cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
1691
Views
0
Helpful
2
Replies

allowing communication using port 444 via ASA 5505

tom0000037
Level 1
Level 1

Hello Everyone, 

I have a public IP address that needs to communicate with a private IP address behind our ASA via port 444. I have tried to set up NAT to translate from the inside to the outside and vice versa using tcp port 444. Is there somethinig additional that I need to do ? Please see the config below 

Much thanks in advance!

object-group service Webserver_Group tcp

 description Allow webserver to access ports 443 and 444

 port-object range https 444

object-group network inside_WEB

 network-object host 10.138.1.139

object-group network outside_WEB

 network-object host 209.50.1.138

object-group service inside_WEB_port tcp

 port-object range https 444

object-group service outside_WEB_port tcp

 port-object range 0 65535

 port-object range https 444

access-list Inside_nat_static extended permit tcp host 10.138.1.139 host 209.50.133.138 object-group Webserver_Group 

access-list Inside_nat_static_1 extended permit tcp host 209.50.133.138 object-group Webserver_Group host 10.138.1.139 

access-list Inside_nat_static_2 extended permit tcp host 209.55.133.138 object-group Webserver_Group host 10.138.1.139

static (Inside,Outside) tcp 209.50.133.138 https 10.138.100.139 https netmask 255.255.255.255

1 Accepted Solution

Accepted Solutions

If you want to use port 444, then you have to change your static, https is tcp/443:

static (Inside,Outside) tcp 209.50.133.138 444 10.138.100.139 444 netmask 255.255.255.255

And you need an access-list-entry in the ACL that is applied to the outside interface:

access-list YOUR-ACL-NAME permit tcp any host 209.50.133.138 eq 444

And what are you doing with the ACLs Inside_nat_static, Inside_nat_static_1 and Inside_nat_static_2?

View solution in original post

2 Replies 2

If you want to use port 444, then you have to change your static, https is tcp/443:

static (Inside,Outside) tcp 209.50.133.138 444 10.138.100.139 444 netmask 255.255.255.255

And you need an access-list-entry in the ACL that is applied to the outside interface:

access-list YOUR-ACL-NAME permit tcp any host 209.50.133.138 eq 444

And what are you doing with the ACLs Inside_nat_static, Inside_nat_static_1 and Inside_nat_static_2?

Hey Karsten, 

Thank you very much this worked, I also removed inside_nat_static, insid_nat_static1 and inside_nat_static_2. 

Thanks for your help.

Review Cisco Networking for a $25 gift card