cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
799
Views
0
Helpful
3
Replies

Router generated packets not subject to outbound ACL

dcoronel
Level 1
Level 1

I saw this sentence on a PDF file at:

www.uen.org/technical/pdf/furc.pdf

"-Packets generated by the router not subject to being operated on by an outbound ACL, only via inbound"

If I have two routers connected together via serial interfaces, would it mean that I can't block telnet traffic from router-A to router-B using an ACL on router-A's outbound interface? Would I absolutely have to put it on router-B's inbound interface?

PS: This is a lab environment.

3 Replies 3

rsissons
Level 5
Level 5

Correct. All traffic generated by the router itself is exempted from access list processing.

Thank you so much Rona. I made some tests and it seemed that way but I wanted to hear it from an official Cisco source.

Thanks again!

David Coronel

daniel.bowen
Level 1
Level 1

This is true, but if you want to control routing traffic that IS generated by a router you can use a distribute list

Daniel,