Congratulations to CCNA Certified Students From NIIT DLC Chhindwara

Congratulations to CCNA Certified Students From NIIT DLC Chhindwara
Vikas Raut 1000/1000 Pooja Verma 1000/1000 Indrani Bhattacharya 1000/1000 Umakant Sharma 1000/1000 Shyamli Bala 947/1000 Viplove Tiwari 986/1000 Vijay Bagde 930/1000 Ravi Surawanshi 916/1000 Mansingh Dehariya 944/1000 Bhushan Sahare 872/1000 Dharmendra Vishwakarma 949/1000 Nitesh Jain 872/1000 Pavan Bisne 834/1000 Sandeep Baraskar 885/1000 Prashant Ashtikar Amit Kumar Verma 949/1000 Kishor Kumar Aharwar 974/1000 Sanjay Kumar Dehariya 987/1000 Saba Anjum Ali 910/1000 Bhoopendra Suhagpure 987/1000 Dharmendra Vishwakarma 910/1000 Pradeep Singh Chouhan 923/1000 Rakesh Dole Amit Kumar Verma 973/1000 Rohit Bunker 973/1000 Shabaz Khan 960/1000 Mohsin Khan 947/1000 Vikrant Kothekar 907/1000 Rupesh Parsai 907/1000 Preeti Singh Kunal Sahu Amit Aherwar Praveen Jamkar Nikhil Bhade And Many More to be continued............

CCNA Students Placed in HCL as Trainee Engineer

Congratulations to CCNA Students who are placed in HCL as Trainee Engineer From NIIT DLC Chhindwara
1)Rahul Roy 2)Vikrant Mankar 3)Sheikh Shahid 4)Ujjwal Lautre 5)Sant Kumar Bandewar 6)Ravi Shankar Bhade 7)Meer Naved Ali And Many More to be continued............

Thursday 13 October 2011

Time Based Access List

Time Based Access List: It is similar like Extended Access List but it allows the access control based on time. A time range is defined in terms of weeks and 

Read More
days. It is identified by name and then it is referenced by a function. Lets understand one  example.

1) I am defining name of the time-range

R(config)# time-range raviworkingday

2) Days and Time can be defined as below

R(config-time-range)# periodic Monday Tuesday Wednesday Thursday Friday 9:00 to 16:00

3) Now creating Extended Access List to allow telnet Including time range

R(config)#access-list 150 permit tcp 192.168.1.0 0.0.0.255 10.1.1.0 0.0.0.255 eq   telnet time-range raviworkingday

4) Applying inbound Access List on interface fa0/1

R(config)#int fa0/1
R(config-if)#ip address 192.168.1.1 255.255.255.0
R(config-if)#ip access-group 150 in

In this example telnet from 192.168.1.0  network to 10.1.1.0 network is permitted on working days during business hours.

1 comment: