how can we block remote desktop for some user from cisco
router through aaccess-list

Answer Posted / dharmendra kumar soni

Hi
Remotely accessing routers is through of telnet gives us
easy access to our routers from almost anywhere. This is
done through the use of access control lists standard access
list

r1(config)#access-list 10 permit 10.10.206.3 255.255.255.255
r1(config)#access-list 10 permit 10.10.206.4 255.255.255.255
r1(config)#access-list 10 deny any
r1(config)#line vty 0 4
r1(config)#access-class 10 in

in above command restricted to telnet command particular two
ip add that means two can't access anything else

Is This Answer Correct ?    2 Yes 3 No



Post New Answer       View All Answers


Please Help Members By Posting Answers For Below Questions

What is the difference between the user mode and the privileged mode?

625


What is the main advantage of using switches?

650


Which ipsec rule is used for the olympia branch and what does it define? (Choose two)

595


What is overlaod?

621


Define the logical link control?

616






In configuring a router, what command must be used if you want to delete the configuration data that is stored in the NVRAM?

886


Explain what is route poisoning?

845


What is difference between rip and ripv2?

647


What is the default size of frame?

672


Explain the difference between baseband and broadband transmission in ccna?

656


How many types of ends in wan?

556


What is the difference between named and extended acl?

714


What is the difference between static and dynamic ip addressing?

711


What is the size of hello packets in eigrep protocol?

635


Explain the types of communication in ipv6 ?

619