Telnet restriction with access-list

Hi all, I need your help to setup an access-list on a 3550 switch. This particular access-list is to restrict all the routers to telnet to

3550, except if it's coming from R1. The switch has 4 vlans on it. I just don't know how to setup this up. Help, please. All IP addresses can be made up.

Best Regards, Sam

Reply to
Sam Soh
Loading thread data ...

Cabling-Design.com Forums website is not affiliated with any of the manufacturers or service providers discussed here. All logos and trade names are the property of their respective owners.