Asa and Cisco ldap authentication

Hi all

I have a problem with LDAP authentication.

I have a cisco Asa5510 and windows Server 2008 R2

I create the LDAP authentication.

AAA-server LDAPGROUP protocol ldap
AAA-server host 10.0.1.30 LDAPGROUP (inside)
Server-port 389
LDAP-base-dn dc = systems, dc = local
LDAP-naming-attribute sAMAccountName
LDAP-login-password *.
LDAP-connection-dn CN = users, OU = users, DC = network, DC = local
microsoft server type

but when I test, I have an error (user account work directly to the server)

AAA-authentication server LDAPGROUP host 10.0.1.30 userid password test *.

INFO: Attempt to <10.0.1.30>IP address authentication test (timeout: 12 seconds)
ERROR: Authentication rejected: not specified

Help, please

concerning

Frédéric

You have the account with username 'user' in ' 'reseaux.local' and "Utilisateurs.reseau.local '?"

If so, can you check if they are two other AD domain? The bug pointed out that ASA do not support authentication via LDAP refererals multi-domain.

You might consider to using an account administrator AD in "reseaus.local" for ASA to connect to AD.

Tags: Cisco Security

Similar Questions

  • VPN between ASA and cisco router [phase2 question]

    Hi all

    I have a problem with IPSEC VPN between ASA and cisco router

    I think that there is a problem in the phase 2

    Can you please guide me where could be the problem.
    I suspect questions ACL on the router, but I cannot fix. ACL on the router is specified below

    Looking forward for your help

    Phase 1 is like that

    Cisco_router #sh crypto isakmp his

    IPv4 Crypto ISAKMP Security Association
    status of DST CBC State conn-id slot
    78.x.x.41 87.x.x.4 QM_IDLE 2006 0 ACTIVE

    and ASA

    ASA # sh crypto isakmp his

    ITS enabled: 1
    Generate a new key SA: 0 (a tunnel report Active 1 and 1 to generate a new key during the generate a new key)
    Total SA IKE: 1

    1 peer IKE: 78.x.x.41
    Type: L2L role: initiator
    Generate a new key: no State: MM_ACTIVE

    Phase 2 on SAA

    ASA # sh crypto ipsec his
    Interface: Outside
    Tag crypto map: Outside_map, seq num: 20, local addr: 87.x.x.4

    Outside_cryptomap_20 ip 172.19.209.0 access list allow 255.255.255.0 172.
    19.194.0 255.255.255.0
    local ident (addr, mask, prot, port): (172.19.209.0/255.255.255.0/0/0)
    Remote ident (addr, mask, prot, port): (172.19.194.0/255.255.255.0/0/0)
    current_peer: 78.x.x.41

    #pkts program: 8813, #pkts encrypt: 8813, #pkts digest: 8813
    #pkts decaps: 0, #pkts decrypt: 0, #pkts check: 0

    compressed #pkts: 0, unzipped #pkts: 0
    #pkts uncompressed: 8813, model of #pkts failed: 0, #pkts Dang failed: 0
    #send errors: 0, #recv errors: 0

    local crypto endpt. : 87.x.x.4, remote Start crypto. : 78.x.x.41

    Path mtu 1500, fresh ipsec generals 58, media, mtu 1500
    current outbound SPI: C96393AB

    SAS of the esp on arrival:
    SPI: 0x3E9D820B (1050509835)
    transform: esp-3des esp-md5-hmac no
    running parameters = {L2L, Tunnel}
    slot: 0, id_conn: 7, crypto-card: Outside_map
    calendar of his: service life remaining (KB/s) key: (4275000/3025)
    Size IV: 8 bytes
    support for replay detection: Y
    outgoing esp sas:
    SPI: 0xC96393AB (3378746283)
    transform: esp-3des esp-md5-hmac no
    running parameters = {L2L, Tunnel}
    slot: 0, id_conn: 7, crypto-card: Outside_map
    calendar of his: service life remaining (KB/s) key: (4274994/3023)
    Size IV: 8 bytes
    support for replay detection: Y

    Phase 2 on cisco router

    protégé of the vrf: (none)
    local ident (addr, mask, prot, port): (172.19.209.0/255.255.255.0/0/0)
    Remote ident (addr, mask, prot, port): (172.19.194.0/255.255.255.0/0/0)
    current_peer 87.x.x.4 port 500
    LICENCE, flags is {origin_is_acl},
    #pkts program: encrypt 0, #pkts: 0, #pkts digest: 0
    #pkts decaps: 0, #pkts decrypt: 0, #pkts check: 0
    compressed #pkts: 0, unzipped #pkts: 0
    #pkts uncompressed: 0, #pkts compr. has failed: 0
    #pkts not unpacked: 0, #pkts decompress failed: 0
    Errors #send 0, #recv 0 errors

    local crypto endpt. : 78.x.x.41, remote Start crypto. : 87.x.x.4
    Path mtu 1452, ip mtu 1452, ip mtu BID Dialer0
    current outbound SPI: 0x0 (0)

    SAS of the esp on arrival:

    the arrival ah sas:

    SAS of the CFP on arrival:

    outgoing esp sas:

    outgoing ah sas:

    outgoing CFP sas:

    protégé of the vrf: (none)
    local ident (addr, mask, prot, port): (172.19.194.0/255.255.255.0/0/0)
    Remote ident (addr, mask, prot, port): (172.19.209.0/255.255.255.0/0/0)
    current_peer 87.x.x.4 port 500
    LICENCE, flags is {origin_is_acl},
    #pkts program: encrypt 0, #pkts: 0, #pkts digest: 0
    #pkts decaps: 8947, #pkts decrypt: 8947, #pkts check: 8947

    compressed #pkts: 0, unzipped #pkts: 0
    #pkts uncompressed: 0, #pkts compr. has failed: 0
    #pkts not unpacked: 0, #pkts decompress failed: 0
    Errors #send 0, #recv 0 errors

    local crypto endpt. : 78.x.x.41, remote Start crypto. : 87.x.x.4
    Path mtu 1452, ip mtu 1452, ip mtu BID Dialer0
    current outbound SPI: 0x3E9D820B (1050509835)

    SAS of the esp on arrival:
    SPI: 0xC96393AB (3378746283)
    transform: esp-3des esp-md5-hmac.
    running parameters = {Tunnel}
    Conn ID: 29, flow_id: Motorola SEC 1.0:29, card crypto: mycryptomap
    calendar of his: service life remaining (k/s) key: (4393981/1196)
    Size IV: 8 bytes
    support for replay detection: Y
    Status: ACTIVE

    the arrival ah sas:

    SAS of the CFP on arrival:

    outgoing esp sas:
    SPI: 0x3E9D820B (1050509835)
    transform: esp-3des esp-md5-hmac.
    running parameters = {Tunnel}
    Conn ID: 30, flow_id: Motorola SEC 1.0:30, card crypto: mycryptomap
    calendar of his: service life remaining (k/s) key: (4394007/1196)
    Size IV: 8 bytes
    support for replay detection: Y
    Status: ACTIVE

    outgoing ah sas:

    outgoing CFP sas:

    VPN configuration is less in cisco router

    access-list 101 permit ip 172.19.194.0 0.0.0.255 172.19.206.0 0.0.0.255 connect
    access-list 101 permit ip 172.19.206.0 0.0.0.255 172.19.194.0 0.0.0.255 connect
    access-list 101 permit ip 172.19.194.0 0.0.0.255 172.19.203.0 0.0.0.255 connect
    access-list 101 permit ip 172.19.203.0 0.0.0.255 172.19.194.0 0.0.0.255 connect
    access-list 101 permit ip 172.19.194.0 0.0.0.255 172.19.209.0 0.0.0.255 connect
    access-list 101 permit ip 172.19.209.0 0.0.0.255 172.19.194.0 0.0.0.255 connect

    access-list 105 deny ip 172.19.194.0 0.0.0.255 172.19.206.0 0.0.0.255 connect
    access-list 105 deny ip 172.19.206.0 0.0.0.255 172.19.194.0 0.0.0.255 connect
    access-list 105 deny ip 172.19.194.0 0.0.0.255 172.19.203.0 0.0.0.255 connect
    access-list 105 deny ip 172.19.203.0 0.0.0.255 172.19.194.0 0.0.0.255 connect
    access-list 105 deny ip 172.19.194.0 0.0.0.255 172.19.209.0 0.0.0.255 connect
    access-list 105 deny ip 172.19.209.0 0.0.0.255 172.19.194.0 0.0.0.255 connect

    sheep allowed 10 route map
    corresponds to the IP 105

    Crypto ipsec transform-set esp-3des esp-md5-hmac mytransformset

    mycryptomap 100 ipsec-isakmp crypto map
    the value of 87.x.x.4 peer
    Set transform-set mytransformset
    match address 101

    crypto ISAKMP policy 100
    BA 3des
    md5 hash
    preshared authentication
    Group 2
    ISAKMP crypto key xxx2011 address 87.x.x.4

    Your permit for 105 ACL statement should be down is changed to match because it is the most general ACL.

    You currently have:

    Extend the 105 IP access list
    5 permit ip 172.19.194.0 0.0.0.255 (18585 matches)
    10 deny ip 172.19.194.0 0.0.0.255 172.19.206.0 0.0.0.255 connect
    30 deny ip 172.19.194.0 0.0.0.255 172.19.203.0 0.0.0.255 connect
    50 deny ip 172.19.194.0 0.0.0.255 172.19.209.0 0.0.0.255 connect

    It should be:

    Extend the 105 IP access list
    10 deny ip 172.19.194.0 0.0.0.255 172.19.206.0 0.0.0.255 connect
    30 deny ip 172.19.194.0 0.0.0.255 172.19.203.0 0.0.0.255 connect
    50 deny ip 172.19.194.0 0.0.0.255 172.19.209.0 0.0.0.255 connect

    IP 172.19.194.0 allow 60 0.0.0.255 (18585 matches)

    To remove it and add it to the bottom:

    105 extended IP access list

    not 5

    IP 172.19.194.0 allow 60 0.0.0.255 any

    Then ' delete ip nat trans. "

    and it should work now.

  • Access VPN ASA and cisco ISE Admin

    Hello

    Currently I'm deployment anyconnect VPN Solution for my client on ASA 9.2 (3). We use the ISE 1.3 to authenticate remote users.

    In the policy stipulates the conditions, I put the condition as below.

    Policy name: Anyconnect

    Condition: DEVICE: Device Type Device Type #All Device Types #Dial - in access EQUALS AND
    RADIUS: NAS-Port-Type is equal to virtual

    I'm authenticating users against the AD.

    I am also restrict users based on group membership in authorization policies by using the OU attributes.

    This works as expected for remote users.

    We also use the ISE to authenticate administrators to connect to the firewall. Now what happens is, Cisco ASA valid also against policy, administrators and their default name Anyconnect.

    Now the question is, how to set up different political requirement for access network admin and users the same Firewall VPN.

    Any suggestions on this would be a great help.

    See you soon,.

    Sri

    You can get some ideas from this article of mine:

    http://ltlnetworker.WordPress.com/2014/08/31/using-Cisco-ISE-as-a-generic-RADIUS-server/

  • EZVPN between ASA and Cisco 2801

    Hi Experts,

    Need help with establishing ezvpn. I have a Cisco 2801 with the following configuration:

    router version 124 - 24.T3 (advanceipservicesk9)

    Crypto ipsec client ezvpn BOS-BACKUP
    connect auto
    Group bosnsw keys clar3nc3
    client mode
    peer 202.47.85.1
    xauth userid interactive mode

    interface FastEthernet0/0
    IP 10.80.3.85 255.255.255.0
    automatic duplex
    automatic speed
    Crypto ipsec client ezvpn BOS-BACKUP inside

    the Cellular0/1/0 interface
    the negotiated IP address
    encapsulation ppp
    load-interval 60
    Broadband Dialer
    GSM Transmitter station
    Dialer-Group 2
    interactive asynchronous mode
    no fair queue
    a model of PPP chap hostname
    PPP chap 0 dummy password
    PPP ipcp dns request
    Crypto ipsec client ezvpn BOS-BACKUP
    !
    IP route 0.0.0.0 0.0.0.0 Cellular0/1/0
    !
    Dialer-list 2 ip protocol allow

    Celuular interface is up and the router is able to ping the exchange of vpn:

    Router # ping 202.47.85.1

    Type to abort escape sequence.
    Send 5, echoes ICMP 100 bytes to 202.47.85.1, wait time is 2 seconds:
    !!!!!
    Success rate is 100 per cent (5/5), round-trip min/avg/max = 396/473/780 ms

    The ASA configuration:

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac
    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac
    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac
    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac
    Crypto ipsec transform-set ESP-3DES esp-3des esp-sha-hmac
    life crypto ipsec security association seconds 28800
    Crypto ipsec kilobytes of life - safety 4608000 association
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 pfs Group1 set
    Crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    card crypto OUTSIDE_map 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP
    OUTSIDE_map interface card crypto OUTSIDE

    crypto ISAKMP policy 10
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400

    username password encrypted UaV1j04bjTagjYnj privilege 0 bosnsw
    username bosnsw attributes
    VPN-group-policy DfltGrpPolicy
    Protocol-tunnel-VPN IPSec l2tp ipsec
    No vpn-framed-ip-address

    type tunnel-group bosnsw remote access
    tunnel-group bosnsw General-attributes
    address BOS_CORPORATE pool
    No ipv6 address pool
    authentication-server-group LOCAL ACS_AUTH
    secondary-authentication-server-group no
    no accounting server group
    Group Policy - by default-BOS_CORPORATE
    No dhcp server
    No band Kingdom
    no password-management
    No substitution-disabling the account
    No band group
    gap required
    certificate-CN user name OR
    secondary username-certificate CN OR
    authentication-attr-of primary server
    authenticated-session-user principal name
    tunnel-group bosnsw webvpn-attributes
    catch-fail-group policy DfltGrpPolicy
    personalization DfltCustomization
    the aaa authentication
    No substitution-svc-download
    No message of rejection-RADIUS-
    no proxy-auth sdi
    no pre-fill-username-ssl client
    no pre-fill-username without client
    No school-pre-fill-name user-customer ssl
    No school-pre-fill-user without customer name
    DNS-Group DefaultDNS
    not without CSD
    bosnsw group of tunnel ipsec-attributes
    pre-shared-key *.
    by the peer-id-validate req
    no chain
    no point of trust
    ISAKMP retry threshold 300 keepalive 2
    no RADIUS-sdi-xauth
    ISAKMP xauth user ikev1-authentication

    BOS-NRD-IT-FW1 # sh cry isa his

    HIS active: 2
    Generate a new key SA: 0 (a tunnel report Active 1 and 1 to generate a new key during the generate a new key)
    Total SA IKE: 2

    1 peer IKE: 112.213.172.108
    Type: user role: answering machine
    Generate a new key: no State: AM_TM_INIT_XAUTH_V6H

    I've attached the output of debugging of router and firewall. Hope someone can shed some light on this issue. Thanks in advance.

    Thats is correct! You must configure the network extension mode if you want to change the IP address

    Here is the guide to configure the router and ASA in network extension mode. Hope you find it useful.

    http://www.Cisco.com/en/us/Tech/tk583/TK372/technologies_configuration_example09186a0080809222.shtml#TS1

    Thank you

    Françoise

  • How to open the port 161 on the ASA and Cisco switches for monitoring of BB

    Dear all,

    I want to install BB to monitor snmptraps suffering of failure.

    The newspaper shows BB cannot connect to all ports of the switch 161, and I even can't telnet to 161 XXX_17f for example.

    My switches are Cisco C3550, C2950, etc. of the ASA.

    Mon 7 Nov 15:43:03 2011 bbnet cannot connect to the server XXX_17f on port 161

    Mon 7 Nov 15:43:03 2011 bbnet cannot connect to the server XXX_9f on port 161

    Mon 7 Nov 15:43:03 2011 bbnet can't connect to XXX server on port 161

    Thank you

    Anson

    no need to adjust anything in bb-hosts. If you have added setings in bb-hosts, delete them. Also remove associated in bbvar/logs log files. (otherwise, you'll have purple when you delete the SNMP, trap tags bb-hosts)

    A column of trap will be that no show until the device sends a trap to BB.

  • IKE Dead Peer Detection between Cisco ASA and Cisco PIX

    I have a network environment in Star with about 30 offices of satellite remote using VPN Site to Site connectivity.  The majority of remote satellite offices have the features of Cisco PIX 501 running PIX Version 6.3.  The hub office runs a version 8.2 (1) Cisco ASA.

    I configured Dead Peer Detection on the Cisco ASA device at the office hub with the default settings of the following-

    Confidence interval - 10 seconds

    Retry interval - 2 seconds

    I think I'm right assuming that raises are limited to 3 before the tunnel is completely demolished.  Basically, the problem that I am facing is with several remote satellite offices.  What seems to be the case, the tunnel between the remote offices and the hub is demolished (probably because of the length of IKE, always 86400 seconds) and the tunnel then fails to renegotiate unless traffic is physically forced from the hub office.  The tunnel NOT to renegotiate after satellite office, ONLY the end of the hub; so that means sending traffic to the satellite when the VPN tunnel is out of service, not to renegotiate the tunnel.  The Hub office is a colo and therefore traffic rarely comes to that end, the tunnel remains so down until manual intervention occurs and the ICMP traffic is forced into the tunnel.

    Should the KeepAlive and retry interval settings corresponds to both ends, for example if the two devices be configured for DPD?

    What are the potential pitfalls to the extension of the life of IKE, and this will help or even hinder the problem?

    Thank you in advance for helping out with this.

    Hi Nicolas,.

    I think that the two DPD settings must match on both ends, if these do not match then problems like yours might arise which seems to happen here, is that one end shows a tunnel down, but the other end may not detect it down, we could have to watch debugs, or record two ends to see if this is the case , setting in the meantime ike DPD for same timers could hetlp on.

    In regard to the increase in the life expectancy of IKE, well you just need to be aware that this could allow keys to be discovered since these are not renegotiated unless the tunnel is down on the level of IKE. Other than that I don't see why this would affect you.

  • Issue of ASA and Cisco VPN

    I'm having a problem on a new ASA. I am able to connect to the client? s network using the Cisco VPN client, but I'm not able to PING or access anything on the client network. What needs to be done to solve this problem?

    There is a road on the client? s router pointing back to the firewall for the IP range you get when you VPN into?

    Thank you

    Chris

    try to add to the ASA... This is disabled by default

    ISAKMP nat-traversal

  • AnyConnect user using the user certificate authentication and LDAP authentication

    Hello

    I'm trying to implement the Anyconnect VPN for my office. Now, I want the user to authenticate the user certificate based (which is install user local system are we) CN value and LDAP authentication. A help how to achieve this requirement. We install Certificate ROOT and INTERMEDIATE Godaddy and even already installed ASA. Also, we have the user certificate installed on each system user to authenticate the user.

    Any help please.

    Hi subhasisdutta,

    This link will certainly help you with the configuration:

    http://www.Cisco.com/c/en/us/support/docs/security/AnyConnect-secure-mob...

    Hope this info helps!

    Note If you help!

    -JP-

  • LDAP over SSL doesn't work is not between ASA and AD server

    Hi all.

    We have configured clientless SSL WebVPN portal on an ASA5525 using LDAP authentication with an ad server. All is well until what we enable LDAP over SSL to allow users to change an expired password. They get just connection error every time, even if their password is correct.

    The systems team have installed the necessary certificate on the AD server.

    The newspaper of the ASDM I get

    Joffrey.pcmtu.Keele.AC.UK marking AAA in aaa-Server CTU_LDAP04 group LDAP server down
    Marking AAA 172.16.0.10 LDAP server group aaa-server active CTU_LDAP04

    On the ASA, I get the debugging ldap following 255

    [50] starting a session
    [50] new application Session, framework 0x00007fffddc99a60, reqType = authentication
    [50] the fiber began
    [50] create LDAP context with uri = ldaps://172.16.0.10:636
    [50] to connect to the LDAP server: ldaps://172.16.0.10:636, status = failure
    [50] cannot read the rootDSE. Cannot contact the LDAP server.
    [50] output fiber Tx = 0 bytes Rx = 0 bytes, status =-2
    [50] end of session

    On the ad server, the systems team report TLS Fatal Alert Code 48 which is...

    Received a valid certificate chain or partial string, but the certificate has been refused because the authority , could not be located or couldn't be matched with a known, trusted CA. This message is always fatal.

    Can someone shed some light on where we need to look at.

    Thank you. Richard.

    Richard,

    This could be due to:

    https://Tools.Cisco.com/bugsearch/bug/CSCus71190/?reffering_site=dumpcr

    M.

  • ASA 5505 Cisco 7940 phone and laptop behind it

    The only problem I'm having is that when I try to use the internet port on the back of the Cisco phone, there is discount on an IP address for the Vlan voice (172.30) and not the VLan data (172.31).  Therefore, a laptop that I plug into the internet port cannot get out to the internet.  I need the laptop to get an IP address that is on the Vlan data if possible.  Thanks in advance for any help.   Here's a copy of my config.

    hostname TESTvpn
    activate the encrypted password of FsaA76FXbsPPlRSQ
    FsaA76FXbsPPlRSQ encrypted passwd
    names of
    name Corp_LAN 10.0.0.0
    name 192.168.64.0 Corp_Voice
    name 172.31.155.0 TESTvpn
    !
    interface Vlan1
    nameif inside
    security-level 100
    IP 172.31.155.1 255.255.255.0
    !
    interface Vlan2
    nameif outside
    security-level 0
    IP address dhcp setroute
    !
    interface Vlan3
    nameif Corp_Voice
    security-level 100
    IP 172.30.155.1 255.255.255.0
    !
    interface Ethernet0/0
    switchport access vlan 2
    !
    interface Ethernet0/1
    !
    interface Ethernet0/2
    !
    interface Ethernet0/3
    !
    interface Ethernet0/4
    !
    interface Ethernet0/5
    !
    interface Ethernet0/6
    !
    interface Ethernet0/7
    switchport access vlan 3
    !
    passive FTP mode
    object-group network SunVoyager
    host of the object-Network 64.70.8.160
    host of the object-Network 64.70.8.242
    the Corp_Networks object-group network
    network-object Corp_LAN 255.0.0.0
    object-network Corp_Voice 255.255.255.0
    outside_access_in list extended access allow all unreachable icmp
    outside_access_in list extended access permit icmp any any echo response
    outside_access_in list extended access permit icmp any one time exceed
    inside_access_in ip TESTvpn 255.255.255.0 allowed extended access list all
    inside_access_in list extended access allowed icmp TESTvpn 255.255.255.0 everything
    Access extensive list ip 172.30.155.0 Corp_Voice_access_in allow 255.255.255.0 any
    Corp_Voice_access_in list extended access allow icmp 172.30.155.0 255.255.255.0 any
    list of VPN access deny ip TESTvpn 255.255.255.0 object-group SunVoyager
    list of VPN access extended permitted ip TESTvpn 255.255.255.0 everything
    extended VPN ip 172.30.155.0 access list allow 255.255.255.0 any
    extended vpn-data access list permit ip TESTvpn 255.255.255.0 everything
    extended voice VPN ip 172.30.155.0 access list allow 255.255.255.0 any
    all - vpn access-list extended permitted ip TESTvpn 255.255.255.0 everything
    172.30.155.0 IP Access-list extended all - vpn 255.255.255.0 allow all
    pager lines 24
    Enable logging
    exploitation forest buffer-size 10000
    monitor debug logging
    logging buffered information
    asdm of logging of information
    Within 1500 MTU
    Outside 1500 MTU
    MTU 1500 Corp_Voice
    no failover
    ICMP unreachable rate-limit 1 burst-size 1
    don't allow no asdm history
    ARP timeout 14400
    Global 1 interface (outside)
    NAT (inside) 0-list of access vpn data
    NAT (inside) 1 TESTvpn 255.255.255.0
    NAT (Corp_Voice) - access list 0 voice-vpn
    inside_access_in access to the interface inside group
    Access-group outside_access_in in interface outside
    Access-group Corp_Voice_access_in in the Corp_Voice interface
    Timeout xlate 03:00
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    dynamic-access-policy-registration DfltAccessPolicy
    Enable http server
    http TESTvpn 255.255.255.0 inside
    http Corp_Voice 255.255.255.0 Corp_Voice
    http Corp_LAN 255.0.0.0 inside
    http 65.170.136.64 255.255.255.224 outside
    http 172.30.155.0 255.255.255.0 Corp_Voice
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown cold start
    Crypto ipsec transform-set esp-3des esp-md5-hmac VPN
    life crypto ipsec security association seconds 28800
    Crypto ipsec kilobytes of life - safety 4608000 association
    outside_map 1 match address all vpn crypto card
    peer set card crypto outside_map 1 66.170.136.65
    card crypto outside_map 1 the value transform-set VPN
    outside_map interface card crypto outside
    crypto isakmp identity address
    crypto ISAKMP allow outside
    crypto ISAKMP policy 1
    preshared authentication
    3des encryption
    md5 hash
    Group 2
    lifetime 28800
    crypto ISAKMP policy 65535
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    Telnet timeout 5
    SSH Corp_LAN 255.0.0.0 inside
    SSH TESTvpn 255.255.255.0 inside
    SSH 65.170.136.64 255.255.255.224 outside
    SSH timeout 20
    Console timeout 0
    management-access inside
    dhcpd outside auto_config
    dhcpd option 150 ip 192.168.64.4 192.168.64.3
    !
    dhcpd address 172.31.155.10 - 172.31.155.30 inside
    dhcpd dns 10.10.10.7 10.10.10.44 interface inside
    dhcpd sun.ins area inside interface
    dhcpd allow inside
    !
    dhcpd address 172.30.155.10 - 172.30.155.30 Corp_Voice
    dhcpd dns 10.10.10.7 10.10.10.44 interface Corp_Voice
    dhcpd interface of sun.ins of the Corp_Voice domain
    enable Corp_Voice dhcpd
    !

    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    WebVPN
    username, admin pAd1USa81YUMBD/6 password encrypted privilege 15
    tunnel-group 66.170.136.65 type ipsec-l2l
    IPSec-attributes tunnel-group 66.170.136.65
    pre-shared-key *.
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the netbios
    inspect the rsh
    inspect the rtsp
    inspect the skinny
    inspect esmtp
    inspect sqlnet
    inspect sunrpc
    inspect the tftp
    inspect the sip
    inspect xdmcp
    !
    global service-policy global_policy
    context of prompt hostname
    Cryptochecksum:fd067681ebec6394372ecb1a4d61d3a5

    Peter,

    So unlike switches the ASA does not support CDP.  As a result, there may be no communication between the ASA and the phone to distinguish the vlan data against the vlan voice.  Thus, the phone will use the vlan native to get an ip address and register.  That's what you have already configured on eth 0/7.

    When you connect a computer to the pc to the phone port, it will use the vlan native and thus be put in vlan 3 (vlan native) on port 0/7 eth.  It is expected that it will get an IP out of this range.

    So, that leaves you with two options.

    (1) disable the PC port on the phone.  This will force users to connect on ports 0/1-0/6 and be set to vlan correct.  You can disable it by going to the call Manager (Got to Device > phone, and then set "PC port" to disable).

    (2) configure nat for traffic vlan voice.  Please note that the PC connected to the phone will not be able to connect to one of the other PCs or printers on the VLAN for data (inside interface).

    NAT (Corp_Voice) 1 172.30.155.0 255.255.255.0

    I hope this helps.

    -Jay

  • Cisco Firepower 4110 Clustering with ASA and DFT

    Hi all

    We have a pair of Cisco 4110 firepower devices and have them clustered for the ASA Security Module.

    There seems to be no option to add an additional logical device for the threat of fire power defence Module, so can only assume this is not supported in an active/active state.

    More on the SAA Module there is no tab of remote access VPN Configuration.

    So my question is how to incorporate the functionality of defense threat in the ASA, I suppose that this would be by the engine unloading in the advanced settings, but requires the SAA be in Active mode / standby and the power of fire threat defense logical device will be available?

    Second question is it would have been better buy the Cisco ASA 5585 X with the Module of firepower in support of all the regular features of the SAA as well as traffic inspection unloading to the module of firepower?

    I found some documentation on the Cisco site, but tend to lose sight of where the reference to FTD and not be supported of the Clustering or RAS VPN not supported by ASA or FXOS docs, so I was hoping for some insight on here.

    Appreciate any clarity around the support of devices 4110 of the firepower and configuration of the FTD and ASA combines the features supported.

    We run ASA v9.6 (2) and FXOS 2.0.1 (86).

    Thanks in advance.

    Mark

    On a firepower 4100 Series chassis, you can run a single logical unit. Several logical devices are supported only on the 9300 firepower that supports up to 3 modules of security.

    So choosing between types of module ASA and DFT (or technically you can also deploy the RADware vDefense Pro but it is mainly for service providers).

    One or the other and never the two.

    The module of the SAA supports remote access VPN over 4110 of firepower. I put one in place personally nothing this month. Have you recorded the chassis with the smart licence and applied ASA licenses (basic an and 3DES / AES)?

    The ASA modules take supported the HA and inter-chassis clustering on the 4100 series hardware.

    If you run picture FTD, there is currently no support for remote access VPN. It is a high priority position of roadmap for a future version (post - 6.2). FTD does not currently support the chassis inter cluster but that should be in version 6.2.

  • The traffic load between the power of Cisco ASA and FireSight Management Center fire

    Hi all

    I have a stupid question to ask.

    Can I know what is the traffic load and the e/s flow between firepower Cisco ASA and FireSight Management Center?

    Currently working on a project, client require such information to adapt to their network. Tried to find in the document from Cisco, but no luck.

    Maybe you all have no idea to provide.

    It varies depending on the number of events reported from the module to the CSP. No event = only health controls and policy changes are exchanged. 10,000 events per second = much more traffic.

    Generally it is not a heavy load, however.

  • The ACE IPS Cisco and Cisco ASA AIP - SSM (IPS)

    Is there a difference between the features offered by the Cisco ACE IPS and Cisco ASA AIP - SSM (IPS) devices?

    Can we do without Cisco ASA AIP - SSM (IPS) of 'only' configuration/implementation Cisco ACE IPS.

    Cisco AVS/ACE emphasis on commissioning and to secure web-based applications. IP addresses do not focus on just the web applications and trying to get the multiple layers of the OSI stack. Consider the IPS as a general practitioner and the ACE/AVS as an eye surgeon, or something :)

    Here is the response from Cisco itself:

    http://www.Cisco.com/en/us/prod/collateral/modules/ps2706/ps6906/prod_qas0900aecd8045867c_ps6492_Products_Q_and_A_Item.html

    Q: how is Cisco AVS Firewall application differs from an intrusion prevention system (IPS)?

    A. IPSs are solid solutions of protection against targeted attacks of known vulnerabilities in major platforms such as Windows, Solaris, Apache or Microsoft Internet Information Services (IIS). Cisco AVS excels to protect against targeted attacks Web sites or enterprise applications. These applications can be built custom internal applications or software vendor. Signatures and security patches are generally not available for these types of applications, and building these security levels in each application, it would be almost impossible.

    Q: how is Cisco AVS Firewall application differs by a network firewall?

    A. The Cisco AVS 3120 and Firewall network such as the Firewall of Cisco PIX® and Cisco ASA 5500 Series Adaptive Security appliances are complementary products. The application Cisco AVS Firewall secures Web applications; excellent network in the network security firewall. and the Cisco AVS provides defense in depth for Web applications.

    Firewall network apply policy networks, IP addresses and ports; they have a wide range of application for many different protocols layer features. The firewall can and will be deployed in many locations, including the edge, edge of the enterprise network, branch, etc. Cisco AVS imposed the policy on data HTTP as URL, headers and parameters. Cisco AVS is deployed in the data center in front of Web applications

    Concerning

    Farrukh

  • Problem with IPsec VPN between ASA and router Cisco - ping is not response

    Hello

    I don't know because the IPsec VPN does not work. This is my setup (IPsec VPN between ASA and R2):

    my network topology data:

    LAN 1 connect ASA - 1 (inside the LAN)

    PC - 10.0.1.3 255.255.255.0 10.0.1.1

    ASA - GigabitEthernet 1: 10.0.1.1 255.255.255.0

    -----------------------------------------------------------------

    ASA - 1 Connect (LAN outide) R1

    ASA - GigabitEthernet 0: 172.30.1.2 255.255.255.252

    R1 - FastEthernet 0/0: 172.30.1.1 255.255.255.252

    ---------------------------------------------------------------------

    R1 R2 to connect

    R1 - FastEthernet 0/1: 172.30.2.1 255.255.255.252

    R2 - FastEthernet 0/1: 172.30.2.2 255.255.255.252

    R2 for lan connection 2

    --------------------------------------------------------------------

    R2 to connect LAN2

    R2 - FastEthernet 0/0: 10.0.2.1 255.255.255.0

    PC - 10.0.2.3 255.255.255.0 10.0.2.1

    ASA configuration:

    1 GigabitEthernet interface
    nameif inside
    security-level 100
    IP 10.0.1.1 255.255.255.0
    no downtime
    interface GigabitEthernet 0
    nameif outside
    security-level 0
    IP 172.30.1.2 255.255.255.252
    no downtime
    Route outside 0.0.0.0 0.0.0.0 172.30.1.1

    ------------------------------------------------------------

    access-list scope LAN1 to LAN2 ip 10.0.1.0 allow 255.255.255.0 10.0.2.0 255.255.255.0
    object obj LAN
    subnet 10.0.1.0 255.255.255.0
    object obj remote network
    10.0.2.0 subnet 255.255.255.0
    NAT (inside, outside) 1 static source obj-local obj-local destination obj-remote control remote obj non-proxy-arp static

    -----------------------------------------------------------
    IKEv1 crypto policy 10
    preshared authentication
    aes encryption
    sha hash
    Group 2
    life 3600
    Crypto ikev1 allow outside
    crypto isakmp identity address

    ------------------------------------------------------------
    tunnel-group 172.30.2.2 type ipsec-l2l
    tunnel-group 172.30.2.2 ipsec-attributes
    IKEv1 pre-shared-key cisco123
    Crypto ipsec transform-set esp-aes-192 ASA1TS, esp-sha-hmac ikev1

    -------------------------------------------------------------
    card crypto ASA1VPN 10 is the LAN1 to LAN2 address
    card crypto ASA1VPN 10 set peer 172.30.2.2
    card crypto ASA1VPN 10 set transform-set ASA1TS ikev1
    card crypto ASA1VPN set 10 security-association life seconds 3600
    ASA1VPN interface card crypto outside

    R2 configuration:

    interface fastEthernet 0/0
    IP 10.0.2.1 255.255.255.0
    no downtime
    interface fastEthernet 0/1
    IP 172.30.2.2 255.255.255.252
    no downtime

    -----------------------------------------------------

    router RIP
    version 2
    Network 10.0.2.0
    network 172.30.2.0

    ------------------------------------------------------
    access-list 102 permit ahp 172.30.1.2 host 172.30.2.2
    access-list 102 permit esp 172.30.1.2 host 172.30.2.2
    access-list 102 permit udp host 172.30.1.2 host 172.30.2.2 eq isakmp
    interface fastEthernet 0/1
    IP access-group 102 to

    ------------------------------------------------------
    crypto ISAKMP policy 110
    preshared authentication
    aes encryption
    sha hash
    Group 2
    life 42300

    ------------------------------------------------------
    ISAKMP crypto key cisco123 address 172.30.1.2

    -----------------------------------------------------
    Crypto ipsec transform-set esp - aes 128 R2TS

    ------------------------------------------------------

    access-list 101 permit tcp 10.0.2.0 0.0.0.255 10.0.1.0 0.0.0.255

    ------------------------------------------------------

    R2VPN 10 ipsec-isakmp crypto map
    match address 101
    defined by peer 172.30.1.2
    PFS Group1 Set
    R2TS transformation game
    86400 seconds, life of security association set
    interface fastEthernet 0/1
    card crypto R2VPN

    I don't know what the problem

    Thank you

    If the RIP is not absolutely necessary for you, try adding the default route to R2:

    IP route 0.0.0.0 0.0.0.0 172.16.2.1

    If you want to use RIP much, add permissions ACL 102:

    access-list 102 permit udp any any eq 520

  • Configure to integrate Cisco ASA and JOINT

    Hello

    We have Cisco ASA and JOINT, need assistance on the integration of the same thing; Please email me so that I'll share the details of the architecture.

    Thank you best regards &,.

    REDA

    Hi reda,.

    If I correctly your diagram, you do not want to send any traffic from the external switch to the JOINT with a SPAN port and all traffic from your DMZ interfaces with another.

    Is this correct?

    If so, can you tell me why you want to inspect the traffic before it goes through the firewall? As I said in my original answer, we generally advise putting IP addresses after the firewall.

    Not to mention that in your case, I guess that some traffic will be inspected twice so you will need to assign a different virtual sensors to each JOINT internal interfaces to ensure that the same instance does not see the traffic of several times.

    Kind regards

    Nicolas

Maybe you are looking for