Replacement ASA - copy Production ASA ASA replacement Config

Hi all:

I am performing an upgrade on a spare ASA5520 7.2 (1) to 7.2 (2-14). I am trying to copy the configuration of an ASA which is in production, and I would like to replace it with the ASA that I'm improving. I am able to copy the running-config to replace ASA, but the SSL certificate gives me problems. I get and error of... ERROR: The public key contained in the certificate of the device does not match public key of the device configured for trustpoint % trustpointname %. The device certificate is not installed.

I am able to enter in the CLI, but cannot access the device from the ASDM client. Any help would be much appreciated.

Yes the above commands seems well... first of all to reproduce the configuration to the ASA... and then import the certificate to the trustpoint

Tags: Cisco Security

Similar Questions

  • 8.2 ASA dynamic VPN to ASA static config help

    Hello

    I'm trying to set up a tunnel l2l between an ASA and ASA remote central where the remote receives a DHCP provider address.

    ASA Remote Config:

    interface Vlan1

    nameif inside

    security-level 100

    IP 10.10.10.1 255.255.255.0

    # Receives an IP address of 90.0.1.203 from the provider.

    interface Vlan2

    nameif outside

    security-level 0

    IP address dhcp setroute

    the Corp_Networks object-group network

    object-network 172.16.0.0 255.240.0.0

    object-network 10.0.0.0 255.0.0.0

    object-network 192.168.252.0 255.255.255.0

    access-list SHEEP extended ip 10.10.10.0 allow 255.255.255.0 Corp_Networks object-group

    Remote access ip 10.10.10.0 extended list allow 255.255.255.0 Corp_Networks object-group

    NAT (inside) 0 access-list SHEEP

    NAT (inside) 1 0.0.0.0 0.0.0.0

    outdoor 10.0.0.0 255.255.255.0 90.0.1.1

    Route outside 172.16.0.0 255.240.0.0 90.0.1.1

    Route outside 192.168.252.0 255.255.255.0 90.0.1.1

    Crypto ipsec transform-set esp-3des esp-sha-hmac ToCorp

    outside_map card crypto 10 corresponds to the Remote address

    outside_map 10 peer Public_address crypto card game

    card crypto outside_map 10 game of transformation-ToCorp

    life safety association set card crypto outside_map 10 28800 seconds

    card crypto outside_map 10 set security-association life kilobytes 4608000

    outside_map interface card crypto outside

    crypto ISAKMP allow outside

    crypto ISAKMP policy 10

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 864000

    No encryption isakmp nat-traversal

    tunnel-group Public_address type ipsec-l2l

    IPSec-attributes tunnel-group Public_address

    pre-share-key Council

    ASA company Config:

    the Corp_Networks object-group network

    object-network 172.16.0.0 255.240.0.0

    object-network 10.0.0.0 255.0.0.0

    object-network 192.168.252.0 255.255.255.0

    access-list allowed extensive sheep object-group Corp_Networks 10.10.10.0 ip 255.255.255.0

    access-list ToRemote allowed ext object-group ip Corp_Networks 10.10.10.0 255.255.255.0

    NAT (inside) 0 access-list sheep

    Route outside 10.10.10.0 255.255.255.0 Public_Gateway

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    ToRemote game Dynamics-card 65530, crypto transform-set ESP-3DES-SHA

    outside_map map 8-isakmp dynamic ipsec ToRemote crypto

    outside_map interface card crypto outside

    crypto ISAKMP policy 20

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    IPSec-attributes tunnel-group DefaultL2LGroup

    pre-shared-key *.

    Output of remote endpoint:

    ISAKMP crypto #sh her

    ITS enabled: 1

    Generate a new key SA: 0 (a tunnel report Active 1 and 1 to generate a new key during the generate a new key)

    Total SA IKE: 1

    1 peer IKE: Public_Address

    Type: L2L role: initiator

    Generate a new key: no State: MM_ACTIVE

    #sh crypto ipsec his

    Interface: outside

    Tag crypto map: outside_map, seq num: 10, local addr: 90.0.1.203

    Hawaii2Avid to access extended list ip 10.10.10.0 allow 255.255.255.0 10.0.0.0 255.0.0.0

    local ident (addr, mask, prot, port): (10.10.10.0/255.255.255.0/0/0)

    Remote ident (addr, mask, prot, port): (10.0.0.0/255.0.0.0/0/0)

    current_peer: Public_address

    #pkts program: 616, #pkts encrypt: 616, #pkts digest: 616

    #pkts decaps: 22, #pkts decrypt: 22, #pkts check: 22

    compressed #pkts: 0, unzipped #pkts: 0

    #pkts uncompressed: 616, #pkts comp failed: 0, #pkts Dang failed: 0

    success #frag before: 0, failures before #frag: 0, #fragments created: 0

    Sent #PMTUs: 0, #PMTUs rcvd: 0, reassembly: 20th century / of frgs #decapsulated: 0

    #send errors: 0, #recv errors: 0

    local crypto endpt. : 90.0.1.203/4500, remote Start crypto. : Public_address/4500

    Path mtu 1500, fresh ipsec generals 66, media, mtu 1500

    current outbound SPI: D6A48143

    current inbound SPI: E0C4F32A

    SAS of the esp on arrival:

    SPI: 0xE0C4F32A (3771003690)

    transform: esp-3des esp-sha-hmac no compression

    running parameters = {L2L, Tunnel, NAT-T program,}

    slot: 0, id_conn: 36864, crypto-card: outside_map

    calendar of his: service life remaining (KB/s) key: (3914994/28098)

    Size IV: 8 bytes

    support for replay detection: Y

    Anti-replay bitmap:

    0 x 00000000 0x007FFFFF

    outgoing esp sas:

    SPI: 0xD6A48143 (3601105219)

    transform: esp-3des esp-sha-hmac no compression

    running parameters = {L2L, Tunnel, NAT-T program,}

    slot: 0, id_conn: 36864, crypto-card: outside_map

    calendar of his: service life remaining (KB/s) key: (3914952/28098)

    Size IV: 8 bytes

    support for replay detection: Y

    Anti-replay bitmap:

    0x00000000 0x00000001

    Tag crypto map: outside_map, seq num: 10, local addr: 90.0.1.203

    Hawaii2Avid to access extended list ip 10.10.10.0 allow 255.255.255.0 172.16.0.0 255.240.0.0

    local ident (addr, mask, prot, port): (10.10.10.0/255.255.255.0/0/0)

    Remote ident (addr, mask, prot, port): (172.16.0.0/255.240.0.0/0/0)

    current_peer: Public_Address

    #pkts program: 406, #pkts encrypt: 406, #pkts digest: 406

    #pkts decaps: 0, #pkts decrypt: 0, #pkts check: 0

    compressed #pkts: 0, unzipped #pkts: 0

    #pkts uncompressed: 406, model of #pkts failed: 0, #pkts Dang failed: 0

    success #frag before: 0, failures before #frag: 0, #fragments created: 0

    Sent #PMTUs: 0, #PMTUs rcvd: 0, reassembly: 20th century / of frgs #decapsulated: 0

    #send errors: 0, #recv errors: 0

    local crypto endpt. : 90.0.1.203/4500, remote Start crypto. : Public_Address/4500

    Path mtu 1500, fresh ipsec generals 66, media, mtu 1500

    current outbound SPI: 1BE239F9

    current inbound SPI: AC615F8D

    SAS of the esp on arrival:

    SPI: 0xAC615F8D (2892062605)

    transform: esp-3des esp-sha-hmac no compression

    running parameters = {L2L, Tunnel, NAT-T program,}

    slot: 0, id_conn: 36864, crypto-card: outside_map

    calendar of his: service life remaining (KB/s) key: (3915000/28095)

    Size IV: 8 bytes

    support for replay detection: Y

    Anti-replay bitmap:

    0x00000000 0x00000001

    outgoing esp sas:

    SPI: 0x1BE239F9 (467810809)

    transform: esp-3des esp-sha-hmac no compression

    running parameters = {L2L, Tunnel, NAT-T program,}

    slot: 0, id_conn: 36864, crypto-card: outside_map

    calendar of his: service life remaining (KB/s) key: (3914973/28092)

    Size IV: 8 bytes

    support for replay detection: Y

    Anti-replay bitmap:

    0x00000000 0 x 000000000

    We just seems stuck at this point and can't seem to get the traffic going back and forth, even if the tunnel does not seem to be connected.  The only concern I see is pkts getting encrypted but none decrypts.  It is usually something to do with the acl, but this one is pretty simple.

    Thank you

    -Geoff

    Please check if you have any other card/LAN-to-LAN crypto configured on the ASA Corporate where the crypto ACL may overlap.

    If you can share the map full encryption as well as the ACL of the ASA Corporate crypto, we can check for you.

    Misspelling of the ASA remote path statement:

    outdoor 10.0.0.0 255.255.255.0 90.0.1.1

    I understand that you want to access the full class on the site of the company, where the road should say:

    external route 10.0.0.0 255.0.0.0 90.0.1.1

  • The problems of alignment of the HP all-in-one print cartridge and color copier product families

    Click here for a detailed description of the following steps to solve the problems of alignment of print HP all-in-one cartridge and color copier product families.

    Step 1: review the alignment page paper was printed on
    Second step: the alignment page prints correctly
    Third step: perform a print cartridge cleaning procedure
    Step 4: try to align the page again
    1 automatic alignment of cartridges
    2 models with the semi-automatic print cartridge alignment
    3 "errors of alignment page not detected."
    4 additional information
    a. examples of alignment pages
    (b) without going through the print cartridge alignment

    Click here for assistance based on the cartridge system is using your printer.

    Click on the laurels on the left side to help and click on accept as Solution to a solution. I work for HP.

    Best regards
    Kenneth

    I hope this helps!

  • Bad or missing ink when printing or copying on HP all-in-one and color copier product families

    Click here for a description detailed steps for when colours or black are bad or missing when you print or copy on HP all-in-one and color copier product families.

    Determine if the problem is associated with cartridge

    1. the test report does not print correctly

    Check the estimated ink levels

    Check and clean the ink cartridges and the print carriage

    2. the test page prints correctly (for products only all-in-one)
    Step 1: Verify that the correct printer driver is selected in the software program
    Step 2: Restart the computer
    Step 3: Make sure that the correct printer driver is installed
    Step 4: Verify that printing in grayscale option is not selected
    Step 5: Select a color management profile
    Step 6: Determine if the problem is with the application software
    Step 7: Remove and then reinstall the all-in-one software

    Click on the laurels on the left side to help and click on accept as Solution to a solution. I work for HP.

    Best regards
    Kenneth

    I hope this helps!

  • Review of the ASA 5510 Config

    Hi all, I'm about to replace an existing a new ASA 5510 firewall.  The environment is pretty simple, just an external and internal interface.  I put in correspondence configs as much as possible, but I'd like to see if there are obvious problems.  I am concerned mainly with my NAT statements.  Nothing in the following config (sterilized) seems out of place?  Thank you!!

    ------------------------------------------------------------

    ASA 4,0000 Version 5

    !

    ciscoasa hostname

    enable the encrypted password xxxxxxxxxx

    XXXXXXXXXX encrypted passwd

    names of

    !

    interface Ethernet0/0

    nameif outside

    security-level 0

    IP 40.100.2.2 255.255.255.252

    !

    interface Ethernet0/1

    nameif inside

    security-level 100

    IP 10.30.0.100 255.255.255.0

    !

    interface Ethernet0/2

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface Ethernet0/3

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface Management0/0

    Shutdown

    nameif management

    security-level 100

    IP 192.168.1.1 255.255.255.0

    management only

    !

    boot system Disk0: / asa844-5 - k8.bin

    passive FTP mode

    permit same-security-traffic inter-interface

    network of the 10.10.0.78 object

    Home 10.10.0.78

    Nospam description

    network of the 10.10.0.39 object

    Home 10.10.0.39

    Description exch

    network of the 55.100.20.109 object

    Home 55.100.20.109

    Description mail.oursite.com

    network of the 10.10.0.156 object

    Home 10.10.0.156

    Description

    www.oursite.com-Internal

    network of the 55.100.20.101 object

    Home 55.100.20.101

    Description

    www.oursite.com-External

    network of the 10.10.0.155 object

    Home 10.10.0.155

    Ftp description

    network of the 10.10.0.190 object

    Home 10.10.0.190

    farm www Description

    network of the 10.10.0.191 object

    Home 10.10.0.191

    farm svc Description

    network of the 10.10.0.28 object

    Home 10.10.0.28

    Vpn description

    network of the 10.10.0.57 object

    Home 10.10.0.57

    Description cust.oursite.com

    network of the 10.10.0.66 object

    Home 10.10.0.66

    Description spoint.oursite.com

    network of the 55.100.20.102 object

    Home 55.100.20.102

    Description cust.oursite.com

    network of the 55.100.20.103 object

    Home 55.100.20.103

    Ftp description

    network of the 55.100.20.104 object

    Home 55.100.20.104

    Vpn description

    network of the 55.100.20.105 object

    Home 55.100.20.105

    app www description

    network of the 55.100.20.106 object

    Home 55.100.20.106

    app svc description

    network of the 55.100.20.107 object

    Home 55.100.20.107

    Description spoint.oursite.com

    network of the 55.100.20.108 object

    Home 55.100.20.108

    Description exchange.oursite.com

    ICMP-type of object-group DM_INLINE_ICMP_1

    response to echo ICMP-object

    ICMP-object has exceeded the time

    ICMP-unreachable object

    Exchange_Inbound tcp service object-group

    EQ port 587 object

    port-object eq 993

    port-object eq www

    EQ object of the https port

    port-object eq imap4

    DM_INLINE_TCP_1 tcp service object-group

    port-object eq www

    EQ object of the https port

    object-group service DM_INLINE_SERVICE_1

    will the service object

    the purpose of the tcp destination eq pptp service

    the DM_INLINE_NETWORK_1 object-group network

    network-object, object 10.10.0.190

    network-object, object 10.10.0.191

    the DM_INLINE_NETWORK_2 object-group network

    network-object, object 10.10.0.156

    network-object, object 10.10.0.57

    DM_INLINE_TCP_2 tcp service object-group

    port-object eq www

    EQ object of the https port

    object-group service sharepoint tcp

    port-object eq 9255

    port-object eq www

    EQ object of the https port

    outside_access_in list extended access permit icmp any any DM_INLINE_ICMP_1 object-group

    outside_access_in list extended access permit tcp any object 10.10.0.78 eq smtp

    outside_access_in list extended access permit tcp any object object 10.10.0.39 - Exchange_Inbound group

    outside_access_in list extended access permit tcp any object-group DM_INLINE_NETWORK_2-group of objects DM_INLINE_TCP_1

    outside_access_in list extended access permit tcp any object 10.10.0.155 eq ftp

    outside_access_in list extended access allowed object-group DM_INLINE_SERVICE_1 any object 10.10.0.28

    outside_access_in list extended access permit tcp any object-group DM_INLINE_NETWORK_1-group of objects DM_INLINE_TCP_2

    outside_access_in list extended access permit tcp any object 10.10.0.66 object-group Sharepoint

    pager lines 24

    Enable logging

    asdm of logging of information

    Outside 1500 MTU

    Within 1500 MTU

    management of MTU 1500

    ICMP unreachable rate-limit 1 burst-size 1

    ASDM image disk0: / asdm-649 - 103.bin

    don't allow no asdm history

    ARP timeout 14400

    no permit-nonconnected arp

    NAT (exterior, Interior) static source everything any static destination 55.100.20.109 10.10.0.78

    NAT (exterior, Interior) static source everything any static destination 55.100.20.108 one-way 10.10.0.39

    NAT (inside, outside) static source 10.10.0.39 one-way 55.100.20.109

    NAT (exterior, Interior) static source everything any static destination 55.100.20.101 10.10.0.156

    NAT (exterior, Interior) static source everything any static destination 55.100.20.102 10.10.0.57

    NAT (exterior, Interior) static source everything any static destination 55.100.20.103 10.10.0.155

    NAT (exterior, Interior) static source everything any static destination 55.100.20.104 10.10.0.28

    NAT (exterior, Interior) static source everything any static destination 55.100.20.105 10.10.0.190

    NAT (exterior, Interior) static source everything any static destination 55.100.20.106 10.10.0.191

    NAT (exterior, Interior) static source everything any static destination 55.100.20.107 10.10.0.66

    Access-group outside_access_in in interface outside

    Route outside 0.0.0.0 0.0.0.0 40.100.2.1 1

    Route inside 10.10.0.0 255.255.255.0 10.30.0.1 1

    Timeout xlate 03:00

    Pat-xlate timeout 0:00:30

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Floating conn timeout 0:00:00

    dynamic-access-policy-registration DfltAccessPolicy

    identity of the user by default-domain LOCAL

    Enable http server

    http 192.168.1.0 255.255.255.0 management

    http 10.10.0.0 255.255.255.0 inside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Telnet timeout 5

    SSH 10.10.0.0 255.255.255.0 inside

    SSH timeout 5

    SSH group dh-Group1-sha1 key exchange

    Console timeout 0

    !

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    source of NTP server outside xxxxxxxxxx

    WebVPN

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    maximum message length automatic of customer

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    Review the ip options

    inspect the pptp

    !

    global service-policy global_policy

    context of prompt hostname

    no remote anonymous reporting call

    Cryptochecksum:40cee3a773d380834b10195ffc63a02f

    : end

    Hello

    You do nat (exterior, Interior), I'm going to do inside, outside but the configuration is always good.

    The ACL configuration is fine, Nat is fine, so you should have problems,

    Kind regards

    Julio

  • Cisco ASA 5510 config with SSM

    I was tasked to replace our old sonicwall tz170 firewall with an ASA 5510 and configure it (that I never did, only routers and switches) and I have a few questions.  I'm inside the ASDM and I am trying to configure my external interface...  The 5510 provided with a map of the SSM, and I assumed it would be my external interface, but I guess I'm wrong because it is not an option when running through the wizard.  I know what the SSM card for, I do not understand why there is not an external interface.  Whence this connect (just for my LAN?)?

    Currently, I have implemented the management interface to our ip and the subnet and connected through that.  I see the management interface and eth0 - eth 3.

    It's as simple as it can get, I just need the external interface to our public ip address, configure access rules to match my sonicwall.

    Also on the version, its operation ASA 8.2.1.  Should I upgrade to 8.3.1?  What is the ED after the version (not familiar with it).

    Thank you!

    These rules on the SAA are default rules, that is to say whatever it is initiated from the inside is allowed, but anything launched from outside is allowed in. Sorry, but I'm not familiar with SonicWall at all to give you advice on the rules, you will need installation. But what if all you have is an external interface and inside then will need you a nat.pat to ensure that internal addresses can go out and access list to restrict these internal if necessary networks. If you have incoming traffic is according to mail, web server, etc, then you will again be a nat and an access list to allow traffic.

    The document attached (you can ignore the router configs) should hopefully give you a better idea of how incoming transport works and how to apply access lists to the interface.

    Let me know if it helps.

  • ASA erase Config commands

    I was wondering the easiest way to clear my config on an ASA 5520 and start "from scratch"... I have an old config on my ASA I'm looking clear, but the last time I tried to do I eventually remove my file asa704 - k8.bin and ended up in a world of pain. (I had worked with an older version of IOS on some routers and switches... I miss the good old erase run, beginning of erasure)

    Thank you

    Chris

    If you already have 7.0 (x) or better installed code, then you could also get back to 'default' with the following command:

    factory default setting [IPAddress [mask]]

    With the help of this command must be able to deliver like he'd just Cisco.

    A write erase will erase the entire config. If delete you it, make sure that when you write your new config you have put things as your starting system variable in.

    TD

  • Connection IPsec via ASDM ASA 5510 config

    Hello, I have a problem finishing (IKEv1) IPSec connection to be used with Chromebooks. I crossed the config and think it's okay, but with a connection attempt I get: rejected AAA user authentication: reason = invalid password: local database: user = xxxxx

    I try to use the user account local for current tests and have confirmed and confirmed the password is correct.  No idea why authentication is not passed?

    Tony,

    In case you are using MS-CHAPv2, the user account should be like:

    username, password cisco123 mschap cisco

    Let me know.

    Thank you.

    Please note all useful messages.

  • Copy the Pix on TFTP config

    Hello

    What is commands or a PDF that explains how to copy your PIX config on tftp and then again the pix of replacement.

    Thanxs

    Cisco PIX Firewall Version 6.3 (1)

    Hi Yokby,

    Welcome to netpro.

    You can connect to the PIX CLI and use the following command:

    write the net

    Give the IP address of the TFTP server when you are prompted.

    You can use the following command to copy from the tftp server to the PIX:

    Configure the net

    give the location and the file name when you are prompted.

    All the best... the rate of responses if deemed useful...

  • copy production to test indices

    Hello

    I want to copy the missing indexes on a table of database production to database out of production.

    The table in the database of the non-production has some missing indexes compared to the production database. What is the best method to do this. ? Is it better to take the last of the index using the method below and create in the target database?

    Select double dbms_metadata.get_ddl('INDEX','INDEX_NAME','UAT_OWNER');

    Database version: 9.2.0.6
    OS: Linux

    user13364377 wrote:
    Hello

    I want to copy the missing indexes on a table of database production to database out of production.

    The table in the database of the non-production has some missing indexes compared to the production database. What is the best method to do this. ? Is it better to take the last of the index using the method below and create in the target database?

    Select double dbms_metadata.get_ddl('INDEX','INDEX_NAME','UAT_OWNER');

    Database version: 9.2.0.6
    OS: Linux

    If less number index and index metadata will be fine.

    If large number of indices then prefer exp/imp with the INDEX option.

  • Copy Production to test

    I have two Oracle databases on the same server. On the server, there are three folders called u01, u02, u03. Inside each of these folders are two folders with the names of the two databases called cpsprod and cpstest. If I want to make an exact copy of the cpsprod database in the cpstest database I manually copy all the files in each of the three files cpsprod and put in the 3 files from cpstest? I am very new to oracle, so I'm not sure of all the possibilities to do so and we do not want to pay a contractor 10 hours just to make a copy of the database.

    It is not trivial and dangerous. In certain circumstances, you can make the Prod DB corrupted. Best method is the "RMAN DUPLICATE".

    Please check the base oracle blog: oracle or ORACLE-BASE - duplicate a RMAN with data base in Oracle Database 11 g Release 2 documentation for your version.

  • Problem starting of an ASA (9.0) config file to disk1

    The State of Cisco web site:

    By default, the ASA boots a boot configuration which is a hidden file. You can also set any configuration to the startup configuration by entering the following command:

    HostName (config) # boot config {disk0: / | disk1: /} [path/]filename
     
     
    When I put this command, wr mem and reload the ASA, it does not come to the top with the correct configuration.
    It comes up with the old configuration, and it also to zero the curve on the corresponding on my disk1.
     
    config reg is set to 0x1.
     
    What Miss me?

    Hi Jimmyc_2,

    First copy the running configuration file in disk0/1/or no matter what path you want, and then start the command config like below.

    copy, run disk0:/.private/startup-config
    boot config disk0:/.private/startup-config
    WR mem

    I think that changes to configuration boot path commands where ASA can extract the default startup configuration file, it will load hidden file, but if change you it during boot, it will take care of the place where you explicitly set.

    HTH

    Murali.

  • Error of customer Cisco VPN connection ASA 5505

    I am unable to connect to the vpn I created on my ASA 5505 using the Cisco VPN Client on a Windows machine. The log of the vpn client and the config of the ASA 5505 is lower. Any help to solve this is appreciated.

    CISCO VPN CLIENT LOG

    Cisco Systems VPN Client Version 5.0.06.0160

    Copyright (C) 1998-2009 Cisco Systems, Inc.. All rights reserved.

    Customer type: Windows, Windows NT

    Running: 6.1.7600

    Config files directory: C:\Program Cisco Systems Client\

    1 09:34:23.030 13/04/11 Sev = Info/4 CM / 0 x 63100002

    Start the login process

    2 09:34:23.061 13/04/11 Sev = Info/4 CM / 0 x 63100004

    Establish a secure connection

    3 09:34:23.061 13/04/11 Sev = Info/4 CM / 0 x 63100024

    Attempt to connect with the server "71.xx.xx.253".

    4 09:34:23.061 13/04/11 Sev = Info/6 IKE/0x6300003B

    Attempts to establish a connection with 71.xx.xx.253.

    5 09:34:23.061 13/04/11 Sev = Info/4 IKE / 0 x 63000001

    From IKE Phase 1 negotiation

    6 09:34:23.077 13/04/11 Sev = Info/4 IKE / 0 x 63000013

    SEND to > ISAKMP OAK AG (SA, KE, NO, ID, VID (Xauth), VID (dpd), VID (Frag), VID(Nat-T), VID (Unity)) at 71.xx.xx.253

    7 09:34:23.170 13/04/11 Sev = Info/5 IKE/0x6300002F

    Received packet of ISAKMP: peer = 71.xx.xx.253

    8 09:34:23.170 13/04/11 Sev = Info/4 IKE / 0 x 63000014

    RECEIVING< isakmp="" oak="" ag="" (sa,="" ke,="" non,="" id,="" hash,="" vid(unity),="" vid(xauth),="" vid(dpd),="" vid(nat-t),="" nat-d,="" nat-d,="" vid(frag),="" vid(?))="" from="">

    9 09:34:23.170 13/04/11 Sev = Info/5 IKE / 0 x 63000001

    Peer is a compatible peer Cisco-Unity

    10 09:34:23.170 13/04/11 Sev = Info/5 IKE / 0 x 63000001

    Peer supports XAUTH

    11 09:34:23.170 13/04/11 Sev = Info/5 IKE / 0 x 63000001

    Peer supports the DPD

    12 09:34:23.170 13/04/11 Sev = Info/5 IKE / 0 x 63000001

    Peer supports NAT - T

    13 09:34:23.170 13/04/11 Sev = Info/5 IKE / 0 x 63000001

    Peer supports fragmentation IKE payloads

    14 09:34:23.170 13/04/11 Sev = Info/6 IKE / 0 x 63000001

    IOS Vendor ID successful construction

    15 09:34:23.170 13/04/11 Sev = Info/4 IKE / 0 x 63000013

    SENDING > ISAKMP OAK AG * (HASH, NOTIFY: NAT - D, NAT - D, VID (?), STATUS_INITIAL_CONTACT, VID (Unity)) at 71.xx.xx.253

    16 09:34:23.170 13/04/11 Sev = Info/6 IKE / 0 x 63000055

    Sent a keepalive on the IPSec Security Association

    17 09:34:23.170 13/04/11 Sev = Info/4 IKE / 0 x 63000083

    IKE port in use - Local Port = 0xEB07, Remote Port = 0 x 1194

    18 09:34:23.170 13/04/11 Sev = Info/5 IKE / 0 x 63000072

    Automatic NAT detection status:

    Remote endpoint is NOT behind a NAT device

    This effect is behind a NAT device

    19 09:34:23.170 13/04/11 Sev = Info/4 CM/0x6310000E

    ITS established Phase 1.  1 crypto IKE Active SA, 0 IKE SA authenticated user in the system

    20 09:34:23.170 13/04/11 Sev = Info/4 CM/0x6310000E

    ITS established Phase 1.  1 crypto IKE Active SA, 1 IKE SA authenticated user in the system

    21 09:34:23.186 13/04/11 Sev = Info/5 IKE/0x6300005E

    Customer address a request from firewall to hub

    22 09:34:23.186 13/04/11 Sev = Info/4 IKE / 0 x 63000013

    SEND to > ISAKMP OAK TRANS *(HASH, ATTR) to 71.xx.xx.253

    23 09:34:23.248 13/04/11 Sev = Info/5 IKE/0x6300002F

    Received packet of ISAKMP: peer = 71.xx.xx.253

    24 09:34:23.248 13/04/11 Sev = Info/4 IKE / 0 x 63000014

    RECEIVING< isakmp="" oak="" trans="" *(hash,="" attr)="" from="">

    25 09:34:23.248 13/04/11 Sev = Info/5 IKE / 0 x 63000010

    MODE_CFG_REPLY: Attribute = INTERNAL_IPV4_ADDRESS:, value = 172.26.6.1

    26 09:34:23.248 13/04/11 Sev = Info/5 IKE / 0 x 63000010

    MODE_CFG_REPLY: Attribute = INTERNAL_IPV4_NETMASK:, value = 255.255.0.0

    27 09:34:23.248 13/04/11 Sev = Info/5 IKE / 0 x 63000010

    MODE_CFG_REPLY: Attribute = INTERNAL_IPV4_DNS (1):, value = 172.26.0.250

    28 09:34:23.248 13/04/11 Sev = Info/5 IKE / 0 x 63000010

    MODE_CFG_REPLY: Attribute = INTERNAL_IPV4_DNS (2):, value = 172.26.0.251

    29 09:34:23.248 13/04/11 Sev = Info/5 IKE/0x6300000D

    MODE_CFG_REPLY: Attribute = MODECFG_UNITY_SAVEPWD:, value = 0x00000000

    30 09:34:23.248 13/04/11 Sev = Info/5 IKE/0x6300000E

    MODE_CFG_REPLY: Attribute = MODECFG_UNITY_DEFDOMAIN:, value = TLCUSA

    31 09:34:23.248 13/04/11 Sev = Info/5 IKE/0x6300000D

    MODE_CFG_REPLY: Attribute = MODECFG_UNITY_PFS:, value = 0x00000000

    32 09:34:23.248 13/04/11 Sev = Info/5 IKE/0x6300000E

    MODE_CFG_REPLY: Attribute = APPLICATION_VERSION, value = Cisco Systems, Inc. ASA5505 Version 8.2 (1) built by manufacturers on Wednesday 5 May 09 22:45

    33 09:34:23.248 13/04/11 Sev = Info/5 IKE/0x6300000D

    MODE_CFG_REPLY: Attribute = MODECFG_UNITY_SMARTCARD_REMOVAL_DISCONNECT:, value = 0x00000001

    34 09:34:23.248 13/04/11 Sev = Info/5 IKE/0x6300000D

    MODE_CFG_REPLY: Attribute = received and by using the NAT - T port number, value = 0 x 00001194

    35 09:34:23.248 13/04/11 Sev = Info/4 CM / 0 x 63100019

    Data in mode Config received

    36 09:34:23.264 13/04/11 Sev = Info/4 IKE / 0 x 63000056

    Received a request from key driver: local IP = 172.26.6.1, GW IP = 71.xx.xx.253, Remote IP = 0.0.0.0

    37 09:34:23.264 13/04/11 Sev = Info/4 IKE / 0 x 63000013

    SEND to > QM ISAKMP OAK * (HASH, SA, NO, ID, ID) to 71.xx.xx.253

    38 09:34:23.326 13/04/11 Sev = Info/5 IKE/0x6300002F

    Received packet of ISAKMP: peer = 71.xx.xx.253

    39 09:34:23.326 13/04/11 Sev = Info/4 IKE / 0 x 63000014

    RECEIVING< isakmp="" oak="" info="" *(hash,="" notify:status_resp_lifetime)="" from="">

    40 09:34:23.326 13/04/11 Sev = Info/5 IKE / 0 x 63000045

    Answering MACHINE-LIFE notify has value of 86400 seconds

    41 09:34:23.326 13/04/11 Sev = Info/5 IKE / 0 x 63000047

    This AA is already living from 0 seconds, setting the expiration to 86400 seconds right now

    42 09:34:23.326 13/04/11 Sev = Info/5 IKE/0x6300002F

    Received packet of ISAKMP: peer = 71.xx.xx.253

    43 09:34:23.326 13/04/11 Sev = Info/4 IKE / 0 x 63000014

    RECEIVING< isakmp="" oak="" info="" *(hash,="" notify:no_proposal_chosen)="" from="">

    44 09:34:23.326 13/04/11 Sev = Info/4 IKE / 0 x 63000013

    SEND to > ISAKMP OAK INFO *(HASH, DEL) to 71.xx.xx.253

    45 09:34:23.326 13/04/11 Sev = Info/4 IKE / 0 x 63000049

    IPsec security association negotiation made scrapped, MsgID = 89EE7032

    46 09:34:23.326 13/04/11 Sev = Info/4 IKE / 0 x 63000017

    Marking of IKE SA delete (I_Cookie = 2617522400DC1763 R_Cookie = 029325381036CCD8) reason = DEL_REASON_IKE_NEG_FAILED

    47 09:34:23.326 13/04/11 Sev = Info/5 IKE/0x6300002F

    Received packet of ISAKMP: peer = 71.xx.xx.253

    48 09:34:23.326 13/04/11 Sev = Info/4 IKE / 0 x 63000058

    Received an ISAKMP for a SA message no assets, I_Cookie = 2617522400DC1763 R_Cookie = 029325381036CCD8

    49 09:34:23.326 13/04/11 Sev = Info/4 IKE / 0 x 63000014

    RECEIVING< isakmp="" oak="" info="" *(dropped)="" from="">

    50 09:34:26.696 13/04/11 Sev = Info/4 IKE/0x6300004B

    IKE negotiation to throw HIS (I_Cookie = 2617522400DC1763 R_Cookie = 029325381036CCD8) reason = DEL_REASON_IKE_NEG_FAILED

    51 09:34:26.696 13/04/11 Sev = Info/4 CM / 0 x 63100012

    ITS phase 1 deleted before first Phase 2 SA is caused by "DEL_REASON_IKE_NEG_FAILED".  Crypto 0 Active IKE SA, 0 IKE SA authenticated user in the system

    52 09:34:26.696 13/04/11 Sev = Info/5 CM / 0 x 63100025

    Initializing CVPNDrv

    53 09:34:26.696 13/04/11 Sev = Info/6 CM / 0 x 63100046

    Set indicator established tunnel to register to 0.

    54 09:34:26.696 13/04/11 Sev = Info/4 IKE / 0 x 63000001

    Signal received IKE to complete the VPN connection

    ----------------------------------------------------------------------------------------

    ASA 5505 CONFIG

    : Saved

    :

    ASA Version 8.2 (1)

    !

    ciscoasa hostname

    domain masociete.com

    activate tdkuTUSh53d2MT6B encrypted password

    2KFQnbNIdI.2KYOU encrypted passwd

    names of

    !

    interface Vlan1

    nameif inside

    security-level 100

    IP 172.26.0.252 255.255.0.0

    !

    interface Vlan2

    nameif outside

    security-level 0

    IP address 71.xx.xx.253 255.255.255.240

    !

    interface Ethernet0/0

    switchport access vlan 2

    Speed 100

    full duplex

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    !

    passive FTP mode

    clock timezone IS - 5

    clock to summer time EDT recurring

    DNS server-group DefaultDNS

    domain masociete.com

    access-list LIMU_Split_Tunnel_List note the network of the company behind the ASA

    Standard access list LIMU_Split_Tunnel_List allow 172.26.0.0 255.255.0.0

    outside_access_in list extended access permit icmp any one

    outside_access_in list extended access udp allowed any any eq 4500

    outside_access_in list extended access udp allowed any any eq isakmp

    outside_access_in list extended access permit tcp any host 71.xx.xxx.251 eq ftp

    outside_access_in list extended access permit tcp any host 71.xx.xxx.244 eq 3389

    inside_outbound_nat0_acl list of allowed ip extended access all 172.26.5.192 255.255.255.240

    inside_outbound_nat0_acl list of allowed ip extended access all 172.26.6.0 255.255.255.128

    pager lines 24

    Enable logging

    asdm of logging of information

    Outside 1500 MTU

    Within 1500 MTU

    local pool VPN_POOL 172.26.6.1 - 172.26.6.100 255.255.0.0 IP mask

    ICMP unreachable rate-limit 1 burst-size 1

    enable ASDM history

    ARP timeout 14400

    Global 1 interface (outside)

    NAT (inside) 0-list of access inside_outbound_nat0_acl

    NAT (inside) 1 0.0.0.0 0.0.0.0

    static (inside, outside) 71.xx.xxx.251 172.26.5.9 netmask 255.255.255.255

    static (inside, outside) 71.xx.xxx.244 172.26.0.136 netmask 255.255.255.255

    Access-group outside_access_in in interface outside

    Route outside 0.0.0.0 0.0.0.0 71.xx.xxx.241 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    dynamic-access-policy-registration DfltAccessPolicy

    GANYMEDE + Protocol Ganymede + AAA-server

    RADIUS Protocol RADIUS AAA server

    Enable http server

    http 172.26.0.0 255.255.0.0 inside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Crypto ipsec transform-set esp-3des esp-md5-hmac TRANS_ESP_3DES_MD5

    Crypto ipsec transform-set transit mode TRANS_ESP_3DES_MD5

    Crypto ipsec transform-set esp-3des esp-sha-hmac TRANS_ESP_3DES_SHA

    Crypto ipsec transform-set transit mode TRANS_ESP_3DES_SHA

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    Crypto-map dynamic outside_dyn_map 20 game of transformation-TRANS_ESP_3DES_MD5

    map outside_map 65535-isakmp ipsec crypto dynamic outside_dyn_map

    outside_map interface card crypto outside

    crypto ISAKMP allow outside

    crypto ISAKMP policy 10

    preshared authentication

    3des encryption

    md5 hash

    Group 2

    life 86400

    crypto ISAKMP policy 30

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    Telnet timeout 5

    SSH timeout 5

    Console timeout 0

    dhcpd outside auto_config

    !

    no basic threat threat detection

    no statistical access list - a threat detection

    no statistical threat detection tcp-interception

    WebVPN

    internal DefaultRAGroup group strategy

    attributes of Group Policy DefaultRAGroup

    value of server WINS 172.26.0.250 172.26.0.251

    value of 172.26.0.250 DNS server 172.26.0.251

    Protocol-tunnel-VPN IPSec l2tp ipsec svc

    value by default-field TLCUSA

    internal LIMUVPNPOL1 group policy

    LIMUVPNPOL1 group policy attributes

    value of 172.26.0.250 DNS server 172.26.0.251

    VPN-idle-timeout 30

    Protocol-tunnel-VPN IPSec l2tp ipsec

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list LIMU_Split_Tunnel_List

    the address value VPN_POOL pools

    internal TLCVPNGROUP group policy

    TLCVPNGROUP group policy attributes

    value of 172.26.0.250 DNS server 172.26.0.251

    Protocol-tunnel-VPN IPSec l2tp ipsec svc

    Re-xauth disable

    enable IPSec-udp

    value by default-field TLCUSA

    barry.julien YCkQv7rLwCSNRqra06 + QXg password user name is nt encrypted privilege 0

    username barry.julien attributes

    VPN-group-policy TLCVPNGROUP

    Protocol-tunnel-VPN IPSec l2tp ipsec

    bjulien bhKBinDUWhYqGbP4 encrypted password username

    username bjulien attributes

    VPN-group-policy TLCVPNGROUP

    attributes global-tunnel-group DefaultRAGroup

    address VPN_POOL pool

    Group Policy - by default-DefaultRAGroup

    IPSec-attributes tunnel-group DefaultRAGroup

    pre-shared-key *.

    tunnel-group DefaultRAGroup ppp-attributes

    no authentication ms-chap-v1

    ms-chap-v2 authentication

    type tunnel-group TLCVPNGROUP remote access

    attributes global-tunnel-group TLCVPNGROUP

    address VPN_POOL pool

    Group Policy - by default-TLCVPNGROUP

    IPSec-attributes tunnel-group TLCVPNGROUP

    pre-shared-key *.

    ISAKMP ikev1-user authentication no

    tunnel-group TLCVPNGROUP ppp-attributes

    PAP Authentication

    ms-chap-v2 authentication

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    !

    global service-policy global_policy

    context of prompt hostname

    Cryptochecksum:b94898c163c59cee6c143943ba87e8a4

    : end

    enable ASDM history

    can you try to change the transformation of dynamic value ESP-3DES-SHA map.

    for example

    remove the encryption scheme dynamic-map outside_dyn_map 20 transform-set TRANS_ESP_3DES_MD5

    and replace with

    Crypto-map dynamic outside_dyn_map 20 the value transform-set ESP-3DES-SHA

  • Authorization of RADIUS WebVPN ASA

    Hi, guys.

    I'm working on an ASA 5510 and plan to work as a waiter webvpn. Currently I am facing a Raius permission problem.

    I can't config Raiuds AV pair in ACS server to designate the webvpn different policies for each group of users.

    Until I have it configured on the router to IOS, and it might well work.

    How can I understand this? Anyone have any ideas? ASA does not support the webvpn radius av pair? Thank you.

    Ed

    Try this link for more information

    http://www.Cisco.com/univercd/CC/TD/doc/product/multisec/asa_sw/v_70/config/WebVPN.htm#wp1067287

  • Cisco ASA - ASDM will not launch (Please wait while the certificate information to be retrieved)

    I have a problem with a Cisco ASA 5505. ASA 9.0 (3) / ASDM 7.4 (1).

    I did a factory reset, format flash, all copied from tftp.

    Config copied from another SAA. Subsequently changed the host name entries.

    connect host name

    Crypto ca trustpoint ASDM_TrustPoint0
    name of the object CN =connect
    Crypto ca trustpoint ASDM_TrustPoint1
    name of the object CN =connect

    ASA works very well and the home tabs & follow-up in the works of the ASDM, but I'm not able to work on the configuration using ASDM :(

    When I go to the Configuration tab, I get this message (which remains forever):

    Please wait while the certificate information to be retrieved

    I tried a 'webvpn all come back' and backup/reloading. Did not help.

    Error message and flash content - see photo attached.

    Suggestions are greatly appreciated.

    ARO

    Nils

    HI Nils,

    Please use the asdm 7.4.2 who has a lot of bugs.

    Thank you

    VR

Maybe you are looking for