how can we block remote desktop for some user from cisco
router through aaccess-list

Answer Posted / sudhir.sancheti

HI,

I think It will work, as u r smartly blocking access for the service to the desired users.

need to confirm the port no of the service and the Interface on which u are going to apply the ACL

Is This Answer Correct ?    2 Yes 0 No



Post New Answer       View All Answers


Please Help Members By Posting Answers For Below Questions

What is the function of a router?

618


Explain the difference between simple authentication and md5?

623


In which access- list type you can't do editing?

661


Tell me which protocol comes under hybrid dynamic type?

580


Why ip address called logical address?

645






Which defined peer ip address an local subnet belong to crete?

618


What is Route Poisoning?

703


Hub in star topology or bus topology?

679


What type of transmission bus topology support?

599


What is the difference between csma/ca?

625


Define the virtual path?

625


When we use loop back ip?

729


How much internal and external ad of eigrp protocol?

667


What is the purpose of the Data Link?

655


Mention what does the clock rate do?

727