cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
275
Views
0
Helpful
2
Replies

Policy Routing question?

chuckm
Level 1
Level 1

I would like for my 1720 to send packets from a certain pool of IPs to a defined destination, not just route it through a path. For instamce if I have a source public IP of 1.1.1.15 destined for www,jimbob.com I want the router to not allow it out to the net where it is intended to go, but instead make its detination www.deny.com on my server. Can I some how do this with extended access list or policy route statements? Thanks

2 Replies 2

daniel.bowen
Level 1
Level 1

Not sure about policy routing, but you definately will not be able to do this with an access-list. Access-lists are simply used to permit or block traffic, not redirect

Daniel,

aseydlitz
Level 1
Level 1

Hey Chuck . . . see my reply to you in The Lounge.

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: