cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
379
Views
0
Helpful
2
Replies

Restrict Outbound SMTP Traffic

rmwhite59
Level 1
Level 1

I need to restrict outbound smtp traffic to internal host 192.168.1.12 I have applied the following but no success:

access-list outgoing permit tcp host 192.168.1.12 any eq smtp

access-list outgoing deny tcp host 192.168.1.0 any eq smtp

access-list outgoing permit ip any any

access-group outgoing in interface inside

1 Accepted Solution

Accepted Solutions

acomiskey
Level 10
Level 10

Change...

access-list outgoing deny tcp host 192.168.1.0 any eq smtp

to

access-list outgoing deny tcp 192.168.1.0 255.255.255.0 any eq smtp

View solution in original post

2 Replies 2

acomiskey
Level 10
Level 10

Change...

access-list outgoing deny tcp host 192.168.1.0 any eq smtp

to

access-list outgoing deny tcp 192.168.1.0 255.255.255.0 any eq smtp

That worked, thank you much!

Review Cisco Networking products for a $25 gift card