Release Notes for AnyConnect Secure Mobility Client, Release 4.7

These release notes provide information for AnyConnect Secure Mobility on Windows, macOS, and Linux platforms. An always-on intelligent VPN helps AnyConnect client devices to automatically select the optimal network access point and adapt its tunneling protocol to the most efficient method.


Note

AnyConnect release 4.7.x will become the maintenance path for any 4.x bugs. AnyConnect 4.0, 4.1, 4.2, 4.3, 4.4, 4.5, and 4.6 customers must upgrade to AnyConnect 4.7.x to benefit from future defect fixes. Any defects found in AnyConnect 4.0.x, 4.1.x, 4.2.x, 4.3.x, 4.4.x, 4.5.x, and 4.6.x will be fixed in the AnyConnect 4.7.x maintenance releases only.


Download the Latest Version of AnyConnect

Before you begin

To download the latest version of AnyConnect, you must be a registered user of Cisco.com.

Procedure


Step 1

Follow this link to the Cisco AnyConnect Secure Mobility Client product support page:

Step 2

Log in to Cisco.com.

Step 3

Click Download Software.

Step 4

Expand the Latest Releases folder and click the latest release, if it is not already selected.

Step 5

Download AnyConnect Packages using one of these methods:

  • To download a single package, find the package you want to download and click Download.

  • To download multiple packages, click Add to cart in the package row and then click Download Cart at the top of the Download Software page.

Step 6

Read and accept the Cisco license agreement when prompted.

Step 7

Select a local directory in which to save the downloads and click Save.

Step 8

See the Cisco AnyConnect Secure Mobility Client Administrator Guide, Release 4.x.


AnyConnect Package Filenames for Web Deployment

OS

AnyConnect Web-Deploy Package Names

Windows

anyconnect-win-version-webdeploy-k9.pkg

macOS

anyconnect-macos-version-webdeploy-k9.pkg

Linux (64-bit)

anyconnect-linux64-version-webdeploy-k9.pkg

AnyConnect Package Filenames for Predeployment

OS

AnyConnect Predeploy Package Name

Windows

anyconnect-win-version-predeploy-k9.zip

macOS

anyconnect-macos-version-predeploy-k9.dmg

Linux (64-bit)

anyconnect-linux64-version-predeploy-k9.tar.gz

Other files, which help you add additional features to AnyConnect, can also be downloaded.

AnyConnect 4.7.04056 New Features

This is a maintenance release that includes the following features and enhancements, and that resolves the defects described in AnyConnect 4.7.04056:
  • (Windows Only) SAML + Client Certificate—Within AnyConnect SAML flow, we added support for Client Certificate requests within the AnyConnect embedded browser

AnyConnect 4.7.03052 New Features

This is a maintenance release that includes the following features and enhancements, and that resolves the defects described in AnyConnect 4.7.03052:

  • Enhanced Captive Portal Remediation (Windows Only)—Captive portal remediation is the process of satisfying the requirements of a captive portal hotspot in order to obtain network access. The enhancement to this feature allows the end user to use an AnyConnect embedded browser for captive portal remediation when network access is blocked by AnyConnect (for example, due to Always On). Network access pertaining to other applications remains blocked during the captive portal remediation. The administrator has the option to allow failover to regular captive portal remediation with an external browser.

  • Proxy Lockdown Behavior Change (CSCvp17657)—From Windows 10 version 1703 (or later), in addition to hiding the Connections Tab in Internet Explorer, AnyConnect hides (locks down) the system proxy tab in the Settings app to prevent the user from intentionally or unintentionally circumventing the tunnel. This lockdown is reversed upon disconnect. The proxy lockdown is configured in ASDM at General VPN Setup > Internal Group Policy, Browser Proxy or with the msie-proxy lockdown command.

AnyConnect 4.7.02036 New Features

This is a maintenance release that resolves the defects described in AnyConnect 4.7.02036 :

AnyConnect 4.7.01076 New Features

This is a maintenance release that includes the following features and enhancements, and that resolves the defects described in AnyConnect 4.7.01076 :

  • Support for management VPN tunnel in macOS—(Requires ASDM 7.10.1) Ensures connectivity to the corporate network whenever the client system is powered up, not just when a VPN connection is established by the end user.

  • FIPS certification changes for Network Access Manager—802.1X/EAP supports the transitional Suite B profile only (as defined in RFC-5430)

AnyConnect 4.7.00136 New Features

This is a major release that includes the following features and enhancements, and that resolves the defects described in AnyConnect 4.7.00136 :

  • Management VPN Tunnel—(Requires ASDM 7.10.1) Ensures connectivity to the corporate network whenever the client system is powered up, not just when a VPN connection is established by the end user.

    This feature allows patch management on systems which may not come in to the office frequently. Endpoint OS login scripts requiring corporate network connectivity will also benefit from this feature.

  • The Network Access Manager component supports Transport Layer Security (TLS) Protocol Version 1.2. RFC 6279 defines the Suite B cryptography algorithms that conform to U.S. FIPS 140-2 standards: TLS v1.2 handshaking and certificate authentication is now supported.

  • ISE posture updates (see important limitations in ISE Requirements for AnyConnect)—

    • Flexible notifications in grace period—The AnyConnect UI pops up a caution when an endpoint is noncompliant only when the custom notifications are configured on the ISE UI release 2.6 (or later). A notification also indicates the start of grace period and any endpoints that are non-compliant after the grace period start.

    • Exposing client's Unique Device Identifier (UDID) in the DART CLI.

    • Elevated tasks will not be performed if the ISE server is untrusted.

    • Automatic collection of DART after an ISE posture crash or error scenario.

  • NVM flow filter—Extends the current data collection policy from being just field centric, where the action is configured for a given field in each flow. With flow filter, you can create and apply rules to collect or ignore entire flows (as opposed to only particular fields), thus monitoring only the traffic of interest and potentially reducing storage requirements.

  • Option to clear the logs generated by DART.

  • New AnyConnect icons/images.

  • VPN TLS ECDSA client certificate support—AnyConnect VPN supports the use of ECDSA client certificates for authentication when using TLS/DTLS.

  • AnyConnect VPN now supports DTLSv1.2 and the following cipher suites:

    • ECDHE-RSA-AES256-GCM-SHA384

    • ECDHE-ECDSA-AES256-GCM-SHA384

    • ECDHE-RSA-AES256-SHA384

    • ECDHE-ECDSA-AES256-SHA384

    • DHE-RSA-AES256-GCM-SHA384

    • DHE-RSA-AES256-SHA256

    • DHE-RSA-AES256-SHA

    • AES256-GCM-SHA384

    • AES256-SHA256

    • AES256-SHA

    • ECDHE-RSA-AES128-GCM-SHA256

    • ECDHE-ECDSA-AES128-GCM-SHA256

    • ECDHE-RSA-AES128-SHA256

    • ECDHE-ECDSA-AES128-SHA256

    • DHE-RSA-AES128-GCM-SHA256

    • DHE-RSA-AES128-SHA256

    • DHE-RSA-AES128-SHA

    • AES128-GCM-SHA256

    • AES128-SHA256

    • AES128-SHA

    • DES-CBC3-SHA

AnyConnect HostScan Engine Update 4.7.04058 New Features

AnyConnect HostScan 4.7.04058 is a maintenance release that includes updates to only the HostScan module. Refer to HostScan 4.7.04058 for a list of what caveats were fixed, related to HostScan, for this release.

AnyConnect HostScan Engine Update 4.7.03057 New Features

AnyConnect HostScan 4.7.03057 is a maintenance release that includes updates to only the HostScan module. Refer to HostScan 4.7.03057 for a list of what caveats were fixed, related to HostScan, for this release.

AnyConnect HostScan Engine Update 4.7.02036 New Features

AnyConnect HostScan 4.7.02036 is a maintenance release that includes updates to only the HostScan module. Refer to HostScan 4.7.02036 for a list of what caveats were fixed, related to HostScan, for this release.

AnyConnect HostScan Engine Update 4.7.01076 New Features

AnyConnect HostScan 4.7.01076 is a maintenance release that includes updates to only the HostScan module. Refer to HostScan 4.7.01076 for a list of what caveats were fixed, related to HostScan, for this release.

System Requirements

This section identifies the management and endpoint requirements for this release. For endpoint OS support and license requirements for each feature, see AnyConnect Secure Mobility Client Features, Licenses, and OSs.

Cisco cannot guarantee compatibility with other VPN third-party clients.

Changes to the AnyConnect Profile Editor

You must install Java, version 6 or higher, before installing the profile editor.

ISE Requirements for AnyConnect

  • Warning!

    Incompatibility Warning: If you are an Identity Services Engine (ISE) customer running 2.0 (or later), you must read this before proceeding!

    The ISE RADIUS has supported TLS 1.2 since release 2.0; however, there is a defect in the ISE implementation of EAP-FAST using TLS 1.2, tracked by CSCvm03681. The defect has been fixed in the 2.4p5 release of ISE. The fix will be made available in future hot patches for supported releases of ISE.

    If NAM 4.7 is used to authenticate using EAP-FAST with any ISE releases that support TLS 1.2 prior to the above releases, the authentication will fail, and the endpoint will not have access to the network.

  • ISE 2.6 (and later) with AnyConnect 4.7MR1 (and later) supports IPv6 non-redirection flows (using stage 2 discovery) on wired and VPN flows.

  • AnyConnect temporal agent flows are working on IPv6 networks based on network topology. ISE supports multiple ways of IPv6 configuration on a network interface (for example, eth0/eth1).

  • IPv6 networks with regards to ISE posture flows have the following limitations: [IPv6] ISE posture discovery is in infinite loop due to specific type of network adapters (for example, Microsoft Teredo virtual adapter) (CSCvo36890).

  • ISE 2.0 is the minimum release capable of deploying AnyConnect software to an endpoint and posturing that endpoint using the new ISE Posture module in AnyConnect 4.0 and later.

  • ISE 2.0 can only deploy AnyConnect release 4.0 and later. Older releases of AnyConnect must be web deployed from an ASA, predeployed with an SMS, or manually deployed.

ISE Licensing Requirements

To deploy AnyConnect from an ISE headend and use the ISE Posture module, a Cisco ISE Apex License is required on the ISE Administration node. For detailed ISE license information, see the Cisco ISE Licenses chapter of the Cisco Identity Services Engine Admin Guide.

ASA Requirements for AnyConnect

Minimum ASA/ASDM Release Requirements for Specified Features

  • You must upgrade to ASA 9.10.1 (or later) and ASDM 7.10.1 (or later) to use DTLSv1.2.

    Note

    DTLSv1.2 is supported on all ASA models except the 5506-X, 5508-X, and 5516-X and applies when the ASA is acting as a server only, not a client. DTLS 1.2 supports additional ciphers, as well as all current TLS/DTLS ciphers and a larger cookie size.


  • You must upgrade to ASDM 7.10.1 to use management VPN tunnel.

  • You must upgrade to ASDM 7.5.1 to use NVM.

  • You must upgrade to ASDM 7.4.2 to use AMP Enabler.

  • You must upgrade to ASA 9.3(2) to use TLS 1.2.

  • You must upgrade to ASA 9.2(1) if you want to use the following features:

    • ISE Posture over VPN

    • ISE Deployment of AnyConnect 4.x

    • Change of Authorization (CoA) on ASA is supported from this version onwards

  • You must upgrade to ASA 9.0 if you want to use the following features:

    • IPv6 support

    • Cisco Next Generation Encryption “Suite-B” security

    • Dynamic Split Tunneling(Custom Attributes)

    • AnyConnect client deferred upgrades

    • Management VPN Tunnel (Custom Attributes)

  • You must use ASA 8.4(1) or later if you want to do the following:

    • Use IKEv2.

    • Use the ASDM to edit non-VPN client profiles (such as Network Access Manager, Web Security, or Telemetry).

    • Use the services supported by a Cisco IronPort Web Security Appliance. These services let you enforce acceptable use policies and protect endpoints from websites found to be unsafe, by granting or denying all HTTP and HTTPS requests.

    • Deploy firewall rules. If you deploy always-on VPN, you might want to enable split tunneling and configure firewall rules to restrict network access to local printing and tethered mobile devices.

    • Configure dynamic access policies or group policies to exempt qualified VPN users from an always-on VPN deployment.

    • Configure dynamic access policies to display a message on the AnyConnect GUI when an AnyConnect session is in quarantine.

  • To perform the HostScan migration from 4.3x to 4.6.x, ASDM 7.9.2 or later is required.

ASA Memory Requirements


Caution

The minimum flash memory recommended for all ASA 5500 models using AnyConnect 4.0 or later is 512MB. This will allow hosting of multiple endpoint operating systems, and logging and debugging to be enabled on the ASA.

Due to flash size limitations on the ASA 5505 (maximum of 128 MB), not all permutations of the AnyConnect package will be able to be loaded onto this model. To successfully load AnyConnect, you will need to reduce the size of your packages (i.e. fewer OSs, no HostScan, etc,) until they fit on the available flash.


Check for the available space before proceeding with the AnyConnect install or upgrade. You can use one of the following methods to do so:
  • CLI—Enter the show memory command.

    
    asa3# show memory	
    Free memory:       304701712 bytes (57%)
    Used memory:       232169200 bytes (43%)
    -------------     ----------------
    Total memory:      536870912 bytes (100%)
    
  • ASDM—Choose Tools > File Management. The File Management window displays flash space.

If your ASA has only the default internal flash memory size or the default DRAM size (for cache memory), you could have problems storing and loading multiple AnyConnect client packages on the ASA. Even if you have enough space on the flash to hold the package files, the ASA could run out of cache memory when it unzips and loads the client images. For additional information about the ASA memory requirements and upgrading ASA memory, see the latest release notes for the Cisco ASA 5500 series.

VPN Posture and HostScan Interoperability

The VPN Posture (HostScan) Module provides the Cisco AnyConnect Secure Mobility Client the ability to identify the operating system, antimalware, and firewall software installed on the host to the ASA.

The VPN Posture (HostScan) Module requires HostScan to gather this information. HostScan, available as its own software package, is periodically updated with new operating system, antimalware, and firewall software information. The usual recommendation is to run the most recent version of HostScan (which is the same as the version of AnyConnect).

In HostScan 4.4 and later, endpoint data (endpoint attributes) for antivirus, antispyware, and firewall have changed. Antispyware (endpoint.as) and antivirus (endpoint.av) are both categorized as antimalware (endpoint.am). Firewall (endpoint.pw) is categorized as firewall (endpoint.pfw). Refer to the AnyConnect HostScan Migration 4.3.x to 4.6.x and Later documentation for the specifics of this configuration.

AnyConnect 4.7.x is incompatible with HostScan releases prior to HostScan 4.3.05050. AnyConnect 4.7.x is however backwards compatible with HostScan 4.3.05050, and you must use HostScan 4.3.05050 (or later HostScan 4.3.x releases) as the HostScan image in ASDM (Configuration > Remote Access VPN > Secure Desktop Manager > HostScan image).

AnyConnect 4.7.x is compatible with HostScan 4.7.x. along with the migration support from HostScan 4.3.05050 to HostScan 4.7.x.

Note

In HostScan 4.7, endpoint data (endpoint attributes) for antivirus, antispyware, and firewall have changed. Antispyware (endpoint.as) and antivirus (endpoint.av) are both categorized as antimalware (endpoint.am). Firewall (endpoint.pw) is categorized as firewall (endpoint.pfw). Refer to the AnyConnect HostScan Migration 4.3.x to 4.6.x and Later documentation for the specifics of this configuration.


The List of Antimalware and Firewall Applications is available on cisco.com.


Note

AnyConnect will not establish a VPN connection when used with an incompatible version of HostScan. Also, Cisco does not recommend the combined use of HostScan and ISE posture. Unexpected results occur when the two different posture agents are run.


Advanced Notice of End Date for AnyConnect 4.3 HostScan Updates

HostScan updates for AnyConnect 4.3 and earlier stopped on December 31, 2018. HostScan updates are provided for the HostScan 4.6 (and later) module, which is compatible with AnyConnect 4.4.x (and later) and ASDM 7.9.2 (and later). HostScan migration information is detailed in this migration guide.

ISE Posture Compliance Module

The ISE Posture compliance module contains the list of supported antimalware and firewall for ISE posture. While the HostScan list organized by vendor, the ISE posture list organizes by product type. When the version number on the headend (ISE or ASA) is greater than the version on the endpoint, the OPSWAT gets updated. These upgrades are mandatory and happen automatically without end user intervention.

The individual files within the library (a zip file) are digitally signed by OPSWAT, Inc., and the library itself is packaged as a single, self-extracting executable which is code signed by a Cisco certificate. Refer to the ISE compliance modulesfor details.

IOS Support of AnyConnect

Cisco supports AnyConnect VPN access to IOS Release 15.1(2)T functioning as the secure gateway; however, IOS Release 15.1(2)T does not currently support the following AnyConnect features:

  • Post Log-in Always-on VPN

  • Connect Failure Policy

  • Client Firewall providing Local Printer and Tethered Device access

  • Optimal Gateway Selection

  • Quarantine

  • AnyConnect Profile Editor

  • DTLSv1.2

For additional limitations of IOS support for AnyConnect VPN, please see Features Not Supported on the Cisco IOS SSL VPN.

Refer to http://www.cisco.com/go/fn for additional IOS feature support information.

AnyConnect Supported Operating Systems

Cisco AnyConnect Secure Mobility Client supports the following operating systems for its contained modules:

Supported Operating Systems VPN Client Network Access Manager Cloud Web Security VPN Posture (HostScan) ISE Posture DART Customer Experience Feedback

Network Visibility Module

AMP Enabler

Umbrella Roaming Security

No

Windows 7, 8, 8.1, and current Microsoft supported versions of Windows 10 x86(32-bit) and x64(64-bit)

Yes Yes Yes Yes Yes Yes

Yes

Yes

Yes

Yes

macOS 10.12, 10.13, and 10.14

Yes No Yes Yes Yes Yes

Yes

Yes

Yes

Yes

Linux Red Hat 6, 7 & Ubuntu 14.04 (LTS) , 16.04 (LTS), and 18.04 (LTS) (64-bit only)

Yes No No Yes No Yes Yes

Yes

No

No

AnyConnect Support for Microsoft Windows

Windows Requirements

  • Pentium class processor or greater.

  • 100 MB hard disk space.

  • Microsoft Installer, version 3.1.

  • Upgrading to Windows 8.1 from any previous Windows release requires you to uninstall AnyConnect, and reinstall it after your Windows upgrade is complete.

  • Upgrading from Windows XP to any later Windows release requires a clean install since the Cisco AnyConnect Virtual Adapter is not preserved during the upgrade. Manually uninstall AnyConnect, upgrade Windows, then reinstall AnyConnect manually or via WebLaunch.

  • To start AnyConnect with WebLaunch, you must use the 32-bit version of Firefox 3.0+ and enable ActiveX or install Sun JRE 1.4+.

  • ASDM version 7.02 or higher is required when using Windows 8 or 8.1.

Windows Limitations

  • AnyConnect is not supported on Windows RT. There are no APIs provided in the operating system to implement this functionality. Cisco has an open request with Microsoft on this topic. Those who want this functionality should contact Microsoft to express their interest.

  • Other third-party product’s incompatibility with Windows 8 prevent AnyConnect from establishing a VPN connection over wireless networks. Here are two examples of this problem:

    • WinPcap service “Remote Packet Capture Protocol v.0 (experimental)” distributed with Wireshark does not support Windows 8.

      To work around this problem, uninstall Wireshark or disable the WinPcap service, reboot your Windows 8 computer, and attempt the AnyConnect connection again.

    • Outdated wireless cards or wireless card drivers that do not support Windows 8 prevent AnyConnect from establishing a VPN connection.

      To work around this problem, make sure you have the latest wireless network cards or drivers that support Windows 8 installed on your Windows 8 computer.

  • AnyConnect is not integrated with the new UI framework, known as the Metro design language, that is deployed on Windows 8; however, AnyConnect does run on Windows 8 in desktop mode.

  • HP Protect tools do not work with AnyConnect on Windows 8.x.

  • Windows 2008 is not supported; however, we do not prevent the installation of AnyConnect on this OS. Also, Windows Server 2008 R2 requires the optional SysWow64 component

  • If you are using Network Access Manager on a system that supports standby, Cisco recommends that the default Windows 8.x association timer value (5 seconds) is used. If you find the Scanlist in Windows appears shorter than expected, increase the association timer so that the driver can complete a network scan and populate the scanlist.

Windows Guidelines

  • Verify that the driver on the client system is supported by Windows 7 or 8. Drivers that are not supported may have intermittent connection problems.

  • For Network Access Manager, machine authentication using machine password will not work on Windows 8 or 10 / Server 2012 unless a registry fix described in Microsoft KB 2743127 is applied to the client desktop. This fix includes adding a DWORD value LsaAllowReturningUnencryptedSecrets to the HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa registry key and setting this value to 1. This change permits Local Security Authority (LSA) to provide clients like Cisco Network Access Manager with the Machine password. It is related to the increased default security settings in Windows 8 or 10 / Server 2012. Machine authentication using Machine certificate does not require this change and will work the same as it worked with pre-Windows 8 operating systems.


    Note

    Machine authentication allows a client desktop to be authenticated to the network before the user logs in. During this time the administrator can perform scheduled administrative tasks for this client machine. Machine authentication is also required for the EAP Chaining feature where a RADIUS server can authenticate both the User and Machine for a particular client. This will result in identifying company assets and applying appropriate access policies. For example, if this is a personal asset (PC/laptop/tablet), and a corporate credentials are used, the endpoint will fail Machine authentication, but succeed User authentication and the proper network access restrictions are applied to the user's network connection.


  • On Windows 8, the Export Stats button on the Preferences > VPN > Statistics tab saves the file on the desktop. In other versions of Windows, the user is asked where to save the file.

  • AnyConnect VPN is compatible with 3G data cards which interface with Windows 7 or later via a WWAN adapter.

AnyConnect Support for Linux

Linux Requirements

  • The Snap version of Firefox is not supported by AnyConnect on Linux. Mozilla's Firefox is the officially supported browser on Linux.

  • x86 instruction set.

  • 64-bit processor.

  • 32 MB RAM.

  • 20 MB hard disk space.

  • Superuser privileges are required for installation.

  • network-manager

  • libnm (libnm.so or libnm-glib.so)

  • libstdc++ users must have libstdc++.so.6(GLIBCXX_3.4) or higher, but below version 4.

  • Java 5 (1.5) or later. The only version that works for web installation is Sun Java. You must install Sun Java and configure your browser to use that instead of the default package.

  • zlib - to support SSL deflate compression

  • xterm - only required if you're doing initial deployment of AnyConnect via Weblaunch from ASA clientless portal.

  • gtk 2.24

  • webkitgtk+ 2.10 or later, required only if you are using the AnyConnect embedded browser app

  • iptables 1.2.7a or later.

  • tun module supplied with kernel 2.4.21 or 2.6.

AnyConnect Support for macOS

macOS Requirements

  • AnyConnect requires 50MB of hard disk space.

  • To operate correctly with macOS, AnyConnect requires a minimum display resolution of 1024 by 640 pixels.

macOS Guidelines

AnyConnect 4.8 for macOS has been notarized, and installer disk images (dmg) have been stapled.

  • Kernel extensions for AnyConnect 4.6 and 4.7 for macOS have been notarized. Additionally, all versions of AnyConnect for macOS starting with 4.7 MR3 have kernel extensions that have been both notarized and stapled (for offline authentication purposes).

  • macOS 10.8 introduces a new feature called Gatekeeper that restricts which applications are allowed to run on the system. You can choose to permit applications downloaded from:
    • macOS App Store

    • macOS App Store and identified developers

    • Anywhere

    The default setting is macOS App Store and identified developers (signed applications). AnyConnect is a signed application, but it is not signed using an Apple certificate. This means that you must either select the Anywhere setting or use Control-click to bypass the selected setting to install and run AnyConnect from a predeploy installation. Users who web deploy or who already have AnyConnect installed are not impacted. For further information, refer to Apple documentation.


    Note

    Web launch or OS upgrades (for example 10.7 to 10.8) install as expected. Only the predeploy installation requires additional configuration as a result of Gatekeeper.


AnyConnect Licensing

For the latest end-user license agreement, see Cisco End User License Agreement, AnyConnect Secure Mobility Client, Release 4.x .

For our open source licensing acknowledgments, see Open Source Software Used in AnyConnect Secure Mobility Client..

To deploy AnyConnect from an ISE headend and use the ISE Posture module, a Cisco ISE Apex License is required on the ISE Administration node. For detailed ISE license information, see the Cisco ISE Licenses chapter of the Cisco Identity Services Engine.

To deploy AnyConnect from an ASA headend and use the VPN and VPN Posture (HostScan) modules, an AnyConnect 4.X Plus or Apex license is required, trial licenses are available, see the Cisco AnyConnect Ordering Guide.

For an overview of the AnyConnect 4.X Plus and Apex licenses and a description of which license the features use, see AnyConnect Secure Mobility Client Features, Licenses, and OSs.

AnyConnect Installation Overview

Deploying AnyConnect refers to installing, configuring, and upgrading the AnyConnect client and its related files. The Cisco AnyConnect Secure Mobility Client can be deployed to remote users by the following methods:

  • Predeploy—New installations and upgrades are done either by the end user, or by using an enterprise software management system (SMS).

  • Web Deploy—The AnyConnect package is loaded on the headend, which is either an ASA or ISE server. When the user connects to an ASA or to ISE, AnyConnect is deployed to the client.

    • For new installations, the user connects to a headend to download the AnyConnect client. The client is either installed manually, or automatically (web-launch).

    • Updates are done by AnyConnect running on a system where AnyConnect is already installed, or by directing the user to the ASA clientless portal.

  • Cloud Update—After the Umbrella Roaming Security module is deployed, you can update any AnyConnect modules using one of the above methods, as well as Cloud Update. With Cloud Update, the software upgrades are obtained automatically from the Umbrella cloud infrastructure, and the update track is dependent upon that and not any action of the administrator. By default, automatic updates from Cloud Update are disabled.

When you deploy AnyConnect, you can include the optional modules that enable extra features, and client profiles that configure the VPN and other features. Keep in mind the following:

  • All AnyConnect modules and profiles can be predeployed. When predeploying, you must pay special attention to the module installation sequence and other details.

  • The Customer Experience Feedback module and the Hostscan package, used by the VPN Posture module, cannot be web deployed from the ISE.

  • The Compliance Module, used by the ISE Posture module, cannot be web deployed from the ASA.


Note

Make sure to update the localization MST files with the latest release from CCO whenever you upgrade to a new AnyConnect package.


Web-based Installation May Fail on 64-bit Windows

This issue applies to Internet Explorer versions 10 and 11, on Windows versions 7 and 8.

When the Windows registry entry HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\TabProcGrowth is set to 0, Active X has problems during AnyConnect web deployment.

See http://support.microsoft.com/kb/2716529 for more information.

The solution to is to:

  • Run a 32-bit version of Internet Explorer.

  • Edit the registry entry to a non-zero value, or remove that value from the registry.


Note

On Windows 8, starting Internet Explorer from the Windows start screen runs the 64-bit version. Starting from the desktop runs the 32-bit version.


AnyConnect Support Policy

Cisco only provides fixes and enhancements based on the most recent 4.x release. TAC support is available to any customer with an active AnyConnect 4.x term/contract running a released version of AnyConnect 4.x. If you experience a problem with an out-of-date software version, you may be asked to validate whether the current maintenance release resolves your issue.

Software Center access is limited to AnyConnect 4.x versions with current fixes. We recommend that you download all images for your deployment, as we cannot guarantee that the version you are looking to deploy will still be available for download at a future date.

Guidelines and Limitations

Windows DNS Client Optimizations Caveat

Windows DNS Client optimizations present in Windows 8 and above may result in failure to resolve certain domain names when split DNS is enabled. The workaround is to disable such optimizations by updating the following registry keys:

Key: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dnscache\Parameters
Value:DisableParallelAandAAAA
Data: 1
Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\DNSClient
Value: DisableSmartNameResolution
Data: 1

PMK-Based Roaming Not Supported With Network Access Manager

You cannot use PMK-based roaming with Network Access Manager on Windows.

DART Requires Admin Privileges

Due to system security restrictions, DART now requires administrator privileges on macOS, Ubuntu 18.04, and Red Hat 7 to collect logs.

Restored IPsec Connections in FIPS Mode (CSCvm87884)

AnyConnect customers using release 4.6.2 and 4.6.3 were experiencing IPsec connection issues. With the restoration of the IPsec connection (CSCvm87884) in AnyConnect release 4.7 (and later), Diffie-Hellman groups 2 and 5 in FIPS mode are no longer supported. Therefore, AnyConnect in FIPS mode can no longer connect to ASA prior to release 9.6 and with configuration dictating DH groups 2 or 5.

Changes with Certificate Store Database (NSS Library Updates) on Firefox58

(Only Impacting users using Firefox prior to 58) Due to the NSS certificate store DB format change starting with Firefox 58, AnyConnect also made the change to use new certificate DB. If using Firefox version prior to 58, set NSS_DEFAULT_DB_TYPE="sql" environment variable to 58 to ensure Firefox and AnyConnect are accessing the same DB files.

Conflict with Network Access Manager and Group Policy

If your wired or wireless network settings or specific SSIDs are pushed from a Windows group policy, they can conflict with the proper operation of the Network Access Manager. With the Network Access Manager installed, a group policy for wireless settings is not supported.

No Hidden Network Scanlist on Network Access Manager with Windows 10 Version 1703 (CSCvg04014)

Windows 10 version 1703 changed their WLAN behavior, which caused disruptions when the Network Access Manager scans for wireless network SSIDs. Because of a bug with the Windows code that Microsoft is investigating, the Network Access Manager's attempt to access hidden networks is impacted. To provide the best user experience, we have disabled Microsoft's new functionality by setting two registry keys during Network Access Manager installation and removing them during an uninstall.

AnyConnect macOS 10.13 (High Sierra) Compatibility

The recommended version of AnyConnect for macOS 10.13 (High Sierra) is AnyConnect 4.5.02XXX and later.

AnyConnect 4.5.02XXX and above has additional functionality and warnings to guide users through the steps needed to leverage AnyConnect’s complete capabilities, by enabling the AnyConnect software extension in their macOS Preferences -> Security & Privacy pane. The requirement to manually enable the software extension is a new operating system requirement in macOS 10.13 (High Sierra). Additionally, if AnyConnect is upgraded to 4.5.02XXX and above before a user’s system is upgraded to macOS 10.13 and later, the user will automatically have the AnyConnect software extension enabled.

Users running macOS 10.13 (and later) with a version of AnyConnect earlier than 4.5.02XXX must enable the AnyConnect software extension in their macOS Preferences -> Security & Privacy pane. Although AnyConnect 4.4.04030 and 4.5.01044 have been tested to work with macOS 10.13 (and later), those users will not have the additional functionality and warning guidance added to AnyConnect 4.5.02XXX. You may need to manually reboot after enabling the extension prior to AnyConnect 4.5.02xxx.

As described in https://support.apple.com/en-gb/HT208019, macOS system administrators potentially have additional capabilities to disable User Approved Kernel Extension Loading, which would be effective with any currently supported version of AnyConnect.

Network Access Manager Does Not Automatically Fallback to WWAN/3G/4G

All connections to WWAN/3G/4G must be manually triggered by the user. Network Access Manager does NOT automatically connect to these networks if no wired or wireless connection is available

Web Deploy of NAM, DART, ISE Posture, and/or Posture Fails with Signature/File Integrity Verification Error

This "timestamp signature and/or certificate could not be verified or is malformed" error only occurs on Windows during web deploy of AnyConnect 4.4MR2 (or later) from ASA or ISE. Only the NAM, DART, ISE Posture, and Posture modules that are deployed as MSI files are affected. Because of the use of SHA-2 timestamping certificate service, the most up-to-date trusted root certificates are required to properly validate the timestamp certificate chain. You will not have this issue with predeploy or an out-of-the-box Windows system configured to automatically update root certificates. However, if the automatic root certificate update setting has been disabled (not the default), refer to https://technet.microsoft.com/en-us/library/dn265983(v=ws.11).aspx or manually install the timestamping root certificates that we use. You can also use the signtool to verify if the issue is outside of AnyConnect by running the
signtool.exe verify /v /all/debug/pa<file to verify> 
command from a Microsoft provided Windows SDK.

macOS Keychain Prompts During Authentication

On macOS, a keychain authentication prompt may appear after the VPN connection is initiated. The prompt only occurs when access to a client certificate private key is necessary, after a client certificate request from the secure gateway. Even if the tunnel group is not configured with certificate authentication, certificate mapping may be configured on the ASA, causing the keychain prompts when the access control setting for the client certificate private key is configured as Confirm Before Allowing Access.

Configure the AnyConnect VPN profile to restrict AnyConnect access strictly to clients certificates from the login keychain (in the ASDM profile editor, choose Login under Preferences (Part 1) - Certificate Store - macOS). You can stop the keychain authentication prompts with one of the following actions:

  • Configure the certificate matching criteria in the client profile to exclude well-known system keychain certificates.

  • Configure the access control setting for the client certificate private keys in the system keychain to allow access to AnyConnect.

Umbrella Roaming Security Plugin Changes

The dashboard to retrieve the OrgInfo.json file is now https://dashboard.umbrella.com. From there you navigate to Identities > Roaming Computers, click the + (Add icon) in the upper left, and click Module Profile from the AnyConnect Umbrella Roaming Security Module section.

Microsoft Inadvertently Blocks Updates to Windows 10 When Network Access Manager is Installed

Microsoft intended to block updates to earlier versions of Windows when the Network Access Manager is installed, but Windows 10 and Creators Edition (RS2) were inadvertently blocked as well. Because of the error (Microsoft Sysdev 11911272), you must first uninstall the Network Access Manager module before you can upgrade to the Creators Editor (RS2). You can then reinstall the module after the upgrade. Microsoft's fix for this error is planned for June 2017.

Windows 10 Defender False Positive─Cisco AnyConnect Adapter Issue

When upgrading to Windows 10 Creator Update (April 2017), you may encounter a Windows Defender message that the AnyConnect adapter has an issue. Windows Defender instructs you to enable the adapter under the Device Performance and Health section. In actuality, the adapter should be disabled when not in use, and no manual action should be taken. This false positive error has been reported to Microsoft under Sysdev # 11295710.

AnyConnect 4.4MR1 (or later) and 4.3MR5 are compatible with Windows 10 Creators Edition (RS2).

AnyConnect Compatibility with Microsoft Windows 10

AnyConnect 4.1MR4(4.1.04011) and later are compatible with Windows 10 official release. Technical Assistance Center (TAC) support is available beginning on 7/29/2015.

For best results, we recommend a clean install of AnyConnect on a Windows 10 system and not an upgrade from Windows 7/8/8.1. If you are planning to perform an upgrade from Windows 7/8/8.1 with AnyConnect pre-installed, make sure that you first upgrade AnyConnect prior to uprading the operating system. The Network Access Manager Module must be uninstalled prior to upgrading to Windows 10. After the system upgrade is complete, you can re-install Network Access Manager on the system. You may also choose to fully uninstall AnyConnect and re-install one of the supported versions after upgrading to Windows 10.

New Split Include Tunnel Behavior (CSCum90946)

Formerly, if a split-include network was a Supernet of a Local Subnet, the local subnet traffic was not tunneled unless a split-include network that exactly matches the Local Subnet was configured. With the resolution of CSCum90946, when a split-include network is a Supernet of a Local Subnet, the Local Subnet traffic is tunneled, unless a split-exclude (deny 0.0.0.0/32 or ::/128) is also configured in the access-list (ACE/ACL).

This behavior introduced in AnyConnect release 4.2MR1 requires the following configurations when a Supernet is configured in the split-include and the desired behavior is to allow LocalLan access:

  • access-list (ACE/ACL) must include both a permit action for the Supernet and a deny action for 0.0.0.0/32 or ::/128.

  • Enable Local LAN Access in the AnyConnect profile (in the Preferences Part 1 menu of the profile editor. (You also have the option to make it user controllable.)

Microsoft Phasing out SHA-1 Support

A secure gateway with a SHA-1 certificate or a certificate with SHA-1 intermediate certificates may no longer be considered valid by a Windows Internet Explorer 11 / Edge browser or a Windows AnyConnect endpoint after February 14, 2017. After February 14, 2017, Windows endpoints may no longer consider a secure gateway with a SHA-1 certificate or intermediate certificate as trusted. We highly recommend that your secure gateway does not have a SHA-1 identity certificate and that any intermediate certificates are not SHA-1.

Microsoft has made modifications to their original plan of record and timing. They have published details for how to test whether your environment will be impacted by their February 2017 changes. Cisco is not able to make any guarantees of correct AnyConnect operation for customers with SHA-1 secure gateway or intermediate certificates or running old versions of AnyConnect.

Cisco highly recommends that customers stay up to date with the current maintenance release of AnyConnect in order to ensure that they have all available fixes in place. The most up-to-date version of AnyConnect 4.x and beyond are available Cisco.com Software Center for customers with active AnyConnect Plus, Apex, and VPN Only terms/contracts. AnyConnect Version 3.x is no longer actively maintained and should no longer be used for any deployments.


Note

Cisco has validated that AnyConnect 4.3 and 4.4 (and beyond) releases will continue to operate correctly as Microsoft further phases out SHA-1. Long term, Microsoft intends to distrust SHA-1 throughout Windws in all contexts, but their current advisory does not provide any specifics or timing on this. Depending on the exact date of that deprecation, many earlier versions of AnyConnect may no longer operate at any time. Refer to Microsoft's advisory for further information.


Authentication Failure When Using a SHA512 Certificate for Authentication

(For Windows 7, 8, and 8.1 users) When the client uses a SHA512 certificate for authentication, authentication fails, even though the client logs show that the certificate is being used. The ASA logs correctly show that no certificate was sent by AnyConnect. These versions of Windows require that you enable support for SHA512 certificates in TLS 1.2, which is not supported by default. Refer to https://support.microsoft.com/en-us/kb/2973337 for information on enabling support for these SHA512 certificates.

OpenSSL Cipher Suites Changes

Because the OpenSSL standards development team marked some cipher suites as compromised, we no long support them beyond AnyConnect 3.1.05187. The unsupported cipher suites include the following: DES-CBC-SHA, RC4-SHA, and RC4-MD5.

Likewise, our crypto toolkit has discontinued support for RC4 ciphers; therefore, our support for them will be dropped with releases 3.1.13011 and 4.2.01035 and beyond.

Using Log Trace in ISE Posture

After a fresh installation, you see ISE posture log trace messages as expected. However, if you go into the ISE Posture Profile Editor and change the Enable Agent Log Trace file to 0 (disable), you must do an AnyConnect service restart to get expected results.

Interoperability With ISE Posture on macOS

If you are using macOS 10.9 or later and want to use ISE posture, you may need to do the following to avoid issues:

  • Turn off certificate validation to avoid a "failed to contact policy server" error during posture assessment.
  • Disable the captive portal application; otherwise, discovery probes are blocked, and the application remains in pre-posture ACL state.

Firefox Certificate Store on macOS is Not Supported

The Firefox certificate store on macOS is stored with permissions that allow any user to alter the contents of the store, which allows unauthorized users or processes to add an illegitimate CA into the trusted root store. AnyConnect no longer utilizes the Firefox store for either server validation or client certificates.

If necessary, instruct your users how to export your AnyConnect certificates from their Firefox certificate stores, and how to import them into the macOS keychain. The following steps are an example of what you may want to tell your AnyConnect users.

  1. Navigate to Firefox > Preferences > Privacy & Security > Advanced, Certificates tab, click View Certificates.

  2. Select the Certificate used for AnyConnect, and click Export.

    Your AnyConnect Certificate(s) will most likely be located under the Authorities category. Verify with your Certificate Administrator, as they may be located under a different category (Your Certificates or Servers).

  3. Select a location to save the Certificate(s), for example, a folder on your desktop.

  4. In the Format pull down menu, select X.509 Certificate (DER). Add the .der extension to the certificate name, if required.


    Note

    If more than one AnyConnect Certificate and/or a Private Key is used/required, repeat the above process for each Certificate).


  5. Launch KeyChain. Navigate to File, Import Items…, and select the Certificate that you exported from Firefox.

    In the Destination Keychain:, select the desired Keychain. The login Keychain that is used for this example may not be the one used at your company. Ask your Certificate Administrator to which Keychain your certificate(s) should be imported.

  6. In the Destination Keychain:, select the desired Keychain. The login Keychain that is used for this example may not be the one used at your company. Ask your Certificate Administrator to which keychain your certificate(s) should be imported.



  7. Repeat the preceding steps for additional Certificates that are used or required for AnyConnect.

SSLv3 Prevents HostScan From Working

(CSCue04930) HostScan does not function when the SSLv3 options SSLv3 only or Negotiate SSL V3 are chosen in ASDM (Configuration > Remote Access VPN > Advanced > SSL Settings > The SSL version for the security appliance to negotiate as a server). A warning message displays in ASDM to alert the administrator.

WebLaunch Issues With Safari

There is an issue with Weblaunch with Safari. The default security settings in the version of Safari that comes with OS X 10.9 (Mavericks) prevents AnyConnect Weblaunch from working. To configure Safari to allow Weblaunch, edit the URL of the ASA to Unsafe Mode, as described below.

Safari 9 (and earlier)

  1. Open Safari Preferences.

  2. Choose Security preference.

  3. Click Manage Website Settings... button.

  4. Choose Java from the options listed on the left side.

  5. Change the option from Block to Allow Always for the website "Hostname_or_IP_address" that you are trying to connect to.

  6. Click Done.

Safari 10 (and later)

  1. Open Safari Preferences.

  2. Choose Security preference.

  3. Check the Internet plug-ins: option to allow plug-ins.

  4. Choose Plug-in Settings button.

  5. Choose Java from the options listed on the left side.

  6. Highlight the "Hostname_or_IP_address" that you are trying to connect to.

  7. Hold Alt (or Option) and click the drop-down menu. Make sure that On is checked, and Run in Safe Mode is unchecked.

  8. Click Done.

Active X Upgrade Can Disable Weblaunch

Automatic upgrades of AnyConnect software via WebLaunch will work with limited user accounts as long as there are no changes required for the ActiveX control.

Occasionally, the control will change due to either a security fix or the addition of new functionality.

Should the control require an upgrade when invoked from a limited user account, the administrator must deploy the control using the AnyConnect pre-installer, SMS, GPO or other administrative deployment methodology.

Implicit DHCP filter applied when Tunnel All Networks Configured

To allow local DHCP traffic to flow in the clear when Tunnel All Networks is configured, AnyConnect adds a specific route to the local DHCP server when the AnyConnect client connects. To prevent data leakage on this route, AnyConnect also applies an implicit filter on the LAN adapter of the host machine, blocking all traffic for that route except DHCP traffic.

AnyConnect VPN over Tethered Devices

Cisco has qualified the AnyConnect VPN client over a bluetooth or USB tethered Apple iPhone only. Network connectivity provided by other tethered devices should be verified with the AnyConnect VPN client before deployment.

AnyConnect Smart Card Support

AnyConnect supports Smartcard provided credentials in the following environments:

  • Microsoft CAPI 1.0 and CAPI 2.0 on Windows7, Windows 8, and Windows 10.

  • Keychain on macOS, and CryptoTokenKit on macOS 10.12 and higher.


    Note

    AnyConnect does not support Smart cards on Linux or PKCS #11 devices.


AnyConnect Virtual Testing Environment

Cisco performs a portion of AnyConnect client testing using these virtual machine environments:

  • VM Fusion 7.5.x, 10.x, 11.5.x

  • ESXi Hypervisor 6.0.0, 6.5.0, and 6.7.x

  • VMware Workstation 15.x

We do not support running AnyConnect in virtual environments; however, we expect AnyConnect to function properly in the VMWare environments we test in.

If you encounter any issues with AnyConnect in your virtual environment, report them. We will make our best effort to resolve them.

Always On Behavior for Windows 8 and 10

DAP and group policy's Always On disabled head end setting will not be enforced by AnyConnect beyond a reboot. If the client has Always On enabled in the VPN profile and receives a DAP or group policy Always On disabled setting, Always On will not remain disabled after the next system reboot.

However, head end settings pertaining to the ApplyLastVPNLocalResourceRules Always On profile setting (such as excluded networks, client public firewall rules configured in the group policy, and so on) remain enforced after reboot. This related functionality allows local LAN access with Always On enabled and a fail close policy to remain operational after a VPN connection failure.

UTF-8 Character Support for AnyConnect Passwords

AnyConnect 3.0 or later used with ASA 8.4(1) or later supports UTF-8 characters in passwords sent using RADIUS/MSCHAP and LDAP protocols.

Disabling Auto Update May Prevent Connectivity Due to a Version Conflict

When Auto Update is disabled for a client running AnyConnect, the ASA must have the same version of AnyConnect or earlier installed, or the client will fail to connect to the VPN.

To avoid this problem, configure the same version or earlier AnyConnect package on the ASA, or upgrade the client to the new version by enabling Auto Update.

Interoperability between Network Access Manager and other Connection Managers

When the Network Access Manager operates, it takes exclusive control over the network adapters and blocks attempts by other software connection managers (including the Windows native connection manager) to establish connections. Therefore, if you want AnyConnect users to use other connection managers on their endpoint computers (such as iPassConnect Mobility Manager), they must disable Network Access Manager either through the Disable Client option in the Network Access Manager GUI, or by stopping the Network Access Manager service.

Network Interface Card Drivers Incompatible with Network Access Manager

The Intel wireless network interface card driver, version 12.4.4.5, is incompatible with Network Access Manager. If this driver is installed on the same endpoint as the Network Access Manager, it can cause inconsistent network connectivity and an abrupt shutdown of the Windows operating system.

Avoiding SHA 2 Certificate Validation Failure (CSCtn59317)

The AnyConnect client relies on the Windows Cryptographic Service Provider (CSP) of the certificate for hashing and signing of data required during the IKEv2 authentication phase of the IPsec/IKEv2 VPN connection. If the CSP does not support SHA 2 algorithms, and the ASA is configured for the pseudo-random function (PRF) SHA256, SHA384, or SHA512, and the connection profile (tunnel-group) is configured for certificate or certificate and AAA authentication, certificate authentication fails. The user receives the message Certificate Validation Failure.

This failure occurs for Windows only, for certificates that belong to CSPs that do not support SHA 2-type algorithms. Other supported OSs do not experience this problem.

To avoid this problem you can configure the PRF in the IKEv2 policy on the ASA to md5 or sha (SHA 1). Alternatively, you can modify the certificate CSP value to native CSPs that work such as Microsoft Enhanced RSA and AES Cryptographic Provider. Do not apply this workaround to SmartCards certificates. You cannot change the CSP names. Instead, contact the SmartCard provider for an updated CSP that supports SHA 2 algorithms.


Caution

Performing the following workaround actions could corrupt the user certificate if you perform them incorrectly. Use extra caution when specifying changes to the certificate.


You can use the Microsoft Certutil.exe utility to modify the certificate CSP values. Certutil is a command-line utility for managing a Windows CA, and is available in the Microsoft Windows Server 2003 Administration Tools Pack. You can download the Tools Pack at this URL:

http://www.microsoft.com/downloads/en/details.aspx?FamilyID=c16ae515-c8f4-47ef-a1e4-a8dcbacff8e3&displaylang=en

Follow this procedure to run Certutil.exe and change the Certificate CSP values:

  1. Open a command window on the endpoint computer.

  2. View the certificates in the user store along with their current CSP value using the following command:certutil -store -user My

    The following example shows the certificate contents displayed by this command:
    
    ================ Certificate 0 ================
    Serial Number: 3b3be91200020000854b
    Issuer: CN=cert-issuer, OU=Boston Sales, O=Example Company, L=San Jose,
    S=CA, C=US, E=csmith@example.com
    NotBefore: 2/16/2011 10:18 AM
    NotAfter: 5/20/2024 8:34 AM
    Subject: CN=Carol Smith, OU=Sales Department, O=Example Company, L=San Jose, S=C
    A, C=US, E=csmith@example.com
    Non-root Certificate
    Template:
    Cert Hash(sha1): 86 27 37 1b e6 77 5f aa 8e ad e6 20 a3 14 73 b4 ee 7f 89 26
      Key Container = {F62E9BE8-B32F-4700-9199-67CCC86455FB}
      Unique container name: 46ab1403b52c6305cb226edd5276360f_c50140b9-ffef-4600-ada
    6-d09eb97a30f1
      Provider = Microsoft Enhanced RSA and AES Cryptographic Provider
    Signature test passed
    
  3. Identify the <CN> attribute in the certificate. In the example, the CN is Carol Smith. You need this information for the next step.

  4. Modify the certificate CSP using the following command. The example below uses the subject <CN> value to select the certificate to modify. You can also use other attributes.

    On Windows 7 or later, use this command: certutil -csp "Microsoft Enhanced RSA and AES Cryptographic Provider" -f -repairstore -user My <CN> carol smith

  5. Repeat step 2 and verify the new CSP value appears for the certificate.

Configuring Antivirus Applications for AnyConnect

Applications like antivirus, antimalware, and Intrusion Prevention System (IPS) can misinterpret the behavior of Cisco AnyConnect applications as malicious. You can configure exceptions to avoid such misinterpretation. After installing the AnyConnect modules or packages, configure your antivirus software to allow the Cisco AnyConnect Installation folder or make security exceptions for the Cisco AnyConnect applications.

Configuring Antivirus Applications for HostScan

Antivirus applications can misinterpret the behavior of some of the applications included in the posture module and the HostScan package as malicious. Before installing the posture module or HostScan package, configure your antivirus software to allow or make security exceptions for these HostScan applications:

  • cscan.exe

  • ciscod.exe

  • cstub.exe

Public Proxy Not Supported by IKEv2

IKEv2 does not support the public-side proxy. If you need support for that feature, use SSL. Private-side proxies are supported by both IKEv2 and SSL as dictated by the configuration sent from the secure gateway. IKEv2 applies the proxy configuration sent from the gateway, and subsequent HTTP traffic is subject to that proxy configuration.

MTU Adjustment on Group Policy May Be Required for IKEv2

AnyConnect sometimes receives and drops packet fragments with some routers, resulting in a failure of some web traffic to pass.

To avoid this, lower the value of the MTU. We recommend 1200. The following example shows how to do this using CLI:


hostname# config t
hostname(config)# group-policy DfltGrpPolicy attributes
hostname(config-group-policy)# webvpn
hostname(config-group-webvpn)# anyconnect mtu 1200

To set the MTU using ASDM, go to Configuration > Network (Client) Access > Group Policies > Add or Edit > Advanced > SSL VPN Client.

MTU Automatically Adjusted When Using DTLS

If Dead Peer Detection (DPD) is enabled for DTLS, the client automatically determines the path MTU. If you previously reduced the MTU using the ASA, you should restore the setting to the default (1406). During tunnel establishment, the client auto-tunes the MTU using special DPD packets. If you still have a problem, use the MTU configuration on the ASA to restrict the MTU as before.

Network Access Manager and Group Policy

Windows Active Directory Wireless Group Policies manage the wireless settings and any wireless networks that are deployed to PCs in a specific Active Directory Domain. When installing the Network Access Manager, administrators must be aware that certain wireless Group Policy Objects (GPOs) can affect the behavior of the Network Access Manager. Administrators should test the GPO policy settings with the Network Access Manager before doing full GPO deployment. The following GPO conditions may prevent the Network Access Manager from operating as expected :
  • When using the Windows 7 or later,Only use Group Policy profiles for allowed networks option.

FreeRADIUS Configuration to Work With Network Access Manager

To use Network Access Manager, you may need to adjust the FreeRADIUS configuration. Any ECDH related ciphers are disabled by default to prevent vulnerability. In /etc/raddb/eap.conf, change the cipher_list value.

Full Authentication Required if Roaming between Access Points

A mobile endpoint running Windows 7 or later must do a full EAP authentication instead of leveraging the quicker PMKID reassociation when the client roams between access points on the same network. Consequently, in some cases, AnyConnect prompts the user to enter credentials for every full authentication if the active profile requires it.

User Guideline for Cisco Cloud Web Security Behavior with IPv6 Web Traffic

Unless an exception for an IPv6 address, domain name, address range, or wild card is specified, IPv6 web traffic is sent to the scanning proxy where it performs a DNS lookup to see if there is an IPv4 address for the URL the user is trying to reach. If the scanning proxy finds an IPv4 address, it uses that for the connection. If it does not find an IPv4 address, the connection is dropped.

If you want all IPv6 traffic to bypass the scanning proxies, you can add this static exception for all IPv6 traffic ::/0. Doing this makes all IPv6 traffic bypass all scanning proxies. This means that IPv6 traffic is not protected by Cisco Cloud Web Security.

Preventing Other Devices in a LAN from Displaying Hostnames

After one uses AnyConnect to establish a VPN session with Windows 7 or later on a remote LAN, the network browsers on the other devices in the user’s LAN display the names of hosts on the protected remote network. However, the other devices cannot access these hosts.

To ensure the AnyConnect host prevents the hostname leak between subnets, including the name of the AnyConnect endpoint host, configure that endpoint to never become the primary or backup browser.

  1. Enter regedit in the Search Programs and Files text box.

  2. Navigate to HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Browser\Parameters\

  3. Double-click MaintainServerList.

The Edit String window opens.

  1. Enter No.

  2. Click OK.

  3. Close the Registry Editor window.

Revocation Message

An AnyConnect certificate revocation warning popup window opens after authentication if AnyConnect attempts to verify a server certificate that specifies the distribution point of an LDAP certificate revocation list (CRL) if the distribution point is only internally accessible.

If you want to avoid the display of this popup window, do one of the following:

  • Obtain a certificate without any private CRL requirements.

  • Disable server certificate revocation checking in Internet Explorer.


    Caution

    Disabling server certificate revocation checking in Internet Explorer can have severe security ramifications for other uses of the OS.


Messages in the Localization File Can Span More than One Line

If you try to search for messages in the localization file, they can span more than one line, as shown in the example below:


msgid ""
"The service provider in your current location is restricting access to the "
"Secure Gateway. "

AnyConnect for macOS Performance when Behind Certain Routers

When the AnyConnect client for macOS attempts to create an SSL connection to a gateway running IOS, or when the AnyConnect client attempts to create an IPsec connection to an ASA from behind certain types of routers (such as the Cisco Virtual Office (CVO) router), some web traffic may pass through the connection while other traffic drops. AnyConnect may calculate the MTU incorrectly.

To work around this problem, manually set the MTU for the AnyConnect adaptor to a lower value using the following command from the macOS command line:

sudo ifconfig utun0 mtu 1200 (For macOS v10.7 and later)

Preventing Windows Users from Circumventing Always-on

On Windows computers, users with limited or standard privileges may sometimes have write access to their program data folders. This could allow them to delete the AnyConnect profile file and thereby circumvent the always-on feature. To prevent this, configure the computer to restrict access to the C:\ProgramData folder, or at least the Cisco sub-folder.

Avoid Wireless-Hosted-Network

Using the Windows 7 or later Wireless Hosted Network feature can make AnyConnect unstable. When using AnyConnect, we do not recommend enabling this feature or running front-end applications that enable it (such as Connectify or Virtual Router).

AnyConnect Requires That the ASA Not Be Configured to Require SSLv3 Traffic

AnyConnect requires the ASA to accept TLSv1 or TLSv1.2 traffic, but not SSLv3 traffic. The SSLv3 key derivation algorithm uses MD5 and SHA-1 in a way that can weaken the key derivation. TLSv1, the successor to SSLv3, resolves this and other security issues present in SSLv3.

Thus, the AnyConnect client cannot establish a connection with the following ASA settings for “ssl server-version”:

ssl server-version sslv3

ssl server-version sslv3-only

Trend Micro Conflicts with Install

If you have Trend Micro on your device, the Network Access Manager will not install because of a driver conflict. You can uninstall the Trend Micro or uncheck trend micro common firewall driver to bypass the issue.

What HostScan Reports

None of the supported antimalware and firewall products report the last scan time information. HostScan reports the following:

  • For antimalware

    • Product description

    • Product version

    • File system protection status (active scan)

    • Data file time (last update and timestamp)

  • For firewall

    • Product description

    • Product version

    • Is firewall enabled

Long Reconnects (CSCtx35606)

You may experience long reconnects on Windows if IPv6 is enabled and auto-discovery of proxy setting is either enabled in Internet Explorer or not supported by the current network environment. As a workaround, you can disconnect any physical network adapters not used for VPN connection or disable proxy auto-discovery in IE, if proxy auto-discovery is not supported by the current network environment. With release 3.1.03103, those with multi-homed systems may also experience the long reconnects.

Users with Limited Privileges Cannot Upgrade ActiveX

On Windows 7 or later, user accounts with limited privileges cannot upgrade ActiveX controls and therefore cannot upgrade the AnyConnect client with the web deploy method. For the most secure option, Cisco recommends that users upgrade the client from within the application by connecting to the headend and upgrading.


Note

If the ActiveX control was previously installed on the client using the administrator account, the user can upgrade the ActiveX control.


No Pro-Active Key Caching (PKC) or CCKM Support

Network Access Manager does not support PKC or CCKM caching. On Windows 7, fast roaming with a non-Cisco wireless card is unavailable.

Application Programming Interface for the AnyConnect Secure Mobility Client

The AnyConnect Secure Mobility Client includes an Application Programming Interface (API) for those who want to write their own client programs.

The API package contains documentation, source files, and library files to support a C++ interface for the Cisco AnyConnect VPN Client. You can use the libraries and example programs for building on Windows, Linux and MAC platforms. The Makefiles (or project files) for the Windows platform are also included. For other platforms, it includes platform specific scripts showing how to compile the example code. Network administrators can link their application (GUI, CLI, or embedded application) with these files and libraries.

You can download the APIs from Cisco.com.

For support issues regarding the AnyConnect API, send e-mail to the following address: anyconnect-api-support@cisco.com.

AnyConnect 4.7.04056

Caveats describe unexpected behavior or defects in Cisco software releases.

The Cisco Bug Search Tool has detailed information about the following open and resolved caveats in this release. A Cisco account is required to access the Bug Search Tool. If you do not have one, register at https://tools.cisco.com/RPF/register/register.do.

Resolved

Identifier

Component

Headline

CSCvm19709

core

UI prompted user "Verify your network connection" but while the endpoint have network access

CSCvp15785

core

Cisco AnyConnect Secure Mobility for Windows Confidential Information Disclosure Vulnerability

CSCvo76654

nam

Windows data usage overview will not open when NAM is installed

CSCvq00879

nam

Revise NAM to use SHA256 for test signature to validate access to private key

CSCvn78043

opswat-ise

ISE posture not able to detect McAfee Multi Access - Total Protection (PC) McAfee version 16.0

CSCvo36767

opswat-ise

Cisco AMP (1.9.0) Definition date for MAC shows Empty in system scan

CSCvm69689

posture-ise

AnyConnect package under unclassified category

CSCvp04196

vpn

ENH: Optimize tunnel security reinforcement on macOS upon virtual adapter detection

CSCvp47781

vpn

IPv6 link-local addresses accumulating on the VA

Open

To find the latest information about open defects in this release, refer to the Cisco Bug Search Tool.

AnyConnect 4.7.03052

Caveats describe unexpected behavior or defects in Cisco software releases.

The Cisco Bug Search Tool has detailed information about the following open and resolved caveats in this release. A Cisco account is required to access the Bug Search Tool. If you do not have one, register at https://tools.cisco.com/RPF/register/register.do.

Resolved

Identifier

Component

Headline

CSCvf65808

core

AnyConnect Start Before Logon window overlaps the virtual keyboard after upgrade

CSCvn72634

core

AnyConnect on macOS cannot communicate with Oracle VirtualBox VM in host-only adapter mode

CSCvo64872

core

Cursor focus in the username textbox in embedded browser for SAML authentication

CSCvp12391

core

AnyConnect translation file does not contain English .po file

CSCvp21560

core

Incorrect Brazilian Portuguese translation for "network access allowed"

CSCvp47325

core

AnyConnect driver causing BSOD on connected standby supported devices

CSCvq03802

core

ENH: Apple/macOS - Notarization and stapling of AnyConnect Kernel Extension

CSCvp38144

download_install

AnyConnect upgrades fail on applying Windows installer transforms

CSCvn73639

gui

ENH: Option to hit Enter to login, in the embedded browser while using SAML with AnyConnect

CSCvo93397

gui

AnyConnect 4.6.x customization logon form is cut on Windows devices

CSCvp17171

nam

Should fallback to wired when wireless is turned off via button or software

CSCvo21440

posture-ise

Trend Micro Titanium Antivirus+\; 15.0\; 14.779.95\;01/29/2019\; not updated in AM condition

CSCvo56641

posture-ise

Acceptable Use Policy (AUP) crashes upon acceptance of AnyConnect

CSCvo32873

vpn

VPN downloader causes ISE posture to fail

Open

To find the latest information about open defects in this release, refer to the Cisco Bug Search Tool.

AnyConnect 4.7.02036

Caveats describe unexpected behavior or defects in Cisco software releases.

The Cisco Bug Search Tool has detailed information about the following open and resolved caveats in this release. A Cisco account is required to access the Bug Search Tool. If you do not have one, register at https://tools.cisco.com/RPF/register/register.do.

Resolved

Identifier

Component

Headline

CSCvn28847

core

Multiple vulnerabilities in AC temporal agent

CSCvo23061

core

ENH: AnyConnect DART on Linux - Collect operating system version/details

CSCvo58359

fireamp

macOS AMP enabler cannot verify certificate of the server

CSCvn53635

nam

NAM fails to load private key when FIPS mode is enabled

CSCvo35783

nam

Extend connection timeout when user is required to change password

CSCvo21440

posture-ise

Trend Micro Titanium Antivirus+/\;15.0\;14.779.95\;01/29/2019\; not updated in AM condition

CSCuw09425

vpn

IKEv2 debugs - SA settings display confusing

Open

To find the latest information about open defects in this release, refer to the Cisco Bug Search Tool.

AnyConnect 4.7.01076

Caveats describe unexpected behavior or defects in Cisco software releases.

The Cisco Bug Search Tool has detailed information about the following open and resolved caveats in this release. A Cisco account is required to access the Bug Search Tool. If you do not have one, register at https://tools.cisco.com/RPF/register/register.do.

Resolved

Identifier

Component

Headline

CSCvm87992

certificate

AnyConnect failing to allow client certificate that is close to expiration

CSCvn58015

certificate

User prompted for access to certificate in Duo macOS keychain

CSCux88901

cli

AnyConnect CLI: Multiple users can login simultaneously

CSCvi63101

core

(Multi-Cert-Auth/IKEv2) Removing SmartCard at PIN prompt hangs vpnagent

CSCvn20601

core

Cisco AnyConnect v4.5 - Ineffective Network Control during Posture Assessment

CSCvn56304

core

KDF kernel panic on macOS

CSCvn71133

core

ENH- macOS - AnyConnect client profile list not in alphabetical order

CSCvn94838

dart

ENH AnyConnect add CLI parameter to DART to obtain endpoint.anyconnect. deviceunique.id value

CSCvg19272

download_install

Add possibility of silent acvpndownloader restart in case of any errors

CSCvn04744

fireamp

macOS FireAMP connector installation failed with "ValidateCodeSign failed with 0"

CSCvn66651

fireamp

macOS: AMP Enabler fails to install AMP for endpoints connector on Mojave

CSCvm98479

gui

Tunneled app list for Android client when using managed way

CSCvm44253

nam

NAM crashes if used to control WWAN/3G/4G

CSCvm64309

nam

Driver version not logged properly

CSCvm72156

nam

NAM service crashes with correct userConfiguration .xml file

CSCvn16978

nam

AnyConnect Network Configuration Manager configuration buttons are not properly visible on Windows 10

CSCvn29729

nam

Add WPP tracing to NAM filter driver

CSCvn53623

nam

NAM crashes when FIPS MACsec and PSK network configured

CSCvn81193

nam

Disable Windows Auto Restart Sign On after update

CSCvm10249

nvm

Too many UDP flows reported for WebEx Meeting Center/Event Center apps

CSCvm56145

opswat-asa

Virus Buster Cloud 12.0 (Japanese) is not detected properly by HostScan

CSCvo00461

opswat-ise

Jan 16th posture feed update showing empty values for definition version and dates

CSCvn48204

posture-asa

"McAfee LiveSafe - Internet Security" not being properly recognized by DAP/HostScan

CSCvm64562

posture-ise

Incompatible client version string needs updating

CSCvn16098

posture-ise

OESIS SDK crashes during McAfee Multi Access Internet Security detection

CSCvn57189

posture-ise

ISE Posture with Win10 Ent Eval: The operating system is not supported by the server

CSCuw09412

vpn

AC: IKEv2 debugs - Macro the EAP method types

CSCvm82519

vpn

AnyConnect clients failing in FIPS mode with DHE cipher

CSCvm90117

vpn

Linux AnyConnect not honoring public proxy setting "No_Proxy"

CSCvn14338

vpn

Linux AnyConnect Proxy System logs incorrectly mention Windows OS

CSCvn14532

vpn

Ubuntu 18.04 uses DNS server from AnyConnect after disconnecting

CSCvn41905

vpn

Ubuntu 18.04, additional Default route is added after AnyConnect disconnects

CSCvn71693

vpn

macOS: Secure TND detects captive portal network as trusted with AlwaysOn enabled

CSCvn87882

vpn

AnyConnect TND - trusted servers, trusted network - resume from modern standby-> VPN connection loop

Open

To find the latest information about open defects in this release, refer to the Cisco Bug Search Tool.

AnyConnect 4.7.00136

Caveats describe unexpected behavior or defects in Cisco software releases.

The Cisco Bug Search Tool has detailed information about the following open and resolved caveats in this release. A Cisco account is required to access the Bug Search Tool. If you do not have one, register at https://tools.cisco.com/RPF/register/register.do.

Resolved

Identifier

Component

Headline

CSCvh94292

dart

Change the "30 minute" message in the DART GUI to smaller value

CSCvn04744

fireamp

macOS: FireAMP connector installation failed with "ValidateCodeSign Failed with 0"

CSCvf72965

posture-ise

ISE 2.3: Hardware inventory shows wrong memory value after posture scan

CSCvn51955

nam

Win 10 RS5: User unable to connect to network if NAM and SBL installed and not using PLAP button

CSCvn52163

nam

NAM - stuck on failing network option after hitting auth timeout in initial attempt

CSCvf71296

vpn

AnyConnect product logs are not getting reported in /var/log/system.log on macOS 10.12 and later

CSCvg35507

vpn

Android MAC is not taken into account when used in DAP

CSCvm46401

vpn

SCEP enrollment using %MACHINEID% does not work on macOS

Open

To find the latest information about open defects in this release, refer to the Cisco Bug Search Tool.

HostScan 4.7.04058

Caveats describe unexpected behavior or defects in Cisco software releases.

The Cisco Bug Search Tool has detailed information about the following open and resolved caveats in this release. A Cisco account is required to access the Bug Search Tool. If you do not have one, register at https://tools.cisco.com/RPF/register/register.do.

Resolved

Identifier

Component

Headline

CSCvq45565

opswat-asa

HostScan 4.7.03057 'lastupdate' field not being converted properly for ESET AV 6.7.876.0 on macOS

CSCvq48225

opswat-asa

HostScan is not detecting TrendMicro Apex One 14.x AM after removing Trend Micro Firewall

Open

To find the latest information about open defects in this release, refer to the Cisco Bug Search Tool.

HostScan 4.7.03057

Caveats describe unexpected behavior or defects in Cisco software releases.

The Cisco Bug Search Tool has detailed information about the following open and resolved caveats in this release. A Cisco account is required to access the Bug Search Tool. If you do not have one, register at https://tools.cisco.com/RPF/register/register.do.

Resolved

Identifier

Component

Headline

CSCvm63781

opswat-ise

ISE 2.X OPSWAT/OESIS module - Windows update posture check

CSCvn07643

opswat-ise

Cisco AnyConnect ISE posture module does not recognize Checkpoint Antimalware

CSCvo00390

opswat-ise

AnyConnect ISE posture compliance module 4.3.484.6144 doesn't detect Checkpoint AM definitions

CSCvo20665

opswat-ise

AnyConnect is not able to detect the Kaspersky endpoint security version

CSCvp29933

opswat-ise

System scan stuck in initializing for 4.6.04056

Open

To find the latest information about open defects in this release, refer to the Cisco Bug Search Tool.

HostScan 4.7.02036

Caveats describe unexpected behavior or defects in Cisco software releases.

The Cisco Bug Search Tool has detailed information about the following open and resolved caveats in this release. A Cisco account is required to access the Bug Search Tool. If you do not have one, register at https://tools.cisco.com/RPF/register/register.do.

Resolved

Identifier

Component

Headline

CSCvo39491

opswat-asa

HostScan v4.7.00136 is failing to detect the Hotfixes applied on Windows 7 & 10

CSCvm63781

opswat-ise

ISE 2.x OPSWAT/OESIS module - Windows update posture check

CSCvn07643

opswat-ise

Cisco AnyConnect ISE posture module does not recognize Checkpoint antimalware

CSCvo00390

opswat-ise

AnyConnect ISE posture compliance module 4.3.484.6144 doesn't detect CheckPoint AM definitions

CSCvo20665

opswat-ise

AnyConnect is not able to detect the Kaspersky endpoint security version

CSCvo43674

posture-asa

Cisco crash issue on Linux when doing upgrade

Open

To find the latest information about open defects in this release, refer to the Cisco Bug Search Tool.

HostScan 4.7.01076

Caveats describe unexpected behavior or defects in Cisco software releases.

The Cisco Bug Search Tool has detailed information about the following open and resolved caveats in this release. A Cisco account is required to access the Bug Search Tool. If you do not have one, register at https://tools.cisco.com/RPF/register/register.do.

Resolved

Identifier

Component

Headline

CSCvn48204

posture-asa

McAfee LiveSave - Internet Security not being properly recognized by DAP/HostScan

Open

To find the latest information about open defects in this release, refer to the Cisco Bug Search Tool.

Related Documentation