CISC-RT-000650 - The Cisco PE router must be configured to have each VRF with the appropriate Route Distinguisher (RD).

Information

An RD provides uniqueness to the customer address spaces within the MPLS L3VPN infrastructure. The concept of the VPN-IPv4 and VPN-IPv6 address families consists of the RD prepended before the IP address. Hence, if the same IP prefix is used in several different L3VPNs, it is possible for BGP to carry several completely different routes for that prefix, one for each VPN.

Since VPN-IPv4 addresses and IPv4 addresses are different address families, BGP never treats them as comparable addresses. The purpose of the RD is to create distinct routes for common IPv4 address prefixes. On any given PE router, a single RD can define a VRF in which the entire address space may be used independently, regardless of the makeup of other VPN address spaces. Hence, it is imperative that a unique RD is assigned to each L3VPN and that the proper RD is configured for each VRF.

Solution

Configure the correct RD for each VRF.

RP/0/0/CPU0:R3(config)#router bgp nn
RP/0/0/CPU0:R3(config-bgp)#vrf COI1
RP/0/0/CPU0:R3(config-bgp-vrf)#rd 13:13

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS-XR_Router_Y24M07_STIG.zip

Item Details

Category: CONTINGENCY PLANNING

References: 800-53|CP-8, CAT|II, CCI|CCI-004931, Rule-ID|SV-216793r991940_rule, STIG-ID|CISC-RT-000650, STIG-Legacy|SV-105931, STIG-Legacy|V-96793, Vuln-ID|V-216793

Plugin: Cisco

Control ID: 1ef86f99f2382f716eacd697f8464624a56861610efe0d716e9c38dba54a9fbe