cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
433
Views
0
Helpful
4
Replies

Deny outside SMTP traffic from all EXCEPT mail server

chuston001
Level 1
Level 1

We have a PIX 515E Version 6.3(3).

I'd like to prevent all inside IPs from sending traffic on port 25 EXCEPT our mail server.

Using inside network 10.10.10.xxx

Outside IP 63.252.xxx.xxx

Mail Server 10.10.10.9

Would these work?

access-list smtp_in permit tcp 10.10.10.9 255.255.255.255 63.252.xxx.xxx 255.255.255.255 eq smtp

access-list smtp_in deny tcp any host 63.252.xxx.xxx eq smtp

1 Accepted Solution

Accepted Solutions

fzamora
Cisco Employee
Cisco Employee

You need to add

access-list smtp_in permit tcp host 10.10.10.9 any eq 25

access-list smtp_in deny tcp any any eq 25

access-list smtp_in permit ip any any

Don't forget to apply the ACLs to the inside interface with the command

access-group smtp_in in interface inside

Franco

View solution in original post

4 Replies 4

fzamora
Cisco Employee
Cisco Employee

You need to add

access-list smtp_in permit tcp host 10.10.10.9 any eq 25

access-list smtp_in deny tcp any any eq 25

access-list smtp_in permit ip any any

Don't forget to apply the ACLs to the inside interface with the command

access-group smtp_in in interface inside

Franco

worked perfectly!

Thanks Franco

hi Franco,

why do you need access-list smtp_in permit ip any any?

Also since this is an inside interface, assuming it has the highest security level, I guess there's an implicit allow rule at the end.