Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations Chriss Miller on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

Outlook Web Access + ACL's and NAT

Status
Not open for further replies.

ultramonkey

Technical User
Joined
Jul 25, 2005
Messages
8
Location
GB
Hi,
I am having an issue trying to allow OWA access to the Server on our Network, I have added the NAT routes and ACL's to allow it and OWA is working internally.
Any help would be greatly appreciated!

ip http server
ip http authentication local
ip http secure-server
ip http timeout-policy idle 600 life 86400 requests 10000
ip nat inside source list 1 interface Dialer0 overload
ip nat inside source static tcp 192.168.69.1 25 *.*.*.* 25 extendable
ip nat inside source static tcp 192.168.69.1 80 *.*.*.* 80 extendable
ip nat inside source static tcp 192.169.69.1 443 *.*.*.* 443 extendable
ip nat inside source static tcp 192.168.69.1 4125 *.*.*.* 4125 extendable
!
logging trap debugging
access-list 1 permit 192.168.69.0 0.0.0.255
access-list 1 permit *.*.*.* 0.0.0.248
access-list 100 deny ip host 255.255.255.255 any
access-list 100 deny ip 127.0.0.0 0.255.255.255 any
access-list 100 permit ip any any
access-list 101 permit udp host 194.72.0.98 eq domain host *.*.*.*
access-list 101 permit tcp any any eq smtp
access-list 101 permit tcp any any eq 443
access-list 101 permit tcp any any eq 4125
access-list 101 permit tcp any any eq www
access-list 101 permit icmp any host *.*.*.* echo-reply
access-list 101 permit icmp any host *.*.*.* time-exceeded
access-list 101 permit icmp any host *.*.*.* unreachable
access-list 101 deny ip 10.0.0.0 0.255.255.255 any
access-list 101 deny ip 172.16.0.0 0.15.255.255 any
access-list 101 deny ip 192.168.0.0 0.0.255.255 any
access-list 101 deny ip 127.0.0.0 0.255.255.255 any
access-list 101 deny ip host 255.255.255.255 any
access-list 101 deny ip host 0.0.0.0 any
access-list 101 deny ip any any log
dialer-list 1 protocol ip permit
no cdp run
 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top