ultramonkey
Technical User
Hi,
I am having an issue with forwarding and allowing SMTP traffic, I have added a NAT to the Internal Mail server and allowed inbound TCP traffic on port 25. But still no joy, can someone please advise where I'm going wrong?
ip classless
ip route 0.0.0.0 0.0.0.0 Dialer0
!
ip http server
ip http authentication local
ip http secure-server
ip http timeout-policy idle 600 life 86400 requests 10000
ip nat pool SMTP 217.45.194.* 217.45.194.* netmask 255.255.255.248
ip nat pool Exchange 192.168.69.1 192.168.69.1 netmask 255.255.255.0
ip nat inside source list 1 interface Dialer0 overload
ip nat inside source static tcp 192.168.69.1 25 interface Dialer0 25
!
!
logging trap debugging
access-list 1 remark INSIDE_IF=Vlan1
access-list 1 remark SDM_ACL Category=2
access-list 1 permit 192.168.69.0 0.0.0.255
access-list 100 remark auto generated by SDM firewall configuration
access-list 100 remark SDM_ACL Category=1
access-list 100 deny ip host 255.255.255.255 any
access-list 100 deny ip 127.0.0.0 0.255.255.255 any
access-list 100 permit ip any any
access-list 101 remark auto generated by SDM firewall configuration
access-list 101 remark SDM_ACL Category=1
access-list 101 permit udp host 194.72.0.114 eq domain host 217.45.*.*
access-list 101 permit udp host 194.72.0.98 eq domain host 217.45.*.*
access-list 101 remark SMTP
access-list 101 permit tcp any eq smtp host 192.168.69.1 eq smtp
access-list 101 permit icmp any host 217.45.*.* echo-reply
access-list 101 permit icmp any host 217.45.*.* time-exceeded
access-list 101 permit icmp any host 217.45.*.*unreachable
access-list 101 deny ip 10.0.0.0 0.255.255.255 any
access-list 101 deny ip 172.16.0.0 0.15.255.255 any
access-list 101 deny ip 192.168.0.0 0.0.255.255 any
access-list 101 deny ip 127.0.0.0 0.255.255.255 any
access-list 101 deny ip host 255.255.255.255 any
access-list 101 deny ip host 0.0.0.0 any
access-list 101 deny ip any any log
access-list 105 remark NAT + SMTP
access-list 105 remark SDM_ACL Category=2
access-list 105 remark Permit SMTP NAT
access-list 105 permit tcp host 217.45.*.* eq smtp host 192.168.69.1 eq smtp
dialer-list 1 protocol ip permit
no cdp run
!
!
I am having an issue with forwarding and allowing SMTP traffic, I have added a NAT to the Internal Mail server and allowed inbound TCP traffic on port 25. But still no joy, can someone please advise where I'm going wrong?
ip classless
ip route 0.0.0.0 0.0.0.0 Dialer0
!
ip http server
ip http authentication local
ip http secure-server
ip http timeout-policy idle 600 life 86400 requests 10000
ip nat pool SMTP 217.45.194.* 217.45.194.* netmask 255.255.255.248
ip nat pool Exchange 192.168.69.1 192.168.69.1 netmask 255.255.255.0
ip nat inside source list 1 interface Dialer0 overload
ip nat inside source static tcp 192.168.69.1 25 interface Dialer0 25
!
!
logging trap debugging
access-list 1 remark INSIDE_IF=Vlan1
access-list 1 remark SDM_ACL Category=2
access-list 1 permit 192.168.69.0 0.0.0.255
access-list 100 remark auto generated by SDM firewall configuration
access-list 100 remark SDM_ACL Category=1
access-list 100 deny ip host 255.255.255.255 any
access-list 100 deny ip 127.0.0.0 0.255.255.255 any
access-list 100 permit ip any any
access-list 101 remark auto generated by SDM firewall configuration
access-list 101 remark SDM_ACL Category=1
access-list 101 permit udp host 194.72.0.114 eq domain host 217.45.*.*
access-list 101 permit udp host 194.72.0.98 eq domain host 217.45.*.*
access-list 101 remark SMTP
access-list 101 permit tcp any eq smtp host 192.168.69.1 eq smtp
access-list 101 permit icmp any host 217.45.*.* echo-reply
access-list 101 permit icmp any host 217.45.*.* time-exceeded
access-list 101 permit icmp any host 217.45.*.*unreachable
access-list 101 deny ip 10.0.0.0 0.255.255.255 any
access-list 101 deny ip 172.16.0.0 0.15.255.255 any
access-list 101 deny ip 192.168.0.0 0.0.255.255 any
access-list 101 deny ip 127.0.0.0 0.255.255.255 any
access-list 101 deny ip host 255.255.255.255 any
access-list 101 deny ip host 0.0.0.0 any
access-list 101 deny ip any any log
access-list 105 remark NAT + SMTP
access-list 105 remark SDM_ACL Category=2
access-list 105 remark Permit SMTP NAT
access-list 105 permit tcp host 217.45.*.* eq smtp host 192.168.69.1 eq smtp
dialer-list 1 protocol ip permit
no cdp run
!
!