ISE Guest Portal only redirect HTTPS traffic.

I have a wireless deployment consisting of the following:
5760 WLC & ISE 1.2
Am I missing something here
I have 4 similar deployments, and never had these issues:
On Android / Apple devices, the guest portal does not pop up automatically &
On a Windows Laptop only https traffic directs to the guest portal.
Thanx

i think you need to recheck the configuration also check the link for step by step config
http://www.cisco.com/c/en/us/solutions/enterprise/design-zone-security/landing_DesignZone_TrustSec.html

Similar Messages

  • How to redirect https traffic to captive portal?

    Any WLC controller model (8500/5508/2504/vWLC) version 7.3 and up..
    This is unusual scenario wherein clients have a default homepage to https://www.google.com (sample only)
    Typical http web redirection don't have any problem at all. When you open your browser and type http://www.google.com it will redirect to captive portal without any problem.
    Is there any way to redirect https traffic to captive portal as well?

    redirection only happen on http traffic, a feature request has been issued to have the redirection happen on https.
    please check the following
    CSCar04580
    http://tools.cisco.com/Support/BugToolKit/search/getBugDetails.do?method=fetchBugDetails&bugId=CSCar04580
    Please make sure to rate correct answers

  • Pb to reach ISE Guest portal due to DNS constraints

    I have set up a Guest Portal with WLC 5508 7.4 and ISE 1.1.1 ;
    everything is OK, except one thing :
    the  Guest VLAN, associated to the Guest SSID is, actually, a DMZ behind my  customer firewall and the DHCP parameters provided to the wireless Guest  equipement connected on this VLAN include the public ISP DNS servers  addresses, not the customer internal DNS serveurs addresses;
    this  seems OK since the idea of this Guest SSID is to give a pure Internet  access to the Guests, and no connection at all towards the customer  internal servers;
    the  problem is that, when the wireless guest receives the redictect URL  from ISE (URL to access the ISE Guest Portal), this URL is based on the  ISE DNS name, not on its IP address; so, the PC can't resolve this  internal DNS name by using the ISP DNS servers addresses provided by the  DHCP server, and, so, it can't access the Guest Portal at all ;
    Apart  from changing those DNS values in the DHCP server (the customer does  not accept this solution), how could we solve this problem ?
    I have tried to code manually , in the CWA Authorization profile, the equivalent URL redirect via the CISCO av-pair as follows :
    cisco-av-pair=url-redirect=https://192.168.1.10:8443/guestportal/gateway?sessionId=sessionIdValue&action=cwa,
    but, it does not work, since the sessionIdValue variable is not replaced by its real value when sent to the wireless client
    any comment welcomed

    We had the same issue. Our solution was to advertise the internal IP address from our external facing DNS server and let it propagate publicly.  Our ISE box is in a DMZ and the firewall rules do not allow outside traffic to it, however the clients will get the correct internal IP address and since they are already inside the firewall on the DMZ segment they are able to get to the ISE box with the publicly resolved internal IP address.  The other option we entertained was a firewall DNS redirect.  That would work by intercepting the DNS request for that specific URL and return the proper internal IP, all other DNS requests would pass through to the public DNS server.

  • Can a WLC redirect HTTPS traffic in a CWA environment

    Hi Guys.
    Regarding with ISE, CWA and WLC, I 'm seeing that when you connect to the SSID and open your navigator, if the URL is an HTTPS URL the traffic is not redirected to the ISE Portal using CWA. I though that the WebAuth Proxy Redirection Port option of the WLC only works when It has the portal (LWA) but not in CWA.
    I only found information about the redirection of the traffic when is a HTTP connection (port 80).
    Is it possible to redirect HTTPS traffic in a CWA deployment??, most of my users use Google Chrome and, in some scenarios, any search using Gooogle is in HTTPS mode and the captive portal is not shown.
    Thanks.
    Best regards.

    No, the WLC is not able to redirect HTTPS pages.
    You can however add other ports(other than 80) that can be redirected incase of proxy etc.
    HTH,
    Steve
    Please remember to rate useful posts, and mark questions as answered

  • Cisco ISE Guest Portal - DNS Issue - External Zone

    Hello,
    I have a customer that has the following sceanrio :
    In a wireless deployment and a Cisco ISE 1.1.3 deployment with CWA, when the wireless guest receives the redictect  URL  from ISE (URL to access the ISE Guest Portal), this URL is based on  the  ISE DNS name, not on its IP address; so, the PC can't resolve  this via DNS name since there is no DNS in the External zone (for guets) or by using the ISP DNS servers addresses provided  by the  DHCP server, and, so, it can't access the Guest Portal at all ;
    I know that in trying to manually code the IP address - this does not work (ie in the CWA Authorization profile, the equivalent URL redirect via the CISCO av-pair as follows :
    cisco-av-pair=url-redirect=https://10.10.10.10:8443/guestportal/gateway?sessionId=sessionIdValue&action=cwa, )
    since the sessionIdValue variable is not replaced by its real value when sent to the wireless client)
    My question is : Has this issue been addressed in version Cisco ISE 1.2 - has anyone tried it if has been addressed? If not in Cisco 1.2 - does anyone know iof this feature will become available?
    Thank-you in advance for your replies.
    Robert C.

    Robert,
    Manual assignment has been made available in ISE 1.2 release.
    M.

  • How to use ISE Guest Portal for AD users

    Hi there,
    As  subject explains all, I want to use ISE Guest Portal for my domain  users. I have tried many different ways to authenticate users and  finally I came to the conclusion that ISE CWA works pretty well and is  very stable. WLC Webauth sucks alot, does not redirect to the login page  always.
    Can  you please share what other ways are stable ways to authenticate AD  users? I know about WPA 802.1x authentication but that requires a CA in  the network which is not available at the moment. So can you please  Suggect?
    Otherwise,  I want to use ISE Guest Portal for my AD users as well. AD is already  integrated to ISE, the issue happens when I attempt to athenticate using  AD user account, the user gets authenticated but the Guest Portal  redirects me to Device Provissioning page and there it shows an error  saying "there is not policy to register the device, contact system  admin"
    Am I missing something??
    I am running WLC 5760 with ISE 1.2
    Thanks in advance..

    Hi,
    Can you post a screenshot of your current policies? Also for 802.1x authentication although it is best practices you do not have to have an internal CA to make this solution work. You can disable the option to "validate server certificate" or you can use a trusted CA to sign the certificate for the eap interface.
    In most cases 802.1x is the method to go because it provides dynamic authentication without forcing users to redirected to a web page multiple times throughout the day, scenarios such as computers that sleep or users that are mobile will not have connectivity until they redirect to the portal if one of the scenarios exist. You also gain WPA encryption on your WLAN, if you are using strictly layer 3 web auth you run into issues where encryption is not used and rely on encryption from the application as your method of data integrity and security.
    Thanks,
    Tarik Admani
    *Please rate helpful posts*

  • ISE - Guest Portal Voucer

    hi all,
    my customer has set Wireless LAN Guest Voucher for 28 days however after 6 days its not working.
    Our customer gives Wireless LAN Guest User a 28 days voucher from ISE Guest Portal Solution. After 6 days of using the accounts will not work. Must be deleted and added new. These accounts are not expired, but the login will fail after 6 days.
    any idea why this is or do I need to escalte this to Cisco?
    regards,
    Lance

    You might have another limiter in there. have are your durations configured?
    //////only if expiring////////////////////////
    You are probably hitting the account duration set on the Sponsor Group that created the voucher.
    this can be set under administration -> sponsorgroups -> click on the sponsor group in question -> authorization levels -> and set the Max duration for accounts.

  • Is it possible to redirect https traffic to http in CSM?

    Hello,
    I have a requirement to redirect https traffic to http. Is it possible to do that in the CSM?
    In the CSM documentation all redirect examples/config etc refer only to http traffic so I am wondering if the other way around is supported as well.
    BTW I have already tried it on the CSM and it is not working. Everytime I try to reach the https url I get "ERROR_INTERNET_SECURITY_CHANNEL_ERROR" on http watch.
    Thanks for any help offered.
    Murtaza

    I don't have a config in hands for this.
    I have done it before and know this is feasible.
    The redirect is here :
    http://www.cisco.com/en/US/products/hw/modules/ps2706/products_configuration_example09186a00802877f6.shtml
    Just change the vip to be only accessible by the SSLM.
    Create the appropriate redirect vserver.
    On the SSLM, send the decrypted traffic to the vip address and port.
    Just as if the Vip was a server.
    Gilles.

  • ISE Guest Portal and one more SSID using internal accounts

    Hi Guys,
    I have two SSIDs on WLC, the first is related with ISE Guest Portal and the second is related with employee but i realize that the
    Guest user can access the employee SSID and employee accounts can access the Guest portal page.
    I guess this is happen because i cannot split these databases under "Internal Users" on Authentication Policy.
    How can i restrict the access even if i am using the internal databse?
    thanks a lot

    using the Authorization policy is the right way.  Match the corp ID store to the corp WLAN SSID ID in the AuthZ policy, for example (where Employee is your corp ID store and yyyy is the name of your corp SSID):

  • ISE Guest portal CWA - Webauth exit button on Login Successful page not working (Safari and Chrome)

    Hello
    Has anyone else experienced the issue where this exit button works when IE is used to login to the ISE Guest portal, but not when Chrome is used. Same for Safari (from IPAD).
    Sent from Cisco Technical Support iPad App

    Google Chrome is not a fully supported browser  for use with the Administrative User Interface of the Identity Services Engine  (ISE), Version 1.1.3 and earlier.

  • Cisco ISE guest portal redirect not working after successful authentiation and URL redirect.

    Hi to all,
    I am having difficulties with an ISE deployment which I am scratching my head over and can't fathom out why this isn't working.
    I have an ISE 3315 doing a captive webportal for my guest users who are on an SSID.  The users are successfully redirected by the WLC to the following URL:https://x.x.x.x:8443/guestportal/Login.action?portalname=XXX_Guest_Portal
    Now when the user passes through the user authentication splash screen they get redirected to https://x.x.x.x:8443/guestportal/guest/redir.html and recieve the following error:
    Error: Resource not found.
    Resource: /guestportal/
    Does anyone have any ideas why the portal is doing this?
    Thanks
    Paul

    Hello,
    As you are not able to  get the guest portal, then you need to assure the following things:-
    1) Ensure that the  two  Cisco av-pairs that are configured on the  authorization profile should  exactly match the example below. (Note: Do  not replace the "IP" with the  actual Cisco ISE IP address.)
    –url-redirect=https://ip:8443/guestportal/gateway?...lue&action=cpp
    –url-redirect-acl=ACL-WEBAUTH-REDIRECT (ensure that this ACL is also  defined on the access switch)
    2) Ensure that the URL redirection portion of the ACL have been  applied  to the session by entering the show epm session ip   command on the switch. (Where the session IP is the IP address  that is  passed to the client machine by the DHCP server.)
    Admission feature : DOT1X
    AAA Policies : #ACSACL#-IP-Limitedaccess-4cb2976e
    URL Redirect ACL : ACL-WEBAUTH-REDIRECT
    URL Redirect :
    https://node250.cisco.com:8443/guestportal/gateway?sessionId=0A000A72
    0000A45A2444BFC2&action=cpp
    3) Ensure that the preposture assessment DACL that is enforced from  the  Cisco ISE authorization profile contains the following command  lines:
    remark Allow DHCP
    permit udp any eq bootpc any eq bootps
    remark Allow DNS
    permit udp any any eq domain
    remark ping
    permit icmp any any
    permit tcp any host 80.0.80.2 eq 443 --> This is for URL redirect
    permit tcp any host 80.0.80.2 eq www --> Provides access to internet
    permit tcp any host 80.0.80.2 eq 8443 --> This is for guest portal
    port
    permit tcp any host 80.0.80.2 eq 8905 --> This is for posture
    communication between NAC agent and ISE (Swiss ports)
    permit udp any host 80.0.80.2 eq 8905 --> This is for posture
    communication between NAC agent and ISE (Swiss ports)
    permit udp any host 80.0.80.2 eq 8906 --> This is for posture
    communication between NAC agent and ISE (Swiss ports)
    deny ip any any
    Note:- Ensure that the above URL Redirect has the proper Cisco ISE FQDN.
    4) Ensure that the ACL with the name "ACL-WEBAUTH_REDIRECT" exists on  the switch as follows:
    ip access-list extended ACL-WEBAUTH-REDIRECT
    deny ip any host 80.0.80.2
    permit ip any any
    5) Ensure that the http and https servers are running on the switch:
    ip http server
    ip http secure-server
    6) Ensure that, if the client machine employs any kind of personal  firewall, it is disabled.
    7) Ensure that the client machine browser is not configured to use any  proxies.
    8) Verify connectivity between the client machine and the Cisco ISE IP  address.
    9) If Cisco ISE is deployed in a distributed environment, make sure  that  the client machines are aware of the Policy Service ISE node FQDN.
    10) Ensure that the Cisco ISE FQDN is resolved and reachable from the  client machine.
    11) Or you need to do re-image again.

  • ISE Guest Portal redirection not working

    I have built a lab at home. I have a Win2008 Server for AD/DNS, ISE 1.2 (VM trial), a 3560-cg switch, 2500 WLC and 2602i AP. I have configured everything as per the documentations online. My issue is that when I connect to the open SSID, it gets connected and has the dns server populated as well, but the redirection never takes place. I can search for google or cnn.com but it just stays at looking up host or something. However, if i take the redirect URL from the WLC and then do it on the browser, it does go to the guest portal. Let me know what issues I can see and if there is any other information I can provide.

    Issue resolved.
    Since my lab environment didnt have access to the internet and hence dns servers 8.8.8.8 would not resolve any public ips. But when an address is resolvable by a dns then it redirects nicely. For test I created a dns entry on the dns server itself and tested it.
    Sent from Cisco Technical Support Android App

  • ISE 1.1.3 Guest portal (Web redirection) what worked for me !!!

    Hello,
    this document lead to multiple failure !!!!
    http://www.cisco.com/en/US/products/ps11640/products_configuration_example09186a0080ba6514.shtml
    This guy really helps !!!
    https://www.youtube.com/watch?v=TW2ZJVIZ8bs
    See attached screen captures.
    ISE documentation, even published by TAC is not reliable.
    Bring back the Cisco we liked so much 15 years ago !!!!!

    Hello Jan
    You can customize the look-and-feel of the end-user portals by uploading your company's logos, background images, or color schemes. These changes apply to the My Devices, Sponsor, and Guest portals, but you can assign different images and colors to the mobile Guest portal.
    These settings allow you to change the appearance of the portals without having to upload customized HTML files to the Cisco ISE server. However, if you want to create themes unique to specific Guest portals, you must upload your custom HTML files instead.
    Step 1 Choose Administration > Web Portal Management > Settings > General > Portal Theme.
    Step 2 Upload the graphics and change the color settings in the Style Settings section to customize the standard portals.
    Step 3 Upload the graphics and change the color settings in the Mobile Device Style Settings to customize the Guest mobile portal.
    Step 4 Click Save.

  • ISE-Guest Portal Redirection

    Dears
    i have configured everything right for the Gusset login and everything is going the way i want except one thing that the switch doesn’t force the quest to web directed to the ISE login paged however the ouput of the below command looks perfect and when i copy the url manually it works .. so how can i make it automatically ?
    ISE-SWITCH#sh authen se int f0/12 
                Interface:  FastEthernet0/12
              MAC Address:  c80a.a96a.47b1
               IP Address:  Unknown
                User-Name:  C8-0A-A9-6A-47-B1
                   Status:  Authz Success
                   Domain:  DATA
          Security Policy:  Should Secure
          Security Status:  Unsecure
           Oper host mode:  multi-auth
         Oper control dir:  both
            Authorized By:  Authentication Server
               Vlan Group:  N/A
                  ACS ACL:  xACSACLx-IP-CENTRAL_WEB_AUTH-50683952
         URL Redirect ACL:  ACL-WEBAUTH-REDIRECT
             URL Redirect:  https://EG1SHQ06.HEIWAY.NET:8443/guestportal/gateway?sessionId=0A8B080600000005001ECF63&action=cwa
          Session timeout:  N/A
             Idle timeout:  N/A
        Common Session ID:  0A8B080600000005001ECF63
          Acct Session ID:  0x00000007
                   Handle:  0xD9000005
    Runnable methods list:
           Method   State
           mab      Authc Success
           dot1x    Not run
    ISE-SWITCH#sh ip access-l
    Extended IP access list ACL-WEBAUTH-REDIRECT
        10 deny ip any host 10.139.8.216
        11 permit tcp any any eq www
        12 permit tcp any any eq 443
    Extended IP access list Auth-Default-ACL-OPEN
        10 permit ip any any (314 matches)
    Extended IP access list xACSACLx-IP-CENTRAL_WEB_AUTH-50683952 (per-user)
        10 permit udp any any eq domain
        20 permit icmp any any
        30 permit tcp any any eq www
        40 permit tcp any any eq 443
        50 permit tcp any host 10.139.8.216 eq 8443

    i did this changes and even upgraded the switch IOS to 12.2(58)SE2 but no luck ,
    any other idea?
    ISE-SWITCH#sh ip access-l               
    Extended IP access list ACL-DEFAULT
        10 permit udp any eq bootpc any eq bootps
        20 permit udp any any eq domain
        30 permit icmp any any
        40 permit udp any any eq tftp
        50 permit tcp any host 10.139.8.216 eq www
        60 permit tcp any host 10.139.8.216 eq 443
        70 permit tcp any host 10.139.8.216 eq 8443
        80 permit tcp any host 10.139.8.216 eq 8905
        90 permit udp any host 10.139.8.216 eq 8905
        100 permit udp any host 10.139.8.216 eq 8906
        110 permit tcp any host 10.139.8.216 eq 8080
        120 permit udp any host 10.139.8.216 eq 9996
        130 deny ip any any log
    Extended IP access list ACL-POSTURE-REDIRECT
        10 deny udp any any eq domain
        20 deny udp any host 10.139.8.216 eq 8905
        30 deny udp any host 10.139.8.216 eq 8906
        40 deny tcp any host 10.139.8.216 eq 8443
        50 deny tcp any host 10.139.8.216 eq 8905
        60 deny tcp any host 10.1.252.21 eq www
        70 permit ip any any
    Extended IP access list ACL-WEBAUTH-REDIRECT
        10 deny ip any host 10.139.8.216
        20 permit tcp any any eq www
        30 permit tcp any any eq 443
    Extended IP access list Auth-Default-ACL-OPEN
        10 permit udp any eq bootpc any eq bootps
        20 permit udp any any eq domain
        30 permit icmp any any
        40 permit udp any any eq tftp
        50 permit tcp any host 10.139.8.216 eq www
        60 permit tcp any host 10.139.8.216 eq 443
        70 permit tcp any host 10.139.8.216 eq 8443
        80 permit tcp any host 10.139.8.216 eq 8905
        90 permit udp any host 10.139.8.216 eq 8905
        100 permit udp any host 10.139.8.216 eq 8906
        110 permit tcp any host 10.139.8.216 eq 8080
        120 permit udp any host 10.139.8.216 eq 9996
        130 deny ip any any
    Extended IP access list xACSACLx-IP-CENTRAL_WEB_AUTH-50683952 (per-user)
        10 permit udp any any eq domain
        20 permit icmp any any
        30 permit tcp any any eq www
        40 permit tcp any any eq 443
        50 permit tcp any host 10.139.8.216 eq 8443

  • ISE, guest portal on WLC

    Hi,
    Currently we have wireless guest login through a guest portal in the WLC. Is it possible to implement ISE and keep the guest portal in the WLC?
    Example:
    User connects to a SSID with an laptop. That laptop is profiled as not belogning to the company network and is then redirected to the WLC guest portal.
    All the guides I find is about having the guest portal in the ISE.
    Regards
    Philip

    You can use LWA for this . he WLC redirects  the HTTP traffic to an internal or external server where the user is prompted to  authenticate. The WLC then fetches the credentials (sent back via an HTTP GET  request in the case of external server) and makes a RADIUS authentication. In  the case of a guest user, an external server (such as Identity Service Engine  (ISE) or NAC Guest Server (NGS)) is required as the portal provides features  such as device registering and self-provisioning.
    Refer to the following link for  configuration  example
    http://www.cisco.com/en/US/products/ps11640/products_configuration_example09186a0080bead09.shtml

Maybe you are looking for

  • Creating multiple instances for a single file in B2B

    Hi, I have a requirement to read the camt.053 file from the remote partner using Oracle B2B and send the file to oracle AIA and insert the data in the ERP database tables. I am able to read the file successfully through B2B using listening channel an

  • OCCI RegisteroutParam Callable  Statement

    Hi. I have a problem with a OUT parameter in a PL/SQL , when I try to read it with occi. In my OCCI program: Number pnum; Statement *stmt; stmt = con->createStatement("BEGIN demo_proc ( :PAR_EJE_NUM );END"); stmt->registerOutParam(1,OCCINUMBER,sizeof

  • How do i access a third party .class file

    Hi, I am new to both java and enterprise 8, and would greatly appreciate some help. I have a third party .class file and want to include it in a project so i can call it's methods etc. I can access it by creating an object as follows thirdPartyClass

  • SDK Build Broken

    I was following the commit logs and saw that http://bugs.adobe.com/jira/browse/SDK-18564 bug about the air updater framework being used with gumbo had been fixed. I updated my trunk and tried to compile and got an error trying to compile the rsls. So

  • CS 5 update problem

    I've been trying to update PS CS 5. Everything seems to progress normally until the "installation" starts. After it loads 10% and says 4 seconds remaining every thing stops. After that the only way to get the progress window to close is to restart th