Results 1 to 2 of 2

Thread: Denying telnet access to Cisco routers

  1. #1
    Junior Member
    Join Date
    Dec 2002
    Posts
    26

    Denying telnet access to Cisco routers

    Does anybody know the command to deny all telnet access to a router? I know how to specify it in the access list but I've heard that theres a simple command.

  2. #2
    conf t
    no line vty {0-?}

    this should turn off telnet capabilities

    or, you can set a ttl on the vty of 0.
    this will allow the connection, but will kill it instantly

    hope this helps
    “It will not bother me should I live my entire life without having to kill a man but I have to say I\'m glad to be surrounded by a thousand 19 year-old Marines who can\'t wait to.”

    email reportedly from an Air Force EOD Tech at Kandahar airfield

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •