ISE + anyconnect 802.1x not getting IP

Hello guys,
I am currently testing ISE with the anyconnect.
So the strange thing is that ISE tells me i am authenticated, authorized.
And the switchport tells me the same...
Switch#sh auth session int g0/7
            Interface:  GigabitEthernet0/7
          MAC Address:  5475.d063.fee8
           IP Address:  192.168.1.4
            User-Name:  contractor
               Status:  Authz Success
               Domain:  DATA
      Security Policy:  Should Secure
      Security Status:  Unsecure
       Oper host mode:  single-host
     Oper control dir:  both
        Authorized By:  Authentication Server
          Vlan Policy:  4
              ACS ACL:  xACSACLx-IP-PERMIT_ANY_ACL-5156419c
      Session timeout:  N/A
         Idle timeout:  N/A
    Common Session ID:  0AC801020000000600490514
      Acct Session ID:  0x00000008
               Handle:  0xA4000006
But my client just stays in the "Acquiring IP address" (never gets it) and then changed to "limited or no contectivity" due to the fact that it didnt get ip.
Everuthing works smooth with the native windows client.
What can i be missing?
Regards,
Emilio

hola Emilio,
try to stop the WIFI service in Windows services to give total priority to AnyConnect.
Let us know the result.
Regards.
V.

Similar Messages

  • Cisco ISE 1.2, Clients not getting IP address in closed mode

    Hello, I am running closed mode on my switchports. I have an issue where some clients come in in the morning, try to login, and will not get network access. I see that this is because they do not get an IP address. I am using MAB for authentication currently. They appear to MAB correctly and get Authorized in ISE, but they do not get an IP. Therefore, they also do not get the DACL of permit ANY. It's like the port gets de-authenticated during the night. Usually when the machine is rebooted it will come up with an IP address. Here is my switchport config...
     switchport access vlan 32
     switchport mode access
     switchport voice vlan 64
     logging event link-status
     authentication event fail action next-method
     authentication event server dead action authorize vlan 32
     authentication event server dead action authorize voice
     authentication event server alive action reinitialize 
     authentication host-mode multi-auth
     authentication order mab dot1x
     authentication priority dot1x mab
     authentication port-control auto
     authentication periodic
     authentication timer restart 600
     authentication timer reauthenticate 7200
     authentication violation restrict
     mab
     dot1x pae authenticator
     dot1x timeout quiet-period 300
     dot1x timeout tx-period 10
     dot1x timeout ratelimit-period 300
     dot1x timeout held-period 300
     service-policy input QoS-Input-Policy
     service-policy output QoS-Host-Port-Output-Policy
    end

    Thanks, here is the requested output of an Unauthorized client. I had to configure authentication open so they could still get access...
    SJ5051IDF1#show authen sess int g2/20 d
                Interface:  GigabitEthernet2/20
              MAC Address:  d4be.d94f.ab92
             IPv6 Address:  Unknown
             IPv4 Address:  10.42.32.109
                User-Name:  D4-BE-D9-4F-AB-92
                   Status:  Unauthorized
                   Domain:  DATA
           Oper host mode:  multi-auth
         Oper control dir:  both
          Session timeout:  N/A
        Common Session ID:  0A2A000B000034E367D4B998
          Acct Session ID:  Unknown
                   Handle:  0x21000508
           Current Policy:  POLICY_Gi2/20
    Local Policies:
    Template: DEFAULT_LINKSEC_POLICY_SHOULD_SECURE (priority 150)
          Security Policy:  Should Secure
          Security Status:  Link Unsecure
    Method status list:
           Method           State
           mab              Authc Success
    SJ5051IDF1#
    SJ5051IDF1#
    SJ5051IDF1#show ip access int g2/20
    SJ5051IDF1#
    SJ5051IDF1#
    SJ5051IDF1#show access-list int g2/20
                                    ^
    % Invalid input detected at '^' marker.
    SJ5051IDF1#show access-list ?        
      <1-2799>    ACL number
      WORD        ACL name
      ipc         Show access-list config download info
      rate-limit  Show rate-limit access lists
      |           Output modifiers
      <cr>
    SJ5051IDF1#show access-list g2/20
    SJ5051IDF1#
    SJ5051IDF1#
    SJ5051IDF1#

  • Cisco Cius AnyConnect check box not getting enabled!

    Folks,
         Here we are evaluating the Cisco Cius, however, while trying to get the AnyConnect "check box" marked, it does not check it! Does anyone knows why? Anything specific done on CUCM? BTW, cucm 8.5.1. Any ideas?
    Thanks,
    Thiago Henriques

    Hi,
    In my DSO I have an InfoObject called Emp No. in the Data Field.
    The Emp.No is being maintained as master with (Emp Name, Address, Telephone No, DOB) as attributes.
    I have loaded the data in the Emp. No master. Then tried loading the transaction data in DSO.
    The Emp.No is there in the DSO active data, but in the query designer its not getting displayed.
    Hope its clear.
    Please help.
    Thanks

  • DACL does not get downloaded to Cisco Switch from ISE

    Hello,
    I have a cisco switch with ios: c3550-ipbasek9-mz.122-44.SE6.bin
    I am trying to push dACL fro my ISE device into the switch, but it is not getting applied to switch.   dynamic vlan assignment workds fine, but dACL doesnot apply
    Any instruction plz?

    Hi Jatin,
    ISE is properly configured for dACL,   i think there is some compatibility issue on cisco switch ios.
    following is the debug output>>
    06:36:43: dot1x-packet:Received an EAP packet on interface FastEthernet0/11
    06:36:43: EAPOL pak dump rx
    06:36:43: EAPOL Version: 0x1  type: 0x0  length: 0x0006
    06:36:43: dot1x-packet:Received an EAP packet on the FastEthernet0/11 from mac 0019.b981.e812
    06:36:43: dot1x-sm:Posting EAPOL_EAP on Client=1D68028
    06:36:43:     dot1x_auth_bend Fa0/11: during state auth_bend_request, got event 6(eapolEap)
    06:36:43: @@@ dot1x_auth_bend Fa0/11: auth_bend_request -> auth_bend_response
    06:36:43: dot1x-sm:Fa0/11:0019.b981.e812:auth_bend_response_enter called
    06:36:43: dot1x-ev:dot1x_sendRespToServer: Response sent to the server from 0019.b981.e812
    06:36:43: dot1x-sm:Fa0/11:0019.b981.e812:auth_bend_request_response_action called
    06:36:43: RADIUS/ENCODE(00000049):Orig. component type = DOT1X
    06:36:43: RADIUS(00000049): Config NAS IP: 192.168.2.250
    06:36:43: RADIUS/ENCODE(00000049): acct_session_id: 73
    06:36:43: RADIUS(00000049): sending
    06:36:43: RADIUS(00000049): Send Access-Request to 192.168.2.231:1812 id 1645/99, len 267
    06:36:43: RADIUS:  authenticator 5B 61 1D 64 D3 D5 9F AD - 23 E0 11 11 B3 C3 5C 81
    06:36:43: RADIUS:  User-Name           [1]   6   "test"
    06:36:43: RADIUS:  Service-Type        [6]   6   Framed                    [2]
    06:36:43: RADIUS:  Framed-MTU          [12]  6   1500
    06:36:43: RADIUS:  Called-Station-Id   [30]  19  "00-11-5C-6E-5E-0B"
    06:36:43: RADIUS:  Calling-Station-Id  [31]  19  "00-19-B9-81-E8-12"
    06:36:43: RADIUS:  EAP-Message         [79]  8
    06:36:43: RADIUS:   02 7A 00 06 0D 00                 [ z]
    06:36:43: RADIUS:  Message-Authenticato[80]  18
    06:36:43: RADIUS:   A6 AB 5A CA ED B8 B4 1E 36 00 9D AB 1A F6 B9 E0                [ Z6]
    06:36:43: RADIUS:  Vendor, Cisco       [26]  49
    06:36:43: RADIUS:   Cisco AVpair       [1]   43  "audit-session-id=C0A802FA0000006F016B36D8"
    06:36:43: RADIUS:  NAS-Port-Type       [61]  6   Ethernet                  [15]
    06:36:43: RADIUS:  NAS-Port            [5]   6   50011
    06:36:43: RADIUS:  NAS-Port-Id         [87]  18  "FastEthernet0/11"
    06:36:43: RADIUS:  State               [24]  80
    06:36:43: RADIUS:   33 37 43 50 4D 53 65 73 73 69 6F 6E 49 44 3D 43  [37CPMSessionID=C]
    06:36:43: RADIUS:   30 41 38 30 32 46 41 30 30 30 30 30 30 36 46 30  [0A802FA0000006F0]
    06:36:43: RADIUS:   31 36 42 33 36 44 38 3B 33 35 53 65 73 73 69 6F  [16B36D8;35Sessio]
    06:36:43: RADIUS:   6E 49 44 3D 69 73 65 2D 73 65 72 76 65 72 2D 31  [nID=ise-server-1]
    06:36:43: RADIUS:   2F 31 37 31 30 32 35 39 38 38 2F 32 34 3B    [ /171025988/24;]
    06:36:43: RADIUS:  NAS-IP-Address      [4]   6   192.168.2.250
    06:36:43: %LINK-3-UPDOWN: Interface FastEthernet0/11, changed state to up
    06:36:43: RADIUS: Received from id 1645/99 192.168.2.231:1812, Access-Challenge, len 1134
    06:36:43: RADIUS:  authenticator 78 36 A3 38 30 1C F0 7A - 19 83 93 81 B4 6B FF 9E
    06:36:43: RADIUS:  State               [24]  80
    06:36:43: RADIUS:   33 37 43 50 4D 53 65 73 73 69 6F 6E 49 44 3D 43  [37CPMSessionID=C]
    06:36:43: RADIUS:   30 41 38 30 32 46 41 30 30 30 30 30 30 36 46 30  [0A802FA0000006F0]
    06:36:43: RADIUS:   31 36 42 33 36 44 38 3B 33 35 53 65 73 73 69 6F  [16B36D8;35Sessio]
    06:36:43: RADIUS:   6E 49 44 3D 69 73 65 2D 73 65 72 76 65 72 2D 31  [nID=ise-server-1]
    06:36:43: RADIUS:   2F 31 37 31 30 32 35 39 38 38 2F 32 34 3B    [ /171025988/24;]
    06:36:43: RADIUS:  EAP-Message         [79]  255
    06:36:43: RADIUS:   4D 5D 13 47 FC 46 16 EE 62 76 40 09 77 48 31 B6 01 6B 5E 52 33 56 A2 1E 34  [M]GFbv@wH1k^R3V4]
    06:36:43: RADIUS:   02 32 39 FA 4D CA 79 18 4A 42 A2 4E 5C BD AE 29 D2 3D D1 5A FC C2 ED 3E E5 FB C6 B8 D8 DE A8 75 EB 3A A5 7D 02 03 01 00 01 A3 81 CD 30  [29MyJBN\)=Z>u:}0]
    06:36:43: RADIUS:   81 CA 30 0B 06 03 55 1D 0F 04 04 03 02 01 86 30 0F 06 03 55 1D 13 01 01 FF 04 05 30 03 01 01 FF 30 1D 06 03 55 1D 0E 04 16 04 14 C4 56 80 A7 C9 18 50 92 EE CC 91 D4 E1 EC DB AD E7 1E 70 A8 30 79 06 03 55 1D 1F 04 72 30 70  [0U0U00UVPp0yUr0p]
    06:36:43: RADIUS:   30 6E A0 6C A0 6A 86 32 68 74 74 70 3A 2F 2F 73 79 73 6C  [0nlj2http://sysl]
    06:36:43: RADIUS:   6F 67 2D 73 65 72 76 65 72 2F 43 65 72 74 45 6E  [og-server/CertEn]
    06:36:43: RADIUS:   72 6F 6C 6C 2F 46 4D 46 42 5F 54 72 75 73 74 65  [roll/FMFB_Truste]
    06:36:43: RADIUS:   64 43 41 2E 63 72 6C 86 34 66 69 6C 65 3A 2F 2F 5C  [dCA.crl4file://\]
    06:36:43: RADIUS:   5C 73 79 73 6C 6F 67 2D 73 65 72 76 65 72 5C 43  [\syslog-server\C]
    06:36:43: RADIUS:   65 72 74 45 6E 72 6F 6C 6C 5C 46 4D 46 42 5F 54  [ertEnroll\FMFB_T]
    06:36:43: RADIUS:   72 75 73 74 65 64 43 41 2E         [ rustedCA.]
    06:36:43: RADIUS:  EAP-Message         [79]  251
    06:36:43: RADIUS:   63 72 6C 30 10 06 09 2B 06 01 04 01 82 37 15 01 04 03 02 01 00 30 0D 06 09 2A 86 48 86 F7 0D 01 01 05 05 00 03 82 01 01 00 63 BA F8 CE D5 8B 0E 94 77 AE 86 6C 37 AB 2F 36 9A B2 85 D5 4A  [crl0+70*Hcwl7/6J]
    06:36:43: RADIUS:   74 8C 33 F5 93 06 A6 57 8D 39 56 8F 02 08 97 CB C6 08 70 8C 22 1E 5D 1F A8 26 6D 60 1F 05 62 D1 24 AB 03 8C 41 F8 1C F1 F8 C2 87 8B 97 02 71 FC 6A  [t3W9Vp"]&m`b$Aqj]
    06:36:43: RADIUS:   EB 12 FC DD 8C 5C 9C 2D AF D2 C4 1C 18 1B 40 BE 78 B0 54 55 59 89 03 1B B7 FB 91 85 EE CA C0 18 1C 78 5D 4D BA FA 9E 44 D3 45 53 A3 BE 46 8A FB 81 BD F1 4C B3 3B  [\-@xTUYx]MDESFL;]
    06:36:43: RADIUS:   D6 66 7E 5B 79 9F 83 53 5E 49 92 B5 7F E5 1A E2 86 8C 83 96 7D 75 A5 1D 08 4E 32 C3 5E EC BF 28 53 EC 53 8A C3 E0 36  [f~[yS^I}uN2^(SS6]
    06:36:43: RADIUS:   82 EE AA 0D 38 3E BA 9C 1D D9 24 BD 48 A6 EE 44 BD 95 68 85 CA 8C 44 F8 E8 A2 FB 94 BC 6F 7C F2 06 91 6C A0 A6 BB 7B 7F 56 BD 15 32 A4     [ 8>$HDhDo|l{V2]
    06:36:43: RADIUS:  Message-Authenticato[80]  18
    06:36:43: RADIUS:   DD 82 F7 10 3F C7 B5 62 9B 2A BB 24 16 A7 59 33            [ ?b*$Y3]
    06:36:44: RADIUS(00000049): Received from id 1645/99
    06:36:44: RADIUS/DECODE: EAP-Message fragments, 253+253+253+249, total 1008 bytes
    06:36:44: dot1x-packet:Received an EAP request packet from EAP for mac 0019.b981.e812
    06:36:44: dot1x-sm:Posting EAP_REQ on Client=1D68028
    06:36:44:     dot1x_auth_bend Fa0/11: during state auth_bend_response, got event 7(eapReq)
    06:36:44: @@@ dot1x_auth_bend Fa0/11: auth_bend_response -> auth_bend_request
    06:36:44: dot1x-sm:Fa0/11:0019.b981.e812:auth_bend_response_exit called
    06:36:44: dot1x-sm:Fa0/11:0019.b981.e812:auth_bend_request_enter called
    06:36:44: dot1x-packet:dot1x_mgr_send_eapol :EAP code: 0x1  id: 0x7B length: 0x03F0 type: 0xD  data: @Cfui[ab2,Jt1){                                                                                                                              2]g&GZ1pIbu;+Ga;iF"jy#
    oohuV.aFZ4_|
    P0`At   )B
    06:36:44: dot1x-ev:FastEthernet0/11:Sending EAPOL packet to group PAE address
    06:36:44: dot1x-ev:dot1x_mgr_pre_process_eapol_pak: Role determination not required on FastEthernet0/11.
    06:36:44: RADIUS:  Message-Authenticato[80]  18
    06:36:44: RADIUS:   F5 B0 56 D3 C6 87 BD 10 6E C7 4A 72 5B 5C 60 C5           [ VnJr[\`]
    06:36:44: RADIUS:  Vendor, Cisco       [26]  49
    06:36:44: RADIUS:   Cisco AVpair       [1]   43  "audit-session-id=C0A802FA0000006F016B36D8"
    06:36:44: RADIUS:  NAS-Port-Type       [61]  6   Ethernet                  [15]
    06:36:44: RADIUS:  NAS-Port            [5]   6   50011
    06:36:44: RADIUS:  NAS-Port-Id         [87]  18  "FastEthernet0/11"
    06:36:44: RADIUS:  State               [24]  80
    06:36:44: RADIUS:   33 37 43 50 4D 53 65 73 73 69 6F 6E 49 44 3D 43  [37CPMSessionID=C]
    06:36:44: RADIUS:   30 41 38 30 32 46 41 30 30 30 30 30 30 36 46 30  [0A802FA0000006F0]
    06:36:45: dot1x-ev:FastEthernet0/11:Sending EAPOL packet to group PAE address
    06:36:45: dot1x-ev:dot1x_mgr_pre_process_eapol_pak: Role determination not required on FastEthernet0/11.
    06:36:45: dot1x-registry:registry:dot1x_ether_macaddr called
    06:36:45: dot1x-ev:dot1x_mgr_send_eapol: Sending out EAPOL packet on FastEthernet0/11
    06:36:45: EAPOL pak dump Tx
    06:36:45: EAPOL Version: 0x2  type: 0x0  length: 0x0039
    06:36:45: EAP code: 0x1  id: 0x7E length: 0x0039 type: 0xD
    06:36:45: dot1x-packet:dot1x_txReq: EAPOL packet sent to client (0019.b981.e812)
    06:36:45: dot1x-sm:Fa0/11:0019.b981.e812:auth_bend_response_request_action called
    06:36:46: dot1x-ev:dot1x_mgr_pre_process_eapol_pak: Role determination not required on FastEthernet0/11.
    06:36:46: dot1x-packet:dot1x_mgr_process_eapol_pak: queuing an EAPOL pkt on Authenticator Q
    06:36:46: dot1x-ev:Enqueued the eapol packet to the global authenticator queue
    06:36:46: EAPOL pak dump rx
    06:36:46: EAPOL Version: 0x1  type: 0x0  length: 0x0006
    06:36:46: dot1x-ev:
    dot1x_auth_queue_event: Int Fa0/11 CODE= 2,TYPE= 13,LEN= 6
    06:36:46: dot1x-packet:Received an EAPOL frame on interface FastEthernet0/11
    06:36:46: dot1x-ev:Received pkt saddr =0019.b981.e812 , daddr = 0180.c200.0003,
                        pae-ether-type = 888e.0100.0006
    06:36:46: dot1x-ev:dot1x_auth_process_eapol: EAPOL flag status of the port  Fa0/11 is TRUE

  • AnyConnect Profiles not getting downloaded.

    Dear Team Members
    I am facing the following issue in AnyConnect VPN deployment.
    Requirement - Users should receive ANyConnect Profile, which has SCEP enabled, so that they can request a certificate from the organization Microsoft CA.
    i already have a Certificate on ASA from the same CA and i want to use certificate authentication for ANyconnect.
    ASA version is 8.4, i defined the flow as
    1: Create User > bind it with a group policy > bind group policy with tunnel-group ( Connection profile)
    2: Define a profile ( that has SCEp enabled & CA information URL etc..) and bind it with the group policy and also add it under
       webvpn
       AnyConnect Profile ....
    when i initiate https://ASA_Ip_Address i authenticate with the username/password created above, Anyconnect is installed and i am connected, but profile is no tis downloaded, because i see no change on my Anyonnect Screen to request for a certificate.  it remains the same, as no profile is available.
    have followed the standard procedure,..    Plz guide me, what could be going wrong.
    Any inputs from your side will be highly appreicated.
    Thanks
    Ahad

    Hello Marvin
    Thanks for your efforts for responding
    As such i am using ASA 8.4, ASDM 6.47 & Anyconnect Package -  Anyconnect-win-2.5.3055-k9.pkg ( i am using ver 2.5, because ver 3.0 does not support I Phones & Windows Mobile Phones).
    Client PC - Windows 7 - 32 bit
    1: i created Anyconnect profile using ASDM, it has simple settings to publish CA server details for SCEP, so that Anyconnect users can request the certificate through SCEP ( XML file attached)
    2: As cheked profile folder is not available in
    c:\program files \ cisco \ Cisco Anyconnect VPN Client
    that simply means that profiles are not getting downloaded.
    3: Configuration is attached & also the profile XML File.
    you could try manually copying the xml onto a test client to see if it then behaves in the way you desire. - can u explain a bit more, how this testing can be done.
    Plz let me know, what additional config is required.
    Thanks in advanced
    Ahad

  • ISE and 802.1x - Retrieve User Cert from AD for Auth without it being in the Personal Store?

    Hello,
    We are implementing 802.1x EAP-TLS wired at the moment with Cisco ISE, and wireless is to come after that, along with our internal PKI.  I set up the PKI, and our network engineer is setting up the ISE.  We currently have it set to first authenticate the computers with a computer certificate (allowing access to AD, among some other things), and then further authenticate the users with user certificates.
    I don't have much knowledge of Cisco ISE, and plan to learn as we go, but I'm wondering:
    Is it possible to authenticate the computer via the computer certificate, getting access to AD, and then have the ISE check AD for the User certificate INSTEAD of the User certificate being in the local Personal store of the client computer?  We have autoenrollment going for user certificates, but it seems to be cumbersome (in thought) that once 802.1x is enabled, a new computer/employee coming on the network has to first go to an unauthenticated port to be able to download the User certificate in the Personal store, before then being able to use an 802.1x port?
    I guess that makes two questions:
    1) Can ISE pull the user cert from AD, without needing it in the local Personal store?
    2) What's the easiest way to handle new computers/users that don't already have the User cert in their local Personal store once 802.1x is enabled?

    1)No
    2)Use EAP-Chaining with EAP-TLS and PEAP
    For this scenario, i would go with Cisco AnyConnect NAM, and then use EAP-Chaining, with EAP-TLS for machine auth, and then PEAP for user authentication. This way you can make sure that both the machine and the user is authenticated, and more importantly, that a user can not get on the network with their user identity only and no machine identity. Using windows own supplicant for this, gives no garantee that the user has logged in from an authenticated machine. The feature that used to be used for this before EAP-Chaining was introduced, is called MAR, and has many problems, making it almost useless in a corporate environment. Security wise, the PEAP-MSCHAPV2 is tunneled in EAP-FAST and does not have the same security issues as regular PEAP.

  • AnyConnect error " User not authorized for AnyConnect Client access, contact your administrator"

    Hi everyone,
    it's probably just me but I have tried real hard to get a simple AnyConnect setup working in a lab environment on my ASA 5505 at home, without luck. When I connect with the AnyConnect client I get the error message "User not authorized for AnyConnect Client access, contact your administrator". I have searched for this error and tried some of the few solutions out there, but to no avail. I also updated the ASA from 8.4.4(1) to 9.1(1) and ASDM from 6.4(9) to 7.1(1) but still the same problem. The setup of the ASA is straight forward, directly connected to the Internet with a 10.0.1.0 / 24 subnet on the inside and an address pool of 10.0.2.0 / 24 to assign to the VPN clients. Please note that due to ISP restrictions, I'm using port 44455 instead of 443. I had AnyConnect working with the SSL portal, but IKEv2 IPsec is giving me a headache. I have stripped down certificate authentication which I had running before just to eliminate this as a potential cause of the issue. When running debugging, I do not get any error messages - the handshake completes successfully and the local authentication works fine as well.
    Please find the current config and debugging output below. I appreciate any pointers as to what might be wrong here.
    : Saved
    ASA Version 9.1(1)
    hostname ASA
    domain-name ingo.local
    enable password ... encrypted
    xlate per-session deny tcp any4 any4
    xlate per-session deny tcp any4 any6
    xlate per-session deny tcp any6 any4
    xlate per-session deny tcp any6 any6
    xlate per-session deny udp any4 any4 eq domain
    xlate per-session deny udp any4 any6 eq domain
    xlate per-session deny udp any6 any4 eq domain
    xlate per-session deny udp any6 any6 eq domain
    passwd ... encrypted
    names
    name 10.0.1.0 LAN-10-0-1-x
    dns-guard
    ip local pool VPNPool 10.0.2.1-10.0.2.10 mask 255.255.255.0
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
    interface Ethernet0/7
    interface Vlan1
    nameif Internal
    security-level 100
    ip address 10.0.1.254 255.255.255.0
    interface Vlan2
    nameif External
    security-level 0
    ip address dhcp setroute
    regex BlockFacebook "facebook.com"
    banner login This is a monitored system. Unauthorized access is prohibited.
    boot system disk0:/asa911-k8.bin
    ftp mode passive
    clock timezone PST -8
    clock summer-time PDT recurring
    dns domain-lookup Internal
    dns domain-lookup External
    dns server-group DefaultDNS
    name-server 10.0.1.11
    name-server 75.153.176.1
    name-server 75.153.176.9
    domain-name ingo.local
    object network obj_any
    subnet 0.0.0.0 0.0.0.0
    object network LAN-10-0-1-x
    subnet 10.0.1.0 255.255.255.0
    object network Company-IP1
    host xxx.xxx.xxx.xxx
    object network Company-IP2
    host xxx.xxx.xxx.xxx
    object network HYPER-V-DUAL-IP
    range 10.0.1.1 10.0.1.2
    object network LAN-10-0-1-X
    access-list 100 extended permit tcp any4 object HYPER-V-DUAL-IP eq 3389 inactive
    access-list 100 extended permit tcp object Company-IP1 object HYPER-V-DUAL-IP eq 3389
    access-list 100 extended permit tcp object Company-IP2 object HYPER-V-DUAL-IP eq 3389 
    tcp-map Normalizer
      check-retransmission
      checksum-verification
    no pager
    logging enable
    logging timestamp
    logging list Threats message 106023
    logging list Threats message 106100
    logging list Threats message 106015
    logging list Threats message 106021
    logging list Threats message 401004
    logging buffered errors
    logging trap Threats
    logging asdm debugging
    logging device-id hostname
    logging host Internal 10.0.1.11 format emblem
    logging ftp-bufferwrap
    logging ftp-server 10.0.1.11 / asa *****
    logging permit-hostdown
    mtu Internal 1500
    mtu External 1500
    ip verify reverse-path interface Internal
    ip verify reverse-path interface External
    icmp unreachable rate-limit 1 burst-size 1
    icmp deny any echo External
    asdm image disk0:/asdm-711.bin
    no asdm history enable
    arp timeout 14400
    no arp permit-nonconnected
    object network obj_any
    nat (Internal,External) dynamic interface
    object network LAN-10-0-1-x
    nat (Internal,External) dynamic interface
    object network HYPER-V-DUAL-IP
    nat (Internal,External) static interface service tcp 3389 3389
    access-group 100 in interface External
    timeout xlate 3:00:00
    timeout pat-xlate 0:00:30
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    aaa-server radius protocol radius
    aaa-server radius (Internal) host 10.0.1.11
    key *****
    radius-common-pw *****
    user-identity default-domain LOCAL
    aaa authentication ssh console radius LOCAL
    http server enable
    http LAN-10-0-1-x 255.255.255.0 Internal
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec ikev2 ipsec-proposal DES
    protocol esp encryption des
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal 3DES
    protocol esp encryption 3des
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES
    protocol esp encryption aes
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES192
    protocol esp encryption aes-192
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES256
    protocol esp encryption aes-256
    protocol esp integrity sha-1 md5
    crypto ipsec security-association pmtu-aging infinite
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev2 ipsec-proposal AES256 AES192 AES 3DES DES
    crypto map External_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map External_map interface External
    crypto ca trustpoint srv01_trustpoint
    enrollment terminal
    crl configure
    crypto ca trustpoint asa_cert_trustpoint
    keypair asa_cert_trustpoint
    crl configure
    crypto ca trustpoint LOCAL-CA-SERVER
    keypair LOCAL-CA-SERVER
    crl configure
    crypto ca trustpool policy
    crypto ca server
    cdp-url http://.../+CSCOCA+/asa_ca.crl:44435
    issuer-name CN=...
    database path disk0:/LOCAL_CA_SERVER/
    smtp from-address ...
    publish-crl External 44436
    crypto ca certificate chain srv01_trustpoint
    certificate <output omitted>
      quit
    crypto ca certificate chain asa_cert_trustpoint
    certificate <output omitted>
      quit
    crypto ca certificate chain LOCAL-CA-SERVER
    certificate <output omitted>
      quit
    crypto ikev2 policy 1
    encryption aes-256
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 10
    encryption aes-192
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 20
    encryption aes
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 30
    encryption 3des
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 40
    encryption des
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 enable External client-services port 44455
    crypto ikev2 remote-access trustpoint asa_cert_trustpoint
    telnet timeout 5
    ssh LAN-10-0-1-x 255.255.255.0 Internal
    ssh xxx.xxx.xxx.xxx 255.255.255.255 External
    ssh xxx.xxx.xxx.xxx 255.255.255.255 External
    ssh timeout 5
    ssh version 2
    console timeout 0
    no vpn-addr-assign aaa
    no ipv6-vpn-addr-assign aaa
    no ipv6-vpn-addr-assign local
    dhcpd dns 75.153.176.9 75.153.176.1
    dhcpd domain ingo.local
    dhcpd option 3 ip 10.0.1.254
    dhcpd address 10.0.1.50-10.0.1.81 Internal
    dhcpd enable Internal
    threat-detection basic-threat
    threat-detection scanning-threat shun except ip-address LAN-10-0-1-x 255.255.255.0
    threat-detection statistics access-list
    threat-detection statistics tcp-intercept rate-interval 30 burst-rate 400 average-rate 200
    dynamic-filter use-database
    dynamic-filter enable interface Internal
    dynamic-filter enable interface External
    dynamic-filter drop blacklist interface Internal
    dynamic-filter drop blacklist interface External
    ntp server 128.233.3.101 source External
    ntp server 128.233.3.100 source External prefer
    ntp server 204.152.184.72 source External
    ntp server 192.6.38.127 source External
    ssl encryption aes256-sha1 aes128-sha1 3des-sha1
    ssl trust-point asa_cert_trustpoint External
    webvpn
    port 44433
    enable External
    dtls port 44433
    anyconnect image disk0:/anyconnect-win-3.1.02026-k9.pkg 1
    anyconnect profiles profile1 disk0:/profile1.xml
    anyconnect enable
    smart-tunnel list SmartTunnelList1 mstsc mstsc.exe platform windows
    smart-tunnel list SmartTunnelList1 putty putty.exe platform windows
    group-policy DfltGrpPolicy attributes
    vpn-tunnel-protocol ikev1 ikev2 l2tp-ipsec ssl-client ssl-clientless
    webvpn
      anyconnect profiles value profile1 type user
    username write.ingo password ... encrypted
    username ingo password ... encrypted privilege 15
    username tom.tucker password ... encrypted
    class-map TCP
    match port tcp range 1 65535
    class-map type regex match-any BlockFacebook
    match regex BlockFacebook
    class-map type inspect http match-all BlockDomains
    match request header host regex class BlockFacebook
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 1500
      id-randomization
    policy-map TCP
    class TCP
      set connection conn-max 1000 embryonic-conn-max 1000 per-client-max 250 per-client-embryonic-max 250
      set connection timeout dcd
      set connection advanced-options Normalizer
      set connection decrement-ttl
    policy-map type inspect http HTTP
    parameters
      protocol-violation action drop-connection log
    class BlockDomains
    policy-map global_policy
    class inspection_default
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny 
      inspect sunrpc
      inspect xdmcp
      inspect sip 
      inspect netbios
      inspect tftp
      inspect ip-options
      inspect dns preset_dns_map dynamic-filter-snoop
      inspect http HTTP
    service-policy global_policy global
    service-policy TCP interface External
    smtp-server 199.185.220.249
    privilege cmd level 3 mode exec command perfmon
    privilege cmd level 3 mode exec command ping
    privilege cmd level 3 mode exec command who
    privilege cmd level 3 mode exec command logging
    privilege cmd level 3 mode exec command failover
    privilege cmd level 3 mode exec command vpn-sessiondb
    privilege cmd level 3 mode exec command packet-tracer
    privilege show level 5 mode exec command import
    privilege show level 5 mode exec command running-config
    privilege show level 3 mode exec command reload
    privilege show level 3 mode exec command mode
    privilege show level 3 mode exec command firewall
    privilege show level 3 mode exec command asp
    privilege show level 3 mode exec command cpu
    privilege show level 3 mode exec command interface
    privilege show level 3 mode exec command clock
    privilege show level 3 mode exec command dns-hosts
    privilege show level 3 mode exec command access-list
    privilege show level 3 mode exec command logging
    privilege show level 3 mode exec command vlan
    privilege show level 3 mode exec command ip
    privilege show level 3 mode exec command failover
    privilege show level 3 mode exec command asdm
    privilege show level 3 mode exec command arp
    privilege show level 3 mode exec command ipv6
    privilege show level 3 mode exec command route
    privilege show level 3 mode exec command ospf
    privilege show level 3 mode exec command aaa-server
    privilege show level 3 mode exec command aaa
    privilege show level 3 mode exec command eigrp
    privilege show level 3 mode exec command crypto
    privilege show level 3 mode exec command ssh
    privilege show level 3 mode exec command vpn-sessiondb
    privilege show level 3 mode exec command vpnclient
    privilege show level 3 mode exec command vpn
    privilege show level 3 mode exec command dhcpd
    privilege show level 3 mode exec command blocks
    privilege show level 3 mode exec command wccp
    privilege show level 3 mode exec command dynamic-filter
    privilege show level 3 mode exec command webvpn
    privilege show level 3 mode exec command service-policy
    privilege show level 3 mode exec command module
    privilege show level 3 mode exec command uauth
    privilege show level 3 mode exec command compression
    privilege show level 3 mode configure command interface
    privilege show level 3 mode configure command clock
    privilege show level 3 mode configure command access-list
    privilege show level 3 mode configure command logging
    privilege show level 3 mode configure command ip
    privilege show level 3 mode configure command failover
    privilege show level 5 mode configure command asdm
    privilege show level 3 mode configure command arp
    privilege show level 3 mode configure command route
    privilege show level 3 mode configure command aaa-server
    privilege show level 3 mode configure command aaa
    privilege show level 3 mode configure command crypto
    privilege show level 3 mode configure command ssh
    privilege show level 3 mode configure command dhcpd
    privilege show level 5 mode configure command privilege
    privilege clear level 3 mode exec command dns-hosts
    privilege clear level 3 mode exec command logging
    privilege clear level 3 mode exec command arp
    privilege clear level 3 mode exec command aaa-server
    privilege clear level 3 mode exec command crypto
    privilege clear level 3 mode exec command dynamic-filter
    privilege cmd level 3 mode configure command failover
    privilege clear level 3 mode configure command logging
    privilege clear level 3 mode configure command arp
    privilege clear level 3 mode configure command crypto
    privilege clear level 3 mode configure command aaa-server
    prompt hostname context
    no call-home reporting anonymous
    call-home
    profile CiscoTAC-1
      no active
      destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService
      destination address email [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly
      subscribe-to-alert-group configuration periodic monthly
      subscribe-to-alert-group telemetry periodic daily
    Cryptochecksum:41a021a28f73c647a2f550ba932bed1a
    : end
    Many thanks,
    Ingo

    Hi Jose,
    here is what I got now:
    ASA(config)# sh run | begin tunnel-group
    tunnel-group DefaultWEBVPNGroup general-attributes
    address-pool VPNPool
    authorization-required
    and DAP debugging still the same:
    ASA(config)# DAP_TRACE: DAP_open: CDC45080
    DAP_TRACE: Username: tom.tucker, aaa.cisco.grouppolicy = DfltGrpPolicy
    DAP_TRACE: Username: tom.tucker, aaa.cisco.username = tom.tucker
    DAP_TRACE: Username: tom.tucker, aaa.cisco.username1 = tom.tucker
    DAP_TRACE: Username: tom.tucker, aaa.cisco.username2 =
    DAP_TRACE: Username: tom.tucker, aaa.cisco.tunnelgroup = DefaultWEBVPNGroup
    DAP_TRACE: Username: tom.tucker, DAP_add_SCEP: scep required = [FALSE]
    DAP_TRACE: Username: tom.tucker, DAP_add_AC:
    endpoint.anyconnect.clientversion="3.1.02026";
    endpoint.anyconnect.platform="win";
    DAP_TRACE: Username: tom.tucker, dap_aggregate_attr: rec_count = 1
    DAP_TRACE: Username: tom.tucker, Selected DAPs: DfltAccessPolicy
    DAP_TRACE: Username: tom.tucker, DAP_close: CDC45080
    Unfortunately, it still doesn't work. Hmmm.. maybe a wipe of the config and starting from scratch can help?
    Thanks,
    Ingo

  • ISE 1.2 does not do HTTP profiling ???

    Hi, guys.
    Has anyone ISE 1.2 Patch 1 successfully enabled to do profiling using HTTP on a monitor session/span port ???
    I have tried the following:
    - DMZ switch, which holds a vlan where (only) the central proxy server resides
    - ESX 5.1 host, one nic connected to the DMZ switch
    - configured a virtual switch/network on this host, which uses the nic connected to the DMZ switch (enabled promiscious mode on the vswitch and network)
    - ISE 1.2 Patch 1 installed on the ESX host, two interfaces (Gig 0 and 1), Gig 1 connected to the vswitch and virtual network
    - configured virtual ISE to do http profiling on Gig 1
    Here are some shows:
    #sh moni
    Session 1
    Type                   : Local Session
    Source VLANs           :
        Both               : xx
    Destination Ports      : Gi2/0/48
        Encapsulation      : Native
              Ingress      : Disabled
    #sh run int gig2/0/48
    interface GigabitEthernet2/0/48
    description *** ISE Proxy SPAN Port
    switchport access vlan xx
    The span destination port shows lots of outgoing packets:
    #sh int gig2/0/48
    GigabitEthernet2/0/48 is up, line protocol is down (monitoring)
      Hardware is Gigabit Ethernet, address is 588d.0941.7130 (bia 588d.0941.7130)
      Description: *** ISE-Riker Proxy SPAN Port
      MTU 1500 bytes, BW 1000000 Kbit, DLY 10 usec,
         reliability 255/255, txload 10/255, rxload 1/255
      Encapsulation ARPA, loopback not set
      Keepalive set (10 sec)
      Full-duplex, 1000Mb/s, media type is 10/100/1000BaseTX
      input flow-control is off, output flow-control is unsupported
      ARP type: ARPA, ARP Timeout 04:00:00
      Last input never, output 00:22:36, output hang never
      Last clearing of "show interface" counters 03:03:20
      Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 14352300
      Queueing strategy: fifo
      Output queue: 0/40 (size/max)
      5 minute input rate 0 bits/sec, 0 packets/sec
      5 minute output rate 42962000 bits/sec, 13051 packets/sec
         33 packets input, 2436 bytes, 0 no buffer
         Received 33 broadcasts (18 multicasts)
         0 runts, 0 giants, 0 throttles
         0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored
         0 watchdog, 18 multicast, 0 pause input
         0 input packets with dribble condition detected
        223104868 packets output, 98731284385 bytes, 0 underruns
         0 output errors, 0 collisions, 0 interface resets
         0 babbles, 0 late collision, 0 deferred
         0 lost carrier, 0 no carrier, 0 PAUSE output
         0 output buffer failures, 0 output buffers swapped out
    But the interface on ISE hardly shows any incoming packets:
    # sh int gig 1
    GigabitEthernet 1
              Link encap:Ethernet  HWaddr 00:50:56:8D:4A:C1
              inet6 addr: fe80::250:56ff:fe8d:4ac1/64 Scope:Link
              UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
              RX packets:3810 errors:0 dropped:0 overruns:0 frame:0
              TX packets:12 errors:0 dropped:0 overruns:0 carrier:0
              collisions:0 txqueuelen:1000
              RX bytes:347928 (339.7 KiB)  TX bytes:936 (936.0 b)
              Interrupt:67 Base address:0x20a4
    I have tested if the vmware virtual network makes the packets disappear, therefore I have connected a windows virtual machine to the same network as ISE 
    Running Wireshark on this windows machine shows me LOOOOOTS of http packets on this virtual network, seem like the ISE nic just doesn't see them ......
    Any ideas ???
    Rgs
    Frank

    1. it is vm, right?    
    Yepp !!
    can you get netstat -i?
    Executed where ?? On the esx host ?? On the ise vm ??
    What do you expect to see ??
    2. Did you configure an ip for the span receive interface?
    No, why should this be necessary ?? (switchport, wireshark, etc. don't need an ip to capture
    packets on a promiscuous interface, even ISE 1.1.4 didn't need one on the http profiling interface .....)
    Configuration guide doesn't say so anyway ......
    if not, you must configure one to make it work.
    looks like you don't have one,,, pls configure one...
    Ok, ok ..., configured an ip address, checked the profiling attributes ...
    Result: did not make any difference ..... (tadaaaahhhhh !!!)
    tcpdump: WARNING: eth1: no IPv4 address assigned
    Right, but tcpdump shows dozens of live packets as they arrive live on ise, they are just not reflected in the "sh int gig 1" counters
    and furthermore not picked up by the application, that is why I would suspect a nic driver malfunction on the underlying linux os ......
    3. on vswitch make sure the port is in promiscuous mode.
    As I already mentioned before in this thread, it is.
    If the vmware virtual network inbetween ise and the non-virtual network would swallow the packets, why would "tech dumptcp 1" show anything at all ??
    (see screenshots above)
    Rgs
    Frank

  • ISE & Switch URL redirect not working

    Dear team,
    I'm setting up Guest portal for Wired user. Everything seems to be okay, the PC is get MAB authz success, ISE push URL redirect to switch. The only problem is when I open browser, it is not redirected.
    Here is some output from my 3560C:
    Cisco IOS Software, C3560C Software (C3560c405-UNIVERSALK9-M), Version 12.2(55)EX3
    SW3560C-LAB#sh auth sess int f0/3
                Interface:  FastEthernet0/3
              MAC Address:  f0de.f180.13b8
               IP Address:  10.0.93.202
                User-Name:  F0-DE-F1-80-13-B8
                   Status:  Authz Success
                   Domain:  DATA
          Security Policy:  Should Secure
          Security Status:  Unsecure
           Oper host mode:  multi-domain
         Oper control dir:  both
            Authorized By:  Authentication Server
               Vlan Group:  N/A
         URL Redirect ACL:  redirect
             URL Redirect:  https://BYODISE.byod.com:8443/guestportal/gateway?sessionId=0A005DF40000000D0010E23A&action=cwa
          Session timeout:  N/A
             Idle timeout:  N/A
        Common Session ID:  0A005DF40000000D0010E23A
          Acct Session ID:  0x00000011
                   Handle:  0xD700000D
    Runnable methods list:
           Method   State
           mab      Authc Success
    SW3560C-LAB#sh epm sess summary
    EPM Session Information
    Total sessions seen so far : 10
    Total active sessions      : 1
    Interface            IP Address   MAC Address       Audit Session Id:
    FastEthernet0/3       10.0.93.202  f0de.f180.13b8    0A005DF40000000D0010E23A
    Could you please help to explore the problem? Thank you very much.

    With switch IOS version later than 15.0 the default interface ACL is not required. For url redirection the dACL is not required as this ACL is part of traffic restrict for "guest" users.
    In my experiece some users can not get the redirect correctly because anti-spoof ACL on management Vlan or stateful firewall blocks the TCP syn ack.
    It is rare in campus network access layer switches have user SVI configured so the redirect traffic has to be sent from the netman SVI, but trickly the TCP SYN ACK from the HTTP server will be sent back from the netman Vlan without source IP changed. (The switch is spoofing the source IP in my understanding with changing only the MAC address of the packet). In most of the cases there should be a basic ACL resides on the netman SVI on the first hop router, where the TCP SYN ACK may be dropped by the ACL.
    tips:
    1. "debug epm redirect" can make sure your traffic matches the redirect url and will get intercepted by the switch
    2. It will be an ACL or firewall issue if you can see epm is redirecting your http request but can not see the SYN ACK from the requested server.
    Which can win the race: increasing bandwidth with new technologies VS QoS?

  • How do I extend my WiFi with Airport Express? I have Ethernet in the house and an Wifi that do not cover the whole house. I do not get it to work.

    I have Ethernet in the house and an Wifi that do not cover the whole house. I do not get it to work. I have tried to get it into my network and it get connected via the WiFi but not the Ethernet. Also when it gives a green light I cannot see that it is giving any signals to my devices (iPhone etc).

    You need to pay attention to something, while extending your network with the latest AirPort Express upgrade, your devices will be connected to it except your iPhone, you'll see your iPhone always connected to the capsule instead, even if you're at 1 foot from the AirPort Express.
    You need to change the radio settings from automatic to 802.11a - 802.11b/g on your capsule, then I put it back to the default settings...
    Now in the AirPort utility you should see your iPhone connected to the AirPort

  • I can not get itunes to come up

    I was having an issue with signing into my home sharing and getting a -9808 code and was able to resolve that issue, but now I can not get itunes home page to load. I have all the updates and when I run my diagnostics through the itunes help tab it comes up fine. 
    Microsoft Windows Vista Home Premium Edition Service Pack 2 (Build 6002)
    Hewlett-Packard HP Pavilion dv6000 (GA448UA#ABA)
    iTunes 10.4.0.80
    QuickTime 7.6.9
    FairPlay 1.12.20
    Apple Application Support 2.0.1
    iPod Updater Library 10.0d2
    CD Driver 2.2.0.1
    CD Driver DLL 2.1.1.1
    Apple Mobile Device 3.4.1.2
    Apple Mobile Device Driver 1.55.0.0
    Bonjour 3.0.0.2 (333.2)
    Gracenote SDK 1.9.1.485
    Gracenote MusicID 1.9.1.102
    Gracenote Submit 1.9.1.133
    Gracenote DSP 1.9.1.43
    iTunes Serial Number 0028A98802CA2B50
    Current user is not an administrator.
    The current local date and time is 2011-07-31 20:48:26.
    iTunes is not running in safe mode.
    WebKit accelerated compositing is enabled.
    HDCP is not supported.
    Core Media is supported.
    Video Display Information
    NVIDIA, NVIDIA GeForce Go 6150
    **** External Plug-ins Information ****
    No external plug-ins installed.
    iPodService 10.4.0.80 is currently running.
    iTunesHelper 10.4.0.80 is currently running.
    Apple Mobile Device service 3.3.0.0 is currently running.
    **** Network Connectivity Tests ****
    Network Adapter Information
    Adapter Name:    {0C5C0D42-4AF5-4FA3-AC42-EFCA2F03DAE9}
    Description:    Broadcom 802.11b/g WLAN
    IP Address:    192.168.1.5
    Subnet Mask:    255.255.255.0
    Default Gateway:    192.168.1.1
    DHCP Enabled:    Yes
    DHCP Server:    192.168.1.1
    Lease Obtained:    Sun Jul 31 18:21:30 2011
    Lease Expires:    Mon Aug 01 18:21:30 2011
    DNS Servers:    192.168.1.1
    Adapter Name:    {28F058A5-ABB1-48F7-A91F-A3143EF6CC6C}
    Description:    NVIDIA nForce 10/100 Mbps Ethernet
    IP Address:    0.0.0.0
    Subnet Mask:    0.0.0.0
    Default Gateway:    0.0.0.0
    DHCP Enabled:    Yes
    DHCP Server:   
    Lease Obtained:    Wed Dec 31 19:00:00 1969
    Lease Expires:    Wed Dec 31 19:00:00 1969
    DNS Servers:   
    Active Connection:    LAN Connection
    Connected:    Yes
    Online:        Yes
    Using Modem:    No
    Using LAN:    Yes
    Using Proxy:    No
    SSL 3.0 Support:    Enabled
    TLS 1.0 Support:    Enabled
    Firewall Information
    Windows Firewall is off.
    Connection attempt to Apple web site was successful.
    Connection attempt to browsing iTunes Store was successful.
    Connection attempt to purchasing from iTunes Store was successful.
    Connection attempt to iPhone activation server was successful.
    Connection attempt to firmware update server was successful.
    Connection attempt to Gracenote server was successful.
    Last successful iTunes Store access was 2011-07-31 20:43:16.
    Any help would be great!

    This error usually points into the jailbreak direction. If DFU mode does not help, you can't restore the phone due to the modified software that has been installed before you got the phone.

  • LWAP not getting the IP

    Hi,
    I am trying to setup basic wireless network with 5508 controller and 3502 APs. I have wired things as per attached diagram. The issue is AP doesn't seem to get the IP address from DHCP.
    My questions are.
    1. Do I have to set the AP switch port to be an access port of 802.1q? Its setup 802.1Q since I will have miltiple SSID that maps to multiple VLANs and unable to gets its IP.
    2. This AP was converted from standalone(during site survey) to light weight. I didn't delete the configuration file before conversion but I don't see my old config on the AP anyway.
    I see following syslog messages on the AP now.
    *Mar  1 00:19:23.087: %SYS-6-LOGGINGHOST_STARTSTOP: Logging to host 255.255.255.255 started - CLI initiated
    *Mar  1 00:19:23.185: %LINEPROTO-5-UPDOWN: Line protocol on Interface Dot11Radio0, changed state to up
    *Mar  1 00:22:27.040: %CAPWAP-3-STATIC_TO_DHCP_IP: Could not discover WLC using static IP. Forcing AP to use DHCP.
    *Mar  1 00:22:37.050: %CAPWAP-3-ERRORLOG: Not sending discovery request AP does not have an Ip !!
    *Mar  1 00:22:47.050: %CAPWAP-3-ERRORLOG: Not sending discovery request AP does not have an Ip !!
    *Mar  1 00:22:57.050: %CAPWAP-3-ERRORLOG: Not sending discovery request AP does not have an Ip !!
    *Mar  1 00:23:07.051: %CAPWAP-3-ERRORLOG: Not sending discovery request AP does not have an Ip !!
    *Mar  1 00:23:17.051: %CAPWAP-3-ERRORLOG: Not sending discovery request AP does not have an Ip !!
    Not in Bound state.
    *Mar  1 00:23:27.051: %CAPWAP-3-ERRORLOG: Not sending discovery request AP does not have an Ip !!
    *Mar  1 00:23:27.051: %CAPWAP-3-DHCP_RENEW: Could not discover WLC using DHCP IP. Renewing DHCP IP.
    *Mar  1 00:23:37.055: %CAPWAP-3-ERRORLOG: Not sending discovery request AP does not have an Ip !!
    *Mar  1 00:23:47.055: %CAPWAP-3-ERRORLOG: Not sending discovery request AP does not have an Ip !!
    *Mar  1 00:23:57.055: %CAPWAP-3-ERRORLOG: Not sending discovery request AP does not have an Ip !!
    *Mar  1 00:24:07.055: %CAPWAP-3-ERRORLOG: Not sending discovery request AP does not have an Ip !!
    Not in Bound state.
    *Mar  1 00:24:17.056: %CAPWAP-3-ERRORLOG: Not sending discovery request AP does not have an Ip !!
    *Mar  1 00:24:17.056: %CAPWAP-3-DHCP_RENEW: Could not discover WLC using DHCP IP. Renewing DHCP IP.
    *Mar  1 00:24:27.056: %CAPWAP-3-ERRORLOG: Not sending discovery request AP does not have an Ip !!
    *Mar  1 00:24:37.056: %CAPWAP-3-ERRORLOG: Not sending discovery request AP does not have an Ip !!
    *Mar  1 00:24:47.056: %CAPWAP-3-ERRORLOG: Not sending discovery request AP does not have an Ip !!
    What's proper way to associate this and 18 other APs to my controller? Are there any best practices for the configuration on 3502 with 5508?
    Thanks,

    Hi,
    if its a LWAPP AP, then the switchport connectingto the AP should be configured as a Access port so that from that VLAN the APs will get the IP address from.. If its not getting an IP, can you please assign one statically??
    Regards
    Surendra

  • Guest users not getting IP address

    I am setting up Cisco wireless along with ISE 1.3 for guest wireless.  The client is going to use the self-registration portal for guest wireless users.  I followed this Cisco doc to configure the self-registration portal:
    http://www.cisco.com/c/en/us/support/docs/security/identity-services-engine/118742-configure-ise-00.html
    I tested this in my home lab and everything works fine.  However, at the client users are not getting IP addresses from the DHCP server.  This is the same DHCP server that is used for corporate wireless and if you connect that SSID, you get an IP address.  I have looked what I configured at home and the client and everything looks the same.  In the back of my mind, I feel something is missing, but I can't figure out what it is.  
    Edit: Not sure if this makes a difference or not, but they are using a Nexus 5K for their core switch and it hosts the SVI for this network.  
    Let me know what information you need and I will post it.
    TIA,
    Dan

    Hello,
    Some verifications below :
    Did you verify if DHCP Proxy is enabled in wlc's wlan interface ? Case DHCP proxy is disabled, did you verify if the ip helper address is enabled in Nexus SVI ?
    DHCP Scope is enabled in the DHCP Server or is enabled in the WLC ?
    Verify if Trunk in the switch is enabled correctly passing all VLANs to WLANs ?
    Verify if ACL to redirect configured in the WLC is allowing DHCP Server and DHCP Client to client receive IP Address and ports 8443 to Cisco ISE and DNS to resolve some address and get access to ISE Portal ?
    The scenario is Local Switching or Central Switching ?
    Regards

  • Added a Northbound SNMP Trap Receiver in Cisco PI 1.3, but not getting traps

    Hi;
    I tried going into the Administration, System Settings, Notification Receivers menu and adding a receiver. The receiver was our  Zenoss 4.2.3 Resource Manager system. Zenoss has no problems  receiving traps from  IOS devices such as switches; that is routine for us. For example, we  see snmpTrap_Linkdown events from 2960s,etc.
    However, even with all the possible events and severities checked in the PI GUI for the receiver, we did not get anything.
    As a quick test I added my desktop computer as a receiver and ran Wireshark. Nothing comes through from Cisco PI. 
    This is supposed to be UDP 162 stuff, so there ought not be a need for a handshake or need  to permit anything on the receiver side. I would expect to  see a total  fire-hose of traps after the receiver is added. But that reasoning conflicts with the need to set the SNMP Community string for the Notification Receiver...
    I downloaded the logs from Cisco PI and grepped through all of them for the IPs & names of the test receivers, but found no messages.
    Any idea what might be wrong? Do I need to restart something after adding the receiver?
    I did notice that even if I supply a ficticious IP and name for the receiver, after it is added the "Operational Status" still says "Up" ...
    I sure wish NCS came with a better help system - I can't find anything in the Cisco config guides that explains what a "Northbound" receiver is.
    So confused,
    Steve

    Hi Matt, thanks for taking the time to reply.
    >> Not sure why you are trying to do this with PI, this is really more of an ISE function
    We don't have ISE and won't be getting it ... still trying to afford the > $100K for PI licenses. Our Content Filter vendor suggested using PI.
    >>Is PI set to forward traps for client authentication?
    I have all traps and severities checked. Not sure last week nothing showed up in Wireshark. Today I am seeing some UDP info from PI hitting my test workstation. However, when I associate and dissassociate my laptop, nothing comes through. Most of what I see are rogue notifications.
    >> Are the controllers that PI is managing also set to forward the same traps?
    In Configure,Controllers, , Management, TrapControl, all possible boxes are checked.
    >> Is PI configured correctly to forward the traps you want?
    Please see answer above.
    >> Does your content filter have the right MIBs to decipher the traps correctly?
    The content filter vendor says they will customize their software as needed, but the first step is to see traps getting forwarded, and right now, it appeards that PI is not forwarding what I would expect from the GUI settings. Let's worry about MIB stuff after we are getting the raw trap data.
    Thanks,
    Steve
    Message was edited by: Stephen Crye, elaborated & provided latest info.

  • Cisco ISE for 802.1x (EAP-TLS)

    I work for a banking organization and security is an area that needs to be improved continuously. I am planning on implementing Cisco ISE for 802.1x together with a Microsoft PKI for certificate issuing and signing.
    I am currently trying to implement this in our test environment and I have managed to do a few basic bootstrapping tasks. I need someone to push me into the right direction as to how I can achieve what i am seeking.
    I will use Cisco 2900 series switches on the access layer and a few HP switches as well which supports 802.1x.
    I want to configure the ISE to process authentication requests using 802.1x EAP-TLS (Certificate Based). All the workstations on the domain needs to authenticate itself using the certificates issued to it by the Certificate Issuing Authority.
    I have already managed to get the PKI working and have rolled out the certificates on all the workstations on the test environment. I can't seem to configure the Authentication portion on the ISE.
    I request if someone can guide me or direct me to materials that can help achieve the above requirements. The guides available on the Cisco website are  overwhelming and I can't seem to figure out how I am supposed to configure the authentication portion.
    My email: [email protected]
    Cheers,
    Krishil Reddy

    Hello Mubashir,
    Many timers can be modified as  needed in a deployment. Unless you are experiencing a specific problem  where adjusting the timer may correct unwanted behavior, it is  recommended to leave all timers at their default values except for the  802.1X transmit timer (tx-period).
    The tx-period timer defaults to a value of 30 seconds.  Leaving this value at 30 seconds provides a default wait of 90 seconds  (3 x tx-period) before a switchport will begin the next method of  authentication, and begin the MAB process for non-authenticating  devices.
    Based on numerous deployments, the best-practice  recommendation is to set the tx-period value to 10 seconds to provide  the optimal time for MAB devices. Setting the value below 10 seconds may  result in the port moving to MAC authentication bypass too quickly.
    Configure the tx-period timer.
    C3750X(config-if-range)#dot1x timeout tx-period 10

Maybe you are looking for

  • Mac mini does not recognize M-Audio Fast Track Pro device.

    I recently installed M-Audio Fast Track Pro with the latest driver for (10.9.2). I'm running the OSX mavericks 10.9.2. The installation succeed but once i connected the device and turn it on, my mac does not recognized it and it shows "device not con

  • Tech question re: stealth mirroring MacBook to HDTV?

    Greetings Apple family,     I understand how to mirror using the HDMI very well, that is mirroring exactly what is on my MacBook screen to the HDTV. My question therefore is, would it be possible to mirror for example only a Safari screen shot to the

  • Broken touch screen on Nokia Lumia 800

    I bought a Nokia Lumia 800. I also got an insurance along with it. Recently the phone fell from my pocket and landed on the top right corner to the floor. The so called Corning's gorilla glass cracked. I went to the nearest Nokia care and asked them

  • How to merge multiple datasets in reporting services

    we are having difficulty in developing a report because the dataset we needed for the report is coming from 2 separate stored procedure. these 2 stored procedure are returninga single table each, and we need 5 columns in the first table and 4 columns

  • To load text into clob,long.

    I am able to load data into clob,long.but it is not taking more than 4000 bytes.but i want to insert 10MB or more data.HOW? It is giving error ORA-01704: string literal too long Cause: A quoted string specified as a constant was too long. Action: Quo