Cisco ASA 5505 Configuration Manual page 1557

Asa 5500 series
Hide thumbs Also See for ASA 5505:
Table of Contents

Advertisement

Chapter 67
Clientless SSL VPN
+ MainFeature MyProfile.xml
DATA CHANGE - File File Component_ FileName FileSize Version Language Attributes Sequence
+ MyProfile.xml MyProfile.xml MyProf~1.xml|MyProfile.xml 601 8192 35
<> company_logo.bmp 37302{39430} 8192{0}
DATA CHANGE - Media DiskId LastSequence DiskPrompt Cabinet VolumeLabel Source
+ 2 35
Specify transform files for customizing the AnyConnect client installation in this pane.
Fields
Import—Launches the Import AnyConnect Customization Objects dialog, where you can specify a
transform file to import.
Export—Launches the Export AnyConnect Customization Objects dialog, where you can specify a
transform file to export.
Delete—Removes the selected file.
Platform—The type of remote PC platform supported by the transform.
Object Name—The name of the transform.
Modes
The following table shows the modes in which this feature is available:
Firewall Mode
Routed
Localizing the Install Program using Installer Transforms
As with the AnyConnect client GUI, you can translate messages displayed by the client installer
program. The adaptive security appliance uses transforms to translate the messages displayed by the
installer. The transform alters the installation, but leaves the original security-signed MSI intact. These
transforms only translate the installer screens and do not translate the client GUI screens.
Each language has its own transform. You can edit a transform with a transform editor such as Orca, and
make changes to the message strings. Then you import the transform to the adaptive security appliance.
When the user downloads the client, the client detects the preferred language of the computer (the locale
specified during installation of the operating system) and applies the appropriate transform.
We currently offer transforms for 30 languages. These transforms are available in the following .zip file
on the AnyConnect client software download page at cisco.com:
In this file,
The package contains the transforms (.mst files) for the available translations. If you need to provide a
language to remote users that is not one of the 30 languages we provide, you can create your own
transform and import it to the adaptive security appliance as a new language. With Orca, the database
OL-20339-01
Security Context
Transparent Single
anyconnect-win-<VERSION>-web-deploy-k9-lang.zip
is the version of AnyConnect release (e.g. 2.2.103).
<VERSION>
Multiple
Context
System
Cisco ASA 5500 Series Configuration Guide using ASDM
Customizing the AnyConnect Client
67-93

Hide quick links:

Advertisement

Table of Contents
loading

This manual is also suitable for:

Asa 5510Asa 5540Asa 5520Asa 5550Asa 5580

Table of Contents