Ситуация такая: Cisco 2811, на ней настроен проброс портов 25, 80 и 443 на эксчендж 2007. По 25-му и 80-му портам все работает на ура, по 443-му - "невозможно отобразить страницу". Изнутри сети доступ есть.
Помогите, пожалуйста.лог такой:
!
interface FastEthernet0/0
description INET_XXX.XXX.131.28/30
ip address XXX.XXX.131.30 255.255.255.252
ip access-group INCOMING in
ip nat outside
ip inspect IPFW out
ip ips IPS in
ip virtual-reassembly
duplex full
speed 100
crypto map EASYMAP
!
interface FastEthernet0/1
description Server_Net_10.224.1.0/24
ip address 10.224.1.2 255.255.255.0
ip nat inside
ip virtual-reassembly
duplex auto
speed auto
!
!
no ip http server
ip http authentication local
ip http timeout-policy idle 60 life 86400 requests 10000
ip nat inside source list NAT interface FastEthernet0/0 overload
ip nat inside source static tcp 10.224.1.50 80 XXX.XXX.131.30 80 extendable
ip nat inside source static tcp 10.224.1.50 443 XXX.XXX.131.30 443 extendable
ip nat inside source static tcp 10.224.1.50 25 XXX.XXX.131.30 25 extendable
!
ip access-list extended EASY
permit ip 10.224.1.0 0.0.0.255 any
ip access-list extended INCOMING
permit udp any any eq isakmp
permit udp any any eq non500-isakmp
permit esp any any
permit tcp any host XXX.XXX.131.30 eq 80
permit tcp any host XXX.XXX.131.30 eq 25
permit tcp any host XXX.XXX.131.30 eq 443
permit esp any host XXX.XXX.131.30
permit gre any host XXX.XXX.131.30
permit icmp any any
permit ip any 10.224.1.0 0.0.0.255
deny ip any any log-input
ip access-list extended IPS-INSPECT
permit ip any any
ip access-list extended NAT
deny ip 10.224.1.0 0.0.0.255 172.16.26.0 0.0.0.255
permit ip 10.224.1.0 0.0.0.255 any
permit ip 172.16.25.0 0.0.0.255 any
permit ip any any
!
cisco2811#show ip nat translations
Pro Inside global Inside local Outside local Outside global
tcp XXX.XXX.131.30:25 10.224.1.180:25 --- ---
tcp XXX.XXX.131.30:80 10.224.1.180:80 --- ---
tcp XXX.XXX.131.30:443 10.224.1.180:443 YYY.YYY.4.114:1481 YYY.YYY.4.114:1481
tcp XXX.XXX.131.30:443 10.224.1.180:443 --- ---