>On my cisco 3600 router. How can I disable telnet into
>serial 0/0. I do need to leave telnet open on
>FastEth0/0 but I don't want anyone to be able to
>telnet in from the outside.

Create an access list that blocks telnet access. Apply it to the s0/0
interface.

~S~

Disclaimer: My own two percent....

Reply via email to