cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
277
Views
0
Helpful
1
Replies

port 25 in inside access list

mudubai04
Level 1
Level 1

Hi,

Just a quick question:

on the inside interface access list on an ASA 5510 (if i am running exchange 2007 on an inside network for instance 192.168.16.0 255.255.255.0) should i have an access list which allows tcp network 192.168.16.0 255.255.255.0 eq smtp or should i just allow host email_server_ip eq smtp?  If i allow entire network do i invite a potential mail relay problem?

Thanks.

1 Reply 1

Jitendriya Athavale
Cisco Employee
Cisco Employee

it should be enough if you allow only the traffic from mail server

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Review Cisco Networking products for a $25 gift card