how can we block remote desktop for some user from cisco
router through aaccess-list

Answer Posted / jitendra

I think this should be command are you agree with this or not

router(config)#access-list 101 deny tcp 10.0.0.0 255.0.0.0 host 172.16.100.10 eq 3389
router(config)#access-list 101 permit tcp any any
router(config)#access-list 101 permit icmp any any
router(config)#interface gi0/0
router(config-if)#ip access-group 101 out

Is This Answer Correct ?    5 Yes 3 No



Post New Answer       View All Answers


Please Help Members By Posting Answers For Below Questions

Explain which layer are called upper layer?

623


What are the different IPX access lists?

660


What is the utility of ping?

732


Explain the difference between tracert and traceroute?

652


In configuring a router, what command must be used if you want to delete the configuration data that is stored in the NVRAM?

876






Hi Jitendera, Wat do u do..?? I mean r u working anywhere???? Basically where r u from??? If u don't hv any problem, u can say..?? Or else mail me mr.shahin07@gmail.com

1955


What does aaa stands for?

683


What does the meaning of ?

661


How do you go to privileged mode? How do you switch back to user mode?

632


What is difference between rip and ripv2?

636


What is hold down time formula of ospf?

656


What is 10baset ethernet lans?

830


What is the advantage of vlan?

672


Mention what is the difference between tcp and udp?

785


What are the advantages of layered model in networking industry?

681