Hi,

I'm trying to set up a firewall on my Cisco router.  I'm trying to block
everything from the Internet except for webpage access (port 80).  But, when
I set it up to do that, I can not surf the net without putting in the line:

permit ip any any

But, doing that will allow everything to come in through the router.  I
don't want anybody being able to come in through any port except for the
ones I specify.  Is there anybody that know how to do that?  Please tell me.
Thank you in advanced.

Howard


_________________________________
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to