Remote-access Guide

cisco asa 9.7 remote access certificate selection

by Lesley Bernier Published 2 years ago Updated 1 year ago
image

How do I add a CA certificate to the Cisco ASDM?

Open the Cisco ASDM, then Under the Remote Access VPN window pane, then in the Configuration tab, expand Certificate Management and click 'CA Certificates'. Click the 'Add' button.

How do I create intermediate certificates for a Cisco remote access VPN?

You will first need to create trustpoints for the two intermediate certificates DigiCertCA2.crt, and DigiCertCA.crt Open the Cisco ASDM, then Under the Remote Access VPN window pane, then in the Configuration tab, expand Certificate Management and click 'CA Certificates'.

How do I set up a remote access VPN certificate?

Navigate to Configuration > Remote Access VPN > Certificate Management, and choose Identity Certificates . Click Add . Define a trustpoint name under Trustpoint Name. Click the Add a new identity certificate radio button. For the Key Pair, click New .

How to set up Asas with SSL certificates for VPN load balancing?

There are multiple methods that can be used to set up ASAs with SSL certificates for a VPN Load Balancing environment. Use a single Unified Communications/Multiple Domains Certificate (UCC) which has the load-balancing FQDN as the DN and each of the ASA FQDNs as a separate Subject Alternative Name (SAN).

image

How do I add a certificate to ASA AnyConnect?

Navigate to Configuration > Remote Access VPN > Certificate Management , and choose Identity Certificates. Select the Identity Certificate created previously. Click Install .

How do I access my Cisco ASA remotely?

There are eight basic steps in setting up remote access for users with the Cisco ASA.Configure an Identity Certificate.Upload the SSL VPN Client Image to the ASA.Enable AnyConnect VPN Access.Create a Group Policy.Configure Access List Bypass.Create a Connection Profile and Tunnel Group.Configure NAT Exemption.More items...•

Can I use a wildcard certificate on a Cisco ASA?

Wildcard SSL Certificates are extremely versatile. As opposed to just covering a single domain, a Wildcard Certificate can cover both a root domain and all its associated Sub-Domains.

How do I add a wildcard certificate to Cisco ASA?

Go to the ASDM. Navigate to Configuration > Device Management > Certificate Management > CA Certificates. Click Add.

What is remote access VPN Cisco?

Remote access VPNs allow users to connect to a central site through a secure connection over a TCP/IP network such as the Internet. Remote access VPNs for IPsec IKEv2. 8.4(1) Added IPsec IKEv2 support for the AnyConnect Secure Mobility Client.

How do I connect to Cisco ASA?

Complete the below steps.Configure the management interface. conf t. int e 0/2. ip address 192.168.100.2 255.255.255.0. nameif manage. security-level 80. exit. exit.Configure the username and privilege. username Test password Test@Cisco privilege 15.Configure the Cisco ASA to allow http connections.

How do you generate CSR in ASA firewall?

Generate CSR - Cisco ASA 5500From the Cisco Adaptive Security Device Manager (ASDM) select Configuration and then Device Management.Expand Certificate Management then select Identity Certificates. ... Select Add a New Identity Certificate. ... Select Enter New Key Pair Name and enter any name for the key pair.More items...

What is PKCS12 certificate?

PKCS#12 (also known as PKCS12 or PFX) is a binary format for storing a certificate chain and private key in a single, encryptable file. PKCS#12 files are commonly used to import and export certificates and private keys on Windows and macOS computers, and usually have the filename extensions . p12 or .

What is identity certificate in Cisco ASA?

The Identity certificates are attached to the interface with the purpose to make the ASA a trusted server, for example if you have an identity certificate with the CN vpn.cisco.com the Anyconnect users needs to type that domain to connect and avoid any pop-up of untrusted connections.

How do I update a Cisco ASA certificate?

In ASDM select "Configuration" and then "Device Management." Click "Advanced" and then "SSL Settings." From "Certificates," choose the interface used to terminate WebVPN sessions, and then choose "Edit." From the "Certificate" drop-down, select the newly installed certificate, then "OK," and then "Apply."

How does remote access VPN Work?

A remote access VPN works by creating a virtual tunnel between an employee's device and the company's network. This tunnel goes through the public internet but the data sent back and forth through it is protected by encryption and security protocols to help keep it private and secure.

How do I enable VPN on ASA?

Set up VPN on a Cisco ASA deviceOpen ASDM.Go to Wizards VPN Wizards. IPsec (IKEv1) Remote Access VPN Wizard.Bypass the interface access lists: ... Click Next.Choose Microsoft Windows client using L2TP over IPsec and check the box for MS-CHAP-V2.Click Next.Authenticate the machine: ... Click Next.More items...

How do I download AnyConnect from Asa?

Just load a new image to the ASA (under Configuration -> Remote-Access VPN -> Network (Client) Access -> AnyConnect Client Software) and the client will load the new software the next time when the client connects. Of course the client shouldn't have a setting applied to not download new software.

Why does Cisco not recommend self signed certificates?

Cisco does not recommend use of a self-signed certificate because of the possibility that a user could inadvertently configure a browser to trust a certificate from a rogue server. There is also the inconvenience to users to have to respond to a security warning when it connects to the secure gateway.

What version of ASDM is used in the ASA 5500-X?

This document uses an ASA 5500-X that runs software version 9.4.1 and ASDM version 7.4 (1).

What is OpenSSL config?

OpenSSL makes use of the OpenSSL config file to pull the attributes to be used in the CSR generation. This process results in the generation of a CSR and a Private Key. Caution: Ensure that the Private key that is generated is not shared with anyone else as this might compromise the integrity of the certificate.

How to view SSL certificates on GoDaddy?

After purchase and the initial setup phase of the SSL certificate, navigate to the GoDaddy Account and view the SSL Certificates. There must be a new certificate. Click Manage in order to proceed.

What is a CSR certificate?

Once the private/public Rivest-Shamir-Adleman (RSA) or Elliptic Curve Digital Signature Algorithm (ECDSA) keypair is generated ( Appendix A details the difference between the use of RSA or ECDSA), a Certficate Signing Request (CSR) is created. A CSR is basically a PKCS10 formatted message that contains the public key and identity information of the requesting host. PKI Data Formats explains the different certificate formats applicable to the ASA and Cisco IOS ®.

Why use OpenSSL?

Use OpenSSL in order to generate the CSR and include the multiple SANs in the openssl.cnf file as shown in this section.

What is ECDSA compared to RSA?

This means that with ECDSA the same level of security as RSA can be achieved, but with smaller keys. This reduces computation time and increases the connection times for sites that use ECDSA certificates.

How does ASA work?

When any client makes a connection into the ASA, the ASA will send a list of trusted cert DN's down to the client. This allows the client to pick a cert that is issued by one of the CAs that the ASA trusts. For the configuration you mentioned your ASA would have two or more CA certs which it would communicated to the clients. You don't need to link any of the ASA certs to the interfaces for clients to authenticate using certificates from different CAs. The ASA certificate you link to an interface via ssl trustpoint interface , is just the one that you want to ASA to use to identify itself to the clients (the server's certificate).

What is clientless SSL?

For SSL (clientless or AnyConnect SSL), without enrolling the ASA with a CA what it will send to clients connecting in is a dynamic auto-generated self-signed cert. This is the least desirable option as it will likely result in the clients getting hostname mismatch and/or untrusted browser warnings.

How to generate report if there are disabled rules under an Access Control Policy?

A python based script to generate report if there are disabled rules under an Access Control Policy and an option to delete those rules in bulk. Preparation Step 1 Download the script on PCStep 2 Make sure python3 is installed on PC and have reach... view more

Can you tie multiple certificates to a single interface?

Jennifer is right and you cannot tie multiple certificates to a single interface but what are you trying to do? If what you are doing is certificate authentication for your AC Clients then you dont need to attach the identity certificate to the interface nor to the tunnel-group as we used to do with the legacy IPsec. In fact the certificate that is tied to the interface is just the SSL certificate of the ASA and its not used for user authentication.

Is Cisco hosting the IT Blog Awards 2021?

The 2021 IT Blog Awards, hosted by Cisco, is now open for submissions. Submit your blog, vlog or podcast today. For more information, including category details, the process, past winners and FAQs, check out: https://www.cisco.com/c/en/us/t... view more

Is Verisign a trusted root certificate?

Both the ID certificates from John and Ann will be validated against the 2 CAs, andconnect just fine without any popups, since Verisign is a trusted Root Certificate on both PCs.

How to get CA certificate in Cisco?

Open the Cisco ASDM, then Under the Remote Access VPN window pane, then in the Configuration tab, expand Certificate Management and click 'CA Certificates'.

Do you need a trustpoint for each certificate in the chain?

You will first need to create trustpoints for the two intermediate certificates DigiCertCA2.crt, and DigiCertCA.crt

Does ADSM show certificate details?

The ADSM will then show your certificate details under trustpoint.

image

Introduction

Prerequisites

  • Requirements
    This document requires access to a trusted third-party Certificate Authority (CA) for certificate enrollment. Examples of third-party CA vendors include, but are not limited to, Baltimore, Cisco, Entrust, Geotrust, G, Microsoft, RSA, Thawte, and VeriSign. Before you start, verify that the ASA h…
  • Components Used
    This document uses an ASA 5500-X that runs software version 9.4.1 and ASDM version 7.4(1). The information in this document was created from the devices in a specific lab environment. All of the devices used in this document started with a cleared (default) configuration. If your netwo…
See more on cisco.com

Configure

  • The SSL protocol mandates that the SSL Server provide the client with a server certificate for the client to perform server authentication. Cisco does not recommend use of a self-signed certificate because of the possibility that a user could inadvertently configure a browser to trust a certificate from a rogue server. There is also the inconvenience to users to have to respond to a security w…
See more on cisco.com

Verify

  • Use these steps in order to verify successful installation of the third-party Vendor Certificate and use for SSLVPN connections.
See more on cisco.com

Frequently Asked Questions

  • 1. What is the best way to transfer identity certificates out of one ASA onto a different ASA?
    Export the certificate along with the keys to a PKCS12 file. Use this command in order to export the certificate via the CLI from the original ASA: Corresponding ASDM configuration: Use this command in order to import the certificate via CLI to the target ASA: Corresponding ASDM confi…
  • 2. How to generate SSL certificates for use with VPN Load Balancing ASAs?
    There are multiple methods that can be used to set up ASAs with SSL certificates for a VPN Load Balancing environment. 1. Use a single Unified Communications/Multiple Domains Certificate (UCC) which has the load-balancing FQDN as the DN and each of the ASA FQDNs as a separate …
See more on cisco.com

Troubleshoot

  • Troubleshooting Commands
    These debug commands are to be collected on the CLI in the case of an SSL Certificate Installation failure: debug crypto ca 255 debug crypto ca messages 255 debug crypto ca transactions 255
  • Common Issues
    Untrusted certificate warning when using a valid third-party SSL certificate on the external interface on ASA running 9.4(1) and later. Solution: This issue presents itself when an RSA keypair is used with the certificate. On ASA versions from 9.4(1) onwards, all the ECDSA and RSA cipher…
See more on cisco.com

Appendix

  • Appendix A: ECDSA or RSA
    The ECDSA algorithm is a part of the Elliptic curve cryptography (ECC) and uses an equation of an elliptic curve to generate a Public Key whereas the RSA algorithm uses the product of two primes plus a smaller number to generate the Public Key. This means that with ECDSA the same level o…
  • Appendix B: Use OpenSSL to Generate a PKCS12 Certificate from an Identity Certificate, CA Certi…
    1. Ensure that OpenSSL is installed on the system that this process is run on. For Mac OSX and GNU/Linux users, this will be installed by default. 2. Switch to a working directory.On Windows: By default, the utilities are installed in C:\Openssl\bin. Open a command prompt in this location.On …
See more on cisco.com

Related Information

A B C D E F G H I J K L M N O P Q R S T U V W X Y Z 1 2 3 4 5 6 7 8 9