Routing

cancel
Showing results for 
Search instead for 
Did you mean: 
cancel

Don't miss this Cisco Catalyst 8000 offer

 
Labels

Forum Posts

Finding accurate answers to your questions and issues is always gratifying, but what if these answers are shared globally across different languages? The Cisco Community team has been working on a proof of concept (PoC) to take Accepted Solutions in...

translator.png Asolution.png htlm-source.png insertcode(1).png
Kelli Glass by Community Manager
  • 10268 Views
  • 7 replies
  • 16 Helpful votes

HiI am installing a product called Forescout CounterACT.  This product works by having traffic forwarded to it along an RSPAN vlan.  The CounterACT Virtual Machine will be installed as a Highly Available VM in a Hyper-V farm. RSPAN specifically targe...

Hi,My Problem is:If I initiate traffic for both outside NAT interface (G0/1 and G0/2) from NAT inside  interface G0/0 the NAT translation table for both interfaces will be established but only from outside interface  G0/1  targets got responses. If I...

hsticher by Level 1
  • 19981 Views
  • 8 replies
  • 0 Helpful votes

HiI am looking at a way to stop rogue DHCP servers effecting a LAN on one of our customers sites and believe DHCP Snooping is the way forward!I have a test switch 2960 with the following specSwitch   Ports  Model              SW Version              ...

If I have a route-map that is configured correctly, shouldn't I see packets and bytes increasing when I do a show route-map command?  This is what I see on all my route maps and I wonder if they are even working.Policy routing matches: 0 packets, 0 b...

I am currently having an issue on a large home network that I need some help with. Just as a preface I have just acquired my CCNA but my experience in troubleshooting real world scenarios is nill. So I am hoping someone could nudge in the direction o...

Hello,I would like to know how I can use "set tag" in Route-map in order to lead traffic specific throug static route with "ip route". I believe that I can do the following: access-list 101 permit ip 192.168.120.0 0.0.0.255 any    /* Filtering Lan Tr...

zsmr00001 by Level 1
  • 1937 Views
  • 6 replies
  • 0 Helpful votes

Hi All,I have a Site A and Site B. Connected over the Internet via a VPN. I basically want to use Netflow to see the conversations going across the link and then use a program to pull the data in nice to read detail (which I already have).My question...

GRANT3779 by Spotlight
  • 1288 Views
  • 6 replies
  • 0 Helpful votes