Always verify the checksum value

I can’t emphasize this tip enough. Always verify the checksum values of any Cisco ISE download. I am talking about the install files (ISO or OVA), patch files, and upgrade bundles. It’s very easy to do and can save you from a corrupted/failed installation. You won’t believe how many customers call me asking why an upgrade failed and now the node won’t boot only to find out the checksum value of the upgrade bundle didn’t match what is shown on the Cisco download page. Something altered the file in some small way during the download so the installation was corrupted.

Verifying the checksum value is easy. First, find out the what the value should be from the Cisco download page. Hover over the download link and a small window will pop up. This window will contain information about that particular download. The information includes the MD5 and SHA512 checksum value of that file.

The MD5 value will be used for this example.

Mac OS X

OS X users can use the md5 CLI command. Run “md5 <path/file name>” and the MD5 checksum will be calculated.

Windows

Windows users can use the certutil CLI command. Run “certutil -hashfile <path\filename> MD5” to find the MD5 value. There are also several free downloads (WinMD5Sum portable is one) that will allow you to calculate the value as well as compare it to the expected value.

Linux

Linux users can use the md5sum CLI command. Run “md5sum <path/filename>” to find the MD5 value.

No matter what method you use to verify the checksum value, only use the file if there is an exact match. Delete the file and try the download again if the values do not match.

Share this post:

Leave a Reply

Your email address will not be published. Required fields are marked *