPN. Typical values: either AS:number or IPaddress:number. mpls vpn - route distinguisher Detailed description on what is the route distinguisher (RD), its function and why is so important on MPLS VPN's. We are also going to describe its structure, nomenclature and the best practice for the assignment of this number The route target is the closest approximation to a VPN identifier in the MPLS/VPN architecture. In most VPN topologies, you can equate them, but in other topologies (usually a central services topology), a single VPN might need more than one route target for successful implementation.

The route distinguisher is an 8-octet field prefixed to the customer's Internet Protocol address (IPv4). The resulting 12-octet field is a unique "VPN-IPv4" address. There is a more detailed description in RFC 4364. At the edge of an MPLS provider's network, a router which connects to a customer's network is called a Provider Edge (PE) router.

MPLS: Difference Between RD & RT – My CCIE Journey Mar 04, 2020 Route Distinguishers and Route Targets - PacketLife.net Jun 10, 2013

vrf-table-label on Juniper JunOS | Networkz Blogger

Jun 26, 2007 · My question was to understand why Route distinguisher is proposed in VPLS NLRI? What is the use of sending RD in the NLRI? With MP-BGP, there are two extensions for VPN application. 1 - L3VPN (RFC 4364) and L2 VPN (RFC 4761) both of them have Route distinguisher in the NLRI. The purpose of using Route distinguisher in L3 VPN is clear. But in 4761, ASN:nn or IP-address:nn VPN Route Distinguisher. The RD is to make sure that all prefixes are unique. The customer prefix + RD together are a VPNv4 route. I’ll pick something simple: PE1(config-vrf)#rd 1:1. Our RD will be 1:1. The next item to configure is the RT (Route Target). This defines where we will import and export our VPNv4 routes. If the VPN plug-in indicates the default route for IPv4 and IPv6 as the only two Inclusion routes, the VPN platform marks the connection as Force Tunneled. Configure routing See VPN profile options and VPNv2 CSP for XML configuration. If it matches, the route is converted to VPN-IPv4 format—that is, the 8-byte route distinguisher is prepended to the 4-byte VPN prefix to form a 12-byte VPN-IPv4 address. The route is then tagged with a route target community, to be used by VRF import policies on remote PEs. ip vpn-instance customerA. route-distinguisher 65000:1 # create static route inside VRF, pointing to a nexthop in the public routing table. ip route-static vpn-instance customerA 0.0.0.0 0 192.168.1.1 public # create static route inside public routing table, pointing to nexthope in a VRF. ip route-static 10.1.0.0 16 vpn-instance customerA 10.1.1.1 Route-Distinguisher is different from C&W Route-Distinguisher configured on PE routers, VPNv4 prefix must be duplicated. •Memory consumption issue. • Route-Target values need to be agreed and reconciled. • Same proposal as for Route-Distinguisher values –If the customer is C&W customer then a C&W Route-Target should be used.