I spent a lot of time surfing the web for the solution, but alas, so I finally concluded that this might be an interesting topic to discover.
Here's the task:
1. I need to establish VPN connection from MAC OS X (preferrably built in IPSec client) to remote Cisco ASA 5500.
2. What I have: two certificates, one for VPN connection cyphering, one for remote desktop login. Both of them stored on eToken.
The problem is in setting up the connection: On the cisco official website there is a remark about supported vpn clients and there mac os x built in IPSec client seems to be suitable. Moreover, for ASA 5500 it's suitable both in "l2tp over ipsec" and "Cisco IPSec" modes. Now, let's try to establish "Cisco IPSec" (settings>network>add connection). I have host address, account name and password, and I'm sure it's correct because I checked it in Win7.
The most interesting thing is in "Authentication settings": here, I supposed to choose a certificate, but my Keychain reports, that there are no suitable certificates in my Keychain.
And the reason for that might be in "type" of certificates. All the certificates I have are identified by OS X as a user certificates so it cannot be used to authorize the machine (by the way, is it right?).
Okay, if we try the l2tp over IPSec there is the same problem: I can even choose a user cerificate from eToken, but I still have no machine cert.
This is how it usually looks like in Windows:
Run Cisco VPN Client
Set up Host address, than just choose certificate (which is allowed to be choosed somehow :) )
Tap connect, enter pin for eToken and you are connected
So how to set up a connection if:
1. eToken is quite visible with its certs even for native IPsec client.
2. There is a cisco asa 5500 on other end.
OR I would be glad for a hint or a link to where I can find any description about cisco vpn features...
System: OS X Lion 10.7.4, eToken SafeNet Authentication Client 8.0.
If someone know a decision for different clients - it will be nice to see it here.
Thanks beforehand!
The Certificate Authority is managed through OpenSSL and this currently resides on server 497398 (appdr.Company.com).
The CA directory structure is in /etc/pki/CA/
The OpenSSL config file is located in /etc/pki/tls/openssl.cnf
The most important configuration entry in the openssl.cnf file is the line:
This line REQUIRES spaces around the = sign.
If the customer should ever choose to add another firewall device, this line will need to be updated with that FQDN in another DNS: entry and all keys will have to be re-created and re-issued to the users.
The firewalls on the customer's account in DFW and ORD are setup to authenticate via two-stage authentication utilizing certificates as well as username/passwords.
We are using certificates that we've generated on the CA and distributed to the clients. Each firewall also requires it's own certificate in PFX format as well as a copy of the PEM formatted CA certificate. The PFX certs for the firewall devices MUST NOT include the CA cert. The CA cert has to be separately imported onto the firewall in PEM format! This CA cert becomes a Trust Point on the firewall.
The firewalls also include basic username/password authentication which is set on the device itself.
The firewall certificate key passwords are documented with the devices themselves in the Password Notes.
The clients are required to connect to the DNS name for each firewall and it must (as of 05/31/2013) be either primary-vpn.Company.com or backup-vpn.Company.com. Connecting via IP address is not supported as the certificates do not include the subjectAltName for the IP addresses. This is to support any future IP changes without having to re-key all the clients and devices.
Each user requires a separate key and certificate to be generated using openssl and the CA key. The CA key password is documented under the Device 497398 (appdr) in Password Notes.
You will need the CA key password for the certificate creation process below (openssl ca ...)
How to add new users...
On ca-server:
Change to the OpenSSL CA directory
cd /etc/pki/CA
Generate Key
openssl genrsa 2048 -out > username.Companyvpn.key
Generate CSR
openssl req -new -key username.Companyvpn.key -out username.Companyvpn.csr (OU = username) (Common Name = username) (No password)
Generate Cert openssl ca -policy policy_anything -out username.Companyvpn.crt -infiles username.Companyvpn.csr (Yes to sign certificate)
Generate new random password (12 characters) echo
</dev/urandom tr -dc 'a-zA-Z0-9'| head -c12
Make PFX cert/key archive openssl pkcs12 -export -out username.Companyvpn.pfx -inkey username.Companyvpn.key -in username.Companyvpn.crt -certfile /etc/pki/CA/certs/CompanyCA.crt (Enter random password you just generated)
Verify the certificate with this command openssl x509 -in username.Companyvpn.crt -text -noout
Look for the expiration date, it should be one year.
Contact a higher-level administrator for assistance
Distribute the new PFX file by attaching it to the customer ticket and give them the password.
How to create a device certificate/key...
On ca-server:
Change to OpenSSL CA directory cd /etc/pki/CA
Generate key for FW device itself openssl genrsa 1024 > backup-vpn.Company.com.key
Generate CSR for FW device itself openssl req -new -key backup-vpn.Company.com.key -out backup-vpn.Company.com.csr (OU is Kimbia Certificate) (Common name backup-vpn.Company.com) (No password)
Generate certificate from CSR for FW device openssl ca -days 3650 -in backup-vpn.Company.com.csr -out backup-vpn.Company.com.crt
Make PFX for FW device (no bundled CA cert) openssl pkcs12 -export -out backup-vpn.Company.com.pfx -inkey backup-vpn.Company.com.key -in backup-vpn.Company.com.crt (Use 'rack' for export passphrase or generate a random one)
Base64 encode PFX archive for NetSec to include on ASA as the Cisco device requires this openssl base64 -in backup-vpn.Company.com.pfx -out backup-vpn.Company.com.pfx.b64
Distribute Base64-encoded PFX archive to NetSec team
Heaven forbid, if you should have to regenerate the CA certificate and key, here is the process...
Change directory to CA cd /etc/pki/CA
Generate the key openssl genrsa -out /etc/pki/CA/private/CompanyCA.key -des3 2048
Generate the certificate openssl req -new -x509 -key /etc/pki/CA/private/CompanyCA.key -days 3650 > /etc/pki/CA/certs/CompanyCA.crt
You must now re-generate all device keys and certs, reconfigure all devices, and the re-generate all user keys and certs according to the instructions above.
We have set the expiration for the current CA/Device sets for 2023 to try and avoid having to do it all over again.
To revoke a particular certificate and disable a user...
On ca-server:
Change directory to CA cd /etc/pki/CA
Revoke cert openssl ca -revoke username.Companyvpn.crt
Have NetSec remove the username and tunnel group entries from the firewall.
Here is the current /etc/pki/tls/openssl.cnf as of 05/31/2013