From: H Wong (hwmwm123@yahoo.com)
Date: Tue May 15 2007 - 00:57:21 ART
Guys,
I'm trying to configure application level access control on only a few routers in my POD. I want to configure such that Telnet is only possible from a few routers and switches in the network (eg. R2, R4, R5 & SW1) to R1's loopback (155.1.1.1).
What's the best way to do this. I have tried to do this with the following access list:
access-list 101 permit tcp any host 155.1.1.1 any eq telnet
access-list 101 deny tcp any any eq telnet
access-list 101 permit ip any any
access-list 101 deny ip host 155.1.1.1 any
access-list 101 permit ip any any
int s0/0/0
ip access-group 101 in
ip access-group 101 out
---------------------------------
8:00? 8:25? 8:40? Find a flick in no time
with theYahoo! Search movie showtime shortcut.
This archive was generated by hypermail 2.1.4 : Fri Jun 01 2007 - 06:55:21 ART