cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
684
Views
0
Helpful
1
Replies

Clientless SSL VPN through Proxy

KeithN123
Level 1
Level 1

We have implemented Clientless SSL VPN on an ASA5520 - OS 8.0.4(28). It now appears that there is a known bug when trying to use this feature through a proxy server. A workaround option is to configure smart tunnels, which we have tried but still without success. The Client log in screen comes up OK and we can login and select Application Access. The following screen says that the smart tunnel has started successfully but the local application we select (mstsc.exe) does not work. Has anyone successfully configured this workaround ? I would appreciate any assistance to resolve this issue.

Thanks

Keith

1 Reply 1

bwilmoth
Level 5
Level 5

Use the Proxies pane to configure the security appliance to use external proxy servers to handle HTTP requests and HTTPS requests. These servers act as an intermediary between users and the Internet. Requiring all Internet access via servers you control provides another opportunity for filtering to assure secure Internet access and administrative control.

Take a look here for configuring the use of external proxy sever using clientless SSL VPN:

http://www.cisco.com/en/US/docs/security/asa/asa80/asdm60/user/guide/vpn_web.html#wp1075301

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: