how can we block remote desktop for some user from cisco
router through aaccess-list

Answer Posted / ankit singla

router>enable
router#config terminal
router(config)#access-list 101 deny tcp 10.10.10.0
0.0.0.255 10.10.20.0 0.0.0.255 eq 21
router(config)#access-list 101 permit tcp any any

router(config)#interface fastethernet 0/0
router(config-if)#ip access-group 101 in
router(config-if)#exit
router(config)#

Is This Answer Correct ?    1 Yes 1 No



Post New Answer       View All Answers


Please Help Members By Posting Answers For Below Questions

Which ipsec rule is used for the olympia branch and what does it define? (Choose two)

595


how we update the IOS version with the help of TFTP?

1548


Explain the difference between half-duplex and full-duplex?

757


How many types of ospf configuration?

661


When we use extended access-list?

687






Explain the difference between tftp and ftp application layer protocols?

1890


What is a digital certificate?

1484


What is the checksum?

630


What does vlan provide?

631


What is trigger rip and from which ios version it starts?

637


What is the difference between cross cable and straight cable?

659


Which type of updates eigrp protocol do?

599


Frame relay technology works on which layer of osi model?

778


Define mac address?

667


I simulate ten routers r1 to r10 straightly. I want I can ping from the loop of r1 to loop of r10, but I want I cant ping r1 and r10 from inside routers.?

649