how can we block remote desktop for some user from cisco
router through aaccess-list

Answer Posted / ankit singla

router>enable
router#config terminal
router(config)#access-list 101 deny tcp 10.10.10.0
0.0.0.255 10.10.20.0 0.0.0.255 eq 21
router(config)#access-list 101 permit tcp any any

router(config)#interface fastethernet 0/0
router(config-if)#ip access-group 101 in
router(config-if)#exit
router(config)#

Is This Answer Correct ?    1 Yes 1 No



Post New Answer       View All Answers


Please Help Members By Posting Answers For Below Questions

What is raid in ccna?

664


Which protocol can do load balancing on unequal cost also?

554


Can you explain PPP protocol?

1831


What is passive topology in ccna?

668


Differentiate User Mode from Privileged Mode?

787






When does network congestion occur?

756


On which layer does L2F, PPTP and L2TP operate?

2956


In which ios version 182 people can access router through telenet?

636


How many hope count rip or rip2 can send updates?

615


What is the difference between lan, man, and wan?

699


what command you must use if you want to delete or remove the configuration data that is stored in the NVRAM?

748


Which ipsec rule is used for the olympia branch and what does it define? (Choose two)

591


What are the advantages of using switches?

588


What is the syntax of ipv4?

649


What is STP and what is the difference between PVST and RSTP

2528