cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
799
Views
0
Helpful
3
Replies

access-lists

sumeer-bhat
Level 1
Level 1

I have to implement access-lists on routers so that I could telnet routers from my LAN only...

Any suggestions

Thank you

3 Replies 3

you build a access list in which you only permit your lan machines which can telnet on your routers and deny all of networks ip.If you want to allow only certain IP addresses to use Telnet to access the router, you must use the access-class command. The command access-class nn in defines an access list (from 1 through 99) that allows access to the virtual terminal lines on the router. The following configuration commands allow incoming Telnet access to the router only from hosts on network 192.85.55.0:

access-list 12 permit 192.85.55.0 0.0.0.255

line vty 0 4

access-class 12 in

regards,

mansoor alam

abehanan
Level 1
Level 1

hi,

i think if u can implement an extended access list denying all ip address on port 23 except yours, your problem will be solved.

regards

Anish.

a.butterworth
Level 1
Level 1

Hope you have your IP address-space neat and tidy!!

Create a standard ACL that permits your IP address space:

access-list 10 permit 192.168.0.0 0.0.255.255

apply it to the vty lines as an access-class

line vty 0 4

access-class 10 in