cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
474
Views
0
Helpful
2
Replies

Cisco 2811 router does not allow SSL

ciscogeoffrey
Level 1
Level 1

HI there,

I cannot get the firewall to let trough SSL .

Here's the situation:

I try to login into a HTTPS:// site , it times out.

I opened port 443 on the firewall, has no effect.

I opened all ports on the firewall, it works!

So this looks like i don't have all ports opened which are required to get into the https site...

Can somebody help me with this??

2 Replies 2

rsmith
Level 3
Level 3

Can you do a capture to see traffic on your access attempt? Set the logging level one your router to see what is being blocked. On your ACL, make sure you put the final deny statement in with the 'log' option, to see what is being blocked. Did you tie the ACL to the inside or outside interface? Are you inspecting inbound our outbound on the interface?

thanks for trying to help.

but we've disabled NAT and now have 16 public ip adresses and with nat disabled it works perfectly..

Thanks!