Identity certificate replacing ASA5520 Anyconnect

I hope someone can give me a quick answer to my query, we currently have an asa remote access using Anyconnect with self-signed certificate facility and several users in the database of certificate that we use for the radius and certificate authentication.

I want to buy and get a signed certificate of trust CA (such as Verisign), and replace the current free signed certs.

My question is should I reset the current ASA CA server and replace the certificate user database? That is to say to start over.

No, you don't have to start from scratch. It is common to have the ASA-identity-CERT to a public certification authority, but user certificates are a private certification authority. With your change, get you exactly this scenario.

--
Don't stop once you have upgraded your network! Improve the world by lending money to low-income workers:
http://www.Kiva.org/invitedBy/karsteni

Tags: Cisco Security

Similar Questions

  • Profile Manager - MDM identity certificate

    Hello

    I would like to know what exactly is the "certificate of identity MDM? I find in my managed devices (SETTINGS-> General-> management-> remote management-> details-> (identity device certificates)). It is issued by Mac OS x OpenDirectory intermediate CA.

    I don't use signed code profiles (I read it is necessary to re-register device after expiry of cert).

    I use current Apple configurator to connect to the Profile Manager. More high certificate is valid for one year from date of registration.

    I would like to know it is possible to create more than a year instead of this certificate, and what I need to do before the expiry of this certificate to be able to update all of my devices in the Profile Manager without taking devices in my hand?

    I have approximately 50 iphones (unattended) related to my Profile Manager. Now, I want to connect another 50 iPads, this time as devices supervised.

    But I'm afraid what happens when the certificate expires, want to avoid this or at least to know what (and when) I need to do to avoid losing touch with my Profile Manager.

    Kind regards

    Kacper

    While it is possible to create your own certificate for sustainable computer server any longer, and your own code signing certificate last longer, it is not possible to change the length of time for the certificate of Push Notifications generated Apple is also necessary for an MDM solution.

    So you go without worrying about being stuck at a certificate that must be renewed annually and that you have to do before you run it really means more as every 11 months.

  • Cisco NAC SSL certificate replacement

    Hello

    My apologies if this is posted in the wrong community.

    We have a NAC Manager and 2 CASES where the external SSL CA certificates are expiring November 1. Here are the certificates based on the internal IP addresses of the applainces.

    Due to a change in the CAB Forum, external case will be putting anymore based on interally CERT be resolved IPs or hostnames, so I need to replace these certificates with those based on their FULL domain name.

    However, I do have the option to generate a CSR based on the existing cert or to generate a new temporary certificate. This will allow me to generate a certificate based on the FULL domain name, but I'm not sure of the generation of impact that causes a new certificate?

    Did anyone done this before? If so, is it safe to do it or it will cause problems within the devices / with end users who connect?

    What is the only way to generate a new certificate?

    Thanks in advance for any help or suggestions you can provide

    Richard,

    No need to remove the old cert, generating a new cert temp will not cause any problem.

    This should respond to your request.

    http://www.Cisco.com/c/en/us/TD/docs/security/NAC/appliance/configuratio...

    ~ JG

    Note the useful messages

  • ASA5505 using false identity certificate

    I have recently updated our firmware 8.4 ASA. (7) 3 to 9.0. (4) 24 and noticed later my oriented web interface (for SSL vpn remote access) suddenly used a self-signed certificate. When I look at identity by using ASDM certificates, the one listed certificate is the one I installed GoDaddy (and one that he should use - see screenshot). Anyone know what I can do to get back to my GoDaddy cert?

    You have probably lost the award of the certificate of the interface:

    ssl trust-point ASDM_TrustPoint3 outside

  • License to ASA5520 AnyConnect

    Dear team,

    Here is the configuration of one of our clients and they asked for 50 users Anyconnect license with the software installed on the client.

    **************************************************************************************************************************

    ABC # sh ver

    Cisco Adaptive Security Appliance Version 8.2 software (2)
    Version 5.2 Device Manager (3)

    Updated Tuesday, January 11, 10 14:19 by manufacturers
    System image file is "disk0: / asa822 - k8.bin.
    The configuration file to the startup was "startup-config '.

    PSO - ASA up to 110 days 22 hours
    failover cluster upwards of 110 days 22 hours

    Material: ASA5520, 512 MB RAM, Pentium 4 Celeron 2000 MHz processor
    Internal ATA Compact Flash, 256 MB
    BIOS Flash M50FW080 @ 0xffe00000, 1024 KB

    Hardware encryption device: edge Cisco ASA - 55 x 0 Accelerator (revision 0 x 0)
    Start firmware: CN1000-MC-BOOT - 2.00
    SSL/IKE firmware: CNLite-MC-Smls-PLUS - 2.03
    Microcode IPSec:-CNlite-MC-IPSECm-HAND - 2.04
    0: Ext: GigabitEthernet0/0: the address is 001e.f760.a75c, irq 9
    1: Ext: GigabitEthernet0/1: the address is 001e.f760.a75d, irq 9
    2: Ext: GigabitEthernet0/2: the address is 001e.f760.a75e, irq 9
    3: Ext: GigabitEthernet0/3: the address is 001e.f760.a75f, irq 9
    4: Ext: Management0/0: the address is 001e.f760.a760, irq 11
    5: Int: internal-Data0/0: the address is 0000.0001.0002, irq 11
    6: Int: not used: irq 5
    7: Ext: GigabitEthernet1/0: the address is 001e.f760.b729, irq 255
    8: Ext: GigabitEthernet1/1: the address is 001e.f760.b72a, irq 255
    9: Ext: GigabitEthernet1/2: the address is 001e.f760.b72b, irq 255
    10: Ext: GigabitEthernet1/3: the address is 001e.f760.b72c, irq 255
    11: Int: internal-Data1/0: the address is 0000.0003.0002, irq 255

    The devices allowed for this platform:
    The maximum physical Interfaces: unlimited
    VLAN maximum: 150
    Internal hosts: unlimited
    Failover: Active/active
    VPN - A: enabled
    VPN-3DES-AES: enabled
    Security contexts: 2
    GTP/GPRS: disabled
    SSL VPN peers: 2
    Total of the VPN peers: 750
    Sharing license: disabled
    AnyConnect for Mobile: disabled
    AnyConnect Cisco VPN phone: disabled
    AnyConnect Essentials: disabled
    Assessment of Advanced endpoint: disabled
    Proxy sessions for the UC phone: 2
    Total number of Sessions of Proxy UC: 2
    Botnet traffic filter: disabled

    This platform includes an ASA 5520 VPN Plus license.

    Serial number: JMX1210L21K
    Activation key running: 0x7c1f6a6e 0x44e5b71d 0xa8b04110 0x9e043c5c 0x0d329294
    Registry configuration is 0x1
    Last modified by enable_15 at 10:58:52.275 UTC Wednesday, December 18, 2013 configuration

    ****************************************************************************************************************************************

    I quoted the "L-ASA-SSL-50 =" but confused about licensing ASA.

    Please let me know if it's the right one or should I cite something else?

    Kindly let me know if we need to buy the client software for client based SSL VPN?

    Kind regards

    Farhan.

    If the fares user requests the license 50 so I think because it is a pretty clear indication that they are interested in the premium license on this 5520 Essentials license would give them the total number of VPN connections that the platform supports (750 for the 5520).

    Farhan may want to talk with the user know if the Essentials license would give them what they want. If YES Essentials license is much cheaper than the Premium license. What you get with the premium license you do not get with the Essentials license is clientless VPN support and support for things like the assessment distance. But for regular client access VPN Essentials license is often enough.

    Also note that these licenses grant users access when using the regular PC platforms. If you want users to access using mobile devices like smart phones, then you also need the AnyConnecct for the Mobile license.

    HTH

    Rick

  • Cisco identity certificates

    Hello

    I attack with certificates. So if I have installed for example Cisco ASA, first, GBA etc, when I try to connect to the server over HTTPS, I usually would get a warning that the server isn't reliable security. What I can do regarding implementing a certificate so that it is reliable.

    Can I use a generated cert auto for this purpose.

    Thank you

    You can trust self-signed certificates. The process can be a bit laborious. You must first of all by ensuring that your server's private key is strong (2048 bits).

    Then when you generate the certificate, the host name and the domain name must match the DNS FQDN that you will use. Otherwise, most browsers will be complaining that the common name (CN) of the certificate does not have the FULL domain name even if you trust the certificate.

    Finally, you will need to download and import the certificate into the trusted root certificates to your customer's computer store.

    You can also use third-party (i.e. public CA) signed the certificates you purchase. Some organizations buy a wildcard certificate which can be used on a number any internal servers. I made this one for a prime Infrastructure Server and documented how in this announcement.

  • On the inside interface to ASA5520 AnyConnect

    We currently have a configuration where users connect within a firewall by using the ipsec client.

    We are moving them to the anyconnect client but are unable to make it work, we can not even a page of webvpn inside.

    When you are trying to connect with anyconnect ASA reports a failure of IKE initiator inside. and no tcp connection indicator.

    We can't get an answer with Webvpn or I tried to use a different tcp on but webvpn port then the asa denies traffic even if there are

    without denying the rules.

    Any ideas anyone?

    What about Dean

    Perfect and thanks for the update.

    Pls kindly marks the message as replied to close the loop. Thank you.

  • Only IPSEC AnyConnect VPN certificate authentication

    How can I activate "authentication certificate only" for AnyConnect IPSec IKEv2 VPN connections, so that users do not have to enter the user name and password.

    Basically, deploy the CA, and then deploy the VPN.

    This example uses the Microsoft CA, but you can use the built in place.

    https://supportforums.Cisco.com/blog/152941/AnyConnect-certificate-based-authentication

  • AnyConnect 3.1 - the certificate on the secure gateway is not valid

    Hi guys,.

    I have a problem with the Anyconnect 3.1.01065.

    When I try to connect I get the "the certificate on the secure gateway is not valid. A VPN connection can be established.

    The certificate is a signed cert self.

    Woks AnyConnect 2.5 without problems.

    Image of the ASA: 8.4 (2).

    [27.11.2012 15:58:27] Ready to connect.

    [27.11.2012 16:01:49] Contact IP_WAN.

    [27.11.2012 16:01:52] Please enter your username and password.

    [27.11.2012 16:02:01] User credentials entered.

    [27.11.2012 16:02:02] Establish the VPN session...

    [27.11.2012 16:02:03] Checking for updates to profile...

    [27.11.2012 16:02:03] Checking for updates...

    [27.11.2012 16:02:03] Checking for updates of customization...

    [27.11.2012 16:02:03] Execution of required updates...

    [27.11.2012 16:02:08] Establish the VPN session...

    [27.11.2012 16:02:08] Setting up VPN - initiate the connection...

    [27.11.2012 16:02:09] Disconnection in progress, please wait...

    [27.11.2012 16:02:13] Connection attempt failed.

    Anyone had this problem before?

    Thank you very much.

    Hello Cristian,

    Please see this:

    CSCua89091 Details of bug
    the local certification authority must support the EKU and other necessary attributes

    Symptom:
    The local CA on the ASA server currently does not support attributes like the EKU. This enhancement request is to add support for this. Workaround:
    Configure the cert on the customer's profile

    http://Tools.Cisco.com/support/BugToolKit/search/getBugDetails.do?method=fetchBugDetails&bugId= CSCua89091

    And the following:

    DOC: Anyconnect supports Extended Key use specific attributes in CERT

    Symptom:
    When using certificates with the anyconnect client if the certificate is installed on the SAA does not have the EKU attribute set to "Server authentication", then the anyconnect client will reject the ASA certificate as invalid. The certificate of the client id must also be '-l' client authentication "otherwise the ASA he will reject... Conditionsof :
    Use a certificate of id on the ASA with one other than «authentication server» EKU
    Use a certificate of id on the client that has one another EKU that '-l' client authentication.

    Workaround solution:
    Generate a new certificate of ID with correct extended key usage

    http://Tools.Cisco.com/support/BugToolKit/search/getBugDetails.do?method=fetchBugDetails&bugId= CSCty61472

    If at this point, you need to set up the corresponding certificate or use an earlier version of the AnyConnect client.

    HTH.

    Please note all useful posts

  • AnyConnect VPN client authentication using certificates

    Guys, I'm trying to configure my ASA5505 to authenticate the AnyConnect VPN clients using certificates. I have 'Certificates' defined as my method of authentication in my AnyConnect connection profile (see screenshot), but I get 'Certificate Validation failure' whenever I try to connect. The certificate I want to use is a computer issued by my CA certificate company root (Windows Server 2008 running Active Directory Certificate Services). Screenshot of certificate is attached. I added the root certificate on the SAA, and I tried all kinds of combinations by using the corresponding certificate in the AnyConnect Client profile. Each attempt failed, and I'm having no luck finding documentation on how to proceed. Any help would be greatly appreciated!

    Hello Shaun,

    The problem you're describing, not be able to authenticate through certificate through Microsoft Internet Explorer, is the fact that the certificate is in the computer store.  You do not want to confirm with Microsoft, but, I understand that only Microsoft Internet users explore the user store, this certificate is not available to attend the ASA via the Internet browser.

    -Craig

  • Renew the certificate of identity on Cisco ASA 5505, do I have to renew all user certificates?

    n00b questions.

    I have to renew my SSL certificate of identity soon on my Cisco ASA 5505.  I'll have to renew all my certificates for client on their devices, so they can establish a vpn tunnel?

    Hi dsartoros,

    If you encounter a self signed (generated locally) identity certificate renewed, then you will need to download this certificate on the clients so that they can connect without getting "untrusted server certificate error".

    If you renew a certificate issued by a 3rd party CA (sending of CSR to CA) and certificate, then you will not need to make any changes on the client as they already trust the certification authority that issues the certificate first root.

    Kind regards
    Dinesh Moudgil

    PS Please rate helpful messages.

  • AnyConnect client perform on ASA Server cert revocation checking? Can be configured?

    Environment: AnyConnect Secure Mobility Client v 3.1.04066

    The AnyConnect client performs a check of the revocation of the certificate server returned by the SAA during an installation of the VPN program?  If so, should I use the info on the AIA server certificate, or can the OCSP or URL CRLDP be configured in the client?

    And server certificates revocation checking can be disabled (for example in the profile, or an update of the register)?

    Note that I speak NOT of the SAA on the submitted client certificate revocation checking.  All my extensive google-fu could only find information on this topic - but this is different, this is similar to a browser revocation checking on server of a Web site certificate.

    We evaluate using an identity certificate from an internal CA for the VPN profile - but there is a catch-22/egg of the chicken problem if the AnyConnect client performs a check required of OCSP on cert, since there is no access to the OCSP URL until this only after connected. This could be resolved by having for example a CRLDP the external URL to a .crl file, or suppressor revocation checks in the AnyConnect client.

    Thank you!

    I think at some point, this has been replaced of anyconnect, because he was the cause of many problems, but has been reintroduced in anyconnect 4.1, but still not enabled by default. So no, I don't think that the version you are using is doing this.

  • Dynamic to static IPSec with certificate-based authentication

    I'm trying to implement a dynamic to static LAN2LAN vpn from an ASA 5505 (with a dynamic IP address) to an ASA5520 (with a static IP address)
    I wish I had a small (/ 30) network on the side dynamics which I can connect to a larger (/ 24) network on the static side.
    I also try to use the identity for authentication certificates.

    I produced a root and intermediate CA signed of the intermediate CA with the certificate authority root and then created identity cases for
    the ASAs, signed with the intermediate CA using OpenSSL and imported to a trustpoint

    I tried to use the instructions on:
    http://www.Cisco.com/en/us/products/ps6120/products_configuration_example09186a0080930f21.shtml
    to configure certificates (replacing MS with OpenSSL) and following the instructions to:

    I tried the ASDM to set up the cert to identity appropriate on the external interface
    [Configuration-> Device Management-> advanced-> SSL settings]

    and establish a connection profile [Configuration-> Device Management-> connection profiles] on both devices,
    setting the part that gets its IP via DHCP static and the side that has the IP permanently to accept dynamic.

    I apply the settings, and nothing happens.

    See the crypto isakmp just returns "there is none its isakmp.

    I don't know where to start debugging it. How can I force the side DHCP to initiate a connection?

    We are sure that both peers are using the same isakmp settings? It seems the policy that uses rsa - sig on one end uses a different Diffie-Hellman group.

  • Certificate on ASA VPN

    Hello

    I want to apply AnyConnect VPN of RA IPSec on SAA with the users that can connect using cards to chip. So I need to install digital certificates on SAA.

    Follows 4 things of my contacts (who is on holiday and so I have to find via this portal what exactly what I need to do with them)

    1 root-ORG - CA.cer - Root CA from our own CA .cer format

    2 Proc-ORG - CA.cer - he says that it is of "issued by: root-ORG-CA. Do not know what exactly is this certificate. Again the extension is .cer.

    3 ASA - CERT.cer - here, he argues that it is "issued by: Proc-ORG-CA. The name I guess that's the identity certificate should I install on ASA. Once the extension is .cer

    4 ASA - Priv.key - it is the private key in the .key file, I can read in Notepad.

    Now according to my knowledge goes, I think: I have to install the root-ORG - CA.cer on SAA. Then, I need some kind installation private key + certificate of individual or combined identity. But I am confused how to proceed

    (a) what could be the Proc-ORG - CA.cer ?

    (b) what is the exact order in which I should install things?

    (c) is the most convenient for these things or paste content in CLI ASDM?

    (d) for each file what extensions do I need? I need to convert certificates in other formats?

    Thanks in advance!

    Hello

    Here are answers to your questions:

    a. Proc-ORG - CA.cer seems to be the server intermediate CA that signs the certificate and it has been authorized by your certification authority root to do it.

    b. you must first import the root CA, then intermediate authority and finally the ASA CA

    c. you can do both using ASDM and CLI. However, I personally prefer CLI

    d. REB is good for the intermediate and root. For SAA, if you RECs and a private key, you must convert the pkcs12 format.

    Hope this is clear.

    Thank you

    PS: Please do not forget to rate and score as correct answer if this answered your question

  • Download ASDM does not not after installing the VPN certificate

    Hi guys,.

    I just installed a public certificate signed by GlobalSign to avoid that the certificate warning whenever I used Anyconnect SSL. Certificate has been added in the identity certificate and then on Settings SSL I chose it as TrustPoint.

    I am running:

    See the boot

    Variable BOOT = disk0: / asa916-8-smp - k8.bin
    Current BOOT variable = disk0: / asa916-8-smp - k8.bin

    VPN now works as expected, but when accessed from outside https://domain.com/admin I get no data received the Chrome.

    As a retail, Chrome says: unable to load the Web page because the server sent no data.

    Can share you some thoughts of how can I solve this?

    access http enabled on your interface outside the subnet pool?

Maybe you are looking for

  • How to move folders of BT Yahoo mail to thunderbird?

    I must be dense, because I do not understand the previous answers to this question. BT Yahoo email that I configured as a POP client, but I can't find where my 'local folders' are stored on my drive. If I connect on BT Yahoo mail from another compute

  • How to disable the MIDI to the logic of just my USB key

    Question: Where exactly should I do to disable the MIDI to the logic of just my USB key (I am sending them to another application and do not want it also picked up in L, but don't want any logical MIDI stop). And where does logic to send any MIDI out

  • Auto contrast/brightness on Toshiba excited write

    Hello! I have a problem with my new Tablet Toshiba excited write.I disabled the auto brightness, but I see constantly changing the brightness/contrast in any case.If I understand correctly this is a technology from Toshiba which is supposed to do. On

  • why I can't see trailers of redbox

    I train and train to see the trailes redbox movie and I can't find an answer. I update all my windows update.

  • Impossible to uninstall a program

    Unable to uninstall a program, I get the error message: launch of checkloadwsfiles