interface f2/0
ip address 10.0.2.1 255.255.255.0
ip access-group 108 in

access-list 108 permit tcp any host 10.0.2.1 eq telnet
access-list 108 dynamic LOCK&KEY timeout 60 permit ip any any

line vty 0 4
autocommand access-enable timeout 5

See also