cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
365
Views
0
Helpful
1
Replies

access list and secure pages

g.hyland
Level 1
Level 1

this access list is applied to the serial interface:

access-list 101 permit tcp any any established

access-list 101 permit udp any any eq domain

access-list 101 permit tcp any any eq domain

access-list 101 permit tcp any any range 1024 5999

access-list 101 permit udp any any range 1024 5999

access-list 101 permit tcp any any eq smtp

access-list 101 permit tcp any any eq www

access-list 101 permit tcp any any eq pop3

all works fine when trying to get our main website from the outside, but doesn't allow us to get to our secure pages. Is this a question of allowing certain ports access?

1 Reply 1

steve.barlow
Level 7
Level 7

By secure pages do you mean https? For that you need to add an acl entry for port 443.

eg access-list 101 permit tcp any any eq 443

Hope it helps.

Steve

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: