cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
758
Views
0
Helpful
2
Replies

Prevent Access to Telnet to my cisco router

cisco
Level 1
Level 1

Hi,

How do i to prevent all telnet access to my Cisco router.

regards

Neo

2 Replies 2

avillalva
Level 1
Level 1

Hi Neo,

just add the command transport input none on the vty lines.

i.e

conf t

line vty 0 4

transport input none

Just make sure you have another method of administering it (such as console) before you add this.

HTH,

Andres

Neo

I believe that we need some clarification of what you want to accomplish. The response from Andres assumes that you want to prevent any remote access. I am not clear whether you want to prevent all remote access or only prevent access by telnet. For example do you want to allow remote access by SSH? If so you could configure:

line vty 0 4

transport input ssh

and this would allow SSH and would prevent telnet. Also note that while vty 0 4 is the default for the number of vty that some routers provide more than 5 vty lines. So adjust your config to include all of the vty on your router. If your router had vty 5 and you only configure transport input ssh on 0 4, then a telnet to your router would succeed (it would bypass 0 4 and connect to 5).

HTH

Rick

HTH

Rick
Review Cisco Networking for a $25 gift card