you might want to try real firewalls that provide a DMZ port. But if you
can't and if this is just a single webserver, you can use PAT (reverse NAT).
Search for it on the Cisco site to get more info on how to implement this.

"Howard Yuan" <[EMAIL PROTECTED]> wrote in message
97hhuk$o78$[EMAIL PROTECTED]">news:97hhuk$o78$[EMAIL PROTECTED]...
> Hi,
>
> I'm trying to put a firewall into my company's router.  They have a
> webserver which hosts their webpage and every computer on the Internet has
> the ability to see the Internet through the router.  What lines would I
need
> to put into an access-list to keep the webserver seen and reachable, and
> allow the other computers on the network to be able to see the Internet?
> Which side should I put the access-list on?  Inbound or outbound?  Thank
you
> in advanced.
>
> Howard
>
>
> _________________________________
> FAQ, list archives, and subscription info:
http://www.groupstudy.com/list/cisco.html
> Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]
>


_________________________________
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to