ASA SSL trustpoints

Hello,
I have a scenario where a web server is hosted on the inside and users accessing to it through https are being authenticated first on the ASA( there is a certificated installed on the ASA for secure access)
I want to add another web server and do the same setup, will I need a separate cetificate on the ASA( can I have multiple certificates for the same trustpoint knowing that I can assign only one trustpoint on the outside interface)
What's the best practise?

Yes you can assign the trustpoint to be used for SSL connections on the outside interface.
A trustpoint contains the identity of a certificate authority, CA-specific configuration parameters, and an association with one enrolled identity certificate. You need one trustpoint to connect with the Citrix server. You can configure up to two trustpoints, each to be assigned to a different interface on the security appliance; however, you can assign a single trustpoint to two interfaces.

Similar Messages

  • TN3270 Plugin / ASA SSL Portal

    Hi Guys, I'm working on the ssl portal of my company  and  we need to have an  3270 emulator available in it, Do you know if there is a tn3270 plugin for cisco asa ssl portal? or is there a workaround to make it work?
    Thanks in advance,
    Regards
    Oscar

    Hello,
    Regarding the plugin, Nop.. There are no that much available plug-ins.
    So you have to other options:
    1- Smart tunnel ( You do not need to have administrative rights over the remote system, you only need to have the application locally installed)
    2- Port-forwarding ( You do  need to have administrative rights over the remote system and have the application locally installed)
    If those does not fit your expectations I will go for a tunnel all vpn ( Anyconnect or Ipsec remote access)
    Hope I could help.
    Julio
    Do rate all the helpful posts

  • ASA SSL VPN not working

    Dear Sir,
    I have a windows 2003 server and an ASA 5512
    I'm trying to use SSLVPN and it was all working, and I don't believe any configs on either box have been changed.
    On Friday people were connecting, but now I get a message "Login Error" in the browser.
    In the ASDM home 'latest ADSM Syslog Messsages' I get "AAA authentication server not accessible", followed by two messsages
    AAA Marking LDAP server in group as FAILED
    AAA Marking LDAP server in group as ACTIVE
    When I go to configuration --> Remote Access VPN --> AAA/Local Users AAA server groups and click on my RADIUS server and click Test, it takes a while and says ERROR: AD agent Server not responding: No error
    If I stop my IAS server on my Windows box i get the same error but much more quickly.
    I have a sonciwall set up doing the same thing, and RADIUS seems to work happily, so I don't think it's the server config...
    Do you have any ideas what may have changed?
    Thanks
    Dave

    Dear Jennifer, I'm using IAS (windows RADIUS server) it was working fine, and I'm not aware anything changed...
    when i 'test' the aaa server it says ERROR: AD-agent server not responding: No Error
    I have an old sonicwall firewall doing the same thing and it tests successful, implying RADIUS is working OK, if you want a screenshor?
    dynamic-access-policy-record DfltAccessPolicy
    aaa-server tethys protocol radius
    ad-agent-mode
    aaa-server tethys (inside) host 10.11.1.10
    timeout 5
    key *****
    radius-common-pw *****
    aaa-server tethysLDAP protocol ldap
    aaa-server tethysLDAP (inside) host 10.11.1.10
    ldap-base-dn DC=tethys,DC=net
    ldap-scope subtree
    ldap-naming-attribute sAMAccountName
    ldap-login-password *****
    ldap-login-dn CN=SSLVPNAdmin,CN=Users,DC=tethys, DC=net
    server-type microsoft
    no user-identity enable
    user-identity default-domain LOCAL
    aaa authentication ssh console tethys LOCAL
    aaa authentication telnet console LOCAL
    http server enable
    http 192.168.1.0 255.255.255.0 management
    http 10.11.1.73 255.255.255.255 inside
    http 10.11.1.10 255.255.255.255 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart warmstart
    crypto ca trustpoint ASDM_TrustPoint0
    crl configure
    crypto ca trustpoint ASDM_TrustPoint1
    crl configure
    crypto ca trustpoint ASDM_TrustPoint2
    crl configure
    crypto ca trustpoint ASDM_TrustPoint3
    keypair ASDM_TrustPoint3
    crl configure
    crypto ca certificate chain ASDM_TrustPoint3
    certificate ca 0400000000012f4ee14143
        3082045a 30820342 a0030201 02020b04 00000000 012f4ee1 4143300d 06092a86
        de36bf03 04003df9 ef9ea967 a4f4863e 2397b82a 71e2edfe 698867bf 265c
      quit
    certificate 112119e126c272d2d5aabd8bb4a6f90fe78b
        308204f3 308203db a0030201 02021211 2119e126 c272d2d5 aabd8bb4 a6f90fe7
        a07c90b2 5e4c1b59 56bec070 d5a77145 5b74297f 68c7d6
      quit
    crypto ikev2 remote-access trustpoint ASDM_TrustPoint3
    telnet 10.11.1.10 255.255.255.255 inside
    telnet 10.14.1.0 255.255.255.0 inside
    telnet timeout 5
    ssh 10.11.1.10 255.255.255.255 inside
    ssh timeout 5
    console timeout 0
    dhcpd address 192.168.1.2-192.168.1.254 management
    dhcpd enable management
    Result of the command: "sh aaa-server protocol ldap"
    Server Group:  tethysLDAP
    Server Protocol: ldap
    Server Address:  10.11.1.10
    Server port:  0
    Server status:  ACTIVE, Last transaction at unknown
    Number of pending requests  0
    Average round trip time   0ms
    Number of authentication requests 205
    Number of authorization requests 1
    Number of accounting requests  0
    Number of retransmissions  0
    Number of accepts   0
    Number of rejects   0
    Number of challenges   0
    Number of malformed responses  0
    Number of bad authenticators  0
    Number of timeouts   206
    Number of unrecognized responses 0

  • ASA SSL Licensing query

    Hi,
    We are planning on putting Active/Standby pairs of ASA CSC bundles at three of our sites. We would also like to use these pairs as SSL head end devices.
    The question is whether we really need to purchase two sets of SSL licenses (and for that matter CSC user licenses) when only one device will ever be active in the proposed scenario?
    I would be very grateful if anyone can clear this up as I have not been able to find anything definitive on Cisco's web or through their distribution channels.
    Thanks
    Richards

    Hi Raj,
    Thanks for the response,i was worried that this was the case. Are you totally sure, have you deployed a similar scenario?
    We're looking at the 500 user license (list at $30k) so it is harsh that we need to purchase the license twice. I'm sure Cisco will rectity this over time though.
    Thanks

  • ASA SSL Portal : Remove Application help

    Hello,
    I've done some customization on the SSL Web portal on an ASA 8.2.
    Everything's fine except I want to remove the help column on the right when I click on application.
    See the attachment the column entitled 'Terminal Servers Help'
    Regards

    Yes it works. so easy !
    Thanks much.

  • Asa ssl licensing

    We have a 5520 ASA with a 100 user ssl license. We need to increase this but 250 is overkill. Is there an option to just add 50 more licenses or do we have to go up to 250?
    Sent from Cisco Technical Support iPhone App

    That's right - the next level after 100 is 250. Please refer to this post for more details.

  • Accessing Home Dir's via ASA SSL VPN

    I have an ASA 5540 and an ACS 4.0. i am configuring an SSL based VPN for users in an active directory. I want to give the users access to their Windows Home Dir and have created a CIFS link in the URL list in the tunnel group policy for those users.
    I want to give the users access to \\SERVER\Share\%username% as it is described in windows terms. how do a go about this in the ASA, as the above does not work at all? the ASA wants to use the / instead of \ in the CIFS shares. It works fine for normal shares and hidden share specified with $, but not using the %username% variable.
    The documentation on SSL VPNS on both ASA and ACS 4.0 is terrible.
    Best regards,
    Neal Lewis

    This question might be a bit outdated, yet I stumbled across it since even in times of OS 8.4(3), I've had exactly the same problem. Menawhile I've found the solution to it:
    You can work with the usual WebVPN variables which ASA offers for single sign-on (SSO) purposes. The following example works for my customer for a profile in which he applies two-factor authentication and allows his users to access their Windows home share using SSO (using the secondary WebVPN login information, which is their AD login name, accessed via LDAP):
    Bookmark URL:
    cifs:///CSCO_WEBVPN_SECONDARY_USERNAME%24 (where %24 is a code substitution for the '$' sign)
    SSO config:
    group-policy attributes
      webvpn
        auto-signon allow ip auth-type ntlm username CSCO_WEBVPN_SECONDARY_USERNAME password CSCO_WEBVPN_SECONDARY_PASSWORD
    There are two important things to consider, though:
    The share name *must* match the user's login name
    The folder effectively has to be configured to be a share (not just an ordinary folder). My tests have shown that it doesn't work even if that desired, ordinary destination folder is a subfolder of an accessible share.
    Hope that helps other people.
    Toni

  • ASA SSL Authentication special caracters

    Hi,
    I have a ASA 5540 configured in WebVPN to authenticate users through an ACS server. The ACS server can use my Active Directory Users Database.
    a user with those credentials:
    login : testuser
    pass : céli20
    can login through Remote Access VPN (classic cisco ipsec vpn client)
    but can't throught webvpn portal page..!!If we change the password and remove the "é" it can log-in...How to allow specials characters in the webvpn session connection?

    ASDM does not support any non-English characters or any other special characters. If you enter non-English characters in any text entry field, they become unrecognizable when you submit the entry, and you cannot delete or edit them.
    If you are using a non-English keyboard or usually type in language other than English, be careful not to enter non-English characters accidentally. For a workaround, see caveat CSCeh39437

  • ASA SSL digital Certificates

    I have a single URL which will direct users to one of four ASA5520 devices, can I export a single certificate onto all four devices or do I require four individual certificates?

    You can export ceriticate use use the crypto ca export command. If a security appliance has trustpoints that share the same CA, only one of the trustpoints sharing the CA can be used to validate user certificates.

  • Cisco IOS SSL VPN Not Working - Internet Explorer

    Hi All,
    I seem to be having a strange SSL VPN issue.  I have a Cisco 877 router with c870-advsecurityk9-mz.124-24.T4.bin and I cannot get the SSL VPN (Web VPN) working with Internet Explorer (tried both IE8 on XP and IE9 on Windows 7).  Whenever I browse to https://x.x.x.x, I get "Internet Explorer Cannot Display The Webpage".  It sort of works with Chrome (I can get the webpage and login, but I can't start the thin client, when I click on Start, nothing happens).  It only seems to work with Firefox.  It seems quite similar to this issue with the ASAs - http://www.infoworld.com/d/applications/cisco-asa-users-cant-use-ssl-vpns-ie-8-901
    Below is the config snippet:
    username vpntest password XXXXX
    aaa authentication login default local
    crypto pki trustpoint TP-self-signed-1873082433
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-1873082433
    revocation-check none
    rsakeypair TP-self-signed-1873082433
    crypto pki certificate chain TP-self-signed-1873082433
    certificate self-signed 01
    --- omitted ---
            quit
    webvpn gateway SSLVPN
    hostname Router
    ip address X.X.X.X port 443 
    ssl encryption aes-sha1
    ssl trustpoint TP-self-signed-1873082433
    inservice
    webvpn context SSLVPN
    title "Blah Blah"
    ssl authenticate verify all
    login-message "Enter the magic words..."
    port-forward "PortForwardList"
       local-port 33389 remote-server "10.0.1.3" remote-port 3389 description "RDP"
    policy group SSL-Policy
       port-forward "PortForwardList" auto-download
    default-group-policy SSL-Policy
    gateway SSLVPN
    max-users 3
    inservice
    I've tried:
    *Enabling SSL 2.0 in IE
    *Adding the site to the Trusted Sites in IE
    *Adding it to the list of sites allowed to use Cookies
    At a loss to figure this out.  Has anyone else come across this before?  Considering the Cisco website itself shows an example using IE (http://www.cisco.com/en/US/products/ps6496/products_configuration_example09186a008072aa61.shtml), surely it should work in IE you'd think?
    Thanks

    Hi,
    I would check where exactly it is failing, either in the ssl connection itself or something after that. The best way to do that is run a wireshark capture when you try to access the page using IE. You can compare this with the one with Mozilla too just to confirm the ssl is working fine.
    Also can you try with different SSL ciphers as one difference between browsers is the ciphers they use. 3des should be a good option to try.

  • IOS SSL VPN WITH RADIUS Authorization

    Hi
    I'm trying to authenitcate and authorize  the users loggining into SSLVPN via ACS and although the ACS loggs and "TEST" command on the router shw succeeful authentication i receive the flollowing debug
    *Jun  6 22:39:50.157: %SSLVPN-5-SSL_TLS_CONNECT_OK: vw_ctx: UNKNOWN vw_gw: SSLVPN i_vrf: 0 f_vrf: 0 status: SSL/TLS connection successful with remote at 10.0.0.100:4346
    Rack1R1(config)#                          
    *Jun  6 22:40:09.409: %SSLVPN-5-SSL_TLS_CONNECT_OK: vw_ctx: UNKNOWN vw_gw: SSLVPN i_vrf: 0 f_vrf: 0 status: SSL/TLS connection successful with remote at 10.0.0.100:4357
    Rack1R1(config)#                          
    *Jun  6 22:40:21.409: WV-AAA: AAA authentication request sent for user: "SSLUSER"
    *Jun  6 22:40:21.409: RADIUS/ENCODE(00000000):Orig. component type = INVALID
    *Jun  6 22:40:21.409: RADIUS/ENCODE(00000000): dropping service type, "radius-server attribute 6 on-for-login-auth" is off
    *Jun  6 22:40:21.409: RADIUS(00000000): Config NAS IP: 150.1.1.1
    *Jun  6 22:40:21.409: RADIUS(00000000): sending
    *Jun  6 22:40:21.409: RADIUS(00000000): Send Access-Request to 10.0.0.100:1645 id 1645/27, len 60
    *Jun  6 22:40:21.409: RADIUS:  authenticator AC 16 B3 54 46 72 37 05 - 4C 00 19 21 81 97 40 6E
    *Jun  6 22:40:21.409: RADIUS:  User-Name           [1]   16  "SSLUSER@SSLVPN"
    Rack1R1(config)#                          
    *Jun  6 22:40:21.409: RADIUS:  User-Password       [2]   18  *
    *Jun  6 22:40:21.409: RADIUS:  NAS-IP-Address      [4]   6   150.1.1.1                
    *Jun  6 22:40:21.669: RADIUS: Received from id 1645/27 10.0.0.100:1645, Access-Accept, len 282
    *Jun  6 22:40:21.669: RADIUS:  authenticator 2D 2C B0 39 89 4C 41 88 - 40 32 E2 09 0D 7F 6B 0C
    *Jun  6 22:40:21.669: RADIUS:  Framed-IP-Address   [8]   6   255.255.255.255          
    *Jun  6 22:40:21.669: RADIUS:  Vendor, Cisco       [26]  28 
    *Jun  6 22:40:21.669: RADIUS:   Cisco AVpair       [1]   22  "webvpn:svc-enabled=1"
    *Jun  6 22:40:21.669: RADIUS:  Vendor, Cisco       [26]  29 
    *Jun  6 22:40:21.669: RADIUS:   Cisco AVpair       [1]   23  "webvpn:svc-required=1"
    *Jun  6 22:40:21.669: RADIUS:  Vendor, Cisco       [26]  50 
    *Jun  6 22:40:21.669: RADIUS:   Cisco AVpair       [1]   44  "webvpn:split-include=6.6.6.0 255.255.255.0"
    *Jun  6 22:40:21.669: RADIUS:  Vendor, Cisco       [26]  35 
    *Jun  6 22:40:21.669: RADIUS:   Cisco AVpair       [1]   29  "webvpn:keep-svc-installed=1"
    *Jun  6 22:40:21.669: RADIUS:  Vendor, Cisco       [26]  31 
    *Jun  6 22:40:21.669: RADIUS:   Cisco AVpair       [1]   25  "webvpn:addr-pool=SSLVPN"
    *Jun  6 22:40:21.669: RADIUS:  Vendor, Cisco       [26]  41 
    *Jun  6 22:40:21.669: RADIUS:  Service-Type        [6]   6   Outbound                  [5]
    *Jun  6 22:40:21.669: RADIUS:  Class               [25]  36 
    *Jun  6 22:40:21.669: RADIUS:   43 41 43 53 3A 30 2F 34 37 30 2F 39 36 30 31 30  [CACS:0/470/96010]
    *Jun  6 22:40:21.669: RADIUS:   31 30 31 2F 53 53 4C 55 53 45 52 40 53 53 4C 56  [101/SSLUSER@SSLV]
    *Jun  6 22:40:21.669: RADIUS:   50 4E                                            [PN]
    *Jun  6 22:40:21.673: RADIUS(00000000): Received from id 1645/27
    *Jun  6 22:40:21.673: RADIUS(00000000): Unique id not in use
    Rack1R1(config)#                          
    *Jun  6 22:40:21.673: RADIUS/DECODE(00000000): There is no RADIUS DB Some Radius attributes may not be stored
    *Jun  6 22:40:21.673: AAA/AUTHOR (0x0): Pick method list 'RAD'
    Rack1R1(config)#                          
    *Jun  6 22:40:23.673: WV-AAA: AAA Authentication Failed!
    Rack1R1(config)#                          
    *Jun  6 22:40:24.069: %SSLVPN-5-SSL_TLS_CONNECT_OK: vw_ctx: UNKNOWN vw_gw: SSLVPN i_vrf: 0 f_vrf: 0 status: SSL/TLS connection successful with remote at 10.0.0.100:4359
    Rack1R1(config)# 
    router Configuration
    version 12.4
    service timestamps debug datetime msec
    service timestamps log datetime msec
    no service password-encryption
    hostname Rack1R1
    boot-start-marker
    boot-end-marker
    ! card type command needed for slot/vwic-slot 0/1
    logging message-counter syslog
    enable password cisco
    aaa new-model
    aaa authentication login RAD group radius
    aaa authorization network RAD group radius
    aaa session-id common
    dot11 syslog
    ip source-route
    ip cef
    no ip domain lookup
    ip domain name INE.com
    ip host cisco.com 136.1.121.1
    ip host www.cisco.com 136.1.121.1
    ip host www.google.com 136.1.121.1
    ip host www.ripe.net 136.1.121.1
    no ipv6 cef
    multilink bundle-name authenticated
    crypto pki trustpoint TP-self-signed-3354934498
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-3354934498
    revocation-check none
    rsakeypair TP-self-signed-3354934498
    crypto pki certificate chain TP-self-signed-3354934498
    certificate self-signed 01
      30820247 308201B0 A0030201 02020101 300D0609 2A864886 F70D0101 04050030
      31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274
      69666963 6174652D 33333534 39333434 3938301E 170D3132 30363036 31333030
      32375A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649
      4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D33 33353439
      33343439 3830819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281
      8100B1E5 889BEB9A 31DFC0D4 7C7F698F 0F52E404 0849263A BD443A96 13C6A440
      DCBD4345 EF301E91 0D4AADD9 3C2A17F2 E26E5E96 90F96809 D8FCCF32 7EB58100
      74E4772C 6395E03C 1B7F1AF5 482F861F DD62D079 F9977FE2 0E544E18 5FAAF290
      DF665B45 EF10D3EC D924E87A 5F827F07 06DE8961 F361C3FA EDBE5F68 452221C8
      B9570203 010001A3 6F306D30 0F060355 1D130101 FF040530 030101FF 301A0603
      551D1104 13301182 0F526163 6B315231 2E494E45 2E636F6D 301F0603 551D2304
      18301680 140B00B8 FD9B58CF 8A6F51BE 25DEC6C5 85E14495 05301D06 03551D0E
      04160414 0B00B8FD 9B58CF8A 6F51BE25 DEC6C585 E1449505 300D0609 2A864886
      F70D0101 04050003 81810006 4192E2DB ABAF533E 9C4BF24E DF6BFD45 144A6AE9
      C874E311 27B23E7B E8DB18C3 4FFB4ACA 4B09F63E 62501578 D8F58D73 D08F016F
      49C99B8D DA1073E5 A141C1C7 505BD191 FC58EA7F 54BD9B98 579E1726 7C1CA619
      A45DDABC 8F315EE9 D20A30A8 2BD5D67D B744BD69 353B4670 E5BA4540 47059E60
      9DC4C940 E91AACBB 4EAFFA
            quit
    username admin privilege 15 password 0 admin
    username SSLUSER@SSLVPN password 0 cisco
    archive
    log config
      hidekeys
    crypto ipsec client ezvpn EZVPN_CLIENT
    connect auto
    mode client
    xauth userid mode interactive
    ip tcp synwait-time 5
    interface Loopback0
    ip address 150.1.1.1 255.255.255.0
    interface Loopback6
    ip address 6.6.6.6 255.255.255.0
    interface FastEthernet0/0
    no ip address
    shutdown
    duplex auto
    speed auto
    interface FastEthernet0/1
    no ip address
    duplex auto
    speed auto
    interface FastEthernet0/1.11
    encapsulation dot1Q 12
    ip address 136.1.11.1 255.255.255.0
    interface FastEthernet0/1.121
    encapsulation dot1Q 121
    ip address 136.1.121.1 255.255.255.0
    interface FastEthernet0/0/0
    interface FastEthernet0/0/1
    interface FastEthernet0/0/2
    interface FastEthernet0/0/3
    interface Virtual-Template1 type tunnel
    no ip address
    tunnel mode ipsec ipv4
    interface Vlan1
    no ip address
    router rip
    version 2
    passive-interface FastEthernet0/1.11
    network 136.1.0.0
    network 150.1.0.0
    no auto-summary
    ip local pool SSLVPN 40.0.0.1 40.0.0.254
    ip forward-protocol nd
    ip route 10.0.0.0 255.255.255.0 136.1.121.12
    ip http server
    ip http secure-server
    ip dns server
    ip access-list extended SPLIT
    permit ip 136.1.11.0 0.0.0.255 10.0.0.0 0.0.0.255
    ip radius source-interface Loopback0
    radius-server host 10.0.0.100 auth-port 1645 acct-port 1646 key CISCO
    control-plane
    line con 0
    exec-timeout 0 0
    privilege level 15
    logging synchronous
    line aux 0
    exec-timeout 0 0
    privilege level 15
    line vty 0 4
    password cisco
    scheduler allocate 20000 1000
    webvpn gateway SSLVPN
    ip interface Loopback0 port 443
    http-redirect port 80
    ssl encryption rc4-md5
    ssl trustpoint TP-self-signed-3354934498
    logging enable
    inservice
    webvpn install svc flash:/webvpn/anyconnect-win-2.5.3055-k9.pkg sequence 1
    webvpn context SSLVPN
    title "**SSLVPN  **"
    ssl encryption rc4-md5
    ssl authenticate verify all
    aaa authentication list RAD
    aaa authentication domain @SSLVPN
    aaa authorization list RAD
    gateway SSLVPN
    inservice
    end
    Any Idea?

    Hi,
    As I understand , you need to know if you can assign static ip to a user and also is there any other way of assiging a ip other than local pool.
    There are three ways of assinging an ip address to VPN client: using local pool, AAA server,DHCP.
    You can use the following link  for more information:-
    Assigning static ip  for user present locally on ASA:-
    http://www.cisco.com/en/US/products/ps6120/products_configuration_example09186a0080a7afb2.shtml
    For user present on Active Directory:-
    http://technet.microsoft.com/en-us/library/cc786213%28WS.10%29.aspx
    The following is the link for assigning ip address using DHCP:-
    http://www.cisco.com/en/US/products/ps6120/products_configuration_example09186a0080a66bc6.shtml
    I hope it helps.
    Thanks,
    Shilpa

  • SSL VPN on Cisco 1941 with Firewall woes

    Hi Folks,
    Been trying to setup SSL VPN on a 1941 with limited sucess.
    I can get the VPN configured and working but as soon as enable the firewall it blocks the VPN
    The VPN connects and I can ping the internal gateway address from a remote client  but I can't
    connect to any of the internal Lan address.
    Been round and round in circles, any help appreciated.
    Cheers
    Building configuration...
    Current configuration : 9532 bytes
    ! Last configuration change at 13:08:29 UTC Sun Feb 23 2014 by admin
    version 15.2
    service timestamps debug datetime msec
    service timestamps log datetime msec
    no service password-encryption
    hostname router
    boot-start-marker
    boot-end-marker
    no logging buffered
    enable secret 4 xxxxx
    aaa new-model
    aaa authentication login default local
    aaa authorization exec default local
    aaa session-id common
    ip cef
    ip name-server 8.8.8.8
    ip name-server 4.4.4.4
    no ipv6 cef
    multilink bundle-name authenticated
    crypto pki trustpoint my-gw-ca
    enrollment selfsigned
    subject-name Cn=gw
    revocation-check crl
    rsakeypair gw-rsa
    crypto pki trustpoint test_trustpoint_config_created_for_sdm
    subject-name [email protected]
    revocation-check crl
    crypto pki certificate chain my-gw-ca
    certificate self-signed 01
      30820320 30820208 A0030201 02020101 300D0609 2A864886 F70D0101 05050030
      DAC0F948 A5B56EDD CD6DABBD 47463AB2 7E3F0DC3 DF4ECCE6 EAC5E916 B83DA4D0 C3119E9B
                quit
    crypto pki certificate chain test_trustpoint_config_created_for_sdm
    license udi pid CISCO1941/K9 sn
    username aaa privilege 15 secret 4
    username bbb privilege 0 secret 4
    username ccc privilege 15 view root secret 4
    redundancy
    class-map type inspect match-all CCP_SSLVPN
    match access-group name CCP_IP
    class-map type inspect match-any ccp-skinny-inspect
    match protocol skinny
    class-map type inspect match-any SDM_WEBVPN
    match access-group name SDM_WEBVPN
    class-map type inspect match-any ccp-h323nxg-inspect
    match protocol h323-nxg
    class-map type inspect match-any ccp-cls-icmp-access
    match protocol icmp
    match protocol tcp
    match protocol udp
    class-map type inspect match-any ccp-h225ras-inspect
    match protocol h225ras
    class-map type inspect match-any ccp-h323annexe-inspect
    match protocol h323-annexe
    class-map type inspect match-any ccp-cls-insp-traffic
    match protocol dns
    match protocol ftp
    match protocol https
    match protocol icmp
    match protocol imap
    match protocol pop3
    match protocol netshow
    match protocol shell
    match protocol realmedia
    match protocol rtsp
    match protocol smtp
    match protocol sql-net
    match protocol streamworks
    match protocol tftp
    match protocol vdolive
    match protocol tcp
    match protocol udp
    class-map type inspect match-any ccp-h323-inspect
    match protocol h323
    class-map type inspect match-all ccp-invalid-src
    match access-group 100
    class-map type inspect match-any ccp-sip-inspect
    match protocol sip
    class-map type inspect match-all ccp-protocol-http
    match protocol http
    class-map type inspect match-all SDM_WEBVPN_TRAFFIC
    match class-map SDM_WEBVPN
    match access-group 102
    class-map type inspect match-all ccp-insp-traffic
    match class-map ccp-cls-insp-traffic
    class-map type inspect match-all ccp-icmp-access
    match class-map ccp-cls-icmp-access
    policy-map type inspect ccp-inspect
    class type inspect ccp-invalid-src
      pass
    class type inspect ccp-protocol-http
      inspect
    class type inspect ccp-insp-traffic
      inspect
    class type inspect ccp-sip-inspect
      inspect
    class type inspect ccp-h323-inspect
      inspect
    class type inspect ccp-h323annexe-inspect
      inspect
    class type inspect ccp-h225ras-inspect
      inspect
    class type inspect ccp-h323nxg-inspect
      inspect
    class type inspect ccp-skinny-inspect
      inspect
    class class-default
      pass
    policy-map type inspect ccp-sslvpn-pol
    class type inspect CCP_SSLVPN
      pass
    class class-default
      drop
    policy-map type inspect ccp-permit
    class type inspect SDM_WEBVPN_TRAFFIC
      inspect
    class class-default
      pass
    policy-map type inspect ccp-permit-icmpreply
    class type inspect ccp-icmp-access
      inspect
    class class-default
      pass
    zone security out-zone
    zone security in-zone
    zone security sslvpn-zone
    zone-pair security ccp-zp-self-out source self destination out-zone
    service-policy type inspect ccp-permit-icmpreply
    zone-pair security ccp-zp-in-out source in-zone destination out-zone
    service-policy type inspect ccp-inspect
    zone-pair security ccp-zp-out-self source out-zone destination self
    service-policy type inspect ccp-permit
    zone-pair security zp-out-zone-sslvpn-zone source out-zone destination sslvpn-zone
    service-policy type inspect ccp-sslvpn-pol
    zone-pair security zp-sslvpn-zone-out-zone source sslvpn-zone destination out-zone
    service-policy type inspect ccp-sslvpn-pol
    zone-pair security zp-in-zone-sslvpn-zone source in-zone destination sslvpn-zone
    service-policy type inspect ccp-sslvpn-pol
    zone-pair security zp-sslvpn-zone-in-zone source sslvpn-zone destination in-zone
    service-policy type inspect ccp-sslvpn-pol
    crypto vpn anyconnect flash0:/webvpn/anyconnect-win-3.1.05152-k9.pkg sequence 1
    interface Embedded-Service-Engine0/0
    no ip address
    shutdown
    interface GigabitEthernet0/0
    description $ETH-LAN$$FW_INSIDE$
    ip address 192.168.192.1 255.255.255.0
    ip nat inside
    ip virtual-reassembly in
    zone-member security in-zone
    duplex auto
    speed auto
    interface GigabitEthernet0/1
    description $ETH-WAN$$FW_OUTSIDE$
    ip address 194.74.99.99 255.255.255.224
    ip nat outside
    ip virtual-reassembly in
    zone-member security out-zone
    duplex auto
    speed auto
    interface Virtual-Template1
    description $FW_INSIDE$
    ip unnumbered GigabitEthernet0/1
    zone-member security in-zone
    interface Virtual-Template2
    description $FW_INSIDE$
    ip unnumbered GigabitEthernet0/1
    zone-member security in-zone
    interface Virtual-Template3
    ip unnumbered GigabitEthernet0/1
    zone-member security sslvpn-zone
    ip local pool vpn-ssl-pool 192.168.192.200 192.168.192.210
    ip forward-protocol nd
    ip http server
    ip http authentication local
    no ip http secure-server
    ip http timeout-policy idle 60 life 86400 requests 10000
    ip dns server
    ip nat inside source list 1 interface GigabitEthernet0/1 overload
    ip route 0.0.0.0 0.0.0.0 GigabitEthernet0/1
    ip access-list extended CCP_IP
    remark CCP_ACL Category=128
    permit ip any any
    ip access-list extended SDM_WEBVPN
    remark CCP_ACL Category=1
    permit tcp any any eq 4444
    access-list 1 remark CCP_ACL Category=2
    access-list 1 permit 192.168.192.0 0.0.0.255
    access-list 100 remark CCP_ACL Category=128
    access-list 100 permit ip host 255.255.255.255 any
    access-list 100 permit ip 127.0.0.0 0.255.255.255 any
    access-list 101 remark CCP_ACL Category=0
    access-list 101 permit ip any host 192.168.192.2
    access-list 102 remark CCP_ACL Category=128
    access-list 102 permit ip any host 194.74.2.81
    control-plane
    webvpn gateway ssl_gw
    ip address 194.74.99.99 port 4444 
    ssl trustpoint my-gw-ca
    inservice
    webvpn context ssl-ctx
    acl "ssl-acl"
       permit ip 192.168.192.0 255.255.255.0 192.168.192.0 255.255.255.0
    gateway ssl_gw
    max-users 10
    ssl authenticate verify all
    inservice
    policy group ssl_policy
       functions svc-enabled
       filter tunnel ssl-acl
       svc address-pool "vpn-ssl-pool" netmask 255.255.255.0
       svc keep-client-installed
       svc split include 192.168.192.0 255.255.255.0
       svc dns-server primary 192.168.192.2
    default-group-policy ssl_policy
    end

    Hello Fahad,
    Please see my inline responses.
    1)I have some questions, does this 5500 Series of ASA firewall also have IDS(Intrusion Detection System)?
    You can have an IPS module if your ASA model supports it.
    2) My other question is that the configuration and troubleshooting of SSL VPN technique is  same on all ASA models?
    Yes, pretty much the same
    Regards,
    Jazib

  • SSL VPN Connection Issue

    Having an Issue with an SSL VPN I can't seem to get past. Using Anyconnect software on PC or android phone I am not able to send any traffic thru the tunnel. The Client is able to authenticate beforehand successfully and assigns a private ip via the pool configured as its supposed to but nothing there. I have listed the configuration below along with the debugs. I have omitted any public ip information. The debugs say there is any issue w/ an ACL but everything appears correct. Any help would be most appreciated.
    *************Equipment/Software
    Cisco 2851 Router Version 15.4(M9) Software
    anyconnect-win-3.1.07021-k9.pkg
    *************Configuration
    ip local pool webvpn1 172.16.100.80 172.16.100.90
    ip forward-protocol nd
    no ip http server
    ip http secure-server
    ip access-list extended webvpn-acl
     permit tcp 172.16.100.0 0.0.0.255 host 172.16.100.60 eq telnet
     permit tcp 172.16.100.0 0.0.0.255 host 172.16.100.70 eq telnet
     permit tcp 172.16.100.0 0.0.0.255 host 172.16.100.8 eq telnet
     permit tcp 172.16.100.0 0.0.0.255 host 172.16.100.8 eq 22
     permit tcp 172.16.100.0 0.0.0.255 host 172.16.100.8 eq www
     permit tcp 172.16.100.0 0.0.0.255 host 172.16.100.8 eq 443
    webvpn gateway CCIELAB
     hostname Porshe_GT3
     ip interface GigabitEthernet0/0 port 443
     http-redirect port 80
     ssl trustpoint my-sslvpn-ca
     inservice
    webvpn install svc flash:/webvpn/anyconnect-win-3.1.07021-k9.pkg sequence 1
    webvpn context CCIELab
     title "Networking Lab"
     ssl authenticate verify all
     login-message "All Sessions are logged and monitored.Please be respectful and if any questions contact [email protected]"
     policy group Labrats
       functions svc-enabled
       banner "Success, You Made It"
       filter tunnel webvpn-acl
       svc address-pool "webvpn1" netmask 255.255.255.0
       svc keep-client-installed
       svc rekey method new-tunnel
       svc split include 172.16.100.0 255.255.255.0
     default-group-policy Labrats
     aaa authentication list webvpn
     gateway CCIELAB
     inservice
    *********************Debugs
    *May  2 09:12:50.601: [WV-TUNL-PAK]:[4BB44B08] TxServer, Forwarding the pak 4A2D3B94
    *May  2 09:12:50.601: [WV-TUNL-PAK]: IP4 Len =60 Src =172.16.100.87 Dst =172.16.100.8 Prot =6 
    *May  2 09:12:50.601: [WV-TUNL-PAK]:TCP sport=53571, dport=2001, seq=4091902471 ack=0, bits=SYN 
    *May  2 09:12:50.601: [WV-TUNL-PAK]:[4BB44B08] TxServer, Pak 4A2D3B94 failed ACL webvpn-acl
    *May  2 09:13:19.841: [WV-TUNL-EVT]:[4BB44B08] CSTP Control, KeepAlive Detected. Dropped
    *May  2 09:19:57.757: [WV-TUNL-EVT]:[4BB44B08] CSTP Control, Recd DPD Req frame (User RemzRR, IP 172.16.100.87)
    *May  2 09:19:57.757: [WV-TUNL-EVT]:[4BB44B08] CSTP Control, Sending DPD Res frame (User RemzRR, IP 172.16.100.87)
    *May  2 09:25:27.925: [WV-TUNL-EVT]:[4BB44B08] CSTP Control, KeepAlive Detected. Dropped
    *May  2 09:25:58.025: [WV-TUNL-EVT]:[4BB44B08] CSTP Control, KeepAlive Detected. Dropped
    *May  2 09:26:28.509: [WV-TUNL-EVT]:[4BB44B08] CSTP Control, KeepAlive Detected. Dropped
    *May  2 09:27:00.381: [WV-TUNL-EVT]:[4BB44B08] CSTP Control, KeepAlive Detected. Dropped
    *********************Verification
    Porshe_GT3#show webvpn policy group Labrats context all
    WEBVPN: group policy = Labrats ; context = CCIELab
          banner = "Success, You Made It"
          idle timeout = 2100 sec
          session timeout = Disabled
          functions = 
                    svc-enabled 
          citrix disabled
          address pool name = "webvpn1"
          netmask = 255.255.255.0
          tunnel-mode filter = "webvpn-acl"
          dpd client timeout = 300 sec
          dpd gateway timeout = 300 sec
          keepalive interval = 30 sec
          SSLVPN Full Tunnel mtu size = 1406 bytes
          keep sslvpn client installed = enabled
          rekey interval = 3600 sec
          rekey method = new-tunnel 
          lease duration = 43200 sec
          split include = 172.16.100.0 255.255.255.0

    The problem is related to either of these issues:
    Maximum Transmission Unit (MTU)/Maximum Segment Size (MSS) size
    Fragmentation policy during encryption
    Perform a sniffer trace from the client to the server side in order to find out which is the best MTU to use.Continue to reduce the value of 1400 by 20 until there is a reply

  • SSL VPN Problem - ACL Parse Error

    Hi there.
    Testing some features in Cisco ASA SSL VPN(Clientless).
    But when i connect to the portal, trying to login i get the following error, anybody seen this before?
    It works if i ADD a ACL to the DAP, but dosn't if there is only a WEBACL applied??
    It also works if i remove my "check" in "ssl-client" box in the global_policy  (Group Policy).
    6|Mar 20 2014|16:45:09|716002|||||Group <global_policy> User <[email protected]> IP <X.X.X.X> WebVPN session terminated: ACL Parse Error.
    7|Mar 20 2014|16:45:09|720041|||||(VPN-Primary) Sending Delete WebVPN Session message user [email protected], IP X.X.X.X to standby unit
    4|Mar 20 2014|16:45:09|716046|||||Group <global_policy> User <[email protected]> IP <X.X.X.X> User ACL <testcustomer_attribute> from AAA dosn't exist on the device, terminating connection.
    7|Mar 20 2014|16:45:09|720041|||||(VPN-Primary) Sending Create ACL List message rule DAP-web-user-E4EAC90F, line 1 to standby unit
    7|Mar 20 2014|16:45:09|720041|||||(VPN-Primary) Sending Create ACL Info message DAP-web-user-E4EAC90F to standby unit
    6|Mar 20 2014|16:45:09|734001|||||DAP: User [email protected], Addr X.X.X.X, Connection Clientless: The following DAP records were selected for this connection: testcustomer_common_dap
    7|Mar 20 2014|16:45:09|734003|||||DAP: User [email protected], Addr X.X.X.X: Session Attribute aaa.cisco.tunnelgroup = common_tunnelgroup
    7|Mar 20 2014|16:45:09|734003|||||DAP: User [email protected], Addr X.X.X.X: Session Attribute aaa.cisco.username2 =
    7|Mar 20 2014|16:45:09|734003|||||DAP: User [email protected], Addr X.X.X.X: Session Attribute aaa.cisco.username1 = [email protected]
    7|Mar 20 2014|16:45:09|734003|||||DAP: User [email protected], Addr X.X.X.X: Session Attribute aaa.cisco.username = [email protected]
    7|Mar 20 2014|16:45:09|734003|||||DAP: User [email protected], Addr X.X.X.X: Session Attribute aaa.cisco.grouppolicy = global_policy
    7|Mar 20 2014|16:45:09|734003|||||DAP: User [email protected], Addr X.X.X.X: Session Attribute aaa.radius["11"]["1"] = testcustomer_attribute
    6|Mar 20 2014|16:45:09|113008|||||AAA transaction status ACCEPT : user = [email protected]
    6|Mar 20 2014|16:45:09|113009|||||AAA retrieved default group policy (global_policy) for user = [email protected]
    6|Mar 20 2014|16:45:09|113004|||||AAA user authentication Successful : server =  X.X.X.X : user = [email protected]

    If you have implemented SSLVPN i18n then I think you are hitting bug.

  • SSL VPN Failed to validate server certificate (cannot access https)

    Hi all,
    I have the next problem.
    I've configured in an UC520 a SSL VPN.
    I can access properly and I can see the labels, but I only can access urls which are http, not https:
    I can access the default ip of the uc520 (192.168.1.10) but
    When I try to get access to a secure url I get the msg: Failed to validate server certificate
    I'm trying to access a Cisco Digital Media Manager, whose url is https://pc.sumkio.local:8080
    Does the certificate of both hardware has to be the same?
    How can I add a https?
    Here is the config of the router:
    webvpn gateway SDM_WEBVPN_GATEWAY_1
    ip address 192.168.1.254 port 443 
    ssl trustpoint TP-self-signed-2977472073
    inservice
    webvpn context SDM_WEBVPN_CONTEXT_1
    secondary-color white
    title-color #CCCC66
    text-color black
    ssl authenticate verify all
    url-list "Intranet"
       heading "Corporate Intranet"
       url-text "DMM Sumkio" url-value "http://pc.sumkio.local:8080"
       url-text "Impresora" url-value "http://192.168.10.100"
       url-text "DMM" url-value "https://pc.sumkio.local:8443"
       url-text "DMM 1" url-value "http://192.168.10.10:8080"
       url-text "UC520" url-value "http://192.168.10.1"
    policy group SDM_WEBVPN_POLICY_1
       url-list "Intranet"
       mask-urls
       svc dns-server primary 192.168.10.250
       svc dns-server secondary 8.8.8.8
    default-group-policy SDM_WEBVPN_POLICY_1
    aaa authentication list sdm_vpn_xauth_ml_1
    gateway SDM_WEBVPN_GATEWAY_1
    max-users 10
    inservice
    Any help would be apreciatted.
    Thank you

    Hi, thanks for your advise.
    I'm trying to copy the certificate via cut and paste, but I'm getting a
    % Error in saving certificate: status = FAIL
    I dont know if I'm doing this right.
    I open the https page from the DMM with Mozilla Firefox, and in options I export the certificate in PEM format.
    I get a file which if I open with notepad is like
    -----BEGIN CERTIFICATE-----
    MIICOzCCAaSgAwIBAgIET7EwyzANBgkqhkiG9w0BAQUFADBhMQswCQYDVQQGEwJV
    KoZIhvcNAQEFBQADgYEAdk7n+tJi0igrTD2o7RD9ty8MLTyHN4uk8km+7DbpEy0g
    mxLY0UZswYvbj15kPdd8QbeGEdDR6SXOYePsfIRJzL0mqMON4oiUhsqAK5y2yC6R
    nqy4wWQ2fGVEYAeLpb1jGKdZWpuag/CO90NMHcMiobfBh+4eTqm7kRPTEyma6V0=
    -----END CERTIFICATE-----
    If I try to authenticate the trustpoint, I get that error.
    how can I export the certificate from the DMM?
    I think that this file is not the right file.
    and then, do I have to make some changes in
    webvpn gateway SDM_WEBVPN_GATEWAY_1?
    Should I choose the new trustpoint?
    I understand that the old trustpoint is for the outside connection, no for the LAN connection.
    Dont worry about me, answer when you can but I really need to fix this.
    Thank you so much

Maybe you are looking for