how can we block remote desktop for some user from cisco
router through aaccess-list

Answer Posted / dharmendra kumar soni

Hi
Remotely accessing routers is through of telnet gives us
easy access to our routers from almost anywhere. This is
done through the use of access control lists standard access
list

r1(config)#access-list 10 permit 10.10.206.3 255.255.255.255
r1(config)#access-list 10 permit 10.10.206.4 255.255.255.255
r1(config)#access-list 10 deny any
r1(config)#line vty 0 4
r1(config)#access-class 10 in

in above command restricted to telnet command particular two
ip add that means two can't access anything else

Is This Answer Correct ?    2 Yes 3 No



Post New Answer       View All Answers


Please Help Members By Posting Answers For Below Questions

What is the purpose of the Data Link?

666


Which LAN switching method is used in CISCO Catalyst 5000?

779


What is the usage of service password encryption?

710


Which command we give for see routing table?

676


What is loop back ip in ipv6?

656






Define the igp (interior gateway protocol)?

636


When we use interface mode?

708


How do you go to privileged mode? How do you switch back to user mode?

642


What is the difference between dynamic ip and static ip addressing?

662


What is mtu and what is its size for transmission?

665


What is the minimum and maximum request timer?

691


How many types of memories are used in cisco router?

655


Who controls mac address uniqueness and how?

659


What are the netbios and netbeui?

662


How many valid ip will b in /21 in route summarization?

634