cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
1381
Views
0
Helpful
2
Replies

Outlook with ASA firewall and IWSVA

anand.dhouni
Level 1
Level 1

Dear Sir,

We are unable to configure MS outlook in our network  which is having IWSVA proxy and cisco ASA 5510 firewall.

snapshot of outlook error details are attached for your reference.

In our network L3 is behind IWSVA which is behind cisco ASA 5510.

when we change following NAt rule and ACL incoming rule it works fine

nat (inside,outside) source static any interface unidirectional

nat (inside,outside) source static obj_Proxy interface unidirectional

access-list 100 extended permit ip any any


access-list inside_access_in extended permit ip object-group Proxy_Server any



all required ports are allowed in IWSVA also please tell me if we have to make any changes in IWSVA like mapping ports etc.

Thanks in advance

Regards:

Anand Singh Dhouni

2 Replies 2

Julio Carvajal
VIP Alumni
VIP Alumni

Hello anand,

Not sure what the ACL from out to in said but be sure you do not have a permit IP any any cause that would be basically as dont having a FW.

My question would be:

  • What services are the IWSVA listening on?
  • What IP address (Public) is the IWSVA going to use? Is it the outside interface IP address?

For more information about Core and Security Networking follow my website at http://laguiadelnetworking.com

Any question contact me at jcarvaja@laguiadelnetworking.com

Cheers,

Julio Carvajal Segura

Julio Carvajal
Senior Network Security and Core Specialist
CCIE #42930, 2xCCNP, JNCIP-SEC

Hello Sir,

Thanks for  Quick reply....... IWSVA is using 10.1.0.11 and using port 8080 ( we are using it in web browser).

By using  NAT we are translating it to public address on outside interface.

in ACL we are using network object naming "Proxy_Server" having ip 10.1.0.11

and in NAT we are using network Object naming  "obj_Proxy" having ip 10.1.0.11


inside interface using 10.0.0.1/16


i m also sending ASA configuration for your reference


Regards:

Anand Singh Dhouni


ASA Version 8.4(2)

!

hostname Firewall

domain-name default.domain.invalid

enable password 2KFQnbNIdI.2KYOU encrypted

passwd 2KFQnbNIdI.2KYOU encrypted

names

dns-guard

!

interface Ethernet0/0

description Internet_Bandwidth

nameif outside

security-level 0

ip address xxx.xxx.xxx.xxx 255.255.255.252

!

interface Ethernet0/1

description LAN Network

nameif inside

security-level 100

ip address 10.0.0.1 255.255.0.0

!

interface Ethernet0/2

nameif DMZ

security-level 50

ip address xxx.xxx.xxx.xxx 255.255.255.0

!

interface Ethernet0/3

shutdown

no nameif

no security-level

no ip address

!

interface Management0/0

nameif management

security-level 100

ip address 192.168.1.1 255.255.255.0

management-only

!

boot system disk0:/asa842-k8.bin

ftp mode passive

clock timezone AST -4

dns domain-lookup outside

dns server-group DefaultDNS

name-server 121.242.190.181

name-server 10.1.0.10

name-server 121.242.190.210

name-server 121.242.190.182

domain-name default.domain.invalid

object network obj_Proxy

host 10.1.0.11

object network dmz-server

host 172.16.1.5

object-group network Proxy_Server

network-object host 10.1.0.11

object-group service 1 tcp

port-object eq 8080

port-object eq telnet

port-object eq ssh

access-list inside_access_in extended permit ip object-group Proxy_Server any

access-list 100 extended permit ip object-group Proxy_Server any

access-list 100 extended permit tcp 10.1.0.0 255.255.0.0 any

access-list 100 extended permit tcp 10.1.0.0 255.255.0.0 any eq www

access-list 100 extended deny tcp any any eq www

access-list 100 extended permit icmp 10.1.0.0 255.255.0.0 any

access-list 100 extended deny icmp any any

access-list 100 extended permit icmp 10.1.0.0 255.255.0.0 any echo

access-list 100 extended deny icmp any any echo

access-list 100 extended permit icmp 10.1.0.0 255.255.0.0 any echo-reply

access-list 100 extended deny icmp any any echo-reply

access-list 100 extended permit tcp 10.1.0.0 255.255.0.0 any eq echo

access-list traffic_for_ips extended permit ip any any

access-list outside_in extended permit ip any host 172.16.1.5

access-list outside_in extended permit tcp any xxx.xxx.xxx.xxx 255.255.255.252 eq t

elnet

pager lines 24

logging enable

logging asdm informational

mtu outside 1500

mtu inside 1500

mtu DMZ 1500

mtu management 1500

ip audit name attack1 info action

ip audit name attack2 info action

ip audit interface outside attack1

ip audit interface inside attack2

no failover

icmp unreachable rate-limit 1 burst-size 1

icmp permit any outside

icmp permit any echo outside

icmp permit any echo-reply inside

asdm image disk0:/asdm-645-206

asdm history enable

arp timeout 14400

!

object network obj_Proxy

nat (inside,outside) dynamic interface

access-group outside_in in interface outside

access-group 100 in interface inside

route outside 0.0.0.0 0.0.0.0 xxx.xxx.xxx.xxx 1

route inside 10.1.0.0 255.255.0.0 10.0.0.2 1

route inside 10.2.0.0 255.255.0.0 10.0.0.2 1

route inside 10.3.0.0 255.255.0.0 10.0.0.2 1

route inside 10.4.0.0 255.255.0.0 10.0.0.2 1

route inside 10.5.0.0 255.255.0.0 10.0.0.2 1

route inside 10.6.0.0 255.255.0.0 10.0.0.2 1

route inside 10.7.0.0 255.255.0.0 10.0.0.2 1

timeout xlate 3:00:00

timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00

timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00

timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

timeout tcp-proxy-reassembly 0:01:00

timeout floating-conn 0:00:00

dynamic-access-policy-record DfltAccessPolicy

user-identity default-domain LOCAL

aaa authentication telnet console LOCAL

aaa authentication ssh console LOCAL

http server enable

http server session-timeout 10

http 10.1.0.0 255.255.0.0 inside

http 10.0.0.0 255.255.0.0 inside

http 0.0.0.0 0.0.0.0 outside

no snmp-server location

no snmp-server contact

snmp-server enable traps snmp authentication linkup linkdown coldstart

crypto ca trustpoint _SmartCallHome_ServerCA

crl configure

crypto ca trustpoint ASDM_TrustPoint0

enrollment self

subject-name CN=Firewall

crl configure

crypto ca certificate chain _SmartCallHome_ServerCA

certificate ca 6ecc7aa5a7032009b8cebcf4e952d491

    308205ec 308204d4 a0030201 0202106e cc7aa5a7 032009b8 cebcf4e9 52d49130

    0d06092a 864886f7 0d010105 05003081 ca310b30 09060355 04061302 55533117

    30150603 55040a13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b

    13165665 72695369 676e2054 72757374 204e6574 776f726b 313a3038 06035504

    0b133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72

    20617574 686f7269 7a656420 75736520 6f6e6c79 31453043 06035504 03133c56

    65726953 69676e20 436c6173 73203320 5075626c 69632050 72696d61 72792043

    65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31

    30303230 38303030 3030305a 170d3230 30323037 32333539 35395a30 81b5310b

    30090603 55040613 02555331 17301506 0355040a 130e5665 72695369 676e2c20

    496e632e 311f301d 06035504 0b131656 65726953 69676e20 54727573 74204e65

    74776f72 6b313b30 39060355 040b1332 5465726d 73206f66 20757365 20617420

    68747470 733a2f2f 7777772e 76657269 7369676e 2e636f6d 2f727061 20286329

    3130312f 302d0603 55040313 26566572 69536967 6e20436c 61737320 33205365

    63757265 20536572 76657220 4341202d 20473330 82012230 0d06092a 864886f7

    0d010101 05000382 010f0030 82010a02 82010100 b187841f c20c45f5 bcab2597

    a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10

    9c688b2e 957b899b 13cae234 34c1f35b f3497b62 83488174 d188786c 0253f9bc

    7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b

    15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845

    63cd1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8

    18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced

    4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f

    81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 02030100 01a38201 df308201

    db303406 082b0601 05050701 01042830 26302406 082b0601 05050730 01861868

    7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1d130101

    ff040830 060101ff 02010030 70060355 1d200469 30673065 060b6086 480186f8

    45010717 03305630 2806082b 06010505 07020116 1c687474 70733a2f 2f777777

    2e766572 69736967 6e2e636f 6d2f6370 73302a06 082b0601 05050702 02301e1a

    1c687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406

    03551d1f 042d302b 3029a027 a0258623 68747470 3a2f2f63 726c2e76 65726973

    69676e2e 636f6d2f 70636133 2d67352e 63726c30 0e060355 1d0f0101 ff040403

    02010630 6d06082b 06010505 07010c04 61305fa1 5da05b30 59305730 55160969

    6d616765 2f676966 3021301f 30070605 2b0e0302 1a04148f e5d31a86 ac8d8e6b

    c3cf806a d448182c 7b192e30 25162368 7474703a 2f2f6c6f 676f2e76 65726973

    69676e2e 636f6d2f 76736c6f 676f2e67 69663028 0603551d 11042130 1fa41d30

    1b311930 17060355 04031310 56657269 5369676e 4d504b49 2d322d36 301d0603

    551d0e04 1604140d 445c1653 44c1827e 1d20ab25 f40163d8 be79a530 1f060355

    1d230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300d0609

    2a864886 f70d0101 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80

    4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e

    b2227055 d9203340 3307c265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a

    6decd018 7d494aca 99c71928 a2bed877 24f78526 866d8705 404167d1 273aeddc

    481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16

    b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0

    5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8

    6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28

    6c2527b9 deb78458 c61f381e a4c4cb66

  quit

crypto ca certificate chain ASDM_TrustPoint0

certificate b9464251

    308201fd 30820166 a0030201 020204b9 46425130 0d06092a 864886f7 0d010105

    05003043 3111300f 06035504 03130846 69726577 616c6c31 2e302c06 092a8648

    86f70d01 0902161f 46697265 77616c6c 2e646566 61756c74 2e646f6d 61696e2e

    696e7661 6c696430 1e170d31 33303331 35303530 3932325a 170d3233 30333133

    30353039 32325a30 43311130 0f060355 04031308 46697265 77616c6c 312e302c

    06092a86 4886f70d 01090216 1f466972 6577616c 6c2e6465 6661756c 742e646f

    6d61696e 2e696e76 616c6964 30819f30 0d06092a 864886f7 0d010101 05000381

    8d003081 89028181 00e237e7 eaa7d0ae 4ec33009 84a9e799 c78e9f62 7ee94f2e

    07388397 ee8e63ab 45937639 3a53b0bd a6a3a4ba dd9d5707 597c6ed4 f83ddae3

    5a5ca0ec a3ba0d65 bb692541 a88b1dc9 bc460760 ea2516aa f29cdc21 dd9ca960

    8507dc2b 84fc9bdd 6ca37459 24361cba 45741d39 6c3e753a 4aef9007 a3ebde27

    1eb6e361 fef1b511 23020301 0001300d 06092a86 4886f70d 01010505 00038181

    00bad481 52b4a6f5 0b1c0b55 9e6c3314 fb6f09bb 9deebf2a a748159c 1a75c1ae

    a0388e50 2fb16cac 73ea9d6a 8b4db8b6 ef632099 2adbbaae 6a5ad97b 7c67472e

    a5a748c3 86e0675a 1523c17c 7a76d93d 0dc0e36a 6be348c0 2ff6b16b b5568901

    d4ef929b ebbc4b9d a3cf1b78 0ea7bfa0 bf78a009 53e1c1c1 518c8edc 2d3a8f23 6c

  quit

telnet 0.0.0.0 0.0.0.0 outside

telnet 10.1.0.0 255.255.0.0 inside

telnet timeout 10

ssh 0.0.0.0 0.0.0.0 outside

ssh timeout 30

console timeout 30

threat-detection basic-threat

threat-detection statistics

threat-detection statistics tcp-intercept rate-interval 30 burst-rate 400 averag

e-rate 200

webvpn

username cisco password Op710I5rX7L.cD/7 encrypted

!

class-map inspection_default

match default-inspection-traffic

class-map ips_class_map

match access-list traffic_for_ips

!

!

policy-map type inspect dns migrated_dns_map_1

parameters

  message-length maximum client auto

  message-length maximum 512

policy-map global_policy

class inspection_default

  inspect dns migrated_dns_map_1

  inspect ftp

  inspect h323 h225

  inspect h323 ras

  inspect rsh

  inspect rtsp

  inspect esmtp

  inspect sqlnet

  inspect skinny

  inspect sunrpc

  inspect xdmcp

  inspect sip

  inspect netbios

  inspect tftp

  inspect ip-options

class ips_class_map

  ips inline fail-open

class class-default

  user-statistics accounting

policy-map global_default

!

service-policy global_policy global

prompt hostname context

call-home reporting anonymous

call-home

profile CiscoTAC-1

  no active

  destination address http https://tools.cisco.com/its/service/oddce/services/DD

CEService

  destination address email callhome@cisco.com

  destination transport-method http

  subscribe-to-alert-group diagnostic

  subscribe-to-alert-group environment

  subscribe-to-alert-group inventory periodic monthly

  subscribe-to-alert-group configuration periodic monthly

  subscribe-to-alert-group telemetry periodic daily

hpm topN enable

Cryptochecksum:54244f01a3f90b91dc58619f7bf7c412

: end

Firewall#

[Connection to 10.0.0.1 closed by foreign host]

Server_L2#

Review Cisco Networking for a $25 gift card