how can we block remote desktop for some user from cisco
router through aaccess-list
Answer Posted / ankit singla
router>enable
router#config terminal
router(config)#access-list 101 deny tcp 10.10.10.0
0.0.0.255 10.10.20.0 0.0.0.255 eq 21
router(config)#access-list 101 permit tcp any any
router(config)#interface fastethernet 0/0
router(config-if)#ip access-group 101 in
router(config-if)#exit
router(config)#
| Is This Answer Correct ? | 1 Yes | 1 No |
Post New Answer View All Answers
Why is distributed processing useful?
what are the different asymmetric algorithms?
Which mode we can't skip when we come back from interface mode?
What does eq means?
What is the easiest way to remotely configure a router?
How many types of memories are used in cisco router?
what are the different symmetric algorithms?
What is a switch and why we are using switches?
Explain the terms unicast, multicast, broadcast.
On which layer does L2F, PPTP and L2TP operate?
What is a digital certificate?
What is the advantage of vlan?
Tell me which protocol called rapid protocol?
How many collision domains are in switch?
Value in which type of access list?