cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
38195
Views
60
Helpful
11
Replies

How to stop on-going IOS tftp transfer?

sirajmuneer
Level 1
Level 1

Team,

are there any IOS commands that can be used to stop/kill/halt IOS image transfer via TFTP ?

thanks

1 Accepted Solution

Accepted Solutions

If you are telneting to that device via the port you are planning to shut down, you need to be careful thus I understand your concern :)

If the key combination isn't working as suggested, you can apply an ACL to the interface facing the TFTP server.

ip access-list extended KILL-TFTP

deny udp any eq 69 any

permit ip any any

interface xxx

ip access-group KILL-TFTP in

HTH,

__

Edison.

View solution in original post

11 Replies 11

Jerry Ye
Cisco Employee
Cisco Employee

Have you tried Ctrl-^ ( = Ctrl Shift 6).

HTH,

jerry

this works for me. great.

thanks ... ctrl shift 6 works like a charm

 

 

Lucien Avramov
Level 10
Level 10

IF you are already telnetting in during the transfer and see the transfer on the screen, use CTRL+SHIFT+6+X (= CTRL^X)

If you are not seing the transfer and it happens on someone else's Telnet window, then you can telnet to the router and flap the interface with shut/ no shut to kill it

i did tried ctrl+z and CTRL+SHIFT+6+X few times, with no luck.

is there any other way other than shut/no shut the port?

thanks

How about killing the TFTP server daemon?

Regards,

jerry

i do have tftp server access and it is a UNIX box. not sure how to kill tftp job using UNIX command and of course it is out of this forum's scope.

You can edit the file /etc/inetd.conf or /etc/inet/inetd.conf, and comment out the following line like this

#tftp dgram udp wait root /usr/sbin/tcpd in.tftpd

Then restart the inetd like this

pkill -HUP inetd

HTH,

jerry

telnet to the router from another window and bounce the link, if you dont have access to the TFTP server itself.

If you are telneting to that device via the port you are planning to shut down, you need to be careful thus I understand your concern :)

If the key combination isn't working as suggested, you can apply an ACL to the interface facing the TFTP server.

ip access-list extended KILL-TFTP

deny udp any eq 69 any

permit ip any any

interface xxx

ip access-group KILL-TFTP in

HTH,

__

Edison.

chinkevi_2
Level 1
Level 1

i personally find most pc does not work with Ctrl-^X or Ctrl-z.. i often use Ctrl-6 and it works.

Review Cisco Networking products for a $25 gift card