cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
391
Views
0
Helpful
4
Replies

Access MFSC from Switch with SSH

psicsic
Level 4
Level 4

Hello,

I want to have 6509 CatOS (8.8.3) and MFSC configured for SSH (VTY/transport input ssh).

Then I can't use anymore the command "session 15" from switch as this command seems to be a telnet to the MFSC card.

If I enter on MFSC, "transport input telnet ssh" then it is ok.

Using the command "switch console" works only if I am directly connected to the switch (console).

Is there any command to access MFSC from the switch, when MFSC config is SHH access only and I am not in console access ?

Does any one have an Idea..

Rgds Patrick

4 Replies 4

Prashanth Krishnappa
Cisco Employee
Cisco Employee

Try using an ACL such as following

access-list 101 permit tcp any any eq 22

access-list 101 deny ip any any

and then apply this ACL into line vty 0 4

line vty 0 4

access-class 101 in

access-class 101 out

Thanks for this answer, but I want to use SSH only and still be able to access MFSC from CatOS switch.

So from your answer I not ansderstand the difference with "transport input telnet" ?

May be what could be done is to forge transport input command and play only with access list and allow any any SSH, and restrict telnet to Source ip@ of switch, this should work...

But I gues that there is an internal command that give access to MFSC in a simplest way ...

rgds Pattrick

dnewell24
Level 1
Level 1

I too tried to find the answer to this question about a year ago. I didn't come up with anything. I polled my Cisco Rep about it and after a few emails he was unable to provide me with an answer. All the Cisco documentation I found spoke as if CatOS could only accept ssh connections. But I could not find anything saying it could not intiate SSH connections. What I ended up doing was creating an access list allowing ssh from my management IPs and telnet from the Sc0 interface on the CatOS switch. I'll keep looking though.

Hello all,

I did it using access list, it is working ok...

acccess-list 100 permit tcp host any any eq telnet

access-list 100 permit udp any any eq 22

access-list 100 permit tcp any any eq 22

access-list 100 deny any any

line vty 0 4

transport input all

access-group 100 in

.

Using session Is working again. All SSH sessions are ok. and telnet only from CATOS switch is fine...

It is a big heavy, but working...

If a cisco DE can say if there is a hiden command to do same think, it is wellcome...

Rgds Patrick

Review Cisco Networking for a $25 gift card