cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
514
Views
0
Helpful
4
Replies

Router Firewall HTTPS Question

peter.williams
Level 1
Level 1

I have set up an access-list fot CBAC and everytime they go to a HTTPS site it does not allow them. How can I write an access list that will allow this? Below is what I currently have -

access-list 100 remark Firewall Access List

access-list 100 deny tcp any any

access-list 100 deny udp any any

access-list 100 deny ip any any

ip inspect name Firewal tcp

ip inspect name Firewal udp

ip inspect name Firewal http

ip inspect name Firewal ftp

ip inspect name Firewal icmp

Thank you for your help

4 Replies 4

fgasimzade
Level 4
Level 4

You should permit TCP port 443 because HTTPS uses this port

access-list 100 remark Firewall Access List

access-list 100 permit tcp any any eq 443

access-list 100 deny tcp any any

access-list 100 deny udp any any

access-list 100 deny ip any any

Thank you for your reply, I will try that tonight.

Maykol Rojas
Cisco Employee
Cisco Employee

Hey.

Is the access outbound or inbound? If Inbound, the Address for nat being used is the one from the router or another one? If using the one on the router, is the ip http server command configured?

Mike

Mike

Hi Mike,

Thank you for the reply, hopefully below will answer your question.  It is all for the same router.  I have no ip http server.

int fa0/0

ip access-group 100 in

ip nat outside

ip inspect Firewal out

Review Cisco Networking for a $25 gift card