OR from http://www.cisco.com/warp/public/110/authtopix.shtml#E
(following key generation)
ssh outside_ip 255.255.255.255 outside

<> -----Original Message-----
<> From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]On Behalf Of
<> Scott
<> Sent: Thursday, April 19, 2001 4:54 PM
<> To: [EMAIL PROTECTED]
<> Subject: Re: telnet on Pix 515 ver 5.3.1 [7:1285]
<> 
<> 
<> you are a saint.  That makes sense.  Thank you very much
<> ----- Original Message -----
<> From: Allen May 
<> To: Scott Dees ; 
<> Sent: Thursday, April 19, 2001 4:46 PM
<> Subject: Re: telnet on Pix 515 ver 5.3.1 [7:1285]
<> 
<> 
<> > Can't do telnet to outside interface.  It would be a security 
<> risk.  You
<> can
<> > set up a VPN or dial-in to the inside network and get there that way.
<> > ----- Original Message -----
<> > From: "Scott Dees" 
<> > To: 
<> > Sent: Thursday, April 19, 2001 3:25 PM
<> > Subject: telnet on Pix 515 ver 5.3.1 [7:1285]
<> >
<> >
<> > > Anyone who can help me.
<> > >
<> > >     I have a PIX 515 running IOS ver 5.3(1) and am trying to 
<> set it up
<> to
<> > be
<> > > able to telnet into it from the outside.  It is up and 
<> running perfectly
<> > > aside from this little quirk.
<> > >
<> > > First question is this possible?
<> > > Second question how do you do it?
<> > >
<> > > Any help will be greatly appreciated
<> > >
<> > > Scott
<> > > FAQ, list archives, and subscription info:
<> > http://www.groupstudy.com/list/cisco.html
<> > > Report misconduct and Nondisclosure violations to 
<> [EMAIL PROTECTED]
<> 
<> 
<> 
<> 
<> FAQ, list archives, and subscription info: 
<> http://www.groupstudy.com/list/cisco.html
<> Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]
<>




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=1311&t=1285
--------------------------------------------------
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to