If you want to prevent access to your router via telnet you could not assign
a password to vty 0-4  also you can setup transport input none  and lastly
you can use an access list to limit who can telnet (in conjunction with a
tacacs+ server) in case you want a few people to telnet in...   You use
access-class in 5  then create access-list 5 permint x.x.x.x

Hope that helps.


----- Original Message -----
From: "Omer Ehsan Dar" <[EMAIL PROTECTED]>
To: "Cisco GroupStudy" <[EMAIL PROTECTED]>
Sent: Friday, March 30, 2001 3:37 AM
Subject: Console access


> Hi all,
> Can we stop access to the console port from VTY session or telnet.
> Thanks
> Omer
>
> _________________________________
> FAQ, list archives, and subscription info:
http://www.groupstudy.com/list/cisco.html
> Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

_________________________________
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to