Cisco Firewall :: Export Configuration From ASA 5510 To ASA 5520?

Oct 14, 2012

I have new ASA 5520 units currently we are using ASA 5510... I have to migrate all the configuration to the new ASA 5520 units....I am wondering is there a possible way to export and import certificates from ASA 5510 to 5520....
 
how to export or copy all the configurations, plug-ins, certificates from 5510 to 5520.Existing configuration snapshot...CA certificates from third party installed for authentication and identity certificate from Verisign

WebVPN
Anyconnect
Plug-ins
IPSEC tunnels
NAT

View 1 Replies


ADVERTISEMENT

Easy Way To Export Windows Configuration To Bind Config

Jun 13, 2012

I have inherited a working but ancient Win 2000 DNS/Web Server on a T1 line and need to update it to a more modern Linux system. Is there a relatively easy way to export the windows configuration to a Bind config that I can modify?

View 1 Replies View Related

Cisco Firewall :: ASA 5520 Vpn Configuration?

Oct 10, 2012

I must create a point-to-point vpn connection with two firewall cisco asa by using certificates.  Do i have to buy 2 separate certificates or one is enough? 

View 3 Replies View Related

Cisco Firewall :: Cannot Get RDP And Email Out Through ASA 5510 5520

Jul 24, 2012

I've been trying to switch out our old firewall which is a 5510 for our new 5520, but we keep running into this problem on both devices with almost the exact same configs. Currently I have the 5510 installed, and I cannot get our email server and RDP server to ping out to our internet gateway.
 
Attached is a sanitized config. From the config you can see the internal address of the email server is 11.2.1.29, external address is 73.13.198.211. RDP server is internal address 11.2.1.33, external 73.13.198.212. Our internet gateway is 73.13.198.209.
 
From another computer with a 11.2.1.X address I can ping out to the internet gateway. The other two devices drop (I believe) when they hit the firewall.
 
Static mappings (again from config):
static (inside,outside) 73.13.198.211 11.2.1.33 netmask 255.255.255.255
static (inside,outside) 73.13.198.212 11.2.1.29 netmask 255.255.255.255
 
Original access list:
access-list outside_access_in extended permit tcp 64.19.0.0 255.255.240.0 host 73.13.198.212 eq smtp
access-list outside_access_in extended permit tcp host 67.228.177.117 host

[Code]....

View 6 Replies View Related

Cisco Firewall :: Failover Between ASA 5510 And 5520?

Sep 27, 2012

Cisco still doesn't provide failover (active/standby) between two different types of ASA, right?
 
[URL]
 
"The two units in a failover configuration must have the same hardware configuration. They must be the same model, have the same number and types of interfaces, and the same amount of RAM"

View 1 Replies View Related

Cisco Firewall :: How To Get Top Talkers On ASA 5510 / 5520

Sep 24, 2012

We ahave ASA 5510 and 5520 @ our office. We are not using any netflow tools in order to get the talk talklers.As this firewalls are shared firewall (used by different Projects), we are not able to get , which project is using more traffic and which is less.

View 3 Replies View Related

Cisco Firewall :: LMS 4.0 Cannot See ASA 5520 / 5510 Configurations

Sep 30, 2012

I have an issue with the LMS 4.0, i added manually the ASA Fws 5520 and 5510, and i see them there, but i cannot see the configuration, inventory and technology details.Telnet is deactivaved in ASA´s, ssh and snmp v3 are enabled.Routers and switches were added without issues.

View 3 Replies View Related

Cisco Firewall :: SSH In ASA 5520 Not Working Even With All Configuration In It

May 3, 2013

I am having a wierd case, where in i have a 5520 and i am not able to ssh into that firewall. When did a capture on that firewall it shows my connection is getting reset as soon as i try to ssh into the box. Given below is the config for ssh into the firewall.

!
ssh 10.252.253.0 255.255.255.0 inside
ssh 10.114.255.240 255.255.255.255 inside
ssh 169.2.162.75 255.255.255.255 inside

[Code].....

View 3 Replies View Related

Cisco Firewall :: ASA 5520 Configuration For ASDM?

Jul 13, 2011

My ASA confi are as follows. i cant to do use ASDM, HTTP, Telnet from my local interface and ip 192.168.0.46 &14.My ASDM is ok as i can connect other ASA. what mismatch here i cant understant.
 
hostname ciscoasa
 enable password DtMryzGjBATmCElZ encrypted
 passwd 2KFQnbNIdI.2KYOU encrypted
 names
 dns-guard

[code]....

View 5 Replies View Related

Cisco Firewall :: Webfiltering On ASA 5505 / 5510 / 5520?

Feb 12, 2013

is it possible to configure a webfiltering on ASA 5505,5510,5520 ? So if its possible can you provide us a configuartion template.

View 3 Replies View Related

Cisco Firewall :: ASA 5520 NAT And DMZ / Inside Network Configuration?

Jan 27, 2013

I am trying to configure a server(192.168.5.50) in DMZ(192.168.5.0/24) to be able to communicate with a domain controller(10.5.44.220) in the inside network(10.5.44.0/24). I made some configuration using ASDM(not familiar with the CLI) but not working and it caused existing NAT not to work, for example RDP(TCP 3389) connection to 38.96.179.220
 
The things I am trying to achieve are
 
1. two way commucation between 192.168.5.50 in DMZ and 10.5.44.220 in Inside for SecureAuthPorts and SecureAuthOutbound service groups

2. NAT for 192.168.5.50 mapping 38.96.179.50 for the service groups mentioned above

3. NAT for other hosts already existing

View 2 Replies View Related

Cisco Firewall :: ASA 5520 Email Alert Configuration

Apr 26, 2010

I am trying to setup email alert on our ASA 5520 so that i can receive emails to my exchange account below is the configuration [code] The smtp server is in our internal network.first i am not able to ping 172.17.1.12 as ping is blocked.i did this confgi like two days before..but ca see alerts and error messages through asdm but no mail is  coming in.

View 5 Replies View Related

Cisco Firewall :: ASA 5520 Configuration Backup With Archive?

Nov 15, 2011

On our cisco 3750 switches we can take config backups with the archive command. After every "write mem" it rights the config to our backup server. We would like to do this also for our asa 5520 with version 8.2(2). I also searched in the command reference guide, but I can't seem to find the proper command to do it.

View 2 Replies View Related

Cisco Firewall :: Multi Context Configuration On ASA 5520

Jan 29, 2012

I am trying to configure multi context on the 5520 ASA , how can i configure 1 outside and 1 inside for the 2 context or how to configure both outside from the same subnet and insides also from the same subnet , i did the below configuration but didn't work . [code]

View 4 Replies View Related

Cisco Firewall :: Would A 1GB 5510 Memory Stick Work In A 5520

Sep 19, 2012

Are the ASA memory DIMMs created for specific models?  Would a 1GB 5510 Memory stick work in a 5520?

View 1 Replies View Related

Cisco Firewall :: 5510 To 5520 Configure File Transfer?

Jan 3, 2013

Is it possible to import the config of a 5510 to a 5520. Trying to replace two 5510's with 5520's and wondering is there a way import the existing config files for the 5510's into the 5520's?

View 3 Replies View Related

Cisco Firewall :: ASA 5510 / 5520 - Number Of Users That Can Be Created

Jul 5, 2012

How many user accounts i can create to a Cisco ASA box? Say for example a Cisco ASA 5510 or Cisco ASA 5520?

View 5 Replies View Related

Cisco Firewall :: ASA 5520 SSL VPN LDAP Authentication Configuration Required

Oct 16, 2012

I've gotten to the point where I can test against active directory and get in, also I can get AD groups from my server on the ASA. My problem, I can't connect in via my AnyConnect client on my Android. I immediately get a "log in failed" and I know I'm using the right username/pass. Doing a little troubleshooting, I have attached my AnyConnect debug log and the results of the "debug ldap 255" command on the ASA. Also, I've used ldp.exe to determine I can connect in with the username/password combo I'm using.Combing through the AnyConnect logs I see a few instances of "global error unexpected" but no Google searches have brought up anything useful.

View 7 Replies View Related

Cisco Firewall :: ASA 5510 DMZ Configuration?

Dec 26, 2011

I have a Cisco ASA 5510 connected to 2 private lans (1 for my HQ pc's{inside} and 1 for the worldwide mpls{outside}) It is also connected to the public internet at interface "public" and my dmz at "dmz" interface.  I suspect I have a routing issue because packet-trace yields allow, the nat looks ok and the objects look ok at least to me but I'm the one with the non working config so...Basically this is the desired flow: 

1. I need all traffic from the inside to be able to flow to the outside unimpeded as they are both trusted networks. (this is ok right now as I allow everything via access-list 101.)

2. I need any host on the public internet to be able to reach a server on the dmz via the pat which I set up from the "public" interface to the "DMZ" interface.  The desired flow would be that the person on the internet types in [URL] and this is directed to the public interface ip which forwards to the webserver object on the dmz. (I cannot get this working any which way)

3. I need the dmz to be able to communicate with another server on the mpls via the "outside" interface when it recieves the request from the public it then checks with this other server on the outside via nat(translating the dmz range into the ip of the outside interface on the firewall)I have a default route that points to the mpls or outside interface for 0.0.0.0 0.0.0.0 via 10.x.x.1 - (and although I'm not sure I suspect this could be conflicting with traffic that needs to be sent to the "public" interface .... meaning that the firewall should dump packets bound for 0.0.0.0 0.0.0.0 to the public interface - 184.x.x.194 but I'm very reluctant to change the default route as this is in production and I'm not sure how it will affect traffic).However, I do suspect that if I changed the route from default to static as such:

route 10.0.0.0 255.0.0.0 10.x.x.1 (this would get all lan and mpls traffic to the mpls gateway) route 0.0.0.0 0.0.0.0 184.x.x.193 (this would send everything else from public to the public internet gateway)I think this is accurate but then I would bypassing my corporate internet proxy which is behind the mpls gateway at 10.x.x.1? Is there a way to get http traffic originating from the lan (10.x.x.x) to use the mpls gateway and http traffic for the dmz to use the public internet gateway at 184.x.x.193.  I don't want to start causing a flow problem for the internet nor do I want to bypass my corp internet proxy.Either way I cannot get this to work, eventhough the logic checks out, I cannot get even a ping response when I allow icmp any any for testing. Note: I can ping resources on each network from the firewall, not only it's own ports in the associated network but other resources on those networks as well. 
 
Here is the running-config:

ciscoasa# sho run
: Saved
:
ASA Version 8.4(1)
!
hostname ciscoasa
domain-name marcjacobs.lvmh

[code].....

View 16 Replies View Related

Cisco Firewall :: Set Up FTP Configuration Behind ASA 5510?

Jan 24, 2013

I am attempting to set up FTP behind this new CISCO ASA 5510 we just bought. I haven't configured a cisco device in 5 years, so I am having issues., i think i am close. If I FTP from outside (fixed) IP it connects and takes the password but hangs on PASV and gives no data connection below is my configuration.  It is simple since I seem to have the connection inside correct. and yes you can connect to the FTP server from inside without issue.
 
Code...

View 4 Replies View Related

Cisco Firewall :: ASA 5510 - ISP Configuration Possible?

Jul 24, 2012

I have one Asa 5510 with base license. now we wish to add one back up ISP for VPN fail over, is this possible to configure backup ISP with this ASA 5510 and how ?
 
Check ASA features
 
Cisco Adaptive Security Appliance Software Version 8.2(2)
Device Manager Version 6.2(1)
 
Compiled on Mon 11-Jan-10 14:19 by builders
System image file is "disk0:/asa822-k8.bin"
Config file at boot was "startup-config"
 
Cisco asa up 3 hours 35 min
 
Hardware:   ASA5510, 1024 MB RAM, CPU Pentium 4 Celeron 1600 MHz
Internal ATA Compact Flash, 256MB
BIOS Flash Firmware Hub @ 0xffe00000, 1024KB

View 3 Replies View Related

Cisco Firewall :: Getting ASA 5510 QoS Configuration?

Jun 11, 2009

We have some users who use citrix outside corporate network through citrix web interface.These users are high priority users and we want to prioritize the citrix traffic. I want to make sure that my configuration will fullfill our requirements. Below is the configuration i was thinking to implement.:
 
ASA(config)# priority-queue outside
ASA(config-priority-queue)# exit
ASA(config)#access-list CTX-QoS extended permit tcp any 10.1.1.200
255.255.255.255 eq https
ASA(config)# class-map CTX-QoS-CMAP
ASA(config-cmap)# match dscp ef
ASA(config-cmap)# match access-list CTX-QoS
ASA(config-cmap)# exit
ASA(config)# policy-map CTX-QoS-PolicyMap
ASA(config-pmap)# class CTX-QoS-CMAP
ASA(config-pmap-c)# priority
ASA(config-pmap-c)# exit
ASA(config)# service-policy CTX-QoS-PolicyMap interface outside

View 3 Replies View Related

Cisco Firewall :: ASA 5510 DMZ Configuration?

Aug 28, 2011

I have created the following config for an ASA 5510. I implemented a DMZ on it. Is this config as secure as I can get it. I want the web server in the DMZ to only be able to access port 80 and 1433 on the SQL box inside. 

ASA Version 8.2(1)
!
hostname fw
domain-name xxxxx
enable password k4HlcGX2lC1ypFOm encrypted
passwd 2KFQnbNIdI.2KYOU encrypted
names

[code]....

View 6 Replies View Related

Cisco Firewall :: ASA 5510 Configuration PAT For A Second Network?

Apr 30, 2013

BTW, the ASA is running version 7.0 (8) and I'm doing this through the command line.I've got a group of workers coming in a couple times per week that need wireless access to 1 printer on our network and internet access; I'll deny them access to the rest of our LAN.I've already configured an AP with WPA2 on a seperate subnet and put a router between it and our network.  I've setup the router to apply an ACL to allow access to the printer's IP, deny to the rest of our main subnet, and permit everything else to go to our ASA 5510 that is serving as our gateway. From a laptop connected to the access point:I'm able to ping the printer's ipI'm not able to ping other workstations or our servers, as intendedI'm able to ping the ASA's inside interface The only part I can't seem to pull off is the final part of getting the ASA to translate the IP's from the new subnet to the outside interface.

So we have:
 
Laptop > Wireless AP > Router with ACL > Primary LAN > ASA5510 > internet
  
PAT is working fine for the primary LAN, but the laptop can't hit the internet.

View 7 Replies View Related

Cisco Firewall :: ASA 5510 Syslog Configuration?

Jul 30, 2011

i want to configure asa 5510 to send syslog messages to syslog server which i placed in my inside interface. also if enableing syslog will inrease the cpu utilization or memory? the necessary configuration parts?

View 1 Replies View Related

Cisco Firewall :: Basic DMZ Configuration On ASA 5510

May 8, 2011

creating a DMZ with my current configuration. Most of my configuration has been through the ASDM as I am still learning. I'm looking for a good tutorial through the ASDM to get me on my way. What I need to accomplish is this:
 
I have an internal GIS server which needs to have a constant database connection to an remote GIS Server which is already configured. I've got a separate VLAN setup on my 3750 switch which connects to the DMZ configured port on my ASA with a security level of 50. My GIS server has been placed in the DMZ VLAN which is accessible from my internal clients. I have a /30 Internet block which is being used for Internet and VPN. I have a separate /28 block that I'm assuming I'll need for the DMZ to work properly.

View 1 Replies View Related

Cisco Firewall :: NAT Configuration In ASA 5510 IOS Version 8.3

Mar 8, 2011

Will give configuration of NAT for my internal users with 192.168.1.0/24 with single public IP.
 
I new to configure IOS version 8.3.

View 5 Replies View Related

Cisco Firewall :: ASA 5510 Configuration Woes

Apr 12, 2012

I'm working on getting a ASA 5510 set up and am having major difficulties. I'm really new to ASA and coming over from Microsoft ISA. Below is my configuration, how to get this all sorted out. As of nwo it doesn't appear that any traffic is going through whether it's incoming or outgoing. [code]

View 3 Replies View Related

Cisco Firewall :: ASA 5510 ACE Syslog Configuration

Dec 5, 2012

I've a problem with syslog logging on my Cisco ASA 5510 version 8.2(1). I need to:

- 1) log some ACL with warning level to log deny access.
- 2) log some ACL with informational level to log permit and deny access (notification level log only deny access and not permit access).
- 3) not log others ACL.
 
For 1), I configured the syslog server with warnings level and i enabled the logging rules with default level (syslog default level)
logging enable logging trap warnings logging host "interface" "host" . access-list "interface" extended permit ip any any log default.
    
For 2), I enabled the logging rules with specific level (informational).
access-list "interface" extended permit ip any any log 6 interval 300.
 
For 3), I disabled the logging rules.
access-list "interface" extended permit ip any any log disable
 
My problem is that the syslog logging level bypass the ACL logging level. Even if some ACL are configured with informational level, the ASA send only warnings logs to the syslog. I tried to configure the syslog default level to warnings, to remove the ACL and then put it back again with the specific logging level but I still have the problem.

View 1 Replies View Related

Cisco Firewall :: ASA 5510 - Configuration For Authentication With ACS 5.X Server

Dec 30, 2012

when we are configuring ASA 5510 8.2(5) for Authenticating with ACS 5.X Server is not authentication fail error.

View 2 Replies View Related

Cisco Firewall :: ASA 5510 Dual ISP Configuration Required

Jul 13, 2011

I have existing Sonic FW in my company we are moving from sonic FW to ASA 5510 Security plus lice. I have two ISP currently connected to sonic Firewall I am planning to implement Dual ISP configuration on ASA5510.

View 12 Replies View Related

Cisco Firewall :: DMVPN Configuration With ASA 5510 In Front Of 877-K9 HUB?

Nov 14, 2011

I have  Cisco 877-K9 router which sits behind an ASA 5510 FW. The Design :
 
Cisco 877-K9 DSL router (DSL with Static IP) ( DMVPN HUB )
||
ASA 5510 Firewall (Outside INT with Static IP / Inside INT LAN) (PAT & ACL)
||
Switch
||
LAN
 
Now my problem is, My Dmvpn configuration works just fine, I'm able to ping from my Cisco 877 to any Spoke & vise versa. I'm also able to Ping from my LAN to any Spoke Tunnel IP, but Im not  able to ping any LAN IP at Spoke site nor am I able to ping my LAN from  any Spoke site. I've googled alot but have come at designs where the ASA's are behind the Cisco Routers and not infront.

View 7 Replies View Related

Cisco Firewall :: Protocol Used For ASA 5510 Configuration Replication

Sep 5, 2011

What protocol the firewall configuration replicate and monitor the interfaces?

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved