how can we block remote desktop for some user from cisco
router through aaccess-list

Answer Posted / jitendra

Hi Dharemendara

i am not asking about telnet access
look the problem like that we have a router which is core router from this core router another router is connected through serial interface and gigabyte Ethernet interface.the one router which is connected through the s0 of core router having the fa/0/0 ip 10.x.x.x
now from the core router g1/0 one switch is connected from that switch min e server 172.16.20.5 is connected
right now ever user can take the remote desktop of particular server but i want to block this mstsc (remote desktop)for some user which a hveing ip of 10.x.x.x series
now tell me how can we do it.
i need to this work very soon plz reply as soon as possible

Is This Answer Correct ?    1 Yes 0 No



Post New Answer       View All Answers


Please Help Members By Posting Answers For Below Questions

What is the ieee standard for wireless networking?

673


What is the difference between private ip and public ip?

606


Name the command we give if router ios stucked?

623


When we do default route?

779


How do you configure a Cisco router to route IPX?

702






Explain why ip address called logical address?

671


State the difference between dynamic IP and static IP addressing?

663


What is the virtual path?

624


Which mode we can't skip when we come back from interface mode?

574


Why is UDP lease favored when compared to TCP?

852


What are the possible ways of data transmission in ccna?

655


Mention what is dhcp?

629


Define the virtual path?

637


what does the clock rate do?

701


When ip confliction accord in subnet which ip assigned automatically and what it called?

680