cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
1156
Views
0
Helpful
3
Replies

Port Open for Gmail

George K John
Level 1
Level 1

Hell All,

I am using ASA 5500 in my office and would like to open few ports, imap.gmail.com, 993 and smtp.gmail.com 465, 587 for gmail. Can someone help me to create and ACL for the same.

Since gmail IP's changes very often, I am confused.

Appreciate your support.

Regards

John

3 Replies 3

Dennis Mink
VIP Alumni
VIP Alumni

Can you post the config you have so far so we can add to it.

thanks

Please rate if useful

Please remember to rate useful posts, by clicking on the stars below.

show conf
: Saved
: Written by enable_15 at 14:35:34.729 IST Wed Sep 28 2016
!
ASA Version 8.0(4)
!
hostname HYD-ASA
enable password 3r7L/pm2dhrw1IqnV9XYN encrypted
passwd M1dfNqduWdfdhjIIBuktI encrypted
names
dns-guard
!
interface GigabitEthernet0/0
nameif outside
security-level 0
ip address 202.90.77.111 255.255.255.240
!
interface GigabitEthernet0/1
nameif inside
security-level 100
ip address 192.168.10.20 255.255.255.0
!
interface GigabitEthernet0/2
nameif DMZ
security-level 50
ip address 192.168.20.1 255.255.255.0

interface GigabitEthernet0/3
shutdown
no nameif
no security-level
no ip address
!
interface Management0/0
nameif management
security-level 100
ip address 178.156.18.1 255.255.255.0
management-only
!
banner motd ** W A R N I N G **
banner motd ** Unauthorized access prohibited. All access is monitored, and trespassers shall be prosecuted. **
ftp mode passive
clock timezone IST 5 30
dns domain-lookup inside
same-security-traffic permit inter-interface
same-security-traffic permit intra-interface
object-group service DM_INLINE_TCP_1 tcp
port-object eq pop3
port-object eq smtp
port-object eq www
object-group network DNSServers
network-object host 192.168.2.3
object-group network InternetAccess
network-object host 192.168.10.50
object-group network SMTPServers
network-object 192.168.2.27 255.255.255.255
network-object 192.168.1.5 255.255.255.255
object-group network MDA
network-object host 10.111.115.50
network-object host 10.112.158.20

object-group network OBS
network-object 192.168.2.0 255.255.255.0
network-object 192.168.3.0 255.255.255.0
access-list global_mpc extended permit tcp any any object-group DM_INLINE_TCP_1
access-list acl_in extended permit tcp host 192.168.2.27 any eq smtp
access-list acl_in extended permit tcp host 192.168.2.27 any eq www
access-list acl_in extended permit tcp host 192.168.2.27 any eq domain
access-list acl_in extended permit tcp host 192.168.2.27 any eq https
access-list acl_in extended permit tcp host 192.168.2.27 any eq 995
access-list acl_in extended permit udp host 192.168.2.27 any eq domain
access-list acl_in extended permit tcp host 192.168.2.27 any eq 587
access-list acl_in extended permit tcp any host 193.144.127.204 eq 3306
access-list acl_in extended permit udp host 192.168.2.4 any eq domain
access-list acl_in extended permit udp host 192.168.2.3 any eq domain
access-list acl_in extended permit udp 192.168.0.0 255.255.240.0 any eq domain
access-list acl_in extended permit tcp host 192.168.10.21 any eq www
access-list acl_in extended permit tcp host 192.168.10.21 any eq https
access-list acl_in extended permit ip host 192.168.2.4 any
access-list acl_in extended permit udp host 192.168.10.21 any eq domain
access-list acl_in extended permit ip host 192.168.2.3 any
access-list acl_in extended permit ip host 192.168.3.151 any log
access-list acl_in extended permit tcp any any eq pptp
access-list acl_in extended permit tcp any any eq 50
access-list acl_in extended permit udp any any eq 50
access-list acl_in extended permit udp any any eq isakmp
access-list acl_in extended permit tcp any any range 10000 20000
access-list acl_in extended permit ip host 192.168.8.1 any
access-list acl_in extended permit ip host 192.168.8.2 any
access-list acl_in extended permit tcp any any eq ftp
access-list acl_in extended permit tcp any any eq ftp-data
access-list acl_in extended permit ip host 192.168.1.5 any
access-list acl_in extended permit ip host 192.168.1.13 any
access-list acl_in extended permit ip host 192.168.5.200 any
access-list acl_in extended permit tcp any any eq citrix-ica log
access-list acl_in extended permit ip host 192.168.1.11 any
access-list acl_in extended permit ip host 192.168.2.17 any
access-list acl_in extended permit ip host 192.168.4.3 any
access-list acl_in extended permit tcp host 192.168.2.19 any eq www
access-list acl_in extended permit tcp host 192.168.2.19 any eq https
access-list acl_in extended permit ip host 192.168.1.44 any
access-list acl_in extended permit ip host 192.168.2.5 any
access-list acl_in extended permit tcp any any eq ssh
access-list acl_in extended permit ip host 192.168.1.17 any
access-list acl_in extended permit ip host 192.168.2.19 any
access-list acl_in extended permit ip host 192.168.2.200 any
access-list acl_in extended permit ip host 192.168.1.200 any
access-list acl_in extended permit ip host 192.168.3.200 any
access-list acl_in extended permit tcp host 192.168.2.49 host 143.111.251.156 eq 1702
access-list acl_in extended permit ip host 192.168.4.171 any
access-list acl_in extended permit ip host 192.168.2.145 any
access-list acl_in extended permit ip host 192.168.2.2 any
access-list acl_in extended permit ip host 192.168.2.55 any
access-list acl_in extended permit tcp host 192.168.2.32 host 74.125.25.109 eq 465
access-list acl_in extended permit tcp host 192.168.2.32 host 74.125.25.109 eq 993
access-list acl_in extended permit tcp host 192.168.2.32 host 74.125.25.109 eq imap4
access-list acl_in extended permit tcp host 192.168.2.32 host 74.125.25.109 eq 587
access-list acl_in extended permit tcp host 192.168.8.44 host 74.125.25.109 eq 587
access-list acl_in extended permit tcp host 192.168.8.44 host 74.125.141.108 eq 465
access-list acl_in extended permit tcp host 192.168.8.44 host 74.125.141.108 eq 993
access-list acl_in extended permit tcp host 192.168.8.44 host 74.125.25.108 eq 465
access-list acl_in extended permit tcp host 192.168.2.32 host 74.125.141.109 eq 993
access-list acl_in extended permit tcp host 192.168.2.32 host 74.125.25.108 eq 465
access-list acl_in extended permit tcp host 192.168.3.187 host 156.83.0.28
access-list acl_in extended permit ip host 192.168.3.187 any
access-list acl_in extended permit tcp host 192.168.2.175 host 74.125.25.109 eq 993
access-list acl_in extended permit ip host 192.168.2.75 any
access-list acl_in extended permit tcp host 192.168.2.91 host 182.18.182.8
access-list acl_in extended permit ip host 192.168.8.48 any
access-list acl_in extended permit ip host 192.168.6.108 any
access-list acl_in extended permit ip host 192.168.2.223 any
access-list acl_in extended permit ip host 192.168.3.112 any
access-list acl_in extended permit ip host 192.168.2.66 any
access-list acl_in extended permit tcp any host 182.18.182.97 eq https
access-list acl_in extended permit tcp any host 182.18.182.97 eq 8643
access-list acl_in extended permit tcp any host 182.18.182.97 eq www
access-list acl_in extended permit tcp any host 182.18.182.97
access-list acl_in extended permit tcp any host 182.18.182.97 eq 8843
access-list acl_in extended permit tcp any host 182.18.182.97 eq 8880
access-list acl_in extended permit ip host 192.168.1.47 any
access-list acl_in extended permit ip host 192.168.6.116 any
access-list acl_in extended permit ip host 192.168.2.125 any
access-list acl_in extended permit tcp host 192.168.2.125 any eq sqlnet
access-list acl_in extended permit ip host 192.168.2.116 any
access-list acl_in extended permit ip host 192.168.2.207 any
access-list acl_in extended permit ip host 192.168.6.119 any
access-list acl_in extended permit ip host 192.168.2.41 any
access-list acl_in extended permit ip host 192.168.1.85 any
access-list acl_in extended permit ip host 192.168.2.13 any
access-list acl_in extended permit ip host 192.168.2.71 any
access-list acl_in extended permit ip host 192.168.2.28 any
access-list acl_in extended permit tcp host 192.168.2.28 any eq 8080
access-list acl_in extended permit tcp host 192.168.2.28 any eq https
access-list acl_in extended permit ip host 192.168.3.202 any
access-list acl_in extended permit ip host 192.168.2.37 any
access-list acl_in extended permit tcp host 192.168.2.2 any
access-list acl_in extended permit ip host 192.168.2.185 any
access-list acl_in extended permit tcp host 192.168.2.2 any eq 7070
access-list acl_in extended permit ip host 192.168.2.72 any
access-list acl_in extended permit ip host 192.168.1.4 any
access-list acl_in extended permit ip host 192.168.2.8 any
access-list acl_in extended permit ip host 192.168.2.7 any
access-list acl_in extended permit ip host 192.168.2.80 any
access-list acl_in extended permit tcp host 192.168.6.106 host 74.125.129.108 eq 993
access-list acl_in extended permit tcp host 192.168.6.106 host 74.125.129.109 eq 465
access-list acl_in extended permit ip host 192.168.6.12 any
access-list acl_in extended permit ip host 192.168.6.106 any
access-list acl_in extended permit ip host 192.168.6.134 any
access-list acl_in extended permit ip host 192.168.2.63 any
access-list acl_in extended permit tcp host 192.168.2.152 host 74.125.129.109 eq 465
access-list acl_in extended permit tcp host 192.168.2.152 host 74.125.129.108 eq 993
access-list acl_in extended permit tcp host 192.168.2.152 host 74.125.129.108 eq 465
access-list acl_in extended permit tcp host 192.168.2.152 host 74.125.129.109 eq 993
access-list acl_in extended permit ip host 192.168.2.152 any
access-list acl_in extended permit ip host 192.168.6.117 any
access-list acl_in extended permit ip host 192.168.6.31 any
access-list acl_in extended permit tcp host 192.168.2.69 host 196.29.169.60
access-list acl_in extended permit tcp host 192.168.2.69 host 196.29.169.50
access-list acl_in extended permit tcp host 192.168.3.195 host 196.29.169.60
access-list acl_in extended permit tcp host 192.168.3.195 host 196.29.169.50
access-list acl_in extended permit tcp host 192.168.3.64 host 196.29.169.50
access-list acl_in extended permit tcp host 192.168.3.64 host 196.29.169.60
access-list acl_in extended permit tcp host 192.168.3.81 host 196.29.169.50
access-list acl_in extended permit tcp host 192.168.3.81 host 196.29.169.60
access-list acl_in extended permit tcp host 192.168.3.135 host 196.29.169.60
access-list acl_in extended permit tcp host 192.168.3.135 host 196.29.169.50
access-list acl_in extended permit ip host 192.168.6.126 any
access-list acl_in extended permit ip host 192.168.6.138 any
access-list acl_in extended permit tcp host 192.168.2.91 host 103.241.137.20
access-list acl_in extended permit ip host 192.168.2.119 any
access-list acl_in extended permit tcp host 192.168.4.182 host 103.241.137.20
access-list acl_in extended permit tcp host 192.168.3.195 host 103.241.137.19
access-list acl_in extended permit tcp host 192.168.3.195 host 103.241.137.20
access-list acl_in extended permit tcp host 192.168.3.195 host 103.241.137.21
access-list acl_in extended permit tcp host 192.168.2.64 host 103.241.137.19
access-list acl_in extended permit tcp host 192.168.2.64 host 103.241.137.20
access-list acl_in extended permit tcp host 192.168.2.64 host 103.241.137.21
access-list acl_in extended permit ip host 192.168.3.81 any
access-list acl_in extended permit tcp host 192.168.2.64 host 103.241.137.21 eq 8443
access-list acl_in extended permit tcp host 192.168.2.69 host 103.241.137.21
access-list acl_in extended permit tcp host 192.168.2.69 host 103.241.137.20
access-list acl_in extended permit tcp any host 103.241.137.21
access-list acl_in extended permit tcp any host 103.241.137.21 eq https
access-list acl_in extended permit tcp any host 103.241.137.21 eq www
access-list acl_in extended permit ip host 192.168.3.133 any
access-list acl_in extended permit tcp host 192.168.3.221 host 103.241.137.21 eq 8443
access-list acl_in extended permit tcp host 192.168.3.221 host 103.241.137.21
access-list acl_in extended permit tcp host 192.168.3.221 host 103.241.137.19
access-list acl_in extended permit tcp host 192.168.3.221 host 103.241.137.20
access-list acl_in extended permit tcp host 192.168.3.221 host 196.29.169.60
access-list acl_in extended permit tcp host 192.168.3.221 host 196.29.169.50
access-list acl_in extended permit ip host 192.168.2.123 any
access-list acl_in extended permit tcp host 192.168.3.95 host 103.241.137.20
access-list acl_in extended permit tcp host 192.168.3.123 host 103.241.137.20
access-list acl_in extended permit tcp host 192.168.1.47 host 72.52.4.91
access-list acl_in extended permit tcp host 192.168.3.228 host 196.29.169.60
access-list acl_in extended permit tcp host 192.168.3.228 host 196.29.169.50
access-list acl_in extended permit ip host 192.168.2.215 any
access-list acl_in extended permit ip host 192.168.3.152 any
access-list acl_in extended permit tcp host 192.168.3.100 host 103.241.137.19
access-list acl_in extended permit tcp host 192.168.3.166 host 103.241.137.20
access-list acl_in extended permit tcp host 192.168.3.166 host 103.241.137.21
access-list acl_in extended permit tcp host 192.168.3.166 host 103.241.137.19
access-list acl_in extended permit tcp host 192.168.3.123 host 91.190.218.46
access-list acl_in extended permit tcp host 192.168.3.101 host 103.241.137.19
access-list acl_in extended permit tcp host 192.168.3.101 host 103.241.137.20
access-list acl_in extended permit tcp host 192.168.3.101 host 103.241.137.21
access-list acl_in extended permit tcp host 192.168.2.116 any eq www
access-list acl_in extended permit tcp host 192.168.3.100 host 54.173.216.29
access-list acl_in extended permit tcp host 192.168.3.101 host 54.173.216.29
access-list acl_in extended permit tcp host 192.168.3.123 host 54.173.216.29
access-list acl_in extended permit ip host 192.168.3.95 any
access-list acl_in extended permit tcp host 192.168.2.71 any eq 7080
access-list acl_in extended permit ip host 192.168.3.123 any
access-list acl_in extended permit ip host 192.168.3.100 any
access-list acl_in extended permit ip host 192.168.3.230 any
access-list acl_in extended permit tcp host 192.168.2.116 any eq 8680
access-list acl_in extended permit ip host 192.168.6.140 any
access-list acl_in extended permit tcp host 192.168.2.87 any eq 7080
access-list acl_in extended permit tcp host 192.168.2.116 any
access-list acl_in extended permit tcp host 192.168.2.200 any
access-list acl_in extended permit ip host 192.168.2.25 any
access-list acl_in extended permit tcp host 192.168.2.116 any eq 7080
access-list acl_in extended permit tcp host 192.168.3.201 host 128.199.113.19
access-list acl_in extended permit ip host 192.168.6.200 any
access-list acl_in extended permit ip host 192.168.3.252 any
access-list acl_in extended permit ip host 192.168.3.140 any
access-list acl_in extended permit ip host 192.168.2.61 any
access-list acl_in extended permit ip host 192.168.3.129 any
access-list acl_in extended permit ip host 192.168.6.103 any
access-list acl_in extended permit tcp host 192.168.3.92 any eq 8888
access-list acl_in extended permit tcp host 192.168.3.193 host 128.199.113.19
access-list acl_in extended permit ip host 192.168.2.93 any
access-list acl_in extended permit tcp host 192.168.3.90 host 52.4.130.88
access-list acl_in extended permit ip host 192.168.3.139 any
access-list acl_in extended permit ip host 192.168.6.35 any
access-list acl_in extended permit ip host 192.168.6.5 any
access-list acl_in extended permit tcp host 192.168.1.3 any eq 54545
access-list acl_in extended permit icmp any any
access-list acl_in extended permit ip host 192.168.2.18 any
access-list acl_in extended permit tcp any host 202.53.13.161 eq telnet
access-list acl_in extended permit ip host 202.53.13.169 any
access-list acl_in extended permit ip host 192.168.1.31 any
access-list acl_in extended permit ip host 192.168.6.135 any
access-list acl_in extended permit tcp host 192.168.1.3 any
access-list acl_in extended permit ip host 192.168.2.232 any
access-list acl_in extended permit tcp host 192.168.2.87 any eq www
access-list acl_in extended permit tcp host 192.168.2.87 any eq https
access-list acl_in extended permit ip host 192.168.3.36 any
access-list acl_in extended permit ip host 192.168.6.104 any
access-list acl_in extended permit tcp host 192.168.2.116 any eq 6280
access-list acl_in extended permit ip host 192.168.2.59 any
access-list acl_in extended permit ip host 192.168.2.27 any
access-list acl_in extended permit tcp host 192.168.2.27 any eq pop3
access-list acl_in extended permit ip host 192.168.6.114 any
access-list acl_in extended permit ip host 192.168.1.49 any
access-list acl_in extended permit tcp host 192.168.2.105 any eq 8080
access-list acl_in extended permit tcp host 192.168.2.105 any eq 9180
access-list acl_in extended permit ip host 192.168.2.105 any
access-list acl_in extended permit ip host 192.168.3.23 any
access-list acl_in extended permit ip host 192.168.6.185 any
access-list acl_in extended permit ip host 192.168.3.194 any
access-list acl_in extended permit ip host 192.168.6.154 any
access-list acl_in extended permit ip host 192.168.1.154 any
access-list acl_in extended permit ip host 192.168.6.161 any
access-list acl_in extended permit tcp host 192.168.1.3 any eq 8080
access-list acl_in extended permit tcp host 192.168.1.3 any eq www
access-list acl_out extended permit ip 192.168.200.0 255.255.255.0 any
access-list acl_out extended permit icmp any any echo
access-list acl_out extended permit icmp any any echo-reply
access-list acl_out extended permit icmp 192.168.200.0 255.255.255.0 any
access-list acl_out extended permit icmp 192.168.100.0 255.255.255.0 any
access-list acl_out extended permit icmp any host 202.90.77.111 time-exceeded
access-list acl_out extended permit udp any host 202.90.77.111 eq domain
access-list acl_out extended permit ip host 164.140.159.108 any
access-list acl_out extended permit ip 130.14.0.0 255.255.0.0 any
access-list inside_outbound_nat0_acl extended permit ip 192.168.0.0 255.255.240.0 192.168.100.0 255.255.255.0
access-list inside_outbound_nat0_acl extended permit ip 192.168.0.0 255.255.240.0 192.168.200.0 255.255.255.0
access-list inside_outbound_nat0_acl extended permit ip 10.0.0.0 255.0.0.0 192.168.100.0 255.255.255.0
access-list inside_outbound_nat0_acl extended permit ip 10.0.0.0 255.0.0.0 192.168.200.0 255.255.255.0
access-list inside_outbound_nat0_acl extended permit ip 172.16.0.0 255.255.0.0 192.168.100.0 255.255.255.0
access-list inside_outbound_nat0_acl extended permit ip 172.16.0.0 255.255.0.0 192.168.200.0 255.255.255.0
access-list inside_outbound_nat0_acl extended permit ip object-group OBS object-group MDA
access-list splittunnel standard permit 192.168.0.0 255.255.240.0
access-list splittunnel standard permit 10.0.0.0 255.0.0.0
access-list splittunnel standard permit 172.16.0.0 255.255.0.0
access-list acl_dmz extended permit icmp any any
access-list acl_dmz extended permit ip host 192.168.20.9 any
access-list acl_in_dmz extended permit ip any 192.168.20.0 255.255.255.0
access-list obs_mda_crypto extended permit ip object-group OBS object-group MDA
access-list OUT-IN extended permit tcp any host 192.168.2.27 eq smtp
pager lines 24
logging enable
logging list EmailAlert level alerts
logging trap debugging
logging asdm informational
logging host inside 192.168.8.32
logging host inside 192.168.2.222
mtu outside 1500
mtu inside 1500
mtu DMZ 1500
mtu management 1500
ip local pool OBSCorpVPN 192.168.100.10-192.168.100.200 mask 255.255.255.0
ip local pool OBSGuestVPN 192.168.200.10-192.168.200.200 mask 255.255.255.0
no failover
icmp unreachable rate-limit 1 burst-size 1
asdm image disk0:/asdm-613.bin
asdm location 192.168.2.3 255.255.255.255 inside
no asdm history enable
arp timeout 14400
global (outside) 2 202.90.77.102
global (outside) 10 interface
nat (outside) 10 192.168.200.0 255.255.255.0
nat (inside) 0 access-list inside_outbound_nat0_acl
nat (inside) 10 0.0.0.0 0.0.0.0
nat (DMZ) 10 0.0.0.0 0.0.0.0
access-group acl_out in interface outside
access-group acl_in in interface inside
access-group acl_dmz in interface DMZ
route outside 0.0.0.0 0.0.0.0 202.90.77.111 1
route inside 172.16.100.0 255.255.255.0 192.168.10.254 1
route inside 172.16.101.0 255.255.255.0 192.168.10.254 1
route inside 192.168.0.0 255.255.240.0 192.168.10.254 1
timeout xlate 3:00:00
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
dynamic-access-policy-record DfltAccessPolicy
aaa authentication ssh console LOCAL
http server enable
http 192.168.0.0 255.255.240.0 inside
no snmp-server location
no snmp-server contact
snmp-server enable traps snmp authentication linkup linkdown coldstart
crypto ipsec transform-set TSET esp-aes-256 esp-md5-hmac
crypto ipsec security-association lifetime seconds 28800
crypto ipsec security-association lifetime kilobytes 4608000
crypto dynamic-map outside_dyn_map 10 set transform-set OBSSET
crypto dynamic-map outside_dyn_map 10 set security-association lifetime seconds 288000
crypto dynamic-map outside_dyn_map 10 set security-association lifetime kilobytes 4608000
crypto dynamic-map outside_dyn_map 10 set reverse-route
crypto map outside_map 10 ipsec-isakmp dynamic outside_dyn_map
crypto map outside_map 100 match address obs_mda_crypto
crypto map outside_map 100 set peer 143.111.82.4
crypto map outside_map 100 set transform-set TSET
crypto map outside_map 100 set security-association lifetime seconds 28800
crypto map outside_map 100 set security-association lifetime kilobytes 4608000
crypto map outside_map interface outside
crypto map mymap 10 set security-association lifetime seconds 28800
crypto map mymap 10 set security-association lifetime kilobytes 4608000
crypto isakmp enable outside
crypto isakmp policy 1
authentication pre-share
encryption 3des
hash sha
group 2
lifetime 86400
crypto isakmp policy 20
authentication pre-share
encryption aes-256
hash md5
group 2
lifetime 86400
telnet timeout 5
ssh 192.168.0.0 255.255.240.0 inside
ssh timeout 5
console timeout 0
threat-detection basic-threat
threat-detection statistics access-list
no threat-detection statistics tcp-intercept
group-policy OBSCorpVPN internal
group-policy OBSCorpVPN attributes
vpn-tunnel-protocol IPSec
split-tunnel-policy tunnelspecified
split-tunnel-network-list value splittunnel
group-policy OcimumVPN internal
group-policy OcimumVPN attributes
dns-server value 192.168.2.3 202.74.6.60
vpn-tunnel-protocol IPSec
split-tunnel-policy tunnelall
username naveen.ch password zidFgZOQfgh6ujcsnpZX encrypted privilege 7
username naveen.ch attributes
service-type remote-access
tunnel-group OBSCorpVPN type remote-access
tunnel-group OBSCorpVPN general-attributes
address-pool OBSCorpVPN
default-group-policy OBSCorpVPN
tunnel-group OBSCorpVPN ipsec-attributes
pre-shared-key *
tunnel-group OBSVPN type remote-access
tunnel-group OBSVPN general-attributes
address-pool OBSGuestVPN
default-group-policy OBSVPN
tunnel-group OBSVPN ipsec-attributes
pre-shared-key *
tunnel-group 143.111.82.4 type ipsec-l2l
tunnel-group 143.111.82.4 ipsec-attributes
pre-shared-key *
tunnel-group-map default-group OBSVPN
!
class-map global-class
match access-list global_mpc
class-map inspection_default
match default-inspection-traffic
!
!
policy-map type inspect dns preset_dns_map
parameters
message-length maximum 512
policy-map global_policy
class inspection_default
inspect dns preset_dns_map
inspect h323 h225
inspect h323 ras
inspect rtsp
inspect skinny
inspect sunrpc
inspect xdmcp
inspect sip
inspect netbios
inspect tftp
inspect ftp
inspect rsh
class global-class
csc fail-open
policy-map type inspect esmtp tls-allow
parameters
allow-tls
!
service-policy global_policy global
smtp-server 192.168.2.27
prompt hostname context
Cryptochecksum:5a28268182dea373457678582b82e63707b14e8

Hi George,

Did you ever get a solution to this?

With regards,

Jack Otieno

 

Review Cisco Networking for a $25 gift card