how can we block remote desktop for some user from cisco
router through aaccess-list

Answer Posted / ankit singla

router>enable
router#config terminal
router(config)#access-list 101 deny tcp 10.10.10.0
0.0.0.255 10.10.20.0 0.0.0.255 eq 21
router(config)#access-list 101 permit tcp any any

router(config)#interface fastethernet 0/0
router(config-if)#ip access-group 101 in
router(config-if)#exit
router(config)#

Is This Answer Correct ?    1 Yes 1 No



Post New Answer       View All Answers


Please Help Members By Posting Answers For Below Questions

Define logical topology.

749


Which peer authentication method and which ipsec mode is used to connect to the branch locations? (Choose two)

878


Name the command we give if router ios stucked?

729


Define load balancing?

847


What cable called v.35?

752






Explain the difference between bus topology and hub?

763


How many (minimum and maximum) ports are present in a router?

685


Which dynamic type draw back is, if single link down, it removes its routing table?

691


Which protocol works only on cisco routers?

712


What is the checksum?

744


What is mac address size of ipv6?

899


Explain the term 'unicast'.

756


What is the difference between csma/ca?

749


What is Phase od VPN in site to site and what information you will require to configure a SITE to SITE VPN

3420


What does synchronization mean?

844