this is how your pbr should look like:
route-map escher1 permit 10 
match ip address 3 
set interface Tunnel4

route-map escher1 permit 20
match ip address 2 
set interface Tunnel3 

and then under the interface where the traffic is originating from, you
apply the pbr

if it is fastethernet

int fa0/0/0
ip add 
ip policy route-map escher1 



Enjoy,
Dragi



Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=8199&t=8185
--------------------------------------------------
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to