how can we block remote desktop for some user from cisco
router through aaccess-list

Answer Posted / jitendra

I think this should be command are you agree with this or not

router(config)#access-list 101 deny tcp 10.0.0.0 255.0.0.0 host 172.16.100.10 eq 3389
router(config)#access-list 101 permit tcp any any
router(config)#access-list 101 permit icmp any any
router(config)#interface gi0/0
router(config-if)#ip access-group 101 out

Is This Answer Correct ?    5 Yes 3 No



Post New Answer       View All Answers


Please Help Members By Posting Answers For Below Questions

What are the different memories that are used in a cisco router?

739


Explain the difference between switch & hub?

1888


What is the usage of service password encryption?

808


What is difference between static and dynamic routing?

702


What is the mau?

713






What is mtu and what is its size for transmission?

750


On which layer does L2F, PPTP and L2TP operate?

3048


What are segments?

793


What is the main advantage of using switches?

732


What is the difference between arp and rarp?

728


Tell me which cable called roll-over?

689


What is STP and what is the difference between PVST and RSTP

2625


How many fillers we can put in one ip of ipv6?

740


On which base switches take decisions?

758


What is the name of distance vector algorithm?

740