Certificate SSL VPN

Hi all

I have configured the SSL vpn client and the client less ssl vpn, but I am not able to connect cisco vpn client softrware and also browser, because of certificate problem, can you please tell how to create the certificate SSL VPN

Thanks and greetings

Rajesh Gowda

Sign up for a certificate from a public certification authority and use the FQDN to connect to the VPN. Then these warnings should not appear.

Tags: Cisco Security

Similar Questions

  • Authentication of the certificate SSL VPN

    Hello

    I change SSL VPN of aaa aaa authentication and CERT, Server 08 CA, 8.2 ASA 5510 ssl client 2.5.1025 and Windows 7 users. My question is what should be the model for the cert id I get from CA.

    Thank you

    Marie Laure

    You can use a web server for the certificate for the ASA model.

    Thank you

    Tarik Admani
    * Please note the useful messages *.

  • Placement of Certificate SSL VPN on workstations

    If you use the certificate for two-factor authentication. What certificates: root CA, SSL Cert, Cert user authentication (identity) Web page) and what Office did you place their Machine or user account. Then under this account which folder to place them in, Trusted Root, root, user folders trusted intermediaries?

    Any chance that you could provide a link to a doc of Cisco would be useful.

    Triton

    The below treats doc registration CEP with the AnyConnect client and provides a few screenshots of the default value of the certificates on a Microsoft client locations.  Depending on your deployment needs, you can influence what specific certificate store is accessible by configuring an AnyConnect XML profile.

    http://www.Cisco.com/en/us/customer/products/ps6120/products_configuration_example09186a0080b25dc1.shtml

    Todd

  • Cisco ASA AnyConnect SSL VPN - certificates + token?

    Hello

    I'm looking for an answer is it possible such configuration:

    The Cisco AnyConnect SSL VPN service with two-factor - first method is the Microsoft CA certificate local and second method - a token solution Symantec VIP password?

    I don't know if two-factor authentication is user/password from Active Directory + OTP by Symantec VIP there is no problem, because you can send the user + pass with Radius, but with certificates I do not really understand who will check the validity of the certificate, which certificate, we will send you to the RADIUS for the validation server and how the configuration of the point of view of ASA will look like.

    Thank you very much for the help!

    Hi Alex,

    I don't see a problem with having certificate + token to connect to the VPN. Certificate authentication must be performed on the SAA, see an example below:

    https://supportforums.Cisco.com/blog/152941/AnyConnect-certificate-based-authentication

    Authentication token can be specified as primary/secondary (authentication SDI) on the SAA, an example below:

    http://www.Cisco.com/c/en/us/TD/docs/security/vpn_client/AnyConnect/anyconnect31/Administration/Guide/anyconnectadmin31/ac11authenticate.html#pgfId-1060345

    It may be useful

    -Randy-

  • SSL VPN problems with Internet Explorer

    Well, first of all, you need 64-bit to run Internet Explorer web based VPN devices in the SA500 series (we use SA540). After that we thought that out, we cannot always past SSL VPN Client install on client computers. It keeps reloading the Web page or simply nothing at all. Any ideas?

    In addition, that the CA guys do you use SSL VPN? GoDaddy certificates are not compatible, as I just discovered the hard way.

    Hi Qasim,

    The question seems to be more localized with windows blocks everything. I actually spent much time working on this yesterday to finally make it work with a 64 bit vista and a window 7 64 bit machines.

    The few details that I did have some success;

    Tools-> Internet Options-> security-> trust Sites

    • Move down
    • Disable protected mode
    • Click sites, and then add the SSL VPN page to become a member of trust
    • When adding the trusted site, uncheck 'require a server secure for all sites in this zone.

    Tools-> Internet Options-> Advanced-> Security section

    • Select "Allow downloads to run or install even if the signature is not valid"

    In addition, you must download Microsoft Visual C++ Distribution 2010 and ensure that you are running the latest version of Java.

    These are the things I had to do to allow Windows to allow me to connect. I hope it has some help for you.

    -Tom

  • Conflict of Certificate SSL RV082 Cisco for ActiveSync

    I have a Cisco RV082 session before my exchange server. I have the port forwarding for 443 to my exchange server.

    My ActiveSync (iPhone, Droid) users get a connection error when HTTPS is enabled on the Firewall tab using the MS Connection Tester, it appears that the ActiveSync connection picks up the cert of Cisco, installed on the RV082 and not the cert I on the Exchange Server.

    If I turn off HTTPS then it all works.

    That would be fine except that I seem to need HTTPS to my VPN connection enabled to work.

    Help!

    I saw this question on RV0xx V3 devices. The devices are built with more security, but the device will always meet the demands of SSL certificates and not transfer the request even if the port forward is activated. Even when the port which is transferred 443 is not the router will always respond with its own SSL certificate. If you experience this kind of configuration problems. Please if you do not need ensure the management to distance, SSL VPN, or secure disable management LAN HTTPS under the firewall settings. If you need these parameters so please call in and create a case. More business with this number, we create the problem gets noticed and solved. There is no rejection of bug at this time for the same problem, I know. Please call Small Business Support Center at 1-866-606-1866. If the technician you speak with what is not aware of the problem please have a talk with me.

    Thank you

    Cisco Small Business Support Center

    Randy Manthey

    CCNA, CCNA - security

  • Portion of IOS SSL VPN PKI

    I'm trying to configure an SSL VPN on a 2811. I believe I have the part SSL VPN, but I can't tell because I get stuck on the certificate server, ca trustpoint configuration and the identity of trustpoint.

    Does anyone know of a guide that walks you through the cert CA, Cert ca trustpoint and identitiy trustpoint iOS SSL VPN server? For some reason, I'm having a problem to enter the configuration of the certificate.

    Thanks for the help

    Triton.

    Follow these steps:

    > Add the host SSLVPN.securemeinc.com file to the user (client)

    > When you open the SSL VPN page on the user's browser. Right click... Select "Properties..." 'See Ceriticate' and then save/open the certificate on the computer companies.

    > Make sure the time is synchronized between the VPN server and client

    Concerning

    Farrukh

  • IOS SSL VPN issues

    Hi Experts.

    I can't get SSL VPN tunnel mode to work on a router Cisco1801. I can get the side URL works fine, but when I try and set up the Tunnel with SDM mode. I get the following error message when I try to connect.

    An error was found in the certificate of the VPN server.

    Received certificate is signed by an untrusted authority.

    Then I have the ability to install the certificate. This process seems to work, but I get the following error.

    The form of received HTTP SSL VPN gateway response code indicates an error, contact your network administrator.

    I do something wrong regarding the certificate?

    I'm sorry, just had a chance to flip through your configs. It seems that you are using a VPN pool that is not directly connected to the router. You must either use a pool directly connected or create a loopback on the same subnet.

    Also after exit

    debugging webvpn tunnel

    debugging webvpn auth

    debugging webvpn svc

    Concerning

    Farrukh

  • Classic question: SSL VPN Client and Vista 64 - bit OS

    Material: 64-bit software architecture: Windows Vista Home Cisco Hardware (64-bit): 871w router Cisco Software: base of 12.4 T having a challenge with Windows Vista (64) using the SSL VPN. Use of IE, I can navigate to the url, both using the DNS name and IP address. I do not have a signed certificate, so I get the standard warning screen where you will need to click on the red x to continue. At this point, the progress bar moves for a fraction of a second and it's there. For troubleshooting I tried: - clearing cookies, cache, etc. - add url and IP to the Zone of confidence - reset areas rest default - disabled options window popup and phisher IE7 - off all 3rd party Manager BHO - withdrawal of MacAfee software suite - disable User Control that allowed me to make the sign in page, but after the signature - I had a blank white screen. Then, I downloaded Firefox 3.0 (newer) and tried to connect. After a series of guests to accept and download the certificate, I was able to connect and click on the Start button to start the session. The next little screen came as expected and he chose Java. I received a message that it could not install the Cisco AnyConnect Client's and I had to download it manually. Downloaded and installed the client software. Logging out of the browser and its closure - I could not access the page again. It appeared to hang again with a progress bar. I went to empty cache, cookies, passwords etc in Firefox and reloaded the application. Still, I was able to connect. However, I always received the message that the customer could not install and download manually. For fun, I exported the certificate on the desktop and imported into Internet Explorer. I tried the connection with IE, but he had a similar problem. I was told there was no client IPSEC for OS 64 bit (Vista at startup), but most of the new machines are 64 - bit OS systems. I would appreciate any support. Lucky me, the computer to which it is impossible to connect to the VPN is the home of the CEO of the company. The last person that wants to make him miserable.

    Cisco AnyConnect VPN Client is now available for the Windows operating systems, which includes Vista 32 and 64 bit. The Cisco AnyConnect VPN Client, Version 2.2 supports SSL and DTLS. It does not support IPSec at the moment.

    See the url below for more information on troubleshooting anyconnect vpn client:

    http://www.Cisco.com/en/us/products/ps6120/products_tech_note09186a00809b4754.shtml

    See the following url for the release notes for the version of the client anyconnect vpn 2.2 for use with windows vista:

    http://www.Cisco.com/en/us/docs/security/vpn_client/AnyConnect/anyconnect22/release/notes/anyconnect22rn.html#wp815989

  • Cannot access internal network so AnyConnect SSL VPN, ASA 9.1 (6)

    Hello Cisco community support,

    I have a lab which consists of two virtual environments connected to a 3750-G switch that is connected to a 2901 router which is connected to an ASA 5512 - X which is connected to my ISP gateway. I configured SSL VPN using AnyConnect and can establish a VPN to the ASA from the outside but once connected, I can't access internal network resources or access the internet. My information network and ASA configuration is listed below. Thank you for any assistance you can offer.

    ISP network gateway: 10.1.10.0/24

    ASA to the router network: 10.1.40.0/30

    Pool DHCP VPN: 10.1.30.0/24

    Network of the range: 10.1.20.0/24

    Development network: 10.1.10.0/24

    : Saved
    :
    : Serial number: FCH18477CPT
    : Material: ASA5512, 4096 MB RAM, CPU Clarkdale 2793 MHz, 1 CPU (2 cores)
    :
    ASA 6,0000 Version 1
    !
    hostname ctcndasa01
    activate bcn1WtX5vuf3YzS3 encrypted password
    names of
    cnd-vpn-dhcp-pool 10.1.30.1 mask - 255.255.255.0 IP local pool 10.1.30.200
    !
    interface GigabitEthernet0/0
    nameif inside
    security-level 100
    IP 10.1.40.1 255.255.255.252
    !
    interface GigabitEthernet0/1
    nameif outside
    security-level 0
    address IP X.X.X.237 255.255.255.248
    !
    interface GigabitEthernet0/2
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface GigabitEthernet0/3
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface GigabitEthernet0/4
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface GigabitEthernet0/5
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface Management0/0
    management only
    nameif management
    security-level 100
    IP 192.168.1.1 255.255.255.0
    !
    boot system Disk0: / asa916-1-smp - k8.bin
    boot system Disk0: / asa912-smp - k8.bin
    passive FTP mode
    permit same-security-traffic intra-interface
    network of the NETWORK_OBJ_10.1.30.0_24 object
    10.1.30.0 subnet 255.255.255.0
    network obj_any object
    network obj_10.1.40.0 object
    10.1.40.0 subnet 255.255.255.0
    network obj_10.1.30.0 object
    10.1.30.0 subnet 255.255.255.0
    outside_access_in list extended access permitted ip object NETWORK_OBJ_10.1.30.0_24 all
    FREE access-list extended ip 10.1.40.0 NAT allow 255.255.255.0 10.1.30.0 255.255.255.0
    access-list 101 extended allow any4 any4-answer icmp echo
    access-list standard split allow 10.1.40.0 255.255.255.0
    pager lines 24
    Enable logging
    asdm of logging of information
    Within 1500 MTU
    Outside 1500 MTU
    management of MTU 1500
    ICMP unreachable rate-limit 1 burst-size 1
    ICMP allow any inside
    ICMP allow all outside
    ASDM image disk0: / asdm - 743.bin
    don't allow no asdm history
    ARP timeout 14400
    no permit-nonconnected arp
    NAT (inside, outside) source obj_10.1.40.0 destination obj_10.1.40.0 static static obj_10.1.30.0 obj_10.1.30.0 non-proxy-arp-search to itinerary
    NAT (inside, outside) static source any any static destination NETWORK_OBJ_10.1.30.0_24 NETWORK_OBJ_10.1.30.0_24 non-proxy-arp-search to itinerary
    Access-group outside_access_in in interface outside
    !
    Router eigrp 1
    Network 10.1.10.0 255.255.255.0
    Network 10.1.20.0 255.255.255.0
    Network 10.1.30.0 255.255.255.0
    Network 10.1.40.0 255.255.255.252
    !
    Route outside 0.0.0.0 0.0.0.0 10.1.10.1 1
    Timeout xlate 03:00
    Pat-xlate timeout 0:00:30
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    Floating conn timeout 0:00:00
    dynamic-access-policy-registration DfltAccessPolicy
    without activating the user identity
    identity of the user by default-domain LOCAL
    Enable http server
    http 192.168.1.0 255.255.255.0 management
    http 192.168.1.0 255.255.255.0 inside
    http X.X.X.238 255.255.255.255 outside
    No snmp server location
    No snmp Server contact
    Crypto ipsec pmtu aging infinite - the security association
    Crypto ca trustpoint ASDM_Launcher_Access_TrustPoint_0
    registration auto
    full domain name no
    name of the object CN = 10.1.30.254, CN = ctcndasa01
    ASDM_LAUNCHER key pair
    Configure CRL
    trustpool crypto ca policy
    string encryption ca ASDM_Launcher_Access_TrustPoint_0 certificates
    certificate c902a155
    308201cd 30820136 a0030201 020204c 0d06092a 864886f7 0d 010105 9 02a 15530
    0500302b 31133011 06035504 03130 has 63 61736130 31311430 12060355 74636e64
    0403130 31302e31 2e33302e 32353430 1e170d31 35303731 32303530 3133315a b
    170d 3235 30373039 30353031 33315 has 30 2 b 311330 0403130a 11060355 6374636e
    64617361 30313114 30120603 55040313 0b31302e 312e3330 2e323534 30819f30
    0d06092a 864886f7 010101 05000381 8 d 0d 003081 89028181 00a47cfc 6b5f8b9e
    9b106ad6 857ec34c 01028f71 d35fb7b5 6a61ea33 569fefca 3791657f eeee91f2
    705ab2ea 09207c4f dfbbc18a 749b19ae d3ca8aa7 3370510b a5a96fd4 f9e06332
    4355 db1a4b88 475f96a1 318f7031 40668a4d afa44384 819d fa164c05 2e586ccc
    3ea59b78 5976f685 2abbdcf6 f3b448e5 30aa96a8 1ed4e178 0001300 020301 4 d d
    06092a 86 01010505 00038181 0093656f 639e138e 90b69e66 b50190fc 4886f70d
    42d9b4a8 11828da4 e0765d9c 52d84f8b 8e70747e e760de88 c43dc5eb 1808bd0f
    fd2230c1 53f68ea1 00f3e956 97eb313e 26cc49d7 25b927b5 43d8d3fa f212fcaf
    59eb8104 98e3a1d9 e05d3bcb 428cd7c6 61b530f5 fe193d15 ef8c7f08 37ad16f5
    d8966b50 917a88bb f4f30d82 6f8b58ba 61
    quit smoking
    Telnet timeout 5
    SSH stricthostkeycheck
    SSH timeout 5
    SSH group dh-Group1-sha1 key exchange
    Console timeout 0
    VPN-addr-assign local reuse / 360 time
    management of 192.168.1.2 - dhcpd address 192.168.1.254
    enable dhcpd management
    !
    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    Trust ASDM_Launcher_Access_TrustPoint_0 vpnlb-ip SSL-point
    SSL-trust outside ASDM_Launcher_Access_TrustPoint_0 point
    WebVPN
    allow outside
    AnyConnect image disk0:/anyconnect-linux-3.1.09013-k9.pkg 4
    AnyConnect image disk0:/anyconnect-macosx-i386-3.1.09013-k9.pkg 5
    AnyConnect image disk0:/anyconnect-win-3.1.09013-k9.pkg 6
    AnyConnect enable
    tunnel-group-list activate
    internal GroupPolicy_cnd-vpn group policy
    GroupPolicy_cnd-vpn group policy attributes
    WINS server no
    value of server DNS 8.8.8.8
    client ssl-VPN-tunnel-Protocol
    by default no
    xxxx GCOh1bma8K1tKZHa username encrypted password
    type tunnel-group cnd - vpn remote access
    tunnel-group global cnd-vpn-attributes
    address-cnd-vpn-dhcp-pool
    strategy-group-by default GroupPolicy_cnd-vpn
    tunnel-group cnd - vpn webvpn-attributes
    activation of the alias group cnd - vpn
    !
    ICMP-class class-map
    match default-inspection-traffic
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    maximum message length automatic of customer
    message-length maximum 512
    Policy-map icmp_policy
    icmp category
    inspect the icmp
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect esmtp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the sip
    inspect the netbios
    inspect the tftp
    Review the ip options
    inspect the icmp
    !
    global service-policy global_policy
    service-policy icmp_policy outside interface
    context of prompt hostname
    no remote anonymous reporting call
    Cryptochecksum:261228832f3b57983bcc2b4ed5a8a9d0
    : end
    ASDM image disk0: / asdm - 743.bin
    don't allow no asdm history

    Can you confirm that this is correct, your diagram shows your IP address public on ASA as 30 while you have assinged on 'outside' interface like 29?

  • SSL VPN using MS CA

    I work on the AnyConnect SSL VPN deployment and seeks to secure the connection with a certificate that is NOT provided by the internal CA of the ASA or a 3rd party. What I would do, is our domain CA (MS) approve the certificate - in this way, all users of portable computers that connect to the VPN will accept the certificate without asking for confirmation.

    Is there any type of document from Cisco that describes this case? I looked at the Cisco configuration documents that show:
    -install manually 3rd party SSL VPN vendor certs (IE. VeriSign)

    -to obtain digital certificates for a MS CA ASA (it emits only IPSec certificates for users - the lancers ASA an error on the EKU without specifying the role of authentication server)

    -renew/install the certificate SSL with ADSM (applies only to the self-signed certificates)

    -examined the anyconnect Administrator's guide

    I found two similar positions in the community, but there is no answer from anyone whether or not this is possible.

    https://supportforums.Cisco.com/message/259286#259286

    https://supportforums.Cisco.com/message/1324901#1324901

    I would be grateful for any feedback. I may end up copying the certificate self-signed ASA on all laptops users VPN: S

    Greg

    You treat the SSL VPN as a web server... Create a 3rd party application signing, load it onto your MS CA and select Web server profile... You will need the CA cert so the cert of identification. You load the CA cert first then the cert of the identity.

    You then attach the cert to an interface.

    I did it on my internal interface so that the customization pages would stop sent me some errors in my browser... I went with a cert of public own party 3rd for the external interface given that I expect no area machines to connect and telling users how to install certificates is a pain.

  • RVL200 firmware 1.1.12.1 - Windows 7 still does not work for SSL VPN

    Try to connect RVL200 SSL VPN using Windows 7, IE 8.

    After update to firmware 1.1.12.1, I am able to install the webcachecleaner, but when I tried to click on the padlock on the screen, I get

    "Error: Virtual Passage not installed."  Please install as Administrator".

    I'm already the only administrator on the computer, and I installed the C++ 2005 Redistributable Package (x 64) according to the accompanying note.  Date shows the add-on XTunnel IE 3 March 2010.  The certificate is updated (expires 2011).

    Any ideas how to get around this problem?

    Thank you.  Christina

    On Windows 7 or Vista, Internet Explorer does not always run with administrator privileges. You must select the "Run As Administrator" option when you start the IEv8.

  • SSL VPN Client username and passwords save

    Hello

    We use SSL VPN with ASA, we want to save the user name and password to connect to the customers in the SSL VPN client, if user only has not to type again to connect to the enterprise resources, employees normally use iPhone IOS and Android for VPN access.

    Is their a way, we can save the credentials username and password for iphone and android?

    I googled for it and found a way using URIS to pre-fill the name of user and password but I'm not sure how it works, and it will be beneficial.

    http://www.Cisco.com/c/en/us/TD/docs/security/vpn_client/AnyConnect/ANYC...

    Hello

    You can use the URIs, if your method of methods must use WBS for the password pre-population.

    I would recommed you use certificate authentication, so they don't have to use the user name and password, and the process will be done automatically.

    You can take a look at this Document that created one of my peers:

    - https://supportforums.cisco.com/blog/152941/anyconnect-certificate-based...

    He has the details you will need.

    Don t forget to rate and score as correct the helpful post!

    David Castro,

    Kind regards

  • Router WAN double with SSL VPN inaccessible for customers

    I have a configured in a Dual WAN setup Cisco 888. There is an ADSL link connected to the VLAN 100 and a SDSL link associated with the Dialer0. The customer wishes to use the ADSL link to the normal navigation and external SSL VPN users to complete on the SDSL connection. I tried to configure the link failover for the ADSL SDSL.

    What works:

    -Access to the Internet for clients the

    What does not work:

    -The ADSL SDSL connection failover.

    -Access SSL VPN for customers. Surf to the external IP address will cause only a page by default HTTP. Specification webvpn.html results in a 404 not found error.

    Here is my configuration:

    version 15.0

    no service button

    horodateurs service debug datetime msec

    Log service timestamps datetime msec

    no password encryption service

    !

    host name x

    !

    boot-start-marker

    boot-end-marker

    !

    logging buffered 51200 warnings

    enable secret 5 x

    !

    AAA new-model

    !

    !

    AAA authentication login local sslvpn

    !

    !

    !

    !

    !

    AAA - the id of the joint session

    iomem 10 memory size

    !

    Crypto pki trustpoint TP-self-signed-3964912732

    enrollment selfsigned

    name of the object cn = IOS - Self - signed - certificate - 3964912732

    revocation checking no

    rsakeypair TP-self-signed-3964912732

    !

    !

    TP-self-signed-3964912732 crypto pki certificate chain

    self-signed certificate 03

    x

    quit smoking

    IP source-route

    !

    !

    IP dhcp excluded-address 192.168.10.254

    DHCP excluded-address IP 192.168.10.10 192.168.10.20

    !

    DHCP IP CCP-pool

    import all

    network 192.168.10.0 255.255.255.0

    default router 192.168.10.254

    DNS-server 213.75.63.36 213.75.63.70

    Rental 2 0

    !

    !

    IP cef

    no ip domain search

    property intellectual name x

    No ipv6 cef

    !

    !

    udi pid CISCO888-K9 sn x license

    !

    !

    username secret privilege 15 ciscoadmin 5 x

    username password vpnuser 0 x

    !

    !

    LAN controller 0

    atm mode

    Annex symmetrical shdsl DSL-mode B

    !

    interface Loopback1

    Gateway SSL dhcp pool address description

    IP 192.168.250.1 255.255.255.0

    !

    interface Loopback2

    Description address IP VPN SSL

    IP 10.10.10.1 255.255.255.0

    route PBR_SSL card intellectual property policy

    !

    interface BRI0

    no ip address

    encapsulation hdlc

    Shutdown

    Multidrop ISDN endpoint

    !

    ATM0 interface

    no ip address

    load-interval 30

    No atm ilmi-keepalive

    PVC KPN 2/32

    aal5mux encapsulation ppp Dialer

    Dialer pool-member 1

    !

    !

    interface FastEthernet0

    switchport access vlan 100

    !

    interface FastEthernet1

    !

    interface FastEthernet2

    !

    interface FastEthernet3

    !

    interface Vlan1

    LAN description

    IP address 192.168.10.254 255.255.255.0

    IP nat inside

    IP virtual-reassembly

    IP tcp adjust-mss 1300

    !

    interface Vlan100

    Description KPN ADSL 20/1

    DHCP IP address

    NAT outside IP

    IP virtual-reassembly

    !

    interface Dialer0

    Description KPN SDSL 2/2

    the negotiated IP address

    IP access-group INTERNET_ACL in

    NAT outside IP

    IP virtual-reassembly

    encapsulation ppp

    Dialer pool 1

    Dialer-Group 1

    PPP pap sent-username password 0 x x

    No cdp enable

    !

    IP local pool sslvpnpool 192.168.250.2 192.168.250.100

    IP forward-Protocol ND

    IP http server

    local IP http authentication

    IP http secure server

    IP http timeout policy slowed down 60 life 86400 request 10000

    !

    pool nat SSLVPN SDSL 10.10.10.1 IP 10.10.10.1 netmask 255.255.255.0

    IP nat inside source static tcp 10.10.10.1 443 interface Dialer0 443

    IP nat inside source static tcp 10.10.10.1 80 Dialer0 80 interface

    IP nat inside source overload map route NAT_ADSL Vlan100 interface

    IP nat inside source overload map route NAT_SDSL pool SSLVPN SDSL

    IP route 0.0.0.0 0.0.0.0 x.x.x.x

    IP route 0.0.0.0 0.0.0.0 Dialer0 10

    !

    INTERNET_ACL extended IP access list

    Note: used with CBAC

    allow all all unreachable icmp

    allow icmp all a package-too-big

    allow icmp all once exceed

    allow any host 92.64.32.169 eq 443 tcp www

    deny ip any any newspaper

    Extended access LAN IP-list

    permit ip 192.168.10.0 0.0.0.255 any

    refuse an entire ip

    !

    Dialer-list 1 ip protocol allow

    not run cdp

    !

    !

    !

    !

    NAT_SDSL allowed 10 route map

    match the LAN ip address

    match interface Dialer0

    !

    NAT_ADSL allowed 10 route map

    match the LAN ip address

    match interface Vlan100

    !

    PBR_SSL allowed 10 route map

    set interface Dialer0

    !

    !

    control plan

    !

    !

    Line con 0

    no activation of the modem

    line to 0

    line vty 0 4

    privilege level 15

    transport input telnet ssh

    !

    max-task-time 5000 Planner

    !

    WebVPN MyGateway gateway

    hostname d0c

    IP address 10.10.10.1 port 443

    redirect http port 80

    SSL trustpoint TP-self-signed-3964912732

    development

    !

    WebVPN install svc flash:/webvpn/anyconnect-dart-win-2.5.0217-k9.pkg sequence 1

    !

    WebVPN install svc flash:/webvpn/anyconnect-macosx-i386-2.5.0217-k9.pkg sequence 2

    !

    WebVPN install svc flash:/webvpn/anyconnect-macosx-powerpc-2.5.0217-k9.pkg sequence 3

    !

    WebVPN context SecureMeContext

    title "SSL VPN Service"

    secondary-color #C0C0C0

    title-color #808080

    SSL authentication check all

    !

    login message "VPN".

    !

    Group Policy MyDefaultPolicy

    functions compatible svc

    SVC-pool of addresses "sslvpnpool."

    SVC Dungeon-client-installed

    Group Policy - by default-MyDefaultPolicy

    AAA authentication list sslvpn

    Gateway MyGateway

    development

    !

    end

    Any suggestions on where to look?

    Hello

    It works for me. When the client tries to resolve the fqdn for the domain specified in "svc split dns.." he will contact the DNS server assigned through the Tunnel. For all other questions, he contacts the DNS outside the Tunnel.

    You can run a capture of packets on the physical interface on the Client to see the query DNS leaving?

    Also in some routers, DNS is designated as the router itself (who is usually address 192.168.X.X), if you want to make sure that assigned DNS server doesn't not part of the Split Tunnel.

    Naman

  • Certificates SSL ID not chaining of CA

    * Any thoughts on what this should have been posted in a different security thread?

    I tried this piece so that SSL VPN remote access, understanding PKI and ASA 5500 Series chapter 73 configuration of certificates of the digital Cisco, but still need help.

    Here's a basic config that I use to create the CA and ID on ASAs certificates. I use the ASA as the CA server. When I export the SSL trust point it shows not chaining of CA. Since there is no chaining when I load the certification authority in the root store I still have an SSL certificate error.  Instead, I have to load the Trustpoint of SSL certificate. Please take a look and let me know where where my problem is.

    CREATE CA

    crypto ca server

    from SMTP address [email protected] / * /

    life ca 3650

    certificate of life 3650

    CRL life 24

    KeySize 2048

    KeySize 2048 Server

    no passphrase 123456789 stop

    CREATE SSL ID TRUSTPOINT

    Crypto ca trustpoint Identity_Certificate

    LOCAL-CA-SERVER key pair

    ID-use ssl-ipsec

    no name FQDN

    name of the object CN = 192.168.40.1, OR = SSL_ANYCONNECT_VPN <--This would="" be="" my="" headend="">

    registration auto

    REGISTER TRUSTPOINT

    Crypto ca enroll Identity_Certificate

    answer NO to include the serial number of the device

    DEFINE TRUSTPOINT VPN ON THE EXTERNAL INTERFACE

    SSL-trust outside Identity_Certificate point

    Initially, I thought it was a problem with the registration oneself in the trustpoint, but I can't seem to understand the steps to complete registration Terminal.

    I had stages crypto ca enroll Identity_Certificate and displays the certificate request. At that time there sh crypto ca trustpoint Identity_Certificate is waiting for registration. I can't find the command for the CA that allows registration trustpoint. If I try to export the crypto ca Identity_Cetificate - certificate of identityit says trustpoint are not registered. Of course if I take the registration request and you try to import a ca certificate Identity_Certificate crypto fails because it is not cert.

    Triton

    Triton,

    This is the right forum, and what you watch, it's normal. The local certification authority is not designed to generate a certificate of identity for the SAA itself.  The ASA will have its own identity/SSL certificate, which can be either a self-signed (like you do with registration se - in this case you must import the cert self-signed on clients to avoid warnings from certificate) or a certificate issued by a trusted third party (for example Verisign, Globalsign, etc.).

    HTH

    Herbert

Maybe you are looking for