[AzureAD - Conditional Access - VPN Connectivity - Certificate Expired]

tn57chgs-3733 6 Reputation points
2022-12-25T20:21:35.997+00:00

tn57chgs-3733 asked • 12 hours ago | tn57chgs-3733 edited • 12 hours ago
Actions
[AzureAD - Conditional Access - VPN Connectivity - Certificate Expired]

Today I faced an issue while connecting to AOVPN. Looking at the event logs [EventID: 20291 - RasClient - *** Always On VPN requires attention] from the device, I was not able to figure out the root cause of the issue, and the behavior was like when you click on connect, it opens azure ad interactive sign in page, and after the successful sign-in it keeps prompting for the same over and over again and finally errors out with a message "device not compliant" without a correlation ID, and the error seems to be inappropriate as my device was compliant and WAN Miniport (SSTP) adapter should have allowed me to connect AOVPN. Moreover, Azure AD sign-in logs do not show any failures as well.

So after hours of troubleshooting, I figured out that a short-lived certificate was missing, and the root certificate of the (VPN server) client app was expired [which was created while setting up CA policies for the clients to connect AOVPN ]. So after I started a new one under conditional access blade --> vpn connectivity, I connected my device to AOVPN and satisfied the claims set in the conditional access policy.
Now, there are two things as follows which I would like to understand

Where are these certificates stored?
Can global admins view and manage them?
According to MS, creating a new certificate from the conditional access blade makes a client app named "VPN Server." So what behavior is when you go for a second certificate after the first expires? Will it create a new VPN Server client app or replace the expired one? My guess is it will add another one as a version like Azure key vault.

Can the duration extend? Right now, it only shows 1, 2, and 3 years.

My last question here would be, according to this article, the VPN root certificate (cloud root certificates) created from CA Blade should be added to the on-prem active directory Enterprise NTauth store. Is it a mandatory step? Without even doing so, I can connect to AOVPN without any issues.

Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
24,180 questions
0 comments No comments
{count} votes

2 answers

Sort by: Most helpful
  1. JamesTran-MSFT 36,861 Reputation points Microsoft Employee
    2022-12-29T20:52:45.84+00:00

    @tn57chgs-3733
    Thank you for your detailed post and I apologize for the delayed response!

    I understand that you have some questions regarding the Always-On-VPN, and when it comes to the Azure AD side of things, I'll do my best to answer these or point you in the right direction.

    Where are these certificates stored and can Global Admins view and manage them

    Creating a new certificate from the conditional access blade makes a client app named "VPN Server." What behavior is when you go for a second certificate after the first expires? Will it create a new VPN Server client app or replace the expired one?

    • The VPN Server client app that's created is a Service Principal object, so a second app won't be created when you create a second certificate after the first one expires. For more info.

    274981-image.png

    Can the duration extend? Right now, it only shows 1, 2, and 3 years.

    • As of right now, the only options when setting the certificate duration is 1, 2, and 3 years. However, if you'd like this duration to be changed, I'd recommend leveraging our User Voice forum and creating a feature request, so our engineering team can look into implementing this.

    According to this article, the VPN root certificate (cloud root certificates) created from CA Blade should be added to the on-prem active directory Enterprise NTauth store. Is it a mandatory step? Without even doing so, I can connect to AOVPN without any issues.

    I hope this helps!

    If you have any other questions, please let me know.
    Thank you for your time and patience throughout this issue.

    ----------

    Please remember to "Accept Answer" if any answer/reply helped, so that others in the community facing similar issues can easily find the solution.


  2. dmslw 0 Reputation points
    2024-02-19T05:28:45.5933333+00:00

    We had this same situation today. The link to the VPN Connectivity Page is missing in the Azure Portal which means you cannot generate a new certificate. We raised this with Microsoft Support, and they confirmed that this is a bug in the portal which is scheduled to be fixed in July 24. The workaround was a link which they provided whch takes you directly to the right page: https://portal.azure.com/#view/Microsoft_AAD_ConditionalAccess/vpnConfigurationsBlade Hope this helps someone.

    0 comments No comments

Your answer

Answers can be marked as Accepted Answers by the question author, which helps users to know the answer solved the author's problem.