access-list 1 permit 10.159.0.0 0.0.255.255
access-list 101 deny ip any 10.0.0.0 0.255.255.25
access-list 101 permit ip any any
access-list 102 permit ip 10.159.135.0 0.0.0.255 an
access-list 102 permit ip 10.159.100.20 0.0.0.3 any
access-list 102 deny ip any any
access-list 103 deny udp...
ip host Citris_Heights 10.159.100.22
ip host Paradise 10.159.100.90
ip host Marysville 10.159.100.38
ip host Lincoln 10.159.100.54
ip host Grass_Valley 10.159.100.26 10.159.100.250
ip host Newcastle 10.159.100.86
interface Ethernet0/0
ip address 62.225.12.230 255.255.255.248
ip access-group...
I am new to routers and am to say the least lost.
I have 2 servers at a remote location that is connected via a frame relay. I have internet acces at site a via a dsl that I need to get port 22 forwarded to 10.159.188.14 and port 3389 forwarded to 10.159.188.13 The software version on both...
This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
By continuing to use this site, you are consenting to our use of cookies.