cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
361
Views
5
Helpful
2
Replies

resticting router from telnet access

sivakondalarao
Level 1
Level 1

I would like to how to restrict my router from telnet access from inside or outside my LAN

2 Replies 2

ankurbhasin
Level 9
Level 9

Hi Friend,

You can configure an extended access list with the sourec and destination ip whch you want to restrict and apply it on line vty as access-class command

Check this link

http://www.cisco.com/univercd/cc/td/doc/product/software/ios122/122cgcr/fipras_r/1rfip1.htm#wp1017389

HTH, if yes please rate the post.

Ankur

pkaretnikov
Level 1
Level 1

I would apply the access list directly to the vty interface, as then you can use a standard or extended access list. Doing this also means that you will not slow down all traffic passing through your router(unless it's actualy a telnet to the router it's self), as acls contribute to the delay on EVERY packet they are applied to.

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Review Cisco Networking products for a $25 gift card