cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
910
Views
0
Helpful
3
Replies

Disable telnet from outside interface

Paul.Lane
Level 1
Level 1

I noticed that our routers are allowing telnet from the outside interface. The routers in question are a 3640 and 2600 series. How do I disable telnet for just the outside interface?

Thanks

3 Replies 3

rwiesmann
Level 4
Level 4

Hi

What do you mean with outside interface?

You can have a ACL on you vty and allow only specific ip addresses. Thats done with an access list like:

access-list 20 permit 10.0.0.0 0.0.0.255

router(config)#line vty 0 4

router(config-line)#access-class 20

Hope that helps you

Roger

I see. So I could create the ACL to allow telnet to the routers from only the specified internal network.

Thank you.

Exactly, but you always have to pay attention when you configure it if you are

connectet to it with telnet so you don't look you out.

Ciao

Roger

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: