DirectAccess Technical Overview and Security Considerations

42

description

Session Code : SEC302. Principal Knowledge Engineer/Principal Writer. Microsoft – SCD iX Solutions Team. DirectAccess Technical Overview and Security Considerations. Dr. Thomas W Shinder. What’s on Tap?. Technical Discussion of DirectAccess Define DirectAccess - PowerPoint PPT Presentation

Transcript of DirectAccess Technical Overview and Security Considerations

Page 1: DirectAccess Technical Overview and Security Considerations
Page 2: DirectAccess Technical Overview and Security Considerations

Session Code: SEC302

DirectAccess Technical Overview and Security Considerations

Dr. Thomas W ShinderPrincipal Knowledge Engineer/Principal WriterMicrosoft – SCD iX Solutions Team

Page 3: DirectAccess Technical Overview and Security Considerations

What’s on Tap?Technical Discussion of DirectAccess

Define DirectAccess DirectAccess Infrastructure TechnologiesDeploying DirectAccess DirectAccess Security Issues

Page 4: DirectAccess Technical Overview and Security Considerations

AssumptionsYou’ve heard of IPsecYou’re comfortable with IPv4 You’ve worked with Active Directory authentication and AuthN protocolsYou’ve worked with Active Directory Group PolicyYou’ve heard of Network Load Balancing (NLB)You’ve worked with DNSYou’ve worked with certificates (PKI)You don’t know anything about IPv6You want to know more about the technologies that support a DirectAccess solution

Page 5: DirectAccess Technical Overview and Security Considerations

Define DirectAccess – 30,000 Foot DescriptionAlways on – bidirectional remote access connection

Not a VPN!Extends intranet management to all corporate computersMakes “always managed” a reality

Core requirementsWindows 7 Enterprise or UltimateWindows Server 2008 R2 for the DirectAccess ServerDirectAccess Client and Server are domain members

Two “flavors” of DirectAccess Vanilla – Windows DirectAccess Vanilla Chocolate Swirl – Forefront UAG DirectAccess

DirectAccess is an Enterprise Solution:No support for Windows 7 Professional

Requires two consecutive public IP addressesCannot NAT to the DirectAccess server

Value depends on enterprise management infrastructure

Page 6: DirectAccess Technical Overview and Security Considerations

Define DirectAccess – Windows DA and UAG DA Windows DirectAccess

Windows Server 2008 SP2 or 2008 R2 DC requiredWindows Server 2008 SP2 or 2008 R2 DNS requiredIPv6 capable intranet resource access onlyLimited HA

UAG DirectAccess Only the UAG DirectAccess server must be Windows Server 2008 R2Can have mix of IPv4/IPv6 intranet resourcesBuilt-in HA with UAG DirectAccess arrays and NLB

Today’s focus is UAG DirectAccess

Page 7: DirectAccess Technical Overview and Security Considerations

Define DirectAccess – Always-On EmployeesEmployee on Corpnet

Turn on laptop and connects to intranetEmployee at home

Turn on laptop and connect to intranetEmployee at Hotel or Conference Center

Turn on laptop and connect to intranetUser experience is the same regardless of locationWhen on intranet – connect over local interfaceWhen on Internet – connect over DirectAccessInternet access method might differ/force tunneling/split tunneling

Page 8: DirectAccess Technical Overview and Security Considerations

Define DirectAccess – Always-on ITLaptop on the intranet– Always Managed

Group Policy updatesApplications deployedRemote assistance initiated by ITPassword changes CTRL+ALT+DEL

Laptop on the Internet – Always Managed

Group Policy updateApplications deployedRemote assistance initiated by ITPassword change CTRL+ALT+DEL

Internal or External – no difference

Page 9: DirectAccess Technical Overview and Security Considerations

DirectAccess – Infrastructure Technologies

IPv6 and related technologiesIPsec and Windows Firewall with Advanced Security (WFAS)Name Resolution Policy Table (NRPT)Network Location Detection (NLS)

IPv6 Internet

IPv4 Internet

Teredo Relay

6to4Router

Remote Host

CorporateNetwork

(IPv4 infrastructure)IPsec DoS

Protection

Server

TeredoServer

IP-TLS

HTTPProxy

HTTPProxy

NAT

ISATAPRouter

IPsec Gateway

IPsec Gateway Corporate

Network(IPv6 infrastructure)

Server

Server

Possible IPv4 Connection

RemoteHost

Webresponder

Page 10: DirectAccess Technical Overview and Security Considerations

Infrastructure Technologies – IPv6Why-oh-why IPv6?

Solves IPv4 address depletion problemAddressing method of the futureNew IPv6 transition technologies in Windows Server 2008+ and Windows 7 actually makes IPv6 deployableProvides globally unique addresses (prevents the “hotel has the same network ID as the office” scenario) for all nodesEnables true end-to-end connectivity and security (no NAT!)

Page 11: DirectAccess Technical Overview and Security Considerations

Infrastructure Technologies – IPv6 Transition Technologies

Connecting IPv6 over the IPv4 Internet

6to4TeredoIP-HTTPS

Connecting IPv6 over the IPv4 intranet

Intra-site Automatic Tunnel Addressing Protocol (ISATAP)

Page 12: DirectAccess Technical Overview and Security Considerations

Infrastructure Technologies – 6to46to4 encapsulates IPv6 packets in an IPv4 header (Protocol 41)Requires that IP Protocol 41 be open between DirectAccess client and DirectAccess serverUsed when the DirectAccess client has a public IP addressConnects the DirectAccess client to the 6to4 relay (automatically installed on the UAG DirectAccess server)6to4 address *is* an IPv6 address

DirectAccess client registers this address with corporate DNSInternal hosts can reach the 6to4 enabled DirectAccess client using the 6to4 IPv6 address6to4 hosts can communicate with one another (potential security consideration, discussed later)

Page 13: DirectAccess Technical Overview and Security Considerations

Infrastructure Technologies - TeredoTeredo encapsulates IPv6 packets in IPv4 header (UDP transport)Used when DirectAccess client behind a NAT (assigned private address)Requires UDP port 3544 be open between DirectAccess client and serverConnects to corporate resources through Teredo server and Teredo relay (automatically configured on UAG DirectAccess server)

Teredo server – enables Teredo client address configurationTeredo relay – enables access to the resources on intranet

Teredo address *is* an IPv6 addressDirectAccess client registers this address with corporate DNSInternal hosts can reach the Teredo enabled DirectAccess client using the Teredo addressTeredo hosts can communicate with one another (potential security consideration, discussed later)

Page 14: DirectAccess Technical Overview and Security Considerations

Infrastructure Technologies – IP-HTTPSIP-HTTPS encapsulates IPv6 in IPv4, TCP and HTTP headers (and TLS encryption of HTTP) – TCP Port 443IPv6 Transition Technology of “last resort”IP-HTTPS used when 6to4 and Teredo connectivity not availableUAG DirectAccess wizard configures DirectAccess server as IP-HTTPS server

Requires web site certificate for IP-HTTPS Listener (public or private cert)Typically used when DirectAccess client is behind a port restricted firewall or web proxy

web proxy must not force authentication/DirectAccess - client cannot auth with proxyNetsh command required to inform DirectAccess client web proxy address

netsh winhttp import proxy source=ie

Required for “Force Tunneling”High encryption (IPsec/HTTPS) and protocol overhead reduces performance

Page 15: DirectAccess Technical Overview and Security Considerations

Infrastructure Technologies - ISATAPUsed on intranet to tunnel IPv6 messages over IPv4 network (IP Protocol 41)Address assignment via ISATAP router

UAG DirectAccess server configured as ISATAP router by UAG DirectAccess wizardYou enable ISATAP queries and create ISATAP entry in DNSWindows Vista+/2008+ clients automatically configured as ISATAP hosts

ISATAP addresses registered in DNSDirectAccess clients on Internet connect to intranet ISATAP IPv6 addressesTIP: Do not disable IPv6 on ISATAP hosts

Page 16: DirectAccess Technical Overview and Security Considerations

Infrastructure Technologies – NAT64/DNS64 (1/3)

NAT64 and DNS64 are the current IPv6/IPv4 Translation TechnologiesEnables access to IPv4-only resources

Server OS might be IPv4-only (Windows 2000/2003)Server application might be IPv4-only (IPv4-only service on a IPv6 capable OS)

Extends DirectAccess client reach to:Native IPv6 networksIPv6 capable networks (non-native IPv6, but ISATAP capable/some native)IPv4-only network or IPv4 servers, services or segments

Available with UAG only!

Page 17: DirectAccess Technical Overview and Security Considerations

Infrastructure Technologies – NAT64/DNS64 (2/3)

DirectAccess client always uses IPv6 to communicate with DirectAccess serverNAT64/DNS64 translates the IPv6 communications to IPv4 communicationsNAT64/DNS64 translates IPv4 responses to IPv6 responsesNo support for reverse NAT64

Management stations cannot initiate connections to DirectAccess clients over NAT64/DNS64 (reduces “manage out” capabilities a bit)Like other NAT solutions, protocols that imbed addresses in the application layer protocol can be problematic (OCS client)

Enables scenarios where the UAG DirectAccess server is the only Windows Server 2008 R2 server on the network

Page 18: DirectAccess Technical Overview and Security Considerations

Infrastructure Technologies – NAT64/DNS64 (3/3)

Page 19: DirectAccess Technical Overview and Security Considerations

Infrastructure Technologies: Summary of IPv6 and Related Technologies

Windows DirectAccess requires IPv6 from end to endUAG DirectAccess with NAT64/DNS64 enables DirectAccess clients to connect to IPv4 resources through IPv6/IPv4 protocol translationDirectAccess client always uses IPv6 to communicate with DirectAccess serverDirectAccess client can use the following IPv6 transition technologies to tunnel IPv6 packets over the IPv4 Internet:

6to4 (when DirectAccess client has public IP address)Teredo (when DirectAccess client has private IP address)IP-HTTPS (when 6to4 or Teredo can’t be used)

ISATAP is used on the intranet to tunnel IPv6 messages over an IPv4 intranet

Page 20: DirectAccess Technical Overview and Security Considerations

Infrastructure Technologies: IPsecIPsec support built into Windows since Windows 2000Works with both IPv4 and IPv6Supports two modes:

IPsec Transport Mode – protects packet payload from end to endIPsec Tunnel Mode – protects entire packet from client to gateway

DirectAccess uses IPsec to:Protect traffic between the DirectAccess client and DirectAccess server using IP sec tunnel modeProtect traffic end to end between DirectAccess client and destination intranet server using IPsec transport mode

Page 21: DirectAccess Technical Overview and Security Considerations

Infrastructure Technologies: IPsec Configuration for DirectAccess Clients

Windows Firewall with Advanced Security (WFAS) consoleWFAS Group Policy and Group Policy snap-inWFAS Connection Security Rules configuration:

Source and destination address (IPv6 addresses)Authentication (Kerberos, NTLMv2, Certificates)Encryption (DES, 3DES, AES128, AES192, AES256

NEW! Dynamic tunnel endpointsCreate tunnel-mode Connection Security Rules that specify an address for only one endpoint of the tunnel

NEW! IPsec tunnel authorization with null encapsulation (AuthIP)Not the same as ESP-NULL

Page 22: DirectAccess Technical Overview and Security Considerations

Infrastructure Technologies: IPsec and Access Models

DirectAccess Infrastructure Tunnel (IPsec tunnel mode/management servers/computer account (NTLMv2) + certificate)DirectAccess Intranet Tunnel (IPsec tunnel mode/user account (Kerberos) + computer certificate)UAG DirectAccess Access Models

End to edgeEnd to end (referred to as Selected Server Access in Windows DirectAccess)

Page 23: DirectAccess Technical Overview and Security Considerations

Infrastructure Technologies: Name Resolution Policy Table (NRPT) (1/2)

NEW! NRPT in Windows 7 and Windows Server 2008 R2Used to support both DirectAccess and DNSSECNRPT enables “policy based routing” for DNS queries – examples:

DNS queries for *.contoso.com go to UAG DirectAccess DNS proxyDNS queries for *.woodgrovebank.com go to UAG DirectAccess DNS proxyDNS queries for everything else, goes to locally configured DNS server

NRPT Exemption Rules - examples:DNS queries for nls.contoso.com go to locally configured DNS server (NLS server exemption)DNS queries for www.contoso.com to locally configured DNS server (split DNS infrastructure example)

Page 24: DirectAccess Technical Overview and Security Considerations

Infrastructure Technologies: NRPT (2/2)

DirectAccess client speaks IPv6 only

DNS queries are for only AAAA records

Page 25: DirectAccess Technical Overview and Security Considerations

Infrastructure Technologies: Network Location Detection (1/2)

Network Location Awareness/Domain DeterminationDetects if the client is connected to the intranetUses connectivity tests to a domain controller (any domain controller)Determines what WFAS Profile to use If intranet detected – Enable Domain WFAS ProfileIf intranet not detected – Enable either Public or Private Profile (user choice)DirectAccess firewall and Connection Security Rules are enabled by public or private WFAS profile – these turn on the infrastructure and intranet tunnels

Intranet DetectionConnect to SSL Web site (Network Location Server)Success turns off NRPT

Page 26: DirectAccess Technical Overview and Security Considerations

Infrastructure Technologies: Network Location Detection (2/2)

DirectAccess client on the intranetAssumes not connected to intranetEstablishes HTTPS connection to Network Location Server/Finds DCRESULT: Domain WFAS Profile activated and NRPT disabled –No DA tunnels

DirectAccess client on the InternetAssumes not connected to intranetFails to establish HTTPS connection to Network Location ServerRESULT: Public or Private Profile activated and NRPT enabled – DA tunnels activated

Page 27: DirectAccess Technical Overview and Security Considerations

DirectAccess DeploymentInfrastructure requirementsUAG DirectAccess solution requirementsService configuration before deploymentThe UAG DirectAccess Setup WizardThe UAG DirectAccess Options and AdvantagesDirectAccess Security Issues

Page 28: DirectAccess Technical Overview and Security Considerations

UAG DirectAccess Deployment: Infrastructure Requirements (1/3)

Active Directory UAG DirectAccess server and DirectAccess clients must be domain membersDependencies on Group Policy and Active Directory Certificate mapping (DS Mapper for IP-HTTPS clients to enable mutual certificate authentication)Active Directory authentication (Certificate/NTLMv2/Kerberos)Windows Server 2008+ Active Directory not required

DNSAny DNS server – Windows or non-WindowsPrefer DNS server that can dynamically register IPv6 addresses, though not required

Page 29: DirectAccess Technical Overview and Security Considerations

UAG DirectAccess Deployment: Infrastructure Requirements (2/3)

Public Key Infrastructure Assign computer certificates to DirectAccess clientsAssign web site certificate to Network Location ServerAssign web site certificate to IP-HTTPS listener on DirectAccess serverCRL for the CA must be accessible for NLS and IP-HTTPS certificates

HINT

Page 30: DirectAccess Technical Overview and Security Considerations

UAG DirectAccess Deployment: Infrastructure Requirements (3/3)

Network Location ServerUsed for intranet detectionHighly available SSL Web siteResponsible for disabling the NRPT

UAG DirectAccess Server running on Windows Server 2008 R2Two consecutive public IP addresses on external NICComputer certificate for IPsec authentication/encryptionWeb site certificate (server authentication) for IP-HTTPS listener

DirectAccess clients running Windows 7 (Enterprise or Ultimate) or Windows Server 2008 R2 (branch office scenario)

Computer certificate for IPsec authentication/encryption (autoenrollment)

Page 31: DirectAccess Technical Overview and Security Considerations

UAG DirectAccess Deployment: Service ConfigurationCreate Global Groups for DirectAccess clients and “end to end” (Selected Server) destination serversRemove ISATAP from the DNS query block listConfigure computer certificate autoenrollmentConfigure intranet DNS with name of Network Location ServerConfigure intranet DNS with mapping for ISATAP (internal address of UAG DirectAccess server)Configure public DNS with name on IP-HTTPS certificateConfigure Internet and back-end firewall (as needed)Confirm internal network access to NLS certificate CA’s CRLConfirm external network access to IP-HTTPS certificate CA’s CRL

Page 32: DirectAccess Technical Overview and Security Considerations

The UAG DirectAccess Wizard

Page 33: DirectAccess Technical Overview and Security Considerations

Deploying DirectAccess: What does the Wizard Do? (1/2)

Create and (optionally) deploy a DirectAccess clients Group Policy Object

Configures IPv6 transition technologiesWFAS Firewall and Connection Security rulesSets NRPT entriesSets Network Location Server address

Creates and deploys a DirectAccess servers Group Policy ObjectWFAS Firewall and Connection Security rules

Creates and deploys an Application Servers Group Policy ObjectWFAS Firewall and Connection Security rules

But that’s not all!

Page 34: DirectAccess Technical Overview and Security Considerations

Deploying DirectAccess: What did the Wizard Do? (2/2)

Configure the UAG DirectAccess server as a ISATAP routerConfigure the UAG DirectAccess server as a 6to4 relayConfigure the UAG DirectAccess server as a Teredo server and relayConfigure the UAG DirectAccess server as an IP-HTTPS serverConfigure the UAG DirectAccess server as a NAT64/DNS64 IPv6/IPv4 Protocol TranslatorConfigure the TMG firewall to support DirectAccess connectivityRegister the Corporate DNS Probe Host Name in DNSConfigure the HOSTS file (in an array deployment)

Page 35: DirectAccess Technical Overview and Security Considerations

Deploying DirectAccess: UAG DirectAccess Advantages and Options (1/2)

Enables access to IPv4 only network, IPv4 only resources or IPv4 segments

Courtesy of NAT64/DNS64High Availability

Built-in support for using NLB with bidirectional affinityBuilt-in support for UAG DirectAccess arrays

Centralized configurationConfigure on the array managerAutomatically deploys configuration to other array members

Consolidate all remote access using a single solutionWeb portal/reverse proxySSL VPN (port/socket forwarding, Network Connector-not supported on DirectAccess server ) Network Level VPN (SSTP)DirectAccess

Page 36: DirectAccess Technical Overview and Security Considerations

Deploying DirectAccess: UAG DirectAccess Options and Advantages (2/2)

Integrated support for Network Access Protocol (NAP)Requires built up internal NAP infrastructure – automatic integration

Integrated support for two-factor authenticationRequires built up internal Smart Card infrastructure – automatic integrationAlso support for OTP (OAuth)

Supports concurrent use for network level VPN connectionsHost the SSTP server on the UAG DirectAccess serverEnables support for incompatible applications (not IPv6 aware)When SSTP client connects – DirectAccess configuration disabled

VPN connection enables Domain ProfileTurns off the NRPTDisables the DirectAccess Connection Security Rules

Page 37: DirectAccess Technical Overview and Security Considerations

Deploying DirectAccess: Security Considerations (1/2)

Default configuration is to enable split tunnelingConfigure “Force Tunneling” to disable split tunneling

ICMPv6 is exempted from IPsec protection by defaultCan configure ICMPv6 with IPsec protectionDisables Teredo client connectivity

Local Name Resolution enables NetBIOS and Local Link Multicast Name Resolution (LLMNR) when name is absent or DNS server is not available

Local name resolution configurable in UAG DirectAccess wizardDirectAccess clients on the Internet are able to communicate with each other without IPsec protection

Can configure Connection Security Rules to force IPsec protection

Page 38: DirectAccess Technical Overview and Security Considerations

Deploying DirectAccess: Security Considerations (2/2)

All mobile clients (DirectAccess enabled or not) need BitLockerBoot PIN should also be required

All clients (DirectAccess enabled or not) need AV/AM protectionTwo factor log on significantly improves DirectAccess securityStrong enterprise management is key to secure DirectAccess deploymentDisable computer account to prevent connections from stolen clients

Page 39: DirectAccess Technical Overview and Security Considerations

Feedback

Your feedback is very important! Please complete an evaluation form!

Thank you!

Page 40: DirectAccess Technical Overview and Security Considerations

Resources

The Edge Man BlogTest Lab Guide Wiki SiteDirectAccess Planning and Deployment GuideUAG DirectAccess Planning and Deployment GuideBook: Deploying UAG 2010

DirectAccess in the Enterprise: Best PracticesSEC310Artyom SinitsynHALL C1 – 11:00 AMBe there!

Page 41: DirectAccess Technical Overview and Security Considerations

Questions?

SEC 302Dr. Thomas W Shinder

Principal Knowledge Engineer/Principal [email protected] The Edge Man blog

You can ask your questions at “Ask the expert” zone within an hour after end of this session

Page 42: DirectAccess Technical Overview and Security Considerations