科技行者

行者学院 转型私董会 科技行者专题报道 网红大战科技行者

知识库

知识库 安全导航

至顶网网络频道setup Lock &Key ACL

setup Lock &Key ACL

  • 扫一扫
    分享文章到微信

  • 扫一扫
    关注官方公众号
    至顶头条

The first access list allows telnet into the router.The router will then immediately disconnect the telnet session.The vty 3 and 4 are using the rotary command so that you can telnet to

作者:中国IT实验室 2007年9月19日

关键字: 访问控制 路由器 ACL

  • 评论
  • 分享微博
  • 分享邮件

username foobar password cisco

!

int s0

ip address 1.1.1.1 255.255.0.0

  ip access-group 101 in

  ! /* or port 22 for ssh */

  access-list 101 permit tcp any host 1.1.1.1 eq telnet

  access-list 101 dynamic foobar permit ip any any

  !

  line vty 0 2

  login local

  autocommand access-enable host timeout 5

  line vty 3 4

  login local

  rotary 1

  

  The first access list allows telnet into the router. Your users will

  telnet into router and authenticate with username foobar and password

  "cisco"

  

  The router will then immediately disconnect the telnet session. When

  they successfully authenticate, an access list with their source IP will

  be added to the dynamic list. Basically, if they authenticate correctly,

  they can come in to the inside network. After 5 mins of inactivty the

  entry will be deleted from the access list.

  

  The vty 3 and 4 are using the rotary command so that you can telnet to

  your router with the command: "telnet 1.1.1.1 3001" This takes you to

  vty 3 (or 4). This way, you can telnet into the router and actually

  manage it. A very subtle but VERY important point. If you forget this,

  you'll be making a trip to use the console port.

  

    • 评论
    • 分享微博
    • 分享邮件
    邮件订阅

    如果您非常迫切的想了解IT领域最新产品与技术信息,那么订阅至顶网技术邮件将是您的最佳途径之一。

    重磅专题
    往期文章
    最新文章