how can we block remote desktop for some user from cisco
router through aaccess-list
Answer Posted / jitendra
I think this should be command are you agree with this or not
router(config)#access-list 101 deny tcp 10.0.0.0 255.0.0.0 host 172.16.100.10 eq 3389
router(config)#access-list 101 permit tcp any any
router(config)#access-list 101 permit icmp any any
router(config)#interface gi0/0
router(config-if)#ip access-group 101 out
Is This Answer Correct ? | 5 Yes | 3 No |
Post New Answer View All Answers
What is segmentation and fragmentation?
What is subnetting? Why is it used?
Explain what is 5-4-3 rule?
What is matric?
What is default size of hello packets in ospf?
which points are eliminated by the DBSCAN algorithm?
Can you explain PPP protocol?
Define the different kinds of casting
If line down and protocol also down; in this case which layer move problem?
Which decision called socket base?
What are the protocol data units (pdu) in ccna?
What is passive topology in ccna?
How much hold down time of eigrep protocol?
Can you explain PAP?
What are the ranges for the private ips?