how can we block remote desktop for some user from cisco
router through aaccess-list

Answer Posted / ankit singla

router>enable
router#config terminal
router(config)#access-list 101 deny tcp 10.10.10.0
0.0.0.255 10.10.20.0 0.0.0.255 eq 21
router(config)#access-list 101 permit tcp any any

router(config)#interface fastethernet 0/0
router(config-if)#ip access-group 101 in
router(config-if)#exit
router(config)#

Is This Answer Correct ?    1 Yes 1 No



Post New Answer       View All Answers


Please Help Members By Posting Answers For Below Questions

What is difference between baseband and broadband transmission in ccna?

611


What is ping used for?

642


Define load balancing?

753


What is hold down time formula of ospf?

656


What is half duplex and full duplex?

643






How many hop counts are by default and how much you can increase in eigrp protocol?

644


Briefly explain the conversion steps in data encapsulation.

666


Explain the types of nat?

641


What is default packet size of ipv6?

637


What is DHCP stand for?

693


Is hsrp is cisco proprietary or introduced by ieee?

663


Explain the difference between bus topology and hub?

648


What metric does rip use? How is the metric used to indicate an unreachable network?

798


Can you explain L2TP?

1625


Explain the difference between flsm and vlsm?

768