how can we block remote desktop for some user from cisco
router through aaccess-list
Answer Posted / jitendra
I think this should be command are you agree with this or not
router(config)#access-list 101 deny tcp 10.0.0.0 255.0.0.0 host 172.16.100.10 eq 3389
router(config)#access-list 101 permit tcp any any
router(config)#access-list 101 permit icmp any any
router(config)#interface gi0/0
router(config-if)#ip access-group 101 out
| Is This Answer Correct ? | 5 Yes | 3 No |
Post New Answer View All Answers
how we update the IOS version with the help of TFTP?
Tell me when we use standard access-list?
What are 10baset ethernet lans?
What is encapsulation and de-encapsulation?
What is the difference between cross cable and straight cable?
What is the different between console port and auxiliary port?
How much internal and external ad of eigrp protocol?
What is quality of ipv6?
Explain how many tables are in ospf protocol?
Briefly explain the conversion steps in data encapsulation.
hi friend i am sending some interview question which is asked from me at volvo hope this will help you of all 1 what is mpls al question is posted by jitendera kumar sinha
Explain the types of ethernet?
How many collision domains are in switch?
What is 10base5 ethernet lans?
What purpose does aging serve in a link state protocol?