Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations SkipVought on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

SMTP Rule in Access-List

Status
Not open for further replies.

secureinc

Technical User
Feb 18, 2002
34
0
0
US
I need to add a statement to my access-list to only allow email from the following outside mail server. 12.12.x.x
My current access-list is as follows:
access-list 101 permit tcp any any eq www
access-list 101 permit tcp any any eq smtp
access-list 101 permit tcp any any eq pop3
access-list 101 permit tcp any any eq 443
access-list 101 permit icmp any any
access-list 101 permit tcp any host 199.72.x.x eq 5631
access-list 101 permit tcp any host 199.72.x.x eq 5632
access-list 101 permit udp any host 199.72.x.x eq 5631
access-list 101 permit udp any host 199.72.x.x eq 5632
access-group 101 in interface outside

Any help would be greatly appreciated!!! Thank you!!!
 
the following should do it!

no access-list 101 permit tcp any any eq smtp
access-list 101 permit tcp host 12.12.x.x any eq smtp
 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top