how can we block remote desktop for some user from cisco
router through aaccess-list
Answer Posted / ankit singla
router>enable
router#config terminal
router(config)#access-list 101 deny tcp 10.10.10.0
0.0.0.255 10.10.20.0 0.0.0.255 eq 21
router(config)#access-list 101 permit tcp any any
router(config)#interface fastethernet 0/0
router(config-if)#ip access-group 101 in
router(config-if)#exit
router(config)#
Is This Answer Correct ? | 1 Yes | 1 No |
Post New Answer View All Answers
Define logical topology.
Which peer authentication method and which ipsec mode is used to connect to the branch locations? (Choose two)
Name the command we give if router ios stucked?
Define load balancing?
What cable called v.35?
Explain the difference between bus topology and hub?
How many (minimum and maximum) ports are present in a router?
Which dynamic type draw back is, if single link down, it removes its routing table?
Which protocol works only on cisco routers?
What is the checksum?
What is mac address size of ipv6?
Explain the term 'unicast'.
What is the difference between csma/ca?
What is Phase od VPN in site to site and what information you will require to configure a SITE to SITE VPN
What does synchronization mean?