how can we block remote desktop for some user from cisco
router through aaccess-list
Answers were Sorted based on User's Feedback
Answer / jitendra
I think this should be command are you agree with this or not
router(config)#access-list 101 deny tcp 10.0.0.0 255.0.0.0 host 172.16.100.10 eq 3389
router(config)#access-list 101 permit tcp any any
router(config)#access-list 101 permit icmp any any
router(config)#interface gi0/0
router(config-if)#ip access-group 101 out
| Is This Answer Correct ? | 5 Yes | 3 No |
Answer / sudhir.sancheti
HI,
I think It will work, as u r smartly blocking access for the service to the desired users.
need to confirm the port no of the service and the Interface on which u are going to apply the ACL
| Is This Answer Correct ? | 2 Yes | 0 No |
Answer / jitendra
Hi Dharemendara
i am not asking about telnet access
look the problem like that we have a router which is core router from this core router another router is connected through serial interface and gigabyte Ethernet interface.the one router which is connected through the s0 of core router having the fa/0/0 ip 10.x.x.x
now from the core router g1/0 one switch is connected from that switch min e server 172.16.20.5 is connected
right now ever user can take the remote desktop of particular server but i want to block this mstsc (remote desktop)for some user which a hveing ip of 10.x.x.x series
now tell me how can we do it.
i need to this work very soon plz reply as soon as possible
| Is This Answer Correct ? | 1 Yes | 0 No |
Answer / ankit singla
router>enable
router#config terminal
router(config)#access-list 101 deny tcp 10.10.10.0
0.0.0.255 10.10.20.0 0.0.0.255 eq 21
router(config)#access-list 101 permit tcp any any
router(config)#interface fastethernet 0/0
router(config-if)#ip access-group 101 in
router(config-if)#exit
router(config)#
| Is This Answer Correct ? | 1 Yes | 1 No |
Answer / dharmendra kumar soni
Hi
Remotely accessing routers is through of telnet gives us
easy access to our routers from almost anywhere. This is
done through the use of access control lists standard access
list
r1(config)#access-list 10 permit 10.10.206.3 255.255.255.255
r1(config)#access-list 10 permit 10.10.206.4 255.255.255.255
r1(config)#access-list 10 deny any
r1(config)#line vty 0 4
r1(config)#access-class 10 in
in above command restricted to telnet command particular two
ip add that means two can't access anything else
| Is This Answer Correct ? | 2 Yes | 3 No |
What is cisco?
If a router uses static routing, how does it learn the route to remote networks? The router uses a RIP request to obtain remote network numbers. The router uses a routing protocol to exchange remote network numbers. The router uses DNS request packets to obtain remote network numbers. The Network Administrator manually configures the remote networks.
Which statement is true regarding Administrative distance? A.) It is a metric B.) Number of hops between two routers C.) Trustworthiness of the routing information D.) RIP Administrative distance is 100
what is eigrp and what is the benfit of eigrp over igrp what is route summryization if one the router route is not showing the what should be problem how to resolve these problem what is fessible suceer. is the load balncing is one of the property of eigrp what is the metihod of authantication what is the diffrnec betwee pap and chap what is stp command for enabling stp and rstp why switching loop occur what is the main factor of ocuring switch loop what is the mechnaism for stoping the roting loop what is best diffrence betwwen ospf v1 nad ospf v2 what is vtp what is the diffrence between vtp version 1 and veron 2 what is the ip address what is the diffrence betwwen ip address mac address what is dhcp and how it work what is 3 way hand shake what is the difrence betwwen network id and brodcast id what is the network id for 111.111.111.10/29 what is the command for enabling vlan on 3650 csco switch
Guys Please send me or suggest me any link for all interview question and answer on CCNA asked in TECH MAHINDRA. I have only 4-5 days for preparation. my mail id is nikhil9823@gmail.com
Given the configuration example<HR> <B>interface ethernet0 ipx network 4a ipx access group 800 out interface ethernet1 ipx network 3d interface ethernet2 ipx network 5c access list 800 permit 3d 4a</B><HR> Which two actions result from implementing this configuration? (Choose two) A. IPX network 5c will not receive any traffic B. Traffic from network 3d for network 4a will be forwarded out e0 C. Traffic from network 4a for network 3d will be forwarded out e0 D. Traffic from network 3d destined for network 4a will be forwarded out e2 E. The access list is applied to an outgoing interface and filters outbound traffic
what is firwall and how to work right now my company having a cisco firwall ASA 5505.So please how to block some site on that which form user not able to access site and basic firwall config and why are we using firwall please jittendra explain it.can u send me doc of firwall in my gmail id - dsoni89@gmail.com
Company XYZ has an employee that works out of the home. The employee runs big client server applications and must quickly transfer large files. The company wants the best cost/benefit on this connection. What would be the most practical solution? A. an ISDN Basic Rate Interface (BRI) connection to the user at home B. a dedicated T1 connection to the user at home C. a dedicated Frame Relay connection to the user at home. D. a standard 28.8 analog dialup connection to the user at home.
Which OSI Reference Layer is concerned with path determination? A.) Datalink B.) Physical C.) Network D.) Transport E.) Session
What is osi reference model?
What is subnetting and why it is use?
The Datalink layer works with which of the following: A.) Packets B.) Bits C.) Globules D.) Frames E.) Segments