how can we block remote desktop for some user from cisco
router through aaccess-list

Answer Posted / jitendra

I think this should be command are you agree with this or not

router(config)#access-list 101 deny tcp 10.0.0.0 255.0.0.0 host 172.16.100.10 eq 3389
router(config)#access-list 101 permit tcp any any
router(config)#access-list 101 permit icmp any any
router(config)#interface gi0/0
router(config-if)#ip access-group 101 out

Is This Answer Correct ?    5 Yes 3 No



Post New Answer       View All Answers


Please Help Members By Posting Answers For Below Questions

What is segmentation and fragmentation?

977


What is subnetting? Why is it used?

911


Explain what is 5-4-3 rule?

839


What is matric?

844


What is default size of hello packets in ospf?

865


which points are eliminated by the DBSCAN algorithm?

1767


Can you explain PPP protocol?

2055


Define the different kinds of casting

835


If line down and protocol also down; in this case which layer move problem?

908


Which decision called socket base?

826


What are the protocol data units (pdu) in ccna?

910


What is passive topology in ccna?

870


How much hold down time of eigrep protocol?

849


Can you explain PAP?

1749


What are the ranges for the private ips?

801