how can we block remote desktop for some user from cisco
router through aaccess-list

Answer Posted / jitendra

I think this should be command are you agree with this or not

router(config)#access-list 101 deny tcp 10.0.0.0 255.0.0.0 host 172.16.100.10 eq 3389
router(config)#access-list 101 permit tcp any any
router(config)#access-list 101 permit icmp any any
router(config)#interface gi0/0
router(config-if)#ip access-group 101 out

Is This Answer Correct ?    5 Yes 3 No



Post New Answer       View All Answers


Please Help Members By Posting Answers For Below Questions

Define routing?

638


Explain the difference between routable and non- routable protocols?

679


When we do default route?

779


How many broadcast domains are in switch?

700


Can you give an overview of various components in IPSec?

1960






Tell me which protocol works only on cisco routers?

625


When dr communicate with bdr which multicast ip it use?

672


Hi, Can any one please tell me the experience of their CCNA interview,and please tell me all the questions they asked in the interview. Many Thanks...

1683


Is hub intelligent device?

664


What is ping utility?

694


Which peer authentication method and which ipsec mode is used to connect to the branch locations?

600


Which command we give for see routing table?

678


What is 10baset ethernet lans?

846


Is hsrp is cisco proprietary or introduced by ieee?

675


What is mtu and what is its size for transmission?

669