Deploying VMware Unified Access Gateway: Workspace ONE Operational Tutorial

VMware Unified Access Gateway 2013
VMware Workspace ONE 2102

Overview

Introduction

VMware provides this operational tutorial to help you with your VMware Workspace ONE® and VMware Horizon® environment.

A successful deployment of VMware Unified Access Gateway™ is dependent on good planning and a robust understanding of the platform. This tutorial gives you a technical overview to get you started with Unified Access Gateway (UAG) deployment. It covers key points for those deploying Unified Access Gateway appliances for the first time. In addition, the tutorial provides detailed step-by-step guidance on how to deploy Unified Access Gateway with single or multiple NICs on:

  • vSphere using vSphere Web Client (GUI-based).
  • vSphere using PowerShell.
  • Amazon Web Service using PowerShell.
  • Microsoft Azure using PowerShell.
  • Google Cloud using PowerShell.

What is Unified Access Gateway?

VMware Unified Access Gateway™ is a security platform that provides edge services and access to defined resources that reside in the internal network. It acts as the security gateway for VMware Workspace ONE® and VMware Horizon® deployments, enabling secure remote access from an external network to a variety of internal resources. Unified Access Gateway supports multiple use cases:

  • Per-App Tunneling of native and web apps on mobile and desktop platforms to secure access to internal resources through the VMware Tunnel service.
  • Secure on-premises email infrastructure that grants access only to authorized devices, users, and email applications based on managed policies. This capability leverages the Secure Email Gateway service integrated with VMware Workspace ONE® UEM.
  • Access from VMware Workspace ONE® Content to internal file shares or SharePoint repositories by running the Content Gateway service.
  • Reverse proxying of web applications.
  • Identity bridging for authentication to on-premises legacy applications that use Kerberos or header-based authentication.
  • Secure external access to desktops and applications on VMware Horizon® Cloud Service™ on Microsoft Azure, and VMware Horizon® 7 on-premises.
(desktop virtualization pros and cons, virtual desktop management best practices, multiple virtual desktops) (vmware unified access gateway deployment, vmware unified access gateway implementation, aws console url)

When providing access to internal resources, Unified Access Gateway can be deployed within the corporate DMZ or internal network, and act as a proxy host for connections to your company’s resources. Unified Access Gateway directs authenticated requests to the appropriate resource and discards any unauthenticated requests, it also can perform the authentication itself, leveraging additional authentication when enabled.

Audience

This operational tutorial is intended for IT professionals and Workspace ONE UEM administrators of existing production environments.

Knowledge of additional technologies such as network, VPN configuration,  VMware Workspace ONE® Intelligence and VMware Workspace ONE® UEM is also helpful.

Getting Started

Overview

Unified Access Gateway can be deployed across multiple hypervisors, hosted on-premises, or in the cloud using multiple deployment methods.

This chapter provides a technical overview of the core components of Unified Access Gateway, platforms supported, security, networking configuration, and deployment methods in addition to key guidance for a successful deployment.

Supported Platforms

Unified Access Gateway is packaged as an OVA and can be deployed on the following platforms.

  • VMware vSphere ESXi host with a vCenter Server
  • Microsoft Hyper-V
    • Supports only VMware Tunnel, Content Gateway, and Secure Email Gateway edge services.
  • Amazon AWS EC2
  • Microsoft Azure
  • Google Cloud Platform

Unified Access Gateway FIPS Support

For vSphere, two versions of the Unified Access Gateway OVA are available; standard OVA (non-FIPS) and a FIPS version of the OVA.

  • FIPS version supports only Horizon (pass-through auth only) and VMware Tunnel (Per-App) edge services.

When deploying Unified Access Gateway FIPS version:

  • All Unified Access Gateway unsupported features are greyed out on the administration console.
  • The whole Horizon environment (Connection Server, Agents, and so on) must also be FIPS.

If you need to enable Horizon Smart Card/CAC for Horizon access through Unified Access Gateway in FIPS mode, you must enable Horizon Smart Card/CAC authentication on the Connection Server.

Important: The FIPS 140-2 version runs with the FIPS-certified set of ciphers and hashes and has restrictive services enabled that support FIPS-certified libraries. When Unified Access Gateway is deployed in FIPS mode, the appliance cannot be changed to the standard OVA deployment mode. The Horizon edge authentication is not available in the FIPS version.

Certificates

TLS/SSL is required for client connections to Unified Access Gateway appliances. Client-facing Unified Access Gateway appliances and intermediate servers that terminate TLS/SSL connections require TLS/SSL server certificates.

TLS/SSL server certificates are signed by a Certificate Authority (CA). A CA is a trusted entity that guarantees the identity of the certificate and its creator. When a certificate is signed by a trusted CA, users no longer receive messages asking them to verify the certificate, and thin clients, desktops, and mobile devices can connect without requiring additional configuration.

Certificates imported into Unified Access Gateway are assigned on the individual bases for each service, such as:

  • Management service interface used by Administration console
  • Horizon and Web Reverse Proxy, which runs based on esmanager service
  • VMware Tunnel used by Per-App Tunnel
  • Content Gateway
  • Secure Email Gateway

TLS/SSL server certificates can be imported and assigned to the Admin interface and Internet Interface using the administration console. If you do not import the certificates during deployment, a self-signed TLS/SSL server certificate is generated.

  • Certificates assigned to the Admin interface apply to the administration console running on port 9443.
  • Certificates assigned to the Internet interface apply to ESManager (Horizon and Web Reverse Proxy) only on port 443.
  • Certificates for Content Gateway, VMware Tunnel, and Secure Email Gateway must be configured on Workspace ONE UEM Console - they are pulled into Unified Access Gateway during each service initialization based on the port each service was assigned.

For production environments, VMware recommends that you replace the default certificate as soon as possible or configure a trusted certificate during the deployment. The default certificate is not signed by a trusted CA. Use the default certificate only in a non- production environment.

Security Protocols and Cipher Suites

Security protocols and cipher suites are configured on a per-service basis on Unified Access Gateway. Administrators can update the security protocols and cipher suites anytime after deployment using the Unified Access Gateway administration console or REST API.

NOTE: VMware has tested all the edge services with the respective ciphers using different endpoints, browsers, and mail clients. Disabling any other cipher might affect client behavior. The TLS or and cipher suites mention on this chapter, take in consideration the Unified Access Gateway 3.9 as reference, which can be different for prior versions.

Horizon and Web Reverse Proxy Edge Service (esmanager)

ESmanager is the service responsible to host Horizon and Web Reverse Proxy services, when configuring the security protocols and cipher suites on the Unified Access Gateway administration console or General section in PowerShell, those applies to esmanager on port 443 only.

By default, on Unified Access Gateway 3.9 the TLS v1.2 is enabled. TLS v1.0, TLS v1.1, and SSL v3.0 are disabled.

TLS v1.3 is available on Unified Access Gateway 3.10 and above, and enabled by default.

Security protocols and cipher suites can be configured using:

  • PowerShell INI file settings, under General Section.
  • Unified Access Gateway administration console, under System Configuration.

Default Cipher Suites for Unified Access Gateway NON-FIPS version:

  • TLS 1.2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS 1.3
    • TLS_AES_128_GCM_SHA256
    • TLS_AES_256_GCM_SHA384
    • TLS_CHACHA20_POLY1305_SHA256

Default Cipher Suites for Unified Access Gateway FIPS version:

  • TLS 1.2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    • ​TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

Note: Update the security protocols and cipher suites for Blast (8443 port) and PCoIP (4172 port) when not running on port 443 is not supported on Unified Access Gateway, they both have TLS 1.1 and 1.2 enabled by default on Unified Access Gateway 3.9 and below. On Unified Access Gateway 3.10 and above Blast (8443 port) no longer uses TLS 1.1, it support TLS 1.2 only.

VMware Tunnel Edge Service

By default, only TLS v1.2 is enabled for VMware Tunnel, Per-App Tunnel component.

Default Cipher Suites for VMware Tunnel edge Service TLS handshake between service and device.

  • ECDHE-ECDSA-AES256-GCM-SHA384
  • ECDHE-RSA-AES256-GCM-SHA384
  • ECDHE-ECDSA-AES128-GCM-SHA256
  • ECDHE-RSA-AES128-GCM-SHA256

Default Cipher Suites for VMware Tunnel edge service DTLS handshake between service and device.

  • ECDHE-ECDSA-AES256-GCM-SHA384
  • ECDHE-RSA-AES256-GCM-SHA384
  • ECDHE-ECDSA-AES128-GCM-SHA256
  • ECDHE-RSA-AES128-GCM-SHA256
  • ECDHE-ECDSA-AES256-GCM-SHA
  • ECDHE-RSA-AES256-GCM-SHA
  • ECDHE-ECDSA-AES128-GCM-SHA
  • ECDHE-RSA-AES128-GCM-SHA
  • ECDHE-ECDSA-AES256-SHA
  • ECDHE-RSA-AES256-SHA

Cipher suites can be configured through Workspace ONE UEM console, under VMware Tunnel using Custom Settings configuration - Workspace ONE UEM 2003 and Unified Access Gateway 3.9 are required.

As an example, to update encryption algorithms use the following Custom Setting:

  • Key: openssl_cipher_list
  • Type: String
  • Value: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-GCM-SHA256

Note: For Tunnel Proxy TLS v1.2 is enabled. TLSv1 and TLSv1.1 are disabled. Tunnel Proxy component is obsolete and for those use cases it's recommend to migrate to Per-App Tunnel.

If you still need to update security protocols and cipher suites for Tunnel Proxy, that must be configured through command line on the Unified Access Gateway appliance, updating the following parameters on the /opt/vmware/tunnel/proxy/service/proxy-conf/proxyServiceWrapper.conf file.

-Djdk.tls.disabledAlgorithms=RC4
-Djdk.tls.disabledAlgorithms=RC4\,SSLv2Hello\,SSLv3\,TLSv1\,TLSv1.1

Content Gateway Edge Service

By default, for Content Gateway TLS v1.2 and TLS v1.1 are enabled. TLSv1 is disabled.

Default Cipher Suites for Content Gateway edge service.

  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_CBC_SHA256
  • TLS_RSA_WITH_AES_256_CBC_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA

Security protocols and cipher suites can be configured through Workspace ONE UEM console, under Content Gateway using Custom Settings  configuration - Workspace ONE UEM 2003 and Unified Access Gateway 3.9 are required.

As an example, to only enable TLS 1.2  when using Unified Access Gateway 3.9 use the following Custom Setting to inform the algorithms to be disabled:

  • Key: extconf##serviceWrapper##UPDATE##wrapper.java.additional.6=-Djdk.tls.disabledAlgorithms=RC4
  • Type: String
  • Value: wrapper.java.additional.6=-Djdk.tls.disabledAlgorithms=RC4\,SSLv2Hello\,SSLv3\,TLSv1\,TLSv1.1

When using Unified Access Gateway 3.10, use the following custom setting to inform what algorithms would be used by the service:

  • Key: aw.http.protocols
  • Type: String
  • Value: TLSv1.2

Secure Email Gateway Edge Service

By default, only TLS v1.2 and TLS v1.1 are enabled for Secure Email Gateway.

Secure Email Gateway edge service uses the cipher suites defined on the JRE. You can see the full list here under Default Enable Cipher Suites for JDK 8. Secure Email Gateway also disables the following algorithms as described below.

Security protocols and cipher suites for Secure Email Gateway must be configured through command line on the Unified Access Gateway appliance, updating the following parameters on the /opt/vmware/docker/seg/container/config/seg-jvm-args.conf file.

-Djdk.tls.disabledAlgorithms="MD5, RC4, TLSv1, TLSv1.1, SSLv2Hello, SSLv3, DSA, DESede, DES, 
3DES, DES40_CBC, RC4_40, MD5withRSA, DH, 3DES_EDE_CBC, DHE, DH keySize < 1024, EC keySize < 224"

-Dhttps.protocols=TLSv1.2

Network Considerations

Understanding your DMZ network design and how traffic is routed is important when deploying Unified Access Gateway, and will define several settings that are required for the deployment.

Unified Access Gateway requires DNS configuration for the appliance, netmask, default gateway, and subnet to be defined, for each network that is enabled during deployment.

1. DNS configuration

Up to two DNS can be configured with Unified Access Gateway appliance, DNS can be configured during deployment and updated later using the administration console.

The edge services will leverage the DNS configured on the appliance to resolve internal resource names, for example:

  • Web Reverse Proxy will resolve the name of the internal website.
  • Horizon will resolve the Connection Server name .
  • Tunnel in basic mode configuration will resolve the name of the internal website and application.

When using VMware Tunnel in cascade mode, the UAG frontend appliance will resolve only the name of the UAG backend, the resolution of internal resources required by the enduser will be performed by the DNS configured on the backend UAG.

1.1. Use of .local hostnames

Do not use .local for hostnames, as this is reserved for Multicast DNS (mDNS) and resolve requests for names ending in .local will not be sent to normal (Unicast) DNS. Earlier versions of Unified Access Gateway, based on Photon 2, did allow .local names to be resolved, but this has been rectified in Unified Access Gateway 3.7 and later.

If hosts in the environment have been named with a .local suffix, then there are three workarounds until you can move away from the reserved suffix .local.

  1. Use an IP address in place of hostname references in settings such as ntpServers, proxydestinationUrl, etc.
  2. Add the host entry for the .local host in the Unified Access Gateway hosts file using the administration console or PowerShell .ini file settings. Never edit /etc/hosts file directly.
    1. On Unified Access Gateway, local hosts file entries are searched before performing a DNS search. Such a search ensures that if the host name is present on the hosts file, then the .local names can be used and a DNS search is not required at all.
  3. Add an alias CNAME record in DNS to give an alternative name for any .local host.
    1. For example, for the myinternalserver.local DNS entry, use myinternalserver.internal as a CNAME and then use the .int name for any hostname references on the Unified Access Gateway.

After deployment you can validate the DNS server IP addresses that have been configured on Unified Access Gateway using the administration console under Network Settings or using the following command.

systemd-resolve --status

Make sure that the Unified Access Gateway can ping each DNS server IP address:

ping <DNS Server IP Address>

To validate how hostname are getting resolve by the DNS on Unified Access Gateway, use the following command:

nslookup <hostname>

NOTE: When using tcpdump, the output with nslookup on Unified Access Gateway 3.7 and newer, it will show DNS queries going to 127.0.0.53 UDP port 53. This is the local DNS listener systemd-resolv which then forwards the DNS query to the configured DNS servers as shown with systemd-resolve --status

2. Network Segmentation Options

Unified Access Gateway supports deployments with one, two, or three NICs. This means that the server can be partitioned to receive traffic on a single interface or to route traffic to different interfaces, based on the source of the request. Most often, if you need to implement multiple NICs, you already follow this standard with other web applications in your organization.

You must determine what is appropriate for your environment when selecting the number of NICs during installation. It is important for you to understand the expected behavior when two or three NICs are enabled.

Keep in mind that based on the number of NICs, Unified Access Gateway will require a netmask, default gateway, and subnet to be defined for each network that is enabled during deployment.

2.1. Single-NIC Deployment

In a single-NIC deployment, all traffic (Internet, backend, and management) uses the same network interface. Authorized traffic is then forwarded by Unified Access Gateway through the inner firewall to resources on the internal network using the same NIC. Unauthorized traffic is discarded by Unified Access Gateway.

2.2. Two-NIC Deployment

A two-NIC deployment separates the Internet traffic onto its own NIC, while the management and backend network data still share a NIC.  The first NIC still used for Internet-facing unauthenticated access, but the backend authenticated traffic and management traffic are separated onto a different network. This type of deployment is suitable for production environments.

In this two-NIC deployment, traffic going to the internal network through the inner firewall must be authorized by Unified Access Gateway. Any unauthorized traffic is not allowed on this backend network. Management traffic such as the REST API for Unified Access Gateway uses only this second network.

If a device on the unauthenticated front-end network is compromised—for example, if a load balancer were compromised—then reconfiguring that device to bypass Unified Access Gateway would still not be possible in this two-NIC deployment. It combines layer 4 firewall rules with layer 7 Unified Access Gateway security.

Similarly, if the Internet-facing firewall is misconfigured to allow TCP port 9443 through, the Unified Access Gateway Management REST API would still not be exposed to Internet users. A defense-in-depth principle uses multiple levels of protection, such as knowing that a single configuration mistake or system attack will not necessarily create an overall vulnerability.

In a two-NIC deployment, it is common to put additional infrastructure systems such as DNS servers, RSA SecurID Authentication Manager servers, and so on in the backend network within the DMZ so that they are not visible from the Internet-facing network. This guards against layer-2 attacks from a compromised front-end system on the Internet-facing LAN and thereby effectively reduces the overall attack surface.

When the Horizon service is enabled on Unified Access Gateway, most network traffic is the display protocol traffic for Blast Extreme and PCoIP. With a single NIC, display protocol traffic to or from the Internet is combined with traffic to or from the backend systems. When two or more NICs are used, the traffic is spread across front-end and backend NICs and networks. This can result in performance benefits by reducing the potential bottleneck of a single NIC.

2.3. Three-NIC Deployment

A three-NIC deployment separates the Internet traffic onto its own NIC and separates management and backend network data onto dedicated networks. HTTPS management traffic to port 9443 is then only possible from the management LAN. This type of deployment is suitable for production environments.

Two sections are provided to explore these options. As a first step toward understanding basic deployments, you can install Unified Access Gateway with one NIC using vSphere Client, described in Deploying Unified Access Gateway in vSphere with One NIC Through vSphere. You can then advance to the next step and install Unified Access Gateway with two NICs as a production environment using PowerShell, described in Deploying Unified Access Gateway in vSphere with Two NICs Through PowerShell.

Default Gateway and Static Routes

By design you can set a default gateway on Unified Access Gateway, however, you may need to route traffic to different subnets that are not possible through the current default gateway.

Unified Access Gateway supports static routes, allowing the administrator to route traffic to a specific subnet using a different gateway. The list of static routes is defined for each NIC.

The following diagram shows an example where incoming traffic uses the INTERNET gateway (default gateway) and to access the internal resources, traffic must be forwarded to the INTERNAL gateway. For that reason, a static route on NIC 1 was defined as below, where traffic into the internal subnets will be routed to the internal gateway (172.16.71.1).

routes1=172.16.76.0/22 172.16.71.1,10.0.0.0/16 172.16.71.1,10.0.1.0/16 172.16.71.1
(desktop virtualization pros and cons, virtual desktop management best practices, multiple virtual desktops)  (vmware unified access gateway deployment, vmware unified access gateway implementation, aws console url)

Routes can be defined during deployment using PowerShell, adding under General section the routes# parameter for the respective nic (# network interface - 1, 2, 3) or through the administration console under Network Settings.

Deployment Methods

A PowerShell script can be used to deploy Unified Access Gateway and configure all edge services across all platforms. You download the ZIP file, configure the PowerShell script for your environment, and run the script to deploy Unified Access Gateway. This method allows administrators to automate the deployment and configuration, making the appliance ready on first boot.

PowerShell is the only available method for Unified Access Gateway deployment on Microsoft Azure, Hyper-V, and Amazon AWS EC2.

For Unified Access Gateway deployment on vSphere, the following methods are supported:

  • vSphere Web Client OVF Template Wizard
  • Unified Access Gateway Deployment Utility
  • PowerShell

The vSphere Web Client can be used to deploy the Unified Access Gateway OVA. You are prompted for basic settings, including the NIC deployment configuration, IP address, and management interface passwords. After the OVA is deployed, log in to the Unified Access Gateway admin user interface to configure Unified Access Gateway system settings, edge services in multiple use cases, and authentication in the DMZ. The configuration performed after deployment can be exported as a JSON file and used to reimport later on new appliances.

Unified Access Gateway OVA and PowerShell Files

To deploy Unified Access Gateway appliance, download the following:

  • Latest Unified Access Gateway virtual appliance image OVA file from my.vmware.com or my.workspaceone.com for the platform your plan to deploy.
  • Unified Access Gateway PowerShell Script for the OVA file version from my.vmware.com.
  • Download the VMware OVF Tool 4.3 or later and install on the same machine that will be used to run the Unified Access Gateway PowerShell deployment script. Required only for Unified Access Gateway deployment on vSphere.
  • Hypervisor credentials with permission to create VMs, the credentials will be used to deploy the appliance.

See VMware Product Interoperability Matrices to determine the compatibility of Unified Access Gateway with other VM products.

Deploying Unified Access Gateway on vSphere with One NIC Through vSphere Web Client

Introduction

This section guides you through the GUI-based deployment and configuration of the Unified Access Gateway appliance on vSphere using the VMware vSphere Web Client.

These exercises provide instructions for deploying a Unified Access Gateway appliance in vSphere using a single Network Interface Card (NIC) deployment. The Unified Access Gateway administration console is used to configure the certificates and change network settings.

These exercises cover Unified Access Gateway 3.3.1+ deployment in vSphere 6.5 U1.

The purpose is to provide a basic deployment option for exploration or proof of concept, to demonstrate available tools in the administration console, and to describe the components that support the features and services. If you want a more advanced deployment with two or more NICs in a production environment, see Deploying Unified Access Gateway on vSphere with Two NICs Through PowerShell.

Architecture

The architectural diagram below shows an example environment which emulates a typical environment, including DMZ and internal networks.

In this example, external requests to the vApp are sent to the vPod Router, which directs those requests to the appropriate resource, based on the incoming port. Ports 4000-6500 are reserved for the environment components so all traffic coming in on these ports is forwarded to the appropriate Edge Service for the Unified Access Gateway appliance. In addition, ports 443 and 9443 are forwarded to the Unified Access Gateway appliance over the respective ports.

The vApp networks (internal, DMZ, and transit) are created within the vApp. The internal and transit networks are NATed to the SE-UCS-Network for outbound internet connectivity while the DMZ network routes through the vPod Router for inbound and outbound access. Note that the vPodRouter does not have a NIC on the internal network and thus cannot route external traffic to resources on the internal network.

vPod Router | ESXi01 6.5.0 U1 | Control Center | vCenter Server 6.5 U1 hosted on ESXi01

Unified Access Gateway on vSphere with Two NICs Through PowerShell Architecture

The following architectural diagram shows an example of two major networks that you can deploy your appliances into. For this set of exercises, you deploy the Unified Access Gateway appliance on a DMZ and assign the respective NICs.

PowerShell Deployment of Unified Access Gateway (UAG) on vSphere with Two NICs Architecture (vmware unified access gateway deployment, vmware unified access gateway implementation, aws console url)

At the top of the diagram is vCenter Networking. At the bottom of the diagram is the vApp network required to support the environment. For these exercises, the focus is on the network hosted on the ESXi, and represented by the following three networks:

  • VM Network & Management: Represents the dedicated network to access the Management Console
  • Internal Network: Represents the internal network on 172.16.0.x range. The Control Center, ESXI, and vCenter are part of the internal network.
  • DMZ Network: Represents the DMZ network on 192.168.110.x which is where the Unified Access Gateway appliance is to be deployed. The Unified Access Gateway Internet-facing NIC is associated to this network.

Network Interfaces

Unified Access Gateway supports deployments with one, two, or three NICs. This means that the appliance can be partitioned to receive traffic on a single interface or to route traffic to different interfaces, based on the source of the request. Most often, if you need to implement multiple NICs, you already follow this standard with other web applications in your organization.

You must determine what is appropriate for your environment when selecting the number of NICs during installation. It is important for you to understand the expected behavior when two or three NICs are enabled.

Two sections are provided to explore these options. As a first step toward understanding basic deployments, you can install Unified Access Gateway with one NIC using vSphere Client, described in Deploying Unified Access Gateway on vSphere with One NIC Through vSphere Web Client. You can then advance to the next step and install Unified Access Gateway with two NICs as a production environment using PowerShell, described in Deploying Unified Access Gateway on vSphere with Two NICs Through PowerShell.

General Considerations

In the exercises for deploying the Unified Access Gateway appliance through vSphere, the vCenter setup is hosted in a nested template. This is not usually the case when working with users in a live environment.

User environments can include multiple networks and can optionally have a Network Protocol Profiles (NPP) that corresponds to the networks to connect to the Unified Access Gateway. Prior to version 3.3, NPP was a requirement. Since version 3.3, NPP is no longer required.

Note: Keep in mind that the Unified Access Gateway requires a netmask, default gateway, and subnet to be defined for each network enabled during deployment.

Prerequisites

Before you can perform the exercises to deploy Unified Access Gateway using vSphere Web Client, you must satisfy the following requirements:

  • Latest Unified Access Gateway virtual appliance image OVA file for vSphere from my.vmware.com or my.workspaceone.com, such as .euc-access-point-3.9.X.X-XXXXXXXXXXX.ova.
  • Set up a VMware vSphere ESXi host with a vCenter Server
  • Set up a vSphere data store and the network to use
  • vCenter credentials with permission to create VMs, the credentials will be used to deploy the appliance.

See VMware Product Interoperability Matrices to determine the compatibility of Unified Access Gateway with other VM products.

Note: Starting with Unified Access Gateway 3.3, you can deploy Unified Access Gateway without specifying the netmask and default gateway settings in Network Protocol Profiles (NPP). You can specify this networking information directly during deployment of your Unified Access Gateway appliance.

Logging In to the vSphere Web Client

To perform most of this exercise, you need to log in to the vSphere Web Client.

1. Launch Chrome Browser

Launch Chrome Browser (Content Locker, airwatch, airwatch content locker, vmware content locker)

Double-click the Google Chrome browser icon on the desktop.

2. Authenticate to the vSphere Web Client

Authenticate to the vCenter vSphere Web Client (Content Locker, airwatch, airwatch content locker, vmware content locker)
  1. Launch the Chrome browser from your desktop and click the bookmark for vSphere.
  2. Enter the username, such as administrator@vsphere.local.
  3. Enter the password, such as VMware1!.
  4. Click Login.

After completing the login, you are presented with the vSphere Web Client.

Deploying Unified Access Gateway with vSphere

In this section, you explore the vSphere Admin UI and learn how to deploy an OVF Template by configuring the necessary fields for the Unified Access Gateway. You deploy the Unified Access Gateway in a one-NIC configuration, meaning that the Internet-facing, internal-facing, and management networks all reside on a single NIC.

1. Deploying the OVF Template

Deploying UAG OVF Template
  1. Click the VMs and Templates button.
  2. Right-click the vSphere appliance, such as vc.corp.local.
  3. Click Deploy OVF Template...

2. Uploading OVF Template

Uploading OVF Template
  1. Select Local File.
  2. Click Browse.

2.1. Select the OVF File

Select OVF
  1. Click Desktop.
  2. Click UAG Resources.
  3. Click UAG Files.
  4. Select the euc-unified-access-gateway-3.3.#.#-#####.ovf file.
  5. Click Open.

3. Continue after OVF File Selected

Continue

Click Next.

4. Select Name and Location

Select Name and Location
  1. Select Nested_Datacenter.
  2. Click Next.

5. Select a Resource

Select a resource
  1. Select Host_Cluster.
  2. Click Next.

6. Review Details

Review details

Review the details here. These items are updated as you complete the OVF Template wizard.

Click Next.

7. Select Configuration

Select configuration
  1. Select Single NIC.
  2. Click Next.

Note: The drop-down menu provides a short description of each configuration and sizing of the Unified Access Gateway VM.

  • Single NIC: In this exercise, the Single NIC configuration means that all traffic to the Unified Access Gateway is received on the same interface regardless of the source, and the Admin UI runs on the same NIC over port 9443.
  • Two NICs: Directs traffic from external networks to the public interface, and traffic from within the network to an internal interface. The Admin UI runs on the same internal interface.
  • Three NICs: Directs traffic from external networks to the public interface, and traffic from within the network to an internal interface. In this configuration, the Admin UI runs on a separate, dedicated Network Interface. When selecting multiple NICs, you must then configure the corresponding network values for each NIC in the Setup Networks and Customize Template sections later in the wizard.

Users who require multiple NICs typically follow this same protocol for other web application servers within their organization. For more information on deploying the Unified Access Gateway with multiple NICs, see Deploying and Configuring VMware Unified Access Gateway.

8. Select Storage

Select storage
  1. Select Thin provision.
  2. Select a datastore, such as datastore2_ESXi01.
  3. Select Next.

9. Select Networks

Select networks
  1. For this appliance, select the destination of each source, such as DMZ_VM_DPortGroup in this example.
    Note: A single-NIC configuration was selected, meaning the Internet, management, and backend traffic all go through one NIC. However, this step of the wizard asks for three destination networks, which leads to some confusion when you are configuring the Unified Access Gateway for the first time. Since this is a single-NIC deployment, select the same network for all the source network.
  2. Click Next.

10. Customize Template

Scroll through the Customize Template and provide the information required.

10.1. Customize Template 1 of 4

Customize Template 1 of 4
  1. Uncheck the Join CEIP check box.
  2. Click the Networking Properties down arrow.
  3. Scroll down.

10.2. Customize Template 2 of 4

Customize Template 2 of 4
  1. Enter the DNS server addresses, such as 192.168.110.10 in this example.
  2. Enter the IPMode, such as STATICV4 in this example.
  3. Enter the Default Gateway address, such as 192.168.110.1 in this example.
  4. Enter the NIC 1 (eth0) IPv4 address, such as 192.168.110.20 in this example.
  5. Scroll down.

10.3. Customize Template 3 of 4

Customize Template 3 of 4
  1. Enter the NIC1 (eth0) IPv4 netmask, such as 255.255.255.0 in this example.
  2. Enter the Unified Gateway Appliance Name, such as UAG01.
  3. Click Password Options.
  4. Scroll down.

10.4. Customize Template 4 of 4

Customize Template 5 of 4
  1. Enter the admin user, which enabled REST API access.
  2. Reenter to confirm the password.
  3. Enter the root user password of the Unified Access Gateway VM.
  4. Reenter to confirm the password.
  5. Click Next.

11. Ready to Complete

Ready to complete

Review all the settings entered in the Network Mapping and Properties windows to ensure there are no errors.

Click Finish.

12. Accessing the Task Console

Accessing the Task Console

You can follow the status of the OVF deployment through the task console.

  1. Click the Home icon.
  2. Click Tasks.

13. Monitoring OVF Import and Deployment

Monitoring OVF Import and Deployment
  1. Wait until the Deploy OVF package and Deploy OVF Template complete.
  2. Click Back.

13.1. Handling a Failed OVF Deploy (If Needed)

Deployment error

If your Import OVF package task fails with the error saying, "Failed to deploy OVF package" on the Tasks Console, restart the deployment by returning to step Deploying the OVF Template.

14. Power on Unified Access Gateway Appliance

Power on UAG Appliance
  1. Select the virtual machine, such as euc-unified-access-gateway-xxxx in this example.
  2. Click the Power on icon.
  3. Click the Refresh icon.
  4. The UAG VM Screen turns blue as soon the initialization finishes.
  5. Wait until an IP address is assigned to this VM, such as 192.168.110.20 in this example.

Warning: Do not continue to the next step until the VM receives the associated IP address!  This can take one or two minutes.

Configuring TLS/SSL Certificates

1. Navigate to the Unified Access Gateway Administration Console Login

UAG Admin UI Login
  1. Click the New Tab button.
  2. Enter the URL, such as https://192.168.110.20:9443/admin for this example, and press Enter.
  3. Click the Advanced link.
  4. Accept the security exception and click the Proceed to 192.168.110.20 (unsafe) link.

2. Log In to the Unified Access Gateway Administration Console

UAG Login
  1. Enter the username, such as admin in this example.
  2. Enter the password created for the Admin API in the Deploy OVF Wizard.
  3. Click Login.

3. Choose Manual Configuration

Successful login

A successful login redirects you to the window where you can import settings or manually configure the Unified Access Gateway appliance.

Under Configure Manually, click Select.

4. Configure TLS/SSL Certificates

Configuring TLS/SSL Certificates for Unified Access Gateway Appliances

TLS/SSL is required for client connections to Unified Access Gateway appliances. Client-facing Unified Access Gateway appliances and intermediate servers that terminate TLS/SSL connections require TLS/SSL server certificates.

A detailed explanation about Certificates is available under the Getting Started chapter, it's assumed you read that first.

Under Advanced Settings, click the gear icon for TLS Server Certificate Settings.

4.1. Configure Certificate Type

Configuring Type of Certificate
  1. Select the gear icon for TLS Server Certificate Settings under Advanced Settings.
  2. Check Internet interface.
  3. Check Admin interface.
  4. Select PFX as Certificate Type.

Certificates that you import into the Unified Access Gateway appliance must be trusted by client machines and must also be applicable to all instances of Unified Access Gateway and any load balancer, either by using wildcards or by using Subject Alternative Name (SAN) certificates.

NOTE: The certificate assigned to the Internet interface applies only to Horizon and Web Reverse Proxy Edge Service. The certificates for the Content Gateway, VMware Tunnel, and Secure Email Gateway Edge Services must be configured through the Workspace ONE UEM Console.

4.2. Upload PFX Certificate

Upload Certificate

Click Select to upload the certificate in PFX format.

4.3. Select the PFX Certificate

  1. Navigate to the PFX Certificate, as in this example in Microsoft Explorer:
    • Click Local Disk (C:).
    • Click AW Tools.
    • Click the PFX certificate file, such as airwlab.com.pfx.
  2. Click Open.

4.4. Enter the Certificate Password and Save

  1. Enter the certificate password.
  2. Click Save.

4.5. Verify Changes to the Certificate

Certificate changed

You receive a message stating that the Internet-facing interface certificate has changed. You must reload the administration console to see the changes you made.

  1. Click the Close button on the Unified Access Gateway administration console browser tab.
  2. Click the New Tab button.

4.6. Validate Certificate Installation

Certificate Validation

Browse to your Unified Access Gateway URL, such as https://uagmgt-dmz.airwlab.com:9443/admin in this example, or click a bookmark if you created one.

You should no longer see a certificate error on the Browser navigation bar.

Updating Network Settings

You can now log in to the Unified Access Gateway administration console and update the network settings so that the Unified Access Gateway is deployed on a different IP than originally.

1. Log In to the Unified Access Gateway Administration Console

Access UAG Admin UI

Log in to the Unified Access Gateway administration console (such as https://uag.airwlab.com:9443/admin).

  1. Enter the username, such as admin in this example.
  2. Enter the password.
  3. Click Login.

2. Select Configure Manually

Access Settings

Under Configure Manually, click Select.

3. Access Network Settings

Access to network settings

Under Advanced Settings, click the gear icon for Network Settings.

4. View and Edit the Network Settings

Network Settings
  1. Click the down arrow for NIC 1, the Internet-facing interface.
  2. View the configuration detail displayed about NIC 1.
  3. Click the gear icon for NIC 1 to update the IP address.

5. Change Network Settings

NIC 1 Configuration

The Unified Access Gateway administration console allows you to update the IPv4 address and IP allocation mode associated to NIC 1.

  1. In the IPv4 Address field, enter the new IP address (such as 192.168.110.21 in this example) to update it.
  2. Click Save.

6. Wait for Network Settings to Complete

Configuration in Progress

After saving, a message appears: NIC1 configuration in progress. This means that the Unified Access Gateway is updating the NIC with the new IP address, and restarting the NIC. Users lose connectivity with the administration console and this message disappears when the configuration is finished.

After the configuration completes, click Close.

7. Validate the Network Changes

Acessing UAG Admin UI based on new IP address

The page automatically reloads on the new IP address you configured for your Unified Access Gateway. You can also enter the new IP manually to navigate to the Unified Access Gateway administration console.

  1. Enter the URL to access the Unified Access Gateway administration console, based on the new IP address, such as https://192.168.110.21:9443/admin in this example.
  2. Enter the username, such as admin in this example.
  3. Enter the password.
  4. Click Login.

You now have access to the Unified Access Gateway administration console using the new IP address.

Deploying Unified Access Gateway on vSphere with Two NICs Through PowerShell

Introduction

This section guides you through the configuration and deployment of the VMware Unified Access Gateway appliance using a PowerShell script. The exercises also describe how to set up a reverse proxy to access internal web sites through the Unified Access Gateway administration console.

In these exercises, the Unified Access Gateway appliance is deployed with two NICs. One NIC faces the Internet, and the second one is dedicated to management and backend access.

These exercises cover Unified Access Gateway 3.3.1 deployment in vSphere 6.5 U1.

The purpose is to provide a deployment option for an environment that could be used for production. If you want a more basic deployment with a single NIC for proof of concept, see Deploying Unified Access Gateway with One NIC through vSphere.

Architecture

The architectural diagram below shows an example environment which emulates a typical environment, including DMZ and internal networks.

In this example, external requests to the vApp are sent to the vPod Router, which directs those requests to the appropriate resource, based on the incoming port. Ports 4000-6500 are reserved for the environment components so all traffic coming in on these ports is forwarded to the appropriate Edge Service for the Unified Access Gateway appliance. In addition, ports 443 and 9443 are forwarded to the Unified Access Gateway appliance over the respective ports.

The vApp networks (internal, DMZ, and transit) are created within the vApp. The internal and transit networks are NATed to the SE-UCS-Network for outbound internet connectivity while the DMZ network routes through the vPod Router for inbound and outbound access. Note that the vPodRouter does not have a NIC on the internal network and thus cannot route external traffic to resources on the internal network.

vPod Router | ESXi01 6.5.0 U1 | Control Center | vCenter Server 6.5 U1 hosted on ESXi01

Unified Access Gateway on vSphere with Two NICs Through PowerShell Architecture

The following architectural diagram shows an example of two major networks that you can deploy your appliances into. For this set of exercises, you deploy the Unified Access Gateway appliance on a DMZ and assign the respective NICs.

PowerShell Deployment of Unified Access Gateway (UAG) on vSphere with Two NICs Architecture (vmware unified access gateway deployment, vmware unified access gateway implementation, aws console url)

At the top of the diagram is vCenter Networking. At the bottom of the diagram is the vApp network required to support the environment. For these exercises, the focus is on the network hosted on the ESXi, and represented by the following three networks:

  • VM Network & Management: Represents the dedicated network to access the Management Console
  • Internal Network: Represents the internal network on 172.16.0.x range. The Control Center, ESXI, and vCenter are part of the internal network.
  • DMZ Network: Represents the DMZ network on 192.168.110.x which is where the Unified Access Gateway appliance is to be deployed. The Unified Access Gateway Internet-facing NIC is associated to this network.

Network Interfaces

Unified Access Gateway supports deployments with one, two, or three NICs. This means that the appliance can be partitioned to receive traffic on a single interface or to route traffic to different interfaces, based on the source of the request. Most often, if you need to implement multiple NICs, you already follow this standard with other web applications in your organization.

You must determine what is appropriate for your environment when selecting the number of NICs during installation. It is important for you to understand the expected behavior when two or three NICs are enabled.

Two sections are provided to explore these options. As a first step toward understanding basic deployments, you can install Unified Access Gateway with one NIC using vSphere Client, described in Deploying Unified Access Gateway on vSphere with One NIC Through vSphere Web Client. You can then advance to the next step and install Unified Access Gateway with two NICs as a production environment using PowerShell, described in Deploying Unified Access Gateway on vSphere with Two NICs Through PowerShell.

General Considerations

In the exercises for deploying the Unified Access Gateway appliance through vSphere, the vCenter setup is hosted in a nested template. This is not usually the case when working with users in a live environment.

User environments can include multiple networks and can optionally have a Network Protocol Profiles (NPP) that corresponds to the networks to connect to the Unified Access Gateway. Prior to version 3.3, NPP was a requirement. Since version 3.3, NPP is no longer required.

Note: Keep in mind that the Unified Access Gateway requires a netmask, default gateway, and subnet to be defined for each network enabled during deployment.

Prerequisites

To deploy Unified Access Gateway using a PowerShell script, you must use the following specific versions of VMware products:

  • Latest Unified Access Gateway virtual appliance image OVA file for vSphere my.vmware.com or my.workspaceone.com, such as .euc-access-point-3.9.X.X-XXXXXXXXXXX.ova.
  • Unified Access Gateway PowerShell Script for the OVA file version from my.vmware.com.
  • Download the VMware OVF Tool 4.3 or later and install on the same machine that will be used to run the Unified Access Gateway PowerShell deployment script.
  • Set up a VMware vSphere ESXi host with a vCenter Server.
  • Set up a vSphere data store and the network to use.
  • vCenter credentials with permission to create VMs, the credentials will be used to deploy the appliance.

See VMware Product Interoperability Matrices to determine the compatibility of Unified Access Gateway with other VM products.

Starting with version 3.3, you can deploy Unified Access Gateway without specifying the netmask and default gateway settings in Network Protocol Profiles (NPP). You can specify this networking information directly during deployment of your Unified Access Gateway instance.

Logging In to the vSphere Web Client

To perform most of this exercise, you need to log in to the vSphere Web Client.

1. Launch Chrome Browser

Launch Chrome Browser (Content Locker, airwatch, airwatch content locker, vmware content locker)

Double-click the Google Chrome browser icon on the desktop.

2. Authenticate to the vSphere Web Client

Authenticate to the vCenter vSphere Web Client (Content Locker, airwatch, airwatch content locker, vmware content locker)
  1. Launch the Chrome browser from your desktop and click the bookmark for vSphere.
  2. Enter the username, such as administrator@vsphere.local.
  3. Enter the password, such as VMware1!.
  4. Click Login.

After completing the login, you are presented with the vSphere Web Client.

Starting Windows PowerShell

1. Launch PowerShell

Launch PowerShell window

Click the PowerShell icon located on the Windows task bar.

 

2. Navigate to the Unified Access Gateway Resources Directory

Navigate to the UAG Directory in PowerShell

Navigate to the Unified Access Gateway Resources Directory under the desktop user folder by entering cd '.\Desktop\UAG Resources' and then press Enter.

Preparing the INI File for Deployment

In this exercise, you learn how to use the INI file to deploy and configure a Unified Access Gateway using PowerShell, and how to edit the contents of the INI file for your Unified Access Gateway deployment.

1. Configure the General Deployment Settings

An INI file containing all of the configuration settings is required to deploy the Unified Access Gateway appliance.

In this exercise, you use the uag-2NIC.ini file to provide the respective parameters for your deployment.

You deploy a new Unified Access Gateway appliance called UAG02 in the example, and which has two NICs. NIC1 is Internet-facing and NIC2 is for backend and management.

1.1. Open the UAG-2NIC.ini File for Editing

Editing UAG-2NIC.ini

Navigate to the uag-2NIC.ini file, such as:

  1. Click the File Explorer icon on the task bar.
  2. Click Desktop.
  3. Click UAG Resources.
  4. Right-click the uag-2NIC.ini file.
  5. Click Edit with Notepad++.

1.2. Configure General Settings (1/2)

General Settings 1/2

In the General section, provide the following settings on the INI file:

  1. In the name field, enter a name, such as UAG02 in this example.
  2. In the source field, enter the path, such as C:\Users\Administrator\Desktop\UAG Resources\UAG Files\euc-unified-access-gateway-3.3.0.0-8539135_OVF10.ova, and use File Explorer to verify that the OVA file has the name indicated.
  3. In the target field, enter the destination path, such as  vi://administrator@vsphere.local:VMware1!@vc.corp.local/Nested_Datacenter/host/Host_Cluster.
    Note: You can replace the password with 'PASSWORD' and the script prompts for the password during the PowerShell execution.
  4. In the diskmode field, enter thin.
  5. In the ds field (ds refers to data store), enter datastore2_ESXi01.
  6. In the deploymentOption field, enter twonic.

 

1.3. Configure General Settings (2/2)

General Settings 2/2

Continue the General section configuration, and set the following additional values for the parameters on the INI file, keeping in mind that ip0 is the Internet-facing NIC, and ip1 is the internally facing NIC:

  1. In the ipMode field, enter STATICV4.
  2. In the defaultGateway field, enter the IP address, such as 192.168.110.1.
  3. In the dns field, enter the IP address, such as 192.168.110.10.
  4. In the ip0 field, enter the IP address, such as 192.168.110.20.
    Important: ip0 is the Internet-facing NIC.
  5. In the ip1 field, enter the IP address, such as 172.16.0.20.
    Important: ip1 is the internally facing NIC.
  6. In the netmask0 and netmask1 field, enter the netmask, such as 255.255.255.0.
  7. In the netInternet field, enter DMZ_VM_DPortGroup.
  8. In the netManagementNetwork and netBackendNetwork field, enter Internal_VM_DPortGroup.

1.4. Configure the TLS/SSL Certificates

Select Name and Location

The SSLCert and SSLCertAdmin contain the information regarding the SSL Certificated for the administration and Internet interfaces.

  1. In the pfxCerts field under SSLCert, enter C:\AW Tools\airwlab.com.pfx (this certificate is for the Internet interface).
  2. In the pfxCerts field under SSLCertAdmin, enter C:\AW Tools\airwlab.com.pfx (this certificate is for the administration interface).

Note: The certificate password is requested during the deployment.

Deploying the Unified Access Gateway Appliance

Now that you have configured the INI file for your Unified Access Gateway deployment, you can run the uagdeploy.ps1 Powershell script and provide this INI file as the configuration to automate the deployment.

1. Execute the Deployment Script

Running the script

As the script starts, a couple of questions ask for the following information:

  1. When prompted, enter the information requested, such as in the following example:
.\uagdeploy.ps1 .\uag-2NIC.ini 
           -rootPwd VMware1! 
           -adminPwd VMware1!
           -disableVerification false
           -noSSLVerify false
           -ceipEnabled yes
  • -rootPwd - set the root password for the Unified Access Gateway appliance.
  • -adminPwd - set the admin password for the REST API management access.
  • -disableVerification - perform validation of signature and certificate.
  • -noSSLVerify - perform SSL verification for the vSphere connection.
  • -ceipEnabled - Join the VMware Customer Experience Improvement Program ("CEIP") program.

Note: You might get prompted to enter the password related to the certificates defined on the SSLcert and SSLcertAdmin settings. Certificates can be passed in PEM format using the pemCerts and pemPrivKey settings for the SSLCert and SSLCertAdmin sections of the INI file.

The deployment starts and you can follow the progress on the same window or on your vSphere Web Client, which you opened at the beginning of this tutorial.

2. Confirm that the PowerShell Script Deployment Completes

Deployment finished

After successfully finalizing the deployment, the script automatic powers the VM UAG02 on.

The Received IP address presented by the script log is a temporary IP. The final IPs for NIC 1 and NIC2 are assigned to the Unified Access Gateway appliance during the first start. You can return to the vSphere Web Client to validate that as described in the next step.

3. Validate the Deployment

Validating UAG Appliance status
  1. Click VM and Templates.
  2. Click UAG-2NIC.
  3. Click View all 2 IP addresses.

Important: If the Unified Access Gateway appliance does not finalize the configuration during the first startup, you receive an error message from vSphere Web Client. If that happens, wait for the appliance to finalize, and refresh the entire Google Chrome browser.

4. Log In to the Unified Access Gateway Administration Console

UAG Admin UI Login
  1. Click the New Tab button to open a new tab.
  2. Browse to the Unified Access Gateway Administration Console using the URL, such as  https://uagmgt-int.airwlab.com:9443/admin or by clicking a bookmark if you created one.
  3. Enter the username, such as admin in this example.
  4. Enter the password created for the Admin API in the Deploy OVF Wizard.
  5. Click Login.

5. Confirm the Unified Access Gateway Administration Console Login on the Internal Network

Succesfull login

A successful login redirects you to the initial window where you can import settings or manually configure the Unified Access Gateway appliance.

  1. Click Admin.
  2. Click Logout.

Configuring Web Reverse Proxy

At this point, the Unified Access Gateway has been deployed and you are able to access the Unified Access Gateway administration console to add and change configurations of your Unified Access Gateway appliance.

This exercise shows you how Unified Access Gateway can be used as a Web reverse proxy, and can act as either a plain reverse proxy or an authenticating reverse proxy in the DMZ. In this exercise, you learn how to set up a plain reverse proxy.

1. Power ON Intranet VM

Power ON Intranet VM

Return to the vSphere Web Client to Power ON the VM Intranet, which is hosted on the internal network to be used as part of the Web Reverse Proxy exercise.

  1. Click VM and Templates.
  2. Click Intranet.
  3. Click Power ON Icon.

2. Access Unified Access Gateway Administration Console

Access UAG Admin UI
  1. Click the New Tab button to open a new tab.
  2. Browse to the Unified Access Gateway URL, such as https://uagmgt-int.airwlab.com:9443/admin in this example, or click a bookmark if you created one.
  3. Enter the username, such as admin in this example.
  4. Enter the password created for the Admin API in the Deploy OVF Wizard.
  5. Click Login.

3. Select Configure Manually

Access Settings

Under Configure Manually, click Select.

4. Access Reverse Proxy Settings

Acessing Reverse Proxy Settings
  1. Click the Show toggle next to Edge Service Settings. After you click, it switches to display the Hide option.
  2. Click the gear icon next to Reverse Proxy Settings.

5. Add Reverse Proxy Settings

Adding Reverse Proxy Settings

Click Add to create a new reverse proxy settings that can be used to access the intranet.

6. Define Features Used by Reverse Proxy

Enabling Reverse Proxy Settings

Click Enable Reverse Proxy Settings only. The toggle switches to YES.

Note: The Enable Identity Bridging feature can be configured to provide single sign-on (SSO) to legacy Web applications that use Kerberos Constrained Delegation (KCD) or header-based authentication. However, this feature is not enabled for this exercise.

7. Configure Intranet Reverse Proxy Settings

Configuring Intranet settings for Reverse Proxy
  1. Enter the Instance Id, such as intranet, which is a unique name to identify and differentiate a Web reverse proxy instance from all other Web reverse proxy instances.
  2. Enter the Proxy Destination URL, such as http://intranet.corp.local, which represent the address of the Web Application.
  3. Enter the Proxy Pattern, such as (|/intranet(.*)|), which specifies that the matching URI paths will forward to the destination URL.
  4. Click Save.

Additional parameters can be configured for this type of reverse proxy. For more information, see Configure Reverse Proxy With VMware Identity Manager.

8. Close the Reverse Proxy Settings

Configuration saved sucessfully

Click Close.

9. Validating Reverse Proxy Configuration

Validating reverse proxy configuration for intranet
  1. Click the down arrow for the Reverse Proxy Settings.
  2. Click the refresh icon for the Edge Service Settings.
  3. Confirm that the intranet proxy status is GREEN.

After you add the reverse proxy settings for the intranet, the Unified Access Gateway appliance tests the communication between Unified Access Gateway appliance and the intranet. The status turns GREEN if a connection is possible, and otherwise it shows RED.

Important: It can take a few minutes for the intranet proxy to show as GREEN. If you do not see it, click the refresh icon until you see the status change to either GREEN or RED.

10. Access the Intranet through Reverse Proxy

Intranet access through Reverse Proxy
  1. Click the New Tab button to open a new tab.
  2. Enter https://uag.airwlab.com/intranet in the address bar and press Enter.
    Note: The uag.airwlab.com resolves to the IP associated with the Unified Access Gateway Internet NIC, which in this example is 192.168.110.20.

The result is a sample intranet page hosted on an internal IIS Server.

  • Access to the intranet goes through Unified Access Gateway port 443, as result of the TLS port sharing configuration enabled by default during deployment.
  • Access to the administration console goes through Unified Access Gateway port 9443 and IP 172.168.0.20 in this example, associated with the internal NIC.

Deploying Unified Access Gateway on Amazon Web Services

Introduction

This section guides you through the configuration and deployment of Unified Access Gateway appliances as Amazon EC2 instances on Amazon Web Services (AWS). This deployment uses a PowerShell script and includes the steps to import the Unified Access Gateway OVA image into AWS and register as an Amazon Machine Image (AMI).

The exercises cover a Unified Access Gateway 3.9.1 deployment on Amazon Web Services.

The purpose is to provide a deployment option for a production environment on Amazon Web Services.

Architecture

The following architectural diagrams show an example environment on AWS which emulates a typical cloud environment, including public and private networks.

Unified Access Gateway appliances are deployed across different regions, each appliance contains two NICs configured with the respective public and private subnets. Traffic into the Unified Access Gateway appliances comes through the frontend Amazon Elastic Load Balancer.

Amazon Elastic Load Balancing supports the following types of load balancers:

  • Application Load Balancer
  • Network Load Balancer
  • Classic Load Balancer

Application Load Balancers are used to route HTTP/HTTPS (or Layer 7) traffic. Network Load Balancers and Classic Load Balancers are used to route TCP (or Layer 4) traffic.

For more information, see Elastic Load Balancing features on the AWS website.

The type of Elastic Load Balancing to use with Unified Access Gateway depends on the edge service requirements. As an example, for the Horizon edge service, the Application Load Balancer should be used, and the Network Load Balancer should be used for VMware Tunnel.

Architecture for Horizon Use Cases

HOL Architecture Overview

In this architecture, each Unified Access Gateway appliance dedicates an individual VIP to each appliance in addition to the primary load-balanced (AWS Application Load Balancer) VIP. Because you have 4 appliances, you will set up 5 VIPs. The primary Horizon XML-API protocol on HTTPS port 443 uses an application load balancer to allocate the session to a specific Unified Access Gateway appliance based on health and least loaded. The secondary connections (Tunnel, Blast, and PCoIP) would then be routed to the correct Unified Access Gateway appliance based on the VIP IP configured on each appliance.

For more information, see Load Balancing across VMware Unified Access Gateway Appliances.

VMware Tunnel Use Cases

In this architecture, VMware Tunnel traffic (Per-App) is balanced by an AWS Network Load Balancer that requires authentication of each client after a connection is established. Once connected, a session is created for the client and stored in memory. The same session is then used for each piece of client data so the data can be encrypted and decrypted using the same key.

Network Interfaces on AWS

As Unified Access Gateway supports deployments with one, two, or three NICs, traffic can be partitioned to receive traffic on a single interface or to route traffic to different interfaces, based on the source of the request. When deploying with multiple NICs, the subnets attached to the appliance must be on the same availability zone.

Prerequisites

Before you can deploy Unified Access Gateway on Amazon EC2 using a PowerShell script, you must satisfy the following requirements.

Amazon Requirements

Prepare the network environment on EC2:

  • Security Groups
  • VPC, Subnets and Elastic IP
  • At least one S3 bucket

Make sure your AWS account has permission to fully manage the above items, including creating AMI and EC2 instances.

Unified Access Gateway Requirements

Download Unified Access Gateway OVA for Amazon EC2 and PowerShell script - minimum version is Unified Access Gateway 3.5,  latest version recommended.

PowerShell Requirements

On the machine that will be used to perform the import of AMI and deployment of Unified Access Gateway, install the following PowerShell modules.

Open the PowerShell command windows with administrative rights and run the following command:

  • Install-Module -Name AWSPowerShell -Force
  • Install-Package 7Zip4PowerShell

Download the sample script Import VMware Unified Access Gateway into Amazon Web Service and register as AMI.

Importing Unified Access Gateway Image as an Amazon Machine Image (AMI)

The Unified Access Gateway VMDK image must be imported as an Amazon Machine Image (AMI) in order to be deployed as Amazon EC2 instance.

There are several steps to be completed; some can be performed using the AWS Console and others must be performed through PowerShell. The steps are as follows:

  1. Extract the .vmdk image from the Unified Access Gateway OVA file using PowerShell.
  2. Create a bucket on Amazon S3 using the AWS Console or PowerShell.
  3. Upload the .vmdk image into the S3 bucket using the AWS Console.
  4. Create a VM import service role (vmimport) and apply a policy to the rule using PowerShell, partially supported with AWS Console.
  5. Import the .vmdk image into Amazon EBS snapshot using PowerShel.l
  6. Register the Unified Access Gateway image as an AMI using PowerShell.

This process can be a challenge for some administrators, as it requires an extra level of knowledge on AWS and PowerShell command. The step by step process is documented as part of the Unified Access Gateway PowerShell Deployment to Amazon Web Services Guide, however, the sample script (Import VMware Unified Access Gateway into Amazon Web Service and register as AMI) automates all these steps. Make sure you have download the sample as the next steps rely on that sample.

1. Extract the VMDK Image from the Unified Access Gateway OVA

Run the following command, replace the items between <> with the respective values.

expand-7zip <UAG OVA file including location> <Directory where VMDK will be extracted>

2. Execute ImportUAGasAMI.ps1 to Import UAG as AMI

Execute ImportUAGasAMI.ps1 using the following parameters:

  • -accessKey - User Access Key that has the permissions to execute the script.
  • -secretKey - User Security Key that has the permissions to execute the script.
  • -vmdkImage - Location path and name of Unified Access Gateway vmdk file name that you just extracted.
  • -bucketName - Name of the S3 bucket where the VMDK will be uploaded - if the bucket does not exist, the script will create it for you.
  • -region - AWS region where the operation will be performed (ie: us-east-1).

This PowerShell script will be equivalent to steps #2 to #6. Following is a command line example.

.\ImportUAGasAMI.ps1 -accessKey 8daudna9ajd -secrectKey 9aadndma034jrm!f9ajs -vmdkImage C:\uag\euc-unified-access-gateway-3.9.1.0-11012815-system.vmdk -bucketName uag-images -region us-east-1

As the script runs, you will see similar screens based on each step executed.

2.1. Monitor Import - Uploading VMDK

2.2. Monitor Import - Importing

2.3. Import and AMI Registration Finalized

When the import is finalized, you can see the AMI ID generated for the Unified Access Gateway. Take note of this ID as it will be used later for the deployment steps.

3. Confirm Snapshot Uploaded to AWS Console

In the AWS Console, you should see your imported EC2 snapshot.

Under EC2 Elastic Block Store:

  1. Click Snapshots.
  2. Click the snapshot you just imported. You can identify it in the Description.

4. Confirm AMI Registration on AWS Console

In the AWS Console, you should see your Unified Access Gateway imported image registered as EC2 AMI.

Under EC2 AMI Images:

  1. Click AMIs.
  2. Click the AMI ID generated by the import process.

Preparing INI File for Deployment

In this section, you learn how to deploy Unified Access Gateway as an Amazon EC2 instance, starting with the preparation of the INI file and where to obtain the information required by the INI.

If you are familiar with Unified Access Gateway deployment on other platforms (vSphere, Azure, Hyper-V), the INI settings will look similar for the general appliance configuration. However, some parameters are not required.

For AWS EC2 deployments, the following settings in the General section are not used.

  • diskMode
  • ds
  • folder
  • netInternet
  • netManagementNetwork
  • netmask0
  • netmask1
  • netmask2
  • netBackendNetwork
  • source
  • target
  • All of the IPv4 settings
  • All of the IPv6 settings

For AWS EC2, there is a new section called AmazonEC2 that contains all of the settings specific to AWS EC2.

INI File Sample Definition

[General]
name=UAG-AWS

deploymentOption=twonic

[AmazonEC2]

# authentication

credentialProfileName=awsCredentialProfile

# type, region and image

instanceType=c4.large
region=us-east-2
amiId=ami-kc0embb7c

# eth0 settings
subnetId0=subnet-3d339847
securityGroupId0=sg-32323d938939283920
publicIPId0=eipalloc-043ecs323d3434c17

# eth1 settings
subnetId1=subnet-ad3434s1

This screenshot depicts a sample INI which deploys a UAG instance with two NICs, based on c4.large sizing and attaches a public IP address to the instance, in addition to the two private IP address for each of the network interface. The PowerShell script will use the Access Key and Secret Key stored on the local profile named awsCredentialProfile – this is discussed in the next topic.

Use this as a template to define the INI file for your deployment.

For a full definition of each of the INI parameters, see Prepare an INI File.

Certificates

You can configure certificates for the Internet and Admin Interface using the SSLCert and SSLCertAdmin INI sections, where you specify PFX or PEM certs.

[SSLCert]
pfxCerts=
pemPrivKey=
pemCerts=

[SSLCertAdmin]
pfxCerts=
pemPrivKey=
pemCerts=

NOTE: You might receive an error message Error: Failed to deploy UAG - User data is limited to 16384 bytes when deploying the appliances through PowerShell. This happens because the configuration data in your INI file is too large for Amazon AWS EC2 deployment. It is a known limitation that Amazon might increase in the future.

While this limit is in place, it might be necessary to reduce the amount of configuration data specified in your INI file. For example, you can check the SSL certificate files to see if unnecessary root or intermediate certificates can be removed. Alternately, if the SSL certificates are not required during deployment, you can remove the certificates and upload the SSL certificates after deployment by using the Unified Access Gateway Admin UI or REST API.

Create AWS Credentials

For security reasons, the INI file does not contain the Access Key ID or Secret Access Key so they must be stored in a named or default profile. These AWS credentials are used to cryptographically sign the corresponding web service requests used by the PowerShell script. They should be stored in a named profile which is then referenced from the INI file.

  • Create an Amazon AWS account if you do not have one.
  • Create an access key and obtain the values of the Access Key ID and Secret Access Key. See AWS Account and Access Keys.
  • Use the following PowerShell example command to store these values in a profile named awsCredentialProfile: replace the <> values.
Set-AWSCredential-AccessKey <Secret Key>  -SecretKey <Secret Key> -StoreAs <AWS Profile Name>

For more information, see Using AWS Credentials.

Network Parameters

Some important considerations regarding network configuration.

  • When using subnetId# or publicIPId0 parameters, the IP is assigned based on your network configuration on AWS.
  • You can use the privateIPAddress# parameters to set the IP address used by EC2 DHCP for eth0, eth1, or eth2. Normally this is not required but can be used to set a static private IP address instead of a dynamic one.
  • You can assign different Security Groups based on the securityGroupId# parameters.
  • The subnets assigned to the UAG instance must be on the same availability zone, otherwise, the deployment will fail.
  • The use of public IP address attached to the UAG EC2 instance is optional; if your appliances are behind a load balancer, they are not required.
  • A subnet can be configured to automatically assign a public IPv4 address to assigned instances, even if you do not configure the public IP address on the INI file. This behavior can be changed for each subnet under the Modify auto-assign IP settings.

How to Find the Public IP Address IDs on AWS Console

On the VCP Dashboard, under Elastic IPs, find all the respective Elastic IP Allocation IDs available. This is the value to use with the publicIPId# parameter.

How to Find the Subnet IDs on AWS Console

On the VCP Dashboard, under Subnets, find all the respective Subnet IDs available and their respective availability zone (AZ).

The subnets assigned to the appliance must be on the same AZ.

How to Find the Security Groups IDs on AWS Console

Security Groups are firewalls that can be associated with each of the Unified Access Gateway NICs.

On the VCP Dashboard, under Security Groups, find all the Group IDs available and assign them to the respective NICs, using the securityGroupId# parameter. If this setting is not specified, the default EC2 Security Group is used.

For example, in a two-NIC deployment, define two Security Groups and assign to the respective NIC:

  • For Internet NIC (securityGroupId0), create a Security Group as follows:
    • Add inbound rules to allow traffic only into the required ports (80, 443, 8443, 4172, and so on) and protocols (TCP/UDP) for Horizon Use Cases.
    • Add inbound rules on 443 TCP/UDP for VMware Tunnel and outbound rule for 443/TCP for Workspace ONE UEM API Server.
  • For Backend/Management NIC (securityGroupId1), create another Security Group as follows:
    • Add an inbound rule to allow traffic into TCP/9443 only from a specific IP source to access UAG Admin UI.
    • Add an outbound rule to the internal resources
    • If you want to enable access with SSH, add another inbound rule for SSH/22.

When deploying with three NICs, securityGroupId3 is assigned to Management only.

Deploying Unified Access Gateway Appliance as Amazon EC2 Instance

With all the requirements for AWS environment and Unified Access Gateway completed you are now ready to deploy Unified Access Gateway.

Deploy Using PowerShell

Ensure you have the uagdeployec2.ps1 and uagdeploy.psm1 files on your client machine, those are the UAG scripts required for deployment.

Execute the following command to create your AWS profile credentials and add to the INI file if you did not already, as covered in the previous chapter.

Set-AWSCredential-AccessKey <Secret Key>  -SecretKey <Secret Key> -StoreAs <AWS Profile Name>

Run the following command to initiate the deployment.

.\uagdeployec2.ps1 <INI File> <ROOT PASSWORD> <ADMIN PASSWORD> <no/yes>
  • <INI FILE> - replace with the name of your INI file that contains the configuration for the appliance.
  • <ROOT PASSWORD> - password for the root user.
  • <ADMIN PASSWORD> - password for the UAG admin UI/REST API user access.
  • <no/yes> - Customer Experience Program.

The deployment execution should look similar to the image shown, where the output of a successful deployment presents the ID of the instance created.

The instance is automatically initiated after the deployment is completed.

NOTE: If you run the script again using the same instance name defined in the INI file on the parameter name under the General section, the instance will be terminated and a new one deployed.

Validate Unified Access Gateway EC2 Instance on AWS Console

On AWS Console under EC2 Dashboard:

  1. Click Instances.
  2. Click the Unified Access Gateway EC2 instances to obtain all the information related to the image.

Clean userData Value from Unified Access Gateway EC2 Instance

It is highly recommended to clear the userData value to avoid the password from being visible in cleartext on the AWS CLI.

  1. Stop the Unified Access Gateway instance.
  2. Clear the userData value from the current instance of Unified Access Gateway by using the following command:
edit-EC2InstanceAttribute -InstanceId <INSTANCE_ID> -Attribute userData - Value "blank".

Access the Unified Access Gateway Administration Console

You can access the administration console using https://<UAG_IP_OR_HOSTNAME>:9443/admin from the same subnet to configure the appliance and edge services. Access is restricted to the management interface in a multiple NIC deployment, and to the internet interface in a single deployment.

For test and validation when not in the same subnet for management and before adding the appliance to the load balancers target group, you can add a temporary public IP to the appliance for validation, and later remove that IP.

Deploying Unified Access Gateway on Microsoft Azure

Introduction

This section guides you through the configuration and deployment of Unified Access Gateway appliances on Microsoft Azure using a PowerShell script, including the steps to upload the Unified Access Gateway VHD image into Microsoft Azure.

The exercises cover Unified Access Gateway 3.9.1 deployment on Microsoft Azure.

The purpose is to provide a deployment option for a production environment on Microsoft Azure leveraging your existing subscription.

NOTE: VMware offers Horizon Cloud on Azure, allowing customers to leverage their existing capacity on Azure to deploy virtual Desktop and Apps. This offer deploys out of the box Unified Access Gateway appliances to secure access to the virtual desktop and applications. Customers can configure only a subset of Unified Access Gateway features in this environment using the Horizon Cloud administration console.

This tutorial provides guidance on how to deploy Unified Access Gateway appliances as part of your Azure environment, and not through the Horizon Cloud on Azure.

Architecture

The following architectural diagrams show an example environment on Microsoft Azure which emulates a typical cloud environment where Unified Access Gateway appliances are deployed to enable access to internal resources. The appliances are deployed with multiples NICs and configured to the respective public and private networks. For high availability and scalability, traffic is load-balanced using the native Azure Load Balancer.

Multiple Unified Access Gateway appliances are deployed as part of a resource group. Each appliance contains two NICs configured with the respective public and private subnets. Traffic into the Unified Access Gateway appliances comes through the frontend Azure load balancer.

The Load Balancer requirements for Unified Access Gateway depends on the edge services requirements, as example for Horizon edge service Application Load Balancer should be used, and Network Load Balancer should be used for VMware Tunnel.

Azure load balancer are offered in two SKUs: Standard and Basic. These SKUs differ in scenario scale, features, and pricing. Any scenario that's possible with Basic Load Balancer can be created with Standard Load Balancer.

To learn more about Azure Load Balancer, see Azure Load Balancer documentation on Microsoft website.

Prerequisites

Before you can deploy Unified Access Gateway on Microsoft Azure using a PowerShell script, you must satisfy the following requirements.

Microsoft Azure Requirements

An Azure environment where you can perform the management and creation of the following objects.

  • Resource Group.
  • Storage account and container.
  • Virtual Network, Subnets, Public IP.
  • Security Groups.

Make sure your Azure account has permission to fully manage the above items, including creating Virtual Machine instances.

Unified Access Gateway Requirements

Download Unified Access Gateway OVA for Microsoft Azure and PowerShell script - minimum version of Unified Access Gateway 3.5,  latest version recommended.

PowerShell Requirements

On the machine that will be used to perform the upload of VHD image and deployment of Unified Access Gateway, install the following PowerShell modules.

Open the PowerShell command windows with administrative rights and run the following command:

  • Install-Module -Name AzureRM -Force

Preparing the Microsoft Azure Environment

First, to configure your Microsoft Azure environment, several details from the setup are required in the INI file for deployment.

Make sure you have:

  • Created an Azure subscription if you do not already have one.
  • Defined the resource group to be used to deploy the appliance.
  • Created a storage account blob container to store Unified Access Gateway VHD images.
  • Created virtual network and subnet(s).
  • Created Network Security Group for firewall rules.
  • Create a public IP address.

Follow the steps to Prepare your MS Azure Environment.

All the network-related resources must be part of the same resource group where you will deploy the Unified Access Gateway appliances; this is a requirement.

Uploading Unified Access Gateway VHD Image to Microsoft Azure

First, you must upload the Unified Access Gateway VHD image to Microsoft Azure in order for it to be deployed as an Azure Virtual Machine.

This chapter will guide you through each step.

Upload the VHD Image to the VHDS Container

Use the following example PowerShell commands to upload the VHD image to the VHDS container.

Replace the variables with the real values related to your Azure environment.

  • storage account - replace with the storage account name authorized to store the Unified Access Gateway images.
  • UAG VHD FILENAME - the name of the Unified Access Gateway .vhd file on Azure after upload.
  • UAG VHD FILE AND LOCATION - name and location of Unified Access Gateway .vhd file on the local machine.
$imageURI = "https://<storage account>.blob.core.windows.net/vhds/<UAG VHD FILENAME>
$imagePath = "UAG VHD FILE AND LOCATION”
Add-AzureRmVhd -ResourceGroupName <RESOURCE GROUP NAME> -LocalFilePath $imagePath -Destination $imageURI -NumberOfUploaderThreads 32

Confirm VHD Image Upload to Azure

You can access the Azure Portal to confirm the upload to the respective container previously defined.

Preparing INI File for Deployment

In this section, you learn how to deploy Unified Access Gateway as Microsoft Azure instance, starting with the preparation of the INI file and where to obtain the information required by the INI.

If you are familiar with Unified Access Gateway deployment on other platforms (vSphere, Azure, Hyper-V), the INI settings will look similar for the general appliance configuration. However, some parameters are not required.

For Microsoft Azure deployments, the following settings in the General section are not used.

  • diskMode
  • ds
  • folder
  • netInternet
  • netManagementNetwork
  • netmask0
  • netmask1
  • netmask2
  • netBackendNetwork
  • source
  • target
  • All of the IPv4 settings
  • All of the IPv6 settings

For Microsoft Azure, there is a new section called Azure that contains all of the settings specific to Azure.

INI File Sample Definition

[General]
name=UAG-AZ

deploymentOption=twonic

[Azure]

#Blob container, name for the storage of the Unified Access Gateway disk image

diskStorageContainer=uagdisks

#URI of the Unified Access Gateway .vhd image file to deploy

imageURI=https://uagstore.blob.core.windows.net/vhds/euc-unified-access-gateway-3.9.1.0-12345678_OVF10.vhd

#Azure account subscription ID

subscriptionID=12345678-1234-1234-1234-123456788901

# size, resource group, network

vmSize=Standard_A2_v2

resourceGroupName=uagrg
virtualNetworkName=VirtualNetwork

# eth0 settings
subnetName0=frontend-subnet
networkSecurityGroupName0=UAGInternetSG
publicIPAddressName0=UAG1PublicIP0

# eth1 settings
subnetName0=Backend-subnet
networkSecurityGroupName0=UAGManagementSG

This screenshot depicts a sample INI which deploys a UAG instance with two NICs, based on Standard_A2_v2 sizing and attaches a public IP address to the instance, in addition to the two private IP address for each of the network interface.

The PowerShell script does not contain credentials to access your Azure environment. Instead, you initialize a session prior to the script execution using the following command:

connect-AzurermAccount

For more information, see Prepare an INI File in VMware Docs.

Certificates

You can configure certificates for the Internet and Admin Interface using the SSLCert and SSLCertAdmin INI sections, where you specify PFX or PEM certs.

[SSLCert]
pfxCerts=
pemPrivKey=
pemCerts=

[SSLCertAdmin]
pfxCerts=
pemPrivKey=
pemCerts=

Network Parameters

Some important considerations regarding network configuration:

  • Subnets, security groups, and public IPs must be part of the same Resource Group. This is a requirement for the Unified Access Gateway PowerShell script, otherwise, the deployment will fail.
  • You can assign different Security Groups based on the securityGroupId# parameters
  • The use of public IP address attached to the UAG instance is optional, assuming your appliances will be behind load balancers, they are not required.

How to Find the Public IP Address Name on Azure Portal

Search for Public IP Address on the search bar to return the list of Public IP address available or create a new one to obtain the Name to use in the INI file.

How to Find the Virtual Network and Subnets Configuration on Azure Portal

Search for Virtual Network to return a list of virtual networks or create a new one on your environment:

  • Select one of the virtual networks or create one.
  • Access the virtual network to identify the subnet names.

Use the virtual network and subnet name in the INI file.

How to Find the Security Groups Names on Azure Portal

Security Groups are firewalls that can be associated with each of the Unified Access Gateway NICs.

Search for Network security groups to locate all the Security Groups available and assign them to the respective NICs, using the networksecurityGroupName# parameter.

For example, in a two-NIC deployment, define two Security Groups and assign to the respective NIC:

  • For Internet NIC (networksecurityGroupName0), create a Security Group as follows:
    • Add inbound rules to allow traffic only into the required ports (80, 443, 8443, 4172, and so on) and protocols (TCP/UDP) for Horizon Use Cases.
    • Add inbound rules on 443 TCP/UDP for VMware Tunnel and outbound rule for 443/TCP for Workspace ONE UEM API Server.
  • For Backend/Management NIC (networksecurityGroupName1), create another Security Group as follows:
    • Add an inbound rule to allow traffic into TCP/9443 only from a specific IP source to access UAG Admin UI.
    • Add an outbound rule to the internal resources
    • If you want to enable access with SSH, add another inbound rule for SSH/22.

When deploying with three NICs, networksecurityGroupName3 will be assigned to Management only.

Deploying Unified Access Gateway Appliance on Microsoft Azure

With all the requirements for Azure environment and Unified Access Gateway completed you are now ready to deploy Unified Access Gateway.

Deploy using PowerShell

Ensure you have the uagdeployaz.ps1 and uagdeploy.psm1 files on your client machine, those are the UAG scripts required for deployment.

Execute the following command to log in to your Azure environment if you did not already, as covered in the previous chapter.

connect-AzurermAccount

Run the following command to initiate the deployment.

.\uagdeployaz.ps1 <INI File> <ROOT PASSWORD> <ADMIN PASSWORD> <no/yes>
  • <INI FILE> - replace with the name of your ini file that contains the configuration for the appliance.
  • <ROOT PASSWORD> - password for the root user.
  • <ADMIN PASSWORD> - password for the UAG admin UI/REST API user access.
  • <no/yes> - Customer Experience Program.

The deployment execution should look similar to the image shown. The instance is automatically initiated after the deployment is completed.

NOTE: If you run the script again using the same instance name defined in the INI file on the parameter name under the General section, the instance will be terminated and a new one deployed.

Validate Unified Access Gateway Instance on Azure Portal

On Azure Portal, search for Virtual Machines or the name of the Unified Access Gateway you provided on the INI file.

Click the instance.

Access the Unified Access Gateway Administration Console

You can access the administration console using https://<UAG_IP_OR_HOSTNAME>:9443/admin from the same subnet to configure the appliance and edge services. Access is restricted to the management interface in a multiple-nic deployment, and to the internet interface in a single deployment.

For test and validation when not in the same subnet for management and before adding the appliance to the load balancers target group, you can add a temporary public IP to the appliance for validation, and later remove that IP.

Deploying Unified Access Gateway on Google Cloud Platform

Overview

This section guides you through the available resources to help you to prepare and deploy Unified Access Gateway appliances as Google Compute Engine VM on  Google Cloud Platform, including step-by-step instructions on how to prepare the environment and deploy the appliances using PowerShell script.

Before getting hands-on into the deployment, start with the feature walkthrough video Deploying Unified Access Gateway on Google Cloud Platform, that provides a great level of detail about the deployment process and shows how to get this one.

Deployment Guide

In case you need detailed and step-by-step instruction, visit the Unified Access Gateway PowerShell Deployment to Google Cloud Platform guide.

Guide

Summary and Additional Resources

Conclusion

In these exercises, you have learned how to:

  • Deploy the Unified Access Gateway on one NIC using the vSphere Web Client
  • Deploy the Unified Access Gateway on two NICs using PowerShell
  • Deploy Unified Access Gateway on Amazon Web Services (AWS)
  • Deploy Unified Access Gateway on Microsoft Azure
  • Deploy Unified Access Gateway on Google Cloud Platform

For more information, check out the Unified Access Gateway Activity Path on Digital Workspace Tech Zone.

Additional Resources

For more information about Workspace ONE, explore the VMware Workspace ONE Activity Path. The activity path provides step-by-step guidance to help you level up in your Workspace ONE knowledge. You will find everything from beginner to advanced curated assets in the form of articles, videos, and labs.

Additionally, you can check out the VMware Workspace ONE and VMware Horizon Reference Architecture which provides a framework and guidance for architecting an integrated digital workspace using VMware Workspace ONE and VMware Horizon. 

Change Log

The following updates were made to this guide:

Date Change
2022/02/24
  • This guide has been reviewed and the content is up to date
2021/03/29 Added the following chapter:
  • Deploying Unified Access Gateway on Google Cloud Platform
2020/05/05 Updated the following chapters:
  • Overview

Added the following chapters:

  • Getting Started
  • Deploying Unified Access Gateway on Amazon Web Services
  • Deploying Unified Access Gateway on Microsft Azure

About the Author

This tutorial was written by:

  • Andreano Lanusse, End-User-Computing Staff Architect, Technical Marketing, VMware.

Feedback

Your feedback is valuable. 

To comment on this tutorial, contact VMware End-User-Computing Technical Marketing at euc_tech_content_feedback@vmware.com.

Filter Tags

Horizon Workspace ONE Horizon Horizon Apps Unified Access Gateway Workspace ONE UEM Document Operational Tutorial Advanced Deploy Secure Remote Access