how can we block remote desktop for some user from cisco
router through aaccess-list
Answers were Sorted based on User's Feedback
Answer / jitendra
I think this should be command are you agree with this or not
router(config)#access-list 101 deny tcp 10.0.0.0 255.0.0.0 host 172.16.100.10 eq 3389
router(config)#access-list 101 permit tcp any any
router(config)#access-list 101 permit icmp any any
router(config)#interface gi0/0
router(config-if)#ip access-group 101 out
Is This Answer Correct ? | 5 Yes | 3 No |
Answer / sudhir.sancheti
HI,
I think It will work, as u r smartly blocking access for the service to the desired users.
need to confirm the port no of the service and the Interface on which u are going to apply the ACL
Is This Answer Correct ? | 2 Yes | 0 No |
Answer / jitendra
Hi Dharemendara
i am not asking about telnet access
look the problem like that we have a router which is core router from this core router another router is connected through serial interface and gigabyte Ethernet interface.the one router which is connected through the s0 of core router having the fa/0/0 ip 10.x.x.x
now from the core router g1/0 one switch is connected from that switch min e server 172.16.20.5 is connected
right now ever user can take the remote desktop of particular server but i want to block this mstsc (remote desktop)for some user which a hveing ip of 10.x.x.x series
now tell me how can we do it.
i need to this work very soon plz reply as soon as possible
Is This Answer Correct ? | 1 Yes | 0 No |
Answer / ankit singla
router>enable
router#config terminal
router(config)#access-list 101 deny tcp 10.10.10.0
0.0.0.255 10.10.20.0 0.0.0.255 eq 21
router(config)#access-list 101 permit tcp any any
router(config)#interface fastethernet 0/0
router(config-if)#ip access-group 101 in
router(config-if)#exit
router(config)#
Is This Answer Correct ? | 1 Yes | 1 No |
Answer / dharmendra kumar soni
Hi
Remotely accessing routers is through of telnet gives us
easy access to our routers from almost anywhere. This is
done through the use of access control lists standard access
list
r1(config)#access-list 10 permit 10.10.206.3 255.255.255.255
r1(config)#access-list 10 permit 10.10.206.4 255.255.255.255
r1(config)#access-list 10 deny any
r1(config)#line vty 0 4
r1(config)#access-class 10 in
in above command restricted to telnet command particular two
ip add that means two can't access anything else
Is This Answer Correct ? | 2 Yes | 3 No |
What does -1 mean in an extended IPX access-list? A.) Any IP address B.) Deny all C.) Deny host D.) Any host or any network
As a system administrator, you perform an extended ping at the privileged EXEC prompt. As part of the display, you see "Set DF bit in IP header? [yes] :" What would happen if you answered no at the prompt. A. This lets the router fragment the packet. B. It tells the router not to fragment the packet. C. This lets the router direct the packet to the destination it finds in its routing table. D. It tell the router to send the packet to the next hop router.
Which command would you type to show SAP and RIP updates you are receiving on an interface? A.) sh ipx servers B.) sh ipx traffic C.) sh ipx interface D.) sh ipx route
what is meant by wild card mask and why can't we use in eigrp ?
what are layer hierarchy of cisco
Identify the default encapsulation on serial interfaces? A.) ISDN B.) HDLC C.) SDLC D.) Frame Relay E.) PPP
IP standard access lists use which of the following as a basis for permitting or denying packets? A.) destination address B.) port C.) protocol D.) source address
Explain what is the size of hello packets in eigrep protocol?
Which IP address and wildcard mask would you use in your ACL to block all the hosts in the subnet 192.168.16.43/28?
Which two of the following protocols are used at the Transport layer? A.) ARP B.) UDP C.) ICMP D.) RARP E.) TCP F.) BootP
HI I am Rajveersinh. I am Leaving in Ahmedabad-gujarat. I am Hardware & Networking Stundent In JETKING. my Intersted in CICKO Side. Please send ME totel detail in CICKO surtifiction my E-mail ID IS as_raj@ymail.com
Identify the keystroke to position the cursor to the beginning of a command line? A.) Ctrl-A B.) Ctrl-Ins C.) Ctrl-B D.) Ctrl-Z