MAC OS X VPN client / Certificates / Cisco ASA series

7.2k views Asked by At

I spent a lot of time surfing the web for the solution, but alas, so I finally concluded that this might be an interesting topic to discover.

Here's the task:

1. I need to establish VPN connection from MAC OS X (preferrably built in IPSec client) to remote Cisco ASA 5500.

2. What I have: two certificates, one for VPN connection cyphering, one for remote desktop login. Both of them stored on eToken.

The problem is in setting up the connection: On the cisco official website there is a remark about supported vpn clients and there mac os x built in IPSec client seems to be suitable. Moreover, for ASA 5500 it's suitable both in "l2tp over ipsec" and "Cisco IPSec" modes. Now, let's try to establish "Cisco IPSec" (settings>network>add connection). I have host address, account name and password, and I'm sure it's correct because I checked it in Win7.

The most interesting thing is in "Authentication settings": here, I supposed to choose a certificate, but my Keychain reports, that there are no suitable certificates in my Keychain.

And the reason for that might be in "type" of certificates. All the certificates I have are identified by OS X as a user certificates so it cannot be used to authorize the machine (by the way, is it right?).

Okay, if we try the l2tp over IPSec there is the same problem: I can even choose a user cerificate from eToken, but I still have no machine cert.

This is how it usually looks like in Windows:

  1. Run Cisco VPN Client

  2. Set up Host address, than just choose certificate (which is allowed to be choosed somehow :) )

  3. Tap connect, enter pin for eToken and you are connected

So how to set up a connection if:

1. eToken is quite visible with its certs even for native IPsec client.

2. There is a cisco asa 5500 on other end.

OR I would be glad for a hint or a link to where I can find any description about cisco vpn features...

System: OS X Lion 10.7.4, eToken SafeNet Authentication Client 8.0.

If someone know a decision for different clients - it will be nice to see it here.

Thanks beforehand!

1

There are 1 answers

1
KlausS On

The Certificate Authority is managed through OpenSSL and this currently resides on server 497398 (appdr.Company.com).

The CA directory structure is in /etc/pki/CA/

The OpenSSL config file is located in /etc/pki/tls/openssl.cnf

The most important configuration entry in the openssl.cnf file is the line:

subjectAltName = DNS:primary-vpn.Company.com,DNS:backup-vpn.Company.com

This line REQUIRES spaces around the = sign.

If the customer should ever choose to add another firewall device, this line will need to be updated with that FQDN in another DNS: entry and all keys will have to be re-created and re-issued to the users.

The firewalls on the customer's account in DFW and ORD are setup to authenticate via two-stage authentication utilizing certificates as well as username/passwords.

We are using certificates that we've generated on the CA and distributed to the clients. Each firewall also requires it's own certificate in PFX format as well as a copy of the PEM formatted CA certificate. The PFX certs for the firewall devices MUST NOT include the CA cert. The CA cert has to be separately imported onto the firewall in PEM format! This CA cert becomes a Trust Point on the firewall.

The firewalls also include basic username/password authentication which is set on the device itself.

The firewall certificate key passwords are documented with the devices themselves in the Password Notes.

The clients are required to connect to the DNS name for each firewall and it must (as of 05/31/2013) be either primary-vpn.Company.com or backup-vpn.Company.com. Connecting via IP address is not supported as the certificates do not include the subjectAltName for the IP addresses. This is to support any future IP changes without having to re-key all the clients and devices.

Each user requires a separate key and certificate to be generated using openssl and the CA key. The CA key password is documented under the Device 497398 (appdr) in Password Notes.

You will need the CA key password for the certificate creation process below (openssl ca ...)


How to add new users...

On ca-server:

  • Change to the OpenSSL CA directory

    cd /etc/pki/CA

  • Generate Key

    openssl genrsa 2048 -out > username.Companyvpn.key

  • Generate CSR

    openssl req -new -key username.Companyvpn.key -out username.Companyvpn.csr (OU = username) (Common Name = username) (No password)

  • Generate Cert openssl ca -policy policy_anything -out username.Companyvpn.crt -infiles username.Companyvpn.csr (Yes to sign certificate)

  • Generate new random password (12 characters) echo </dev/urandom tr -dc 'a-zA-Z0-9'| head -c12

  • Make PFX cert/key archive openssl pkcs12 -export -out username.Companyvpn.pfx -inkey username.Companyvpn.key -in username.Companyvpn.crt -certfile /etc/pki/CA/certs/CompanyCA.crt (Enter random password you just generated)

  • Verify the certificate with this command openssl x509 -in username.Companyvpn.crt -text -noout

  • Look for the expiration date, it should be one year.

  • Also look for the line:
  • X509v3 Subject Alternative Name
  • If you do not see the Subject Alternative Name line -- STOP -- something may be wrong with the openssl.cnf file!!
  • Contact a higher-level administrator for assistance

  • Distribute the new PFX file by attaching it to the customer ticket and give them the password.

    How to create a device certificate/key...

    On ca-server:

    • Change to OpenSSL CA directory cd /etc/pki/CA

    • Generate key for FW device itself openssl genrsa 1024 > backup-vpn.Company.com.key

    • Generate CSR for FW device itself openssl req -new -key backup-vpn.Company.com.key -out backup-vpn.Company.com.csr (OU is Kimbia Certificate) (Common name backup-vpn.Company.com) (No password)

    • Generate certificate from CSR for FW device openssl ca -days 3650 -in backup-vpn.Company.com.csr -out backup-vpn.Company.com.crt

    • Make PFX for FW device (no bundled CA cert) openssl pkcs12 -export -out backup-vpn.Company.com.pfx -inkey backup-vpn.Company.com.key -in backup-vpn.Company.com.crt (Use 'rack' for export passphrase or generate a random one)

    • Base64 encode PFX archive for NetSec to include on ASA as the Cisco device requires this openssl base64 -in backup-vpn.Company.com.pfx -out backup-vpn.Company.com.pfx.b64

    • Distribute Base64-encoded PFX archive to NetSec team

    • Distribute PEM-encoded /etc/pki/CA/certs/CompanyCA.crt to NetSec team

    Heaven forbid, if you should have to regenerate the CA certificate and key, here is the process...

    • Change directory to CA cd /etc/pki/CA

    • Generate the key openssl genrsa -out /etc/pki/CA/private/CompanyCA.key -des3 2048

    • Generate the certificate openssl req -new -x509 -key /etc/pki/CA/private/CompanyCA.key -days 3650 > /etc/pki/CA/certs/CompanyCA.crt

    • You must now re-generate all device keys and certs, reconfigure all devices, and the re-generate all user keys and certs according to the instructions above.

    • We have set the expiration for the current CA/Device sets for 2023 to try and avoid having to do it all over again.

    To revoke a particular certificate and disable a user...

    On ca-server:

    • Change directory to CA cd /etc/pki/CA

    • Revoke cert openssl ca -revoke username.Companyvpn.crt

    • Have NetSec remove the username and tunnel group entries from the firewall.

    Here is the current /etc/pki/tls/openssl.cnf as of 05/31/2013

    #
    # OpenSSL example configuration file.
    # This is mostly being used for generation of certificate requests.
    #
    
    # This definition stops the following lines choking if HOME isn't
    # defined.
    HOME            = .
    RANDFILE        = $ENV::HOME/.rnd
    
    # Extra OBJECT IDENTIFIER info:
    #oid_file       = $ENV::HOME/.oid
    oid_section     = new_oids
    
    # To use this configuration file with the "-extfile" option of the
    # "openssl x509" utility, name here the section containing the
    # X.509v3 extensions to use:
    
    #extensions     = v3_req,v3_ca
    
    # (Alternatively, use a configuration file that has only
    # X.509v3 extensions in its main [= default] section.)
    
    [ new_oids ]
    
    # We can add new OIDs in here for use by 'ca', 'req' and 'ts'.
    # Add a simple OID like this:
    # testoid1=1.2.3.4
    # Or use config file substitution like this:
    # testoid2=${testoid1}.5.6
    
    # Policies used by the TSA examples.
    tsa_policy1 = 1.2.3.4.1
    tsa_policy2 = 1.2.3.4.5.6
    tsa_policy3 = 1.2.3.4.5.7
    
    ####################################################################
    [ ca ]
    default_ca  = CA_default        # The default ca section
    
    ####################################################################
    [ CA_default ]
    
    dir     = /etc/pki/CA       # Where everything is kept
    certs       = $dir/certs        # Where the issued certs are kept
    crl_dir     = $dir/crl      # Where the issued crl are kept
    database    = $dir/index.txt    # database index file.
    #unique_subject = no            # Set to 'no' to allow creation of
                        # several ctificates with same subject.
    new_certs_dir   = $dir/newcerts     # default place for new certs.
    
    certificate = $certs/CompanyCA.crt  # The CA certificate
    serial      = $dir/serial       # The current serial number
    crlnumber   = $dir/crlnumber    # the current crl number
                        # must be commented out to leave a V1 CRL
    crl     = $dir/crl.pem      # The current CRL
    private_key = $dir/private/CompanyCA.key # The private key
    RANDFILE    = $dir/private/.rand    # private random number file
    
    x509_extensions = usr_cert      # The extentions to add to the cert
    
    # Comment out the following two lines for the "traditional"
    # (and highly broken) format.
    name_opt    = ca_default        # Subject Name options
    cert_opt    = ca_default        # Certificate field options
    
    # Extension copying option: use with caution.
    # copy_extensions = copy
    
    # Extensions to add to a CRL. Note: Netscape communicator chokes on V2 CRLs
    # so this is commented out by default to leave a V1 CRL.
    # crlnumber must also be commented out to leave a V1 CRL.
    # crl_extensions    = crl_ext
    
    default_days    = 365           # how long to certify for
    default_crl_days= 30            # how long before next CRL
    default_md  = default       # use public key default MD
    preserve    = no            # keep passed DN ordering
    
    # A few difference way of specifying how similar the request should look
    # For type CA, the listed attributes must be the same, and the optional
    # and supplied fields are just that :-)
    policy      = policy_match
    
    # For the CA policy
    [ policy_match ]
    countryName     = match
    stateOrProvinceName = match
    organizationName    = match
    organizationalUnitName  = optional
    commonName      = supplied
    emailAddress        = optional
    
    # For the 'anything' policy
    # At this point in time, you must list all acceptable 'object'
    # types.
    [ policy_anything ]
    countryName     = optional
    stateOrProvinceName = optional
    localityName        = optional
    organizationName    = optional
    organizationalUnitName  = optional
    commonName      = supplied
    emailAddress        = optional
    
    ####################################################################
    [ req ]
    default_bits        = 2048
    default_md      = sha1
    default_keyfile     = privkey.pem
    distinguished_name  = req_distinguished_name
    attributes      = req_attributes
    x509_extensions = v3_ca # The extentions to add to the self signed cert
    
    # Passwords for private keys if not present they will be prompted for
    # input_password = secret
    # output_password = secret
    
    # This sets a mask for permitted string types. There are several options. 
    # default: PrintableString, T61String, BMPString.
    # pkix   : PrintableString, BMPString (PKIX recommendation before 2004)
    # utf8only: only UTF8Strings (PKIX recommendation after 2004).
    # nombstr : PrintableString, T61String (no BMPStrings or UTF8Strings).
    # MASK:XXXX a literal mask value.
    # WARNING: ancient versions of Netscape crash on BMPStrings or UTF8Strings.
    string_mask = utf8only
    
    req_extensions = v3_req # The extensions to add to a certificate request
    
    [ req_distinguished_name ]
    countryName         = Country Name (2 letter code)
    countryName_default     = US
    countryName_min         = 2
    countryName_max         = 2
    
    stateOrProvinceName     = State or Province Name (full name)
    stateOrProvinceName_default = Texas
    
    localityName            = Locality Name (eg, city)
    localityName_default    = AmericanCity
    
    0.organizationName      = Organization Name (eg, company)
    0.organizationName_default  = Software Company Inc
    
    # we can do this but it is not needed normally :-)
    #1.organizationName     = Second Organization Name (eg, company)
    #1.organizationName_default = World Wide Web Pty Ltd
    
    organizationalUnitName      = Organizational Unit Name (eg, section)
    #organizationalUnitName_default = Software Company Certificate
    
    commonName          = Common Name (eg, your name or your server\'s hostname)
    commonName_max          = 64
    
    emailAddress            = Email Address
    emailAddress_max        = 64
    
    # SET-ex3           = SET extension number 3
    
    [ req_attributes ]
    challengePassword       = A challenge password
    challengePassword_min       = 4
    challengePassword_max       = 20
    
    unstructuredName        = An optional company name
    
    [ usr_cert ]
    
    # These extensions are added when 'ca' signs a request.
    
    # This goes against PKIX guidelines but some CAs do it and some software
    # requires this to avoid interpreting an end user certificate as a CA.
    
    basicConstraints=CA:FALSE
    
    # Here are some examples of the usage of nsCertType. If it is omitted
    # the certificate can be used for anything *except* object signing.
    
    # This is OK for an SSL server.
    # nsCertType            = server
    
    # For an object signing certificate this would be used.
    # nsCertType = objsign
    
    # For normal client use this is typical
    # nsCertType = client, email
    
    # and for everything including object signing:
    # nsCertType = client, email, objsign
    
    # This is typical in keyUsage for a client certificate.
    # keyUsage = nonRepudiation, digitalSignature, keyEncipherment
    
    # This will be displayed in Netscape's comment listbox.
    nsComment           = "OpenSSL Generated Certificate"
    
    # PKIX recommendations harmless if included in all certificates.
    subjectKeyIdentifier=hash
    authorityKeyIdentifier=keyid,issuer
    
    # This stuff is for subjectAltName and issuerAltname.
    # Import the email address.
    # subjectAltName=email:copy
    # An alternative to produce certificates that aren't
    # deprecated according to PKIX.
    # subjectAltName=email:move
    
    # Copy subject details
    # issuerAltName=issuer:copy
    
    #nsCaRevocationUrl      = http://www.domain.dom/ca-crl.pem
    #nsBaseUrl
    #nsRevocationUrl
    #nsRenewalUrl
    #nsCaPolicyUrl
    #nsSslServerName
    
    # This is required for TSA certificates.
    # extendedKeyUsage = critical,timeStamping
    
    subjectAltName = DNS:primary-vpn.Company.com,DNS:backup-vpn.Company.com
    
    [ v3_req ]
    
    # Extensions to add to a certificate request
    
    basicConstraints = CA:FALSE
    keyUsage = nonRepudiation, digitalSignature, keyEncipherment
    
    #subjectAltName = DNS:primary-vpn.Company.com
    #subjectAltName = IP:122.123.321.221
    
    #subjectAltName=IP:221.321.123.122,DNS:backup-vpn.Company.com
    #subjectAltName=IP:122.123.321.221,DNS:primary-vpn.Company.com
    # Changing from IP+DNS to just DNS to mitigate future IP change issues
    # Added quotes 130530-07939
    
    
    [ v3_ca ]
    
    
    # Extensions for a typical CA
    
    
    # PKIX recommendation.
    
    subjectKeyIdentifier=hash
    
    authorityKeyIdentifier=keyid:always,issuer
    
    # This is what PKIX recommends but some broken software chokes on critical
    # extensions.
    #basicConstraints = critical,CA:true
    # So we do this instead.
    basicConstraints = CA:true
    
    # Key usage: this is typical for a CA certificate. However since it will
    # prevent it being used as an test self-signed certificate it is best
    # left out by default.
    # keyUsage = cRLSign, keyCertSign
    
    # Some might want this also
    # nsCertType = sslCA, emailCA
    
    # Include email address in subject alt name: another PKIX recommendation
    # subjectAltName=email:copy
    # Copy issuer details
    # issuerAltName=issuer:copy
    
    # DER hex encoding of an extension: beware experts only!
    # obj=DER:02:03
    # Where 'obj' is a standard or added object
    # You can even override a supported extension:
    # basicConstraints= critical, DER:30:03:01:01:FF
    
    subjectAltName = DNS:primary-vpn.Company.com,DNS:backup-vpn.Company.com
    
    [ crl_ext ]
    
    # CRL extensions.
    # Only issuerAltName and authorityKeyIdentifier make any sense in a CRL.
    
    # issuerAltName=issuer:copy
    authorityKeyIdentifier=keyid:always
    
    [ proxy_cert_ext ]
    # These extensions should be added when creating a proxy certificate
    
    # This goes against PKIX guidelines but some CAs do it and some software
    # requires this to avoid interpreting an end user certificate as a CA.
    
    basicConstraints=CA:FALSE
    
    # Here are some examples of the usage of nsCertType. If it is omitted
    # the certificate can be used for anything *except* object signing.
    
    # This is OK for an SSL server.
    # nsCertType            = server
    
    # For an object signing certificate this would be used.
    # nsCertType = objsign
    
    # For normal client use this is typical
    # nsCertType = client, email
    
    # and for everything including object signing:
    # nsCertType = client, email, objsign
    
    # This is typical in keyUsage for a client certificate.
    # keyUsage = nonRepudiation, digitalSignature, keyEncipherment
    
    # This will be displayed in Netscape's comment listbox.
    nsComment           = "OpenSSL Generated Certificate"
    
    # PKIX recommendations harmless if included in all certificates.
    subjectKeyIdentifier=hash
    authorityKeyIdentifier=keyid,issuer
    
    
    ###################################################
    ###################################################
    
    ###Change the subjectAltName per DC####
    
    # This stuff is for subjectAltName and issuerAltname.
    # Import the email address.
    # subjectAltName=email:copy
    
    # MOVED THIS UNDER [ v3_req ] above
    ##
    #subjectAltName=IP:221.321.123.122,DNS:backup-vpn.Company.com
    #subjectAltName=IP:122.123.321.221,DNS:primary-vpn.Company.com
    # Changing from IP+DNS to just DNS to mitigate future IP change issues
    #subjectAltName="DNS:primary-vpn.Company.com"
    
    
    #####################################################
    #####################################################
    
    # An alternative to produce certificates that aren't
    # deprecated according to PKIX.
    # subjectAltName=email:move
    
    # Copy subject details
    # issuerAltName=issuer:copy
    
    #nsCaRevocationUrl      = http://www.domain.dom/ca-crl.pem
    #nsBaseUrl
    #nsRevocationUrl
    #nsRenewalUrl
    #nsCaPolicyUrl
    #nsSslServerName
    
    # This really needs to be in place for it to be a proxy certificate.
    proxyCertInfo=critical,language:id-ppl-anyLanguage,pathlen:3,policy:foo
    
    ####################################################################
    [ tsa ]
    
    default_tsa = tsa_config1   # the default TSA section
    
    [ tsa_config1 ]
    
    # These are used by the TSA reply generation only.
    dir     = ./demoCA      # TSA root directory
    serial      = $dir/tsaserial    # The current serial number (mandatory)
    crypto_device   = builtin       # OpenSSL engine to use for signing
    signer_cert = $dir/tsacert.pem  # The TSA signing certificate
                        # (optional)
    certs       = $dir/cacert.pem   # Certificate chain to include in reply
                        # (optional)
    signer_key  = $dir/private/tsakey.pem # The TSA private key (optional)
    
    default_policy  = tsa_policy1       # Policy if request did not specify it
                        # (optional)
    other_policies  = tsa_policy2, tsa_policy3  # acceptable policies (optional)
    digests     = md5, sha1     # Acceptable message digests (mandatory)
    accuracy    = secs:1, millisecs:500, microsecs:100  # (optional)
    clock_precision_digits  = 0 # number of digits after dot. (optional)
    ordering        = yes   # Is ordering defined for timestamps?
                    # (optional, default: no)
    tsa_name        = yes   # Must the TSA name be included in the reply?
                    # (optional, default: no)
    ess_cert_id_chain   = no    # Must the ESS cert id chain be included?
                    # (optional, default: no)