Link to home
Start Free TrialLog in
Avatar of guitar_dave
guitar_dave

asked on

How do I create an extended ACL for an ASA to restrict outbound SMTP traffic?

I had planned on adding the two access-list commands to the outbound access group, but my ASA doesn't like the eq at the end of the first command.

Access-list outbound extended permit ip 10.254.1.0 255.255.225.0 eq smtp
Access-list outbound extended deny ip any any eq smpt
ASKER CERTIFIED SOLUTION
Avatar of JFrederick29
JFrederick29
Flag of United States of America image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
Avatar of guitar_dave
guitar_dave

ASKER

Thank you