how can we block remote desktop for some user from cisco
router through aaccess-list

Answers were Sorted based on User's Feedback



how can we block remote desktop for some user from cisco router through aaccess-list ..

Answer / jitendra

I think this should be command are you agree with this or not

router(config)#access-list 101 deny tcp 10.0.0.0 255.0.0.0 host 172.16.100.10 eq 3389
router(config)#access-list 101 permit tcp any any
router(config)#access-list 101 permit icmp any any
router(config)#interface gi0/0
router(config-if)#ip access-group 101 out

Is This Answer Correct ?    5 Yes 3 No

how can we block remote desktop for some user from cisco router through aaccess-list ..

Answer / sudhir.sancheti

HI,

I think It will work, as u r smartly blocking access for the service to the desired users.

need to confirm the port no of the service and the Interface on which u are going to apply the ACL

Is This Answer Correct ?    2 Yes 0 No

how can we block remote desktop for some user from cisco router through aaccess-list ..

Answer / jitendra

Hi Dharemendara

i am not asking about telnet access
look the problem like that we have a router which is core router from this core router another router is connected through serial interface and gigabyte Ethernet interface.the one router which is connected through the s0 of core router having the fa/0/0 ip 10.x.x.x
now from the core router g1/0 one switch is connected from that switch min e server 172.16.20.5 is connected
right now ever user can take the remote desktop of particular server but i want to block this mstsc (remote desktop)for some user which a hveing ip of 10.x.x.x series
now tell me how can we do it.
i need to this work very soon plz reply as soon as possible

Is This Answer Correct ?    1 Yes 0 No

how can we block remote desktop for some user from cisco router through aaccess-list ..

Answer / ankit singla

router>enable
router#config terminal
router(config)#access-list 101 deny tcp 10.10.10.0
0.0.0.255 10.10.20.0 0.0.0.255 eq 21
router(config)#access-list 101 permit tcp any any

router(config)#interface fastethernet 0/0
router(config-if)#ip access-group 101 in
router(config-if)#exit
router(config)#

Is This Answer Correct ?    1 Yes 1 No

how can we block remote desktop for some user from cisco router through aaccess-list ..

Answer / dharmendra kumar soni

Hi
Remotely accessing routers is through of telnet gives us
easy access to our routers from almost anywhere. This is
done through the use of access control lists standard access
list

r1(config)#access-list 10 permit 10.10.206.3 255.255.255.255
r1(config)#access-list 10 permit 10.10.206.4 255.255.255.255
r1(config)#access-list 10 deny any
r1(config)#line vty 0 4
r1(config)#access-class 10 in

in above command restricted to telnet command particular two
ip add that means two can't access anything else

Is This Answer Correct ?    2 Yes 3 No

Post New Answer

More CCNA Interview Questions

What is the difference between static and dynamic ip addressing?

0 Answers  


Explain the types of ethernet?

0 Answers  


Which command we give if router ios stucked?

0 Answers  


What is the default interval for SAP updates? A.) 60 seconds B.) 15 seconds C.) 30 seconds D.) 120 seconds

1 Answers   ACS,


How would you configure one host name that points to two IP addresses? A. IP host jacob 1.0.0.5 2.0.0.8 B. IP jacob 1.0.0.5 2.0.0.8 C. IP host jacob 1.0.0.5 D. IP host duplicate "all"

1 Answers  






A banana plantation is located next to a desert. The plantation owner has 3000 bananas that he wants to transport to the market by camel, across a 1000 kilometre stretch of desert. The owner has only one camel, which carries a maximum of 1000 bananas at any moment in time, and eats one banana every kilometre it travels. What is the largest number of bananas that can be delivered at the market?

7 Answers  


Identify 2 characteristics of PPP? A.) Uses LLC to establish the link B.) Default serial encapsulation C.) Support multiple layer 3 protocols D.) Offers two types of authentication; PAP and CHAP

1 Answers  


What is a protocol

13 Answers   Network, TATA,


i want to get my ccna certificate?how?my certificate can not reach to m?

0 Answers   Cisco,


which of the following address represent unicast address A 224.1.5.2 B ffff.ffff.ffff.ffff C 192.168.24.59/30 D 255.255.255.255 E 172.138.128.255 plz tell what should be answer plz tell with explanation

5 Answers   IPsoft, jetking,


What is the default IPX Ethernet encapsulation? A.) SNAP B.) Arpa C.) 802.2 D.) Novell-Ether E.) SAP

1 Answers  


Which of the following is a connectionless protocol at the Transport layer? A.) UDP B.) ARP C.) ICMP D.) RARP E.) IP F.) FTP

4 Answers  


Categories