cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
764
Views
0
Helpful
3
Replies

Problem in accessing hotmail..

mustafa.mail
Level 1
Level 1

Hi,

I am using 5300 access server, My uplink is connected to ISP..For security perpose I am using access lists for security.Users which are connected on local LAN can able to access any sites with ssl encreption.. But when thry are accessing hotmail, page is showing timeout after filling login information in front page of hotmail. I can using any other mail account. Is I need to open any specific port??..

Thanks..

3 Replies 3

chandra.mouli
Level 1
Level 1

hotmail supports 128Bit encryption.May be you can permit the Hotmail web trafiic by implenting the the Hotmails IP addresses in the access list and try what happens

zodell
Level 1
Level 1

Might look at SSL. Hotmail is port 443. Are you blocking that port?

mustafa.mail
Level 1
Level 1

Hi,

I already open a 447 port..I am using c2600-io3-mz.121-15.bin ios. also accesslists are as follow...

ccess-list 105 deny ip host 255.255.255.255 any

access-list 105 deny ip 194.23.24.0 0.0.0.255 any

access-list 105 permit icmp any any echo-reply

access-list 105 permit ip host 62.150.11.210 any

access-list 105 permit icmp any 194.23.24.0 0.0.0.255 time-exceeded

access-list 105 permit icmp any 194.23.24.0 0.0.0.255 packet-too-big

access-list 105 permit icmp any 194.23.24.0 0.0.0.255 traceroute

access-list 105 permit icmp any 194.23.24.0 0.0.0.255 unreachable

access-list 105 permit icmp 194.23.28.0 0.0.0.255 194.23.24.0 0.0.0.255

access-list 105 permit tcp any 194.23.24.0 0.0.0.255 eq smtp

access-list 105 permit tcp any host 194.23.24.6 eq www

access-list 105 permit tcp any 194.23.24.0 0.0.0.255 eq 1863

access-list 105 permit tcp any 194.23.24.0 0.0.0.255 range 3100 3199

access-list 105 permit tcp any 194.23.24.0 0.0.0.255 eq 6891

access-list 105 permit tcp any 194.23.24.0 0.0.0.255 eq sunrpc

access-list 105 permit tcp any host 194.23.24.5 eq pop3

access-list 105 permit tcp any 194.23.24.0 0.0.0.255 eq 443

access-list 105 permit tcp 194.23.28.0 0.0.0.255 194.23.24.0 0.0.0.255 eq telnet

access-list 105 permit udp 194.23.28.0 0.0.0.255 194.23.24.0 0.0.0.255 eq snmp

access-list 105 deny ip any any

Thanks..

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: