cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
493
Views
0
Helpful
1
Replies

ACL Routing

jonhill
Level 1
Level 1

Is it possible to route based on whether a specific subnet is part of an ACL and how do I go about configuring, eg a static route exits 1.10.10.0 255.255.255.0 10.10.10.1 but only if the packet coming in is a member of a particular ACL.

Any help would be much appreciated.

Thanks

Jon

1 Reply 1

kwillacey
Level 3
Level 3

If I understand what you are saying you would need policy routing for that but the static routes would not come into play unless there was no match on the acl.

access-list 101 permit ip 192.168.1.4 0.0.0.3 any

route-map TRAFFIC permit 10

match ip address 101

set ip next-hop 2.2.2.2

So as above anything that falls in the subnet defined by the acl would be sent to the router with the ip 2.2.2.2 as the next hop.

Hope this helps.

Also you would need to apply that route map to the correct interface ie the interface the traffic would originate.

int f0/0

ip policy route-map TRAFFIC

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Review Cisco Networking products for a $25 gift card