RE: Using Policy Routing to stop DoS attacks

Well, this is also from the docs:

Unicast reverse path-forwarding (uRPF) check is a tool to reduce
forwarding of IP packets that may be spoofing an address. A uRPF check
performs a route table lookup on an IP packet's source address, and
checks the incoming interface. The router determines whether the packet
is arriving from a path that the sender would use to reach the
destination. If the packet is from a valid path, the router forwards the
packet to the destination address. If it is not from a valid path, the
router discards the packet. uRPF is supported for both Internet Protocol
Version 4 (IPv4) and Internet Protocol Version 6 (IPv6) protocol
families.

Do you have more specific questions about the implementation?

The original question was along the lines of: "On a cisco the blackholed
SOURCE address will get dumped in uRPF, is that possible on the Juniper
also?"