Ok, I have a few idea's but I need everyones expertise
I've posted previous posts regarding this, but I'll start over.
I am replacing an edgemarc with a cisco 2811 router with 2 ports. I have the WAN going to our ISP on port fa0/0 and LAN on fa0/1. On the LAN I have a 192.168.0.1 network, and a 70.x.x.32 network. The 192 just needs to talk out, but the 70 are for servers, and some need to talk out and talk in, and need to be accessable from the WAN. I came up with a few sample configs with the help of a fellow cisco member, please ignore any misprints, or mispellings, this is just a rough draft:
Option 1
interface FastEthernet 0/0
description Connection to Cox Cable
ip address 68.x.x.1 255.255.255.252
ip nat outside
ip access-group 101 in
interface FastEthernet 0/1.70
description DMZ Network 70.x.x.x
encapsulation dot1Q 70
ip address 70.0.0.33 255.255.255.224
interface FastEthernet 0/1.192
description Internal Private Network 192.168.x.x
encapsulation dot1Q 192
ip address 192.168.0.1 255.255.255.0
ip nat inside
ip route 0.0.0.0 0.0.0.0 FastEthernet 0/0
ip nat inside source list 1 interface FastEthernet 0/0 overload
access-list 1 permit 192.168.0.0 0.0.0.255
access-list 101 deny icmp any any redirect
access-list 101 deny ip 10.0.0.0 0.255.255.255 any
access-list 101 deny ip 192.168.0.0 0.0.255.255 any
access-list 101 deny ip 172.16.0.0 0.15.255.255 any
access-list 101 deny ip 127.0.0.0 0.255.255.255 any
access-list 101 deny ip 224.0.0.0 31.255.255.255 any
access-list 101 deny ip 70.0.0.32 255.255.255.224
access-list 101 permit tcp any host 70.0.0.33 established
access-list 101 permit tcp any host 70.0.0.34 eq www
access-list 101 permit tcp any host 70.0.0.35 eq smtp
access-list 101 permit tcp any host 70.0.0.36 eq ftp
access-list 101 deny ip host 0.0.0.0 any
The switch will be VLAN'd to work with the above config.
Option 2 -
Configure Fa0/0 - 68.x.x.1 255.255.255.248
Configure Fa0/1 - 192.168.0.100 255.255.255.0
70.x.x.x 255.255.255.224 secondary
access-group 121
On Fa0/0 - access-list 121 permit tcp any host 70.x.x.33 eq www
access-list 121 permit tcp any host 70.x.x.34 eq ftp
access-list 121 permit tcp any host 70.x.x.35 eq smtp
And so on
access-list 121 deny ip any any
192 network will have a NAT statement, not sure how to impliment it though. Feel free to make any corrections necessary, or any suggestions. It will be greatly appreciated!