Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations Chriss Miller on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

smtp problem with ciscom 1721

Status
Not open for further replies.

877258

Technical User
Joined
Jun 28, 2004
Messages
2
Location
IT
I have a problem sending e-mail by outlook or other client. Sometimes a can send them, other times i can send them if they haven't an attachement, sometimes i can't send e-mail.
I can receive e-mails and i can send them if i use the browser at my mail site webmail.191.it
I haven't this problem with another router (telindus), but i need the cisco for the vpn and for the access lists.

Here is the configuration. I pray you to answer me!
:-(Thank you very much.

Current configuration : 4123 bytes
!
version 12.2
no service pad
service timestamps debug uptime
service timestamps log uptime
no service password-encryption
!
hostname cisco1721
!
enable password xxx
!
username xxx password 0 xxx
mmi polling-interval 60
no mmi auto-configure
no mmi pvc
mmi snmp-timeout 180
ip subnet-zero
no ip source-route
!
!
no ip domain-lookup
ip domain-name 191.it
ip name-server 151.99.229.225
ip name-server 191.99.229.225
ip name-server 81.73.246.254
!
ip inspect name ethernetin cuseeme timeout 3600
ip inspect name ethernetin ftp timeout 3600
ip inspect name ethernetin h323 timeout 3600
ip inspect name ethernetin http timeout 3600
ip inspect name ethernetin rcmd timeout 3600
ip inspect name ethernetin realaudio timeout 3600
ip inspect name ethernetin smtp timeout 3600
ip inspect name ethernetin sqlnet timeout 3600
ip inspect name ethernetin streamworks timeout 3600
ip inspect name ethernetin tcp timeout 3600
ip inspect name ethernetin tftp timeout 30
ip inspect name ethernetin udp timeout 15
ip inspect name ethernetin vdolive timeout 3600
ip audit notify log
ip audit po max-events 100
!
!
!
!
interface ATM0
no ip address
no atm ilmi-keepalive
dsl operating-mode auto
no fair-queue
hold-queue 224 in
!
interface ATM0.1 point-to-point
ip address 81.73.246.112 255.255.255.0
ip access-group 111 in
ip nat outside
pvc 8/35
encapsulation aal5snap
!
!
interface FastEthernet0
description connected to EthernetLAN
ip address 192.168.0.254 255.255.255.0
ip access-group 101 in
ip nat inside
ip inspect ethernetin in
speed auto
no cdp enable
!
ip nat translation timeout 86000
ip nat pool internet 81.73.43.2 81.73.43.14 netmask 255.255.255.240
ip nat inside source list 1 pool internet overload
ip nat inside source list 50 interface ATM0.1 overload
ip nat inside source static tcp 192.168.0.101 992 81.73.43.10 992 extendable
ip nat inside source static udp 192.168.0.101 992 81.73.43.10 992 extendable
ip nat inside source static tcp 192.168.0.20 80 81.73.43.12 80 extendable
ip nat inside source static udp 192.168.0.20 80 81.73.43.12 80 extendable
ip nat inside source static tcp 192.168.0.20 1352 81.73.43.12 1352 extendable
ip nat inside source static udp 192.168.0.20 1352 81.73.43.12 1352 extendable
ip nat inside source static 192.168.0.11 81.73.43.8
ip classless
ip route 0.0.0.0 0.0.0.0 ATM0.1
no ip http server
ip pim bidir-enable
!
!
access-list 1 permit any
access-list 101 permit tcp 192.168.0.0 0.0.0.255 any
access-list 101 permit udp 192.168.0.0 0.0.0.255 any
access-list 101 permit icmp 192.168.0.0 0.0.0.255 any
access-list 101 permit tcp any host 192.168.0.20 eq www
access-list 101 permit udp any host 192.168.0.20 eq 80
access-list 101 permit udp any host 192.168.0.20 eq 1352
access-list 101 permit tcp any host 192.168.0.20 eq 1352
access-list 101 permit tcp any host 192.168.0.101 eq 992
access-list 101 permit udp any host 192.168.0.101 eq 992
access-list 101 permit ip any host 192.168.0.11
access-list 101 deny ip any any
access-list 111 deny ip 127.0.0.0 0.255.255.255 any
access-list 111 deny ip 192.168.0.0 0.0.0.255 any
access-list 111 permit icmp any 192.168.0.0 0.0.0.255
access-list 111 permit icmp any 192.168.0.0 0.0.0.255 echo
access-list 111 permit icmp any 192.168.0.0 0.0.0.255 echo-reply
access-list 111 permit icmp any 192.168.0.0 0.0.0.255 packet-too-big
access-list 111 permit icmp any 192.168.0.0 0.0.0.255 time-exceeded
access-list 111 permit icmp any 192.168.0.0 0.0.0.255 traceroute
access-list 111 permit icmp any 192.168.0.0 0.0.0.255 unreachable
access-list 111 permit tcp any host 81.73.43.12 eq www
access-list 111 permit tcp any host 81.73.43.12 eq 1352
access-list 111 permit udp any host 81.73.43.12 eq 80
access-list 111 permit udp any host 81.73.43.12 eq 1352
access-list 111 permit udp any host 81.73.43.10 eq 992
access-list 111 permit tcp any host 81.73.43.10 eq 992
access-list 111 permit ip any host 81.73.43.8
access-list 111 deny ip any any
no cdp run
!
snmp-server community public RO
!
line con 0
exec-timeout 0 0
password cisco
login
line aux 0
line vty 0 4
password cisco
login
!
sntp broadcast client
end

cisco1721#
 
can you do it when you turn the ACL's off?

Id suggest doing something different than:

snmp-server community public RO

"public" is a common snmp community name.
Thats hack-tacular.

___________________________________
[morse]--... ...--[/morse], Eric.
 
Thank you for your answer.
I have already tryied to turn off the acls off with the command "no access list..', but i have the same problem. I don't have saved changes with the command wr, but i just restart the router.

I'm italian and i don't speak well english. Is the command "snmp-server community public RO' wrong? What does hack-tacular means?

Excuse me but i'm a beginner...........
 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top