how can we block remote desktop for some user from cisco
router through aaccess-list

Answer Posted / dharmendra kumar soni

Hi
Remotely accessing routers is through of telnet gives us
easy access to our routers from almost anywhere. This is
done through the use of access control lists standard access
list

r1(config)#access-list 10 permit 10.10.206.3 255.255.255.255
r1(config)#access-list 10 permit 10.10.206.4 255.255.255.255
r1(config)#access-list 10 deny any
r1(config)#line vty 0 4
r1(config)#access-class 10 in

in above command restricted to telnet command particular two
ip add that means two can't access anything else

Is This Answer Correct ?    2 Yes 3 No



Post New Answer       View All Answers


Please Help Members By Posting Answers For Below Questions

What is ad in ccna?

689


What is the mau?

616


Which layer called error detection layer?

638


When we use standard access-list?

691


what does the clock rate do?

691






what does PPTP use for encryption and authentication?

1430


If line up, but protocol down which layer should be troubleshot?

697


Which ipsec rule is used for the olympia branch and what does it define?

653


Which peer authentication method and which ipsec mode is used to connect to the branch locations? (Choose two)

773


After how long eigrp protocol advertise its routing table?

593


Which command we give for live view of remote site routers?

568


What are 10base2, 10base5 and 10baset ethernet lans?

661


What is the cladding?

696


Explain how many types of ips?

3260


How many tables are in ospf protocol?

826