lock and key access-list

From: mani poopal (mani_ccie@yahoo.com)
Date: Sun May 08 2005 - 20:05:04 GMT-3


Hi group,
 
I have a small doubt in lock and key and dlsw. Assume a scenario where a user with username abc and password xyz must telnet to R1 from R2 before being able to access resorces behind R1
R1 must authenticate users from R2 prior to allow to access other resources:
 
Resources(other routers)--e0R1e1-------------R2
 
R1 config:
username abc password xyz
username abc autocommand access-enable timeout 5
access-list 101 permit tcp any Rr-e1 eq 23
access-list 101 dynamic timeout 5 permit ip any any
line vty 0 4
  login local
interface e1
    ip access-group 101 in
 
The doubts:
1. In the username abc command, do you have to give privilege 15
2. Now suppose if you try to telnet to R1 from other routers(through R1 e0, the router is going to prompt for username and password[due to login local in vty], is it acceptable solution in the lab or do we have to configure another username and password without autocommand(what to do if another user name is not given)
 
dlsw doubts:
==========
3. In dlsw over frame relay hub and spoke, to have minimum command what is the best place to to promiscous keywork, hub or spoke or is it matters.
4. What is the differnce between dlsw L2 filtering method and L3 filtering method.
 
thanks in advance for any help
 
Mani

B.ENG,A+,CCNA,CCNP,CCNP-VOICE, CSS1,CNA,MCSE
(416)431 9929
MANI_CCIE@YAHOO.COM
                
---------------------------------
Yahoo! Mail Mobile
 Take Yahoo! Mail with you! Check email on your mobile phone.



This archive was generated by hypermail 2.1.4 : Fri Jun 03 2005 - 10:11:57 GMT-3