how can we block remote desktop for some user from cisco
router through aaccess-list
Answer Posted / jitendra
I think this should be command are you agree with this or not
router(config)#access-list 101 deny tcp 10.0.0.0 255.0.0.0 host 172.16.100.10 eq 3389
router(config)#access-list 101 permit tcp any any
router(config)#access-list 101 permit icmp any any
router(config)#interface gi0/0
router(config-if)#ip access-group 101 out
| Is This Answer Correct ? | 5 Yes | 3 No |
Post New Answer View All Answers
What is difference between igp and eigrp?
What are the advantages of lan switching?
Explain why is udp lease favored when compared to tcp?
What is the update period for rip?
What is the size of hello packets in eigrep protocol?
What is bia?
2500 Value in which type of access list?
Which type of updates eigrp protocol do?
What is the network subnet?
Which works router do?
What port does rip use?
What is the difference between ‘bit rate’ and ‘baud rate’?
What is the cladding?
Can you explain PPP link process step by step?
What is the size of ipv6?