how can we block remote desktop for some user from cisco
router through aaccess-list
Answer Posted / jitendra
I think this should be command are you agree with this or not
router(config)#access-list 101 deny tcp 10.0.0.0 255.0.0.0 host 172.16.100.10 eq 3389
router(config)#access-list 101 permit tcp any any
router(config)#access-list 101 permit icmp any any
router(config)#interface gi0/0
router(config-if)#ip access-group 101 out
| Is This Answer Correct ? | 5 Yes | 3 No |
Post New Answer View All Answers
Which type for communication switch do?
What is Phase od VPN in site to site and what information you will require to configure a SITE to SITE VPN
What does the meaning of
What are segments?
Explain the types of ospf configuration?
What is the subnet? Why is it used?
Why is network segmentation a good idea when managing a large network?
What is the icmp protocol?
What is 10base2 ethernet lans?
Explain the difference between simple authentication and md5?
How many reserve ports?
What purpose does aging serve in a link state protocol?
what is the concept of HA and FA in VPN tunneling?
Explain the difference between collision domain and broadcast domain.
What is the network subnet?