how can we block remote desktop for some user from cisco
router through aaccess-list

Answers were Sorted based on User's Feedback



how can we block remote desktop for some user from cisco router through aaccess-list ..

Answer / jitendra

I think this should be command are you agree with this or not

router(config)#access-list 101 deny tcp 10.0.0.0 255.0.0.0 host 172.16.100.10 eq 3389
router(config)#access-list 101 permit tcp any any
router(config)#access-list 101 permit icmp any any
router(config)#interface gi0/0
router(config-if)#ip access-group 101 out

Is This Answer Correct ?    5 Yes 3 No

how can we block remote desktop for some user from cisco router through aaccess-list ..

Answer / sudhir.sancheti

HI,

I think It will work, as u r smartly blocking access for the service to the desired users.

need to confirm the port no of the service and the Interface on which u are going to apply the ACL

Is This Answer Correct ?    2 Yes 0 No

how can we block remote desktop for some user from cisco router through aaccess-list ..

Answer / jitendra

Hi Dharemendara

i am not asking about telnet access
look the problem like that we have a router which is core router from this core router another router is connected through serial interface and gigabyte Ethernet interface.the one router which is connected through the s0 of core router having the fa/0/0 ip 10.x.x.x
now from the core router g1/0 one switch is connected from that switch min e server 172.16.20.5 is connected
right now ever user can take the remote desktop of particular server but i want to block this mstsc (remote desktop)for some user which a hveing ip of 10.x.x.x series
now tell me how can we do it.
i need to this work very soon plz reply as soon as possible

Is This Answer Correct ?    1 Yes 0 No

how can we block remote desktop for some user from cisco router through aaccess-list ..

Answer / ankit singla

router>enable
router#config terminal
router(config)#access-list 101 deny tcp 10.10.10.0
0.0.0.255 10.10.20.0 0.0.0.255 eq 21
router(config)#access-list 101 permit tcp any any

router(config)#interface fastethernet 0/0
router(config-if)#ip access-group 101 in
router(config-if)#exit
router(config)#

Is This Answer Correct ?    1 Yes 1 No

how can we block remote desktop for some user from cisco router through aaccess-list ..

Answer / dharmendra kumar soni

Hi
Remotely accessing routers is through of telnet gives us
easy access to our routers from almost anywhere. This is
done through the use of access control lists standard access
list

r1(config)#access-list 10 permit 10.10.206.3 255.255.255.255
r1(config)#access-list 10 permit 10.10.206.4 255.255.255.255
r1(config)#access-list 10 deny any
r1(config)#line vty 0 4
r1(config)#access-class 10 in

in above command restricted to telnet command particular two
ip add that means two can't access anything else

Is This Answer Correct ?    2 Yes 3 No

Post New Answer

More CCNA Interview Questions

Identify command that configures 'Cisco1' as a secret password? A.) Router(config)# enable secret password Cisco1 B.) Router(config)# enable secret cisco1 C.) Router(config)# enable password Cisco1 D.) Router(config)# enable secret Cisco1

2 Answers  


while trouble shooting a network conectivty prob a technician observes that steady link light on the both work stations nic and the switch port which the workstation is conected.however when the ping comand is issuede from the work station the out message is request time out at which layer of osi model does the prob most likly exist 1 sessiom layer protocol layer datalink kayer acess layer network layer application layer i have ansered n/w layer but i am niot sure i have also posted privous question jitendera kumar sinha

3 Answers  


When dr communicate with bdr which multicast ip it use?

0 Answers  


Identify the hardware component that stores the backup configuration? A.) RAM B.) NVRAM C.) Flash D.) ROM

1 Answers  


In which ios version 182 people can access router through telenet?

0 Answers  






A server is running HTTP, SMTP and DHCP. Which of the following best explains how the server is able to handle all three services over the same connection? The server has separate buffer areas for each application and forwards all data to each service. If the data does not apply to that application, it is discarded. The server processes each packet one at a time and forwards the data to the application that indicates that it is waiting for a transmission to arrive. The data is discarded if it does not apply to that application. The server uses the destination port number in the TCP/UDP header to identify the service. The data is forwarded to the service identified by the port number. The server uses separate three-way handshake connections to control the flow of the data and relates the service to the proper connection. This relationship allows the server to pass the data to the proper service.

1 Answers  


What do the following commands accomplish? access-list 1 permit 172.16.0.0 0.0.255.255 interface ethernet 0 IP access-group 1 out interface ethernet 1 IP access-group 1 out A. Only traffic from the source network 172.16.0.0 will be blocked. B. Only traffic from the source network 172.16.0.0 will be forwarded. Non-172.16.0.0 network traffic is blocked. C. Non-172.16.0.0 traffic will be forwarded. D. All traffic will be forwarded.

1 Answers  


Identify 2 features of PPP CHAP authentication? A.) Username and password is sent in clear text B.) Authentication messages are sent periodically during the connection C.) Less secure then PAP D.) Local router 'challenges' the remote router

1 Answers  


What is the formula for metric of ospf?

0 Answers  


Which protocol works only on cisco routers?

0 Answers  


What is the igp (interior gateway protocol)?

0 Answers  


What is mac address size of ipv6?

0 Answers  


Categories