Let's troubleshoot... We also do trainings .. Checkout our training page https://asame2.blogspot.com/p/we-also-deliver-trainings.html

Featured Post

How to generate a CSR on Cisco ASA using CLI? CSR- (Certificate signing request)

First thing we need is an RSA key pair:   crypto key generate rsa label SSL-Key modulus 1024 noconfirm Create a trust-point crypto ca...

Recent Comments

Recent Post

Saturday 30 June 2018

How to generate a self signed certificate on Cisco ASA using ASDM?




This article will help you with the steps using ASDM on Cisco ASA about how to generate a self-signed certificate.

Generate a self signed certificate using ASDM:

Step1.

Open ASDM and navigate to this location: Configuration > Remote Access VPN > Certificate Management > Identity Certificates






 Step2.
Click on Add
Trustpoint name: This is place or call it a bag where ASA will keep this certificate. Wherever we need to use/call this certificate, we call the Trustpoint instead. Trustpoint already contains the certificate.



Click on Add a new identity certificate.
Generate an RSA key pair. It is recommended to create a named key pair. Click on New:





Step4.
Certificate subject DN: Add CN as the IP address or FQDN of your ASA. I have an IP address so I am adding that.
CN=10.197.222.144


Step5.
Select generate self-signed certificate


Step6.
Click on Advanced


Step7.
Clear the FQDN field:


Step8.
Click on Add certificate.


Step9.
You will start seeing this certificate under Identity Certificate on ASA.


Step10.
Now we need to apply this certificate on interface (Your desired interface)

Go to: Configuration > Remote Access VPN > Advanced > SSL Settings
Go to Certificates Section and select your interface. Click Edit and choose your certificate:



Step10.
This is how it will look after you have applied the certificate on an interface:

0 comments: