Cut-through authentication vs. virtual telnet/http

Hi,
I'm having difficulties understanding the meaning of the virtual telnet/http commands on the ASA.
I have configured an ASA and defined an access-list with all the traffic which is to be authenticated. These are protocols like RDP, which can't be intercepted by the ASA, but also HTTP and HTTPS which can indeed be intercepted (this is also referred as cut-trough authentication).
The setup principially works. Then a few consultants came and checked my config for errors. They also performed a portscan, where they found out that all protected services (which should only work after authenticating) were answered by the ASA (a tcp-session was started), so an attacker would know what potential services are behind the firewall.
The customer (and me) disliked this behaviour, and I thought this could be solved by using the virtual http feature. Define a seperate IP-Adress, to which you can connect via HTTPs and authenticate, after which you can reach all other services.
Can this be done with this feature? My testresults showed just the behaviour, that you can authenticate at the virtual http-address, but the cut-through authentication is still active, so that's not the solution.
To be honest, I even believe that the virtual telnet/http feature is completely useless! Why? Because to make it work, you have to
1) allow the ip an the inbound ACL
2) add the ip in the ACL where the authenticated traffic is defined
3) configure a NAT for this ip to be routed inside
I don't really see a practical reason for this command - Thanks for your thought...
Florian

Hi Florian / Jeff
I agree largely with what you are saying and have found similiar issues with it. if you are already authenticating to a web service the additional config of a virtual http service seems unnecessary.
But i think one instance where virtual telnet is useful is if you have services such as RDP etc. that you need to authenticate but you don't have a web server or telnet server to authenticate against.
Without virtual telnet i'm not sure how you could setup access to these services so you would need virtual telnet in this case.
Where i find the command particularly useless is that i want to authenticate people accessing for example terminal servers on a particular subnet. This subnet is also running web servers.
Now say i want to do this via http authentication. I'm trying to authentciate them because i don't know their IP addresses. So i enter an authentication command for http but now everyone who wants to use http has to authenticate and not just people who are going to be using terminal services.
Regards

Similar Messages

  • ASA Cut Through (Authentication) Proxy for a Single ACL

    I have a customer that wants to authenticate users at the ASA before being allowed access from the outside into a payroll server on the DMZ.  I am aware of the cut through proxy feature, but doesn't that affect all traffic entering the DMZ?  Is there a way to only authenticate users accessing one server?

    Hi,
    Seems to me the easiest way to do this is you are connecting to the destination server with either Browser or CLI based connection.
    For example if its a browser based connection then you could configure
    username password privilege
    access-list PROXY-AUTH extended permit tcp any host eq http
    access-list PROXY-AUTH extended permit tcp any host eq https
    access-list PROXY-AUTH extended deny ip any any
    aaa authentication match PROXY-AUTH LAN LOCAL
    I don't think you even need the "deny" statement since there is an implicit deny at the end of each ACL
    Where "LAN" is my interface "nameif" connect to my LAN network.
    To my understanding if you are using some application for this connection that doesnt apply in this situation then you would have to configure this in another way and the user would have to first connect manually to the ASA for authentication and would then be allowed to connect to the resource.
    Have a look at this document for some help
    http://www.cisco.com/en/US/products/ps6120/products_tech_note09186a0080ba6110.shtml
    Hope this helps
    - Jouni

  • Cut-Through Proxy / Authentication Proxy on Cisco ASA using ISE as AAA Server for allocating SGTs

    Hi,
    We are trying to setup ASA to do cut-through authentication proxy, and use ISE as RADIUS. We can successfully authenticate the user from Radius on the ASA, while he opens a web-page, but then it displays the error: authorization denied.
    What we want:
    ISE to allocate a security group tag to the user session when he logs in, that tag would carried within out cisco network infrastrucutre to define the access
    policy for that user.
    Can someone please help me with a sort of step by step thing for ISE configuration to allocate SGTs/SGACL for the user session after authentication is completed.
    Thanks
    Lovleen

    Please refer to below step by step config guide for security group access policies
    http://www.cisco.com/c/en/us/td/docs/security/ise/1-2/user_guide/ise_user_guide/ise_sga_pol.html

  • ASA - cut through proxy authentication for RDP?

    I know how to set this up on a router (dynamic access-list - lock and key)... But, I'm having trouble understanding how to setup OUTSIDE to INSIDE cut through proxy authentication for RDP.
    OUTSIDE to INSIDE RDP is currently working.
    I have 2 servers I want RDP open for..
    [*]OUTSIDE 1.1.1.1 to INSIDE 10.10.70.100
    [*]OUTSIDE 1.1.1.2 to INSIDE 10.10.50.200
    What's required for OUTSIDE users  to authenticate on the ASA before allowing port 3389 opens? I was hoping for is a way to SSH into this ASA, login with a special user, then have the ASA add a dynamic ACE on the OUTSISE interface to open 3389 for a designated time limit. Is this possible?
    Here is my current config.
    [code]
    ASA Version 8.2(5)
    hostname ASA5505
    names
    name 10.10.0.0 LANTraffic
    name 10.10.30.0 SALES
    name 10.10.40.0 FoodServices
    name 10.10.99.0 Management
    name 10.10.20.0 Office
    name 10.10.80.0 Printshop
    name 10.10.60.0 Regional
    name 10.10.70.0 Servers
    name 10.10.50.0 ShoreTel
    name 10.10.100.0 Surveillance
    name 10.10.90.0 Wireless
    interface Ethernet0/0
    description TO INTERNET
    switchport access vlan 11
    interface Ethernet0/1
    description TO INSIDE 3560X
    switchport access vlan 10
    interface Ethernet0/2
    shutdown
    interface Ethernet0/3
    shutdown
    interface Ethernet0/4
    shutdown
    interface Ethernet0/5
    shutdown
    interface Ethernet0/6
    shutdown
    interface Ethernet0/7
    shutdown
    interface Vlan1
    no nameif
    security-level 50
    no ip address
    interface Vlan10
    description Cisco 3560x
    nameif INSIDE
    security-level 100
    ip address 10.10.1.1 255.255.255.252
    interface Vlan11
    description Internet Interface
    nameif OUTSIDE
    security-level 0
    ip address 1.1.1.1 255.255.255.224
    ftp mode passive
    clock timezone PST -8
    clock summer-time PDT recurring
    dns domain-lookup OUTSIDE
    dns server-group DefaultDNS
    name-server 8.8.8.8
    name-server 4.2.2.2
    domain-name test.local
    access-list RDP-INBOUND extended permit tcp any host 1.1.1.1 eq 3389
    access-list RDP-INBOUND extended permit tcp any host 1.1.1.2 eq 3389
    pager lines 24
    logging enable
    logging timestamp
    logging trap warnings
    logging device-id hostname
    logging host INSIDE 10.10.70.100
    mtu INSIDE 1500
    mtu OUTSIDE 1500
    ip verify reverse-path interface OUTSIDE
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-645.bin
    no asdm history enable
    arp timeout 14400
    global (OUTSIDE) 1 interface
    nat (INSIDE) 1 LANTraffic 255.255.0.0
    static (INSIDE,OUTSIDE) tcp interface 3389 10.10.70.100 3389 netmask 255.255.255.255
    static (INSIDE,OUTSIDE) tcp 1.1.1.2 3389 10.10.50.200 3389 netmask 255.255.255.255
    access-group RDP-INBOUND in interface OUTSIDE
    route OUTSIDE 0.0.0.0 0.0.0.0 1.1.1.1 1
    route INSIDE LANTraffic 255.255.0.0 10.10.1.2 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    aaa authentication ssh console LOCAL
    aaa authentication http console LOCAL
    http server enable
    http Management 255.255.255.0 INSIDE
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    telnet timeout 5
    ssh 10.10.70.100 255.255.255.255 INSIDE
    ssh Management 255.255.255.0 INSIDE
    ssh 0.0.0.0 0.0.0.0 OUTSIDE
    ssh timeout 5
    ssh version 2
    console timeout 0
    threat-detection basic-threat
    threat-detection scanning-threat shun
    threat-detection statistics access-list
    threat-detection statistics tcp-intercept rate-interval 30 burst-rate 400 average-rate 200
    webvpn
    username scott password CNjeKgq88PLZXETE encrypted privilege 15
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect ip-options
      inspect netbios
      inspect rsh
      inspect rtsp
      inspect skinny
      inspect esmtp
      inspect sqlnet
      inspect sunrpc
      inspect tftp
      inspect sip
      inspect xdmcp
    service-policy global_policy global
    prompt hostname context
    no call-home reporting anonymous
    call-home
    profile CiscoTAC-1
      no active
      destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService
      destination address email [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly
      subscribe-to-alert-group configuration periodic monthly
      subscribe-to-alert-group telemetry periodic daily
    Cryptochecksum:1e9d278ce656f22829809f4c46b04a07
    : end
    [/code]

    You're running ASA 8.2(5). In 8.4(2) Cisco added support for what they call Identity Firewall rules. That is, you can make access-lists entries specific to users (or object groups containing users).
    There's an overview document on this posted here. It's a bit dated but I believe the only change is that Cisco is now preferring use of the more current Context Directory Agent (CDA) - a free VM they provide - vs. the deprecated AD agent (software service that runs on your DC).

  • Cut-through/direct authentication connection being denied

    I'm trying to set up a firewall so an outside user can authenticate to the firewall, then RDP directly to a workstation.
    Here's what I've got:
    aaa authentication match authmatch outside LOCAL
    aaa authentication listener http outside port 5555
    access-list authmatch extended permit tcp any host 111.111.111.162 eq 3391
    access-list authmatch extended permit tcp any host 111.111.111.162 eq 5555
    static (inside,outside) tcp interface 3391 192.168.1.101 3389 netmask 255.255.255.255
    I can connect to the web page and authenticate successfully.
    6          Aug 21 2012          06:00:33                    222.222.222.146          0 222.222.222.146          0          Authentication succeeded for user 'USER1' from 222.222.222.146/0 to 222.222.222.146/0 on interface outside
    But, when I try to RDP in on 3391, it's not hitting the authmatch access list.   It's hitting the outside_access_in access list and it's denied by the default deny.
    4          Aug 21 2012          06:04:26 222.222.222.146          50414 111.111.111.162          3391          Deny tcp src outside:222.222.222.146/50414 dst inside:111.111.111.162/3391 by access-group "outside_access_in" [0x0, 0x0]
    Why won't it hit the correct access-list?
    Thanks,
    - Marc

    Hello Marc,
    What Karthik is telling you is the following:
    -The cut through proxy adds additional control regarding the connections across your firewall, this by using the ASA as a proxy but you still need to allow the traffic on the proper ACL's on the interfaces of your ASA.
    So just create an ACL entry into the outside acl permiting traffic to port 3391, of course only the users authenticated will succesfully connect
    Regards,
    Remember to rate all the helpful posts
    Julio
    CCSP

  • ASA cut through proxy with RADIUS challenge response?

    Have this working for IPSEC VPN on same box (tested on 8.2.1 and 8.2.3)
    Want to do cut through proxy with challenge response - same ASA and same RADUIS server but using aaa authentication match command and this is what happens...
    It looks like the ASA sends a completely different radius authentication request than with VPN authentication request. Is there any way to specify what request is sent?
    What the RADIUS Server sees with ASA VPN auth - THIS WORKS OK (included for comparison)
    Date: 15/11/2010
    Time: 3:53:57 PM
    Type: Information
    Source: Server
    Category: RADIUS
    Code: I-006001
    Description: A RADIUS Access-Request has been received.
    AMID: 0xC8500B80B3D8F49C6CB37E5D32DA6682
    Details:
    Source Location : 10.xx.21.24
    Client Location : 10.xx.21.230:1025
    Request ID : 31
    Password Protocol : PAP
    Input Details : RADIUS Code:1, RADIUS Id:31, , User-Name:xxxx, User-Password:******, NAS-IP-Address:10.xx.21.230, NAS-Port:31, NAS-Port-Type:Virtual, vendor(9):attrib(1):0x1A2000000009011A69703A736F757263652D69703D31302E32312E352E313137, Calling-Station-Id:ip:source-ip=10.21.5.117
    Action : Process
    What the RADIUS Server sees with ASA cut thru - THIS FAILS (any help V welcome)
    Date: 17/11/2010
    Time: 2:29:31 PM
    Type: Warning
    Source: Server
    Category: RADIUS
    Code: W-006001
    Description: An invalid RADIUS packet has been received.
    AMID: 0xC19D988F83365F20151C3F6339DEC74B
    Details:
    Source Location : 10.xx.21.24:1812 (Authentication)
    Client Location : 10.xx.21.230:1025
    Reason : The sub-protocol of the received RADIUS packet cannot be determined
    Request ID : 33
    Input Details : 0x01210066055A8B6881266714BDB20380B9FE5FAC01066962333504060AC815E60506000000203D06000000051A2000000009011A69703A736F757263652D69703D31302E34302E352E3131311F1A69703A736F757263652D69703D31302E34302E352E313131
    Request Type : Access-Request
    Thanks in advance
    IB

    Hi Ian,
    sorry for the late reaction - do you still need help with this?
    The difference between the working (VPN) auth and the failing (CTP) auth seems to be that VPN is using PAP (so no challenge-response!) while the CTP is using MS-Chapv2
    So my guess is that your Radius server does not support MS-Chapv2. If that is the case then you may want to try this:
    aaa-server () host
    no mschapv2-capable
    Although this command is not really meant to be used in this scenario, so I'm not sure if it will work but I'm hoping it will make the ASA revert to PAP for all auth requests to this host.
    Note that you won't be doing challenge/response, so your passwords will be transmitted over the wire (encrypted).
    hth
    Herbert

  • ASA - Cut-through proxy probleme

    I have to configure my ASA 7.2.2 for cut-through proxy but when the users use authentication prompt ,
    but only , for (http://1.1.0.2/netaccess/connstatus.html) the ASA send the following message:
    User Authentication
    User Authentication is not required.
    help me
    it is ok when one uses cut-through-proxy by ACL :
    access-list ACL_INT extended permit tcp object-group PC-UAUTH_DYN host MVINCT19 eq www
    access-list ACL_AUTH line 1 extended permit tcp host poste_auvinet host MVINCT19 eq www
    aaa-server auth_inside protocol radius
    aaa-server auth_inside host SVR-ACS-IN
    key xxx
    username admin password xxx privilege 15
    aaa authentication match ACL_AUTH inside auth_inside
    aaa authentication listener http inside port www
    on a pix 525 is OK

    Hi,
    The config looks good. Please remember that successful authentication is cached (show uauth) and till it expires user will not need to authenticate again.
    Please clear uauth and see if it helps.
    Regards,
    Vivek

  • Pix cut-through proxy

    a quick question since I do not have access to a pix I can not confirm it
    say, I want to do pix cut-through proxy and authenticate access via tacacs on per user basis.
    I want the user to access smtp user inside the pix will go through tacacs authentication.
    my question is "do I need a statement for http on the access-list ?"
    thank you.
    here is the config
    PIX-525# wr t
    PIX Version 6.3(1)
    access-list 100 permit tcp any host 155.1.1.4 eq http
    access-list 100 permit tcp any host 155.1.1.4 eq smtp
    access-list 150 permit tcp any host 155.1.1.4 eq http
    access-list 150 permit tcp any host 155.1.1.4 eq smtp
    access-group 100 in interface outside
    static (inside,outside) 155.1.1.4 192.168.1.4 netmask 255.255.255.255 0 0
    aaa-server AUTHEN protocol tacacs
    aaa authentication match 150 outside AUTHEN

    Cut-through proxy is a feature unique to PIX Firewall that allows user-based authentication of inbound or outbound connections. A proxy server analyzes every packet at layer seven of the OSI model, which is a time- and processing-intensive function. By contrast, the PIX Firewall uses cut-through proxy to authenticate a connection and then allow traffic to flow quickly and directly.
    http://www.cisco.com/en/US/products/sw/secursw/ps2120/products_configuration_guide_chapter09186a0080172790.html

  • ASA Cut through proxy configuration

    Hi guys,
    I would like to configure limited internet access to olnly a select group of Windows AD users.
    I beleive cut-through proxy will allow me to do this, just not sure how to configure it on a Cisco ASA-5510
    thanks

    The link given will definitely work however you would not be able to select access based on the AD group, if that is what you need to achieve and you have ASA version 8.0 you can work Cut-Through-Proxy together with DAP.
    Using Cut-Trough-Proxy with a standard authentication server will only allow or reject depending on the authentication result, but any user within your AD schema will be able to get internet access. If you need to restrict this based o Windows Groups as well your best shot is Cut-Through-Proxy with DAP and LDAP:
    http://www.cisco.com/en/US/products/ps6120/products_white_paper09186a00809fcf38.shtml

  • Virtual telnet/downloadable access lists: acl authorization denied error

    Hello,
    has someone else experienced the same "issue" as described below ? And can someone (Cisco ?) tell whether this is by design, and if so, what the reasoning is behind this ?
    We use virtual telnet for user authentication, when users need to pass traffic through a PIX, and use downloadable access-lists after successful authentication.
    When a user authenticates himself, an error message appears in the virtual telnet window: "error: acl authorization denied".
    And the PIX log shows:
    109005: Authentication succeeded for user 'user1' from <workstation-IP>/2066 to <virtual-telnet-IP>/23 on interface inside
    109015: Authorization denied (acl=#ACSACL#-IP-PIX_ACL-421492f3) for user 'user1' from <workstation-IP>/2066 to <virtual-telnet-IP>/23 on interface inside
    This error message disappears when we add telnet access for the virtual telnet-IP@ in the downloadable access-list on the Cisco ACS. I could not find any reference to this configuration quirk in any document.
    Now, with or without the error, the user can use virtual telnet and everything permitted
    in the downloadable acl without any problem (so why post an error message then ?).
    thanks

    Try to disable authorization and see if this error stops

  • Limit switch access (telnet, http)

    Situation: c3750 Layer3 switch acting as router for my LAN, with several (more than 40) L3 virtual interfaces.
    Target: I want to permit access to the switch only from some L3 interfaces (these with an @IP 10.255.x.x) and deny telnet/http request on other interfaces (with @IP 10.252.x.x). For telnet, I putted on the switch the following commands:
    Switch(config)#access-list 101 permit ip any 10.255.0.0 0.0.255.255 log
    Switch(config)#access-list 101 deny ip any any log
    Switch(config-line)#access-class 101 in
    Problem:
    - telnet traffic is blocked on ALL interfaces
    - if I try a telnet from a PC (10.255.10.100) to the switch (10.255.10.1) I see the following syslog message:
    Aug 23 13:36:49: %SEC-6-IPACCESSLOGP: list 101 denied tcp 10.255.10.100(1709) -> 0.0.0.0(23), 1 packet
    Why destination IP address is 0.0.0.0?
    Second question: how can I activate the same filter on http access (ip http access-class accepts only standard access-lists, therefore I cannot check destination IP address)?

    Giovanni,
    You access list is producinging unintended results. You list actually says: "If you come from anywhere you can do ip to 10.255.0.0 0.0.255.255". What you probably want is the opposite. Standard access lists are most effective for restricting this type of access because it eliminates this confusion. You don't need extended lists to limit access to vty. The destination is irrelevant because the packet is not getting routed through. On this basis the standard list poses no limitation for your http access control. Standard lists are good for vty, http, snmp-server restrictions. As far as the 0.0.0.0 destination, I do not know why this was stripped out. Probably due to the fact that the packet is destined for the switch.
    HTH
    Pls rate if helpful!

  • Strange problem with cut-through proxy

    hi
    i have configured cut- through proxy on the router with acs.i am facing a strange problem .
    my routers's ethernet 3/0 interface ip add is 10.1.1.1/24 and the acs server is 10.1.1.2/24 and the host ip is 10.1.1.3/24
    my routers' e2/0 interface is connected a server running a website .
    int e2/0
    no shutdown
    ip add 20.1.1.1/24
    exit
    the webserver is running on 20.1.1.2
    my router's config
    aaa new-model
    aaa authentication login default group tacacs+
    aaa authorization auth-proxy default group tacacs+
    aaa authorization exec default group tacacs+
    tacacs-server host 10.1.1.2
    tacacs-server key cisco
    ip http server
    ip http authentication aaa
    ip access-list 101 permit tcp host 10.1.1.2 eq tacacs host 10.1.1.1
    ip auth-proxy name auth http
    int e3/0
    no shutdown
    ip add 10.1.1.1/24
    ip access-group 101 in
    ip auth-proxy auth
    exit
    on the acs server in the tacacs+ ios
    i have selected auth-proxy in the services for users and groups
    i have created a user john with privilege level 15
    have selected auth-proxy and custom attributes
    proxyacl#1=permit tcp any any priv-lvl=15
    i get the auth-proxy login page when the host on 10.1.1.3 is trying to access 20.1.1.2 web site .
    after putting the login credentials i get authentication failed
    i tried the debug. i see the router is sending the authentication login and password and getting the status from the acs as pass. i also see the auth-proxy triggered. in there i see
    AUTH-PROXY PROTOCOL NOT CONFIGURED.
    could someone pls help me what could be the problem. i am have tried many times to get this work. but not fortunate enough.
    am i missing on any commands on the router or on the acs. i tried doing as the example mentioned in the student guide but still failed. pls help. waiting for some reply.
    sebastan

    Check out the following link...
    http://www.cisco.com/en/US/products/ps6120/products_configuration_guide_chapter09186a0080450b5e.html

  • Pass-through authentication failing

    The enviroment:
    Server A: Windows Server 2008 R2 / IIS 7
    Server B: Windows Server 2003 R2
    Domain Controller: Windows Server 2003 R2
    Both server A and B are part of the same domain.
    The issue:
    We have files stored in server B that are being shared as \\B\Files. We want to have a virtual directory/application in IIS on server A to make those files available on a web browser,
    but, we want access to be controlled by NTFS permissions, and access granted to the user accessing the website by pass-through authentication (challenged for user and password by the browser).
    We have set up an application pool, and have set the identity of it to a user that has
    read NTFS permissions to \\B\Files. We then set up an Application and set its application pool to the one mentioned above, and have pointed it physical location to \\B\Files. In the advanced settings, we set the physical path credentials
    to Application user (pass-though authentication).
    In the authentication settings for the application, we disabled all but Windows Authentication, and in the providers, we have removed everything but NTLM, which is the one we want.
    When we test it (https://serverb.com/Files) however, we are challenged (user/password prompt comes up) as expected, but despite what we put in, the prompt comes back, as if the user/password was wrong, or as if the user did not have enough permissions
    to access the files. We checked permissions and that's not it. And we have also checked the domain controller to see if the request is getting there, and it is, which means that it is authenticating properly. We can only assume there is a communication
    problem, or restriction somewhere.
    We are not sure where else to look, and any ideas would be greatly appreciated.
    Thank you

    On Wed, 5 Feb 2014 17:48:47 +0000, ucis wrote:
    We are not sure where else to look, and any ideas would be greatly appreciated.
    Since this is really an IIS question you should post to the official IIS
    forums:
    http://forums.iis.net
    Paul Adare - FIM CM MVP
    It used to be said [...] that AIX looks like one space alien discovered
    Unix, and described it to another different space alien who then
    implemented
    AIX. But their universal translators were broken and they'd had to gesture
    a lot. -- Paul Tomblin

  • How to use Axis to access a web service through Authentication  proxy

    Using axis access internat web service is success,but access a web service through Authentication proxy is failure.But other java classes connect through a proxy to the internet which works very well:
    please help me ,thank you!!!
    import org.apache.axis.client.Call;
    import org.apache.axis.client.Service;
    import javax.xml.namespace.QName;
    //this is my access webservice faliure   codes
    public class TestClient
       public static void main(String [] args) {
           try {
                System.getProperties().setProperty("http.proxySet", "true");
                System.getProperties().setProperty("http.proxyHost","proxy.com");
                System.getProperties().setProperty("http.proxyPort", "8080");
                System.getProperties().setProperty("http.proxyUser", "username");
                System.getProperties().setProperty("http.proxyPassword","password");
               String endpoint =
                        "http://nagoya.apache.org:5049/axis/services/echo";
               Service  service = new Service();
               Call     call    = (Call) service.createCall();
               call.setTargetEndpointAddress( new java.net.URL(endpoint) );
               call.setOperationName(new QName("http://soapinterop.org/", "echoString") );
               String ret = (String) call.invoke( new Object[] { "Hello!" } );
               System.out.println("Sent 'Hello!', got '" + ret + "'");
           } catch (Exception e) {
               System.err.println(e.toString());
       }I get an "(407)Proxy authorization required" error?

    I am also looking for a solution. Does any one know how to do through code instead of jvm settings?
    Thanks in advance!

  • Web-Proxy(cut-through) without ACS on 55xx

    Is it possible? All I have read about it requires an external server.

    I think that is a limitation of IOS Auth-Proxy and not ASA/PIX Cut-Through.
    http://www.cisco.com/univercd/cc/td/doc/product/software/ios122/122cgcr/fsecur_c/ftrafwl/scfauthp.htm#wp1001164
    However AFAIK you can only authenticate using local password database and not authorize using it (for CUT-THRUOGH). Have a look at this table:
    http://www.cisco.com/en/US/docs/security/asa/asa80/configuration/guide/aaa.html#wp1069492
    Please rate if helpful.
    Regards
    Farrukh

Maybe you are looking for