how can we block remote desktop for some user from cisco
router through aaccess-list

Answer Posted / jitendra

Hi Dharemendara

i am not asking about telnet access
look the problem like that we have a router which is core router from this core router another router is connected through serial interface and gigabyte Ethernet interface.the one router which is connected through the s0 of core router having the fa/0/0 ip 10.x.x.x
now from the core router g1/0 one switch is connected from that switch min e server 172.16.20.5 is connected
right now ever user can take the remote desktop of particular server but i want to block this mstsc (remote desktop)for some user which a hveing ip of 10.x.x.x series
now tell me how can we do it.
i need to this work very soon plz reply as soon as possible

Is This Answer Correct ?    1 Yes 0 No



Post New Answer       View All Answers


Please Help Members By Posting Answers For Below Questions

Utilizing RIP, what is the limit when it comes to number of hops?

799


What are partial updates?

603


What is default packet size of ipv6?

637


What are the different types of passwords used in securing a CISCO router?

670


What is the key advantage of using a switches?

639






What is difference between tcp/ip and osi model?

645


How many parts of ping?

657


I simulate ten routers r1 to r10 straightly. I want I can ping from the loop of r1 to loop of r10, but I want I cant ping r1 and r10 from inside routers.?

638


What does vlan provide?

615


What is the size of hello packets in eigrep protocol?

627


What is the logical link control?

684


Explain what is formula of hold down time of eigrp protocol?

575


What is difference between rip and ripv2?

636


Explain types of communication in ipv4?

642


Explain why ip address called logical address?

656