how can we block remote desktop for some user from cisco
router through aaccess-list
Answer Posted / ankit singla
router>enable
router#config terminal
router(config)#access-list 101 deny tcp 10.10.10.0
0.0.0.255 10.10.20.0 0.0.0.255 eq 21
router(config)#access-list 101 permit tcp any any
router(config)#interface fastethernet 0/0
router(config-if)#ip access-group 101 in
router(config-if)#exit
router(config)#
| Is This Answer Correct ? | 1 Yes | 1 No |
Post New Answer View All Answers
Explain the term 'unicast'.
What is the frame relay, in which layer it comes?
What is the utility of ping?
What is the difference between unicast, multicast, broadcast, and anycast?
How many reserve ports?
How many types of memories are used in cisco router?
When does network congestion occur?
What are the ranges for the private ips?
What we called 64 bit mac-address in ipv6?
What is the main advantage of using switches?
What is a Window in networking terms?
What does routing mean?
Explain the draw back of ospf protocol?
What is mtu and what is its size for transmission?
Which cable we connect in db-9?