Re: Acess list (only for me)

2001-03-01 Thread Muhammed Khalilullah

Hi!
It is not exactly like that. Make an access-list as
access-list 1 permit host 192.168.1.52
and then
!
line vty 0 4
   access-class 1 in
!

This access-list will be assigned on all the VTY lines
where you log on.

Muhammad Khalilullah
Network Engineer
MCSE, CCNP

It will work what you want to do
--- jeongwoo park [EMAIL PROTECTED] wrote:
 Hi all
 I am playing with 3620 router that has an ethernet.
 There are several hosts hanging off the ethernet.
 I want nobody but myself to telnet to this router.
 So, I made access list as following;
 
 access-list 101 permit tcp host 192.168.1.52 eq
 telnet any
 !
 ip access-group 101 in
 
 192.168.1.52 is my ip address
 
 I couldn't telnet in.
 What am I missing?
 
 Thanks in adv.
 
 
 
 --
 jeongwoo
 
 
 _
 FAQ, list archives, and subscription info:
 http://www.groupstudy.com/list/cisco.html
 Report misconduct and Nondisclosure violations to
[EMAIL PROTECTED]


__
Do You Yahoo!?
Get email at your own domain with Yahoo! Mail. 
http://personal.mail.yahoo.com/

_
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



re: Acess list (only for me)

2001-03-01 Thread Johnny Sun

Hi Jeongwoo,

Just change the access-list like this:
access-list 101 permit tcp host 192.168.1.52 any eq telnet

regards.

Johnny Sun


-Original Message-
·¢¼þÈË: jeongwoo park [EMAIL PROTECTED]
ÐÂÎÅ×é: groupstudy.cisco
ÊÕ¼þÈË: [EMAIL PROTECTED] [EMAIL PROTECTED]
ÈÕÆÚ: 2001Äê3ÔÂ1ÈÕ 16:47
Ö÷Ìâ: Acess list (only for me)


Hi all
I am playing with 3620 router that has an ethernet.
There are several hosts hanging off the ethernet.
I want nobody but myself to telnet to this router.
So, I made access list as following;

access-list 101 permit tcp host 192.168.1.52 eq telnet any
!
ip access-group 101 in

192.168.1.52 is my ip address

I couldn't telnet in.
What am I missing?

Thanks in adv.



--
jeongwoo


_
FAQ, list archives, and subscription info:
http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

_
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



Re: Acess list (only for me)

2001-03-01 Thread jeongwoo park

didn't work
anyway thanks for your reply.
J

""Johnny Sun"" [EMAIL PROTECTED] wrote in message
000601bf73a6$f70f3e80$[EMAIL PROTECTED]">news:000601bf73a6$f70f3e80$[EMAIL PROTECTED]...
 Hi Jeongwoo,

 Just change the access-list like this:
 access-list 101 permit tcp host 192.168.1.52 any eq telnet

 regards.

 Johnny Sun


 -Original Message-
 ·¢¼þÈË: jeongwoo park [EMAIL PROTECTED]
 ÐÂÎÅ×é: groupstudy.cisco
 ÊÕ¼þÈË: [EMAIL PROTECTED] [EMAIL PROTECTED]
 ÈÕÆÚ: 2001Äê3ÔÂ1ÈÕ 16:47
 Ö÷Ìâ: Acess list (only for me)


 Hi all
 I am playing with 3620 router that has an ethernet.
 There are several hosts hanging off the ethernet.
 I want nobody but myself to telnet to this router.
 So, I made access list as following;
 
 access-list 101 permit tcp host 192.168.1.52 eq telnet any
 !
 ip access-group 101 in
 
 192.168.1.52 is my ip address
 
 I couldn't telnet in.
 What am I missing?
 
 Thanks in adv.
 
 
 
 --
 jeongwoo
 
 
 _
 FAQ, list archives, and subscription info:
 http://www.groupstudy.com/list/cisco.html
 Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

 _
 FAQ, list archives, and subscription info:
http://www.groupstudy.com/list/cisco.html
 Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



_
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



Re: Acess list (only for me)

2001-03-01 Thread Anthony Kim

access-list 1 permit 192.168.1.52
line vt 0 4
login
password secret
access-class 1 in

HTH.

Your homework: how would you hash this password so it doesn't show up
in clear text with sh runn?

Have fun.

On Thu, Mar 01, 2001 at 05:28:54PM -0800, jeongwoo park wrote:
didn't work
anyway thanks for your reply.
J

""Johnny Sun"" [EMAIL PROTECTED] wrote in message
000601bf73a6$f70f3e80$[EMAIL PROTECTED]">news:000601bf73a6$f70f3e80$[EMAIL PROTECTED]...
 Hi Jeongwoo,

 Just change the access-list like this:
 access-list 101 permit tcp host 192.168.1.52 any eq telnet

 regards.

 Johnny Sun


 -Original Message-
 ·¢¼þÈË: jeongwoo park [EMAIL PROTECTED]
 ÐÂÎÅ×é: groupstudy.cisco
 ÊÕ¼þÈË: [EMAIL PROTECTED] [EMAIL PROTECTED]
 ÈÕÆÚ: 2001Äê3ÔÂ1ÈÕ 16:47
 Ö÷Ìâ: Acess list (only for me)


 Hi all
 I am playing with 3620 router that has an ethernet.
 There are several hosts hanging off the ethernet.
 I want nobody but myself to telnet to this router.
 So, I made access list as following;
 
 access-list 101 permit tcp host 192.168.1.52 eq telnet any
 !
 ip access-group 101 in
 
 192.168.1.52 is my ip address
 
 I couldn't telnet in.
 What am I missing?
 
 Thanks in adv.
 
 
 
 --
 jeongwoo
 
 
 _
 FAQ, list archives, and subscription info:
 http://www.groupstudy.com/list/cisco.html
 Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

 _
 FAQ, list archives, and subscription info:
http://www.groupstudy.com/list/cisco.html
 Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



_
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

_
Do You Yahoo!?
Get your free @yahoo.com address at http://mail.yahoo.com

_
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]



Re: Acess list (only for me)

2001-03-01 Thread Tony van Ree

Hi,

Do you mean telnet into the router ie EXEC.

if so define your access-list as a standard list say

access-list 1 permit  192.168.1.52

then on your line vty as well as your usual login password details add

line vty 0 4
 (usual login stuff)
access-class 1 in


If you mean to gain access beyond your router (ie through)

access-list 100 permit tcp host 192.168.1.52 any eq telnet
access-list 100 deny ip any any 

on your ethernet

ip access-group 100 in

Be aware however all is denied except telnet from the one host.

I like to add the deny any any to let all and sundry know it is there implicit or not. 
 After all it is only one line.

Just some thoughts.  Hope the syntax is correct.

Teunis
Hobart, Tasmania
Australia

n Thursday, March 01, 2001 at 05:28:54 PM, jeongwoo park wrote:

 didn't work
 anyway thanks for your reply.
 J
 
 ""Johnny Sun"" [EMAIL PROTECTED] wrote in message
 000601bf73a6$f70f3e80$[EMAIL PROTECTED]">news:000601bf73a6$f70f3e80$[EMAIL PROTECTED]...
  Hi Jeongwoo,
 
  Just change the access-list like this:
  access-list 101 permit tcp host 192.168.1.52 any eq telnet
 
  regards.
 
  Johnny Sun
 
 
  -Original Message-
  ·¢¼þÈË: jeongwoo park [EMAIL PROTECTED]
  ÐÂÎÅ×é: groupstudy.cisco
  ÊÕ¼þÈË: [EMAIL PROTECTED] [EMAIL PROTECTED]
  ÈÕÆÚ: 2001Äê3ÔÂ1ÈÕ 16:47
  Ö÷Ìâ: Acess list (only for me)
 
 
  Hi all
  I am playing with 3620 router that has an ethernet.
  There are several hosts hanging off the ethernet.
  I want nobody but myself to telnet to this router.
  So, I made access list as following;
  
  access-list 101 permit tcp host 192.168.1.52 eq telnet any
  !
  ip access-group 101 in
  
  192.168.1.52 is my ip address
  
  I couldn't telnet in.
  What am I missing?
  
  Thanks in adv.
  
  
  
  --
  jeongwoo
  
  
  _
  FAQ, list archives, and subscription info:
  http://www.groupstudy.com/list/cisco.html
  Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]
 
  _
  FAQ, list archives, and subscription info:
 http://www.groupstudy.com/list/cisco.html
  Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]
 
 
 
 _
 FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
 Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]
 
 


--
www.tasmail.com


_
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]