Secure Remote Access with VMware Unified Access Gateway (2024)

The VMware Unified Access Gateway(formerly called Access Point) is a platform that provides secure edge services and access to defined resources that reside in the internal network. This allows authorized, external users to access internally located resources in a secure manner.

This blog and the accompanying videos give an overview of the Unified Access Gateway.Wealso cover deployment requirements, options and demonstrations ofthe two deploymentmethods. Lastly, we include information on scaling, upgrades, authentication options, logs and troubleshooting.

The Unified Access Gateway can be used for multiple use cases, including:

  • Remote access to VMware Horizon 7 desktop and applications
  • Reverse proxying of web servers
  • Access to on-premises legacy applications that use Kerberos or header-based authentication with identity bridging from SAML or certificates
  • Provision of VMware AirWatch or VMware Workspace ONE Per=App Tunnels and Tunnel Proxy to allowmobile applications secure access to internal services
  • Running the VMware Content Gateway service to allow VMware Content Locker access to internal file shares or Microsoft SharePoint repositories

Secure Remote Access with VMware Unified Access Gateway (1)

These use cases can be mixed to run multiple services on the same Unified Access Gateway instance or separated out on multiple Unified Access Gateway instances, depending on the desired architecture and the scale of the environment.

Unified Access Gateway is usually deployed in the DMZ, run on a hardened version of SUSE Linux Enterprise Server 12 and is currently undergoing FIPS and Common Criteria certification. It is intended as a replacement for older gateway solutions, such as the Horizon security server, the AirWatch Tunnel and the standalone Content Gateway.

To enhance security options, Unified Access Gateway provides many integration options for authentication, including smart card, certificates, SAML pass-through, RADIUS and RSA SecurID. The Unified Access Gateway architecture keeps unauthenticated traffic in the DMZ. Traffic is allowed through to the internal network only after authentication has been successful.

Deployment of Unified Access Gateway

There are two ways to deploy and configure a Unified Access Gateway:

  • vSphere OVF template and administrator console
  • PowerShell script

Deploying Unified Access Gateway With the vSphere OVF Template

The vSphere OVF template deployment method is a two-phase process.First, use the VMware vSphere Client to deploy the virtual machine using the OVF template option. Second, log in to the Unified Access Gateway administrator console on the deployed virtual machine to configure the Unified Access Gateway appliance and edge services.

https://<IP Address or FQDN>:9443/admin/

Secure Remote Access with VMware Unified Access Gateway (2)

Deploying Unified Access Gateway With PowerShell

The PowerShell deployment method for Unified Access Gateway allows for the mastering of all settings into a single INI file, including the Unified Access Gateway appliance settings and the edge services. This means the Unified Access Gateway appliance is fully configured with certificates and edge services on first boot. This aids with repeat installations and upgrades, and expedites large deployments.

Secure Remote Access with VMware Unified Access Gateway (3)

To deploy Unified Access Gateway with PowerShell, use the script and sample setting files provided in the community article, “Using PowerShell to Deploy VMware Unified Access Gateway.”

Download

First, get the latest files:

  • Download and install the latest OVF tools from my.vmware.com.
  • Download the latest Unified Access Gateway OVA file from my.vmware.com.

Configure

Next, configure the PowerShell script for your environment.

1. From “Using PowerShell to Deploy VMware Unified Access Gateway,” download the uagdeploy-310-v3.zip or later file and extract the contents.

2. Make a copy and edit one of the sample INI files (such as uag2-advanced.ini).

3. Enter your information as required for the General and SSLCert sections.

Leave all other lines as they are. In the following example, spaces and comment lines have been removed to conserve space.

[General]

name=uag1

source=C:\euc-unified-access-gateway-3.1.1.0-6797878_OVF10.ova

target=vi://[emailprotected]:[emailprotected]/Datacenter1/host/Cluster1/

ds=vsanDatastore

netInternet=DMZ

netManagementNetwork=DMZ

netBackendNetwork=DMZ

deploymentOption=onenic

ip0=192.168.1.36

dns=192.168.2.10 192.168.2.11

[SSLCert]

pfxCerts=sslcerts.pfx

4. Copy, paste and complete edge service sections from the sample INI files as required.

5. As an example, to add secure external access to Horizon 7 resources, retain or copy in the [Horizon] section of the uag2-advanced.ini file and paste it into your INI file at the end. Change the following to the relevant values for your environment.

[Horizon]

proxyDestinationUrl=https://view.domain.com

tunnelExternalUrl=https://horizon.domain.com:443

blastExternalUrl=https://horizon.domain.com:443

pcoipExternalUrl=88.100.100.100:4172

In the previous example:

  • view.domain.com is the internal address of the Horizon Connection Server (or the internal load balancer address if you have more than one Connection Server).
  • horizon.domain.com is the external address used for Horizon connections.
  • 88.100.100.100 is the external IP address for horizon.domain.com

Deploy

Now you are ready to deploy the Unified Access Gateway appliance.

  1. Open a PowerShell prompt and change to the directory where the scripts and your INI file are located.
    • Besure to use the uagdeploy.ps1, uagdeploy.psm1 and uagdeployhv.ps1 supplied with the uagdeploy-310-v3.zip file or later.
  2. Make sure that script execution is unrestricted for the current user. You can do this by running the command:
    • set-executionpolicy -scope currentuser unrestricted
    • You only need to run this once, and only if it is currently restricted.
  3. If you get a warning about running this script, you can unblock that warning by running the command:
    • unblock-file -path .\uagdeploy.ps1
  4. Run .\uagdeploy.psl .\<filename>.ini and follow the prompts, entering the passwords.
    • You can optionally specify the admin and root passwords as parameters which will prevent you being prompted for them.
  5. After the process is complete, wait a few minutes for the Unified Access Gateway appliance to boot completely.

You can monitor this process in the vSphere Client to see when the assigned IP address is reported on the summary page for the VM. If you have all the settings in the INI file completed correctly, and your certificates are in order, you will have a fully operational Unified Access Gateway that will proxy connections to your Horizon Connection Servers.

Log in to the Unified Access Gateway administrator console to check the configuration and service statuses and to add or change the configuration. If you change any settings, such as adding a new edge service, remember to export the settings and update your INI file to reflect your changes.

Scaling, Upgrades, Authentication Options & Troubleshooting

The next video covers scaling, upgrading, authentication options and troubleshooting.

Scaling

With a configured Unified Access Gateway,you can export the settings and use those to quickly deploy and configure new appliances. With a load balancer situated in front of the Unified Access Gateway instances, you can scale up and down the number of appliances quickly.

Secure Remote Access with VMware Unified Access Gateway (4)

Upgrading

With the exported settings in JSON format or your INI file, ifyou used the PowerShell method,you can upgradeyour Unified Access Gateway appliances to a newer version. The appliance itself is treated as disposable and gets powered off and deleted, then replaced with an appliance with the same configuration.An option in the administrator console allows you to put a Unified Access Gateway appliance into quiesce mode during these types of operations to stop the load balancer from sending traffic to it.

Secure Remote Access with VMware Unified Access Gateway (5)

Authentication

You can configure the Unified Access Gateway service to integratewith authentication services. This allows the Unified Access Gateway to perform certificate, smart card, RSA SecurID, RADIUS and RSA Adaptive Authentication. This also allows unauthenticated traffic to be handled in the DMZ, permitting only authorized traffic through.

Summary

Use the Unified Access Gateway to design environments that need secure external access to your organization’s applications. Explore all the possible use cases, including enhancing your security by having the Unified Access Gateway handle authentication requests from the DMZ.

Learn more using theVMware Hands-on Labs. Lab HOL-1851-09-ADV (Horizon 7 Advanced: Security Concepts) includes a section on Unified Access Gateway, which takes you through the steps of configuring Horizon 7 access.

Secure Remote Access with VMware Unified Access Gateway (2024)

FAQs

What is VMware's unified access gateway? ›

Unified Access Gateway equips remote workers anywhere, anytime with secure accesses to Horizon virtual desktops and applications. Unified Access Gateway is designed to be Internet facing in a cloud tenant edge or DMZ network and meets advanced industry compliance and security standards.

What is the difference between VPN and unified access gateway? ›

With Unified Access Gateway, when the Horizon Client is launched, authenticated users are in their View environment and have controlled access to their desktops and applications. A VPN requires that you must set up the VPN software first and authenticate separately before starting the Horizon Client.

How to deploy VMware Unified Access Gateway? ›

Deploying and configuring VMware Unified Access Gateway
  1. Prepare the Client Machine for Powershell.
  2. Prepare the AWS EC2 Environment.
  3. Uploading the Unified Access Gateway Image with PowerShell.
  4. Prepare an INI File for AWS.
  5. Deploy Unified Access Gateway to Amazon AWS EC2.
Aug 28, 2024

Which of the following is a prerequisite to deploy VMware Unified Access Gateway OVF? ›

Hypervisor Requirements

Unified Access Gateway that deploys the VMware Tunnel requires a hypervisor to deploy the virtual appliance. You must have a dedicated admin account with full privileges to deploy the OVF. Note: You must use specific versions of VMware products with specific versions of Unified Access Gateway.

What is the admin URL for VMware unified access gateway? ›

Go to UAG admin console: https://UAG_FQDN_or_IP_Address:9443/admin and login with privileges. On Configure Manually, click Select. Go to General Settings -> Edge Services and click Show to display Horizon Settings.

What is VMware secure access? ›

VMware Secure Access. The VMware Secure Access solution provides remote and mobile users with consistent, optimal and secure cloud application access through a network of worldwide managed service nodes.

Is A VPN the same as a gateway? ›

A VPN is a service that encrypts a user's internet connection for privacy and security, while a VPN gateway is a specific type of network device that manages and secures VPN connections for multiple networks or users, acting as a secure access point.

What is a secure gateway for VPN? ›

A VPN gateway is a network device that creates secure connections over the internet. Find out how they work and what benefits they offer to small and medium enterprises. Virtual private networks (VPN) are popular solutions for protecting the identity of users and business data online.

Why do we need VPN gateway? ›

VPN gateways are relevant for businesses because they provide secure access to company resources from remote locations. They facilitate encrypted connections between a company's private network and remote users or sites, ensuring data security and integrity.

What is the architecture of Unified Access Gateway? ›

Unified Access Gateway offers basic and cascade-mode architecture models for deployment. Both configurations support load-balancing for high availability and SSL/TLS offloading. In the basic deployment model, Unified Access Gateway is typically deployed in the DMZ network, behind a load balancer.

How to update VMware Unified Access Gateway? ›

For a vSphere deployment:
  1. Back up the JSON file by exporting the file.
  2. Delete the old Unified Access Gateway appliance.
  3. Deploy the new version of Unified Access Gateway appliance.
  4. Import the JSON file you exported earlier.
Jul 7, 2024

How do I find my default gateway in VMware? ›

To verify the IP address and default gateway on a VM:
  1. Log in to the VM in question.
  2. Run the following command: ip a. Example of system response: ...
  3. Display the default gateway: route -n. Example of system response: ...
  4. Ping the default gateway.

What is the use of OVF in VMware? ›

OVF supports exchange of virtual appliances across products and platforms. OVA is a single-file distribution of the OVF file package.

Can you deploy UAG directly on an ESXi host? ›

Note: For Per-App Tunnel, you can deploy Unified Access Gateway on either ESXi or Microsoft Hyper-V environments. Note: In both the above methods of deployment, if you do not provide the Admin UI password, you cannot add an Admin UI user later to enable access to either Admin UI or API.

How to deploy OVF file in VMware? ›

Deploying an OVA Template in VMware vSphere
  1. In Deploy OVF Template, click Select an OVF template, and then click Next.
  2. Select a name and folder, then click Next.
  3. Select a compute resource and click Next.
  4. Review the deployment details, then click Next.
  5. Select the storage for the VM, then click Next.

What is the role of the UAG? ›

During protein synthesis, UAG functions as the stop codon in mRNA.

How to use DCUI in VMware? ›

After you enable the ESXi Shell in the direct console, you can use these below combination of ALT + Function keys to access the Direct Console User Interface (DCUI) of an ESXi host: ALT+F1 = Switches to the console. ALT+F2 = Switches to the DCUI. ALT+F11 = Returns to the banner screen.

What is default gateway in VMware? ›

A default gateway enables the Service Engine to route traffic to the pool servers on the Workload Network. You must configure the Data Network gateway IP as the default gateway. The Service Engines do not get the default gateway IP from DHCP on the Data Networks.

What is Citrix Unified gateway? ›

Introduction to Unified Gateway

Unified Remote Access Infrastructure – consolidates all remote access into a single end-to-end solution for all enterprise, web, mobile, cloud and SaaS applications, as well as Citrix applications on any device.

References

Top Articles
Latest Posts
Recommended Articles
Article information

Author: The Hon. Margery Christiansen

Last Updated:

Views: 6488

Rating: 5 / 5 (70 voted)

Reviews: 93% of readers found this page helpful

Author information

Name: The Hon. Margery Christiansen

Birthday: 2000-07-07

Address: 5050 Breitenberg Knoll, New Robert, MI 45409

Phone: +2556892639372

Job: Investor Mining Engineer

Hobby: Sketching, Cosplaying, Glassblowing, Genealogy, Crocheting, Archery, Skateboarding

Introduction: My name is The Hon. Margery Christiansen, I am a bright, adorable, precious, inexpensive, gorgeous, comfortable, happy person who loves writing and wants to share my knowledge and understanding with you.