Howard,

If you are trying to block all incoming traffic from the Internet, without
inhibiting your outgoing network traffic use this command at the beginning
of your ACL:

permit ip any any established.

This will allow all tcp/udp conversations through the firewall, as long as
they were initiated from inside your network.

Regards,

Scott M. Trieste

""Howard Yuan"" <[EMAIL PROTECTED]> wrote in message
96v2gr$kri$[EMAIL PROTECTED]">news:96v2gr$kri$[EMAIL PROTECTED]...
> Hi,
>
> I'm trying to set up a firewall on my Cisco router.  I'm trying to block
> everything from the Internet except for webpage access (port 80).  But,
when
> I set it up to do that, I can not surf the net without putting in the
line:
>
> permit ip any any
>
> But, doing that will allow everything to come in through the router.  I
> don't want anybody being able to come in through any port except for the
> ones I specify.  Is there anybody that know how to do that?  Please tell
me.
> Thank you in advanced.
>
> Howard
>
>
> _________________________________
> FAQ, list archives, and subscription info:
http://www.groupstudy.com/list/cisco.html
> Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]
>


_________________________________
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to