Revocation checking, Supported ca servers, Crls – Cisco ASA 5505 User Manual

Page 822

Advertising
background image

41-4

Cisco ASA 5500 Series Configuration Guide using the CLI

Chapter 41 Configuring Digital Certificates

Information About Digital Certificates

The ASA does not support polling for certificates.

The ASA supports load balancing for this feature.

Revocation Checking

When a certificate is issued, it is valid for a fixed period of time. Sometimes a CA revokes a certificate
before this time period expires; for example, because of security concerns or a change of name or
association. CAs periodically issue a signed list of revoked certificates. Enabling revocation checking
forces the ASA to check that the CA has not revoked a certificate each time that it uses the certificate
for authentication.

When you enable revocation checking, the ASA checks certificate revocation status during the PKI
certificate validation process, which can use either CRL checking, OCSP, or both. OCSP is only used
when the first method returns an error (for example, indicating that the server is unavailable).

With CRL checking, the ASA retrieves, parses, and caches CRLs, which provide a complete list of
revoked (and unrevoked) certificates with their certificate serial numbers. The ASA evaluates certificates
according to CRLs, also called authority revocation lists, from the identity certificate up the chain of
subordinate certificate authorities.

OCSP offers a more scalable method of checking revocation status in that it localizes certificate status
through a validation authority, which it queries for status of a specific certificate.

Supported CA Servers

The ASA supports the following CA servers:

Cisco IOS CS, ASA Local CA, and third-party X.509 compliant CA vendors including, but not limited
to:

Baltimore Technologies

Entrust

Digicert

Geotrust

GoDaddy

iPlanet/Netscape

Microsoft Certificate Services

RSA Keon

Thawte

VeriSign

CRLs

CRLs provide the ASA with one way of determining whether a certificate that is within its valid time
range has been revoked by the issuing CA. CRL configuration is part of configuration of a trustpoint.

You can configure the ASA to make CRL checks mandatory when authenticating a certificate by using
the revocation-check crl command. You can also make the CRL check optional by using the
revocation-check crl none command, which allows the certificate authentication to succeed when the
CA is unavailable to provide updated CRL data.

Advertising