Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations SkipVought on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

Restricting User Access on Cisco Routers

Status
Not open for further replies.

Franklyn

Technical User
May 27, 2004
1
0
0
US
Can anyone tell me how to restrict user access to a specific IP address.
 
you can use an access-list...

access-list 101 permit ip (users ip/mask)(permited ip address)

access-list 101 permit ip 155.45.35.64 host 123.123.123.123

there is the implicit deny at the end of all access-lists.


p.s. use can use "host" instead of 0.0.0.0 for a single user or use 0.0.0.255 for all users with 155.45.34.XXX
 
Hi

create a STANDARD access list with all the source IP addresses you whish to grant them access to the router and activate it on the VTY:

access-list 1 x.x.x.x
access-list 1 y.y.y.y

line vty 0 4
access-group 1 in


Arie
 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top