Anyconnect VPN with machine in the field

Hello people,

I would like to set up my vpn to recognize and allow to connect to the VPN only if the computer is a member of the domain (AD).

Is it possible?

How can I do?

OBS: My VPN have a DAP configured to recognize the members of the group in the ad (users)

Thank you

Marcio

Hi Marcio,

I see, okay in this case is what you want to deploy HostScan so it can analyze endpoint to connect to the ASA. This analysis report will be sent to the ASA and you can create DAP strategies against certain attributes that allow the connection. Once you have applied the DAP you want to allow, and then you must set the value by default DAP end connections. Make sure you to be very specific with the DAPs permit and your client are in line with what you get closer you can otherwise have unauthorized clients that connect or users who cannot connect. the end points that do not meet the criteria will get the default and terminate the connection.

DAP and HostScan being so versatile, that it is difficult to find documentation on it or examples of specific configuration. I think that the requirement must run 8.4 or higher if. We can help you here at TAC with the configuration if you need assistance.

I hope this helps.

Tags: Cisco Security

Similar Questions

  • Lock the AnyConnect VPN with broader access list

    I'm trying to lock my AnyConnect VPN interface. I use the split tunneling. I want only to http tunnel traffic to an external http server we have and ftp to another external server behave. I don't want anything else through the tunnel or anywhere else allowed on our network. My current setup, I can connect to the vpn and the servers ping external ip address, but not by name. I can also not navigate anywhere else while I'm connected. It is not imperative for me to navigate anywhere else, when you are connected, but I need to allow only access specified above.

    Configuration:

    attributes Anyconnect-group policy

    VPN-tunnel-Protocol svc webvpn

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list WebAccessVPN

    WebVPN

    list of URLS no

    SVC request to enable default webvpn

    WebAccessVPN list extended access allow icmp disable any newspaper host FTP - EXT object-group Ping_and_Trace

    External FTP FTP access WebAccessVPN-list comment

    WebAccessVPN list extended access permitted tcp disable no matter what newspaper to host FTP - EXT object-group DM_INLINE_TCP_2

    WebAccessVPN list extended access allow icmp disable any newspaper host LICENSING-EXT object-group Ping_and_Trace

    WebAccessVPN list extended access allowed object-group TCPUDP any LICENSING-EXT eq www log disable host

    WebAccessVPN list extended access deny ip any object-group DM_INLINE_NETWORK_1

    You can use the vpn filter under the attributes of political group. In the vpn-filter, you can reference the access list you created.

  • Problem with class extend the field

    Hi all!

    Now, I have a problem with the class extend the field:

    public class ContentItem extends field

    {

    have a bitmap and text

    }
    Public MustInherit class ContentField extend the field

    {

    protected abstract void paint (graphics graphics);

    protected abstract void drawFocus (Graphics graphics);

    }

    SerializableAttribute public class, contented extends ContentField

    {

    have a lot of field ContentItem

    and painting ContentItem field depending on the paint and drawFocus

    }

    I'm having a problem when I want to focus to ContentItem. How to focus to ContentItem class content. Please help me.

    Thank you, it has been resolved. I just override the navigationMovement method and treat it in the child field

  • With regard to the field validation

    Hello

    We need help for field-level validation.

    The requirement is that text field should not allow special charecters and numbers.

    We wrote after the script of the Exit event limit the special characters and numbers.

    If

    (this.rawValue == null || this.rawValue == "")

    {

    Nothing

    }

    on the other

    if(! this.rawValue.match(/[a-z A-Z]+$/))

    {

    App.Alert ("entry invalid"

    , 1);

    () xfa.host.setFocus

    ce );

    }

    The above script works fine when we enter just numbers and special characters in the field.

    But when we go home with example of combination script works not below.

    Ex: @# $123ABCD

    Please help me

    Kind regards

    Jay

    Hello

    Change the regular expression to this.rawValue.match(/^[a-zA-Z]+$/ model) in the condition condition.

    Concerning

    Shan

  • Need help with auto-fill the fields

    Hello

    I need help with a form that has multiple pages.  I have some areas I are duplicated in my document.  How I got these fields auto fill throughout the form/paper? For example, I'm going to fname lname, address, telephone, etc... How can I get these fields automatically on the other pages of the form?  Is this possible?  Any suggestions are welcome.

    Thank you in advance.

    If it's just a fill operation then make sure the fields have the same name. Then set the binding to the global level and all the fields with the same name will get the same value.

    Paul

  • strange behivor on public pages with automatically filled the field

    Hello

    I created a page (APEX 3.0) where I have two field, name/wwid, name is a LOV, when I choose the LOV NAME, the page is automatically populated with wwid field, I followed this thread (used AJAX...) and it works fine as LONG AS I'm not the public page, but when I make it PUBLIC, it no longer works, the field wwid always returns null it

    Re: AutoFill fields

    Does anyone have a similar experience or ideas/suggestions?


    Thanks in advance

    Mike

    Of course

    In your javascript, you have something like this:

    get var = new htmldb_Get(null,&APP_ID.,'APPLICATION_PROCESS=getDet',0);

    The value 0 is the page number. You can edit your public page, and then it would be pointless to have a public page 0.

    Try and tell me if it worked.

    Denes Kubicek
    -------------------------------------------------------------------
    http://deneskubicek.blogspot.com/
    http://www.Opal-consulting.de/training
    http://Apex.Oracle.com/pls/OTN/f?p=31517:1
    -------------------------------------------------------------------

  • ASA 5512 Anyconnect VPN cannot connect inside the network 9.1 x

    Hello

    I'm new to ASA, can I please help with this. I managed to connect to the vpn through the mobility cisco anyconnect client, but I am unable to connect to the Internet. the allocated ip address was 172.16.1.60 and it seems OK, I thought my acl and nat is configured to allow and translate the given vpn ip pool but I'm not able to ping anything on the inside.

    If anyone can share some light... There's got to be something escapes me...

    Here's my sh run

    Thank you

    Raul

    -------------------------------------------------------------------------------

    DLSYD - ASA # sh run

    : Saved
    :
    ASA 9.1 Version 2
    !
    hostname DLSYD - ASA
    domain delo.local
    activate the encrypted password of UszxwHyGcg.e6o4z
    names of
    mask 172.16.1.60 - 172.16.1.70 255.255.255.0 IP local pool DLVPN_Pool
    !
    interface GigabitEthernet0/0
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface GigabitEthernet0/1
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface GigabitEthernet0/2
    Post description
    10 speed
    full duplex
    nameif Ext
    security-level 0
    IP 125.255.160.54 255.255.255.252
    !
    interface GigabitEthernet0/3
    Description Int
    10 speed
    full duplex
    nameif Int
    security-level 100
    IP 192.168.255.2 255.255.255.252
    !
    interface GigabitEthernet0/4
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface GigabitEthernet0/5
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface Management0/0
    management only
    nameif management
    security-level 100
    IP 192.168.1.1 255.255.255.0
    !
    boot system Disk0: / asa912-smp - k8.bin
    passive FTP mode
    clock timezone IS 10
    clock daylight saving time EDT recurring last Sun Oct 02:00 last Sun Mar 03:00
    DNS lookup field inside
    DNS domain-lookup Int
    DNS server-group DefaultDNS
    192.168.1.90 server name
    192.168.1.202 server name
    domain delo.local
    permit same-security-traffic intra-interface
    network dlau40 object
    Home 192.168.1.209
    network dlausyd02 object
    host 192.168.1.202
    network of the object 192.168.1.42
    host 192.168.1.42
    dlau-utm network object
    host 192.168.1.50
    network dlauxa6 object
    Home 192.168.1.62
    network of the 192.168.1.93 object
    host 192.168.1.93
    network dlau-ftp01 object
    Home 192.168.1.112
    dlau-dlau-ftp01 network object
    network dlvpn_network object
    subnet 172.16.1.0 255.255.255.0
    the object-group Good-ICMP ICMP-type
    echo ICMP-object
    response to echo ICMP-object
    ICMP-object has exceeded the time
    Object-ICMP traceroute
    ICMP-unreachable object
    DLVPN_STAcl list standard access allowed 192.168.0.0 255.255.0.0
    Standard access list DLVPN_STAcl allow 196.1.1.0 255.255.255.0
    DLVPN_STAcl list standard access allowed 126.0.0.0 255.255.0.0
    Ext_access_in access list extended icmp permitted any object-group Good-ICMP
    Ext_access_in list extended access permitted tcp dlau-ftp01 eq ftp objects
    Ext_access_in list extended access permit tcp any object dlausyd02 eq https
    Ext_access_in list extended access permit tcp any object dlau-utm eq smtp
    Ext_access_in list extended access permit tcp any object dlauxa6 eq 444
    Ext_access_in access-list extended permitted ip object annete-home everything
    pager lines 24
    Enable logging
    asdm of logging of information
    MTU 1500 Ext
    MTU 1500 Int
    management of MTU 1500
    ICMP unreachable rate-limit 1 burst-size 1
    ASDM image disk0: / asdm - 713.bin
    don't allow no asdm history
    ARP timeout 14400
    no permit-nonconnected arp
    NAT (Int, Ext) static source any any destination static dlvpn_network dlvpn_network non-proxy-arp
    !
    network dlausyd02 object
    NAT (Int, Ext) interface static tcp https https service
    dlau-utm network object
    NAT (Int, Ext) interface static tcp smtp smtp service
    network dlauxa6 object
    NAT (Int, Ext) interface static tcp 444 444 service
    network dlau-ftp01 object
    NAT (Int, Ext) interface static tcp ftp ftp service
    Access-group Ext_access_in in Ext interface
    Route Ext 0.0.0.0 0.0.0.0 125.255.160.53 1
    Route Int 192.168.0.0 255.255.0.0 192.168.255.1 1
    Timeout xlate 03:00
    Pat-xlate timeout 0:00:30
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    Floating conn timeout 0:00:00
    dynamic-access-policy-registration DfltAccessPolicy
    identity of the user by default-domain LOCAL
    AAA authentication enable LOCAL console
    AAA authentication LOCAL telnet console
    AAA authentication http LOCAL console
    LOCAL AAA authentication serial console
    the ssh LOCAL console AAA authentication
    http server enable 44310
    http server idle-timeout 30
    http 192.168.0.0 255.255.0.0 Int
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown warmstart of cold start
    Crypto ipsec pmtu aging infinite - the security association
    trustpool crypto ca policy
    Telnet 192.168.1.0 255.255.255.0 management
    Telnet timeout 30
    SSH 192.168.0.0 255.255.0.0 Int
    SSH timeout 30
    SSH group dh-Group1-sha1 key exchange
    Console timeout 0
    No ipv6-vpn-addr-assign aaa
    no local ipv6-vpn-addr-assign
    management of 192.168.1.2 - dhcpd address 192.168.1.254
    enable dhcpd management
    !
    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    NTP server 61.8.0.89 prefer external source
    SSL encryption rc4-aes128-sha1 aes256-3des-sha1 sha1 sha1
    WebVPN
    port 44320
    allow outside
    Select Ext
    AnyConnect essentials
    AnyConnect image disk0:/anyconnect-win-3.1.05170-k9.pkg 1
    AnyConnect enable
    tunnel-group-list activate
    internal GroupPolicy_DLVPN group strategy
    attributes of Group Policy GroupPolicy_DLVPN
    WINS server no
    value of server DNS 192.168.1.90 192.168.1.202
    client ssl-VPN-tunnel-Protocol
    Split-tunnel-policy tunnelspecified
    value of Split-tunnel-network-list DLVPN_STAcl
    delonghi.local value by default-field
    WebVPN
    AnyConnect Dungeon-Installer installed
    time to generate a new key 30 AnyConnect ssl
    AnyConnect ssl generate a new method ssl key
    AnyConnect ask flawless anyconnect
    encrypted vendor_ipfx pb6/6ZHhaPgDKSHn password username
    vendor_pacnet mIHuYi1jcf9OqVN9 encrypted password username
    username admin password encrypted tFU2y7Uo15ahFyt4
    type tunnel-group DLVPN remote access
    attributes global-tunnel-group DLVPN
    address pool DLVPN_Pool
    Group Policy - by default-GroupPolicy_DLVPN
    tunnel-group DLVPN webvpn-attributes
    enable DLVPN group-alias
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    maximum message length automatic of customer
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect esmtp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the netbios
    Review the ip options
    inspect the ftp
    inspect the tftp
    !
    global service-policy global_policy
    SMTPS
    Server 192.168.1.50
    Group Policy - by default-DfltGrpPolicy
    context of prompt hostname
    no remote anonymous reporting call
    Cryptochecksum:67aa840d5cfff989bc045172b2d06212
    : end
    DLSYD - ASA #.

    Hello

    Add just to be sure, the following configurations related to ICMP traffic

    Policy-map global_policy
    class inspection_default
    inspect the icmp
    inspect the icmp error

    Your NAT0 configurations for traffic between LAN and VPN users seem to. Your Split Tunnel ACL seems fine too because it has included 192.168.0.0/16. I don't know what are the other.

    I wonder if this is a test installation since you don't seem to have a dynamic PAT configured for your local network at all. Just a few static PAT and the NAT0 for VPN configurations. If it is a test configuration yet then confirmed that the device behind the ASA in the internal network has a default route pointing to the ASAs interface and if so is it properly configured?

    Can you same ICMP the directly behind the ASA which is the gateway to LANs?

    If you want to try ICMP interface internal to the VPN ASA then you can add this command and then try ICMP to the internal interface of the ASA

    Int Management-access

    As the post is a little confusing in the sense that the subject talk on the traffic doesn't work not internal to the network, while the message mentions the traffic to the Internet? I guess you meant only traffic to the local network because you use Split Tunnel VPN, which means that Internet traffic should use the VPN local Internet users while traffic to the networks specified in the ACL Tunnel Split list should be sent to the VPN.

    -Jouni

  • How to change AnyConnect VPN remote to complete the split tunnel tunnel?

    I couldn't find an answer through the config of the SAA in the Cisco documentation and using Google.  To activate the complete tunnel for the AnyConnect client group policy, I just need to change the policy of Tunneling split to all networks of tunnels and set list of network voice against zero, if I want someone who connects with the AnyConnect customer to guarantee mobility to use internet corp pipe?

    Who, more you will also need a NAT nat rule VPN pool meets the ASA outside interface (or if address / hen you normally use for dynamic NAT).

    There are a few good examples with illustrations in this document.

  • CIsco Anyconnect VPN with LDAP AAA

    Hi there, I was hoping that someone can point me in the right direction here. I created a VPN connection profile to match anyconnect SSL entering customers. I would like to use LDAP group membership as a sine qua non for authentication. I found a few online pages on what to do about it, I followed. Unfortunately, it seems my connection profile to allow access to any user in the ldap, not only those of the ldap group database. I'll post the relevant bits of the config here in hopes that someone can point my mistake!

    The idea of the config is to have the map of connections 2 by default a noaccess policy which has 0 simultaneous connections and the profile card (SSL_VPN) connection ssl to anyconnect to group_policy_SSL_VPN group policy.

    local pool CONTOSOVICVPN_DHCP_POOL 10.0.5.51 - 10.0.5.254 255.255.255.0 IP mask

    NAT (inside_int, any) static source NetworkGroup_Internal_networks NetworkGroup_Internal_networks Network_VPNRANGE_10.0.5.0 Network_VPNRANGE_10.0.5.0 non-proxy-arp-search of route static destination

    LDAP attribute-map AuthUsers
    name of the memberOf Group Policy map
    map-value memberOf memberOf CN = NETWORK_CONTOSO_ASA_VPN_DLSG, OR = network, OU = resources, OU = CONTOSO, OU = security, OU = Groups, DC = CONTOSO, DC = group

    ynamic-access-policy-registration DfltAccessPolicy

    AAA-server CONTOSOVIC_LDAP protocol ldap
    AAA-server CONTOSOVIC_LDAP (inside_int) 10.0.0.45
    LDAP-base-dn DC = CONTOSO, DC = group
    LDAP-group-base-dn DC = CONTOSO, DC = group
    LDAP-scope subtree
    LDAP-naming-attribute sAMAccountName
    LDAP-login-password *.
    LDAP-connection-dn CN = ASA_LDAP_USER, OU = network, OU = accounts, DC = CONTOSO, DC = group
    microsoft server type

    No vpn-addr-assign aaa
    No dhcp vpn-addr-assign

    SSL-trust ASDM_TrustPoint4 outside_int point
    WebVPN
    Select outside_int
    AnyConnect essentials
    AnyConnect image disk0:/anyconnect-win-2.4.1012-k9.pkg 1
    AnyConnect enable
    tunnel-group-list activate
    internal NoAccess group strategy
    Group Policy attributes NoAccess
    WINS server no
    VPN - concurrent connections 0
    Ikev1 VPN-tunnel-Protocol, l2tp ipsec ikev2 ssl-client
    value by default-field CONTOSO.group
    disable the split-tunnel-all dns
    attributes of Group Policy DfltGrpPolicy
    VPN - concurrent connections 0
    client ssl-VPN-tunnel-Protocol ikev1 l2tp ipsec
    internal GroupPolicy_SSL_VPN group strategy
    attributes of Group Policy GroupPolicy_SSL_VPN
    WINS server no
    value of server DNS 10.0.0.45
    VPN - connections 1
    Ikev1 VPN-tunnel-Protocol, l2tp ipsec ikev2 ssl-client
    value of group-lock SSL_VPN
    Split-tunnel-policy tunnelspecified
    value of Split-tunnel-network-list VPN_SPLIT_TUNNEL
    value by default-field CONTOSO.group
    activate dns split-tunnel-all
    the address value CONTOSOVICVPN_DHCP_POOL pools

    attributes global-tunnel-group DefaultRAGroup
    authorization-server-group CONTOSOVIC_LDAP
    NoAccess by default-group-policy
    authorization required
    tunnel-group DefaultRAGroup webvpn-attributes
    message of rejection-RADIUS-
    attributes global-tunnel-group DefaultWEBVPNGroup
    NoAccess by default-group-policy
    type tunnel-group SSL_VPN remote access
    attributes global-tunnel-group SSL_VPN
    address CONTOSOVICVPN_DHCP_POOL pool
    authentication-server-group CONTOSOVIC_LDAP
    authorization-server-group CONTOSOVIC_LDAP
    Group Policy - by default-GroupPolicy_SSL_VPN
    authorization required
    tunnel-group SSL_VPN webvpn-attributes
    message of rejection-RADIUS-
    Proxy-auth sdi
    enable CONTOSOvicvpn.CONTOSOgroup.com.au group-alias

    You must specify the NoAccess group policy as group policy by default for the Group of the SSL_VPN tunnel.

    Remember to rate helpful answers. :)

  • AnyConnect VPN - how to find the high-water mark?

    I am looking for a way to determine the maximum number of simultaneous connection experienced on our ASA 55xx with AnyConnect SSL VPN clients. The IPSec protocol seems to have had such a statistic, but I can't find the equivalent for SSL. If anyone has an idea here, I would be grateful. Thanks in advance.

    PS > ASA running OS v8.2 (5) for the moment.

    MM

    ---

    'show the vpn-sessiondb summary' should show you the maximum simultaneous connection to the SSL/AnyConnect client.

    Here is the command for your reference:

    http://www.Cisco.com/en/us/docs/security/ASA/asa82/command/reference/S7.html#wp1307110

    Hope that helps.

  • VPN with usernames in the pix firewall

    Is there anyway to make my VPN connections in my specific user pix?

    I know it's possible with the concentrator 3000 but don't know if you can do it with a pix. I have about 10 people who need VPN in.

    Can each VPN cause a different password?

    Reason is: if I let go 1 person I don't want to have to worry about changing the passwords for all the world just deleting an account.

    Thank you

    Anthony

    In a PIX VPN connection should always be authenticated with a name of username/password extra for extra security. Up to v6.3 you used to have to store these names of user and password to an external Radius/GANYMEDE server, but to the point 6.3 now you can use the local user on the PIX database to store these.

    The commands are:

    > the client authentication card crypto LOCAL

    > user_name password

    You can have as many orders "... user name. "as you wish. If someone leaves your company simply remove it the name of the list.

  • a way vpn with asa to the 800 router

    people

    I have a site to site vpn set up between a asa 5540 and a 800 router

    I want only the vpn to be initiated from the asa with the 800 remote listen incoming connections

    I know that I can define the type of connection on the asa as only come but I can find an equivalent command to answer only for the 800 remote

    can anyone point me in the right direction or is it enough to simply configure the asa as are created only for this encryption card

    Thanks to anyone who takes the time to answer

    Hello

    I recommend you configure the tunnel as a dynamic to static tunnel VPN, the ASA will be the static counterpart, so it will be the initiator and the router will never be able to establish the connection.

    The ASA will be a common L2L configuration, but the router will use a dynamic encryption card.

    http://www.Cisco.com/en/us/Tech/tk583/TK372/technologies_configuration_example09186a008051a69a.shtml

    The PIX in the example is old, then you can simply adjust the controls to your current version, the important thing is to understand the concept.

    Please let me know if that answers your question,

    Thank you.

  • problem with validation in the field with the radio button type in create profile jsp page

    Hello

    Kindly help me with the validation of a field with the type option button in the createProfile jsp page. Its actually not to validate the sex with radio button field.

    The code is as follows...

    < % @ page language = "java" contentType = text/html"; charset = ISO-8859-1"

    pageEncoding = "ISO-8859-1" % >

    <! – this taglib used to access dsp tags - >

    < %@taglib uri = "" / dspTaglib "prefix ="dsp"% >"

    < dsp:page >

    < dsp:importbean bean = "/ atg/userprofiling/ProfileFormHandler" / >

    < dsp:importbean bean = "/ atg/dynamo/drop/ErrorMessageForEach" / >

      <! DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional / / IN" "http://www.w3.org/TR/html4/loose.dtd" > ""

    < html >

    < head >

    < meta http-equiv = "Content-Type" content = text/html"; charset = utf-8 "/ >"

    < title > < /title > user registration Page

    < / head >

    < body >

    < dsp:form id = "registerForm" method = "post" action = "registration.jsp" >

    < div >

    < div > if please fill in all fields below and click Save

    button. < / div >

    < br / >

    < table >

    < tbody >

    < b >

    < td width = "150" > name < table >

    < td > < dsp:input bean = "ProfileFormHandler.value.firstName"

    MaxLength = "30" size = "25" type = "text" required = "true" / > < table >

    < /tr >

    < b >

    Last name < td > < table >

    < td > < dsp:input bean = "ProfileFormHandler.value.lastName"

    MaxLength = "30" size = "25" type = "text" required = "true" / > < table >

    < /tr >

    < b >

    < td > username < table >

    < td > < dsp:input bean = "ProfileFormHandler.value.login"

    MaxLength = "30" size = "25" type = "text" required = "true" / > < table >

    < /tr >

    < b >

    password < td > < table >

    < td > < dsp:input bean = "ProfileFormHandler.value.password"

    MaxLength = "30" size = "25" type = "password" required = "true" / > < table >

    < /tr >

    < b >

    < td > confirm password < table >

    < td > < dsp:input bean = "ProfileFormHandler.value.password"

    MaxLength = "30" size = "25" type = "password" required = "true" / > < table >

    < /tr >

    < b >

    Identification of Email < td > < table >

    < td > < dsp:input bean = "ProfileFormHandler.value.email"

    MaxLength = "30" size = "25" type = "text" required = "true" / > < table >

    < /tr >

    < b >

    Sex < td > < table >

    < td > < dsp:input bean = "ProfileFormHandler.value.gender"

    Type = "radio" required = "true" > male < / dsp:input > < dsp:input

    Bean = "ProfileFormHandler.Value.Gender" type = "radio" "

    required = "true" > female < / dsp:input > < table >

    < /tr >

    < b >

    < td colspan = "2" > < dsp:input bean = "ProfileFormHandler.create"

    Type = "submit" value = "Save" / > < dsp:input

    Bean = "ProfileFormHandler.createSuccessURL" type = "hidden"

    value = "index.jsp" / > < table > "

    < /tr >

    < b >

    < td colspan = "2" >

    < ul >

    < dsp:droplet name = "ErrorMessageForEach" >

    < dsp:param bean = "ProfileFormHandler.formExceptions"

    name = 'exceptions' / >

    < name dsp:oparam = "output" >

    < li > < dsp:valueof param = "message" / > < /li >

    < / dsp:oparam >

    < / dsp:droplet >

    < /ul >

    < table >

    < /tr >

    < / tbody >

    < /table >

    < / div >

    < / dsp:form >

    < / dsp:page >

    < / body >

    < / html >

    Use code next, may be you do not value attribute set and causing a problem (data inconsistency problem) or case mismatch while storing data in the repository.

    <%Boolean checked = true;%>

    Sex:

    Male

    Female

    I do not know what will radio back button if the value is specified: a boolean value or the value aim to display (in your male cases),.

    If the problem is fixed, undo the change and please let me know what value he sent in your case.

    Please

    Thank you

    Nitin.

  • Problem with SEO and the field temporal businesscatalyst

    Hi everyone¡¡¡I´m of problems with a Web SEO site, which is indexed by google fist in area regular businesscatalyst by the direct field temporal. I would know, it would be possible to remove the Web site from time businesscatalyst in the catalyst business Panel? How? ¿ ? , I find the option redirect.

    I m afraid on the posibility, google plans to my website online text repited for this reason.

    Thank you everyone¡¡¡

    Go to the domain manager in the admin.

    Click on the URL of development (yoursite.businesscatalyst.com) and there you will see a tick box stating to redirect to your homepage. Check and save.

  • How to solve this problem of ASDM and Anyconnect VPN with same java version?

    Hi two things that I can't the same Java version. I want to launch ASDM and also be able to connect on the web page through web browser (SSL vpn). Java is a pain. If my PC uses java 1.6.0.32. the ASDM is easily accessible, but cannot open my web page through web browser. If I install java 7, the Web page can be opened, but ASDM cannot be opened. Can someone tell how to solve the problem? Thank you

    Hello

    You can probably try 2 things here: -.
    Please go to control panel > Java > go to the Security tab > lower to medium security.
    You can also use Java version 45.

    Kind regards
    Dinesh Moudgil

    PS Please rate helpful messages.

Maybe you are looking for