Hp Procurve Access Control Client Software Security Solutions Acs_impl
2015-03-28
: Hp Hp-Procurve-Access-Control-Client-Software-Security-Solutions-669809 hp-procurve-access-control-client-software-security-solutions-669809 hp pdf
Open the PDF directly: View PDF .
Page Count: 1194
Download | |
Open PDF In Browser | View PDF |
Access Control Security Implementation Guide 2.1 ProCurve Solutions www.procurve.com ProCurve Access Control Security May 2008 Implementation Guide 2.1.XX © Copyright 2008 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice. All Rights Reserved. Juniper Networks is a registered trademark of Juniper Networks, Inc. This document contains proprietary information, which is protected by copyright. No part of this document may be photocopied, reproduced, or translated into another language without the prior written consent of Hewlett-Packard. OpenLDAP is a registered trademark of the OpenLDAP Foundation. Applicable ProCurve Products Linux is a registered trademark of Linus Torvalds. Red Hat is a registered trademark of Red Hat, Inc. Solaris is a registered trademark of Sun Microsystems, Inc. Steel-Belted Radius is a registered trademark of Funk Software, Inc. Network Access Controller 800 (J9065A) ProCurve Manager Plus (J9056A) Disclaimer Identity Driven Manager (J9012A) IPsec VPN Base Modules (J9026A, J8471A) HEWLETT-PACKARD COMPANY MAKES NO WARRANTY OF ANY KIND WITH REGARD TO THIS MATERIAL, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. Hewlett-Packard shall not be liable for errors contained herein or for incidental or consequential damages in connection with the furnishing, performance, or use of this material. Secure Router 7102dl (J8752A) Secure Router 7203dl (J8753A) Switch 5406zl (J8697A) Switch 5406zl-48G (J8699A) Switch 5412zl (J8698A) Switch 5412zl-96G (J8700A) Switch 5304xl (J4850A) Switch 5304xl-32G (J8166A) Switch 5308xl (J4819A) Switch 5308xl-48G (J8167A) Switch 5348xl (J4849A) The only warranties for HP products and services are set forth in the express warranty statements accompanying such products and services. Nothing herein should be construed as constituting an additional warranty. HP shall not be liable for technical or editorial errors or omissions contained herein. Hewlett-Packard assumes no responsibility for the use or reliability of its software on equipment that is not furnished by Hewlett-Packard. Switch 5372xl (J4848B) Switch 8212zl (J8715A) Warranty Wireless Edge Services xl Module (J9001A) Redundant Wireless Services xl Module (J9003A) See the Customer Support/Warranty booklet included with the related products. Wireless Edge Services zl Module (J9051A) Redundant Wireless Services zl Module (J9052A) AP 530 (J8986A) AP 420 na/ww (J8130B, J8131B) RP 210 (J9004A) RP 220 (J9005A) RP 230 (J9006A) Trademark Credits ActiveX, Microsoft, Windows, Windows NT, and Windows XP are U.S. registered trademarks of Microsoft Corporation. Apple, Mac OS, and QuickTime are registered trademarks of Apple, Inc. CRYPTOCard is a registered trademark of Cryptocard Corporation. eDirectory, NetWare, Novell, and SUSE are registered trademarks of Novell, Inc. Hewlett-Packard Company 8000 Foothills Boulevard Roseville, California 95747 http://www.procurve.com/ A copy of the specific warranty terms applicable to your Hewlett-Packard products and replacement parts can be obtained from your HP Sales and Service Office or authorized dealer. Open Source Software Acknowledgment Statement This software incorporates open source components that are governed by the GNU General Public License (GPL), version 2. In accordance with this license, ProCurve Networking will make available a complete, machinereadable copy of the source code components covered by the GNU GPL upon receipt of a written request. Send a request to: Hewlett-Packard Company, L.P. Wireless Edge Services xl Module Program GNU GPL Source Code Attn: ProCurve Networking Support MS: 5550 Roseville, CA 95747 USA Contents 1 Introduction Contents . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-1 Using This Guide . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-2 Network Access Control Solution 1 . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-2 Network Access Control Solution 2 . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-5 Network Access Control Solution 3 . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-6 Network Access Control Solution 4 . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-7 Network Access Control Solution 5 . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-8 Summary of the Access Control Solutions . . . . . . . . . . . . . . . . . . . . . . 1-9 Hardware and Software Versions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-11 2 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Contents . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-5 Configuring the ProCurve Switches . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-13 Routing Switches . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-14 Server Switch startup-config . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-16 Edge Switches . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-17 Wireless Services-Enabled Switch startup-config . . . . . . . . . . . . 2-17 Configuring the Windows Domain Controller . . . . . . . . . . . . . . . . . . 2-20 Install Windows Server 2003 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-20 Install Active Directory . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-21 Raise the Domain Functional Level . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-27 Configure Windows Domain Groups . . . . . . . . . . . . . . . . . . . . . . . . . . 2-28 Configure Windows Domain Users . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-31 Configure DNS Services . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-35 1 Configuring the DHCP Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-42 Install the DHCP Service . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-43 Configure the DHCP Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-46 Configuring Certificate Services . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-53 Join the Windows Server 2003 Server to the Domain . . . . . . . . . . . . . 2-54 Install IIS and the Certificate Services . . . . . . . . . . . . . . . . . . . . . . . . . 2-56 Set Up Autoenrollment of Computer and User Certificates . . . . . . . 2-68 Set Up Autoenrollment of Computer Certificates . . . . . . . . . . . . 2-68 Create a Management Console for the CA . . . . . . . . . . . . . . . . . . 2-76 Customize the User Certificate Template . . . . . . . . . . . . . . . . . . . 2-82 Create the NAC 800 Certificate Template . . . . . . . . . . . . . . . . . . . 2-87 Deploy the New Certificate Templates to the CA . . . . . . . . . . . . 2-91 Set Up Autoenrollment of User Certificates . . . . . . . . . . . . . . . . . 2-92 Export the CA Root Certificate . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-97 Configuring the Wireless Edge Services Modules . . . . . . . . . . . . . . 2-106 Install the Wireless Edge Services Modules . . . . . . . . . . . . . . . . . . . 2-106 Configure Initial Settings on the Wireless Edge Services Modules . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-107 Configure WLAN Settings . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-109 Configure the Redundancy Group . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-114 Configure SNMP on the Wireless Edge Services Modules . . . . . . . . 2-117 Configure the Time . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-125 Set the Country Code . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-129 802.1X Authentication for RPs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-130 Configuring 802.1X Authentication for RPs . . . . . . . . . . . . . . . . 2-131 Configuring the NAC 800s . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-134 Install the NAC 800s . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-134 Configure Basic Settings on the NAC 800s . . . . . . . . . . . . . . . . . . . . 2-135 Configure Initial Settings Through a Console Session . . . . . . . 2-135 Access the Web Browser Interface . . . . . . . . . . . . . . . . . . . . . . . 2-141 Configure More Basic Settings for the MS . . . . . . . . . . . . . . . . . 2-142 Create an Enforcement Cluster and Add ESs . . . . . . . . . . . . . . 2-146 Configure Quarantining . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-149 Add 802.1X Devices . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-151 Enable EAP-MD5 (Optional) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-154 2 Configure Testing Methods . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-155 Configure Agentless Credentials . . . . . . . . . . . . . . . . . . . . . . . . . 2-156 Enable the RPC Service on Endpoints . . . . . . . . . . . . . . . . . . . . 2-157 Select the Backup Testing Methods Suggested by the NAC 800 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-164 Configure NAC Policies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-165 Manually Issue and Install Server Certificates . . . . . . . . . . . . . . . . 2-174 Create and Install a Certificate for the Wireless Edge Services Module’s HTTPS Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-174 Create a Certificate Request on the Wireless Edge Services Module . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-174 Submit the Request to the CA and Create the Certificate . . . . . 2-182 Install the Certificate on a Wireless Edge Services Module . . . . . . 2-183 Enable the Certificate on the Wireless Edge Services Module’s HTTPS Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-187 Create and Install a Certificate for HTTPS on a NAC 800 . . . . . . . . 2-188 Create a Certificate Request for HTTPS on a NAC 800 . . . . . . . 2-189 Submit the Request for the HTTPS Certificate to the CA . . . . . 2-191 Install the Certificates for HTTPS on a NAC 800 . . . . . . . . . . . . 2-193 Create and Install a Certificate for the NAC 800 RADIUS Service . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-196 Create a Certificate Request for the RADIUS Service . . . . . . . . 2-196 Submit the Request for the RADIUS Server Certificate to the CA . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-198 Install the Certificate for RADIUS Services on a NAC 800 . . . . 2-199 Configuring Network Access Control with PCM+ . . . . . . . . . . . . . . 2-203 Install PCM+ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-203 Install IDM 2.2 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-221 Configuring Network Access Control with IDM . . . . . . . . . . . . . . . 2-229 Add NAC 800s to the Access.txt File . . . . . . . . . . . . . . . . . . . . . . . . . 2-229 Enable Endpoint Integrity . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-234 Add Access Policy Groups and Users . . . . . . . . . . . . . . . . . . . . . . . . . 2-237 Define Resources . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-247 Create Access Profiles . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-254 Configure Access Policy Groups . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-267 Deploy Policies to the NAC 800s . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-274 3 Setting Up Endpoints . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-276 Install Certificates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-276 Autoenroll for Certificates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-276 Manually Enroll for Certificates . . . . . . . . . . . . . . . . . . . . . . . . . . 2-285 Configure the 802.1X Supplicant . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-297 Configure the 802.1X Supplicant for EAP-TLS on an Ethernet Connection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-298 Configure the 802.1X Supplicant for EAP-TLS on a Wireless Connection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-301 Enable WZC . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-305 Pre-install the NAC EI Agent on Endpoints . . . . . . . . . . . . . . . . . . . . 2-306 Deploy the NAC EI Agent Automatically—Active Directory Group Policy Object Software Installation . . . . . . . . 2-307 Activating Network Access Control . . . . . . . . . . . . . . . . . . . . . . . . . . 2-318 Activate Port Authentication . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-318 Activate Quarantining . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-319 3 Implementing 802.1X with Endpoint Integrity but without IDM Contents . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-3 Configure the ProCurve Switches . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-9 Routing Switches . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-10 Server Switch startup-config . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-12 Edge Switches . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-13 Wireless Services-Enabled Switch startup-config . . . . . . . . . . . . 3-13 Configure Windows 2003 Services . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-15 Configure IAS . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-16 Install IAS . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-16 Register IAS with Active Directory . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-19 Install a Certificate on the IAS Server . . . . . . . . . . . . . . . . . . . . . . . . . 3-21 Configure IAS Properties . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-30 4 Configure the Remote Access Policies . . . . . . . . . . . . . . . . . . . . . . . . . 3-34 Using the New Remote Access Policy Wizard . . . . . . . . . . . . . . . 3-37 Manually Create a Remote Access Policy . . . . . . . . . . . . . . . . . . . 3-43 Edit a Remote Access Policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-62 Optional Remote Access Policy for Network Administrators . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-66 Add RADIUS Clients . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-79 Enable Remote Access Logging . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-82 Install and Configure Connectors for Endpoint Integrity with the NAC 800 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-86 Install the Connector Files . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-86 Configure VLAN Assignments in the SAIASConnector.ini File . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-89 Edit the IAS Server Registry . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-94 Install the NAC 800’s CA Certificate as a Trusted Root on the IAS Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-96 Configure the Wireless Edge Services zl Modules . . . . . . . . . . . . . 3-101 Configure the NAC 800s . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-102 Configure Basic Settings on the NAC 800s . . . . . . . . . . . . . . . . . . . . 3-102 Access the Web Browser Interface . . . . . . . . . . . . . . . . . . . . . . . 3-102 Create the Enforcement Cluster and Add ESs . . . . . . . . . . . . . . . . . 3-103 Configure Quarantining . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-103 Add 802.1X Devices . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-106 Configure NAC Policies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-109 Configure Endpoint Integrity Testing Methods . . . . . . . . . . . . . . . . . 3-109 Install SSL Certificates on the NAC 800s . . . . . . . . . . . . . . . . . . . . . . 3-110 Export a Self-signed Certificate from a NAC 800 and Install it on the IAS Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-110 5 Set Up Endpoints . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-116 Activate Network Access Control . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-117 4 Implementing a VPN with Endpoint Integrity Contents . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-4 Configuring the ProCurve Switches . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-10 Routing Switch startup-config . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-10 Configure Windows Services . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-12 Configure Certificate Services . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-13 Customize a Template for VPN Client Certificates . . . . . . . . . . . . . . . 4-14 Template for VPN Client Certificate Obtained Via a Manual Request . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-14 Template for a VPN Client Certificate with an Automatically Generated Subject Name . . . . . . . . . . . . . . . . . . . . 4-21 Customize the Template for the Router’s IPsec Certificate . . . . . . . 4-32 Enable Templates on the CA Server . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-36 Export the CRL . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-38 Check the Key Size for the CA Root Certificate . . . . . . . . . . . . . . . . . 4-41 Configure the ProCurve Secure Router 7000dl . . . . . . . . . . . . . . . . . 4-48 Configure the Physical and Virtual Interfaces . . . . . . . . . . . . . . . . . . . 4-48 Configure the Ethernet Interface . . . . . . . . . . . . . . . . . . . . . . . . . . 4-48 Configure the WAN Interface . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-50 Enable Telnet and SSH Access . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-54 Configure the Routing Protocol . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-56 Use Policy-Based Routing to Forward VPN Traffic Through the NAC 800 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-58 Enable Routing to the Remote Endpoints . . . . . . . . . . . . . . . . . . . . . . 4-61 Create the Route to the Remote Endpoints on the Secure Router 7000dl . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-62 Configure RIP Filters . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-63 Configure Network Address Translation (NAT) . . . . . . . . . . . . . . . . . 4-67 Configure Source NAT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-67 Configure Destination NAT with Port Forwarding . . . . . . . . . . . 4-70 6 Establish the VPN . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-73 Activate Crypto Commands . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-74 Create a Client Configuration Pool . . . . . . . . . . . . . . . . . . . . . . . . 4-74 Configure an IKE Policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-76 Create ACLs for VPN Traffic . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-83 Configure a Transform Set . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-88 Create a Crypto Map . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-90 Create the Remote ID List . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-94 Apply the Crypto Map to an Interface . . . . . . . . . . . . . . . . . . . . . . 4-97 Allow VPN Traffic on the Internet Interface . . . . . . . . . . . . . . . . . . . . 4-98 Using Digital Certificates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-105 Obtain Digital Certificates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-106 Manage Certificates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-115 Secure Router 7000dl Running-Config . . . . . . . . . . . . . . . . . . . . . . . . 4-118 Configuring the NAC 800 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-128 Install the NAC 800 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-130 Configure Initial Settings on the New NAC 800 . . . . . . . . . . . . . . . . 4-131 Configure Initial Settings through a Console Session . . . . . . . . 4-131 Access the MS’s Web Browser Interface . . . . . . . . . . . . . . . . . . . . . . 4-136 Create the Enforcement Cluster . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-136 Add the ES to the Enforcement Cluster . . . . . . . . . . . . . . . . . . . . . . . 4-140 Move an Existing ES to the New Cluster . . . . . . . . . . . . . . . . . . 4-142 Configure Quarantining . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-146 Set Up Accessible Services . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-147 Other Settings for the NAC 800 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-150 Activate Quarantining . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-150 Set Up Endpoints . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-153 Obtain a Certificate Using the Windows CA Web Enrollment Pages . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-153 7 Configure the ProCurve VPN Client . . . . . . . . . . . . . . . . . . . . . . . . . . 4-154 Obtain the ProCurve VPN Client . . . . . . . . . . . . . . . . . . . . . . . . . 4-155 Install the ProCurve VPN Client . . . . . . . . . . . . . . . . . . . . . . . . . . 4-155 Install Certificates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-157 Configure a New Connection . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-173 Create a Security Policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-179 Test the VPN Connection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-184 Export the Policy and Certificates . . . . . . . . . . . . . . . . . . . . . . . . 4-185 User Instructions: Install the ProCurve VPN Client and the Preconfigured Policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-194 Import the Policy Manually . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-199 Manually Import Certificates . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-201 5 Using the NAC 800 in a RADIUS-Only Configuration Contents . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-4 Configuring This Access Control Solution . . . . . . . . . . . . . . . . . . . . . . . 5-6 Example—the Existing Network Environment . . . . . . . . . . . . . . . . . . 5-6 VLANs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-7 DHCP and DNS Services . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-10 Switches . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-11 Concurrent Access Methods on the Same Port . . . . . . . . . . . . . . . . . . 5-11 Routing Switch Startup-Config . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-14 Server Switch Startup-Config . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-16 Edge Switch Startup-Configs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-18 Configure the Wireless Edge Services Module . . . . . . . . . . . . . . . . . 5-21 Configure Initial Settings on the Wireless Edge Services Modules . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-22 Configure WLAN Settings . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-25 Configure 802.1X as the Security for WLAN 1 . . . . . . . . . . . . . . . 5-25 Configure Web-Auth for WLANs 2 and 3 . . . . . . . . . . . . . . . . . . . . 5-33 Copying Logo Files to the Module’s Flash . . . . . . . . . . . . . . . . . . . . . . 5-50 Configure SNMP on the Wireless Edge Services Modules . . . . . . . . . 5-52 802.1X Authentication for RPs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-60 Configure 802.1X Authentication for RPs . . . . . . . . . . . . . . . . . . . 5-61 8 Configure OpenLDAP . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-63 Extend the OpenLDAP Schema to Support RADIUS . . . . . . . . . . . . . 5-64 Objects in the Standard OpenLDAP Schema . . . . . . . . . . . . . . . . 5-64 Create and Modify Files to Extend the Schema . . . . . . . . . . . . . . 5-65 RADIUS Objects . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-67 Create Objects in OpenLDAP . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-67 Bind to OpenLDAP . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-73 Base DN and Administrator . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-74 Configure a Root CA with OpenSSL . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-74 Create an Intermediate Certificate . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-77 Copy the Keys and Certificates to OpenLDAP . . . . . . . . . . . . . . . . . . 5-80 Configure the NAC 800 for a RADIUS-Only Deployment . . . . . . . . 5-81 Data Store Overview . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-81 Configuration Options . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-82 Initial Setup . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-83 Device Access . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-83 Specify the Quarantine Method (802.1X) . . . . . . . . . . . . . . . . . . . . . . . 5-83 Configure Authentication to an OpenLDAP Server . . . . . . . . . . . . . . 5-85 Test Authentication Settings . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-89 Add NASs as 802.1X Devices . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-94 Apply Changes . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-98 Restart the RADIUS Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-98 Configure Exceptions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-101 Configure Exceptions for the Cluster Default Settings . . . . . . . . . . 5-102 Configure Exceptions for a Particular Cluster . . . . . . . . . . . . . . 5-105 Configuring Network Access Control with IDM . . . . . . . . . . . . . . . 5-108 Add NAC 800s to the Access.txt File . . . . . . . . . . . . . . . . . . . . . . . . . 5-108 Import Users . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-109 Install the OpenLDAP Server’s CA Certificate on PCM+ . . . . . 5-109 Editing IDM Configuration for LDAP Import . . . . . . . . . . . . . . . 5-111 9 Importing Users from an LDAP Server . . . . . . . . . . . . . . . . . . . . . . . . 5-113 Using Simple Authentication . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-115 Using Digest-MD5 Authentication . . . . . . . . . . . . . . . . . . . . . . . . 5-116 Using Kerberos-V5 Authentication . . . . . . . . . . . . . . . . . . . . . . . 5-117 Using External Authentication . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-118 Using Anonymous Authentication . . . . . . . . . . . . . . . . . . . . . . . . 5-120 Extracting User and Group Information . . . . . . . . . . . . . . . . . . . 5-121 Define Resources . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-127 Configure Locations . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-131 Configure Times . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-133 Configure Holidays . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-135 Create Access Profiles . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-137 Configure Access Policy Groups . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-145 Configure Access Policy Group Rules . . . . . . . . . . . . . . . . . . . . . . . . 5-146 Configure Endpoints . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-150 Configuring the Wireless Zero Configuration Utility for Wired Access . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-150 Configuring the Wireless Zero Configuration Utility for Wireless Access . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-153 Enable WZC . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-158 6 Enforcing Endpoint Integrity without Port Authentication Contents . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-3 Network Layout . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-4 DHCP and DNS Services . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-6 Configure ProCurve Switches . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-7 Routing Switch startup-config . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-8 Server Switch startup-config . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-9 Edge Switch startup-config . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-10 10 Configure the AP 530 to Establish the Wireless Network . . . . . . . 6-11 Configure Initial Settings . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-11 Establish the WLANs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-13 Enable the Radios . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-17 Set Up the NAC 800 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-19 Configure Basic Settings and Install the NAC 800s . . . . . . . . . . . . . . 6-19 Install the NAC 800 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-20 Access the NAC 800 Web Browser Interface . . . . . . . . . . . . . . . . 6-21 Configure Quarantining . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-22 Configure Testing Methods . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-27 NAC EI Agent . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-28 ActiveX Testing Method . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-28 Select the Backup Testing Methods Suggested by the NAC 800 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-29 Configure NAC Policies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-31 Prevent Users from Circumventing Endpoint Integrity Checking . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-38 DHCP Snooping . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-38 Enable DHCP Snooping . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-38 Configure Trusted Ports for DHCP Snooping . . . . . . . . . . . . . . . 6-39 Define Authorized DHCP Servers . . . . . . . . . . . . . . . . . . . . . . . . . 6-40 View DHCP Snooping Settings . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-40 ARP Protection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-41 Enable ARP Protection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-42 Configure Trusted Ports for ARP . . . . . . . . . . . . . . . . . . . . . . . . . . 6-42 Configure Static IP-to-MAC Address Bindings . . . . . . . . . . . . . . . 6-43 View Information about ARP Protection . . . . . . . . . . . . . . . . . . . 6-44 Set Up Endpoints . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-45 Pre-install the NAC EI Agent Manually . . . . . . . . . . . . . . . . . . . . . . . . 6-45 Open Ports on Non-Windows Firewalls . . . . . . . . . . . . . . . . . . . . . . . . 6-46 Configure the Wireless Zero Configuration Utility for Wireless Access . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-46 11 A Appendix A: Using IDM with eDirectory Contents . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . A-1 Synchronize IDM and Novell eDirectory . . . . . . . . . . . . . . . . . . . . . . . A-2 Modify the IDMImportServerComp.scp File . . . . . . . . . . . . . . . . . . . . A-2 Disable Active Directory Synchronization . . . . . . . . . . . . . . . . . . . . . . A-3 Import eDirectory Users . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . A-5 Using SSL . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . A-9 Using Simple Authentication . . . . . . . . . . . . . . . . . . . . . . . . . . . . A-10 Using Digest-MD5 Authentication . . . . . . . . . . . . . . . . . . . . . . . . A-11 Using Kerberos-V5 Authentication . . . . . . . . . . . . . . . . . . . . . . . A-12 Using External Authentication . . . . . . . . . . . . . . . . . . . . . . . . . . . A-13 Using Anonymous Authentication . . . . . . . . . . . . . . . . . . . . . . . . A-14 Importing X.509 User Certificates into a Keystore . . . . . . . . . . A-22 B Appendix B: Glossary AD Addendum: ProCurve Access Control Solution 2.1 Update Contents . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-4 Configuring the Windows Domain Controller . . . . . . . . . . . . . . . . . AD-8 Installing Windows Server 2008 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-9 Configure Initial Settings . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-16 Set the Time Zone . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-16 Set Static IP Settings . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-18 Install Active Directory . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-21 Configure Windows Domain Groups . . . . . . . . . . . . . . . . . . . . . . . . AD-32 Configure Windows Domain Users . . . . . . . . . . . . . . . . . . . . . . . . . . AD-35 Configure DNS Services . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-41 Configuring the DHCP Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-49 Install the DHCP Service . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-50 Configure the DHCP Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-54 12 Configuring Certificate Services . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-64 Join the Windows Server 2008 Server to the Domain . . . . . . . . . . . AD-65 Install IIS and the Certificate Services . . . . . . . . . . . . . . . . . . . . . . . AD-67 Export the CA Root Certificate . . . . . . . . . . . . . . . . . . . . . . . . . AD-73 Configuring the NPS Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-82 Join the Server to the Domain . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-83 Install the NPS Server Role . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-86 Install the Group Policy Management Feature . . . . . . . . . . . . . . . . AD-87 Obtain a Computer Certificate on the NPS Server . . . . . . . . . . . . . AD-90 Configure 802.1X NAP Enforcement Using the NAP Configuration Wizard . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-94 Verify NAP Policies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-103 Configure System Health Validators (SHVs) . . . . . . . . . . . . . . . . . AD-106 Configure NAP Client Settings in Group Policy . . . . . . . . . . . . . . AD-110 Configure Security Filters for the NAP Client Settings . . . . . . . . AD-120 Configuring the Wireless Edge Services Modules . . . . . . . . . . . . AD-123 Install the Wireless Edge Services Modules . . . . . . . . . . . . . . . . . AD-123 Configure Initial Settings on the Wireless Edge Services Modules . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-124 Configure WLAN Settings . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-126 Configure SNMP on the Wireless Edge Services Modules . . . . . . AD-131 Change Web-User Passwords . . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-134 Specify the Wireless Module’s DNS Server . . . . . . . . . . . . . . . . . . AD-137 Configure the Time . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-139 Set the Country Code . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-143 Obtain a Server Certificate for the Wireless Module . . . . . . . . . . AD-145 Create a Certificate Request on the Wireless Edge Services Module . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-145 Submit the Request to the CA and Create the Certificate . . . AD-153 Install the Certificate on a Wireless Edge Services Module . . . . AD-154 Enable the Certificate on the Wireless Edge Services Module’s HTTPS Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-158 13 Configure the Endpoints . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-160 Enable Run on the Start Menu . . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-160 Join the Windows Vista Computer to the Domain . . . . . . . . . . . . AD-160 Add the Windows Vista Computer to the NAP Client Computers Group . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-164 Verify Group Policy Settings . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-164 Configure Authentication Methods . . . . . . . . . . . . . . . . . . . . . . . . . AD-165 Configure the Local Area Connection . . . . . . . . . . . . . . . . . . . AD-165 Configure the Wireless Connection . . . . . . . . . . . . . . . . . . . . . AD-166 Configuring Network Access Control with IDM . . . . . . . . . . . . . AD-172 Install IDM . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-173 Add the NPS Server to the Access.txt File . . . . . . . . . . . . . . . . . . . AD-179 Install the IDM Agent on the NPS Server . . . . . . . . . . . . . . . . . . . . AD-180 Verify That IDM Detects the NPS Server . . . . . . . . . . . . . . . . . . . . AD-186 Enable Endpoint Integrity . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-190 Add Access Policy Groups and Users . . . . . . . . . . . . . . . . . . . . . . . AD-193 Define Network Resources . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-199 Create Access Profiles . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-206 Configure Access Policy Groups . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-217 Deploy Policies to the NPS Server . . . . . . . . . . . . . . . . . . . . . . . . . AD-224 Guest Access for Wireless Users . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-226 Secure a WLAN with Web-Auth . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-226 Configure an IP Address on the Web-Auth VLAN . . . . . . . . . AD-227 Enable Web-Auth on the WLAN . . . . . . . . . . . . . . . . . . . . . . . . AD-229 Configure the Wireless Module’s Internal RADIUS Server . . . . . AD-232 Configure Initial RADIUS Settings . . . . . . . . . . . . . . . . . . . . . . AD-232 Configure a Guest Group . . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-234 Manage Guest User Accounts with the Web-User Administrator . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-237 Create a Web-User Administrator Account . . . . . . . . . . . . . . AD-238 Add Guest Accounts as a Web-User Administrator . . . . . . . . AD-242 Configure an ACL for the Guest VLAN on the Routing Switch . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . AD-246 14 1 Introduction Contents Using This Guide . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-2 Network Access Control Solution 1 . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-2 Network Access Control Solution 2 . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-5 Network Access Control Solution 3 . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-6 Network Access Control Solution 4 . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-7 Network Access Control Solution 5 . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-8 Summary of the Access Control Solutions . . . . . . . . . . . . . . . . . . . . . . 1-9 Hardware and Software Versions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-11 1-1 Introduction Using This Guide Using This Guide This implementation guide is designed to be used in conjunction with the ProCurve Access Control Security Design Guide. The design guide outlines the planning process for creating a comprehensive access control solution: it explains each step in the process and provides decision-making guidelines to help you evaluate your company’s needs and design a solution that best meets those needs. After you plan your network access control solution, this implementation guide is designed to help you deploy and configure the components required for this solution, including the infrastructure devices, network access controllers, wireless devices, and RADIUS servers. To help you understand how these devices and servers can be combined to provide a comprehensive access control solution, this implementation guide provides the steps for implementing access control solutions for five different network environments. Although ProCurve Networking knows that your network environment will not match any of these environments exactly, this guide will provide the information you need to adapt the instructions as needed for your unique environment. For each access control solution, this implementation guide will provide: ■ A list of components used. ■ Step-by-step instructions to lead you through the process of setting up the components. ■ Example network (including diagrams, IP addresses, and so on) that illustrates exactly how the access control solution is applied. You can also use these settings and instructions to set up a test network. You can also substitute the IP addresses on your network and customize the instructions accordingly. ■ Tables and worksheets to help you understand how to configure the solution. Network Access Control Solution 1 Solution 1 is designed to provide the strongest security for both wired and wireless access. It implements 802.1X as the access control method for wired access and 802.1X with Wi-Fi Protected Access (WPA/WPA2) for wireless access. To protect the inside network from viruses, worms, and other attacks, solution 1 also includes endpoint integrity checking. 1-2 Introduction Using This Guide This access control solution is implemented for a network environment that includes: Note ■ Microsoft Active Directory domain ■ Microsoft Windows 2003 Servers, which provide services such as: • Domain controller • Dynamic Host Configuration Protocol (DHCP) services • Domain Name System (DNS) services • Certificate services (Public Key infrastructure, or PKI) – Certificate Authority (CA) root – Certificate templates If you want to customize certificate templates as explained in Chapter 2: “Implementing 802.1X with ProCurve IDM and Endpoint Integrity,” you must use Windows 2003 Server Enterprise Edition. Although Windows 2003 Server Standard Edition supports certificate templates, it does not allow you to customize them. ■ ProCurve Wireless Edge Services zl Module, which controls multiple coordinated (or lightweight) Access Points (APs) referred to as radio ports (RPs) ■ ProCurve Redundant Wireless Edge Services zl Module, which provides load balancing and redundancy for wireless services ■ ProCurve Switch 5400zl Series For this solution, several ProCurve Network Access Controller (NAC) 800s provide RADIUS services for 802.1X access and endpoint integrity checking. Accordingly, the NAC 800s are placed using the 802.1X deployment method. The NAC 800 synchronizes with the Microsoft Windows domain controller and uses it as its data store. In addition, ProCurve Manager Plus (PCM+) and ProCurve Identity Driven Management (IDM) are used to simplify the management tasks associated with 802.1X and endpoint integrity. 1-3 Introduction Using This Guide Chapter 2: “Implementing 802.1X with ProCurve IDM and Endpoint Integrity” describes this network access solution, providing detailed information for configuring the following: ■ Windows 2003 Server • Installation • Active Directory setup • DHCP scopes • DNS reverse lookups • Domain users and groups • Certificate services ■ Wireless Edge Services zl Module • Initial setup (such as setting the IP address and default gateway) • Wireless LAN (WLAN) (using 802.1X with WPA/WPA2 for authentication and encryption) • Certificate installation • Redundancy group • Simple Network Management Protocol (SNMP) settings • 802.1X authentication for RPs ■ NAC 800s • Basic settings (such as server type, IP address, and passwords) • Certificate installation • Enforcement cluster settings • Quarantine settings • NAC policies • Testing methods ■ PCM+/IDM • Installation • Initial setup for enabling endpoint integrity • Access profiles • Policy groups • Network resource assignments ■ Endpoints • Certificate installation • 802.1X supplicant • NAC EI agent ■ Switches • Activating port authentication 1-4 Introduction Using This Guide In addition, Chapter 2: “Implementing 802.1X with ProCurve IDM and Endpoint Integrity” provides example startup-configs for: ■ Routing switches ■ Edge switches ■ Server switches Network Access Control Solution 2 Solution 2 is similar to solution 1. However, there are two significant differences: ■ Solution 2 uses Microsoft Windows Internet Authentication Services (IAS) as the RADIUS server (rather than NAC 800). The NAC 800 still enforces endpoint integrity. ■ Solution 2 does not incorporate PCM+ and IDM. Chapter 3: “Implementing 802.1X with Endpoint Integrity but without IDM” describes this solution, providing detailed instructions for configuring the following: ■ Installing IAS ■ Registering IAS with Active Directory ■ Installing a certificate on the IAS server ■ Configuring properties ■ Configuring remote access policies ■ Adding RADIUS clients ■ Enabling remote logging ■ Installing and configuring the connectors for the NAC 800 ■ Configuring the NAC 800 In addition, Chapter 3: “Implementing 802.1X with Endpoint Integrity but without IDM” provides example startup-configs for: ■ Routing switches ■ Edge switches ■ Server switches (For instructions on setting up the remainder of this solution, refer to Chapter 2: “Implementing 802.1X with ProCurve IDM and Endpoint Integrity.”) 1-5 Introduction Using This Guide Network Access Control Solution 3 Solution 3 explains how to set up a client-to-site virtual private network (VPN) using the ProCurve Secure Router 7000dl Series and the ProCurve VPN Client. It also explains how to set up and configure endpoint integrity checking for the remote endpoints accessing the network through this VPN. Because all the users’ traffic is transmitted onto the network through the router, there is a “choke point,” which means the NAC 800 is best implemented using the inline deployment method. Solution 3 focuses only on the devices that are providing and securing remote access for users. The infrastructure devices used for this solution are added to the network described in Chapter 2: “Implementing 802.1X with ProCurve IDM and Endpoint Integrity.” Chapter 4: “Implementing a VPN with Endpoint Integrity” describes this solution, providing instructions for configuring the following: ■ Windows CA server • Customizing templates • Generating certificate requests and certificates ■ ProCurve Secure Router 7000dl • Ethernet interface settings • WAN interface settings • Routing Information Protocol (RIP) settings • VPN settings • Certificates ■ NAC 800s • Basic settings (such as server type, IP address, and passwords) • Certificate installation • Enforcement cluster settings • Quarantine settings • NAC policies • Testing methods ■ Endpoints • ProCurve VPN Client • Certificate for VPN access In addition, Chapter 4: “Implementing a VPN with Endpoint Integrity” provides example startup-configs for: ■ Routing switch ■ 1-6 Secure Router 7000dl Introduction Using This Guide Network Access Control Solution 4 Solution 4 explains how to deploy and configure the NAC 800 to provide only RADIUS services (without endpoint integrity checking) in an environment that uses OpenLDAP as the directory service. The NAC 800 is used as the RADIUS server to verify access for both wired and wireless connections, and OpenLDAP provides the data store. On the wired network, this solution imposes 802.1X as the access control method for endpoints that support it. For endpoints that do not have this capability, MAC authentication (MAC-Auth) is used to secure the port. For some ports, both 802.1X and MAC-Auth are enabled, and 802.1X is implemented in user-based mode for these ports. On the wireless network, this solution uses 802.1X with WPA/WPA2 for one WLAN and Web authentication (Web-Auth) for another WLAN. In addition, PCM+ and IDM are used to simplify the management tasks associated with 802.1X. Chapter 5: “Using the NAC in a RADIUS-Only Configuration” describes this network access solution, providing detailed information for configuring the following: ■ ■ Wireless Edge Services zl Module • Initial setup (such as setting the IP address and default gateway) • Wireless LAN (WLAN) – 802.1X with WPA/WPA2 a – Web-Authentication • Simple Network Management Protocol (SNMP) settings • 802.1X authentication for RPs OpenLDAP • Extending the schema to support RADIUS • Creating users for a RADIUS environment • Using OpenSSL to create a CA and intermediate certificate • Loading the CA certificate on an OpenLDAP server • Understanding how to bind to OpenLDAP 1-7 Introduction Using This Guide ■ ■ ■ NAC 800s • Basic settings (such as server type, IP address, and passwords) • Directory service settings (so that the NAC 800 can bind to OpenLDAP and use the directory service as a data store) • Quarantine settings • Disabling endpoint integrity checking • Configuring redundancy for the OpenLDAP data store PCM+/IDM • Initial setup for NAC 800 • Access profiles • Policy groups • Network resource assignments • Location and time restrictions for users Endpoints • ■ 802.1X supplicants (both wired and wireless) Switches • Concurrent MAC-Auth and 802.1X access on a single port • Activating port authentication In addition, Chapter 5: “Using the NAC in a RADIUS-Only Configuration” provides example startup-configs for: ■ Routing switches ■ Edge switches ■ Server switches Network Access Control Solution 5 Solution 5 enforces endpoint integrity checking for a network that does not implement port authentication using an access control method. Access to applications and data are secured through Novell eDirectory. This solution does enforce endpoint integrity, using NAC 800s that are implemented using the DHCP deployment method. This solution also includes a wireless network, which is secured through WPApre-shared key (PSK) encryption. Chapter 6: “Enforcing Endpoint Integrity without Port Authentication” describes this solution, providing detailed instructions for the following: 1-8 Introduction Using This Guide ■ ■ ■ ProCurve AP 530 • Initial settings • WLAN setup using WPA-PSK • Basic radio settings NAC 800s • Basic settings (such as server type, IP address, and passwords) • Enforcement cluster settings • Directory service settings (so that the NAC 800 can use the directory service as a data store) • Quarantine settings • NAC policies • Testing methods Endpoints • Windows Zero Configuration utility settings for WPA-PSK In addition, Chapter 6: “Enforcing Endpoint Integrity without Port Authentication” explains how to enable DHCP snooping and ARP protection so that untrusted endpoints must receive dynamic IP addresses before being allowed to transmit traffic on the network. Because the DHCP deployment method relies on endpoints receiving a dynamic IP address, this additional security measure prevents a knowledgeable user from trying to circumvent integrity checking by assigning his or her endpoint a static IP address. Summary of the Access Control Solutions Table 1-1 shows the variable elements of each access control solution. Use the table to find the set of conditions that best match your setup, and then go to the appropriate chapter for specific instructions on configuring those elements. Table 1-1. Elements of Each Access Control Solution Element Solution 1 (Chapter 2) Solution 2 (Chapter 3) Solution 3 (Chapter 4) Endpoint integrity X X X 802.1X access control X X Solution 4 (Chapter 5) Solution 5 (Chapter 6) X X Web-Auth access control X MAC-Auth access control X 1-9 Introduction Using This Guide Element Solution 1 (Chapter 2) Solution 2 (Chapter 3) Solution 3 (Chapter 4) Solution 4 (Chapter 5) No access control (only application and data control through a directory service) WPA/WPA2 for wireless access X X X X WPA-PSK for wireless access X Certificate services X X NAC 800 deployment methods • 802.1X deployment • Inline deployment • DHCP deployment X X NAC Testing Methods EI agent testing Agentless ActiveX testing X X PCM+ X X ProCurve IDM X X NAC 800 RADIUS server X X X X X X X X X X X X IAS server X X X X No RADIUS server Active Directory X X X X OpenLDAP directory X Novell eDirectory VLANs X X X X X DHCP server X X X DNS server X X X VPN ProCurve Wireless Edge Services Module Solution 5 (Chapter 6) X X X X X ProCurve AP 530 X X DHCP snooping X ARP protection X 1-10 Introduction Using This Guide Hardware and Software Versions Table 1-2 shows the hardware and software versions that were used to create the instructions for this guide. If you are using a different version of the software, refer to the documentation for that version. Table 1-2. Hardware and Software Used in the Solutions Solution instructions were devised using the following equipment: Product Software Version Service Pack ProCurve NAC 800 1.0.22 n/a ProCurve 3500yl-24G Switch (routing, edge) K.12.25 n/a ProCurve 5406zl Switch (servers) K.12.25 n/a ProCurve Secure Router 7000dl J.08.03 n/a ProCurve Wireless Edge Services xl Module WS.02.07 n/a ProCurve Wireless Edge Services zl Module WS.02.02 n/a ProCurve AP 530 WA.01.19 n/a Laptop or workstation Windows XP Pro SP2 Server hardware PCM+ 2.2, IDM 2.2 n/a Server hardware Windows Server 2003 SP2 Server hardware NetWare 6.5 SP3 1-11 Introduction Using This Guide 1-12 2 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Contents Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-5 Configuring the ProCurve Switches . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-13 Routing Switches . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-14 Server Switch startup-config . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-16 Edge Switches . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-17 Wireless Services-Enabled Switch startup-config . . . . . . . . . . . . 2-17 Configuring the Windows Domain Controller . . . . . . . . . . . . . . . . . . . . . . 2-20 Install Windows Server 2003 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-20 Install Active Directory . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-21 Raise the Domain Functional Level . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-27 Configure Windows Domain Groups . . . . . . . . . . . . . . . . . . . . . . . . . . 2-28 Configure Windows Domain Users . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-31 Configure DNS Services . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-35 Configuring the DHCP Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-42 Install the DHCP Service . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-43 Configure the DHCP Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-46 Configuring Certificate Services . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-53 Join the Windows Server 2003 Server to the Domain . . . . . . . . . . . . . 2-54 Install IIS and the Certificate Services . . . . . . . . . . . . . . . . . . . . . . . . . 2-56 2-1 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Contents Set Up Autoenrollment of Computer and User Certificates . . . . . . . 2-68 Set Up Autoenrollment of Computer Certificates . . . . . . . . . . . . 2-68 Create a Management Console for the CA . . . . . . . . . . . . . . . . . . 2-76 Customize the User Certificate Template . . . . . . . . . . . . . . . . . . . 2-82 Create the NAC 800 Certificate Template . . . . . . . . . . . . . . . . . . . 2-87 Deploy the New Certificate Templates to the CA . . . . . . . . . . . . 2-91 Set Up Autoenrollment of User Certificates . . . . . . . . . . . . . . . . . 2-92 Export the CA Root Certificate . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-97 Configuring the Wireless Edge Services Modules . . . . . . . . . . . . . . . . . . 2-106 Install the Wireless Edge Services Modules . . . . . . . . . . . . . . . . . . . 2-106 Configure Initial Settings on the Wireless Edge Services Modules . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-107 Configure WLAN Settings . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-109 Configure the Redundancy Group . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-114 Configure SNMP on the Wireless Edge Services Modules . . . . . . . . 2-117 Configure the Time . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-125 Set the Country Code . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-129 802.1X Authentication for RPs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-130 Configuring 802.1X Authentication for RPs . . . . . . . . . . . . . . . . 2-131 Configuring the NAC 800s . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-134 Install the NAC 800s . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-134 Configure Basic Settings on the NAC 800s . . . . . . . . . . . . . . . . . . . . 2-135 Configure Initial Settings Through a Console Session . . . . . . . 2-135 Access the Web Browser Interface . . . . . . . . . . . . . . . . . . . . . . . 2-141 Configure More Basic Settings for the MS . . . . . . . . . . . . . . . . . 2-142 Create an Enforcement Cluster and Add ESs . . . . . . . . . . . . . . 2-146 Configure Quarantining . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-149 Add 802.1X Devices . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-151 Enable EAP-MD5 (Optional) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-154 Configure Testing Methods . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-155 Configure Agentless Credentials . . . . . . . . . . . . . . . . . . . . . . . . . 2-156 Enable the RPC Service on Endpoints . . . . . . . . . . . . . . . . . . . . 2-157 Select the Backup Testing Methods Suggested by the NAC 800 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-164 Configure NAC Policies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-165 2-2 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Contents Manually Issue and Install Server Certificates . . . . . . . . . . . . . . . . . . . . . 2-174 Create and Install a Certificate for the Wireless Edge Services Module’s HTTPS Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-174 Create a Certificate Request on the Wireless Edge Services Module . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-174 Submit the Request to the CA and Create the Certificate . . . . . 2-182 Install the Certificate on a Wireless Edge Services Module . . . . . . 2-183 Enable the Certificate on the Wireless Edge Services Module’s HTTPS Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-187 Create and Install a Certificate for HTTPS on a NAC 800 . . . . . . . . 2-188 Create a Certificate Request for HTTPS on a NAC 800 . . . . . . . 2-189 Submit the Request for the HTTPS Certificate to the CA . . . . . 2-191 Install the Certificates for HTTPS on a NAC 800 . . . . . . . . . . . . 2-193 Create and Install a Certificate for the NAC 800 RADIUS Service . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-196 Create a Certificate Request for the RADIUS Service . . . . . . . . 2-196 Submit the Request for the RADIUS Server Certificate to the CA . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-198 Install the Certificate for RADIUS Services on a NAC 800 . . . . 2-199 Configuring Network Access Control with PCM+ . . . . . . . . . . . . . . . . . . 2-203 Install PCM+ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-203 Install IDM 2.2 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-221 Configuring Network Access Control with IDM . . . . . . . . . . . . . . . . . . . . 2-229 Add NAC 800s to the Access.txt File . . . . . . . . . . . . . . . . . . . . . . . . . 2-229 Enable Endpoint Integrity . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-234 Add Access Policy Groups and Users . . . . . . . . . . . . . . . . . . . . . . . . . 2-237 Define Resources . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-247 Create Access Profiles . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-254 Configure Access Policy Groups . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-267 Deploy Policies to the NAC 800s . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-274 Setting Up Endpoints . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-276 Install Certificates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-276 Autoenroll for Certificates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-276 Manually Enroll for Certificates . . . . . . . . . . . . . . . . . . . . . . . . . . 2-285 2-3 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Contents Configure the 802.1X Supplicant . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-297 Configure the 802.1X Supplicant for EAP-TLS on an Ethernet Connection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-298 Configure the 802.1X Supplicant for EAP-TLS on a Wireless Connection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-301 Enable WZC . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-305 Pre-install the NAC EI Agent on Endpoints . . . . . . . . . . . . . . . . . . . . 2-306 Deploy the NAC EI Agent Automatically—Active Directory Group Policy Object Software Installation . . . . . . . . . . . . . . . . . 2-307 Activating Network Access Control . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-318 Activate Port Authentication . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-318 Activate Quarantining . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-319 2-4 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Introduction Introduction This chapter teaches you how to build a network that implements network access control using: ■ 802.1X ■ Endpoint integrity This network access control solution incorporates ProCurve Manager Plus (PCM+) and ProCurve Identity Driven Manager (IDM), which simplify many of the management tasks required for implementing both 802.1X and endpoint integrity. To meet the needs of most organizations, this solution is designed to control access for both wired and wireless zones. (For more information about wired and wireless zones, seethe ProCurve Access Control Security Design Guide.) Although this solution uses ProCurve Wireless Edge Services Modules to provide the wireless zones and control wireless users’ access, you could alternatively use an access point (AP) such as the ProCurve AP 530 or ProCurve AP 420. For this access control solution, it is assumed that the network has a Microsoft Windows domain with a full Public Key Infrastructure (PKI), which allows end-users to authenticate with digital certificates. Note If you do not intend to implement a PKI, you canskip “Configuring Certificate Services” on page 2-53. When you set up the endpoints, configure them for an Extensible Authentication Protocol (EAP) method that does not require user certificates. In this chapter, you will learn how to configure, from beginning to end, all of the components of such a network: ■ Routing switches ■ Edge switches ■ Wireless Edge Services Modules ■ Domain controller, which runs: • Microsoft Active Directory • Domain Name System (DNS) services ■ Dynamic Host Configuration Protocol (DHCP) servers ■ Certificate Authority (CA) server 2-5 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Introduction ■ ProCurve Network Access Controller (NAC) 800s, which provide the Remote Authentication Dial-In User Service (RADIUS) and endpoint integrity services ■ PCM+/IDM server Although your network environment is probably not identical to this environment, the instructions should help you understand the processes involved so that you can then modify the instructions as needed to meet your organization’s unique requirements. To help you, the instructions include examples, which will be based on a sample network for a university called ProCurve University. The instructions also include tables and worksheets that you can use to record information for your network. ProCurve University includes three user groups: ■ Network administrators ■ Faculty ■ Students The network is divided into virtual local area networks (VLANs) that allow users to access the resources that they require. Table 2-1 shows one approach to designing the VLANs. 2-6 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Introduction Table 2-1. Example VLANs VLAN Category Name ID Subnet Management VLAN Management 2 10.2.0.0/16 Server VLAN Servers 4 10.4.0.0/16 Faculty_Databases 5 10.5.0.0/16 User VLAN Faculty 8 10.8.0.0/16 Students 10 10.10.0.0/16 32 10.32.0.0/16 Quarantine_Students 34 10.34.0.0/16 Infected_Faculty 33 10.33.0.0/16 Infected_Studets 35 10.35.0.0/16 Test and quarantine VLAN (for Quarantine_Faculty endpoint integrity) Infected VLAN (for endpoint integrity) The VLANs divide into these general categories: ■ Management VLAN—for infrastructure devices and the network administrators that manage them This solution does not use the securemanagement VLAN feature. Instead, switches are configured with the ip authorized-managers command to allow management traffic only from sources within the management VLAN or the NAC 800s. Note ■ Server VLANs—for servers In this example, servers are placed in different VLANs according to which users need to access them. All users need the services in VLAN 4, which includes DHCP servers and DNS servers. However, only the faculty should be able to reach data stored in VLAN 5. ■ User VLANs—one for each user group You could create more VLANs and place users into different VLANs according to when and how they connect to the network. For example, you could create a Faculty_Wireless VLAN. In this example, however, a particular user always receives the same VLAN assignment, and IDM isused to grant users various resources under various conditions. 2-7 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Introduction ■ Test and Quarantine VLANs—one for each set of endpoints to which you want to apply a different NAC policy The test VLAN is the VLAN for endpoints that have not yet been tested (Unknown status); the quarantine VLAN is for endpoints that have failed testing. In this example, the test and the quarantine VLANs are identical and are together called the quarantine VLAN. Often a network can use a single quarantine VLAN. Sometimes, however, you want to apply different NAC policies to different endpoints. For example, you may want to apply a stricter policy to wireless endpoints or a less strict policy to guests who will receive limited access whether they are using a wired or wireless connection. A NAC 800 chooses the NAC policy it uses to test an endpoint based on the endpoint’s IP address or domain name. To apply different NAC policies to different endpoints, you can divide the endpoints to be tested into different VLANs. For example, ProCurve University might accord faculty members more trust than students. Faculty endpoints are placed in one quarantine VLAN and student endpoints in another. The endpoints receive IP addresses in different subnets, which have been associated with different NAC policies. For guidelines on designing NAC policies, see the ProCurve Access Control Security Design Guide. To keep the division in the NAC policies for post-connect tests, the endpoints must be placed in different production (user) VLANs as well. Note ■ Infected VLAN—for endpoints infected with malware (failed the Worms, Viruses, and Trojans test) You can place infected endpoints in the quarantine VLAN; however, because the infected endpoints pose a present rather than potential danger, you might want to place them in their own, even more restricted VLAN. You can use Table 2-2 to record information about your organization’s VLANs. You can then refer to this table as you read the instructions that follow. 2-8 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Introduction Table 2-2. My VLANs Type Name ID Subnet Management Server User Test Quarantine Infected Figure 2-1 shows a high-level network design. 2-9 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Introduction Figure 2-1. High-Level Network Design for ProCurve University The instructions in this chapter sometimes call for typing a specific IP address. Table 2-3 lists IP addresses for the example network. Fill in your devices’ IP addresses and VLANs in the rightmost columns. You can then easily replace the IP address given in the instructions with the correct address in your environment. 2-10 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Introduction Table 2-3. Example IP Addresses Device Example IP Address Example VLAN ID Domain controller 10.4.4.15 4 Backup domain controller 10.4.5.15 4 DNS servers 10.4.4.15 10.4.5.15 4 DHCP server 10.4.4.20 4 CA server 10.4.4.25 4 PCM+/IDM server 10.2.1.50 2 University Web server 10.4.6.30 4 Library Web server 10.4.6.35 4 Email server 10.4.6.40 4 Grade database 10.5.1.45 5 Test database 10.5.2.50 5 Routing Switch A • • • • • • • • • 10.2.0.1 10.4.0.1 10.5.0.1 10.8.0.1 10.10.0.1 10.32.0.1 10.33.0.1 10.34.0.1 10.35.0.1 • • • • • • • • • 2 4 5 8 10 32 33 34 25 Routing Switch B • • • • • • • • • 10.2.4.1 10.4.4.1 10.5.4.1 10.8.4.1 10.10.4.1 10.32.4.1 10.33.4.1 10.34.4.1 10.35.4.1 • • • • • • • • • 2 4 5 8 10 32 33 34 35 Switch A 10.2.0.5 Your Organization’s IP Address Your Organization’s VLAN ID Other servers and databases 2 2-11 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Introduction Device Example IP Address Example VLAN ID 10.2.0.20 2 Redundant Wireless Services Module 10.2.0.25 2 Your Organization’s IP Address Your Organization’s VLAN ID Other switches Wireless Edge Services Module NAC 800 Management Server (MS) 10.2.1.40 2 NAC 800 Enforcement Server (ES) A 10.4.4.40 4 NAC 800 ES B 10.4.5.50 4 Note 2-12 In your network, some servers might run multiple services. For example, the domain controllers might run DNS as well as Active Directory. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the ProCurve Switches Configuring the ProCurve Switches This section provides example configurations for ProCurve switches in a network that implements 802.1X port authentication and endpoint integrity. You can configure all of the settings manually, or you create a minimal configuration (with IP, Simple Network Management Protocol [SNMP], and VLAN settings) and then use PCM+ to configure other settings. The following sections show example configurations for: ■ A routing switch, which connects only to other switches ■ A server switch, which connects to VLAN 4 servers and VLAN 5 servers (faculty databases); uplink ports are A1 and B1 ■ An edge switch, which connects to endpoints (uplink ports are A1 and B1); the edge switch is also a wireless services-enabled switch Refer to the following sample configurations as you set up your network. If you need step-by-step instructions, you should refer to the documentation for your switch. Note Users will receive dynamic VLAN assignments through IDM. However, if you are adding 802.1X authentication to an existing network, edge ports must, of course, retain their static assignment to a VLAN until you activate 802.1X authentication. For reference, these configurations allow the core switches to authenticate the edge switches—the most secure option. However, take care when you enable 802.1X authentication on ports connecting switches. The path to the RADIUS server must be open for the authentication to complete. If you are certain that uplink ports are secure, you can disable 802.1X authentication on switch-to-switch ports. 2-13 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the ProCurve Switches Routing Switches The following is the startup-config for the routing switch used to test this network. ; J8692A Configuration Editor; Created on release #K.12.XX hostname "Routing_Switch" module 1 type J86xxA ip routing snmp-server community "procurvero" Operator snmp-server community "procurverw" Manager Unrestricted snmp-server host 10.2.1.50 "public" vlan 1 name "DEFAULT_VLAN" no untagged 1-20 no ip address exit vlan 2 name "Management" untagged 1-20 ip helper-address 10.4.4.20 ip address 10.2.0.1 255.255.0.0 exit vlan 4 name "Server" ip address 10.4.0.1 255.255.0.0 tagged 1-5 exit vlan 5 name "Faculty_databases" ip address 10.5.0.1 255.255.0.0 tagged 1-5 exit vlan 10 name "Students" ip helper-address 10.4.4.20 ip address 10.10.0.1 255.255.0.0 tagged 6-20 exit 2-14 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the ProCurve Switches vlan 8 name "Faculty" ip helper-address 10.4.4.20 ip address 10.8.0.1 255.255.0.0 tagged 6-20 exit vlan 32 name "Quarantine_Faculty" ip helper-address 10.4.4.20 ip address 10.32.0.1 255.255.0.0 tagged 6-20 exit vlan 33 name "Infected_Faculty" ip helper-address 10.4.4.20 ip address 10.33.0.1 255.255.0.0 tagged 6-20 exit vlan 34 name "Quarantine_Students" ip helper-address 10.4.4.20 ip address 10.34.0.1 255.255.0.0 tagged 6-20 exit vlan 35 name "Infected_Students" ip helper-address 10.4.4.20 ip address 10.35.0.1 255.255.0.0 tagged 6-20 exit vlan 2100 name "Radio Port" tagged 1-20 no ip address exit ip authorized-managers 10.2.0.0 255.255.0.0 ip authorized-managers 10.4.4.40 255.255.255.255 ip authorized-managers 10.4.5.50 255.255.255.255 ip dns domain-name "procurveu.edu" ip dns server-address 10.4.4.15 aaa authentication port-access eap-radius radius-server host 10.4.4.40 key procurvenac radius-server host 10.4.5.50 key procurvenac 2-15 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the ProCurve Switches aaa port-access authenticator 6-20 //These ports connect to edge switches// aaa port-access authenticator active //Do not enter this command until you have completed setting up the entire solution// password manager password operator Server Switch startup-config The following is the startup-config for the server switch used to test this network. ; J8697A Configuration Editor; Created on release #K.12.XX hostname "Server_Switch" web-management management-url "" module 1 type J8702A module 2 type J8702A ip default-gateway 10.2.0.1 snmp-server community "procurvero" Operator snmp-server community "procurverw" Manager Unrestricted snmp-server host 10.2.1.50 "public" vlan 1 name "DEFAULT_VLAN" no untagged A1-A24, B1-B24 no ip address exit vlan 2100 name "Radio Port" tagged A1,B1 no ip address exit vlan 2 name "Management" untagged A1,B1 ip address 10.2.0.3 255.255.0.0 exit vlan 4 name "Server" untagged B2-B24 tagged A1,B1 no ip address exit 2-16 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the ProCurve Switches vlan 5 name "Faculty_databases" untagged A2-A24 tagged A1,B1 no ip address exit mirror 1 port B6 //Port 2 of a NAC 800 ES connects to port B6// ip authorized-managers 10.2.0.0 255.255.0.0 ip authorized-managers 10.4.4.40 255.255.255.255 ip authorized-managers 10.4.5.50 255.255.255.255 ip dns domain-name "procurveu.edu" ip dns server-address 10.4.4.15 interface B2 //A DHCP server connects to port B2// monitor all Both mirror 1 exit password manager password operator Edge Switches Your network will probably include many edge switches. An example configuration for an edge switch that also includes a Wireless Edge Services Module follows. To improve readability, however, the encrypted Wireless Edge Services Module commands have been omitted. Wireless Services-Enabled Switch startup-config In addition to housing the Wireless Edge Services Module, this switch functions as an edge switch. ; J8697A Configuration Editor; Created on release #K.12.XX hostname "Wireless Switch" module 1 type J8702A module 2 type J8702A module 3 type J9051A web-management management-url "" ip default-gateway 10.2.0.1 snmp-server community "procurvero" Operator snmp-server community "procurverw" Manager Unrestricted snmp-server host 10.2.1.50 "public" 2-17 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the ProCurve Switches vlan 1 name "DEFAULT_VLAN" no untagged A1-B24,B1-B24 no ip address exit vlan 8 name "Faculty" tagged A1,B1,CUP exit lldp auto-provision radio-ports auto-vlan 2100 auto vlan 2100 name "Radio Ports" tagged A1,B1,CDP exit vlan 10 name "Students" untagged A2-A24,B2-B24 tagged A1,B1,CUP exit vlan 32 name "Quarantine_Faculty" tagged A1,B1,CUP exit vlan 33 name "Infected_Faculty" tagged A1,B1,CUP exit vlan 34 name "Quarantine_Students" tagged A1,B1,CUP exit vlan 35 name "Infected_Students" tagged A1,B1,CUP exit vlan 2 name "Management" untagged A1,B1 ip address 10.2.0.5 255.255.0.0 tagged CUP exit ip authorized-managers 10.2.0.0 255.255.0.0 ip authorized-managers 10.4.4.40 255.255.255.255 ip authorized-managers 10.4.5.50 255.255.255.255 2-18 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the ProCurve Switches ip dns domain-name "procurveu.edu" ip dns server-address 10.4.4.15 aaa authentication port-access eap-radius radius-server host 10.4.4.40 key procurvenac radius-server host 10.4.5.50 key procurvenac aaa port-access authenticator A2-A24,B2-B24 //802.1X authentication is enforced on edge ports, but not uplink ports.// aaa port-access authenticator active //Do not enter this command until you have completed setting up the entire solution// aaa port-access supplicant A1,B1 aaa port-access supplicant A1 identity "switch" aaa port-access supplicant B1 identity "switch" password manager password operator 2-19 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Windows Domain Controller Configuring the Windows Domain Controller This section explains how to install Windows Server 2003 and set upthe server as a domain controller. By the end of the section, you will have installed the Active Directory and DNS services. You will also have configured the groups and users necessary for your access control solution. Groups and users for the sample solution are displayed in Table 2-4. Of course, a production network would include many more users and computers. Table 2-4. Windows Domain Groups Group Member Username Password Administrators (a default Windows group) AD Administrator Administrator ProCurve0 Network_Admins Switch Administrator adminswitch ProCurve1 Network_Admins Wireless Administrator adminwireless ProCurve2 Faculty Pauline Professor professor ProCurve3 Students Sam Student student ProCurve4 Domain Computers (a default Windows group) DHCP servers, DNS server server, PCM+ server, and CA server ProCurve5 RPs All radio ports (RPs) rp ProCurve6 Infrastructure Devices All switches switch ProCurve7 Printers and fax machines All headless devices printer ProCurve8 Install Windows Server 2003 Install Windows Server 2003 with the default parameters. At this point, keep the device a standalone server without domain membership. You will learn how to install and configure various services later in this chapter. During the installation, you will be prompted to type various parameters.Refer to Table 2-5 for help in configuring these parameters. 2-20 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Windows Domain Controller Table 2-5. Note Installation Parameters Parameter Description Example Server name a name that describes the server mycontroller. procurveu.edu IP address this server’s IP address 10.4.4.15 Subnet mask subnet mask for the server’s subnet 255.255.0.0 Router the server’s default router 10.4.0.1 Even if you intend this server to act as a CA, you must not install Certificate Services during the installation process because Certificate Services requires a server to have joined the domain first. (If you install Certificate Services now, you will have to uninstall the services before the server will be able to join a domain.) Install Active Directory After you install Windows Server 2003, the server is a standalone server without membership in a domain. To make the server a domain controller, configure Active Directory on the new server: 1. Connect the server to the network infrastructure. For services to run properly, the server requires an active network connection. In the sample network, domain controllers connect to the 5400zl switches. See Figure 2-1. 2. From the Windows Start menu, select Run and type dcpromo at the run prompt. 2-21 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Windows Domain Controller Figure 2-2. Active Directory Installation Wizard—Welcome Page 2-22 3. Click Next on the Welcome to the Active Directory Installation Wizard page. 4. Click Next on the Operating System Compatibility page. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Windows Domain Controller Figure 2-3. Active Directory Installation Wizard—Domain Controller Type Page 5. Select Domain controller for a new domain and click Next. 6. Select Domain in a new forest and click Next. 7. Select No, just install and configure DNS on this computer and click Next. Active Directory relies on DNS, so you often set up DNS on the same server. 2-23 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Windows Domain Controller Figure 2-4. Active Directory Installation Wizard—New Domain Name Page 8. 2-24 Type your organization’s domain name in the Full DNS name for new domain box. As shown in Figure 2-4 for the sample network, type procurveu.edu. Click Next. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Windows Domain Controller Figure 2-5. Active Directory Installation Wizard—NetBIOS Domain Name Page 9. In the Domain NetBIOS name box, type the domain name, without the toplevel domain, in all capital letters. Click Next. In this example, the NetBIOS name is PROCURVEU. 10. Accept the default locations for the database and log files and click Next. 2-25 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Windows Domain Controller Figure 2-6. Active Directory Installation Wizard—Shared System Volume Page 11. Accept the default Shared System Volume folder location and click Next. 12. Select Permissions compatible only with Windows 2000 or Windows Server 2003 operating systems and click Next. 2-26 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Windows Domain Controller Figure 2-7. Active Directory Installation Wizard—Directory Resources Restore Administrator Password Page 13. Leave the Restore Passwords boxes blank and click Next. 14. Click Next on the Summary page. The installation wizard begins installing Active Directory. This process may take a few minutes. 15. Click Finish. 16. Click Restart Now. Raise the Domain Functional Level Active Directory installs with Windows 2000 Server settings, which by default deny users remote access. (Although some settings refer to remote access as “dial-in” access, remote access is often through a virtual private network [VPN] or a wireless connection.) Because many users now commonly access the network remotely, you will probably want to raise the functionality to Windows Server 2003. In the resulting default policy, a user’s remote access is controlled by a server such as a RADIUS server. If you do not raise the functional level of Active Directory, you must manually configure users’ accounts to allow remote access. 2-27 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Windows Domain Controller To raise the functional level, complete the following steps: 1. From the Windows Start menu, select Administrative Tools >Active Directory Users and Computers. The Active Directory Users and Computers window is displayed. 2. Right-click the domain name in the left panel and select Raise Domain Functional Level in the menu that is displayed. 3. Select Windows Server 2003, and then click Raise to change the domain functional level to Windows Server 2003. 4. Click OK. 5. Click OK again. Configure Windows Domain Groups You must create groups for the users who are authorized to access your network. When a RADIUS server authenticates a user, it can check the user’s group membership and use that information to apply the correct policies to the user’s network access. By default, Active Directory includes a number of groups such as the Domain Admins and Domain Users groups. You can use these default groups and also create new groups for your specific network. For the example ProCurve University network, the network administrators have decided to create three additional groups for users: ■ Network_Admins ■ Faculty ■ Students Users can have more than one group membership. For example, all members of the groups listed above will also be members of the Domain Users group. The groups listed above, however, are the groups that IDM will use to determine which rights to grant users. Because network devices also authenticate to the network, the network administrators want to add groups for the devices as well: ■ Infrastructure devices ■ RPs Other devices such as servers are members of the Domain Computers group. 2-28 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Windows Domain Controller Complete these steps to configure the user groups: 1. From the Windows Start menu, select Administrative Tools >Active Directory Users and Computers. 2. Expand the domain. Figure 2-8. Active Directory Users and Computers Window 3. In the left pane, right-click Users and select New > Group. 2-29 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Windows Domain Controller Figure 2-9. New Object – Group Window 4. Type the group name in the Group name box. For example, you might type Faculty. 5. Accept the default setting of Global for the Group scope and Security for the Group type. The Global setting ensures that the groupapplies to the entire domain. The group can contain only members of its own domain, but it can be granted permissions to other domains in the same Microsoft forest. The Security setting allows you to create groups that will control privileges for users. Any group that affects network access should be a security group. (The Distribution setting, on the other hand, is used for email distribution lists.) Formore information about these settings, refer to your Microsoft documentation. 6. 2-30 Click OK. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Windows Domain Controller 7. Repeat steps 3 through 6 to create additional groups. For the example ProCurve University network, you would create these additional groups: • Network_Admins • Students • Infrastructure devices • RPs • Printers Configure Windows Domain Users Next, you should create users and assign the users to the appropriate groups. Table 2-6 shows several users for the example ProCurve University network. Of course, you would create many more users for a production network. Table 2-6. Windows Domain Users First Name Last Name Logon Name (Username) Password Group Membership Administrator—a default user Administrator Administrator ProCurve0 Domain Admins Switch Administrator adminswitch ProCurve1 Network_Admins Wireless Administrator adminwireless ProCurve2 Network_Admins Pauline Professor professor ProCurve3 Faculty Sam Student student ProCurve4 Students Wireless RP rp ProCurve6 RPs Switch Switch switch ProCurve7 Infrastructure Devices Hewlett-Packard Printers printer ProCurve8 Printers and fax machines Note The passwords listed in Table 2-6 are for a test network only. The passwords are easy to remember, but they do not meet the security requirements for a production network. For your network, you should create passwords that meet stringent security requirements. For example, passwords should not include dictionary words, you should always change default passwords, and you should include numerals and special characters. You can enter information about your users in Table 2-7. 2-31 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Windows Domain Controller Table 2-7. First Name 2-32 Last Name My Windows Domain Users Logon Name (Username) Password Group Membership Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Windows Domain Controller Follow these steps to add a user: 1. From the Windows Start menu, select Administrative Tools > Active Directory Users and Computers. 2. Expand your domain. 3. In the left pane, right-click the Users folder and select New > User. 4. Type the user’s first name in the First name box. 5. Type the user’s last name in the Last name box. 6. Type the user’s username in the User logon name box. This is the name that the user (or supplicant on a device) submits as part of 802.1X authentication. 7. Click Next. 8. In the password and confirm password boxes, type the user’s (or device’s) password. Figure 2-10. New Object – User Window, Second Page 2-33 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Windows Domain Controller 9. Select any password requirements. Typically, a user should be forced to change the password the first time that he or she logs in (so that no one else knows the password) and every few weeks after that. If you are defining password requirements for a device instead of a user, do not select the User must change password at next logon check box, and select the Password never expires check box. 10. Click Next. 11. Click Finish on the Summary page. 12. In the right pane of the Active Directory Users and Computers window, rightclick the newly created user and select Properties. Figure 2-11.Properties Window—Dial-in Tab 2-34 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Windows Domain Controller 13. If you did not raise the domain function level, click the Dial-in tab and select Allow access under Remote Access Permission. 14. Click the Member Of tab and click Add. Figure 2-12. Properties—Select Groups Window 15. In the Enter the object names to select box, type the name of the appropriate group. For example, for Pauline Professor in the PCU network, you would type Faculty. 16. Click Check Names. If the group name is valid, it will be underlined. Click OK. 17. The group is displayed in the Member Of window. Click OK to apply the changes. 18. Press [Alt]+[F4] to close the Active Directory Users and Computers window. Configure DNS Services Active Directory relies on DNS for several services. For example, endpoints send DNS requests to locate the domain controllers. This section describes how to configure the DNS services necessary for Active Directory. Specifically, you will create reverse lookup zones for each subnet in your network. Table 2-8 displays the zones for the sample network. Note that when you type a reverse lookup zone in the Windows New Zone Wizard, you type it in non-reversed form. For example, for subnet 10.2.0.0/16, you type 10.2. The wizard automatically reverses the zone. 2-35 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Windows Domain Controller Table 2-8. Reverse Lookup Zones VLAN Subnet Reverse Lookup Zone 2 10.2.0.0/16 10.2 4 10.4.0.0/16 10.4 5 10.5.0.0/16 10.5 8 10.8.0.0/16 10.8 10 10.10.0.0/16 10.10 32 10.32.0.0/16 10.32 33 10.33.0.0/16 10.33 34 10.34.0.0/16 10.34 35 10.35.0.0/16 10.35 Complete these steps on the Windows 2003 Server that acts as domain controller: 2-36 1. From the Windows Start menu, select Administrative Tools > DNS. 2. Select Forward Lookup Zones. 3. Check the right panel to verify that the DNS service is running. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Windows Domain Controller Figure 2-13. Ensuring That the Windows DNS Service Is Running If the service is not running: a. Right-click the domain name. b. Select All Tasks > Start. 4. Double-click your domain (in this example, procurveu.edu). 5. Right-click Reverse Lookup Zones and select New Zone. 2-37 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Windows Domain Controller Figure 2-14. New Zone Wizard—Welcome Page 6. 2-38 On the Welcome to the New Zone Wizard page, click Next. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Windows Domain Controller Figure 2-15. New Zone Wizard—Zone Type Page 7. Verify that Primary zone is selected and that the Store the zone in Active Directory check box is selected. Click Next. 2-39 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Windows Domain Controller Figure 2-16. New Zone Wizard—Active Directory Zone Replication Scope Page 8. 2-40 Select To all domain controllers in the Active Directory domain and click Next. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Windows Domain Controller Figure 2-17. New Zone Wizard—Reverse Lookup Zone Name Page 9. Type the significant portion of the network address in the Network ID box. The significant portion of the address includes the non-zero octets. For example, the first two octets are significant in a /16 subnet (255.255.0.0). The first three octets are significant in a /24 (255.255.255.0) subnet. Leave the space for octets that are not significant blank. Do not enter 0s. 10. Click Next. 11. Select Allow only secure dynamic updates and click Next. 12. Click Finish. 13. Repeat steps 5 to 12 for each subnet in your domain. 14. Press [Alt]+[F4] to close the DNS windows. 2-41 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the DHCP Server Configuring the DHCP Server Your DHCP server (or servers) must include scopes (also called pools) for each subnet for which devices request dynamic IP addresses. These subnets typically include: ■ User VLANs ■ Quarantine, test, and infected VLANs Many devices in the management VLAN have static IP addresses. In the example network, however, the management VLAN still requires a DHCP scope because some network administrators connect with endpoints set up for DHCP. On the other hand, all servers in the sample network have static addresses, so VLANs 4 and 5 do not require DHCP scopes. Table 2-9 displays settings for DHCP scopes in this network. Note that the range of IP addresses in each scope does not include all IP addresses available in the corresponding subnet. Some addresses are statically assigned to various network devices; others are reserved for future use. Another important note: most scopes specify the network DNS servers (10.4.4.15 and 10.4.5.15). However, the scopes for the quarantine, test, and infected VLANs must specify the NAC 800s (10.4.4.40 and 10.4.5.50) as DNS servers. This setting allows the NAC 800s to properly redirect quarantined users who attempt to access Web sites. Table 2-9. DHCP Scopes Scope VLAN Subnet Range Default Gateway DNS Server Other Options Management 2 10.2.0.0/16 10.2.16.1– 10.2.20.254 10.2.0.1 • 10.4.4.15 • 10.4.5.15 domain name= procurveu.edu Faculty 8 10.8.0.0/16 10.8.1.1– 10.8.10.254 10.8.0.1 • 10.4.4.15 • 10.4.5.15 domain name= procurveu.edu Students 10 10.10.0.0/16 10.10.1.1– 10.10.10.254 10.10.0.1 • 10.4.4.15 • 10.4.5.15 domain name= procurveu.edu Quarantine_Faculty 32 10.32.0.0/16 10.32.1.1– 10.32.10.254 10.32.0.1 • 10.4.4.40 • 10.4.5.50 domain name= procurveu.edu Infected_Faculty 33 10.33.0.0/16 10.33.1.1– 10.33.10.254 10.33.0.1 • 10.4.4.40 • 10.4.5.50 domain name= procurveu.edu 2-42 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the DHCP Server Scope VLAN Subnet Range Default Gateway DNS Server Other Options Quarantine_Students 34 10.34.0.0/16 10.34.1.1– 10.34.10.254 10.34.0.1 • 10.4.4.40 • 10.4.5.50 domain name= procurveu.edu Infected_Students 10.35.0.0/16 10.35.1.1– 10.35.10.254 10.35.0.1 • 10.4.4.40 • 10.4.5.50 domain name= procurveu.edu 35 You can configure the scopes on any DHCP server. The following sections describe how to set up a Windows Server 2003 DHCP server. Note Follow the instructions in “Install Windows Server 2003” on page 2-20 to begin setting up Windows Server 2003. However, instead of making the server a domain controller, join it to the domain. Install the DHCP Service Follow these steps to install the DHCP service on Windows Server 2003: 1. From the Windows Start menu, select Control Panel > Add or Remove Programs. Figure 2-18. Windows Server 2003 Add or Remove Programs 2-43 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the DHCP Server 2. Click the Add/Remove Windows Components button on the left of the window. Figure 2-19. Windows Component Wizard—Windows Components Page 3. 2-44 Select Networking Services and click Details. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the DHCP Server Figure 2-20. Windows Component Wizard—Networking Services Window 4. Select the Dynamic Host Configuration Protocol (DHCP) and Windows Internet Name Service (WINS) check boxes and click OK. 5. Click Next on the Windows Components page. The Configuring Components page is displayed. 2-45 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the DHCP Server Figure 2-21. Windows Components Wizard—Configuring Components Page 6. When the Completing the Windows Components Wizard page is displayed, click Finish. 7. Press [Alt]+[F4] to close the Add or Remove Programs window. Configure the DHCP Server Follow these steps to authorize the DHCP in Active Directory and create the DHCP scopes: 1. 2-46 From the Windows Start menu, select Administrative Tools > DHCP. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the DHCP Server Figure 2-22. DHCP Manager 2. Right-click the server name and select Authorize. 3. With the server name still highlighted, select Action > Refresh. 4. Right-click the server name and select New Scope. 5. On the New Scope Wizard — Welcome page, click Next. 2-47 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the DHCP Server Figure 2-23. New Scope Wizard—Scope Name Page 6. Type a name in the Name box. For example, to configure the first scope shown above, type Management. 7. If desired, describe the function of this scope in the Description box. For example, you might type For network administrators. 8. Click Next. 9. Type the range of IP addresses in the Start IP address and End IP address boxes. For the example network, type 10.2.16.1 and 10.2.20.254. 10. Type the subnet prefix length in the Length box. For this example, type 16. The Subnet mask box automatically fills with the correct value (here, 255.255.0.0). 2-48 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the DHCP Server Figure 2-24. New Scope Wizard—IP Address Range Page 11. Click Next. 12. If the range you specified includes IP addresses that are assigned to devices statically, you must add exclusions in the Add Exclusions window. In this example scope, the range does not include the IP addresses assigned to network devices statically; therefore, you can click Next. 13. In the Lease Duration window, you can set how long a device can retain its IP address without renewing it. Click Next to accept the default of eight days. Note The 802.1X quarantine method for endpoint integrity does not impose any particular requirements on the lease duration. 14. Select Yes, I want to configure these options now and click Next. 2-49 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the DHCP Server Figure 2-25. New Scope Wizard—Router (Default Gateway) Page 15. Type the IP address of the subnet’s default router in the IP address box and click Add. For this example, type 10.2.0.1. 16. Click Next. 17. Type your organization’s domain name in the Parent domain box. For this example, type procurveu.edu. 18. Type the appropriate IP address in the IP address box and click Add. For this example, type 10.4.4.15. For user VLANs, type the IP address of one of your domain’s DNS servers (often a domain controller). For the quarantine, test, and infected VLANs, type the IP address of a NAC 800 ES. 2-50 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the DHCP Server Figure 2-26. New Scope Wizard—Domain Name and DNS Servers Page 19. Repeat the step above to add a secondary DNS server. 20. Click Next. 2-51 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the DHCP Server Figure 2-27. New Scope Wizard—WINS Servers Page 21. Type the IP address of your network’s WINS server (if any) in the WINS server box. Click Add and then click Next. 22. Select Yes, I want to activate this scope now and click Next. 23. Click Finish. 24. Repeat steps 4 to 23 for each scope that your network requires. 25. Press [Alt]+[F4] to close the DHCP Manager window. 2-52 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Configuring Certificate Services This section describes how to establish a PKI, which issues digital certificates for your organization’s servers and users. Users can then complete EAPTransport Layer Security (TLS) authentication and establish secure communications with your private servers. You have several options for your PKI: ■ ■ ■ Three tier: • A root CA, which is the ultimate trusted entity, and for security is kept offline (standalone) • Multiple intermediate CAs, which receive certificates from the root CA and issue certificates to issuing CAs; typically kept offline as well • Multiple issuing CAs, which are online (enterprise) and which issue certificates to servers, endpoints, and end-users Two tier: • A standalone root CA • Multiple issuing enterprise CAs One tier: • A root CA, which also issues certificates to servers, endpoints, and end-users; must be kept online (enterprise root CA) A multi-tiered approach offers higher security but requires a more complex deployment. This guide provides the steps for deploying a PKI using theone-tier approach. Certificate services run on a Windows Server 2003 server that is an online member of the Windows domain but is not a domain controller. This section provides steps for: ■ Joining a server to a domain ■ Installing Internet Information Services (IIS) on Windows Server 2003 ■ Installing certificate services on Windows Server 2003 ■ Setting up autoenrollment of computers and users through Active Directory ■ Customizing certificate templates to meet the requirements of your network access solution ■ Exporting the CA root certificate 2-53 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Subsequent sections explain how to create certificate requests on the following non-Windows devices, which require server certificates: ■ Wireless Edge Services Modules ■ NAC 800s At that point, the guide explains how to submit the requests to your domain CA and generate the servercertificates. See “Manually Issue and Install Server Certificates” on page 2-174. Note On Web servers that members of the public contact, you should install a certificate signed by a third-party CA instead of your root CA. Join the Windows Server 2003 Server to the Domain This solution calls for an enterprise CA server, which must be a member of the domain. Follow these steps to join the server to the domain: 2-54 1. On the server that you selected to run CA services, click Start > Control Panel > System. 2. Click the Computer Name tab. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-28. System Properties > Computer Name Tab 3. Click Change. The Computer Name Changes window is displayed. (See Figure 2-29.) 4. Type a meaningful name for the Computer name. In this example: CA. 5. In the Member of area, click Domain. 6. Enter your domain name in the box below. In this example: procurveu.edu. 2-55 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-29. Computer Name Changes Window 7. Click OK. 8. A window is displayed asking foryour credentials. Type the username and password of a domain administrator and click OK. 9. Restart the server. Install IIS and the Certificate Services If the CA server runs IIS and ASP, it can present users with Web pages to help them enroll for certificates. The Web enrollment pages are located at /certsrv. Note that ASP can open security vulnerabilities, so you might chose not to use this feature. All IIS services are not necessary. You must install: 2-56 ■ Common Files ■ Internet Information Services Manager Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services ■ World Wide Web Service: • Active Server Pages (ASP) • World Wide Web Service You will install the Certificate Services at the same time as you install IIS. Note Installing Certificate Services binds the server to its current name and domain. Before completing the steps below, you must join the server to the domain as described in the previous section. Follow these steps to install the necessary services on the Windows Server 2003: 1. From the Start menu, select Control Panel > Add or Remove Programs > Add/ Remove Windows Components. Figure 2-30. Windows Components Wizard—Windows Components Page 2. Select the Application Server check box and click Details. 2-57 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-31. Windows Components Wizard—Application Server Page 3. 2-58 Select the Internet Information Services (IIS) check box and click Details. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-32. Windows Components Wizard—Internet Information Services (IIS) Page 4. Select the check boxes for: • Common Files • Internet Information Services Manager • World Wide Web Service Clear all other check boxes. 5. Click World Wide Web Service and click Details. 2-59 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-33. Windows Components Wizard—World Wide Web Service Page 6. Select the check boxes for: • Active Server Pages (ASP) • World Wide Web Service Clear all other check boxes. 2-60 7. Click OK three times until you are in the Windows Components page. 8. Select Certificate Services. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-34. Windows Components Wizard—Windows Components Page 9. The Microsoft Certificate Services window is displayed. Figure 2-35. Microsoft Certificate Services Message 10. Click Yes. 11. Click Next. You are now presented with a series of pages in which you enter information about the CA. 2-61 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-36. Windows Components Wizard—CA Type Page 12. In the CA Type, click Enterprise root CA. 13. Select the Use custom settings to generate the key pair and CA certificate check box. 14. Click Next. 2-62 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-37. Windows Components Wizard—Public and Private Key Pair Page 15. Choose the settings for the CA’s private key. Generally, you can keep the defaults. However, you might need to change the key length. For example, some routers, including the ProCurve Secure Router 7000dl, require a key length smaller than 2048. Choose 1024 from the Key length box. 16. Click Next. 2-63 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-38. Windows Components Wizard—CA Identifying Information Page 17. In the Common name for this CA box, type the CA server’s name. In this example: CA. 18. The Distinguished name suffix box shows your domain name in Lightweight Directory Access Protocol (LDAP) format. In this example: DC=procurveu,DC=edu. 19. Click Next. 2-64 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-39. Windows Components Wizard—Certificate Database Settings Page 20. Accept the default storage locations by clicking Next. 21. The Configuring Components page is displayed. 2-65 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-40. Windows Components Wizard—Configuring Components Page 22. If your server was already running IIS, you will see the window in Figure 2-41. Click Yes. Figure 2-41. Microsoft Certificate Services Message 23. You will see the window in Figure 2-42. 2-66 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-42. Microsoft Certificate Services Message 24. Click Yes if you want to use the web enrollment pages or No if you do not. Figure 2-43. Completing the Windows Components Wizard 25. Click Finish. 26. Press [Alt]+[F4] to close the Add/Remove Programs window. 2-67 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Set Up Autoenrollment of Computer and User Certificates This section teaches you howto enable autoenrollment for both computer and user certificates. It also explains how to configure the following certificate templates so that the CA issues certificates correctly for your environment: ■ User template that allows autoenrollment of certificates ■ NAC 800 template for the NAC 800’s RADIUS server Set Up Autoenrollment of Computer Certificates When you enable autoenrollment for computer certificates, each computer automatically obtains a certificate the next time that it boots up andconnects to the domain. To configure computer certificate enrollment, follow these steps on a domain controller: 1. 2-68 From the Windows Start menu, select Administrative Tools >Active Directory Users and Computers. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-44. Management Console Window 2. In the left pane, right-click your domain name and select Properties. 3. Click the Group Policy tab. 2-69 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-45. Management Console— Properties Window 4. 2-70 Select Default Domain Policy and click Edit. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-46. Management Console—Group Policy Object Editor Window 5. In the left pane, expand Computer Configuration > Windows Settings > Security Settings > Public Key Policies. 2-71 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-47. Management Console—Group Policy Object Editor—Automatic Certificate Request Settings 6. 2-72 Right-click Automatic Certificate Request Settings and select New > Automatic Certificate Request. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-48. Welcome to the Automatic Certificate Request Setup Wizard 7. Click Next on the Welcome page of the Automatic Certificate Request Setup Wizard. 2-73 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-49. Automatic Certificate Request Setup Wizard—Certificate Template Page 8. 2-74 Select Computer from the Certificate templates list and click Next. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-50. Automatic Certificate Request Setup Wizard—Completing the Automatic Certificate Request Setup Wizard Page 9. Click Finish. 10. Select File > Exit to close the Group Policy Object Editor window. 11. Click OK in the Properties window. 12. Press [Alt]+[F4] to close the Active Directory Users and Computers window. 13. To force a refresh of the computer Group Policy, access the command prompt: a. From the Windows Start menu, select Run. b. Type cmd at the prompt and click OK. 2-75 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-51. Command Interface—Force Group Update c. At the command prompt, enter: gpupdate /target:computer Note When instructed to “enter” a command, you should type the string and press [Enter]. d. Enter this command to close the command line: exit Create a Management Console for the CA This section describes how to set up a Management Console. Throughout this guide, you will add snap-ins to the console to control various services—in particular those related to certificate services. You can configure the Management Console on any Windows Server 2003 server; however, you will need to log in as a user with rights to administer the CA. For example, you can log in to either a domain controller or the CA server with the default domain administrator account and complete the steps below: 1. 2-76 Open the Management Console: a. From the Windows Start menu, click Run. b. Type mmc at the prompt and click OK. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-52. Open Management Console 2. In the File menu, click Add/Remove Snap-In. 2-77 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-53. Add/Remove Snap-in 3. 2-78 Click Add in the Add/Remove Snap-in window. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-54. Add Standalone Snap-in 4. Select Certificate Templates from the Available Standalone Snap-ins window and click Add. 5. Select Certification Authority from the Available Standalone Snap-in list and click Add. The Certificate Authority window is displayed (see Figure 2-55). 6. Your next choice depends on where you have set up the Management Console: • On the CA server—Select Local computer and click Finish. 2-79 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services • On another server—Select Another computer and complete the following steps: Figure 2-55. Certification Authority i. Click Browse. Figure 2-56. Certification Authority ii. Select the CA server and click OK. iii. Click Finish. 2-80 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services 7. Click Close in the Add Standalone Snap-in window. 8. The Add/Remove Snap-in window should display the two snap-ins. Click OK. Figure 2-57. Add/Remove Snap-in Window—Certificate Templates and Certification Authority 9. In the Management Console File menu, click Save. 10. Choose a name for the customized Management Console and type it in the File name box. 2-81 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-58. Save as Window 11. Click Save. Customize the User Certificate Template To configure autoenrollment for user certificates, you must configure the certificate template to the CA. In this solution, you will create a template based on the default User template. However, you will adjust some settings for the subject name, and you will enable autoenrollment. Autoenrollment can occur automatically or with some user interaction (the latter if you select Prompt the user during enrollment in the Request Handling tab of the certificate template). The template also specifies whether the CA issues the certificate automatically or whether an administrator must first approve the request. Settings in theIssuance Requirements tab make this determination. For this solution, you will accept default settings: autoenrollment proceeds without user interaction and the CA automatically issues certificates to domain members. 2-82 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Follow these steps: 1. If necessary, re-open the Management Console. a. From the Windows Start menu, select Run. b. Type mmc at the prompt and click OK. c. In the File menu > Open. d. Select the console that you saved in the previous task. Figure 2-59. Management Console Window 2. Click Certificate Templates in the left pane of the console window. 2-83 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-60. Management Console—Certificate Templates 3. 2-84 In the right pane, scroll down to User. Right-click User and select Duplicate Template. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-61. Properties of New Template Window—General Tab 4. At the General tab, type 802.1XUser for the Template display name. 5. Make sure that the Publish Certificate in Active Directory check box is selected. 6. This step allows users to obtain their certificate even if their accounts do not include an email address. You do not need to complete this step if users always have an email address. a. Click the Subject Name tab. 2-85 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-62. Properties of New Template Window—Subject Name Tab b. 7. 2-86 Clear the following check boxes: – Include e-mail name in subject name – E-mail name under Include this information in alternate subject name Click the Security tab. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-63. Properties of New Template Window—Security Tab 8. Select Domain Users in the Group or user names area. 9. Select the Read, Enroll, and Autoenroll check boxes in the Allow column of the Permissions for Domain Users area. 10. Click OK. Create the NAC 800 Certificate Template The NAC 800s, which act as RADIUS servers, require server certificates that allow them to perform client and server authentication. You must set up a template for such a certificate. Follow these steps: 1. If necessary, re-open the Management Console in which you added the Certificate Templates snap-in. 2-87 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-64. Management Console Window 2-88 2. Click Certificate Templates in the left pane of the console window. 3. Scroll to and right-click the RAS and IAS Server template. In the menu that is displayed, click Duplicate Template. 4. You should be at the General tab. 5. In the Template display name box, type NAC 800. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-65. Properties of New Template Window—General Tab 6. Make sure the Publish certificate in Active Directory check box is selected. 7. Click the Subject Name tab. 2-89 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-66. NAC 800 Properties Window—Subject Name Tab 8. Select the Supply in the request option. You will create a request on the NAC800, which will specify the NAC 800’s subject name. 9. By default, Domain Admins and Enterprise Admins can enroll the NAC 800 for this certificate. Keep these default permissions. 10. Click OK. 2-90 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Deploy the New Certificate Templates to the CA You will now make the new certificate templates available to the CA: 1. 2. If necessary, re-open the Management Console with the Certificate Authority snap-in: a. From the Windows Start menu, select Run. b. Type mmc at the prompt and click OK. c. In the File menu, click Open and select the console. In the left pane of the console, expand Certification Authority. 3. 4. Expand the CA server’s name. In this example, CA. Figure 2-67. Management Console—Certificate Templates 5. Right-click Certificate Templates and select New > Certificate Template to Issue. 2-91 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-68. Management Console—Enable Certificate Templates Window 6. Click 802.1XUser. 7. Hold down [Ctrl] and scroll to and click NAC 800. 8. Click OK. Set Up Autoenrollment of User Certificates The 802.1XUser template allows autoenrollment. The other part of enabling autoenrollment is allowing it in the domain Group Policy, which it is by default. However, you might want to customize options for autoenrollment. You can complete the steps below by opening Active Directory on a domain controller as you did in “Configuring the Windows Domain Controller” on page 2-20. You can also add a snap-in for Active Directory to your Management Console. The latter is the method described below: 1. 2-92 If necessary, re-open your Management Console: a. From the Windows Start menu, select Run. b. Type mmc at the prompt and click OK. c. In the File menu, click Open and select the console. 2. Select File > Add/Remove Snap-in. 3. Click Add. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-69. Management Console—Add Standalone Snap-in Window 4. Select Active Directory Users and Computers from the Available Standalone Snap-ins list and click Add. 5. Click Close. 6. Click OK in the Add/Remove Snap-in window. 7. In the left pane of the Management Console, expand Active Directory Users and Computers. 2-93 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-70. Management Console— 8. 2-94 Right-click your domain name and select Properties. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-71. Properties Window 9. Click the Group Policy tab and click Edit. 2-95 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-72. Group Policy Object Editor—Public Key Policies 10. Expand User Configuration > Windows Settings > Security Settings > Public Key Policies. 11. In the right pane, double-click Autoenrollment settings. 12. Click Enroll certificates automatically and select the following check boxes: 2-96 • Renew expired certificates, update pending certificates, and remove revoked certificates • Update certificates that use certificate templates Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-73. Management Console—Autoenrollment Settings Properties Window 13. Click OK. 14. In the File menu, click Exit to close the Group Policy Object Editor. 15. Click OK in the Properties window. 16. In the File menu, click Save to preserve you changes to the Management Console. Export the CA Root Certificate Users and computers receive the CA root certificate when they automatically enroll for their certificates. However, you will need to manually import this certificate to the NAC 800s and Wireless Edge Services Modules. The steps below explain how to export your CA root certificate to a file. See “Manually Issue and Install Server Certificates” on page 2-174 for instructions on importing the certificate to the NAC 800s and Wireless Edge Services Modules. 1. If necessary, re-open your Management Console with the Certificate Authority snap-in: a. From the Windows Start menu, select Run. b. Type mmc at the prompt and click OK. c. In the File menu, click Open and select the console. 2-97 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-74. Management Console—CA 2-98 2. Expand Certification Authority. 3. Right-click the CA server name and, in the menu, select Properties. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-75. Management Console—CA Properties Window 4. At the General tab, click View Certificate. 5. Click the Details tab. 2-99 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-76. Management Console—Certificate Window—Details Tab 6. 2-100 Click Copy to File. The Certificate Export Wizard is displayed. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-77. Welcome to the Certificate Export Wizard 7. Click Next. 2-101 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-78. Certificate Export Wizard—Export File Format Page 2-102 8. Select a format supported by your devices. For the example, select Base64 encoded X.509 (.CER). 9. Click Next. A window is displayed, prompting you to save the certificate. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services Figure 2-79. Certificate Export Wizard—File to Export Page 10. Specify the filename. Either: • Type the name, including the path, in the File name box. • Browse for the folder in which the certificate should be saved: i. Click Browse. ii. Navigate to the desired folder. iii. Navigate to the location where you want to save the CA root certificate. iv. In the File name box, type a name for the certificate. 2-103 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services . Figure 2-80. Certificate Export Wizard—Saving the CA Root Certificate 11. Click Save. 12. On the File to Export page, click Next. 2-104 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Certificate Services . Figure 2-81. Certificate Export Wizard—Saving the CA Root Certificate 13. Check the information displayed in the Completing the Certificate Export Wizard window. If it is correct, click Finish. . Figure 2-82. Certificate Export Wizard Window 14. Click OK. 15. Click OK in the Certificate Details and Properties windows. 16. Press [Alt]+[F4] to close the Management Console. 17. When prompted, save the console. 2-105 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Wireless Edge Services Modules Configuring the Wireless Edge Services Modules The network in this access control solution provides wireless connectivity with these devices: ■ ProCurve Wireless Edge Services Module ■ ProCurve Redundant Wireless Services Module ■ Twelve ProCurve RPs This section explains how to configure these devices to implement the access control solution, beginning at installation. You must complete each task on both modules. Install the Wireless Edge Services Modules You must install a Wireless Edge Services zl Module in a ProCurve Switch 5400zl or 8200zl series. After the module isinstalled, the switch is then referred to as a wireless services-enabled switch. (For detailed instructions to install the module into the switch, see the ProCurve Switch zl Module Installation Guide.) Note Alternatively, you can purchase a Wireless Edge Services xl Module and install it in a ProCurve Switch 5300xl Series. Configuring an xl module is almost exactly the same as configuring a zl module; however, the xl module has less processing power and supports fewer RPs (up to 48 instead of up to 156). The sample network for ProCurve University includes two 5400zl Switches. To provide redundancy for the wireless network, the university has installed one module in each switch. 2-106 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Wireless Edge Services Modules Configure Initial Settings onthe Wireless Edge Services Modules Before you can access the Web browser interface on a Wireless Edge Services Module, you must configure its IP settings through the wireless servicesenabled switch. Follow these steps: 1. Access the wireless services-enabled switch’s command-line interface (CLI) (through a console, Telnet, or Secure Shell [SSH] session). 2. Move to the wireless-services context with this command: Syntax: wireless-services Moves to the wireless-services context on the wireless servicesenabled switch. Replace with the letter for the chassis slot in which the module is installed. For example: ProCurve# wireless-services c Note The following instructions assume that the Wireless Edge Services Module is at factory default settings. If it is not, return it to those settings by entering erase startup-config. After the module reboots, access the wireless-services context and continue following the instructions below. 3. Move to the global configuration mode context of the wireless-services context: ProCurve(wireless-services-C)# configure terminal 4. Move to the configuration mode context for the VLAN that you chose for infrastructure devices: Syntax: interface vlan Moves to a VLAN configuration mode context. Replace with a number between 1 and 4094. In this example, the VLAN for infrastructure devices is 2. Enter: ProCurve(wireless-services-C)(config)# interface vlan2 2-107 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Wireless Edge Services Modules 5. Assign the VLAN an IP address. Syntax: ip address / Assigns the interface an IP address. Replace with the IP address and replace with the Classless Inter-Domain Routing (CIDR) notation for the subnet mask. For the example network, the Wireless Edge Services Module’s IP address for VLAN 2 is 10.2.0.20 with a mask of 255.255.0.0. Enter: ProCurve(wireless-services-C)(config-if)# ip address 10.2.0.20/16 6. Define this VLAN as the management VLAN. ProCurve(wireless-services-C) (config-if)# management 7. Exit to the global configuration mode context: ProCurve(wireless-services-C)(config-if)# exit 8. Specify the default router: Syntax: ip default-gateway with the CIDR notation. For example: SecureRouter(config-ppp 1)# ip address 192.168.1.1 255.255.255.0 Note This example uses a private IP address. In a live configuration, you would use a public address. 10. Bind the logical interface to the physical interface. Syntax: bindSpecifies the IP address for the default router. Replace with the IP address. For the example network, type: ProCurve(wireless-services-C)(config)# ip defaultgateway 10.2.0.1 9. You can optionally enable secure management, which restricts the module to accepting management traffic that arrives on its management VLAN: Syntax: management secure Forces the module to accept management traffic only on the management VLAN. However, in this example, the setting is not necessary because the Wireless Edge Services Module has only one IP address, the management address. 2-108 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Wireless Edge Services Modules 10. Save the configuration: Syntax: write memory Saves the configuration changes to the startup-config. You can now access the module’s Web browser interface, which you will use to complete all remaining settings. Configure WLAN Settings This section explains how to set up a wireless LAN (WLAN) on the Wireless Edge Services Module through its Web browser interface. In a network that enforces 802.1X quarantining, you must set the WLAN authentication to 802.1X. You can choose either Wired Equivalent Privacy (WEP) or Wi-Fi Protected Access (WPA) for the encryption; however, WPA is the much preferred option, and the one used in this example. (For more information about the options for setting up WLAN security on the Wireless Edge Services Module, see the ProCurve Access Control Security Design Guide.) Part of setting up the WLAN is specifying the RADIUS servers—in this case, the NAC 800s. To roughly load balance authentication requests, specify one NAC 800 as the primary server on one module and the other NAC 800 as the secondary server on the other. (To locate the IP addresses for the NAC 800s, which you will set up later, see Table 2-10. The ESs are the RADIUS servers.) Table 2-10. Example NAC 800 IP Addresses Device Example IP Address Example VLAN ID NAC 800 ES A 10.4.4.40 4 NAC 800 ES B 10.4.5.50 4 Your Organization’s IP Address Your Organization’s VLAN ID To configure the WLANs on the Wireless Edge Services Module, complete these steps: 1. Open the Web browser interface on your management station. For the URL, type the IP address that you configured on the module. In this example: 10.2.0.20. Your station must have the Java Runtime Environment (JRE). 2-109 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Wireless Edge Services Modules Figure 2-83. Wireless Services Login Page 2. 3. 2-110 Log in with the default manager credentials: • Username = manager • Password = procurve Click Network Setup > WLAN Setup. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Wireless Edge Services Modules Figure 2-84. Wireless Edge Services Module Web Interface—Network Setup > WLAN Setup Window 4. Select the first WLAN. 5. Click Edit. 6. Under Configuration, in the SSID box, type a namefor the wireless network (in this example, ProCurve University). 7. In the VLAN ID box, specify the VLAN for wireless traffic that is not assigned dynamically to a different VLAN. You might specify the VLAN for users with the fewest rights. In this example, type the Students VLAN: 10. 2-111 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Wireless Edge Services Modules Figure 2-85. Wireless Edge Services Module Web Interface—Network Setup > WLAN Setup > Edit Window 8. The Dynamic Assignment check box should be selected. This setting enables the Wireless Edge Services Module to apply dynamic VLAN assignments that it receives from the NAC 800. 9. Under Encryption, select the WPA/WPA2-TKIP and the WPA2-AES check boxes. 10. Under Authentication, select 802.1X EAP. 11. Click Radius Config at the bottom of the window. The Radius Configuration window is displayed. 2-112 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Wireless Edge Services Modules 12. Under Server, specify your NAC 800 ESs: Type the settings for one NAC 800 setting in the Primary column: a. In the RADIUS Server Address box, type the IP address of one NAC 800 ES: 10.4.4.40 b. Leave the RADIUS Port at the default value, 1812. c. In the RADIUS Shared Secret box, type the secret that will be configured for the module on the NAC 800 (in this example, procurvenac). Type the settings for the other NAC 800 ES in the Secondary column (10.4.5.50). Use the same shared secret. Figure 2-86. Wireless Edge Services Module Web Interface—Radius Configuration Window 2-113 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Wireless Edge Services Modules 13. Click OK. 14. Click OK in the Network Setup > WLAN Setup > Edit window. 15. In the Network Setup > WLAN Setup window, verify that the WLAN you just configured is selected. Click Enable. Configure the Redundancy Group This example network includes two Wireless Edge Services Modules to provide redundancy. You will place the modules in a redundancy group in which both devices function in active mode. In normal operation, both modules will adopt RPs and support traffic from wireless users. (However, only the primary module has the licenses that allow both modules to adopt RPs.) If one module fails, the other module will provide failover and adopt all RPs. Follow these steps: 2-114 1. You should be in the Wireless Edge Services Module’s Web browser interface. 2. Select Network Setup > Redundancy Group. You begin at the Configuration tab. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Wireless Edge Services Modules Figure 2-87. Wireless Edge Services Module Web Interface—Network Setup > Redundancy Group > Configuration Tab 3. Type the IP address of this module for the Interface IP. In this example: 10.2.0.20. 4. In the Redundancy Group ID box, leave the default: 1. 5. Select Active for the Mode. 6. Accept the defaults for other settings. 7. Click Apply. 8. Click the Member tab. 2-115 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Wireless Edge Services Modules Figure 2-88. Wireless Edge Services Module Web Interface— Network Setup > Redundancy Group > Member Tab 9. Click Add. The Add Members window is displayed. Figure 2-89. Wireless Edge Services Module Web Interface— Add Members Window 2-116 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Wireless Edge Services Modules 10. Type the IP address of the other module (in this example, 10.2.0.25). 11. Click OK. The module is now listed on the Network Setup > Redundancy Group > Member window. 12. Repeat steps 2 to 11 on the Redundant Wireless Services Module. However, in step 3, enter the IP address of the redundant module and in step 10, enter the IP address of the primary module. It is very important to configure redundancy on all members of the group before enabling redundancy. Note 13. Click the Configuration tab. 14. Select the Enable Redundancy check box. 15. Click Apply. 16. Click Save at the top of the Web browser interface. 17. Click Yes and OK in the two windows that are displayed. 18. Repeat steps 13 to 16 on the redundant module. Configure SNMP on the Wireless Edge Services Modules You must configure the Wireless Edge Services Modules’ SNMP settings to allow PCM+ to manage it. SNMPv3 also controls access to the Module’s Web browser interface. Follow these steps to configure SNMP: 1. You should be in the Wireless Edge Services Module’s Web browser interface. 2. Click Management > SNMP Access. You begin at the v1/v2c tab. 2-117 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Wireless Edge Services Modules Figure 2-90. Wireless Edge Services Module Web Interface— Management > SNMP Access > V1/V2c Tab 3. Select public and click Edit. The Edit SnmpV1/V2c window is displayed. 4. For the Community Name, type the new name for the community (in this example, procurvero). Figure 2-91. Wireless Edge Services Module Web Interface— Edit SnmpV1/V2c Window 5. 2-118 Keep the default setting, Read Only, in the Access Control box. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Wireless Edge Services Modules 6. Click OK. 7. Select private and click Edit. 8. In the Community Name box, type the new name for the community. In this example: procurverw. 9. Keep the default setting, Read Write, in the Access Control box. 10. Click OK. 11. Click the V3 tab. Figure 2-92. Wireless Edge Services Module Web Interface—Management > SNMP Access > V3 Tab 12. Select snmptrap and click Edit. The Edit SnmpV3 window is displayed. 2-119 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Wireless Edge Services Modules Figure 2-93. Wireless Edge Services Module Web Interface—Edit SnmpV3 Window 13. In the Old Password box, type the current password: trapuser. 14. In the New Password and Confirm Password boxes, type the new password (in this example, procurve). 15. Click OK. 16. The other two default SNMPv3 users are also part of the Wireless Edge Services Module’s Web-Users. You will control them on the window for those users. Click Management > Web-Users. 2-120 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Wireless Edge Services Modules Figure 2-94. Wireless Edge Services Module Web Interface—Management > Web-Users 17. Select operator and click Edit. 2-121 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Wireless Edge Services Modules Figure 2-95. Wireless Edge Services Module Web Interface— Management > Web-Users > Configuration (operator) 18. In the Password and Confirm Password boxes, type the new password (in this example, procurveoperator). 19. Under Associated Roles, the Monitor check box is selected. Keep this default setting. 20. Click OK. 21. Select manager and click Edit. 2-122 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Wireless Edge Services Modules Figure 2-96. Wireless Edge Services Module Web Interface— Management > Web-Users > Configuration (manager) 22. In the Password and Confirm Password boxes, type the new password (in this example, Procurve1). 23. Under Associated Roles, the SuperUser check box is selected. Keep this default setting. 24. Click OK. Note You must enter this new password the next time you log in to the Web browser interface. 25. Select Management > SNMP Trap Configuration. 2-123 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Wireless Edge Services Modules Figure 2-97. Wireless Edge Services Module Web Interface—Management > SNMP Trap Configuration > Configuration Tab 26. Select the Allow Traps to be generated check box. 27. To view the SNMP traps in a category, expand the category. To view the SNMP traps in all categories, click Expand all items. 28. To enable all the traps, select All Traps and click Enable all sub-items. 29. To enable all the SNMP traps in a category, select the category and click Enable all sub-items. 2-124 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Wireless Edge Services Modules Figure 2-98. Wireless Edge Services Module Web Interface—Management > SNMP Trap Configuration > Configuration Tab 30. To enable a specific SNMP trap, select the trap and click Enable or doubleclick the trap. A green check mark is displayed next to enabled traps. A red x is displayed next to disabled traps. 31. Click Apply. Configure the Time Network devices check timestamps as apart of the authentication process (as well as other processes). It is important that all your network devices keep the same clock. Follow these steps to configure the time on the Wireless Edge Services Module: 1. You should be in the module’s Web browser interface. 2. Click Network Setup. You should be at the Configuration tab. 2-125 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Wireless Edge Services Modules Figure 2-99. Wireless Edge Services Module Web Interface—Network Setup > Configuration Window 2-126 3. Select your time zone from the Time Zone box. 4. Click Apply. 5. Click Special Features > Secure NTP. 6. Click the NTP Neighbor tab. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Wireless Edge Services Modules Figure 2-100. Wireless Edge Services Module Web Interface—Special Features > Secure NTP > NTP Neighbor Window 7. Click Add. 8. Click Server. 9. Select IP Address or Hostname and specify your NTP server. In this example, the domain is using a public NTP server. 2-127 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Wireless Edge Services Modules Figure 2-101. Wireless Edge Services Module Web Interface— Special Features > Secure NTP > Add Neighbor Window 10. Click OK. 2-128 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Wireless Edge Services Modules Set the Country Code You must set the country code to enable the Wireless Edge Service Module to adopt RPs. Follow these steps: 1. Click Network Setup. You should be at the Configuration tab. Figure 2-102. Wireless Edge Services Module Web Interface—Network Setup > Configuration Window 2. From the Country box, select your country. A Warning window is displayed. Figure 2-103. Wireless Edge Services Module Web Interface— Warning Window 2-129 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Wireless Edge Services Modules 3. Click OK. 4. Click Apply. 5. Click Save at the top of the Web browser interface. 6. Click Yes and OK in the two windows that are displayed. 802.1X Authentication for RPs To prevent users from disconnecting RPs and plugging rogue devices into the RPs’ switch ports, you can enforce 802.1X authentication on these ports. The ProCurve RPs 210, 220, and 230 include an 802.1X client so that they can connect to ports that enforce such authentication. Using Message Digest 5 (MD5) authentication, the client automatically sends the RP’s credentials when the RP connects to a network device. The switch to which the RP connects forwards the credentials to an authentication server, and if the credentials are correct, allows the RP to join the network. The authentication server may store a VLAN setting for the RP, which it sends to the switch after the RP authenticates. Such dynamic configuration of the Radio Port VLAN can replace auto-provisioning on the wireless servicesenabled switch or manual configuration on an infrastructure switch. Note When you implement 802.1X on a port, auto-provisioning is disabled on that port. You must either manually set the port to the correct VLAN for the RP or configure the VLAN assignment on the RADIUS server. However, the wireless services-enabled switch can continue to implement auto-provisioning on ports that do not enforce 802.1X. The default username and password on all ProCurve 200 series RPs are “admin” and “procurve.” You should use pre-adoption to change these settings. That is, connect your organization’s RPs directly to the wireless-services enabled switch (or, if the switch does not support PoE, to a PoE switch that is configured to forward Radio Port traffic to the wireless-services enabled switch). Verify that the Wireless Edge Services Module adopts the RPs; then load new credentials on 2-130 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Wireless Edge Services Modules the RPs as explained in the following section. After you have finished setting up the access control solution, you can move the RPs to their final locations, where they will authenticate to the network. Configuring 802.1X Authentication for RPs To configure 802.1X authentication for RPs, complete these steps: 1. Select Network Setup > Radio. You begin at the Configuration tab. 2. Verify that all of your organization’s RPs are listed in the window. Figure 2-104. Wireless Edge Services Module Web Browser Interface—Network Setup > Radio Window 2-131 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Wireless Edge Services Modules It is important that all RPs be adopted at this time. When the Wireless Edge Services Module pushes the username and password to the RPs, as you are about to configure it to do, it does so as a one-time occurrence. Any RP not adopted at this time does not receive the credentials even if it is adopted later. Note 3. Click Global Settings. Figure 2-105. Wireless Edge Services Module Web Browser Interface—Network Setup > Radio > Global Settings Window 4. 2-132 Click Configure Port Authentication. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the Wireless Edge Services Modules Figure 2-106. Wireless Edge Services Module Web Browser Interface—Configure Port Authentication Window 5. Configure a username and password. Do one of the following: • In hetUsername and Password boxes, type the username and password that you want to use. In this example: rp and ProCurve6. • Check the Use Default Values box to return to the default username and password: – username: admin – password: procurve 6. Click OK, and then click OK in the Global Settings window. 7. Click Save. 8. Click Yes and OK in the two windows that are displayed. 2-133 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s Configuring the NAC 800s This solution includes three NAC 800s: ■ One MS ■ Two ESs Install the NAC 800s The NAC 800s in this solution enforce quarantining by issuing dynamic VLAN assignments as RADIUS servers. Install the devices in the network core with other servers. As shown in Figure2-107, the NAC 800 MS is placed in the management VLAN (VLAN 2) to help control access to the Web browser interface. The NAC 800 ESs, which act as RADIUS servers, are placed in the server VLAN (VLAN 4). Each NAC 800 connects to its switch on its Ethernet port 1. Figure 2-107. Placing the NAC 800s in the Core of the Example Network Refer to the Network Access Controller 800 Hardware Installation Guide for detailed mounting and installation instructions. 2-134 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s Configure Basic Settings on the NAC 800s Before you manage the NAC 800s through the MS’s Web browser interface, you must configure some basic network settings on all the devices. This section explains how to configure these settings through a console session. The next section describes configuring the remainder of the basic settings through the Web browser interface. In this example, the NAC 800s will use the network settings in Table 2-11. Table 2-11. NAC 800 Basic Settings Device Hostname IP Address Subnet Mask Default Gateway DNS Server Time Settings NAC 800 MS MS.procurveu.edu 10.2.1.40 255.255.0.0 10.2.0.1 10.4.4.15 ntp.pool1.org NAC 800 ES ESa.procurveu.edu 10.4.4.40 255.255.0.0 10.4.0.1 10.4.4.15 from MS NAC 800 ES ESb.procurveu.edu 10.4.5.50 255.255.0.0 10.5.0.1 10.4.4.15 from MS Configure Initial Settings Through a Console Session The following steps guide you through initial configuration of one of your NAC 800s. You must repeat these steps on each of the devices. The only differences are the server type and the IP addresses. 1. Your NAC 800 ships with a console cable. Plug the cable’s Ethernet (RJ45) connector into the Console Ethernet port, which is located on the left front panel of the NAC 800. 2. Plug the cable’s DB-9 connector into a console port on your management workstation. 3. Use terminal session software such as Tera Term to open a console session with the NAC 800. Use the following settings: 4. • Baud rate = 9600 • Bits • Stop ater = • Parity = None • Flow control = None • For the Windows Terminal program, clear the Use Function, Arrow, and Ctrl Keys for Windows check box. • For the Hilgraeve HyperTerminal program, select the Terminal keys option for the Function, arrow, and ctrl keys act as parameter. 8= 1 When prompted for your username, type admin. 2-135 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s 5. When prompted, type your password (default, procurve). You should now see the Application Main Menu. Figure 2-108. NAC 800 Menu Interface—Application Main Menu 6. In the main menu, press [1] for Configuration. Figure 2-109. NAC 800 Menu Interface—Main Menu > 1. Configuration 7. 2-136 In the Configuration menu press [1] for Server Type. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s Figure 2-110. NAC 800 Menu Interface—Application Main Menu > 1. Configuration > 1. Server Type 8. Press [2] for Management Server, or if you are configuring one of the ESs, press [3] for Enforcement Server. 9. Press [0] to return to the Configuration menu. Figure 2-111. NAC 800 Menu Interface—Application Main Menu > 1. Configuration 10. You should change the password to the menu interface. Press [3] for Change Password. 2-137 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s Figure 2-112. NAC 800 Menu Interface — Main Menu > 1. Configuration > 3. Change Password 11. Type y to confirm that you want to change the password. 12. Type a password eight characters or longer. The password can include alphanumeric and special characters but does not have specific complexity requirements. In the example, management access to NAC 800s is protected with this password: procurvenac9. Note If you want the menu password to match the password that you will create for the Web browser interface, you must use a mix of letters and numbers. 13. When prompted, retype the same password. Figure 2-113. NAC 800 Menu Interface—Application Main Menu > 1. Configuration > 3. Change Password 2-138 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s 14. Press [Enter]. 15. Press [2] for IP Configuration. Figure 2-114. NAC 800 Menu Interface—Application Main Menu > 1. Configuration > 2. IP Configuration 16. The window displays the NAC 800’s default settings. Type the new IP address. In this example, type the following for the MS: 10.2.1.40. 17. Type the subnet mask forthe NAC 800’s subnet. In this example: 255.255.0.0. 18. Type the IP address of the default router on the NAC 800’s subnet. In this example, type the following for the MS: 10.2.0.1. 19. When asked to confirm the settings, check them and (if they are correct) type y. 20. Press [0]. Figure 2-115. NAC 800 Menu Interface—Application Main Menu 21. Press [2] for Diagnostics. 2-139 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s Figure 2-116. NAC 800 Menu Interface—Application Main Menu > 2. Diagnostics 22. Press [1] for Ping Test. Figure 2-117. NAC 800 Menu Interface—Application Main Menu > 2. Diagnostics > 1. Ping Test 23. Press [Enter] to ping the default gateway. 2-140 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s Figure 2-118. NAC 800 Menu Interface—Application Main Menu > 2. Diagnostics > 1. Ping Test—Results 24. The results of the ping, including the times for the round trip, are displayed. If the ping is successful, repeat steps 1 through 24 for the other two NAC 800s. Access the Web Browser Interface The NAC 800s now have network connectivity. You will complete all remaining configuration through the NAC 800 MS’s Web browser interface. Follow these steps to access the Web browser interface: Note 1. Open the Web browser on your management station. 2. Type https:// (in this example, https://10.1.2.40). The NAC 800 requires HTTPS (as opposed to HTTP) for stronger security. 3. Because the NAC 800 is using its self-signed certificate, your browser will probably display a prompt, asking you to verify if you want to trust this certificate. Answer yes. You will install a new certificate on the NAC 800 when you complete the instructions outlined in “Install the Certificates for HTTPS on a NAC 800” on page 2-193. 4. The NAC 800’s Web browser interface opens. 2-141 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s Configure More Basic Settings for the MS The first time that you connect to the Web browser interface, you must complete this process: 1. When the Step 1 of 3: Accept license agreement window is displayed, read the license and select the I accept this license agreement option. Figure 2-119. NAC 800 Web Interface—Step 1 of 3: Accept license agreement 2. 2-142 Click next. The Step 2 of 3: Enter management server settings window is displayed. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s Click back to see the license agreement again Figure 2-120. NAC 800 Web Interface—Step 2 of 3: Enter management server settings 3. Type a password in the Root password and Re-enter root password boxes. You use the root password to log in to the command line of the NAC 800’s OS. The password can include alphanumeric and special characters but does not have specific complexity or length requirements. In this example, you type the same password as for the menu interface: procurvenac9. 4. Configure the NAC 800 to receive its date and time from a Network Time Protocol (NTP) server: a. Select your region from the Region list. b. Select the correct time zone from the Time zone list. c. In the NTP servers box, type the IP address or fully qualified domain name (FQDN) of your network’s NTP server. In this example, you use the default public NTP servers already listed in the box. 2-143 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s 5. 6. Configure network settings. a. Type the NAC 800’s FQDN in the Host name box. In this example: ms.procurveu.edu. b. Specify the IP address of at least one DNS server in the DNS IP addresses box (in this example, 10.2.1.10). Click next. The Step 3 of 3: Create administrator account window is displayed. Figure 2-121. NAC 800 Web Interface—Step 3 of 3: Create administrator account 7. Create an account that grants access to the MS’s Web browser interface. a. Type a name in the User name box (in this example, admin). b. Type a name in the Password and Re-enter password boxes. This password must include a mix of letters and numbers and be at least eight characters long. It can also include special characters and spaces. In this example, the password is the same as that for the menu interface and root access: procurvenac9. 8. Click finish. You should see the NAC 800’s Home window. Because PCM+ will manage the NAC 800s, you must set the correct SNMP community name: 1. 2-144 Select System configuration > Management server. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s Figure 2-122. NAC 800 Web Interface—Home > System configuration > Management server—SNMP settings Area 2. Find the SNMP settings area. 3. Select the Enable SNMP check box. 4. Type a read-only community name that matches your SNMP server’s in the Read community string box (in this example, procurvero). 5. Type the network address for the PCM+ server in CIDR notation in the Allowed source network box. In this example, the correct subnet is the management VLAN: 10.2.0.0/16. 2-145 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s 6. Click ok. Create an Enforcement Cluster and Add ESs You can now add ESs and configure their basic settings. First, however, you must create an enforcement cluster for the ESs. In this example, the cluster will be called “802.1X.” 1. Select Home > System configuration > Enforcement clusters & servers. Select this link to create a cluster Figure 2-123. NAC 800 Web Interface—Home > System configuration > Enforcement clusters & servers—add an enforcement cluster 2. 2-146 Click add an enforcement cluster. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s The Add enforcement cluster window is displayed. The left navigation bar lists several menu options; for now, you can ignore all options except General, which is selected by default. Figure 2-124. NAC 800 Web Interface—Home > System configuration > Enforcement clusters & servers > Add enforcement cluster > General 3. In the Cluster name box, type a name that describes this cluster (in this example, 802.1X). 4. At this point, select allow all for the Access mode. Later, you will change the setting to normal to activate endpoint integrity. 5. From the NAC policy group list, select Default. In a later section, you will create your own policies. For now, keep the defaults. 6. Click ok. 7. Click add an enforcement server. 8. The Add enforcement server window is displayed. 2-147 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s Figure 2-125. NAC 800 Web Interface—Home > System configuration > Enforcement clusters & servers > Add enforcement server 9. From the Cluster list, select the cluster that you just configured. 10. Type an ES’s IP address in the IP address box. In this example: 10.4.4.40. You should have already set this IP address on the NAC 800 ES as described in “Configure Initial Settings Through a Console Session” on page 2-135. 11. Type the ES’s hostname in the Host name box. In this example: ESa.procurveu.edu. 12. In the DNS IP addresses box, specify the IP address of at least one DNS server. In this example: 10.4.4.15. 13. Type a password in the Root password and Re-enter root password boxes. In this example, the root password for ESs is the same as for the MS: procurvenac9. 14. Click ok. 15. You return to the Home > System configuration > Enforcement clusters & servers window, which now displays the new ES. 2-148 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s Figure 2-126. NAC 800 Web Interface—Home > System configuration > Enforcement clusters & servers 16. Repeat steps 7 through 14 to add other ESs. Configure Quarantining This section teaches you how to set up quarantining for this solution, which uses: ■ 802.1X port authentication ■ Active Directory ■ IDM Follow these steps: 1. Select Home > System configuration > Quarantining. 2. The cluster that you just configured should be selected, as shown in Figure 2-127. 3. In the Quarantine method area, select 802.1X. 4. Find the Basic 802.1X settings area. For the IDM server IP address, type the IP address of the server that runs PCM+ with IDM (in this example, 10.2.1.50). 5. For the Quarantine subnets, type in CIDR format the subnet addresses associated with quarantine VLANs. Separate addresses with commas (in this example, 10.32.0.0/14). 2-149 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s Note The Quarantine subnets field does not configure the NAC 800s to place endpoints in the quarantine VLANs. (You will learn how to do that through IDM in “Configuring Network Access Control with IDM” on page 2-229.) Instead, this setting lets the NAC 800 reply to DNS requests from quarantined endpoints. 6. Select Local for the RADIUS server type. In this solution, the NAC 800 must draw on its local database rather than directly on Active Directory. This is because you are using EAP-TLS (rather than Protected EAP [PEAP] or Tunneled TLS [TTLS] with Microsoft Challenge Handshake Authentication Protocol version 2 [MSCHAPv2]). But setting up thelocal database is easy; you will do it through IDM. (See “Configuring Network Access Control with IDM” on page 2-229.) 2-150 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s Figure 2-127. NAC 800 Web Interface—Home > System configuration > Quarantining 7. Click ok. Add 802.1X Devices The NAC 800’s list of 802.1X devices must include every device in your network that can act as an authenticator. In this example, these are: ■ Edge switches (which authenticate end-users and RPs) ■ Core switches (which authenticate other switches) ■ Wireless Edge Services Modules (which authenticate wireless users) 2-151 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s When you add a device to the list you must specify: ■ Device’s IP address ■ Shared secret for RADIUS requests ■ Device type ■ Connection settings (which allow the NAC 800 to force reauthentication of an endpoint after testing) The NAC 800 can issue the reauthentication command through SSH, Telnet, or SNMP (although some 802.1X devices do not support all of these options). The example network is already using SNMP with PCM+, so the NAC 800 will also use SNMP to communicate with the 802.1X devices. Table 2-12 shows the settings for the example network. Of course, the actual list would include many more devices. Table 2-12. 802.1X Devices IP Address Shared Secret Friendly Name Device Type SNMP Community String Other SNMP Settings 10.2.0.20 procurvenac Primary Wireless Module ProCurve WESM procurverw default settings 10.2.0.25 procurvenac Redundant Wireless Module ProCurve WESM procurverw default settings 10.2.0.3 procurvenac Edge Switch A ProCurve Switch procurverw default settings 10.2.0.5 procurvenac Edge Switch B ProCurve Switch procurverw default settings Follow these steps to add the 802.1X devices: 1. Select Home > System Configuration > Quarantining. You should have already completed the steps in “Configure Quarantining” on page 2-149. 2. 2-152 Click add an 802.1X device. The Add 802.1X device window is displayed. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s Figure 2-128. NAC 800 Web Interface—Home > System configuration > Quarantining (802.1X quarantine method) > add an 802.1X device 3. Type the 802.1X device’s IP address in the IP address box. In this example: 10.2.0.20 4. Type a character string in the Shared secret and Re-enter shared secret boxes. In this example: procurvenac. The string can include alphanumeric and special characters. You will match this string when you set up port authentication on the switches. (See “Configuring the ProCurve Switches” on page 2-13.) You already configured this secret on the Wireless Edge Services Modules. 5. Optionally, type a descriptive name for the802.1X device in theShort name box. 6. From the Device type list, select the type of 802.1X device (that is, its manufacturer and OS). The types for this network include ProCurve Switch and ProCurve WESM. 7. When you select the device type, the window expands to include devicespecific settings. 8. Select a Connection method from the list, if this field is provided. In this network, devices use SMNPv2. Skip this step if you have selected ProCurve WESM, ProCurve 420 AP, or ProCurve 530 AP for the Device type. 2-153 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s 9. Type the name of the ProCurve device’s read-write community in the Community string box (in this example, procurverw). 10. Typically, you can leave all other default settings unchanged. For more information about these settings, see Chapter 3: “System Configuration” of the ProCurve Network Access Controller 800 Users’ Guide. 11. Click ok. 12. In the System configuration > Quarantining window, click ok to save the changes. Enable EAP-MD5 (Optional) In this solution, RPs authenticate to edge switches and edge switches authenticate to core switches. These ProCurve devices support EAP-MD5 authentication. The NAC 800 also supports EAP-MD5, but this method is not enabled by default. If you want your infrastructure devices to authenticate ProCurve devices against a NAC 800 ES, you must follow these steps: 1. Log in as root to the NAC 800 ES: a. 2. Open a console or SSH session with the NAC 800. b. For the username, enter root. c. For the password, enter the root password set when this ES joined the enforcement cluster. (See “Create an Enforcement Cluster and Add ESs” on page 2-146.) Enter this command to move to the proper directory: ProCurve NAC 800:/# cd /etc/raddb 3. Edit the eap.conf file: ProCurve NAC 800:/etc/raddb# vi eap.conf 4. Use the arrow keys or other vi commands to move to the “Supported EAPtypes” section. 5. Uncomment the “md5” section; that is, remove this character (#) in the “md5” line and the line below. The vi command for removing a single character is [x]. 2-154 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s # Supported EAP-types # # # # # We do NOT recommend using EAP-MD5 authentication for wireless connections. It is insecure, and does not provide for dynamic WEP keys. md5 { } Figure 2-129. eap.conf File—Supported EAP-types Section 6. Save and exit by entering this command: :wq 7. Restart the RADIUS server with this command: ProCurve NAC 800:/etc/raddb# service radiusd restart Configure Testing Methods In this section, you will ensure thatyour network supports your chosen testing methods. Initially, the NAC 800 tries to test an endpoint in the background: 1. The NAC 800 tries to test the endpoint with the NAC EI agent. 2. If no agent is installed on the endpoint, the NAC 800 tries to install the ActiveX agent. 3. If the ActiveX installation fails and if credentials for the endpoint or domain exist, the NAC 800 tries to use agentless testing. In the example network, you will attempt to pre-install the NAC EI agent on as many endpoints as possible. As a backup, you will configure agentless credentials for your domain (of which all users are members). As further backup, you will allow the NAC 800 to interact with users to download the NAC EI agent automatically. See “Pre-install the NAC EI Agent on Endpoints” on page 2-306 to learn how to complete this task. The sections below describe setting up the other testing methods. 2-155 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s Configure Agentless Credentials Agentless testing works on endpoints that are members of your domain. You configure credentials for a member of the domain administrators group on the NAC 800. The NAC 800 can thenperform administrative tasks on the endpoint. Follow these steps to configure the credentials: 1. Log in to the Web browser interface on the NAC 800 MS. 2. Select Home > System configuration > Cluster settings defaults > Agentless credentials. 3. Click add administrator credentials. Figure 2-130. NAC 800 Web Interface—Home > System configuration > Cluster settings defaults > Agentless credentials > Add Windows administrator credentials 2-156 4. In the Windows domain name box, type the name of the domain. In this example: procurveu. 5. In the Administrator user ID box, type the username of a domain administrator for domain administrators group on the NAC 800. 6. In the Administrator password box, type the administrator password. 7. You can test the credentials on an endpoint to make sure that you typed them correctly: a. Under Test these credentials, type the IP address of the endpoint in the IP address box. b. Click test. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s Note 8. Click ok. 9. Click ok to save the credentials. It is possible to configure agentless credentials for an endpoint that is not part of a domain (although feasible only for small networks that expect few guests). Leave the Windows domain name box empty, and type \ for Administrator user ID. The user specified must be an account with administrator privileges on the endpoint. Type the password as usual. Enable the RPC Service on Endpoints Agentless testing relies on Windows Remote Procedure Call (RPC). Endpoints must run this service, and their firewalls must allow print and file sharing traffic from the NAC 800s’ IP addresses. This section teaches you how to edit your domain’s group policy to specify the correct settings. 1. Do one of the following: • On a Windows 2003 server, open the Management Console to which you added the Active Directory snap-in. • From hetStart menu of the domain controller, click Administrative Tools > Active Directory Users and Computers. 2-157 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s Figure 2-131. Active Directory Users and Computers Window 2-158 2. Right-click your domain name and select Properties. 3. Click the Group Policy tab. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s Figure 2-132. Properties Window 4. Select Default Domain Policy and click Edit. 2-159 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s Figure 2-133. Group Policy Object Editor Window—System Services 2-160 5. Expand Computer Configuration > Windows Settings > Security Settings and select System Services. 6. In the right pane, scroll to and double-click Remote Procedure Call (RPC). Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s Figure 2-134. Remote Procedure Call (RPC) Properties Window Note 7. Select Define this policy setting. 8. Select Automatic for the Select service startup mode. Click Edit Security if you want to change who is allowed to change these settings. 9. Click OK. 2-161 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s Figure 2-135. Group Policy Object Editor Window—Windows Firewall Domain Profile 10. In the left pane, expand Computer Configuration > Administrative Templates > Network > Network Connections > Windows Firewall. 11. Click Domain Profile. 12. In the right pane, double-click Windows Firewall: Allow file and printer sharing exception. 2-162 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s Figure 2-136. Windows Firewall: Allow file and print sharing exception Properties Window 13. In the Setting tab click Enabled. 14. In the Allow unsolicited incoming messages from box, type the IP addresses of your NAC 800 ESs, separated by a comma (in this example, 10.4.4.40,10.4.5.50). 15. Click OK. 16. Select File > Exit to close the Group Policy Object Editor. 17. Click OK in the Properties window. 18. Press [Alt]+[F4] to close the Active Directory Users and Computerswindow. 19. Force a refresh of the computer Group Policy: a. From the Windows Start menu, select Run. b. Type cmd at the prompt and click OK. 2-163 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s Figure 2-137. Command Window—Force Group Update c. At the command prompt, type gpupdate /target:computer and press [Enter]. d. Type exit and press [Enter] to close the command line. Select the Backup Testing Methods Suggested by the NAC 800 If the background testing fails, the NAC 800 can display end-user access windows that instruct the user how to allow the testing to succeed. Follow these steps to allow the NAC 800 to automatically download the NAC EI agent to an end-user’s endpoint: 2-164 1. Log in to the Web browser interface on the NAC 800 MS. 2. Select System configuration > Cluster settings defaults > Testing methods. 3. Select the NAC agent check box. 4. Clear the ActiveX plug-in and Agentless check boxes. 5. Clear the Allow end users to cancel installation (NAC agent testing method only) and Allow end users to cancel testing (all testing methods). Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s Figure 2-138. NAC 800 Web Interface—Home > System configuration > Cluster setting defaults > Testing methods 6. Click ok. Configure NAC Policies The NAC 800 has three default policies for testing endpoint integrity. By default, the Low security NAC policy applies to all endpoints. This section teaches you how to: ■ create new NAC policies for your environment ■ assign the policies to the correct endpoints 2-165 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s Follow these steps: 1. Open your Web browser and log on to the MS. 2. Select NAC policies. Figure 2-139. NAC 800 Web Interface—Home > NAC policies Window 3. Click add a NAC policy group. Figure 2-140. NAC 800 Web Interface—Home > NAC policies > Add NAC policy group Window 4. 2-166 For Name of NAC policy group, type the name (in this example, MyPolicies). Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s 5. Select the 802.1X cluster. 6. Click ok. 7. Next, you will create a NAC policy for testing the endpoints of faculty members and network administrators. This policy will be based on the Medium security policy. Begin by clicking the copy link next to Medium security. Figure 2-141. NAC 800 Web Interface—Home > NAC policies > Copy NAC policy Window—Basic settings tab. 8. For the Policy name, type the name (in this example, Faculty/Admin). 9. From the NAC policy group list, select MyPolicies. 10. Click Domains & endpoints. 2-167 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s Figure 2-142. NAC 800 Web Interface—Home > NAC policies > > Domains & endpoints Window 11. In the Endpoints box, type the subnets for faculty members and network administrators—both the quarantine VLANs (and, if different, the test and infected VLANs) and the production VLANs (for post-connect testing). In this example: 10.2.0.0/16 10.8.0.0/16 10.32.0.0/16 10.33.0.0/16 12. Click ok. 13. Now, create the NAC policy for student endpoints. This policy will also be based on the Medium security policy, but the Students policy will include several more tests. Again, click the copy link next to Medium security in the Home > NAC policies window. 14. In the Policy name box, type Students. 2-168 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s 15. From the NAC policy group list, select MyPolicies. 16. Click Domains & endpoints. Figure 2-143. NAC 800 Web Interface—Home > NAC policies > > Domains & endpoints Window 17. In the Endpoints box, type the subnets for students—both the quarantine VLAN (and, if different, the test and infected VLANs) and the production VLAN (for post-connect testing). In this example: 10.10.0.0/16 10.34.0.0/16 10.35.0.0/16 18. Click Tests in the left pane. The steps below show you how to set up several tests that are designed to ensure that students do not set up rogue wireless networks. They also prohibit all peer-to-peer software except AOL Instant Messenger (AIM). These tests are just examples. Refer to the ProCurve Access Control Design Guide for help in designing your policy. 2-169 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s Figure 2-144. NAC 800 Web Interface—Home > NAC policies > > Tests Window 19. Scroll to the Security Settings – OS X section and select the Mac Internet Sharing check box. 20. Under Security Settings –Windows, select the Windows Bridge Network Connection check box. 2-170 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s 21. Under Software – Windows, select the P2P check box. Leave the Anti Virus and Worms, viruses and trojans check boxes selected. 22. Click the Mac Internet Sharing link. Figure 2-145. NAC 800 Web Interface—Home > NAC policies > > Tests Window 23. Under Test failure actions, select the Quarantine access check box, then select grant temporary access for. 2-171 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s 24. Set a period of 2 days. Figure 2-146. NAC 800 Web Interface—Home > NAC policies > > Tests Window 25. Select Windows Bridge Network Connection and set the Quarantine access for 2 days. 2-172 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring the NAC 800s Figure 2-147. NAC 800 Web Interface—Home > NAC policies > > Tests Window 26. Select P2P and set the temporary access to 2 days. 27. Under Test properties, select the AIM check box. 28. Click ok. 2-173 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Manually Issue and Install Server Certificates Manually Issue and Install Server Certificates This network includes several non-Windows devices that require server certificates: ■ Wireless Edge Services Modules’ internal HTTPS server ■ The internal HTTPS servers on all the NAC 800s ■ The internal RADIUS server on the NAC 800 ESs This section describes how to create these certificates manually, using the CA you configured in “Configuring Certificate Services” on page 2-53. For each certificate, you will: ■ Create a certificate request on the device that requires the certificate ■ Submit the request to the CA and generate the server certificate ■ Install the CA root certificate on the device ■ Install the server certificate on the device Create and Install a Certificate for the Wireless Edge Services Module’s HTTPS Server The Wireless Edge Services Module requires a Web Server (or SSL)certificate, which enables it to authenticate itself and generate keys for encrypting traffic. The following sections teach you how to install such a certificate. Create a Certificate Request on the Wireless Edge Services Module Follow these steps to create a certificate request using the Wireless Edge Services Module’s Certificates Wizard: 2-174 1. On your management workstation, open a Web browser. 2. Type the module’s IP address or DNS name for the URL. In this example: 10.2.0.20. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Manually Issue and Install Server Certificates Figure 2-148. Wireless Services Login Page 3. Log in the Web browser interface with the manager password that you set earlier. (See step 22 on page 2-123.) 4. Select Management > Certificate Management. 2-175 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Manually Issue and Install Server Certificates Figure 2-149. Wireless Edge Services Module Web Browser Interface— Management > Certificate Management Window 5. 2-176 Click Certificates Wizard. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Manually Issue and Install Server Certificates Figure 2-150. Wireless Edge Services Module Web Browser Interface—Welcome to the Certificate Wizard 6. On the Welcome to the Certificate Wizard window, select Create a new selfsigned certificate/certificate request. 7. Click Next. The window shown in Figure 2-151 is displayed. 8. In the Select a certificate operation section, select Prepare a certificate request to send to a certificate authority. 2-177 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Manually Issue and Install Server Certificates 9. In the Select a trustpoint for the new certificate section, select Create a new trustpoint. 10. Type a descriptive name for trustpoint name in the box on the right— typically, a name that identifies the CA. In this example: ProCurveU. Figure 2-151. Wireless Edge Services Module Web Browser Interface— Certificates Wizard—Select Certificate Operation 11. Leave the Automatically generate a key option selected. 12. Click Next. 2-178 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Manually Issue and Install Server Certificates Figure 2-152. Wireless Edge Services Module Web Browser Interface— Certificates Wizard—Configure Trustpoint 13. Select the Configure the trustpoint check box and type the following credentials for the certificate: • Country—the two-character country code (abbreviation) for your country • State—the state or province in which the module operates • City—the city in which the module operates • Organization—your organization (typically your company name) • Organizational Unit—the module’s organizational unit 2-179 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Manually Issue and Install Server Certificates • Common Name—the module’s exact FQDN, the URL at which the module’s Web browser interface is accessed. The common name cannot include spaces or special characters other than periods ( . ) and hyphens ( - ). In this example, the Common Name is WirelessServices.procurveu.edu. Alternatively, type the Wireless Edge Services Module’s IP address. Note • FQDN—the module’s FQDN. This field is optional. • IP Address—the IP address for the wireless module or for the device that wants the certificate. This field is optional but recommended. • Password—a password that must be entered to install the certificate. This field is optional. • Company—the name of the company. It can be the same as the organization. 14. Select the Enroll the trustpoint check box. 15. Click Next. The window shown in Figure 2-153 is displayed. 16. The window shows the certificate request, which is in Base 64-encoded Public Key Cryptography Standard #10 (PKCS#10) format. You have several options for saving the certificate request. In this example, you will save it to the hard disk on the management station. 2-180 a. Select theSave the certificate request check box. From theTo list, select Local Disk. b. For the File, type a name for the request, including a valid path. For example: C:\Certs\wireless_services.req. Alternatively, click the browse button and browse for the directory in which to save the request. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Manually Issue and Install Server Certificates Browse button Figure 2-153. Wireless Edge Services Module Web Browser Interface— Certificates Wizard—Copy Request 17. Click Next. A completion window summarizes the certificate request operation that you have performed. 18. Click Finish. 2-181 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Manually Issue and Install Server Certificates Submit the Request to the CA and Create the Certificate Follow these steps to submit the request to the CA and create the certificate using the Web Server template: 1. In the previous section, you saved the certificate request from the Wireless Edge Services Module to the management station. Now copy the request to the CA server. 2. Access the command line on the CA server: a. From the Windows Start menu, select Run. b. Type cmd at the prompt and click OK. 3. Move to the directory in which you saved the certificate request. 4. Enter this command: Syntax: certreq -submit -attrib “CertificateTemplate:WebServer” Replace with the name of the certificate request that you transferred to the CA server. Figure 2-154. Select Certification Authority Window 2-182 5. In the window that is displayed, select the name of your CA and click OK. 6. In the Save Certificate window navigate to the location where you want to save the certificate. Type a name for the certificate file. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Manually Issue and Install Server Certificates Figure 2-155. Save Certificate Window 7. Click Save. Install the Certificate on a Wireless Edge Services Module In the last task, you saved the Wireless Edge Services Module’s certificate as a file on the hard drive of the CA server. In “Export the CA Root Certificate” on page 2-97, you exported the CA root certificate to a file. Copy both certificates to one of these locations: ■ File Transfer Protocol (FTP) server ■ Trivial FTP (TFTP) server ■ Management station’s hard drive Follow these steps to install the certificate: 1. Open the Web browser on your management station and navigate to the Wireless Edge Services Module’s IP address. 2. Log in with a manager username and password. 3. Select Management > Certificate Management. 2-183 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Manually Issue and Install Server Certificates 4. Click the Trustpoints tab. 5. Click Certificates Wizard. 6. In the Welcome to the Certificate Wizard window, select Upload an external certificate. Figure 2-156. Wireless Edge Services Module Web Browser Interface—Welcome to the Certificate Wizard 7. 2-184 Click Next. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Manually Issue and Install Server Certificates Figure 2-157. Wireless Edge Services Module Web Browser Interface— Certificates Wizard—Upload Certificates 8. From the Use existing trustpoint list, select the trustpoint you created in “Create a Certificate Request on the Wireless Edge Services Module” on page 2-174. In this example: ProCurveU. 9. Clear the Upload Server Certificate check box. 10. Select the Upload CA Root Certificate check box. 2-185 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Manually Issue and Install Server Certificates 11. Specify the file source for the certificate: To upload the certificate from the workstation running the Web browser, follow these steps: a. From the From list, select Local Disk. b. In the File box, type the certificate filename with a valid path (for example, C:\Certs\procurveu_ca_cert.cer). Alternatively, click the browse button and browse for the certificate. (See Figure 2-158.) Click the certificate name and click Open. Figure 2-158. Wireless Edge Services Module Web Browser Interface—Browse for the Certificate 12. Click Next. The completion window summarizes the certificate upload operation that you have performed. 13. Click Finish. 14. Repeat steps 5 to 13, this time selecting the Upload Server Certificate box in step 10. 2-186 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Manually Issue and Install Server Certificates Figure 2-159. Wireless Edge Services Module Web Browser Interface— Completing the Certificate Management Wizard Enable the Certificate on the W ireless Edge Services Module’s HTTPS Server To have the Wireless Edge Services Module use the new certificate for its HTTPS server, follow these steps 1. Access the module’s Web browser interface. 2. Select Management > Web Access Control. 3. Make sure that the Enable HTTPS check box is selected. From the HTTPS Trustpoint list, select the trustpoint you just created. 2-187 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Manually Issue and Install Server Certificates Figure 2-160. Wireless Edge Services Module Web Browser Interface— Management > Web Access Control Window 4. Click Apply. 5. Click Save. 6. Click Yes and OK in the two windows that are displayed. Create and Install a Certificate for HTTPS on a NAC 800 All NAC 800s (both MSs and ESs) require a certificate for HTTPS. The sections below guide you through requesting, creating, and installing these certificates. Remember to repeat the tasks on each NAC 800 in your network. 2-188 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Manually Issue and Install Server Certificates Create a Certificate Request for HTTPS on a NAC 800 Follow these steps on your NAC 800 to create a request for a new certificate for HTTPS: 1. Log in as root to the NAC 800 OS: a. Open an SSH session with the NAC 800. b. Log in: – username root = – password = You set the MS’s root password when you first accessed the Web browser interface (see step 3 on page 2-143). You set the ES’s root password when you added it to the enforcement cluster (see step 13 on page 2-148). In this example, both passwords are procurvenac9. Note 2. Move to the /usr/local/nac/keystore directory: ProCurve NAC 800:# cd /usr/local/nac/keystore 3. Remove the current keystore: ProCurve NAC 800:/usr/local/nac/keystore# rm -f compliance.keystore 4. Type this command: Syntax: keytool -genkey -alias -keyalg [rsa | dsa] -keystore compliance.keystore Creates a new private/public keypair in the compliance.keystore. Replace with a name that you choose for the key. Replace [rsa | dsa] with either rsa or dsa. For example: ProCurve NAC 800:/usr/local/nac/keystore# keytool -genkey -alias procurveu_esa -keyalg rsa -keystore compliance.keystore 5. When prompted, type this password for the keystore: changeit. (Always use this password.) Next, you are prompted to type information that will be included in the certificate that uses this key. For the first and last name, type the NAC 800’s exact IP address. 2-189 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Manually Issue and Install Server Certificates You are prompted for other information for the subject name such as your organization name. However, the first and last name is the mostimportant setting. 6. The command line displays the information that you typed. If it is correct, enter yes. If you need to edit the information, press [Enter] only. 7. The keytool utility prompts you to enter a password to protect the key or press [Enter] to use the keystore’s password. You must press [Enter]. At this point, the keystore contains a private key and a public key wrapped in a self-signed certificate. Next, generate a certificate request so that you can replace the self-signed certificate with a CA-signed certificate. 8. Type this command to generate the certificate request: Syntax: keytool -certreq -alias -file -keystore compliance.keystore Creates a certificate request that includes the public key and LDAP information created for the specified alias. Replace with the name you specified in step 4. Replace with the name you want to give to the certificate request file. For example: ProCurve NAC 800:/usr/local/nac/keystore# keytool -certreq -alias procurveu_esa -file esa_https.req -keystore compliance.keystore 9. When prompted, type the password for the keystore. 10. Transfer the certificate request from the NAC 800. You can transfer the certificate request to a Secure Copy (SCP) server. PuTTY SCP (PSCP) is an SCP server that you can install on a Windows server to communicate with a Linux device such as the NAC 800. On your management server, follow these steps: 2-190 a. Access the command prompt on your management station. (From the Windows Start menu, select Run. Type cmd at the prompt and click OK.) b. Move to the directory in which PSCP is stored. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Manually Issue and Install Server Certificates c. Type this command: Syntax: pscp root@ ://usr/local/nac/keystore/ Transfers a file from the NAC 800 to the local management station. Replace with the NAC 800’s IP address. Replace with the name that you gave the certificate request in step 4. Replace with the path and filename where you want to save the request on your server. For example: pscp root@10.2.1.40://usr/local/nac/keystore/ esa_https.req C:\Certs\esa_https.req d. When prompted, type the NAC 800’s root password. Submit the Request for the HTTPS Certificate to the CA Follow these steps to submit the request to the CA and create the certificate using the Web Server template: 1. In the previous section, you transferred the certificate request off the NAC 800. Now save the request to the CA server. 2. Access the command line on the CA server. a. From the Windows Start menu, select Run. b. Type cmd at the prompt and click OK. 3. Move to the directory in which you saved the certificate request. 4. Enter this command: Syntax: certreq -submit -attrib “CertificateTemplate:WebServer” Submits the certificate request to a CA. Replace with the name of the certificate request that you transferred to the CA server. 2-191 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Manually Issue and Install Server Certificates 5. For example: C:\Certs> certreq -submit -attrib “CertificateTemplate:WebServer” esa_https.req 6. The Select Certification Authority window is displayed. Figure 2-161. Select Certification Authority Window 2-192 7. Select the name of the CA server. 8. Click OK. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Manually Issue and Install Server Certificates 9. Navigate to the location in which you want to save the certificate. Type the name for the certificate file in the File name box. Figure 2-162. Save Certificate Window 10. Click Save. Install the Certificates for HTTPS on a NAC 800 In the last task, you savedthe NAC 800’s HTTPS certificate as a file on thehard drive of the CA server. In “Export the CA Root Certificate” on page 2-97, you exported the CA root certificate to a file. Copy the certificates to your management station’s hard drive. Then follow these steps: 1. Access the command-line prompt on your management workstation. (Select Start > Run and type cmd.) 2. Move to the directory in which PSCP is stored. 2-193 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Manually Issue and Install Server Certificates 3. To save the CA root certificate to the NAC 800, type this command: Syntax: pscp root@ ://usr/local/nac/keystore/ Replace with the location and filename of the CA root certificate file. Replace with the IP address of the NAC 800. Replace with a string of your choice, naming the CA root certificate file on the NAC 800. For example: pscp C:\Certs\procurveu_ca.cer root@10.4.4.40://usr/ local/nac/keystore/procurveu_ca.cer 4. When prompted, enter the NAC 800’s root password. 5. Enter the command again, now saving the certificate for the HTTPS server to the NAC 800: Syntax: pscp root@ ://usr/local/nac/keystore/ Replace with the location and filename of the CA root certificate file. Replace with the IP address of the NAC 800. Replace with a string of your choice, naming the certificate file on the NAC 800. For example: pscp C:\certs\esa_https.cer root@10.4.4.40://usr/ local/nac/keystore/procurveu_esa.cer 6. When prompted, type the NAC 800’s root password. 7. Log in as root to the NAC 800’s OS. 8. Type this command: ProCurve NAC 800:# cd /usr/local/nac/keystore 2-194 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Manually Issue and Install Server Certificates 9. Type this command: Syntax: keytool -import -alias -file -keystore /usr/local/java/jre/lib/security/cacerts Replace with the name of your CA. Replace with the filename that you gave to the CA certificate in step 3 on page 2-194. For example: ProCurve NAC 800:/usr/local/nac/keystore# keytool -import -alias ca.procurveu.edu -file procurveu_ca.cer -keystore /usr/local/java/jre/lib/security/cacerts 10. When prompted, type the password for the cacerts keystore (default: changeit). 11. When prompted to trust the certificate, enter yes. 12. You should see this message: Certificate was added to keystore. 13. Enter this command: Syntax: keytool -import -alias -trustcacerts -file -keystore compliance.keystore Replace with the name you specified in step 4 on page 2-189. Replace with the filename that you gave the server certificate in step 5 on page 2-194. For example: ProCurve NAC 800:/usr/local/nac/keystore# keytool -import -alias procurveu_esa -trustcacerts -file procurveu_esa.cer -keystore compliance.keystore 14. When prompted, enter the password: changeit. 15. You should see this message: Certificate reply was added in keystore. 2-195 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Manually Issue and Install Server Certificates 16. Restart the HTTPS server: • On the MS—service nac-ms restart • On het Ss—service E nac-es restart If the service fails to restart, you might have set the wrong password for the compliance.keystore. Use changeit. Create and Install a Certificate for the NAC 800 RADIUS Service The NAC 800 ESs act as RADIUS servers. As such, they require server certificates that have these key extensions: ■ Server authentication ■ Client authentication You already set up such a certificate template for the NAC 800, basing the template on the one for RAS and IAS servers (see “Create the NAC 800 Certificate Template” on page 2-87). Now you must have the NAC 800s request their certificates. You will then submit the request to the CA using the NAC 800 template. Create a Certificate Request for the RADIUS Service Follow these steps to create a certificate request for a NAC 800’s internal RADIUS server: 1. Log in to the NAC 800 as root. 2. Enter this command: ProCurve NAC 800:/# cd /etc/raddb/certs 2-196 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Manually Issue and Install Server Certificates 3. Enter this command to generate the certificate request: Syntax: openssl req -new -newkey [rsa | dsa]:[512 | 1024 | 2048 | 4096] [-nodes] -keyout -out {-outform [DER | PEM]} The -newkey option generates a private/public keypair for this certificate. Choose rsa or dsa for the algorithm and then choose the key length (4096 is not a valid option for dsa). The private key for the certificate is saved with the name you enter for the . The certificate request is saved with the name you enter for the . You can choose the format (DER or PEM) for the request (default: PEM). The -nodes option creates the private key without password protection. For stronger security, omit this option when you type the command. You will then be prompted to type the password. In step 10 on page 2-201, you will edit the /etc/ raddb/eap.conf file and specify this password. For example: ProCurve NAC 800:/etc/raddb/certs# openssl req -new -newkey rsa:1024 -keyout procurveu_radkey.pem -out nac_esa_rad.req 4. If you omitted the -nodes option, type and confirm a password (PEM passphrase). In this example: mykey. 5. You will be prompted to enter information about the NAC 800. When prompted for the Common Name (CN), type the NAC 800’s IP address (in this example, 10.4.4.40). The email and challenge password are optional. 6. Transfer the certificate request to an SCP server. If you have installed PSCP on your management station, you can follow these steps: a. Access the command prompt on your management station and move to the directory in which PSCP is installed. 2-197 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Manually Issue and Install Server Certificates b. Enter this command: Syntax: pscp root@ ://etc/raddb/certs/ Replace with the directory path and filename for the server certificate. The certificate is saved with the name that you specify for . For example: pscp root@10.4.4.40://etc/raddb/certs/ nac_esa_rad.req C:\Certs\nac_esa_rad.req c. When prompted, type the NAC 800’s root password. Submit the Request for the RADIUS Server Certificate to the CA Follow these steps to submit the request to the CA and create the certificate using the NAC 800 template: 1. In the previous section, you saved the certificate request off the NAC 800. Transfer the request to the CA server. 2. Access the command line on the CA server. (Select Start > Run, type cmd at the prompt and click OK.) 3. Move to the directory in which you saved the certificate request. 4. Enter this command: Syntax: certreq -submit -attrib “CertificateTemplate:NAC800” Replace with the name of the certificate request that you transfered to the CA server. For example: C:\Certs> certreq -submit -attrib “CertificateTemplate:NAC800” nac_esa_rad.req 2-198 5. Select the name of the CA server. 6. Click OK. 7. Navigate to the location in which you want to save the certificate. Type the name for the certificate file. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Manually Issue and Install Server Certificates Figure 2-163. Save Certificate Window 8. Click Save. Install the Certificate for RADIUS Services on a NAC 800 In the last task, you saved the NAC 800’s RADIUS certificate as a file on the hard drive of the CA server. Now you must copy it to the NAC 800. The steps below show you how to do so from your management station, which has the PSCP application. Then follow these steps: 1. Transfer the certificate file to the management station’s hard drive. 2. Access the command-line prompt on your management workstation. (Select Start > Run and type cmd.) 3. Move to the directory in which PSCP is stored. 2-199 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Manually Issue and Install Server Certificates 4. To save the RADIUS certificate to the NAC 800, type this command: Syntax: Syntax: pscp root@ ://etc/raddb/certs/ Replace with the location and name of file on the current station that stores the NAC 800’s RADIUS server certificate. Replace with the NAC 800’s IP address. Replace with a string of your choice, naming the RADIUS server certificate on the NAC 800. For example: pscp C:\Certs\nac_esa_rad.cer root@10.4.4.40://etc/ raddb/certs/procurveu_rad.cer 5. When prompted, type the NAC 800’s root password. 6. Log in as root to the NAC 800 OS. 7. Type this command: ProCurve NAC 800:/# cd /etc/raddb/certs 8. In “Install the Certificates for HTTPS on a NAC 800” on page 2-193, you saved your domain CA root certificate to the NAC 800. Now copy this certificate to the /etc/raddb/certs directory: Syntax: cp /usr/local/nac/keystore/ You chose the in step 3 on page 2-194. 9. If the CA root certificate is not in Privacy Enhanced Mail (PEM) format, convert it. Convert from Distinguished Encoding Rules (DER) with this command: Syntax: openssl x509 -in [-inform DER] -out -outform PEM You should change the filename extension to reflect the changed format. For example, type: ProCurve NAC 800:/etc/raddb/certs# openssl x509 -in procurveu_ca.cer -inform DER -out procurveu_ca.pem -outform PEM 2-200 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Manually Issue and Install Server Certificates Note If you attempt to convert a certificate with the .cer extension, and you receive an error message, the certificate might already be in PEM format. You can skip this step. Convert from Personal Information Exchange (PFX) format with this command: Syntax: openssl pkcs7 -in .pfx -out .pem You should change the filename extension to reflect the changed format. 10. Alter the /etc/raddb/eap.conf file to specify the new private key and certificate files. a. Type this command: ProCurve NAC 800:/etc/raddb/certs# vi /etc/raddb/ eap.conf b. Use the arrow keys or other vi commands to reach the “tls” section of the configuration file. (See Figure 2-164.) tls { private_key_password = whatever private_key_file = ${raddbdir}/certs/cert-srv.pem # If Private key & Certificate are located in # the same file, then private_key_file & # certificate_file must contain the same file # name. certificate_file = ${raddbdir}/certs/cert-srv.pem # Trusted Root CA list CA_file = ${raddbdir}/certs/demoCA/cacert.pem dh_file = ${raddbdir}/certs/dh random_file = ${raddbdir}/certs/random Figure 2-164. Example radiusd.conf File——tls Section c. Press [i]. d. If you created a password for the private key, set private_key_password to the same key that you chose earlier. For example: private_key_password = mykey 2-201 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Manually Issue and Install Server Certificates e. Set private_key_file to the same as the that you specified in step 3 on page 2-197. Keep the default path already included in the configuration file (which works as long as you saved the key in the proper directory). For example: private_key_file = ${raddbdir}/certs/ procurveu_radkey.pem f. Set certificate_file to the same as the that you specified in step 4 on page 2-200. Keep the default path already included in the configuration file (which works as long as you saved the certificate in the proper directory). For example: certificate_file = ${raddbdir}/certs/ procurveu_rad.cer g. Set CA_file to the same as the that you specified in step 4 on page 2-200 or (if you converted the file to different format) 9 on page 2-200. Make sure to specify the certs directory (not thecerts/ demoCA) because this is the location to which you saved the certificate. For example: CA_file = ${raddbdir}/certs/procurveu_ca.pem h. Press [Esc]. i. Type this command: :wq 11. Restart the RADIUS server. ProCurve NAC 800:/# service radiusd restart If the RADIUS server fails to restart, you have probably mistyped the filenames or private key password in step 10. Carefully recheck the configuration. Also check the /etc/raddb/certs directory (dir) and verify it contains the correct files. 2-202 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with PCM+ Configuring Network Access Control with PCM+ This section describes how to install PCM+ 2.2 and IDM 2.2 on a Windows Server 2003. The update occurs in two steps: first, you install PCM+ 2.2 with IDM 2.15; then, you upgrade to IDM 2.2. You can complete a variety of tasks with PCM+. In addition to explaining how to install PCM+, this section describes how to configure both local and remote mirroring, which is necessary for endpoint integrity as implemented in this solution. You will also implement port authentication with the Secure Access Wizard— activating your network access control solution. The next section, “Configuring Network Access Control with IDM” on page 2-229, explains how to control network access with IDM. Note Version 2.2 auto-update 2 is required for managing the NAC 800 with PCM+ and IDM. Install PCM+ You can obtain the installation CD, which includes a 30-day trial version of PCM+, with new ProCurve switches. You can also purchase PCM+ from a ProCurve solutions provider. The first step in installing PCM+ 2.2 is to ensure that your system meets the system requirements for PCM+. The following OSs support PCM+: ■ Windows 2000: • Server • Advanced Server • Pro with Service Pack 4 (SP4) or later ■ Windows Server 2003 ■ Windows XP Pro SP2 or later 2-203 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with PCM+ Table 2-13 shows the minimum and recommended hardware capabilities of the server, which depend largely on the size of your network. These recommendations apply to a server dedicated to running PCM+ and add-ons such as IDM. (If you are using add-ons, plan for the recommended rather than the minimum capabilities.) Table 2-13. Recommended Hardware Capabilities of PCM+ Server Network Size Processor RAM Free Disk Space NIC Minimum Recommend Minimum Recommend Minimum Recommend Minimum Recommend Small to medium 50 to 250 managed devices 2 GHz Pentium IV or equivalent 3 GHz Pentium IV or equivalent 1 GB 2 GB 10 GB 40 GB 1 Gbps 1 Gbps Medium to large 250 to 2000 managed devices 3 GHz Intel Xeon Pentium IV or equivalent or equivalent 3 GB 4 GB 40 GB 80 GB 1 Gbps 1 Gbps Follow these steps to install PCM+ version 2.2: 1. Launch the PCM install executable. The InstallAnywhere window is displayed. Figure 2-165. PCM InstallAnywhere Window 2. 2-204 Wait for the install wizard to open. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with PCM+ Figure 2-166. ProCurve Manager Install Wizard—Introduction Page 3. Click Next. Figure 2-167. ProCurve Manager Install Wizard—License Agreement Page 2-205 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with PCM+ 4. Select I accept the terms of the License Agreement and click Next. Figure 2-168. ProCurve Manager Install Wizard—Readme Page 5. 2-206 Scroll through the Readme page if desired and then click Next. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with PCM+ Figure 2-169. ProCurve Manager Install Wizard—Current Configuration Detection Page 6. Click Next. 2-207 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with PCM+ Figure 2-170. ProCurve Manager Install Wizard—PCM Feature Recommended Page 7. 2-208 Click Next. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with PCM+ Figure 2-171. ProCurve Manager Install Wizard—Choose Install Set Page 8. Select the ProCurve Manager 2.2 and Identity Driven Management 2.15 check boxes. If desired, also select the Mobility Manager and Network Immunity check boxes. (Configuring those options is beyond the scope of this document.) 9. Click Next. 2-209 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with PCM+ Figure 2-172. ProCurve Manager Install Wizard—Important Information Page 10. Read the information displayed in the window in Figure 2-172. Click Next. 2-210 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with PCM+ Figure 2-173. ProCurve Manager Install Wizard—Choose Install Folder Page 11. Accept the default install folder or click Choose to select another install folder. 12. Click Next. 2-211 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with PCM+ Figure 2-174. ProCurve Manager Install Wizard—Pre-Installation Summary Page 13. Review the pre-installation summary and click Install. 2-212 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with PCM+ Figure 2-175. ProCurve Manager Install Wizard—Installing HP ProCurve Manager Page 14. The window shown in Figure 2-175 is displayed while PCM+ installs. 2-213 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with PCM+ Figure 2-176. ProCurve Manager Install Wizard — Identity Driven Management Configuration Page 15. Type your domain name for the Domain (Realm) Name. This becomes IDM’s default realm (in this example: procurveu.edu). If the PCM+ server has already joined the domain, the realm is automatically filled in. 16. Click Next. 2-214 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with PCM+ Figure 2-177. ProCurve Manager Install Wizard—Setup Administrator password Page 17. Type the Password for the PCM+ Administrator. 18. Retype the password in the Confirm Password box. 19. Take careful note of the password. You must enter it to access PCM+. 20. Click Next. 2-215 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with PCM+ 21. In the Start from device box, type the IP address of a switch in the Management VLAN. In this example, the address of the routing switch: 10.2.0.1. Figure 2-178. ProCurve Manager Install Wizard—Initial Discovery Settings Page 22. The Automatically register as a trap receiver check box should be selected. 23. Click Next. 2-216 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with PCM+ Figure 2-179. ProCurve Manager Install Wizard—Set default SNMP parameters Page 24. Configure SNMP settings to match those specified for network devices. (You set up these settings in “Configuring the ProCurve Switches” on page 2-13, “Configure SNMP on the Wireless Edge Services Modules” on page 2-117, and “Configure More Basic Settings for the MS” on page 2-142.) a. In this example, thenetwork uses SNMPv2. Select the SNMPV2 option for the Primary Version and None for the Secondary Version. b. For the Read Community, type the string you selected for the read-only community (in this example, procurvero). c. For the Write Community, type the string you selected for the read-write community (in this example, procurverw). 25. Click Next. 2-217 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with PCM+ Figure 2-180. ProCurve Manager Install Wizard—Set default CLI parameters Page 26. Configure CLI access from PCM+ to ProCurve devices. The default configuration uses Telnet. a. Select Telnet or SSH (secure). a. In the Timeout in sec box, type a number between 1 and 60. b. In the Retries box, type a number between 1 and 5. c. If you have selected SSH, configure some settings: i. For SSH Version, select SSH1 or SSH2. ii. For SSH Auth, select Password or Key. d. For Mgr Username, type the management username for devices in your network. In this example: adminswitch. e. For Mgr Password, type the associated password. f. For Opr Username, type the username for operators in your network. In this example: operatorswitch. g. Type the associated password for the Opr Password. h. Click Next. 27. Configure settings for an HTTP proxy if your network uses one. The example network does not. Click Next. 2-218 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with PCM+ Figure 2-181. ProCurve Manager Install Wizard—Configure Automatic Updates Page 28. Configure settings for updates to PCM+. Select one of the following options: • Download and install automatically—PCM+ checks the ProCurve Web site for updates and downloads them, without interaction from you or another network administrator. • Notify if updates are available—PCM+ checks the ProCurve Web site for updates and logs an event message for every update available for download. You can then review the PCM+ event log to identify updates and install them manually. • Disable automatic updates—PCM+ will not check for updates. You must manually install updates. After you make your selection, click Next. The Install Wizard Complete page is displayed. 2-219 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with PCM+ Figure 2-182. ProCurve Manager Install Wizard—Install Wizard Complete Page 29. Click Next. 2-220 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with PCM+ Figure 2-183. ProCurve Manager Install Wizard—Install Wizard Complete Page 30. Click Done. Install IDM 2.2 After you install or upgrade to PCM+ version 2.2, the IDM version is 2.15. Next you must upgrade IDM to version 2.2. (You must install PCM+ 2.2 before IDM 2.2.) Follow these steps: 1. Launch the IDM 2.2 executable. The InstallAnywhere window is displayed. Figure 2-184. IDM InstallAnywhere Window 2-221 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with PCM+ 2. Wait for the install wizard to open. Figure 2-185. Identity Driven Manager Install Wizard—Introduction Page 2-222 3. Click Next. 4. Click I accept the terms of the License Agreement. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with PCM+ Figure 2-186. Identity Driven Manager Install Wizard—License Agreement Page 5. Click Next. Figure 2-187. ProCurve Manager Install Wizard—IDM 2.2 Prerequisites Page 2-223 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with PCM+ 6. Click Next. Figure 2-188. Identity Driven Manager Install Wizard—Pre-Installation Summary Page 7. 2-224 Click Install. Wait several minutes while IDM installs. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with PCM+ Figure 2-189. Identity Driven Manager Install Wizard—Installing Page 8. The IDM Agent Installation page reminds you to download the new IDM agents and install them on your RADIUS servers. 2-225 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with PCM+ Figure 2-190. Identity Driven Manager Install Wizard—IDM Agent Installation Page Note This solution uses NAC 800s as the RADIUS servers, which include the agent by default. You can check the version of a NAC 800’s agent by logging in to the device as root and entering more /root/version. Check the release notes for the NAC 800 for instructions on updating the IDM agent, if necessary. 9. 2-226 Click Next. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with PCM+ Figure 2-191. Identity Driven Manager Install Wizard—Domain Information Page 10. On the Domain Information page, view the Realm and Alias boxes. Verify that the Realm box includes your domain’s fully-qualified name and that the Alias box includes the associated NetBIOS (workgroup) name. If the PCM+/IDM server has not yet joined the domain, you must type the correct values into the boxes yourself. It is important to specify both the realm and the alias. Otherwise, IDM, which automatically creates realms based on information in authentication requests, may create two separate realms for the same domain. 11. Click Next. 2-227 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with PCM+ Figure 2-192. Identity Driven Manager Install Wizard—Install Complete Page 12. Click Done on the Install Complete page. 2-228 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Configuring Network Access Control with IDM IDM enables you to implement granular, user-based network access control more easily than ever before. In this chapter, you learn how to configure IDM to: ■ Assign rights to successfully authenticated users ■ Quarantine endpoints that fail to comply with security standards specified in NAC policies ■ Isolate endpoints that are infected with malware You must: Note 1. Add the NAC 800s to the list of devices allowed to access the PCM+/IDM server. 2. Enable endpoint integrity. 3. Add access policy groups and users. 4. Define resources to be controlled. 5. Create profiles (sets of rights). 6. Configure access policy group rules to assign profiles to users based on various conditions. 7. Deploy the access policies to the NAC 800s. In the following sections, the server that runs PCM+ with IDM is called the IDM server. Add NAC 800s to the Access.txt File IDM will not add a NAC 800 to its managed devices unless the NAC 800’s IP address is listed in the server’s access.txt file. Follow these steps: 1. On the IDM server, open \server\config\access.txt. You chose the installation folder in step 11 on page 2-211. The default location is: C:\Program Files\Hewlett-Packard\PNM\server\config\access.txt. Open the file in a text-based editor such as Notepad or Wordpad. 2-229 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM 2. Add each NAC 800’s IP address or hostname on its own line. You need to add only the ESs. In this example: 10.4.4.40 10.4.5.50 3. Save and close the file. 4. Open the PCM+ client, which automatically installed on the PCM+/IDM server. The first time that you access the client, you must choose the server. Figure 2-193. ProCurve Manager startup Window 5. Click the server displayed in the Management servers found box and click Connect. Or enter the IP address of the PCM+ server in the Direct Address box. 2-230 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Figure 2-194. ProCurve Manager Login Window 6. In the Login window, enter the Administrator credentials that you set up in step 17 on page 2-215: a. Type Administrator for the Username. b. Type the password that you chose for the Password. 2-231 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Identity tab Figure 2-195. ProCurve Manager—Network Management Home Window 7. 2-232 To open the Identity Management Home window, select the Identity tab at the bottom of the left pane. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Figure 2-196. ProCurve Manager—Identity Management Home Window 8. In the left pane, expand Realms. 9. Expand your realm (in this example: procurveu.edu). 10. Expand the ProCurve Network Access Controllers folder. 2-233 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Figure 2-197. PCM+ Console, IDM Interface—Realms > > ProCurve Network Access Controllers 11. Verify that the NAC 800s appear below. Enable Endpoint Integrity A bit later, you will set up access policy rules to quarantine endpoints that do not comply with your security policies. First you must enable endpoint integrity in IDM. Follow these steps: 1. 2-234 You should be in the Identity Management Home window of PCM+. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Figure 2-198. ProCurve Manager—Identity Management Home Window 2. In the Tools menu, click Preferences. (Or click the Preferences button.) 3. Select Identity Management. 2-235 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Figure 2-199. ProCurve Manager—Preferences > Global > Identity Management Window 4. Select the Enable Endpoint Integrity check box. 5. Optionally, specify settings in the ProCurve NAC Web GUI Credentials so that you can access the MS’s Web browser interface from IDM: 6. 2-236 a. For Username, type the administrator username for Web access to the NAC 800 MS. In this example: admin. b. For Password, type the associated password. In this example: procurvenac9. Click OK. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Figure 2-200. ProCurve Manager—Enabling Endpoint Integrity Window 7. Click Close in the Enabling Endpoint Integrity window. Add Access Policy Groups and Users In this solution, Active Directory stores credentials. IDM can synchronize with Active Directory and add domain security groups as access policy groups. When IDM synchronizes with a group, it automatically adds group members as users in the corresponding policy group. The NAC 800s, which are the network’s RADIUS servers, can query Active Directory to authenticate users; however, the EAP type must be compatible with NT LAN Manager (NTLM) authentication (for example, PEAP with MSCHAPv2). Because in this example you are using EAP-TLS, the NAC 800s authenticate users against their local databases. You already configured the NAC 800s for this option (see “Configuring the NAC 800s” on page 2-134). Now you must configure the local databases using IDM. Follow these steps to synchronize IDM with Active Directory and add users to the NAC 800s’ local databases: 1. You should be in the Identity Management Home window of PCM+. 2-237 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Figure 2-201. ProCurve Manager—Identity Management Home Window 2. In the left pane, right-click your domain’s realm name and select Modify Realm. 3. For Alias, if not already specified, type the NetBIOS (workgroup) name of your domain. In this example: PROCURVEU. Some users may log in with the “procurve.edu” domain name and some with the “PROCURVEU” NetBIOS name. Setting the alias ensures that IDM does not create a separate realm for PROCURVEU the first time that a user logs in with that name. 4. 2-238 Select the Enable Local Authentication for ProCurve NAC d... check box. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Figure 2-202. ProCurve Manager—Modify Realm Window 5. Click OK. 6. Verify the your NAC 800s are now using their local databases. In the left pane, expand your realm and click ProCurve Network Access Controllers. 2-239 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Figure 2-203. ProCurve Manager—ProCurve Network Access Controllers Window 2-240 7. In the next steps, you configure IDM to synchronize with Active Directory, which adds your domain’s users and groups to IDM. In the Tools menu, click Preferences. (Or click the Preferences button.) 8. Expand Identity Management and select User Directory Settings. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Figure 2-204. ProCurve Manager—Preferences > Global > Identity Management > User Directory 9. Select the Enable automatic Active Directory synchronization check box. 10. In the Username and Password boxes, type credentials for an administrator of the domain controller server. In this example: Administrator and ProCurve0. 11. For Domain box, type your domain name. In this example: procurveu.edu. 12. Click Apply. Check the AD Status (above the OK button) for error messages. If IDM successfully connects to the domain controller, you should see a message such as: Listening for updates. 13. Click Add or Remove Groups. 2-241 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Figure 2-205. ProCurve Manager—Add or Remove Groups Window 14. The Add or Remove Groups window displays all Active Directory groups. Select the name of a group and click the >> button so that IDM will synchronize with it. Select all the groups that you set up for access rights. In this example, these groups are: • Network_Admins • Faculty • Students • RPs • Infrastructure devices Figure 2-206. PCM+ Console—Add or Remove Groups Window 2-242 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Note By default in many Windows systems, an endpoint canlog in as a computer before the user logs in. Then, when the user logs in, the user reauthenticates and that authentication takes precedence. To allow computers to log in, you can add Domain Computers to the Groups to Synchronize area. It is important that the endpoint be set up to use computer with user reauthentication. Otherwise, the user will not be controlled properly. Note Although a user can be a member of multiple Active Directory groups, he or she should be a member of only one group that is synchronized in IDM. 15. Click OK to save the settings and close the window. 16. If any users belong to more than one group, you must decide which group will take precedence in IDM, because each user can belong to only one group in IDM. In this example, the us er groups are mutually exclusive, but if you needed to move a group to a different position, you would select the group name and click the Move up or Move down button to change its position. Figure 2-207. ProCurve Manager—Preferences > Identity Management > User Directory Settings 2-243 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM 17. Click OK. 18. A window is displayed, telling you that the groups are being synchronized. Click OK. Each group is added to IDM as an access policy group. All users that belong to the selected groups are imported with the current Windows user login credentials. Note IDM can import about 8 to 10 users per second. 19. In the left pane, select Access Policy Groups. The Users column now shows how many users from Active Directory were imported into each group. 20. Click OK. Figure 2-208. ProCurve Manager—Access Policy Groups 21. Because the NAC 800’s local database requires a password for every user (even when they authenticate with certificates), you must add these passwords if not present. 2-244 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM In this example, you already set up passwords for users in Active Directory. If you had not, you would follow these steps to add a password: a. In the left pane, expand Access Policy Groups. b. Select the name of the user’s group. c. Click the Users tab. Figure 2-209. ProCurve Manager—Access Policy Groups d. Right-click the user’s name in the right pane and click Modify User. 2-245 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Figure 2-210. ProCurve Manager—Modify User Window e. Click Reset password. f. Type a string for the Password. Then retype it in the Confirm password box. Figure 2-211. ProCurve Manager—Change User Password Window g. 2-246 Click OK and then OK again. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Define Resources You must define every resource that you want to control. These can include: ■ A single device—an IP address ■ Applications (such as DHCP, DNS, and HTTP)—TCP or UDP ports (or other protocols) ■ Applications on a single device—an IP address and TCP or UDP ports ■ A VLAN—a subnet network address Table 2-14 shows resources for the example network. Table 2-14. PCU Resources Resource IP Address Protocol Port or Ports NAC 800 A 10.4.4.40 IP Any NAC 800 B 10.4.5.50 IP Any DHCP Any UDP 67 DNS (UDP) Any UDP 53 DNS (TCP) Any TCP 53 Email 10.4.6.40 TCP 25, 143, 110 Other network services 10.4.0.0/16 IP Any Faculty databases 10.5.0.0/16 IP Any Management VLAN IP Any 10.2.0.0/16 Faculty VLAN 10.8.0.0/16 IP Any Students VLAN 10.10.0.0/16 IP Any Private network 10.0.0.0/8 IP Any Internet Any TCP 21, 80, 443 To define resources, follow these steps: 1. In the ProCurve Manager console, click the Identity tab. 2-247 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Figure 2-212. ProCurve Manager—Identity Management Home Window 2. 2-248 Select your realm. In this example: procurveu.edu. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Figure 2-213. ProCurve Manager— 3. In the right pane, make sure that the Properties tab is selected. Click the Configure Identity Management button. Figure 2-214. Identity Management—Configure Identity Management Button 4. Select Network Resources in the left pane of the Identity Management Configuration window. 2-249 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Create a new Network Resource button Figure 2-215. Identity Management Configuration Window 5. 2-250 Click the Create a new Network Resource button in the right pane. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Figure 2-216. ProCurve Manager—Define Network Resource Window 6. Follow these steps to set up a resource that is a single device: a. In the Define Network Resource window, type a string in the Name box to identify the device (in this example, NAC 800 A). b. In the Description box, type a description, if desired. c. Clear the Any address check box. d. For the IP Address, type the device’s IP address (in this example, 10.4.4.40). e. For the Mask, keep the default: 32. f. From the Protocol list, select the protocol (IP is the default andallows all IP traffic). In this example, keep IP. g. Set up the ports: i. To allow any traffic to this device, select the Any port check box. In this example, you should select the Any port check box. Quarantined and unknown devices need to reach the NAC 800 to be tested. ii. If you want to restrict access to one or several single applications, clear the Any port check box and type the appropriate values for the Port. h. Click OK. 2-251 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Figure 2-217. ProCurve Manager—Define Network Resource Window— NAC 800 7. Follow these steps to set up a resource that is an application type such as DHCP: a. In the Define Network Resource window, type a string in the Name box to identify the application or applications. In this example: DHCP. b. In the Description box, type a description, if desired. c. Select the Any address check box. If desired, you could clear the check box and restrict users to accessing this application on a particular device or subnet. Type the appropriate IP address for the IP Address and Mask. 2-252 d. From the Protocol list, select the protocol. In this example, UDP. e. Clear the Any port check box and type the appropriate values for the Port. You can type one port, ranges of ports, or multiple, non-consecutive ports, separated by a comma. In this example: 67. f. Click OK. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Figure 2-218. ProCurve Manager—Define Network Resource Window— DHCP 8. To set up a resource that is an entire VLAN, follow these steps: a. In the Define Network Resource window, type a string in the Name box to identify the VLAN (in this example, Faculty databases). b. In the Description box, type a description, if desired. c. Clear the Any address check box. d. For the IP Address, type the network address of the subnet associated with the VLAN (in this example, 10.5.0.0). e. For the Mask, type or select the prefix length for the subnet (in this example, 16). f. Leave IP for the Protocol. g. Click OK. 2-253 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Figure 2-219. ProCurve Manager—Define Network Resource Window— Faculty databases 9. Repeat step 5, 6, 7, or 8 to set up each resource for your network. 10. When you are finished, click Close. Create Access Profiles A profile defines a set of rights including: Note 2-254 ■ VLAN assignment ■ Quality-of-service (QoS) settings ■ Rate limit ■ Resources allowed and resources denied For each profile, you can also choose whether, by default, all resources not specifically defined are denied or whether they are allowed. This is called the default access option. In this example, you will allow specific resources and deny all others; the default access option is deny. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM While you can create several profiles for a single group of users—and then assign those profiles under various circumstances—in this example, each user group requires at most three: ■ One profile for normal access ■ One profile for quarantined access ■ One profile for access if the endpoint is infected Quarantined endpoints and infected endpoints can send DHCP traffic, as well as traffic to the NAC 800. They are allowed no other traffic. However, the NAC 800 can act as a proxy for the endpoints, allowing them access to remediation resources. Note The quarantined and infected endpoints receive access to the same, very limited, resources. However, they are placed in separate VLANs so that malware on the infected endpoints does not spread to the potentially vulnerable, but not-yet-infected endpoints. The example profiles that you will learn how to create in this section are displayed in Table 2-15. 2-255 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Table 2-15. Network Resource Assignments per Access Profile Access Profile VLAN ID QoS Network_Admins 2 Faculty Allowed Resources Denied Resources Default Access Don’t Don’t override override All None Allow 8 Don’t Don’t override override • • • • • • • • Private network DHCP DNS (TCP) DNS (UDP) Email Other network services Faculty VLAN Faculty databases Internet Deny Students 10 Don’t Don’t override override • • • • • • • Private network DHCP DNS (TCP) DNS (UDP) Email Other network services Students VLAN Internet Deny Quarantine_Faculty 32 Don’t 1000 Kbps • DHCP override • NAC 800 A • NAC 800 B None Deny Infected_Faculty 33 Don’t 1000 Kbps • DHCP override • NAC 800 A • NAC 800 B None Deny Quarantine_Students 34 Don’t 1000 Kbps • DHCP override • NAC 800 A • NAC 800 B None Deny Infected_Students 35 Don’t 1000 Kbps • DHCP override • NAC 800 A • NAC 800 B None Deny RPs 2100 Don’t Don’t override override All All Allow Don’t Don’t override override • • • • • Domain Computers (if Don’t desired) override 2-256 Ingress RateLimit None DHCP DNS (TCP) DNS (UDP) Other network services Student VLAN Deny Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Follow these steps to create the profiles: 1. You should be at the Identity Management Home window. (In the ProCurve Manager console, click the Identity tab. 2. Expand Realms. 3. Click your realm (in this example: procurveu.edu) in the left pane. 4. At the Properties tab in the right pane, click the Configure Identity Management button. 5. Select the Access Profiles folder. Create a new Access Profile button Figure 2-220. Identity Management Configuration—Access Profiles 6. Click the Create a new Access Profile button. 2-257 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Figure 2-221. ProCurve Manager—Create a new Access Profile 7. In the Name box, type the name of the access profile. In this example, you are creating the profile for the Faculty group under normal circumstances. You name the profile Faculty. 8. In the Description box, type a description, if desired. 9. From the VLAN list, select the proper VLAN (in this example, 8). 10. For the QoS, either select the QoS level from the box or select the Don’t override check box. 11. For the Ingress rate-limit, either type the rate limit in Kbps or select the Don’t override check box. 2-258 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Figure 2-222. ProCurve Manager—Create a new Access Profile 12. In the Network Resource Access Rules area, click Edit. 2-259 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Figure 2-223. Edit Network Resource Assignment Wizard—Welcome Page 13. In the Welcome to the Network Resource Assignment Wizard page, click Next. 14. From the Available Resources pane, select a resource and click the >> button. Repeat for each network resource that you want to assign to this profile. 2-260 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Figure 2-224. Edit Network Resource Assignment Wizard—Allowed Network Resources Page 15. When all of the desired resources are in the Allowed Resources pane, click Next. 16. If you would like to deny this group access to any of the remaining resources, repeat the previous step for resources that you want to deny. You might need to deny resources when: • A resource is a subset of an allowed resource For example, you can grant users access to an entire VLAN, but deny them access to a single server in that VLAN. In this example, you have granted users access to the Internet by allowing them to send any FTP, HTTP, or HTTPS traffic. Now you will deny access to a subset of that traffic: the entire private network. Users, of course, can access the private resources to which you have specifically granted them rights. • You use the strategy of allowing all resources, by default 2-261 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Figure 2-225. Edit Network Resource Assignment Wizard—Denied Network Resources Page 17. When you are finished, click Next. 2-262 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Figure 2-226. Edit Network Resource Assignment Wizard—Priority Assignment Page 18. If you would like to assign any of theallow or deny actions a priority, select the resource whose order you would like to modify. Then click either the Move down or Move up button until it is in the desired order. You only need to complete this step if the defined resources include overlapping resources. Generally, the more-specific rule should have a higher priority. In this example, you must place the rules that allow specific private resources first. Next is the rulethat denies access to the rest of the private network. Place the rule that allows access to the Internet at the end of the list. 19. When you are finished, click Next. 2-263 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Figure 2-227. Edit Network Resource Assignment Wizard—Default Access Page 20. In the Default Access window, select Deny Access or Allow Access for any resources that were not explicitly allowed or denied. The more secure option is Deny Access. 21. Click Next. 22. In the Resource Accounting window, select the check box next to resources for which you would like to enable accounting. Typically, you should select only the check boxes for denied resources. Logging every time traffic is allowed quickly fills logs with relatively unimportant information. 2-264 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Figure 2-228. Edit Network Resource Assignment Wizard—Resource Accounting Page 23. Click Next. 24. Click Finish. 2-265 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Figure 2-229. Edit Network Resource Assignment Wizard—Create a new Access Profile Window 25. Click OK in the Create a new Access Profile window. 26. Repeat steps 6 through 24 for each profile that you designed for your network. Figure 2-230 shows the completed profiles planned in Table 2-15. 2-266 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Figure 2-230. Identity Management Configuration > Access Profiles Configure Access Policy Groups An access policy group rule specifies the profile that an authenticated user in that group receives, given a particular set of criteria, including: ■ Time ■ Location ■ System (whether the endpoint is one that has been marked as belonging to the user) ■ WLAN ■ Endpoint integrity status In this example, network access will not be restricted based on location or time: users are quite mobile, many students live on campus and access the network at any time, and many faculty members keep irregular hours. In addition, users sometimes log in on university equipment and sometimes on their own equipment. Their access will not be affected by the system they use 2-267 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM to log in. Finally, users will receive the same type of access whether they connect via Ethernet or wirelessly. (The WLAN uses WPA encryption, so this policy does not open a security vulnerability). In summary, the example network controls network access based on user group and endpoint integrity status. Table 2-16 shows the example rules. Table 2-16. Access Policy Group Rules Group Endpoint Integrity Network_Admins Pass Faculty Students Note Profile Network_Admins Unknown Quarantine_Faculty Fail Quarantine_Faculty Infected Infected_Faculty Pass Faculty Unknown Quarantine_Faculty Fail Quarantine_Faculty Infected Infected_Faculty Pass Students Unknown Quarantine_Students Fail Quarantine_Students Infected Infected_Students RPs Any RPs Infrastructure devices Any Default access profile Domain Computers (if desired) Any Domain Computers profile See the ProCurve Identity Driven Manager User’s Guide for more information on settings up rules—for example, rules based on access time and location. Follow these steps to configure access policy group rules: 2-268 1. In the ProCurve Management console, click the Identity tab. 2. Expand your realm. 3. Expand Access Policy Groups in the left pane. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Figure 2-231. ProCurve Manager—Access Policy Groups 4. Under Access Policy Groups, the groups synchronized with Active Directory are displayed. Select the group for which you want to set up access policy rules. 2-269 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Modify Access Policy Group button Figure 2-232. ProCurve Manager— 5. Click the Modify Access Policy Group button. 6. By default, the access policy group includes a rule that grants default access under all conditions. You must change this rule to specify the access profile that you set up for this group. Select the rule and click Edit. 7. 2-270 Set your criteria for users in this group that pass endpoint integrity tests: a. For the Location, select a location or ANY. b. For the Time, select a time or ANY. c. For the System, select OWN (the endpoint associated with the user) or ANY (any endpoint). d. For the Endpoint Integrity, select PASS. e. For the Access Profile, select the access profile that you created for this group. For example, if you are configuring the Faculty access policy group, select the Faculty access profile. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Figure 2-233. ProCurve Manager—Edit Access Rule Window Note In this example, criteria such as location and time do not affect access. If you want to designate a location or time other than ANY, you must configure that location or time prior to editing the access rules. Refer to the ProCurve Identity Driven Manager User’s Guide for more instructions. 8. Click OK. 9. Now, add rules for users with endpoints that have not passed endpoint integrity tests and must be quarantined. 10. Click New. Figure 2-234. ProCurve Manager—New Access Rule Window 11. Set the Location, Time, System, and WLAN values to ANY. 2-271 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM 12. For Endpoint Integrity, select FAIL. 13. For the Access Profile, select the access profile that you created for quarantined users in this group. For example, if you are configuring the Faculty access policy group, select the Quarantine_Faculty access profile. Figure 2-235. ProCurve Manager—New Access Rule Window 14. Click OK. 15. Repeat steps 10 through 13 for endpoints with the Unknown endpoint integrity status, assigning them to the appropriate quarantine profile. In this example, unknown endpoints receive the same profile as failed endpoints, but you could create a different profile for these endpoints if you wanted. 16. Repeat steps 10 through 13 for endpoints with the Infected endpoint integrity status. However, this time choose the profile that you created for infected endpoints—in this example, Infected_Faculty. Figure 2-236 shows the final rules for the Faculty access policy group. 2-272 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Figure 2-236. ProCurve Manager—Modify Access Policy Group Window 17. Click OK. Figure 2-237. PCM+ Console, IDM Interface—VLAN Configuration Check Window 18. IDM warns you to check that your infrastructure devices support the dynamic VLANs. Click Close. If necessary, add VLAN tags to uplink ports on switches (or the uplink port of a Wireless Edge Services Module). 19. Repeat steps 4 to 16 for each access policy group in your environment. 2-273 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM Deploy Policies to the NAC 800s The policies you have configured take effect after you deploy them to the RADIUS servers—in this case, the NAC 800s. Once deployed, the policies are stored by the IDM agent on the NAC 800, and theNAC 800 enforces the policies whether IDM is running or not. Follow these steps: 1. You should be in the Identity Management Home window of PCM+. 2. In the left pane, expand Realms. 3. Right-click your domain’s realm name and select Deploy current policy to this realm. Figure 2-238. ProCurve Manager—Identity Management Home Window 2-274 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Configuring Network Access Control with IDM 4. The Deploy to Radius Servers in realm: window is displayed. Figure 2-239. Deploy to Radius Servers in realm: window 5. By default, the check boxes for every RADIUS server (including NAC 800s) are selected. You can clear a check box if you do not want to deploy the policy to a particular server. In this example, leave all check boxes selected. 6. Click Deploy. 7. When the Progress bar reaches 100 percent, click Close. 2-275 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Setting Up Endpoints By now, you have set up your network infrastructure and servers to support your access control solution. Before enabling port authentication, however, you must set up the endpoints as well. To function in this solution, endpoints require: ■ User certificates for EAP-TLS authentication ■ 802.1X supplicants ■ NAC EI agents Install Certificates Before you implement portauthentication, you should install user certificates on the endpoints. The endpoints will submit the certificates to complete EAPTLS authentication when a user connects to the network. The following section explains how users autoenroll for certificates. Autoenroll for Certificates You already set up templates on your CA to allow autoenrollment (see “Set Up Autoenrollment of Computer and User Certificates” on page 2-68). You accepted default autoenrollment settings in “Set Up Autoenrollment of Computer and User Certificates” on page 2-68. Autoenrollment proceeds without user interaction and the CA automatically issues certificates to domain members. In short, when a user logs in to the Windows domain, his or her endpoint automatically enrolls for a user certificate and automatically installs it when the CA server (also automatically) issues it. The endpoint also automatically obtains and installs the root CA certificate. Note The user must connect to the Windows domain in order to autoenroll for the certificate. Set up autoenrollment several days before you begin to enforce 802.1X. You should test the autoenrollment process. 2-276 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Note To complete the following steps, a user must be a local administrator on his or her endpoint. Otherwise, the usercan manage his or her user certificate but not the computer certificate. On your endpoint, log in to the domain (if you were already logged in before autoenrollment was enabled, log out and then back in). Then follow these steps to verify that the user certificate has installed on your endpoint: 1. Open a Management Console. (Select Start > Run; type mmc at the prompt and click OK). Figure 2-240. Management Console Window 2. Select File > Add/Remove Snap-in. 2-277 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Figure 2-241. Management Console—Add/Remove Snap-in Window 3. 2-278 Click Add in the Add/Remove Snap-in window. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Figure 2-242. Management Console—Add/Remove Snap-in Window 4. Click Certificates in the Available Standalone Snap-ins window. 5. Click Add. 2-279 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Figure 2-243. Management Console—Certificates snap-in Window 2-280 6. Select My user account. 7. Click Finish. 8. You can add another snap-in to manage computer certificates: a. Certificates should still be selected in the Available Standalone Snapins window. b. Click Add. c. Click Computer account. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Figure 2-244. Management Console—Certificates snap-in Window d. Click Next. 2-281 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Figure 2-245. Management Console—Select Computer Window 9. 2-282 e. Leave Local computer selected. f. Click Finish. The snap-ins are displayed in the Add/Remove Snap-in window. Click Close in the Add Standalone Snap-in window. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Figure 2-246. Management Console—Add/Remove Snap-in Window—Standalone Tab 10. Click OK in the Add/Remove Snap-in window. 2-283 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Figure 2-247. Management Console—Certificates Snap-ins 11. In the left pane, expand Certificates – Current User > Personal. 12. Click Certificates. Your user certificate should be displayed in the right pane. 13. If the user certificate is not present, you can manually start autoenrollment: a. Right-click Certificates – Current User. b. Select All Tasks > Automatically Enroll Certificates. c. The certificate should install in about one minute. 14. Check the computer certificate in the same way: 2-284 a. Expand Certificates (Local Computer) > Personal. b. Click Certificates. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints 15. If necessary, manually start autoenrollment for the computer certificate: a. Right-click Certificates (Local Computer). b. Select All Tasks > Automatically Enroll Certificates. c. The certificate should install in about one minute. 16. Press [Alt]+[F4] to close the Management Console. 17. Save the Management Console. Manually Enroll for Certificates This solution uses autoenrollment; however, you might choose to have users enroll for certificates manually. They can do so in two ways: ■ Web enrollment pages ■ MMC Web Enrollment Pages. Follow these steps to enroll for a user certificate using the Windows CA Web enrollment pages: 1. Open a Web browser and type this URL: http:// / certsrv. In this example: http://ca.procurveu.edu/certsrv. 2. When prompted, type your domain username and password: a. Type the User name in this format: \ . In this example: procurveu\professor. b. For the Password, type the user’s domain password. In this example: ProCurve3. Figure 2-248. Connect to 3. Click OK. 2-285 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Figure 2-249. Certificate Services—Welcome Page 4. Click Request a certificate. Figure 2-250. Certificate Services—Request a Certificate Page 5. 2-286 Click advanced certificate request. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Figure 2-251. Certificate Services—Advanced Certificate Request Page 6. Click Create and submit a request to this CA. 2-287 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Figure 2-252. Certificate Services—Advanced Certificate Request Page 2-288 7. For the Certificate Template, select the template you customized for 802.1X authentication. In this example: 802.1XUser. 8. You can leave all other settings at the defaults. 9. Click Submit. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Figure 2-253. Generating a Private Key Window 10. Wait while the private key generates. After a minute or so, you should see the page shown in Figure 2-255. Depending on your security settings, you might first see the window in Figure 2-254. Figure 2-254. Potential Scripting Violation Window If so, click Yes. Figure 2-255. Certificate Services—Certificate Issued Page 11. Click Install this certificate. 12. You should see an Alert window when the certificate is installed. See Figure 2-256. Again, the Potential Scripting Violation window might be displayed. If so, click Yes. 2-289 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Figure 2-256. Alert Window 13. Click OK. MMC. Users can manually enroll for a certificate through a Management Console such as the one created in “Autoenroll for Certificates” on page 2-276. (Note that to manually enroll for a computer certificate, the user must be an administrator of the computer.) Follow these steps: 1. 2-290 Open the Management Console. (Select Start > Run; type mmc at the prompt and click OK). Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Figure 2-257. Management Console Window 2. From the File menu, select the console that you created in “Autoenroll for Certificates” on page 2-276. 2-291 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Figure 2-258. Management Console—Certificates Snap-ins 2-292 3. In the left pane, expand Certificates – Current User > Personal. 4. Right-click Certificates. 5. Select All Tasks > Request New Certificate. The Certificate Request Wizard is displayed. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Figure 2-259. Certificate Request Wizard—Welcome Page 6. Click Next. 2-293 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Figure 2-260. Certificate Request Wizard—Certificate Types Page 2-294 7. The Certificate types box lists the certificate templates for which this user has Enroll privileges. Select the template created for users to authenticate using 802.1X. In this example: 802.1XUser. 8. Click Next. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Figure 2-261. Certificate Request Wizard—Certificate Friendly Name and Description Page 9. For the Friendly name, type a name toidentify this certificate. For example, you could identity the certificate by the CA. In this example: ProCurveU. 10. Optionally, type a longer description of the certificate and its purpose in the Description box. 11. Click Next. 2-295 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Figure 2-262. Certificate Request Wizard—Completing the Certificate Request Wizard Page 12. Check the settings on the Completing the Certificate Request Wizard page and click Finish. Figure 2-263. Certificate Request Wizard Window 13. You should see the window in Figure 2-263. Click OK. 14. To manually enroll for a computer certificate, follow the same process: 2-296 a. Expand Certificates (Local Computer) > Personal. b. Right-click Certificates. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints c. Select All Tasks > Request New Certificate. The Certificate Request Wizard is displayed. d. Complete the same steps as those for requesting a user certificate (step 6 on page 2-293 to step 13 on page2-296). The only difference is that you select Computer for the certificate type. See Figure 2-264. Figure 2-264. Certificate Request Wizard—Certificate Types Page Configure the 802.1X Supplicant This section teaches you how to set up the native Windows 802.1X supplicant to authenticate with EAP-TLS. The steps differ slightly depending on whether you are configuring 802.1X for an Ethernet connection or a wireless connection. 2-297 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Configure the 802.1X Supplicant for EAP-TLS on an Ethernet Connection Follow these steps: 1. On the endpoint, select Start > Settings > Network Connections > Local Area Connection. Figure 2-265. Start > Settings > Network Connections > Local Area Connection > Local Area Connection Status Window—General Tab 2-298 2. Click Properties. 3. Click the Authentication tab. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Note If the Authentication tab is not displayed, you may have one of two problems: ■ The endpoint does not support 802.1X. Download the most recent Windows SP. ■ Wireless Zero Configuration (WZC) is not running. (This service enables 802.1X for both wired and wireless connections.) See “Enable WZC” on page 2-305 to fix the problem. Figure 2-266. Local Area Connection Status—Local Area Connection Properties— Authentication Tab 4. The Enable IEEE 802.1X authentication for this network check box should be selected. 5. Select Smart Card or other Certificate from the EAP type list. 2-299 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Note Clear the Authenticate as computer when computer information is available check box if you do not want computers to be able to authenticate when a user is not logged in. 6. Click Properties. Figure 2-267. Local Area Connection Status— Properties Window 2-300 7. The Validate server certificate check box should be selected. 8. From the Trusted Root Certification Authorities list, select the check box of your CA. 9. Click OK to close all open windows. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Configure the 802.1X Supplicant for EAP-TLS on a Wireless Connection The Microsoft Wireless Zero Configuration client can complete much of the configuration in this section automatically. However, you might want to check or configure some settings manually. Follow these steps: 1. Select Start > Settings > Network Connections > Wireless Network Connection. Figure 2-268. Start > Settings > Network Connections > Local Area Connection > Wireless Network Connection Status Window—General Tab 2. Click Properties. 3. Click the Wireless Networks tab. 2-301 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Figure 2-269. Wireless Network Connection Status— Wireless Network Connection Properties—Wireless Networks Tab 4. If the check box is not available, WZC is not running. See “Enable WZC” on page 2-305 to fix the problem. Note 5. 2-302 If not already selected, select the Use Windows to configure my wireless network settings check box. Click Add. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Figure 2-270. Wireless Network Connection Status— Wireless network properties Window— Association Tab 6. In the Network name (SSID) box, type the Service Set Identifier (SSID) for your WLAN (in this example, ProCurve University). 7. For Network Authentication, select WPA. 8. For Data Encryption, select TKIP or AES (both are supported in the WLAN in this example). 9. Click the Authentication tab. 2-303 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Figure 2-271. Wireless Network Connection Status— properties Window—Authentication Tab 10. Select Smart Card or other Certificate from the EAP type list. Note Clear the Authenticate as computer when computer information is available check box if you do not want computers to be able to authenticate when a user is not logged in. 11. Click Properties. 2-304 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Figure 2-272. Wireless Network Connection Status— Properties Window 12. The Validate server certificate check box should be selected. 13. From the Trusted Root Certification Authorities list, select the check box of your CA. 14. Click OK to close all open windows. Enable WZC Typically, the WZC service starts automatically. However, sometimes a wireless card comes with a vendor client that disables WZC. You can use the vendor client or re-enable WZC. If you choose to re-enable WZC, follow these steps: 1. In the Start menu, select Control Panel. 2. Select Administrative Tools > Services. 2-305 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints 3. Scroll to and double-click the WZC service. Figure 2-273. Wireless Zero Configuration Properties Window— General Tab 4. For the Startup type, select Automatic. 5. Click Start. 6. Click OK. Pre-install the NAC EI Agent on Endpoints In this solution, network administrators want to pre-install the NAC EI agent on endpoints before the NAC 800s begin to enforce endpoint integrity. They can install the agent manually, but, in a large network, deploying the agent automatically via Active Directory is much more efficient. 2-306 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Deploy the NAC EI Agent Automatically—Active Directory Group Policy Object Software Installation This section explains how to use Active Directory’s software installation feature to deploy the NAC EI agent. You will assign the NAC EI agent to domain computers by editing a group policy object (GPO) in Active Directory. The next time an endpoint such as a laptop or workstation connects to the domain, it automatically downloads the agent. The agent also automatically installs on the endpoint, typically at the next reboot. Note There are other ways to deploy software using Active Directory. You can, for example, assign the software to users rather than to computers. The advantage of this latter option is that the agent downloads to a user’s endpoint no matter what endpoint that happens to be. However, the user must trigger the actual installation. For this solution, because network administrators want the agent to install with as little user interaction as possible, the software is assigned to computers. For more information on other options, search for information on “Group Policy Software Installation” at http://www.microsoft.com. Complete these steps to deploy the NAC EI agent with Active Directory: Note 1. Create the .msi file for the NAC EI agent. 2. Set up the folder with the .msi file as a network share. 3. In Active Directory, configure the GPO software installation settings. You should complete these steps after setting up the NAC 800s and verifying that they have network connectivity but before activating quarantining (for example, by setting the cluster’s access mode to normal). Create the .msi File. Active Directory’s software installation feature works with .msi files. Complete the following steps to convert the NAC EI agent to the correct format. Note that you must have access to the NAC 800 although the device should not yet be enforcing quarantining. 1. Open a Web browser on the server youhave selected to store the .msi file. Type the following for the URL: https:// :89/setup.exe. 2-307 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Figure 2-274. Opening setup.exe Window 2. A window such as the one in Figure 2-274 is displayed. Click Save File. 3. If prompted, choose the directory for the file. 4. Access the command line on your management station (From the Windows Start menu, select Run. Type cmd at the prompt and click OK.) 5. Move to the directory to which the setup.exe file saved. Then enter this command: setup.exe /a 6. 2-308 The InstallShield Wizard for creating the NAC EI agent .msi file is launched. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Figure 2-275. ProCurve NAC Endpoint Integrity Agent—InstallShield Wizard 7. Click Next. Figure 2-276. InstallShield Wizard—Network Location Page 2-309 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints 8. On the Network Location page, specify the folder, either on this computer or another server, for the .msi package: • Type the path to the folder in the Network location box. • Or browse for the folder: i. Click Change. ii. On the Change Current Destination Folder page, use the Look in box to navigate to the correct folder. Figure 2-277. InstallShield Wizard—Change Current Destination Folder Page iii. Click OK. 2-310 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Figure 2-278. InstallShield Wizard—Network Location Page 9. Click Install. Figure 2-279. InstallShield Wizard—Completed 2-311 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints 10. Click Finish. 11. The ProCurve NAC Endpoint Integrity Agent.msi file is saved to the specified folder. Note The setup.exe /a command also created two directories, Program Files and System32 and placed them in the same folder as the ProCurve NAC Endpoint Integrity Agent.msi file. You can delete these directories, but take care that you are deleting the correct directories (not ones that already exist on the server). 12. If you want the NAC EI agent to install without user interaction, return to the command prompt and enter this command: Syntax: msiexec /package “ /ProCurve NAC Endpoint Integrity Agent.msi” /quiet Replace with the path to the folder to which you saved the .msi file. Enable Sharing on the Folder with the .msi File. All domain users— and, depending on your preferences, guests as well—need access to the server and the folder to which you saved the .msi file. Follow these steps on a Windows server: 2-312 1. In the Start menu, click Programs > Accessories > Windows Explorer. 2. Navigate to the folder in which you created the .msi file in the previous task. 3. Right-click the folder and click Sharing and Security. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Figure 2-280. Properties 4. Click Share this folder. 5. Leave the Share name the same as the folder name. 6. If you want to restrict who can access the folder, click Permissions. In this example, you want everyone to be able to install the NAC EI agent, so you leave the default permissions. 7. Click OK. Configure the Group Policy Software Installation Settings. Complete the following steps to assign the NAC EI agent installation package to computers in your domain: 1. On a domain controller, from the Windows Start menu, select Administrative Tools > Active Directory Users and Computers. 2-313 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Figure 2-281. Management Console Window 2-314 2. In the left pane, right-click your domain name and select Properties. 3. Click the Group Policy tab. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Figure 2-282. Properties Window 4. Select Default Domain Policy and click Edit. In this example, you want to assign the software to all computers. If you wanted to assign the software to a particular group, you could create a new Group Policy Object (GPO) by clicking New. 5. In the left pane of the Group Policy Object Editor, expand Computer Configuration > Software Settings. 2-315 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Figure 2-283. Group Policy Object Editor Window Note 2-316 6. Right-click Software installation; in the menu that is displayed, click New > Package. 7. Navigate to the location of the NAC EI agent .msi file. You must specify the location with the full Universal Naming Convention (UNC) path. That is, the path must include the name of the file server. For example: \\MyServer\Packages\. If you browse for the location, browse through Network Places even if the file is stored on the server on which you are configuring the group policy. Implementing 802.1X with ProCurve IDM and Endpoint Integrity Setting Up Endpoints Figure 2-284. Open Window 8. Click the ProCurve NAC Endpoint Integrity Agent.msi file and click Open. Figure 2-285. Deploy Software Window 9. In the Deploy Software window, click Assigned. 10. Click OK. 2-317 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Activating Network Access Control Activating Network Access Control It is recommended that, until you have completely configured and tested your network access control solution, you do not activate: ■ Port authentication ■ Quarantining Otherwise, you can inadvertently lock users—and even yourself—out of the network. And, as explained in “Setting Up Endpoints” on page 2-276, endpoints, just as much as the network infrastructure and servers, must support the solution. Whether the IT staff or users themselves will ready the endpoints, you must allow sufficient time before enforcing network access control. For example, after you install the NAC 800, you might wait several days before activating endpoint integrity to give users time to download the NAC EI agent from the NAC 800. You should always test the solution before activating it throughout the network. At a minimum, you should activate port authentication on a single unused port, plug in your management station, and verify that you can log in to the network. Log in as a user in each of your user groups and check the resources you are allowed. As a next step for more rigorous testing, you might implement port authentication on one or two switches for a trial period. Guide users in the trial group through the process of connecting to the network and note any problems that they encounter. Once you are confident that the network infrastructure, endpoints, and users are ready, activate your solution. Activate Port Authentication As suggested in “Configuring the ProCurve Switches” on page 2-13, wait to activate port authentication until you have finished deploying and testing your solution. Then type this command from the global configuration mode context on all switches: ProCurve Switch(config)# aaa port-access authenticator active 2-318 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Activating Network Access Control Activate Quarantining Throughout this chapter, you learned about deploying NAC 800s, setting up quarantining with 802.1X, and configuring NAC policies and tests. As soon as the NAC 800 ES (or Combination Server [CS]) detects an endpoint, it tests it. However, in “Create an Enforcement Cluster and Add ESs” on page 2-146, you set the access mode to allow all, which means that the testing does not affect users’ access. To allow the NAC 800 to treat endpoints differently based on test results, you must change the access mode. Follow these steps: 1. Log in to the Web browser interface of the NAC 800 MS. 2. Select Home > System configuration > Enforcement clusters & servers. Figure 2-286. NAC 800 Web Interface—Home > System configuration > Enforcement clusters & servers 3. Select the name of your enforcement cluster (in this example, 802.1X). 2-319 Implementing 802.1X with ProCurve IDM and Endpoint Integrity Activating Network Access Control Figure 2-287. NAC 800 Web Interface — Home > System configuration > Enforcement clusters & servers > Add enforcement cluster > General Tab 2-320 4. The General tab should be selected. 5. Select normal for the Access mode. 6. Click ok and then ok again. 3 Implementing 802.1X with Endpoint Integrity but without IDM Contents Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-3 Configure the ProCurve Switches . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-9 Routing Switches . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-10 Server Switch startup-config . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-12 Edge Switches . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-13 Wireless Services-Enabled Switch startup-config . . . . . . . . . . . . 3-13 Configure Windows 2003 Services . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-15 Configure IAS . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-16 Install IAS . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-16 Register IAS with Active Directory . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-19 Install a Certificate on the IAS Server . . . . . . . . . . . . . . . . . . . . . . . . . 3-21 Configure IAS Properties . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-30 Configure the Remote Access Policies . . . . . . . . . . . . . . . . . . . . . . . . . 3-34 Using the New Remote Access Policy Wizard . . . . . . . . . . . . . . . 3-37 Manually Create a Remote Access Policy . . . . . . . . . . . . . . . . . . . 3-43 Edit a Remote Access Policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-62 Optional Remote Access Policy for Network Administrators . . 3-66 Add RADIUS Clients . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-79 Enable Remote Access Logging . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-82 Install and Configure Connectors for Endpoint Integrity with the NAC 800 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-86 Install the Connector Files . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-86 Configure VLAN Assignments in the SAIASConnector.ini File . 3-89 Edit the IAS Server Registry . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-94 Install the NAC 800’s CA Certificate as a Trusted Root on the IAS Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-96 3-1 Implementing 802.1X with Endpoint Integrity but without IDM Contents Configure the Wireless Edge Services zl Modules . . . . . . . . . . . . . . . . . . 3-101 Configure the NAC 800s . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-102 Configure Basic Settings on the NAC 800s . . . . . . . . . . . . . . . . . . . . 3-102 Access the Web Browser Interface . . . . . . . . . . . . . . . . . . . . . . . 3-102 Create the Enforcement Cluster and Add ESs . . . . . . . . . . . . . . . . . 3-103 Configure Quarantining . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-103 Add 802.1X Devices . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-106 Configure NAC Policies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-109 Configure Endpoint Integrity Testing Methods . . . . . . . . . . . . . . . . . 3-109 Install SSL Certificates on the NAC 800s . . . . . . . . . . . . . . . . . . . . . . 3-110 Export a Self-signed Certificate from a NAC 800 and Install it on the IAS Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-110 Set Up Endpoints . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-116 Activate Network Access Control . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-117 3-2 Implementing 802.1X with Endpoint Integrity but without IDM Introduction Introduction This chapter teaches you how to build a network that implements network access control using: ■ 802.1X ■ Endpoint integrity For this access control solution, the network has a Microsoft Windows domain and uses the Windows Server 2003 Internet Authentication Service (IAS) for its Remote Authentication Dial-In User Service (RADIUS) server. You will learn how to configure these components—as well as how to deploy ProCurve Network Access Controller (NAC) 800s to provide endpoint integrity for such an environment. To meet the needs of most organizations, this solution is designed to control access for both wired and wireless zones. (For more information about wired and wireless zones, see the ProCurve Access Control Security Design Guide.) Although this solution uses ProCurve Wireless Edge Services zl Modules to provide the wireless zones and control wireless users’ access, you could alternatively use an access point (AP) such as ProCurve AP 530 or ProCurve AP 420. It is assumed that the Windows domain implements a full public key infrastructure (PKI), which allows end-users to authenticate with digital certificates. Note If you do not intend to implement a PKI, when you select authentication methods on IAS, choose PEAP MS-CHAPv2. (See “Configure the Remote Access Policies” on page 3-34.) 3-3 Implementing 802.1X with Endpoint Integrity but without IDM Introduction In this chapter, you will learn how to configure all of the components of such a network: ■ Basic configurations for routing switches and edge switches ■ Step-by-step instructions for: • Wireless Edge Services zl Modules • Domain controller, which runs: – Microsoft Active Directory – Domain Name System (DNS) services • Dynamic Host Configuration Protocol (DHCP) services • Certificate Authority (CA) services • IAS • NAC 800s Although your network environment is probably not identical to this environment, the instructions should help you understand the processes involved, and you can then modify the instructions as needed to meet your organization’s unique requirements. To help you, the instructions include examples, which will be based on a sample network designed for a site called ProCurve University. The instructions also include tables and worksheets that you can use to record information for your own network. ProCurve University includes three user groups: ■ Network administrators ■ Faculty members ■ Students The network is divided into virtual LANs (VLANs) that allow users to access the resources that they require. Table 3-1 shows one approach to designing the VLANs. 3-4 Implementing 802.1X with Endpoint Integrity but without IDM Introduction Table 3-1. Example VLANs VLAN Category Name ID Subnet Management VLAN Management 2 10.2.0.0/16 Server VLAN Servers 4 10.4.0.0/16 Faculty_Databases 5 10.5.0.0/16 User VLAN Faculty 8 10.8.0.0/16 Students 10 10.10.0.0/16 Test VLAN (for endpoint integrity) Test 32 10.32.0.0/16 Quarantine VLAN (for endpoint integrity) Quarantine 34 10.34.0.0/16 Infected VLAN (for endpoint integrity) Infected 36 10.36.0.0/16 As you can see, the VLANs comprise these general categories: ■ Management VLAN—for infrastructure devices and the network administrators that manage them This solution does not use the securemanagement VLAN feature. Instead, switches are configured with the ip authorized-managers command to allow management traffic only from sources within the management VLAN or from the NAC 800s. Note ■ Server VLANs—for servers In this example, servers are placed in different VLANs according to which users need to access them. All users need the services in VLAN 4, which includes DHCP servers and DNS servers. However, only the faculty should be able to reach the servers in VLAN 5. ■ User VLANs—one for each user group You could create more VLANs and place users into different VLANs according to when and how they connect to the network. For example, you could create a Faculty_Wireless VLAN. ■ Test VLAN—a single VLAN for endpoints that have not yet been tested (Unknown status) ■ Quarantine VLAN—a single VLAN for endpoints that have failed at least one test for which the penalty is quarantine ■ Infected VLAN—a single VLAN for endpoints that are infected with malware (failed the Worms, Viruses, and Trojans test) You can place infected endpoints in the quarantine VLAN; however, the infected endpoints can infect the vulnerable, non-compliant endpoints, so you should place them in separate VLANs. 3-5 Implementing 802.1X with Endpoint Integrity but without IDM Introduction You can use Table 3-2 to record information about your organization’s VLANs. You can then refer to this table as you read the instructions that follow. Table 3-2. My VLANs Type Management Server User Test Quarantine Infected 3-6 Name ID Subnet Implementing 802.1X with Endpoint Integrity but without IDM Introduction Figure 3-1 shows a high-level network design. Figure 3-1. High-Level Network Design for ProCurve University The instructions in this chapter sometimes call for entering a specific IP address. Table 3-3 lists IP addresses for the example network. Fill in your devices’ IP addresses and VLANs in the rightmost columns. You can then easily replace the IP address given in the instructions with the correct address in your environment. Table 3-3. Example IP Addresses Device Example IP Address Example VLAN ID Domain controller 10.4.4.15 4 Backup domain controller 10.4.5.15 4 DNS servers 10.4.4.15 10.4.5.15 4 DHCP server 10.4.4.20 4 CA server 10.4.4.25 4 IAS server 10.4.4.30 4 Your Organization’s IP Address Your Organization’s VLAN ID 3-7 Implementing 802.1X with Endpoint Integrity but without IDM Introduction Device Example IP Address Example VLAN ID University Web server 10.4.6.30 4 Library Web server 10.4.6.35 4 Email server 10.4.6.40 4 Grade database 10.5.1.45 5 Faculty file server 10.5.2.50 5 Other servers and databases 10.4.x.x 10.5.x.x 4 5 Routing Switch A • • • • • • • • 10.2.0.1 10.4.0.1 10.5.0.1 10.8.0.1 10.10.0.1 10.32.0.1 10.34.0.1 10.36.0.1 • • • • • • • • 2 4 5 8 10 32 34 36 Routing Switch B • • • • • • • • 10.2.4.1 10.4.4.1 10.5.4.1 10.8.4.1 10.10.4.1 10.32.4.1 10.34.4.1 10.36.4.1 • • • • • • • • 2 4 5 8 10 32 34 36 Switch A 10.2.0.5 Your Organization’s IP Address Your Organization’s VLAN ID 2 Other switches Wireless Edge Services zl Module 10.2.0.20 2 Redundant Wireless Services zl Module 10.2.0.25 2 NAC 800 MS 10.2.1.40 2 NAC 800 ES A 10.4.4.40 4 NAC 800 ES B 10.4.5.50 4 Note 3-8 In your network, some servers might run multiple services. For example, the domain controllers might run DNS as well as Active Directory. Implementing 802.1X with Endpoint Integrity but without IDM Configure the ProCurve Switches Configure the ProCurve Switches This section provides example configurations for ProCurve switches in a network that implements 802.1X port authentication and endpoint integrity. The following sections show example configurations for: ■ A routing switch, which connects only to other switches. ■ A server switch, which connects to VLAN 4 servers and VLAN 5 servers. Its uplink ports are A1 and B1. ■ An edge switch, which connects to endpoints. Its uplink ports are A1 and B1. The edge switch is also a wireless services-enabled switch. This solution controls users by granting them dynamic VLAN assignments. The configuration for the routing switch shows an ACL that controls traffic on one of those VLANs. This ACL is simply an example; refer to your switch documentation for instructions on setting up your own ACLs. Refer to the following sample configurations as you set up your network. If you need step-by-step instructions, you should refer to the documentation for your switch. Note Users will receive dynamic VLAN assignments through IDM. However, if you are adding 802.1X authentication to an existing network, edge ports must, of course, retain their static assignment to a VLAN until you activate 802.1X authentication. For reference, these configurations allow the core switches to authenticate the edge switches—the most secure option. However, take care when you enable 802.1X authentication on ports connecting switches. The path to the RADIUS server must be open for the authentication to complete. If you are certain that uplink ports are secure, you can disable 802.1X authentication on switch-to-switch ports. 3-9 Implementing 802.1X with Endpoint Integrity but without IDM Configure the ProCurve Switches Routing Switches The following is the startup-config for the routing switch used to test this network. ; J8692A Configuration Editor; Created on release #K.12.XX hostname "Routing_Switch" module 1 type J86xxA ip access-list extended "Students" 10 deny 10.10.0.0 0.0.255.255 10.5.0.0 0.0.255.255 20 permit 0.0.0.0 255.255.255.255 0.0.0.0 255.255.255.255 exit ip routing snmp-server community "procurvero" Operator snmp-server community "procurverw" Manager Unrestricted vlan 1 name "DEFAULT_VLAN" no untagged 1-20 no ip address exit vlan 2 name "Management" untagged 1-20 ip helper-address 10.4.4.20 ip address 10.2.0.1 255.255.0.0 exit vlan 4 name "Server" ip address 10.4.0.1 255.255.0.0 tagged 1-5 exit vlan 5 name "Faculty_databases" ip address 10.5.0.1 255.255.0.0 tagged 1-5 exit vlan 10 name "Students" ip helper-address 10.4.4.20 ip address 10.10.0.1 255.255.0.0 tagged 6-20 ip access-group "Students" vlan exit 3-10 Implementing 802.1X with Endpoint Integrity but without IDM Configure the ProCurve Switches vlan 8 name "Faculty" ip helper-address 10.4.4.20 ip address 10.8.0.1 255.255.0.0 tagged 6-20 exit vlan 32 name "Test" ip helper-address 10.4.4.20 ip address 10.32.0.1 255.255.0.0 tagged 6-20 exit vlan 34 name "Quarantine" ip helper-address 10.4.4.20 ip address 10.34.0.1 255.255.0.0 tagged 6-20 exit vlan 36 name "Infected" ip helper-address 10.4.4.20 ip address 10.36.0.1 255.255.0.0 tagged 6-20 exit vlan 2100 name "Radio Port" tagged 1-20 no ip address exit ip authorized-managers 10.2.0.0 255.255.0.0 ip authorized-managers 10.4.4.40 255.255.255.255 ip authorized-managers 10.4.5.50 255.255.255.255 aaa authentication login privilege-mode //The RADIUS server that authenticates the user logging in to the switch also assigns the user rights.// aaa authentication telnet login radius local //This command allows managers to use their Windows credentials to log in to the switch via Telnet.// aaa authentication port-access eap-radius aaa authentication web login radius local //This command allows managers to log in to the switch’s Web browser interface with their Windows credentials.// radius-server host 10.4.4.30 key procurve12 ip dns domain-name "procurveu.edu" 3-11 Implementing 802.1X with Endpoint Integrity but without IDM Configure the ProCurve Switches ip dns server-address 10.4.4.15 aaa port-access authenticator 6-20 //These ports connect to edge switches.// aaa port-access authenticator active //Do not enter this command until you have completed setting up the entire solution// password manager password operator Server Switch startup-config The following is the startup-config for the server switch used to test this network. ; J8697A Configuration Editor; Created on release #K.12.XX hostname "Server_Switch" web-management management-url "" module 1 type J8702A module 2 type J8702A ip default-gateway 10.2.0.1 snmp-server community "procurvero" Operator snmp-server community "procurverw" Manager Unrestricted vlan 1 name "DEFAULT_VLAN" no untagged A1-A24, B1-B24 no ip address exit vlan 2100 name "Radio Port" tagged A1,B1 no ip address exit vlan 2 name "Management" untagged A1,B1 ip address 10.2.0.3 255.255.0.0 exit vlan 4 name "Server" untagged B2-B24 tagged A1,B1 no ip address exit 3-12 Implementing 802.1X with Endpoint Integrity but without IDM Configure the ProCurve Switches vlan 5 name "Faculty_databases" untagged A2-A24 tagged A1,B1 no ip address exit mirror 1 port B6 //Port 2 of a NAC 800 ES connects to port B6// mirror 1 port B7 //Port 2 of a NAC 800 ES connects to port B7// ip authorized-managers 10.2.0.0 255.255.0.0 ip authorized-managers 10.4.4.40 255.255.255.255 ip authorized-managers 10.4.5.50 255.255.255.255 aaa authentication login privilege-mode aaa authentication telnet login radius local aaa authentication port-access eap-radius aaa authentication web login radius local radius-server host 10.4.4.30 key procurve12 ip dns domain-name "procurveu.edu" ip dns server-address 10.4.4.15 interface B2 //A DHCP server connects to port B2// monitor all Both mirror 1 exit password manager password operator Edge Switches Your network will probably include many edge switches. An example configuration for an edge switch that also includes a Wireless Edge Services Module follows. Wireless Services-Enabled Switch startup-config In addition to housing the Wireless Edge Services zl Module, this switch functions as an edge switch. To improve readability, however, the encrypted Wireless Edge Services Module commands have been omitted. ; J8697A Configuration Editor; Created on release #K.12.XX hostname module 1 module 2 module 3 "Wireless Switch" type J8702A type J8702A type J9051A 3-13 Implementing 802.1X with Endpoint Integrity but without IDM Configure the ProCurve Switches web-management management-url "" ip default-gateway 10.2.0.1 snmp-server community "procurvero" Operator snmp-server community "procurverw" Manager Unrestricted vlan 1 name "DEFAULT_VLAN" no untagged A1,B1 untagged A2-A24,B2-B24 no ip address exit vlan 8 name "Faculty" tagged A1,B1,CUP exit lldp auto-provision radio-ports auto-vlan 2100 auto vlan 2100 name "Radio Port" tagged A1,B1,CDP exit vlan 10 name "Students" tagged A1,B1,CUP exit vlan 32 name "Test" tagged A1,B1,CUP exit vlan 34 name "Quarantine" tagged A1,B1,CUP exit vlan 36 name "Infected" tagged A1,B1,CUP exit vlan 2 name "Management" untagged A1,B1 ip address 10.2.0.5 255.255.0.0 tagged CUP exit ip authorized-managers 10.2.0.0 255.255.0.0 ip authorized-managers 10.4.4.40 255.255.255.255 ip authorized-managers 10.4.5.50 255.255.255.255 3-14 Implementing 802.1X with Endpoint Integrity but without IDM Configure Windows 2003 Services aaa authentication login privilege-mode aaa authentication telnet login radius local aaa authentication port-access eap-radius aaa authentication web login radius local radius-server host 10.4.4.30 key procurve12 ip dns domain-name "procurveu.edu" ip dns server-address 10.4.4.15 aaa port-access authenticator A2-A24,B2-B24 //802.1X authentication is enforced on edge ports, but not uplink ports.// aaa port-access authenticator active //Do not enter this command until you have completed setting up the entire solution// aaa port-access supplicant A1,B1 aaa port-access supplicant A1 identity "switch" aaa port-access supplicant B1 identity "switch" password manager password operator Configure Windows 2003 Services Before you install IAS, you must have Windows 2003, Active Directory, DNS, DHCP, and certificate services running. Please refer to Chapter 2: “Implementing 802.1X with ProCurve IDM and Endpoint Integrity” for instructions on the following: 1. Install the Windows 2003 server (page 2-20). 2. Install Active Directory (page 2-21). 3. Configure Windows domain groups (page 2-28). 4. Configure Windows domain users (page 2-31). 5. Configure DNS services with reverse lookup zones (page 2-35). 6. Install DHCP services (page 2-43). 7. Configure DHCP services (page 2-46). 8. Install and configure certificate services (page 2-53). 3-15 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Configure IAS This section explains how to configure IAS, the RADIUS server for this solution. You must: 1. Install IAS. 2. Register IAS with Active Directory. 3. Install a certificate on the IAS server. 4. Configure basic properties. 5. Configure remote access policies. 6. Add RADIUS clients. 7. Enable remote logging. 8. Install and configure the SAIASConnector for the NAC 800. Later, you will learn about an optional final step: installing a trusted root CA certificate. The IAS server must trust the CA that signed the NAC 800’s SSL certificate—most often a concern when the NAC 800 uses a self-signed certificate. Install IAS Complete these steps on the Windows 2003 server that you have selected to run IAS: 3-16 1. Open Add or Remove Programs. (In the Start menu, select Control Panel > Add or Remove Programs.) 2. Click Add/Remove Windows Components in the left pane. Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-2. Windows Components Wizard—Windows Components Page 3. On the Windows Components page, select Network Services and click Details. 3-17 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-3. Windows Components Wizard—Networking Services Page 3-18 4. Select the Internet Authentication Service check box and click OK. 5. Click Next in the Windows Components page. Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-4. Windows Components Wizard—Configure Components Page 6. Wait several minutes while the components are configured. 7. Click Finish. 8. Close Add or Remove Programs. (Press [Alt]+[F4].) Register IAS with Active Directory 1. In the Start menu, select Administrative Tools > Internet Authentication Service. 3-19 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-5. Internet Authentication Service Window 2. Right-click Internet Authentication Service (Local) and select Register Server in Active Directory. Figure 3-6. Register Internet Authentication Server in Active Directory Message 3. 3-20 Click OK in the Register Internet Authentication Server in Active Directory window. Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-7. Server registered Message 4. Click OK in the Server registered window. Install a Certificate on the IAS Server A RADIUS server such as IAS requires a certificate for authenticating itself (server authentication) and for authenticating endpoints (client authentication). In this solution, the organization has a complete PKI with a domain CA that will issue the certificates to IAS. Follow these steps to request and install the certificate: 1. Open the Microsoft Management Console on the IAS server: a. In the Start menu, select Run. b. Type mmc and click OK. Figure 3-8. Management Console 3-21 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS 2. From the File menu, select Add/Remove Snap-in. Figure 3-9. Add/Remove Snap-in Window 3. 3-22 Click Add. Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-10. Add Standalone Snap-in Window 4. Select the Certificates snap-in and click Add. 3-23 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-11. Certificates snap-in Window 3-24 5. Select Computer account and click Next. 6. Select Local Computer and click Finish. 7. Click Close. Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-12. Add/Remove Snap-in Window 8. Click OK to exit. 9. Expand Certificates (Local Computer) under Console Root. 3-25 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-13. Management Console > Certificates (Local Computer) 10. Right-click the Personal folder and select All Tasks > Request New Certificate. 3-26 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-14. Certificate Request Wizard—Welcome Page 11. On the Certificate Request Wizard Welcome page, click Next. 3-27 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-15. Certificate Request Wizard—Certificate Types Page 12. In the Certificate types box, select RAS and IAS Server. Note If the RAS and IAS Server option does not appear, restart the server. 13. Click Next. 3-28 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-16. Certificate Request Wizard—Certificate Friendly Name and Description Page 14. For the Friendly name, type a meaningful name for the certificate. In this example, the name identifies the device that is requesting the certificate (the IAS server) and the CA (ProCurveU CA): IAS_ProCurveU. 15. If you want, describe the certificate’s purpose in the Description box. 16. Click Next. 3-29 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-17. Certificate Request Wizard—Completing the Certificate Request Wizard Page 17. Click Finish on the Completing the Certificate Request Wizard page. A message is displayed, telling you the request was successful. 18. Press [Alt]+[F4] to close the Management Console. 19. Click Yes to save the console for later use. 20. Click Save to save the console. The default name is Console1.msc, but you can give it any name you choose. Configure IAS Properties Basic IAS properties include the requests that IAS logs and the ports on which IAS listens for authentication and accounting requests. Often, you can leave the default properties, which are displayed in Table 3-4. However, if you want change any of these settings, follow the steps below. 3-30 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Table 3-4. Default IAS Settings Parameter Default Setting Server description IAS Log • Rejected requests • Accepted requests Authentication port 1812, 1645 Accounting port 1813, 1646 1. In the Start menu, click Administrative Tools > Internet Authentication Service. 2. Right-click Internet Authentication Service (Local) and select Properties. Figure 3-18. Internet Authentication Service Window 3-31 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-19. Internet Authentication Service (Local) Properties Window— General Tab Note 3. On the General tab, type a meaningful name for the Server Description. For example: IAS_ProCurveU. 4. Leave the Rejected authentication requests and Successful authentication requests check boxes selected. Typically, you should clear the Successful authentication requests check box after the testing period. Otherwise, in a reasonably busy network, the log file is quickly filled with successful log messages. 5. 3-32 Click the Ports tab. Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-20. Internet Authentication Service (Local) Properties Window— Ports Tab 6. In the Authentication box, type the UDP port number (or numbers) on which IAS listens for authentication requests. 7. In the Authentication box, type the UDP port number (or numbers) on which IAS listens for accounting requests. 8. Click OK. 3-33 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Configure the Remote Access Policies Next, you must create remote access policies for endpoints, which specify: ■ Conditions—IAS determines the policy to use when handling an authentication request by matching the request to the conditions. Authentication requests are characterized by many variables, any of which you can use to match the request to a policy. Some of the most common ways include: • By Windows group—You create a policy for each group that is allowed network access. To match a request to a policy, IAS verifies that the username belongs to the specified group. This is the strategy that is used in the example network. See Table 3-5. • By access method—For example, you can create different policies for wired and wireless access. • By time—You can create policies that allow, deny, or differentiate access according to the time that the request is received. ■ Authentication protocols—After IAS receives a RADIUS access request from a NAS, it begins to authenticate the user. You can select one or more protocols for this procedure. ■ Advanced properties—These are the dynamic settings that IAS sends to the NAS to enforce. This guide shows you how to set up dynamic VLAN assignments. The example network has several policies, which are outlined in Table 3-5. Table 3-5. IAS Remote Access Policies Remote Access Policy Condition for Matching Requests Authentication Protocols Dynamic Settings (Advanced) Infrastructure Devices Group = Infrastructure Devices Connection type = Ethernet EAP-MD5 Network_Admins Group = Network_Admins EAP-TLS • Tunnel-Type = VLAN • Tunnel-Medium-Type = 802 • Tunnel-Pvt-Group-ID = 2 Faculty Group = Faculty EAP-TLS • Tunnel-Type = VLAN • Tunnel-Medium-Type = 802 • Tunnel-Pvt-Group-ID = 8 Students Group = Students EAP-TLS • Tunnel-Type = VLAN • Tunnel-Medium-Type = 802 • Tunnel-Pvt-Group-ID = 10 3-34 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS To create a policy, follow these steps: 1. In the Start menu, click Administrative Tools > Internet Authentication Service. Figure 3-21. Internet Authentication Service > Remote Access Policies 2. Right-click Remote Access Policies and click New Remote Access Policy. 3-35 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-22. New Remote Access Policy Wizard—Welcome Page 3. Click Next on the New Remote Access Policy Wizard Welcome page. You must now choose between using the wizard to configure the policy or setting up the policy manually. The wizard uses the access method and either the username or the Windows group as the policy’s conditions. The wizard also allows you to select the authentication protocol but not advanced options (dynamic settings). You must add those on your own. Setting up the policy manually gives you greater flexibility but less guidance. The two sections below show you how to set up two example remote access policies: one with the wizard and one manually. 3-36 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Using the New Remote Access Policy Wizard Access the New Remote Access Policy Wizard, as described in the section above. Click Next in the Welcome screen. You should see the screen in Figure 3-23. Figure 3-23. New Remote Access Policy Wizard—Policy Configuration Method Page Then follow these steps: 1. Select Use the wizard to set up a typical policy for a common scenario. 2. Type a meaningful description for the Policy name. For example, this policy is intended to authenticate switches and APs and is named: Infrastructure Devices. 3. Click Next. 3-37 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS 4. Select the access method. In this example, infrastructure devices are authenticated at switch ports, so you would select Ethernet. Figure 3-24. New Remote Access Policy Wizard—Access Method Page 5. 3-38 Click Next. Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-25. New Remote Access Policy Wizard—User or Group Access Page 6. Select Group and click Add. Figure 3-26. Select Groups Window 3-39 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS 7. In the Select Groups window, make sure that From this location displays the name of your domain. 8. Type the name of the group and click Check Names to verify that you have typed the name correctly. If the group name is valid, it is underlined. 9. Click OK. Figure 3-27. New Remote Access Policy Wizard—User or Group Access Page 10. If you want to add more object names, click Add. Otherwise, click Next. 3-40 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-28. New Remote Access Policy Wizard—Authentication Methods Page 11. Select your EAP method. ProCurve devices support EAP-MD5, so for the Infrastructure Devices policy, accept the default: MD5-Challenge. 12. Click Next. 3-41 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-29. New Remote Access Policy Wizard—Completing the New Remote Access Policy Wizard Page 13. Click Finish on the Completing the New Remote Access Policy Wizard page. 14. Select Remote Access Policies in the Internet Authentication Service window. Figure 3-30. Internet Authentication Service > Remote Access Policies 3-42 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS 15. Verify that the new policy is listed above the default polices: • Connections to Microsoft Routing and Remote • Connections to other access servers If the new policy is below the default policies, select the policy name, then click the Order column to move the policy up. If you want, repeat these steps to create more policies. You can also edit the policy and add conditions, choose supplemental authentication methods, or configure advanced properties. See “Edit a Remote Access Policy” on page 3-62. Manually Create a Remote Access Policy Sometimes you will want to create a remote access policy that does not fit the options presented by the New Remote Access Policy Wizard. For example, the PCU network administrators want to give faculty members the same access whether they connect via Ethernet or the wireless network. However, the wizard forces them to choose one or the other. Follow these steps to create the policy manually: 1. 2. Access the New Remote Access Policy Wizard. a. Right-click Remote Access Policies in the Internet Authentication Service window. b. Select New Remote Access Policy. Click Next on the Welcome page. You should see the page in Figure 3-31. 3-43 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-31. New Remote Access Policy Wizard—Policy Configuration Method Page 3-44 3. Select Set up a custom policy. 4. In the Policy name box, type a meaningful description for this policy. In this example, the policy is meant to control the access of members of the Faculty group; type: Faculty. 5. Click Next. Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-32. New Remote Access Policy Wizard—Policy Conditions Page 6. On the Policy Conditions page, configure how IAS matches authentication requests to this policy. Click Add to set up your first condition. 3-45 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-33. New Remote Access Policy Wizard—Select Attribute Window 7. In the Select Attribute window, select the attribute for the condition against which you want the policy to match requests. (Refer to Table 3-6.) In this example, you want the policy to apply to all requests from members of the Faculty group, so you select Windows-Groups. Table 3-6. Conditions for Remote Access Policies Condition Attribute Possible Values Access method (Ethernet, wireless, and so forth) NAS-Port-Type • Ethernet • Wireless — IEEE 802.11 • Virtual (VPN) Group membership Windows-Group Name of group in Active Directory Location (by switch or AP) NAS-Identifier or NAS-IP-Address IP address Time Day-and-Time-Restriction Day of the week Permitted or denied time periods 3-46 8. Click Add. A window is displayed that lets you select the value for the condition attribute. In this example, the Groups window is displayed. 9. Click Add. Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS 10. In the Select Groups window, make sure that From this location displays the name of your domain. 11. In the Enter the object names to select box, type the name of the Windows group to which you want to apply the policy. In this example: Faculty. 12. Click Check Names to verify that you have typed the name correctly. If the group name is valid, it is underlined. 13. Click OK. Figure 3-34. New Remote Access Policy Wizard— Groups Window 14. Click Add to add another group to the condition or click OK if this is the only group to which this policy applies. For the example network, click OK. 3-47 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-35. New Remote Access Policy Wizard—Policy Conditions Page 15. Click Add to add another policy to the condition or click Next if you have finished setting conditions. In this example, faculty members receive the same level of access no matter the time nor place, so you are finished setting conditions. Click Next. 3-48 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS 16. On the Permissions page, select Grant remote access permission. Figure 3-36. New Remote Access Policy Wizard—Permissions Page 17. Click Next. 3-49 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-37. New Remote Access Policy Wizard—Profile Page 18. Click Edit Profile. The Edit Dial-in Profile window is displayed. 3-50 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-38. New Remote Access Policy Wizard—Edit Dial-in Profile > Authentication Tab 19. Click the Authentication tab. 20. Select and clear check boxes to choose the authentication protocols that you want to allow. In this example, the PCU network enforces 802.1X authentication, so you must choose an EAP method. Click EAP Methods. 21. In the Select EAP Providers window, click Add. 3-51 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-39. New Remote Access Policy Wizard— Add EAP Window 22. In the Add EAP window, select your method. In this example, the network has a PKI, so you select Smart Card or other certificate for EAP-TLS. Note You can repeat steps 21 and 22 to select multiple methods. 23. In the Select EAP Providers window, click Edit. Figure 3-40. New Remote Access Policy Wizard—Smart Card or other Certificate Properties Window 3-52 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS 24. Select the certificate that you requested and installed for IAS in “Install a Certificate on the IAS Server” on page 3-21. Click OK. 25. Click OK and then OK again to return to the Edit Dial-in Profile window. 26. Next, create the dynamic VLAN assignment for users granted access by this policy. Click the Advanced tab. Figure 3-41. New Remote Access Policy Wizard—Edit Dial-in Profile > Advanced Tab 27. Click Add. 3-53 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-42. New Remote Access Policy Wizard—Add Attribute Window 28. From the Add Attribute list, select Tunnel-Type and click Add. Originally, the Tunnel-Type attribute specified the tunneling protocol used for remote access. In this case, however, the “tunnel” will be a VLAN. 3-54 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-43. New Remote Access Policy Wizard—Multivalued Attribute Information Window 29. In the Multivalued Attribute Information window, click Add. 3-55 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS 30. In the Enumerable Attribute Information window, select Virtual LANs (VLAN). Figure 3-44. New Remote Access Policy Wizard—Enumerable Attribute Information Window 31. Click OK and then OK again to return to the Add Attribute window. 3-56 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-45. New Remote Access Policy Wizard—Add Attribute Window 32. In the Add Attribute window, select Tunnel-Medium-Type and click Add. The Tunnel-Medium-Type attribute specifies the medium for the connection—in this case, you’ll choose 802 for Ethernet. 33. In the Multivalued Attribute Information window, click Add. 3-57 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-46. New Remote Access Policy Wizard—Enumerable Attribute Information Window 34. Select 802. 35. Click OK and then OK again to return to the Add Attribute window. 3-58 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-47. New Remote Access Policy Wizard—Add Attribute Window The next attribute to select is Tunnel-Pvt-Group-ID, which specifies the dynamic VLAN ID. 36. Click Add. 37. In the Multivalued Attribute Information window, click Add. 38. In the Attribute Information window, select String and type the VLAN ID in the box below. 3-59 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-48. New Remote Access Policy Wizard—Attribute Information Window 39. Click OK and then OK again to return to the Add Attribute window. 40. Click Close on the Add Attributes window. Figure 3-49 shows the Edit Dialin Profile window for the Faculty group in the example network. 3-60 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-49. New Remote Access Policy Wizard—Edit Dial-in Profile Window 41. Click Apply and OK. If you selected authentication protocols, the Dial-in Settings message is displayed. Figure 3-50. New Remote Access Policy Wizard—Dial-in Settings Message 42. Click No. 43. Click Next in the New Remote Access Policy Wizard. 3-61 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS 44. Click Finish. 45. Click Remote Access Policies in the Internet Authentication Service window. Figure 3-51. Internet Authentication Service Window 46. Verify that the new policy is listed above the default polices: • Connections to Microsoft Routing and Remote • Connections to other access servers If the new policy is below the default policies, select the policy name. Then click the Order column to move the policy up. If you want, repeat these steps to create other policies. In this example, you must create four policies, one for each Windows groups to which users and devices logging in to the network belong. Edit a Remote Access Policy No matter how you create a policy, you might want to edit it and change conditions or alter the profile. Follow these steps: 3-62 1. In the Internet Authentication Service window, select Remote Access Policies in the left pane. 2. In the right pane, right-click the policy that you want to modify and select Properties. Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-52. Properties Window 3. In the Properties window, you can alter conditions: • To add a value to an existing policy condition, select the policy condition and click Edit. For example, you might want a policy that is designed to control Ethernet access to apply to wireless access as well. You have two choices. You could select NAS-Port-Type matches “Ethernet” AND and click Remove. In this case IAS does not look at connection type when choosing a policy. Or you could select NAS-Port-Type matches “Ethernet” AND and click Add. The NAS-Port-Type window is displayed; you select the additional access method (Wireless - IEEE 802) and click Add >>. 3-63 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-53. Properties— NAS-Port-Type Window When you have finished adding types, click OK. Note The new values are added to the condition as “OR” statements. In other words, a request can have any of the selected values and meet that particular condition. In this example, the request’s NAS port type can be Ethernet or wireless 802.11. • 3-64 To add a new condition, click Add. Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-54. Properties— Select Attribute Window In the Select Attribute window, select the attribute for the new condition. (Refer to Table 3-6.) Table 3-7. Conditions for Remote Access Policies Condition Attribute Access method (Ethernet, wireless, and so forth) NAS-Port-Type Group membership Windows-Group Location (by switch or AP) NAS-Identifier or NAS-IP-Address Time Day-and-Time-Restriction Click Add. A window is displayed that lets you select the value (or values) for the condition attribute. The exact steps for selecting the value depend on the condition and are beyond the scope of this guide. When you have finished configuring the condition, click OK to close windows until you return to the Properties window. 4. In the Properties window, click Edit Profile. 5. Follow the steps that begin at step 18 on page 3-50 of “Manually Create a Remote Access Policy.” 3-65 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Optional Remote Access Policy for Network Administrators You might want to allow network administrators to use their Windows domain credentials to log in to the management interfaces of infrastructure devices. That is, when an administrator attempts to open a session with a switch and submits his or her credentials, the switch sends a RADIUS authentication request to the network server rather than checks the credentials against its local list. The switch uses PAP, CHAP, or EAP-MD5 in the RADIUS request, so the access policy on the RADIUS server must support those methods. Because it is not generally best practice to allow EAP-MD5 in a policy for controlling users’ normal network access, you should create a new policy for the network administrators. You might also want to configure privileges for the managers in the access policy. By default, the switch logs in all authenticated network administrators with operator (read-only) privileges. To receive manager (read-write) privileges, the user must enter an additional password. However, you can enter a command on the switch (aaa authentication login privilege-mode) that allows the RADIUS server to assign the privileges as the user authenticates. You will learn how to specify the correct RADIUS attributes for these privileges in the access policy on IAS. Follow these steps: 3-66 1. Access the New Remote Access Policy Wizard (right-click Remote Access Policies in the Internet Authentication Service window; select New Remote Access Policy.) 2. Click Next on the Welcome page. 3. Select Set up a custom policy. Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-55. New Remote Access Policy Wizard—Policy Configuration Method Page 4. In the Policy name box, type a meaningful description for this policy. For example: Switch_Management. 5. Click Next. 3-67 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-56. New Remote Access Policy Wizard—Policy Conditions Page 6. 3-68 On the Policy Conditions page, click Add. Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-57. New Remote Access Policy Wizard—Select Attribute Window 7. In the Select Attribute window, click NAS-Port-Type. 8. Click Add. 9. When a ProCurve switch creates an authentication request for a user attempting to access its management interface, it sets the NAS-Port-Type field to Virtual (VPN). Click that option in the Available types box. 10. Click Add. 3-69 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-58. New Remote Access Policy Wizard— NAS-Port-Type Window 11. Click OK. 12. The Policy Conditions page now lists your condition. You only want network administrators to be able to log into your devices, so you must add another condition. Figure 3-59. New Remote Access Policy Wizard—Policy Conditions Page 3-70 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS 13. Click Add. Figure 3-60. New Remote Access Policy Wizard— Select Attribute Window 14. In the Select Attribute window, click Windows-Group. 15. Click Add. The Groups window is displayed. 16. Click Add. 17. In the Enter the object names to select box, type the name of the Windows group that includes network administrators. In this example: Network_Admins. 18. Click Check Names to verify that you have typed the name correctly. If the group name is valid, it is underlined. 3-71 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-61. New Remote Access Policy Wizard—Select Groups Window 19. Click OK and OK again. Figure 3-62. New Remote Access Policy Wizard—Policy Conditions Page 20. On the Policy Conditions page, click Next. 21. On the Permissions page, select Grant remote access permission. 3-72 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-63. New Remote Access Policy Wizard—Permissions Page 22. Click Next. 3-73 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-64. New Remote Access Policy Wizard—Profile Page 23. Click Edit Profile. The Edit Dial-in Profile window is displayed. 3-74 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-65. Edit Dial-in Profile > Authentication Tab 24. Click the Authentication tab. 25. Select the Encrypted authentication (CHAP) and Unencrypted authentication (PAP, SPAP) check boxes. 26. Click EAP Methods. 3-75 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-66. Edit Dial-in Profile—Select EAP Providers Window 27. In the Select EAP Providers window, click Add. 28. In the Add EAP window, click MD5-Challenge. Figure 3-67. Edit Dial-in Profile—Add EAP Window 29. Click OK and then OK again to return to the Edit Dial-in Profile window. 30. Click the Advanced tab. 3-76 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-68. New Remote Access Policy Wizard—Edit Dial-in Profile > Advanced Tab 31. Click Service-Type in the Attributes area and click Edit. 32. In the Enumerable Attribute Information window, select an Attribute value. Select Administrative (for read-write privileges) or NAS-Prompt (for readonly privileges). 3-77 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-69. New Remote Access Policy Wizard—Enumerable Attribute Information Window 33. Click OK. 34. Click Apply and OK. Figure 3-70. New Remote Access Policy Wizard—Dial-in Settings Message 35. In the Dial-in Settings window, click No. 36. Click Next in the Profile page. 37. Click Finish. 38. Click Remote Access Policies in the Internet Authentication Service window and verify that the new policy is listed above the default polices: • Connections to Microsoft Routing and Remote • Connections to other access servers If the new policy is below the default policies, select the policy name. Then click the Order column to move the policy up. 3-78 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Add RADIUS Clients You must add every NAS (switch, AP, or Wireless Edge Services Module) that enforces port authentication as a RADIUS client. You can add clients individually by DNS name or by IP address. On a Windows Server 2003 Enterprise IAS server, you can also list an entire subnet and IAS will accept requests from any device in that subnet. In this example, you will add the Management VLAN subnet as a RADIUS client. Because the routing switch sends requests with its IP address on the IAS server’s VLAN (VLAN 4), you will add a second client with that IP address (10.4.0.1). Follow these steps: 1. In the Start menu, select Administrative Tools > Internet Authentication Services. Figure 3-71. Internet Authentication Service Window 2. Right-click RADIUS Clients. Select New RADIUS Client. 3-79 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-72. New RADIUS Client Wizard—Name and Address Page 3-80 3. On the New RADIUS Client page, type a descriptive name for the Friendly name. For example: ManagementVLAN. 4. Type the IP address of the management VLAN subnet in the Client address box. In this example: 10.2.0.0. 5. Click Next. Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-73. New RADIUS Client Wizard—Additional Information Page 6. Select RADIUS Standard from the Client-Vendor list. 7. Type a password in the Shared secret box. You must type this same password when you configure the RADIUS server on the clients. In this example: procurve12. Note The shared secret is called the key on ProCurve switches. See “Configure the ProCurve Switches” on page 3-9 for running-configs that include the shared secret. 8. Re-type the password in the Confirm shared secret box. 9. Select the Request must contain the Message Authenticator attribute check box. 10. Click Finish. 11. Repeat steps 2 to 10 to create another client. In this example, the client has IP address 10.7.0.1 and uses the same shared secret (procurve12). 3-81 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Enable Remote Access Logging You should enable logging so that you can keep track of the users who access your system, as well as troubleshoot problems that may occur. Typically, you can accept the default properties, which are displayed in Table 3-8. Table 3-8. Default IAS Logging Settings Parameter Default Setting Log • Accounting requests • Authentication requests • Periodic status Local log file location C:\\Windows\system32\LogFile Format IAS Frequency for creating log files Daily Log files deleted when the disk is full Enabled To alter the logging settings, follow these steps: 1. In the Start menu, select Administrative Tools > Internet Authentication Services. Figure 3-74. Internet Authentication Service Window 3-82 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS 2. In the left pane, select Remote Access Logging. Figure 3-75. Internet Authentication Service Window > Remote Access Logging 3. In the right pane, right-click Local File. 4. Select Properties. 3-83 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-76. Local File Properties Window > Settings Tab 3-84 5. On the Settings tab, select the check boxes for any of the request or status options that you are interested in logging. 6. Click the Log File tab. Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-77. Local File Properties > Log File Tab 7. For the Directory, type (or browse for) the location where IAS should save the log files. 8. For Format, select IAS. If you intend to export logs to an Open Database Connectivity (ODBC)compliant database, select Database-compatible instead. 9. When IAS logs an event, it adds the log to an existing log file. IAS periodically creates a new log file. Select an interval under Create a new log file. 10. Typically, you should leave the When disk is full, delete older log files check box selected. 11. Click OK. 3-85 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Install and Configure Connectors for Endpoint Integrity with the NAC 800 You have finished configuring IAS to authenticate users. Next, enable IAS to contact the NAC 800, request endpoints’ integrity posture, and place the endpoints in VLANs appropriately. You must complete these tasks: Note 1. Install the connector files. 2. Configure VLAN assignments for unknown, quarantined, and infected endpoints in the connector file. 3. Edit the IAS server’s registry to include the .dll file. These instructions apply to a solution without IDM. Install the Connector Files To integrate IAS with your endpoint integrity solution, the NAC 800, you must install two IAS connector files on the IAS server: ■ SAIASConnector.dll ■ SAIASConnector.ini IAS calls the SAIASConnector after authenticating an endpoint and during the authorization phase. The connector contacts the NAC 800 and asks for the integrity posture of the endpoint. By default, if the endpoint has a Healthy or Check-up posture, the connector does not interfere with the attributes in the IAS remote access policy. However, if the endpoint has an Unknown, Quarantine, or Infected posture, the connector can override the IAS attributes with the attributes configured in the SAIASConnector.ini file. Figure 3-78 and Figure 3-79 illustrate this process. Note 3-86 The endpoint integrity testing occurs independently from the overall authentication and authorization process. When the NAC 800 changes an endpoint’s posture, it forces the NAS to reauthenticate the endpoint so that it can be reauthorized for the appropriate rights. Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-78. NAC 800-to-IAS Connector—Healthy or Check-up Posture 3-87 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-79. NAC 800-to-IAS Connector—Unknown, Quarantine, or Infected Posture Follow these steps to install and configure the connector files: 1. Download the zip file from http://www.procurve.com/nactools/. Extract the four files: 3-88 • SAIASConnector.dll • SAIASConnector.IDM.ini • SAIASConnector.non-IDM.ini • ProCurveNAC800Cert.cer 2. Rename SAIASConnector.non-IDM.ini to SAIASConnector.ini. 3. Transfer the SAIASConnector.dll and SAIASConnector.ini files to the IAS server and copy them to the WINDOWS\system32 directory. Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Note Your Windows Server 2003 directory might differ from the default (WINDOWS). To check your directory, type echo %windir% at the server’s command prompt. Configure VLAN Assignments in the SAIASConnector.ini File You must modify the SAIASConnector.ini file to specify VLAN assignments for endpoints with these integrity postures: ■ Quarantined—failed at least one test for which the penalty is quarantining (and a temporary access period, if allowed, has expired); or could not be tested (and your network quarantines untestable endpoints) ■ Infected—infected with malware (failed the Worms, Viruses, and Trojans test) ■ Unknown—not yet tested In this solution, IAS, not the NAC 800, assigns VLAN assignments for endpoints with the Healthy or Check-up posture. Follow these steps to complete the task: 1. Use a text editor to open the SAIASConnector.ini file. 2. By default, debugging is off. If you want the SAIASConnector to create a log file with debug messages, change the Debug=off line to: Debug=on 3. Find this section: [SAIASConnector- ] 4. Replace with the IP address of the device that enforces 802.1X authentication (a switch, AP, or Wireless Edge Services Module). In this example: [SAIASConnector-10.2.0.5] 5. Find this line: ServerUrl=https:// :89/servlet/ AccessControlServlet Make sure the line is not commented. That is, there is no semi-colon (;) preceding it. 3-89 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS 6. Replace with the IP address of one of your NAC 800 ESs. In this example: ServerUrl=https://10.4.4.40:89/servlet/AccessControlServlet 7. If your cluster has multiple ESs, copy the ServerURL line and paste it below. In the original line, change ServerUrl to ServerUrl.1. In the new line, change ServerUrl to ServerUrl.2 and replace with the second ES’s IP address. Repeat until you have specified all of the ESs in the cluster (not MSs). For this example, see Figure 3-80: [SAIASConnector] Debug=on DebugLevel=4 NAC 800 ES A NAC 800 ES B ; ; TO DO - Replace with the IP address of your 802.1x enabled switch ; Edge [SAIASConnector-10.2.0.5] switch 1 ; ; TO DO - Replace with the IP address of your NAC ; Enforcement Server. If there is more than one Enforcement ; Server, add more lines using the key "ServerUrl.1", ; "ServerUrl.2", ..., "ServerUrl.5". (You can only specify ; six ServerUrls at one time.) ; ServerUrl.1=https://10.4.4.40:89/servlet/AccessControlServlet ServerUrl.2=https://10.4.5.50:89/servlet/AccessControlServlet ;ServerUrl.3 ;ServerUrl.4 ;ServerUrl.5 Username=nacuser Password=nacpwd Figure 3-80. Configured SAIASConnector.ini File—Switch and NAC 800 ES Addresses 8. Complete these steps if your network has multiple NASs: a. Find these lines: ;[SAIASConnector- ] ;Reference=SAIASConnector- b. 3-90 Uncomment the lines; that is, delete the semi-colons (;). Replace with the IP address of a second NAS. Replace with the IP address that you typed in step 4 on page 3-89. Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS c. Repeat until the file includes those two lines for every NAS in your network. For this example, see Figure 3-81: Edge switch 1 [SAIASConnector-10.2.0.6] Reference=SAIASConnector-10.2.0.5 [SAIASConnector-10.2.0.7] Reference=SAIASConnector-10.2.0.5 [SAIASConnector-10.2.0.20] Reference=SAIASConnector-10.2.0.5 Edge switch 2 Edge switch 3 Wireless Edge Services Module Figure 3-81. Configured SAIASConnector.ini File—NAS Addresses 9. Move to the section below these lines: ; TO DO - Use the following settings for all non-Extreme switches. Change the Tunnel-Pvt-GroupId settings to match the VLAN ids on your switch 10. Find this section: [Quarantine-Tunnel-Pvt-GroupId] 11. Below, set the value to the VLAN ID for your quarantine VLAN. In this example: Value = 34 12. Find this section: [Unknown-Tunnel-Pvt-GroupId] 13. Below, set the value to the VLAN ID for your test VLAN. In this example: Value = 32 14. Select the 12 lines that include attributes for Unknown endpoints. Copy and paste them below. In the copied lines, change every instance of Unknown to Infected. 15. Find this section: [Infected-Tunnel-Pvt-GroupId] 16. Below, set the value to the VLAN ID for your infected VLAN. In this example: Value = 36 3-91 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Note Be careful to change only the “Value” lines. You will see other lines for “Type,” which specifies the RADIUS attribute in question, and “Data-Type,” which specifies whether the value for that attribute is a string or a number or so forth. You must keep these values as they are in the original file; otherwise, your configuration will fail. Figure 3-82 shows the correctly configured file for this example. 3-92 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS ; TO DO - Use the following settings for all non-Extreme switches. Change the Tunnel-Pvt-GroupId settings ; to match the VLAN ids on your switch ; [Quarantine-Tunnel-Pvt-GroupId] Type=81 DataType=1 Value=34 Quarantine VLAN ID [Quarantine-Session-Timeout] Type=27 DataType=3 Value=30 [Quarantine-Termination-Action] Type=29 DataType=3 Value=1 [Unknown-Tunnel-Pvt-GroupId] Type=81 DataType=1 Value=32 Unknown VLAN ID [Unknown-Session-Timeout] Type=27 DataType=3 Value=30 [Unknown-Termination-Action] Type=29 DataType=3 Value=1 [Infected-Tunnel-Pvt-GroupId] Type=81 DataType=1 Value=36 Infected VLAN ID [Infected-Session-Timeout] Type=27 DataType=3 Value=3600 [Infected-Termination-Action] Type=29 DataType=3 Value=1 Figure 3-82. Configured SAIASConnector.ini File—Quarantine, Unknown, Infected 3-93 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS 17. Save and close the file. Edit the IAS Server Registry Enable the SAIAS connector by adding the SAIASConnector.dll to the registry that IAS checks at startup. Follow these steps: 1. In the Start menu, select Run. 2. Type regedit and click OK. Figure 3-83. Registry Editor Window 3. Expand HKEY_LOCAL_MACHINE > SYSTEM > CurrentControlSet > Services. 4. Create an AuthSrv folder if it does not already exist: 5. 3-94 a. Right-click Services and select New > Key. b. Type AuthSrv for the folder name. Create a Parameters folder inside the AuthSrv folder if it does not already exist: a. Right-click AuthSrv and select New > Key. b. Type Parameters for the folder name. 6. Right-click Parameters and select New > Multi-String value. 7. Type AuthorizationDLLs for the name. Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-84. Registry Editor—AuthSrv > Parameters Window 8. Right-click AuthorizationDLLs and select Modify. Figure 3-85. Registry Editor—Edit Multi-String Window 9. In the Value data box, type the path to your SAIASConnector. For example: C:\Windows\system32\SAIASConnector.dll. 10. Click OK. 3-95 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS 11. Close the Registry Editor (press [Alt]+[F4]). 12. Restart the Windows Server 2003. Note If you turned on debugging in the SAIASConnector file, when IAS starts, a log file (SAIASConnector.log) is created in the WINDOWS\system32 directory for debugging and troubleshooting purposes. If you open the file after the Windows Server 2003 restarts, you should see this log entry: NAC IAS plugin started. Install the NAC 800’s CA Certificate as a Trusted Root on the IAS Server The SAIASconnector communicates with the NAC 800’s internal HTTPS server. HTTPS requires a server (in this case, the NAC 800) to authenticate to the client (the IAS server) with an certificate. So you must enable IAS to trust the NAC 800’s certificate. In other words, you must install on the IAS server the root certificate for the CA that signed the NAC 800’s certificate. The NAC 800 has several options for its HTTPS server certificate: ■ Certificate signed by your domain CA If, as in this solution, you plan to install a certificate signed by your domain CA, the IAS server already trusts that CA, and you do not need to complete any further steps. To learn how to install the server certificate on the NAC 800, see “Create and Install a Certificate for HTTPS on a NAC 800” on page 2-188 of Chapter 2: “Implementing 802.1X with ProCurve IDM and Endpoint Integrity.” ■ Certificate signed by a well-known CA Similarly, if the NAC 800 uses a certificate signed by a well-known CA, the IAS server probably already trusts the CA, and you do not need to complete any further steps. Again, see “Create and Install a Certificate for HTTPS on a NAC 800” on page 2-188 of Chapter 2: “Implementing 802.1X with ProCurve IDM and Endpoint Integrity.” ■ Certificate signed by a less well-known CA If the IAS server does not already trust the NAC 800’s CA, follow these steps: 3-96 a. Obtain the CA certificate from the CA. b. Follow the remaining steps in this section. Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS ■ Default self-signed certificate By default, the NAC 800 uses a self-signed certificate installed at the factory. If you plan to continue using that certificate: ■ a. Extract the ProCurveNAC800Cert.cer file from the zip file available at http://www.procurve.com/nactools/. Transfer the file to the IAS server. b. Follow the remaining steps in this section. New self-signed certificate You might create a new self-signed certificate on the NAC 800 that includes the device’s correct IP address. (See “Create and Install a Certificate for HTTPS on a NAC 800” on page 2-188 of Chapter 2: “Implementing 802.1X with ProCurve IDM and Endpoint Integrity.”) In this case, you must complete the steps in “Export a Self-signed Certificate from a NAC 800 and Install it on the IAS Server” on page 3-110. After you obtain the necessary CA certificate, install it as a trusted root on the IAS server. Follow these steps: 1. Note Open the Management Console that you created on the IAS server. (In the Start menu, select Run and type mmc; open your console.) If the correct console is not opened, select it from the File menu. Figure 3-86. Management Console—Certificates (Local Computer) 3-97 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS 2. Expand Certificates (Local Computer). Figure 3-87. Management Console—Certificates (Local Computer) > Trusted Root Certificate Authorities 3. 3-98 Right-click Trusted Root Certificate Authorities and select All Tasks > Import. Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS Figure 3-88. Certificate Import Wizard—Welcome Page 4. Click Next. Figure 3-89. Certificate Import Wizard—File to Import Page 3-99 Implementing 802.1X with Endpoint Integrity but without IDM Configure IAS 5. Click Browse and select the CA root certificate for the NAC 800. Figure 3-90. Browsing for a File in the Certificate Import Wizard 3-100 6. Click Open. 7. Click Next. Implementing 802.1X with Endpoint Integrity but without IDM Configure the Wireless Edge Services zl Modules Figure 3-91. Certificate Import Wizard—Certificate Store Page 8. Accept the default: Place all certificates in the following store. Then click Next again. 9. Click Finish. Configure the Wireless Edge Services zl Modules Please refer to “Configuring the Wireless Edge Services Modules” on page 2-106 of Chapter 2: “Implementing 802.1X with ProCurve IDM and Endpoint Integrity” for instructions on how to install and configure the following: ■ Wireless Edge Services zl Module ■ Redundant Wireless Services zl Module ■ RPs 3-101 Implementing 802.1X with Endpoint Integrity but without IDM Configure the NAC 800s Configure the NAC 800s For instructions on installing the NAC 800s, please refer to “Configuring the NAC 800s” on page 2-134 of Chapter 2: “Implementing 802.1X with ProCurve IDM and Endpoint Integrity.” Configure Basic Settings on the NAC 800s For instructions on configuring basic settings on the NAC 800, please refer to “Configure Basic Settings on the NAC 800s” on page 2-135 of Chapter 2: “Implementing 802.1X with ProCurve IDM and Endpoint Integrity.” In this example, the NAC 800s will use the network settings in Table 3-9. Table 3-9. NAC 800 Basic Settings Device Hostname IP Address Subnet Mask Default Gateway DNS Server Time Settings NAC 800 MS MS.procurveu.edu 10.2.1.40 255.255.0.0 10.2.0.1 10.4.4.15 1.pool.ntp.org NAC 800 ES ESa.procurveu.edu 10.4.4.40 255.255.0.0 10.4.0.1 10.4.4.15 from MS NAC 800 ES ESb.procurveu.edu 10.4.5.50 255.255.0.0 10.4.0.1 10.4.4.15 from MS Access the Web Browser Interface The NAC 800s now have network connectivity. You will complete all remaining configuration through the NAC 800 MS’s Web browser interface. Follow these steps to access the Web browser interface: Note 3-102 1. Open the Web browser on your management station. 2. Type https:// . For example: https://10.2.1.40. The NAC 800 requires HTTPS (as opposed to HTTP) for greater security. 3. Since the NAC 800 is using its self-signed certificate, your browser will probably ask you whether you want to trust this certificate. Answer yes. 4. You connect to the NAC 800’s Web browser interface. Implementing 802.1X with Endpoint Integrity but without IDM Configure the NAC 800s If this is the first time that the Web browser interface has been accessed, you must complete some initial tasks. See “Configure More Basic Settings for the MS” on page 2-142 of Chapter 2: “Implementing 802.1X with ProCurve IDM and Endpoint Integrity.” Create the Enforcement Cluster and Add ESs For instructions, please refer to “Create an Enforcement Cluster and Add ESs” on page 2-146 of Chapter 2: “Implementing 802.1X with ProCurve IDM and Endpoint Integrity.” Configure Quarantining The next task is setting up quarantining with the 802.1X method and an IAS server: 1. Select Home > System configuration > Quarantining. 2. Make sure that the cluster you configured is selected. 3. In the Quarantine method area, select 802.1X. 3-103 Implementing 802.1X with Endpoint Integrity but without IDM Configure the NAC 800s Figure 3-92. NAC 800 Web Interface—Home > System configuration > Quarantining Window 4. 3-104 In the Quarantine subnets box, type the subnet addresses associated with Unknown (Test), Quarantine, and Infected VLANs. Refer to Table 3-1. Separate the addresses with commas (,). In this example: 10.32.0.0/16, 10.34.0.0/16,10.36.0.0/16. Implementing 802.1X with Endpoint Integrity but without IDM Configure the NAC 800s Note The Quarantine subnets setting allows the NAC 800 to respond to DNS requests from endpoints in Test, Quarantine, and Infected VLANs. You should have set up the corresponding VLAN IDs on the SAIASConnector. See “Configure VLAN Assignments in the SAIASConnector.ini File” on page 3-89. 5. Select Remote IAS for the RADIUS server type. Figure 3-93. NAC 800 Web Interface—Home > System configuration > Quarantining Window 6. Click ok. 3-105 Implementing 802.1X with Endpoint Integrity but without IDM Configure the NAC 800s Add 802.1X Devices The NAC 800’s list of 802.1X devices must include every device in your network that can act as an authenticator. In this example, these are: ■ Edge switches (which authenticate end-users, RPs, and other switches) ■ Core switches (which authenticate other switches) ■ Wireless Edge Services Modules (which authenticate wireless users) When you add a device to the list you must specify: ■ Device’s IP address ■ Device type ■ Connection settings (which allow the NAC 800 to force reauthentication of an endpoint after testing) The NAC 800 can issue the reauthentication command through SSH, Telnet, or SNMP (although some 802.1X devices do not support all of these options). In this example, you will use SNMPv2. Table 3-10 shows the settings for the example network. Of course, the actual list would include many more devices. Table 3-10. 802.1X Devices IP Address Device Type SNMPv2 Read-Write Other SNMP Community Settings 10.2.0.20 ProCurve WESM procurverw default 10.2.0.25 ProCurve WESM procurverw default 10.2.0.3 ProCurve Switch procurverw default 10.2.0.5 ProCurve Switch procurverw default Follow these steps to add the 802.1X devices: 1. Select Home > System Configuration > Quarantining. You should have already completed the steps in “Configure Quarantining” on page 3-103. 2. 3-106 Click add an 802.1X device. The Add 802.1X device window is displayed. Implementing 802.1X with Endpoint Integrity but without IDM Configure the NAC 800s Figure 3-94. NAC 800 Web Interface—Home > System configuration > Quarantining (802.1X quarantine method) > add an 802.1X device Window 3. Type the 802.1X device’s IP address in the IP address box. In this example: 10.2.0.20 4. From the Device type box, select the type of 802.1X device (that is, its manufacturer and OS). The types for this network include ProCurve Switch and ProCurve WESM. 5. When you select the device type, the window expands to include devicespecific settings. 3-107 Implementing 802.1X with Endpoint Integrity but without IDM Configure the NAC 800s Figure 3-95. NAC 800 Web Interface—Home > System configuration > Quarantining (802.1X quarantine method) > add an 802.1X device (Connection settings) Window 6. Select a method from the Connection method box. In this network, devices use SMNPv2. Skip this step if you have selected ProCurve WESM, ProCurve 420 AP, or ProCurve 530 AP for the Device type. 7. Type the name of the ProCurve device’s read-write community in the Community string box (in this example, procurverw). 8. Typically, you can leave all other default settings unchanged. For more information about these settings, see Chapter 3: “System Configuration” of the ProCurve Network Access Controller 800 Users’ Guide. 9. 3-108 Click ok. Implementing 802.1X with Endpoint Integrity but without IDM Configure the NAC 800s 10. In the System configuration > Quarantining window, click ok to save the changes. Configure NAC Policies Next, you should set up NAC policies, which specify the requirements that endpoints must meet to connect to the network. The NAC800 has three default policies for testing endpoint integrity (Low security, Medium security, and High security). By default, the Low security NAC policy applies to all endpoints. Please refer to “Configure NAC Policies” on page 3-109 of Chapter 2: “Implementing 802.1X with ProCurve IDM and Endpoint Integrity” to learn how to: ■ Create new NAC policies for your environment ■ Assign NAC policies to the correct endpoints Configure Endpoint Integrity Testing Methods You must also ensure that NAC 800s can test endpoints. The NAC 800 always attempts to test an endpoint transparently first: 1. The NAC 800 tries to test the endpoint with the NAC EI agent. 2. If no agent is installed on the endpoint, the NAC 800 tries to install the ActiveX agent. 3. If the ActiveX installation fails and if credentials for the endpoint or domain exist, the NAC 800 tries to use agentless testing. If transparent testing fails, the NAC 800 presents users with end-user access screens, which help the testing to proceed: 1. An end-user screen instructs the user to download and install the NAC EI agent. 2. Or an end-user screen instructs the user how to enable the ActiveX agent to download. 3. Or an end-user screen asks the user to submit administrator credentials for the endpoint (for agentless testing). Please refer to Chapter 2: “Implementing 802.1X with ProCurve IDM and Endpoint Integrity” to learn how to: ■ Select the testing methods presented in end-user access screens (page 2-164) ■ Deploy the NAC EI agent (page 2-306) 3-109 Implementing 802.1X with Endpoint Integrity but without IDM Configure the NAC 800s ■ Configure agentless credentials (page 2-156) ■ Enable the Remote Procedure Call (RPC) service for agentless testing (page 2-157) ■ Open necessary ports for various testing methods (page 2-157) Install SSL Certificates on the NAC 800s Each NAC 800 includes an internal HTTPS server. The SAIASConnector contacts NAC 800 ESs’ HTTPS servers to check endpoints’ integrity posture. The internal HTTPS server requires the NAC 800 to have an SSL certificate. At factory defaults, the NAC 800 uses a self-signed certificate. However, you should typically install a new certificate on the NAC 800, one signed either by a trusted third-party CA or your domain’s own CA. To learn how to request and install a certificate, please refer to “Create and Install a Certificate for HTTPS on a NAC 800” on page 2-188 of Chapter 2: “Implementing 802.1X with ProCurve IDM and Endpoint Integrity.” Export a Self-signed Certificate from a NAC 800 and Install it on the IAS Server In this solution, the NAC 800s use certificates signed by a trusted CA. However, you might choose to create a self-signed certificate on your device. (See “Chapter 13: System Administration” of the ProCurve Network Access Controller 800 Users’ Guide.) This section teaches you how to export such a certificate and install it on the IAS server as a trusted root. Note To create a self-signed certificate, you can also follow the steps in “Create and Install a Certificate for HTTPS on a NAC 800” on page 2-188; stop after step 7 on page 2-190. The easiest way to export a self-signed certificate from a NAC 800 is to connect to its Web browser interface and download the certificate using your browser. The following steps explain how to do so using Internet Explorer (IE) 7: 1. Open IE on the IAS server and navigate to this URL: https:// :89. You can, alternatively, specify the NAC 800’s IP address. 2. 3-110 Because the IAS server does not yet trust the certificate, you should see a Web page such as the one in Figure 3-96. Implementing 802.1X with Endpoint Integrity but without IDM Configure the NAC 800s Figure 3-96. Problem with Security Certificate Web Page in IE 7 3. Click Continue to this website. If prompted to add the site to your trusted site, do so. 4. You should see the page shown in Figure 3-97. Click here. Figure 3-97. ProCurve NAC 800 Security Check Web Page 3-111 Implementing 802.1X with Endpoint Integrity but without IDM Configure the NAC 800s 5. Click Certificate Error in the navigation bar. 6. Click View certificates. The Certificates window is displayed. Figure 3-98. Certificate Window 7. 3-112 Click Install Certificate. The Certificate Import Wizard is displayed. Implementing 802.1X with Endpoint Integrity but without IDM Configure the NAC 800s Figure 3-99. Certificate Import Wizard—Welcome Page 8. Click Next. 9. Click Place all certificates in the following store. 3-113 Implementing 802.1X with Endpoint Integrity but without IDM Configure the NAC 800s Figure 3-100.Certificate Import Wizard—Certificate Store Page 10. Click Browse. 11. Click the Trusted Root Certification Authorities folder. Figure 3-101.Certificate Import Wizard—Certificate Store Page 12. Click OK. 3-114 Implementing 802.1X with Endpoint Integrity but without IDM Configure the NAC 800s 13. On the Certificate store page, click Next. Figure 3-102.Completing the Certificate Import Wizard Page 14. Click Finish. Figure 3-103.Security Warning Window 15. When asked if you want to install the certificate, click Yes. 16. A window should be displayed, informing you that the import was successful. Click OK. 3-115 Implementing 802.1X with Endpoint Integrity but without IDM Set Up Endpoints Set Up Endpoints By now, you have set up your network infrastructure and servers to support your access control solution. Before enabling port authentication, however, you must set up the endpoints as well. Please refer to Chapter 2: “Implementing 802.1X with ProCurve IDM and Endpoint Integrity” to learn how to: 3-116 ■ Enroll users for certificates (page 2-276) ■ Configure Ethernet connections for 802.1X (page 2-298) ■ Configure wireless connections for 802.1X (page 2-301) ■ Install the NAC EI agent on endpoints (page 2-306) Implementing 802.1X with Endpoint Integrity but without IDM Activate Network Access Control Activate Network Access Control It is recommended that, until you have completely configured and tested your network access control solution, you do not activate: ■ Port authentication ■ Quarantining Otherwise, you can inadvertently lock users—and even yourself—out of the network. And, as explained in “Set Up Endpoints” on page 3-116, endpoints as well as the network infrastructure and servers must support the solution. Whether the IT staff or users themselves will prepare the endpoints, you must allow sufficient time before enforcing network access control. For example, after you install the NAC 800, you might wait several days before activating endpoint integrity to give users time to download the NAC EI agent from the NAC 800. Even if you assign the NAC EI agent in Active Directory, you must do so in advance because the agent does not install until the next reboot. You should always test the solution before activating it throughout the network. At a minimum, you should activate port authentication on a single unused port, plug in your management station, and verify that you can log in to the network. Log in as users in all of your user groups and check the resources that they are allowed. As a next step for more rigorous testing, you might implement port authentication on one or two switches for a trial period. Guide users in the trial group through the process of connecting to the network and note any problems that they encounter. You might select the IT department as the trial group as these users tend to be best-equipped for handling the new requirements. Once you are confident that the network infrastructure, endpoints, and users are ready, activate your solution. Please refer to Chapter 2: “Implementing 802.1X with ProCurve IDM and Endpoint Integrity” for instructions: ■ Activate port authentication (page 2-318) ■ Activate quarantining (page 2-319) 3-117 Implementing 802.1X with Endpoint Integrity but without IDM Activate Network Access Control 3-118 4 Implementing a VPN with Endpoint Integrity Contents Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-4 Configuring the ProCurve Switches . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-10 Routing Switch startup-config . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-10 Configure Windows Services . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-12 Configure Certificate Services . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-13 Customize a Template for VPN Client Certificates . . . . . . . . . . . . . . . 4-14 Template for VPN Client Certificate Obtained Via a Manual Request . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-14 Template for a VPN Client Certificate with an Automatically Generated Subject Name . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-21 Customize the Template for the Router’s IPsec Certificate . . . . . . . 4-32 Enable Templates on the CA Server . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-36 Export the CRL . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-38 Check the Key Size for the CA Root Certificate . . . . . . . . . . . . . . . . . 4-41 Configure the ProCurve Secure Router 7000dl . . . . . . . . . . . . . . . . . . . . . 4-48 Configure the Physical and Virtual Interfaces . . . . . . . . . . . . . . . . . . . 4-48 Configure the Ethernet Interface . . . . . . . . . . . . . . . . . . . . . . . . . . 4-48 Configure the WAN Interface . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-50 Enable Telnet and SSH Access . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-54 Configure the Routing Protocol . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-56 Use Policy-Based Routing to Forward VPN Traffic Through the NAC 800 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-58 Enable Routing to the Remote Endpoints . . . . . . . . . . . . . . . . . . . . . . 4-61 Create the Route to the Remote Endpoints on the Secure Router 7000dl . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-62 Configure RIP Filters . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-63 4-1 Implementing a VPN with Endpoint Integrity Contents Configure Network Address Translation (NAT) . . . . . . . . . . . . . . . . . 4-67 Configure Source NAT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-67 Configure Destination NAT with Port Forwarding . . . . . . . . . . . 4-70 Establish the VPN . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-73 Activate Crypto Commands . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-74 Create a Client Configuration Pool . . . . . . . . . . . . . . . . . . . . . . . . 4-74 Configure an IKE Policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-76 Create ACLs for VPN Traffic . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-83 Configure a Transform Set . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-88 Create a Crypto Map . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-90 Create the Remote ID List . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-94 Apply the Crypto Map to an Interface . . . . . . . . . . . . . . . . . . . . . . 4-97 Allow VPN Traffic on the Internet Interface . . . . . . . . . . . . . . . . . . . . 4-98 Using Digital Certificates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-105 Obtain Digital Certificates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-106 Manage Certificates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-115 Secure Router 7000dl Running-Config . . . . . . . . . . . . . . . . . . . . . . . . 4-118 Configuring the NAC 800 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-128 Install the NAC 800 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-130 Configure Initial Settings on the New NAC 800 . . . . . . . . . . . . . . . . 4-131 Configure Initial Settings through a Console Session . . . . . . . . 4-131 Access the MS’s Web Browser Interface . . . . . . . . . . . . . . . . . . . . . . 4-136 Create the Enforcement Cluster . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-136 Add the ES to the Enforcement Cluster . . . . . . . . . . . . . . . . . . . . . . . 4-140 Move an Existing ES to the New Cluster . . . . . . . . . . . . . . . . . . 4-142 Configure Quarantining . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-146 Set Up Accessible Services . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-147 Other Settings for the NAC 800 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-150 Activate Quarantining . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-150 Set Up Endpoints . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-153 Obtain a Certificate Using the Windows CA Web Enrollment Pages . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-153 4-2 Implementing a VPN with Endpoint Integrity Contents Configure the ProCurve VPN Client . . . . . . . . . . . . . . . . . . . . . . . . . . 4-154 Obtain the ProCurve VPN Client . . . . . . . . . . . . . . . . . . . . . . . . . 4-155 Install the ProCurve VPN Client . . . . . . . . . . . . . . . . . . . . . . . . . . 4-155 Install Certificates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-157 Configure a New Connection . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-173 Create a Security Policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-179 Test the VPN Connection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-184 Export the Policy and Certificates . . . . . . . . . . . . . . . . . . . . . . . . 4-185 User Instructions: Install the ProCurve VPN Client and the Preconfigured Policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-194 Import the Policy Manually . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-199 Manually Import Certificates . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-201 4-3 Implementing a VPN with Endpoint Integrity Introduction Introduction This chapter teaches you how to set up a virtual private network (VPN) for remote users and then implement endpoint integrity checks on the users’ endpoints. In this chapter, you will learn how to configure these network components: ■ ProCurve Secure Router 7000dl, which also acts as the VPN gateway ■ ProCurve Network Access Controller (NAC) 800 You will also learn about setting up an endpoint for remote access using the ProCurve VPN Client. It is assumed that you have already implemented a network access control solution for the LAN. Examples in this chapter will, when necessary, refer to the LAN established in Chapter 2: “Implementing 802.1X with ProCurve IDM and Endpoint Integrity,” which: ■ Enforces 802.1X port authentication ■ Has a wireless network: • Controlled with a Wireless Edge Services Module • Protected with Wi-Fi Protected Access (WPA) with 802.1X ■ Enforces endpoint integrity with the 802.1X deployment (quarantine) method ■ Uses ProCurve Manager Plus (PCM+) and ProCurve Identity Driven Manager (IDM) to simplify network management Although your network environment is probably not identical to this environment, the instructions should help you understand the processes involved. You can then modify the instructions as needed to meet your company’s unique requirements. To help you, the instructions include examples, which will be based on a hypothetical network designed for a university called ProCurve University. The instructions also include tables and worksheets that you can use to record information for your network. The ProCurve University network includes three user groups: 4-4 ■ Network administrators ■ Faculty ■ Students Implementing a VPN with Endpoint Integrity Introduction Table 4-1 shows the virtual LANs (VLANs) and subnets in the LAN. Table 4-1. Example VLANs VLAN Category Name ID Subnet Management VLAN Management 2 10.2.0.0/16 Server VLAN Servers 4 10.4.0.0/16 Faculty_Databases 5 10.5.0.0/16 User VLAN Faculty 8 10.8.0.0/16 Students 10 10.10.0.0/16 Test and quarantine VLAN (for endpoint integrity) Quarantine_Faculty 32 10.32.0.0/16 Quarantine_Students 34 10.34.0.0/16 Infected_Faculty 33 10.33.0.0/16 Infected_Students 35 10.35.0.0/16 Infected VLAN You can use Figure 4-2 to record information about your company’s VLANs. Table 4-2. My VLANs Type Name ID Subnet Management Server User Test 4-5 Implementing a VPN with Endpoint Integrity Introduction Type Name ID Subnet Quarantine Infected The university is adding a VPN so that faculty and students can access the network while at home or on sabbatical. The university’s router, the Secure Router 7203dl, will act as the VPN gateway, establishing secure tunnels with remote endpoints using IP security (IPsec) with Internet Key Exchange (IKE). PCU network administrators reserve a subnet for remote endpoints only. Of course, the remote endpoints have their own IP addresses (public or private) at the remote location. However, when they establish tunnels with the router, IKE mode config assigns them IP addresses in this subnet, as shown in Table 4-3. Table 4-3. IP Addresses for Remote Users User Category Private Subnet IP Address Range in IKE Client Configuration Pool Remote users 10.48.100.0/23 10.48.100.10–10.48.101.250 IKE requires the VPN gateway and remote users to authenticate each other. The university already has a full public key infrastructure (PKI), and the domain CA will issue digital certificates to the router and remote users for this authentication. Because the remote users do not log in with 802.1X authentication, they are no longer subject to the network’s endpoint integrity solution, which uses the 802.1X deployment (or quarantine) method. However, checking the integrity of remote endpoints—which are outside the university’s control—is particularly important. Network administrators decide to add a NAC 800 deployed with the inline method. As explained in Chapter 2: “Implementing 802.1X with ProCurve IDM and Endpoint Integrity,” ProCurve University has already deployed a management server (MS), so the university’s IT staff will configure the new NAC 800 as an enforcement server (ES). 4-6 Implementing a VPN with Endpoint Integrity Introduction The Secure Router 7000dl, which connects to the LAN on its Ethernet port 0/ 1, will connect to the NAC 800 on its port 0/2. The router will forward all traffic from the VPN out this port so that it passes through the NAC 800 before reaching the private network. The core routing switch, the NAC 800, and the router’s Ethernet 0/2 port will all have IP addresses on the same subnet—in this example, 10.3.0.0/24. Figure 4-1 shows a high-level network design. Figure 4-1. High-Level Network Design for ProCurve University The instructions in this chapter sometimes require that you enter a specific IP address. Table 4-4 lists the IP addresses you would use for the example ProCurve University network. The table also provides spaces to list the IP addresses and VLANs for your company’s network. You can easily replace the IP address given in the instructions with the correct address in your environment. 4-7 Implementing a VPN with Endpoint Integrity Introduction Table 4-4. Example IP Addresses Device Example IP Address Example VLAN ID Domain controller 10.4.4.15 4 DNS servers 10.4.4.15 10.4.5.15 4 DHCP server 10.4.4.20 4 CA server 10.4.4.25 4 PCM+/IDM server 10.4.4.30 4 University Web server 10.4.6.30 4 Library Web server 10.4.6.35 4 Email server 10.4.6.40 4 Grade database 10.5.1.45 5 Test database 10.5.2.50 5 Secure Router 7000dl Ethernet 0/1— 10.2.0.100 Ethernet 0/2— 10.3.0.100 WAN— 192.168.1.1 No VLANs Routing Switch A • • • • • • • • • • • • • • • • • • • • Other servers and databases 4-8 10.2.0.1 10.3.0.1 10.4.0.1 10.5.0.1 10.8.0.1 10.10.0.1 10.32.0.1 10.33.0.01 10.34.0.1 10.35.0.1 2 3 4 5 8 10 32 33 34 35 Your Company’s IP Address Your Company’s VLAN ID Implementing a VPN with Endpoint Integrity Introduction Device Example IP Address Example VLAN ID Routing Switch B • • • • • • • • • • • • • • • • • • Switch A 10.2.0.5 2 Wireless Edge Services zl Module 10.2.0.20 2 Redundant Wireless Services zl Module 10.2.0.25 2 NAC 800 MS 10.2.1.40 2 NAC 800 ES A 10.4.4.40 4 NAC 800 ES B 10.4.5.50 4 NAC 800 ES C 10.3.0.90 2 10.2.4.1 10.4.4.1 10.5.4.1 10.8.4.1 10.10.4.1 10.32.4.1 10.33.4.1 10.34.4.1 10.35.4.1 Your Company’s IP Address Your Company’s VLAN ID 2 4 5 8 10 32 33 34 35 Other switches Note The “WAN” IP address in this example is a private IP address. In a production environment, however, it would be a public IP address. In your network, some servers might run multiple services. For example, the Microsoft domain controllers might run Domain Name System (DNS). 4-9 Implementing a VPN with Endpoint Integrity Configuring the ProCurve Switches Configuring the ProCurve Switches This section provides an example configuration for the ProCurve routing switch that connects to the ProCurve Secure Router 7000dl. For this solution, the routing switch has been configured to exchange routes with the Secure Router 7000dl; the devices use Routing Information Protocol (RIP) version 2. Refer to the sample configuration as you setup your network. If you needstepby-step instructions, you should refer to the documentation for your switch. This solution focuses on remote access only, so it does not show configurations for other core or edge switches. To implement solutions for access control and endpoint integrity in the LAN, see the other chapters in this guide. Routing Switch startup-config The following is the startup-config for the routing switch (which is a ProCurve Switch 5400zl Series) used to test this network. ; J8692A Configuration Editor; Created on release #K.12.XX hostname "Routing_Switch" module 1 type J86xxA ip routing snmp-server community "procurvero" Operator snmp-server community "procurverw" Unrestricted vlan 1 name "DEFAULT_VLAN" no untagged 1-20 no ip address exit vlan 2 name "Management" untagged 1-19 ip helper-address 10.4.4.20 ip address 10.2.0.1 255.255.0.0 exit vlan 3 name "Inline_NAC" untagged 20 //This port connects to the inline NAC 800 ES.// ip address 10.3.0.1 255.255.255.0 exit 4-10 Implementing a VPN with Endpoint Integrity Configuring the ProCurve Switches vlan 4 name "Servers" ip address 10.4.0.1 255.255.0.0 tagged 1-9 exit vlan 5 name "Faculty databases" ip address 10.5.0.1 255.255.0.0 tagged 1-9 exit vlan 10 name "Students" ip helper-address 10.4.4.20 ip address 10.10.0.1 255.255.0.0 tagged 10-19 exit vlan 8 name "Faculty" ip helper-address 10.4.4.20 ip address 10.8.0.1 255.255.0.0 tagged 10-19 exit vlan 32 name "Quarantine_Faculty" ip helper-address 10.4.4.20 ip address 10.32.0.1 255.255.0.0 tagged 10-19 exit vlan 34 name "Quarantine_Students" ip helper-address 10.4.4.20 ip address 10.34.0.1 255.255.0.0 tagged 10-19 exit vlan 2100 name "Radio Ports" tagged 1-19 no ip address exit ip authorized-managers 10.2.0.0 255.255.0.0 ip authorized-managers 10.4.4.40 255.255.255.255 ip authorized-managers 10.4.5.50 255.255.255.255 ip dns domain-name "procurveu.edu" ip dns server-address 10.4.4.15 4-11 Implementing a VPN with Endpoint Integrity Configure Windows Services ip route 0.0.0.0 0.0.0.0 10.2.0.100 ip route 10.48.100.0 255.254.0.0 10.3.0.100 //Include this static route to the remote endpoints instead of activating RIP on the VLAN that connects to the NAC 800.// router rip redistribute connected exit vlan 2 ip rip 10.2.0.1 vlan 3 ip rip 10.3.0.1 //Activate RIP on this VLAN instead of configuring a static route. Make sure that the Secure Router properly advertises routes.// exit Configure Windows Services This solution builds on an existing LAN with Windows Servers 2003 that run Active Directory, DNS, Dynamic Host Configuration Protocol (DHCP), and certificate services. Please refer to Chapter 2: “Implementing 802.1X with ProCurve IDM and Endpoint Integrity” for instructions on the following: 4-12 1. Install the Windows Server 2003 (page 2-20). 2. Install Active Directory (page 2-21). 3. Configure Windows domain groups (page 2-28). 4. Configure Windows domain users (page 2-31). 5. Configure DNS services with reverse lookup zones (page 2-35). 6. Install DHCP services (page 2-43). 7. Configure DHCP services (page 2-46). Implementing a VPN with Endpoint Integrity Configure Certificate Services Configure Certificate Services This section teaches you how to configure an existing enterprise root CA to issue the certificates necessary for an IPsec VPN. If you have not already installed certificate services, refer to Chapter 2: “Implementing 802.1X with ProCurve IDM and Endpoint Integrity” for instructions on these tasks: ■ Install the Certificate Authority service (page 2-56). ■ Create a Management Console for the CA (page 2-76). You must then complete these tasks: ■ Customize certificate templates for: • VPN clients • VPN gateway (Secure Router 7000dl) ■ Export the Certificate Revocation List (CRL). ■ Verify the CA certificate has the correct key size. You will complete these tasks later in the configuration process: ■ Issue a certificate to the router (see “Submit the Certificate Request to the CA Server” on page 4-112). ■ Issue the VPN client certificates (see “Submit the Certificate Request to the CA” on page 4-165). You have several options for installing VPN client certificates on remote endpoints. This solution will discuss two: ■ Network administrators obtain certificates for VPN users. They generate one certificate for each set of users and distribute the certificate, protected with a password, as part of the ProCurve VPN Client installation package. ■ Users obtain their own certificates. They connect to the CA from the remote endpoint and request their own certificate. Note When you generate certificates and import certificates, you can avoid unnecessary problems by making sure that all your devices are set to the correct time. For example, if the CA server has a later time than the device importing the certificate, you will receive an error message, telling you that the certificate is not yet valid. 4-13 Implementing a VPN with Endpoint Integrity Configure Certificate Services Customize a Template for VPN Client Certificates A VPN client requires a certificate with key usages for client authentication and digital signatures. The template for such a certificate on the Windows CA is Authenticated Session. However, you might need to modify the template for your solution. Template for VPN Client Certificate Obtained Via a Manual Request By default, the subject name for an Authenticated Session certificate comes from Active Directory. However, you might want control the subject name manually. In this case, network administrators should obtain the certificates and distribute them with the VPN Client. This solution uses a template with the following characteristics: ■ The subject name should be generated from the certificate request rather than from Active Directory. The Secure Router 7000dl will identify remote users by the subject names in their certificates, checking the names against entries in a remote ID list. In all but the smallest networks, creating an entry for each separate user is not feasible. Instead, you will set up two entries: one for faculty members and one for students. Distinguishing the two types of users is important because the Secure Router 7000dl will use the remote ID to assign remote endpoints to the proper crypto map entry. The crypto map entry, in turn, will specify the ACL that controls which resources the user can access over the VPN tunnel. In the example, faculty members and students are in the same OU (Users), so if the subject name were taken from Active Directory, the two types of user could not be easily distinguished. Instead the subject name should be configured manually in the certificate request. Note If your users are divided into different OUs, the subject name can be generated from the certificate request. ■ Network administrators will be responsible for obtaining certificates for the ProCurve VPN Clients. You must set permissions accordingly. For tighter security, network administrators—not remote users—must generate the certificate request. Otherwise, a student could request a subject name with the OU set to Faculty and receive rights to faculty resources. 4-14 Implementing a VPN with Endpoint Integrity Configure Certificate Services ■ You should allow the private key to be exported. To ease management, PCU network administrators will create only one certificate for each user group. They will then password protect the certificate and distribute it with the ProCurve VPN Client installation package. For this solution to function, the private key must be exportable. Follow these steps to customize the Authenticated Session template for your environment: 1. Open a Management Console that has the Certificate Templates and the Certificate Authority snap-ins. (See “Create a Management Console for the CA” on page 2-76 of Chapter 2: “Implementing 802.1X with ProCurve IDM and Endpoint Integrity.”) 2. Select Certificate Templates in the left pane of the console window. Figure 4-2. Duplicate Authenticated Session Template 3. Right-click Authenticated Session in the right pane. 4. In the menu that is displayed, select Duplicate Template. The Properties of New Template window is displayed. 4-15 Implementing a VPN with Endpoint Integrity Configure Certificate Services 5. At the General tab, type a new name for the template in the Template display name box. In this example: VPN_Authenticated Session. Figure 4-3. Properties of New Template > General Tab 4-16 6. Click the Subject Name tab. 7. As explained earlier, the subject name in the certificate should be specified manually in the certificate request. Select Supply in the request. Implementing a VPN with Endpoint Integrity Configure Certificate Services Figure 4-4. Properties of New Template > Subject Tab 8. Click the Request Handling tab. 9. Select the Allow private key to be exported check box. 4-17 Implementing a VPN with Endpoint Integrity Configure Certificate Services Figure 4-5. Properties of New Template > Request Handling Tab 10. Click the Security tab. 4-18 Implementing a VPN with Endpoint Integrity Configure Certificate Services Figure 4-6. Properties of New Template > Security Tab 11. Because the certificate’s subject name helps to control the user’s remote access, you want to make sure the request includes the correct information. You will allow only network administrators to enroll users for the certificates: a. Select Domain Users and click Remove. b. Select Domain Admins and Enterprise Admins and clear the Enroll check boxes. c. Click Add. 4-19 Implementing a VPN with Endpoint Integrity Configure Certificate Services Figure 4-7. Select Users, Computers, or Groups Window d. In the Enter the object name to select box, type the name of the group for network administrators. In this example: Network_Admins. e. Click Check Names to verify that you typed the name correctly; the name should become underlined. f. Click OK. 12. At the Security tab in the Properties window, select the name of the object you added and select the Enroll check box. 4-20 Implementing a VPN with Endpoint Integrity Configure Certificate Services Figure 4-8. Properties of New Template > Security Tab 13. Click OK. Template for a VPN Client Certificate with an Automatically Generated Subject Name The subject name in a user’s digital certificate affects his or her level of access. The subject name can be automatically generated from Active Directory, as long as Active Directory organizes users in the same way that you want to organize them in your VPN. This solution uses a template with the following characteristics: ■ The subject name should be generated from Active Directory. In this solution, users are divided into two OUs in Active Directory: Faculty or Students. The router’s remote ID list has two corresponding entries, which match users to a crypto map entry (and ACL) based on the OU in the subject name. 4-21 Implementing a VPN with Endpoint Integrity Configure Certificate Services By default, the Authenticated Session template generates the subject name from Active Directory, so you do not need to change this setting. (See “Create New OUs in Active Directory” on page 4-22 if you need instructions on setting up a new OU and moving users into it.) ■ Users allowed remote access become members of a new group, called, in this example, VPN. These users will be responsible for enrolling for certificates. You must set permissions accordingly. See “Create Groups for VPN Users” on page 4-25 if you need instructions on setting up the group. Create New OUs in Active Directory. Follow these steps to create new OUs: 1. From the Windows Start menu, select Administrative Tools >Active Directory Users and Computers. Right-click the domain name and select New > Organizational unit. Figure 4-9. Active Directory Users and Computers Window 4-22 Implementing a VPN with Endpoint Integrity Configure Certificate Services 2. In the New Object - Organization Unit window, type the new OU’s name. In this example: Faculty. Figure 4-10. New Object - Organization Unit Window 3. Click OK. 4. Repeat the steps for each new OU. In this example, you would also create an OU for Students. 5. Move users into the correct OU: a. In the Active Directory Users and Computers window, navigate to the user object. b. Right-click the user’s name and click Move. 4-23 Implementing a VPN with Endpoint Integrity Configure Certificate Services Figure 4-11. Active Directory Users and Computers Window c. 4-24 In the Move window, select the new OU for the user. Implementing a VPN with Endpoint Integrity Configure Certificate Services Figure 4-12. Move Window d. 6. Click OK. Press [Alt]+[F4] to close the window. Create Groups for VPN Users. Follow these steps to create groups for VPN users: 1. From the Windows Start menu, select Administrative Tools > Active Directory Users and Computers. 2. Expand the domain. 4-25 Implementing a VPN with Endpoint Integrity Configure Certificate Services Figure 4-13. Active Directory Users and Computers Window 3. 4-26 In the left pane, right-click Users and select New > Group. Implementing a VPN with Endpoint Integrity Configure Certificate Services Figure 4-14. New Object – Group Window 4. Type the group name in the Group name box. In this example: VPN. 5. Accept the default setting of Global for the Group scope and Security for the Group type. 6. Click OK. 7. Add users who require remote access to the new group: a. Expand an OU that contains VPN users. In this example: Faculty or Students. 4-27 Implementing a VPN with Endpoint Integrity Configure Certificate Services Figure 4-15. Active Directory Users and Computers Window > 4-28 b. Right-click the user and, in the menu that is displayed, click Properties. c. Click the Member Of tab and click Add. d. In the Enter the object names to select box, type the name of the appropriate group. For the example network, you would type VPN. e. Click Check Names. If the group name is valid, it will be underlined. Implementing a VPN with Endpoint Integrity Configure Certificate Services Figure 4-16. Select Group Window 8. f. Click OK. g. The group is displayed in the Member Of window. Click OK to apply the changes. h. Repeat until you have added the membership to all VPN users. Press [Alt]+[F4] to close the window. Set Permissions in the Authenticated Session Template. Follow these steps to customize the Authenticated Session template for your environment: 1. Open a Management Console that has the Certificate Templates and the Certificate Authority snap-ins. (See “Create a Management Console for the CA” on page 2-76 of Chapter 2: “Implementing 802.1X with ProCurve IDM and Endpoint Integrity.”) 2. Select Certificate Templates in the left pane of the console window. 4-29 Implementing a VPN with Endpoint Integrity Configure Certificate Services Figure 4-17. Duplicate Authenticated Session Template 4-30 3. Right-click Authenticated Session in the right pane. In the menu that is displayed, select Properties. The Properties of Authenticated Session window is displayed. 4. Click the Security tab. Implementing a VPN with Endpoint Integrity Configure Certificate Services Figure 4-18. Properties of New Template > Security Tab 5. You will allow only administrators and users in the VPN group to enroll for certificates. a. Select Domain Users and click Remove. b. Click Add. 4-31 Implementing a VPN with Endpoint Integrity Configure Certificate Services Figure 4-19. Select Users, Computers, or Groups Window 6. c. In the Enter the object name to select box, type the name of the group for network administrators. In this example: VPN. d. Click Check Names to verify that you typed the name correctly; the name should become underlined. e. Click OK. f. At the Security tab in the Properties window, click the name of the object you added and select the Enroll check box. g. Repeat steps b to f to add another group. In this example: Students. Click OK. Customize the Template for the Router’s IPsec Certificate Just as VPN clients require certificates, so does the VPN gateway (in this case, the Secure Router 7000dl). You will generate the certificate request on the router itself (see “Generate a Router Certificate Request” on page 4-109), so the correct certificate template on a Windows CA is IPsec (Offline request). The default template works in this environment. However, depending on how tasks are divided in your network, you might want to grant Read and Enroll permissions for the template specifically to managers of the Secure Router 7000dl. If so, follow these steps: 4-32 1. Open the Management Console you configured for the CA. (See “Create a Management Console for the CA” on page 2-76 of Chapter 2: “Implementing 802.1X with ProCurve IDM and Endpoint Integrity.”) 2. Select Certificate Templates in the left pane of the console window. Implementing a VPN with Endpoint Integrity Configure Certificate Services Figure 4-20. Management Console > Certificate Templates 3. Double-click IPSec (Offline request) in the right pane. 4. In the IPSec (Offline request) Properties window, click the Security tab. 4-33 Implementing a VPN with Endpoint Integrity Configure Certificate Services Figure 4-21. Properties of New Template > Security Tab 4-34 5. Click Add. 6. Type the name of the group (or user) that you have decided should obtain the router’s certificate. In this example: Network_Admins. Click Check Names. Implementing a VPN with Endpoint Integrity Configure Certificate Services Figure 4-22. Select Users, Computers, or Groups Window 7. Click OK. 8. At the Security tab, select the name of the new group (or user). 9. Select the Enroll check box. Figure 4-23. Select Users, Computers, or Groups Window 4-35 Implementing a VPN with Endpoint Integrity Configure Certificate Services 10. If you do not want other types of administrators enrolling VPN gateways for certificates, select Domain Admins and clear the Enroll check box. Repeat for Enterprise Admins. 11. Click OK. Enable Templates on the CA Server You must enable the two templates so that the CA can issue certificates with them. Follow these steps: 1. Open the Management Console you configured for the CA. (See “Create a Management Console for the CA” on page 2-76 of Chapter 2: “Implementing 802.1X with ProCurve IDM and Endpoint Integrity.”) 2. In the left pane of the console, expand Certification Authority. 3. Expand the CA server. Figure 4-24. Management Console > Certification Authority 4-36 Implementing a VPN with Endpoint Integrity Configure Certificate Services 4. Right-click Certificate Templates and select New > Certificate Template to Issue. 5. Select IPSec (Offline request) in the window that is displayed. Figure 4-25. Enable Certificate Templates Window 6. Hold down [Ctrl]; scroll to and selectVPN_Authenticated Session (or Authenticated Session). Figure 4-26. Enable Certificate Templates Window 4-37 Implementing a VPN with Endpoint Integrity Configure Certificate Services 7. Click OK. Export the CRL In addition to its own certificate, the Secure Router 7000dl requires a CRL, which is a list of certificates that the CA has revoked and that the router should reject. VPN clients should also have the CRL. In this task, you will export your domain’s CRL to a file. Later, you will import this file onto the Secure Router 7000dl and ProCurve VPN Client. One way to export the CRL is through the CA’s Web enrollment pages. Follow these steps: 1. 2. Open a Web browser and type this URL: http:// / certsrv. In this example: http://ca.procurveu.edu/certsrv. When prompted, type an administrator’s domain credentials: a. For the User name, use this format: \ . Do not include the top-level domain in the domain name. In this example: procurveu\Administrator. b. For the Password, type the user’s password. In this example: ProCurve0. Figure 4-27. Connect to ca.procurveu.edu Window 3. 4-38 Click OK. Implementing a VPN with Endpoint Integrity Configure Certificate Services Figure 4-28. Certificate Services > Welcome Page 4. You should see the Welcome page shown in Figure 4-28. Click Download a CA certificate, certificate chain, or CRL. 5. For the Encoding method, select Base 64. Figure 4-29. Certificate Services > Download a CA Certificate, Certificate Chain, or CRL Page 4-39 Implementing a VPN with Endpoint Integrity Configure Certificate Services 6. Click Download latest base CRL. 7. If prompted, verify that you want to save the file. 8. In the window that is displayed, navigate to a directory and type a filename. Figure 4-30. Save As Window 9. Click Save. 10. In the Download complete window, click Close. 4-40 Implementing a VPN with Endpoint Integrity Configure Certificate Services Figure 4-31. Download complete Window 11. Return to the Web page shown in Figure 4-29, click Download latest delta CRL. 12. Repeat steps 7 to 10. Check the Key Size for the CA Root Certificate The Secure Router 7000dl can import only CA root certificates with a key size less than 2048 bits. To check the key size in your domain CA certificate, follow these steps: 1. Open the Management Console that has the Certificate Authority snap-in. 2. In the left pane of the console, expand Certification Authority. 4-41 Implementing a VPN with Endpoint Integrity Configure Certificate Services Figure 4-32. Management Console > Certification Authority 3. 4-42 Right-click the CA server. Select Properties in the menu that is displayed. Implementing a VPN with Endpoint Integrity Configure Certificate Services Figure 4-33. CA Properties Window 4. At the General tab, select the certificate in the CA certificates box. 5. Click View Certificates. 6. Click the Details tab. 4-43 Implementing a VPN with Endpoint Integrity Configure Certificate Services Figure 4-34. Certificate Window > Details Tab 7. Check the key size; it is displayed in the Value column for the Public key. 8. Close the open windows. The key in the certificate shown in Figure 4-34 is 1024 bits, so the certificate can be loaded on the Secure Router 7000dl. However, if the key size is 2048 bits, it is too large for the router. You must re-issue the CA root certificate with a key size of 1024 bits. By default, the CA generates a renewal key of the same length as the existing key. You will need to create a policy that allows the key to be 1024 bits. 4-44 Implementing a VPN with Endpoint Integrity Configure Certificate Services Follow these steps to create a new CA certificate with a key size of 1024 bits: 1. Open a text editor and type this text: [Version] Signature= "$Windows NT$" [certsrv_server] renewalkeylength=1024 RenewalValidityPeriodUnits=0x18 RenewalValidityPeriod=years CRLPeriod = days CRLPeriodUnits = 2 CRLDeltaPeriod = hours CRLDeltaPeriodUnits = 4 2. Save the file as CAPolicy.inf. 3. Transfer the file to the CA server and copy it to the Windows directory. 4. You must complete the next steps on the CA server itself. Open a Management Console that has the Certificate Authority (Local) snap-in. 5. In the left pane of the console, expand Certification Authority. 4-45 Implementing a VPN with Endpoint Integrity Configure Certificate Services Figure 4-35. Management Console > Certification Authority 6. Right-click the CA server. In the menu that is displayed, select All tasks > Renew CA certificate. Figure 4-36. Install CA Certificate Window 7. 4-46 Click Yes in the Install CA Certificate window. Implementing a VPN with Endpoint Integrity Configure Certificate Services Figure 4-37. Renew CA Certificate Window 8. In the Renew CA Certificate window, make sure that Yes is selected. This setting ensures that the CA generates a new key when it creates the new certificate. Figure 4-38. Microsoft Certificate Services Warning Window 9. When asked if you want to overwrite an existing key, click Yes. 10. View the new CA root certificate and verify that the key size is 1024 bits (see step 1 on page 4-41 to step 7 on page 4-44). 4-47 Implementing a VPN with Endpoint Integrity Configure the ProCurve Secure Router 7000dl Configure the ProCurve Secure Router 7000dl This section teaches you how to set up a Secure Router 7000dl to support VPN connections. It also provides instructions for configuring: ■ The router’s physical and virtual interfaces ■ The routing protocol, in this example, RIPv2 ■ Network address translation (NAT) ■ The access control lists (ACLs) and access control policies (ACPs) applied to the router’s Internet interface Configure the Physical and Virtual Interfaces After you complete this section, your router will be configured for both a LAN and WAN connection. This section provides only the basic steps. For more detailed information on configuring physical and virtual interfaces, see the ProCurve Secure Router Basic Management and Configuration Guide. Configure the Ethernet Interface A Secure Router 7000dl has two Ethernet ports: the bottom port is numbered 0/1, and the top port is numbered 0/2. In this example, the 0/1 port connects to a routing switch in the LAN. Complete these steps to configure the Ethernet interface: 1. 2. Access the Secure Router 7000dl’s command line interface (CLI): a. Use a serial cable to connect the router’s console port to your management station’s console port. b. Open a session with terminal session software (such as Tera Term). Use these settings: – Baud Rate = 9600 – Parity = None – Data Bits = 8 – Stop Bits = 1 – Flow Control = None You begin in the basic mode context, from which you can type a limited number of commands. Move to the enable mode context: ProCurveSR7000dl>enable 4-48 Implementing a VPN with Endpoint Integrity Configure the ProCurve Secure Router 7000dl 3. Move to the global configuration mode context: ProCurveSR7000dl#configure terminal ProCurveSR7000dl(config)# 4. Configure a hostname for the Secure Router 7000dl: Syntax: hostname Changes the Secure Router 7000dl’s hostname, as well as the prompt in the CLI. Replace with an alphanumeric string up to 32 characters long. For example: ProCurveSR7000dl(config)# hostname SecureRouter SecureRouter(config)# 5. Access the Ethernet configuration mode context: Syntax: interface ethernet 0/ Moves to the specified Ethernet interface. Replace with 1 for the bottom port and 2 for the top port. For example: SecureRouter(config)#interface ethernet 0/1 6. Note You can assign the interface a static IP address or have it request a DHCP address. A static IP address is preferred. a. To assign a static IP address, type this command: Syntax: ip address Assigns the specified IP address to the interface. You can type the address with a subnet mask or with Classless Interdomain Routing (CIDR) notation (a prefix length). (You must include a space between the IP address and the / symbol in front of the prefix length.) For example, type: SecureRouter(config-eth 0/1)#ip address 10.2.0.100 /16 b. To enable the DHCP client on the Ethernet interface, type: SecureRouter(config-eth 0/1)#ip address dhcp 4-49 Implementing a VPN with Endpoint Integrity Configure the ProCurve Secure Router 7000dl 7. By default, all the interfaces on the Secure Router 7000dl are administratively down. To enable the Ethernet interface, type: SecureRouter(config-eth 0/1)#no shutdown After you activate the interface, a message is displayed on the CLI, reporting that the interface is administratively up. When the Ethernet interface establishes a valid connection to the connected device, another message is displayed, reporting that the interface is up. 8. Press [Enter] for the prompt. 9. Save your configuration changes to the startup-config: SecureRouter(config-eth 0/1)#do write memory Configure the WAN Interface This section describes how to configure a Point-to-Point Protocol (PPP) connection running over an E1 line. (Setting up a T1 line is very similar; you simply choose a different range of channels for the TDM-group.) For the purposes of establishing a VPN, the type of WAN connection does not matter. You could use any type of WAN connection. The following are just the basic instructions for setting up a PPP connection running over an E1 line. For detailed information about setting up WAN connections on the Secure Router 7000dl, see the ProCurve Secure Router Basic Management and Configuration Guide. 1. Access the CLI (through a console, Telnet, or secure shell [SSH] session). (To use SSH or Telnet, you must first enable this type of access on the router.) 2. Move to the global configuration mode context: SecureRouter> enable SecureRouter# configure terminal 4-50 Implementing a VPN with Endpoint Integrity Configure the ProCurve Secure Router 7000dl 3. Access the E1 interface configuration mode context: Syntax: interface / Moves to the physical interface you specify. Replace with the name of the specific interface, such as e1, t1, or adsl. Replace with the number of the slot in which the E1 module is installed. Replace with the port number used for this E1 connection. For example: SecureRouter(config)# interface e1 1/1 4. Configure the channels for the E1 line. Syntax: tdm-group timeslots Creates a time division multiplexing (TDM) group and assigns it a number of channels. The TDM-group number relates directly to the interface that you are configuring. This means that you can create a TDM group 1 for each E1 or T1 interface on the Secure Router 7000dl. Replace with a number between 1 and 255, and replace with the channels that will be used for this connection. For example: SecureRouter(config-e1 1/1)# tdm-group 1 timeslots 1-31 Note If you are configuring a T1 line, the maximum channel range is 1-24. 5. Configure the line coding. Syntax: coding [ami | hdb3] Defines how digital signals are configured for transport through a physical transmission medium. Use the same line coding as your public carrier. 4-51 Implementing a VPN with Endpoint Integrity Configure the ProCurve Secure Router 7000dl For example: SecureRouter(config-e1 1/1)# coding ami 6. Configure the time source. Syntax: clock source [internal | line | through] Use the line setting if the E1 or T1 interface will take the clock source from the public carrier. Use the internal setting if the E1 or T1 interface will provide the clock for the connection. For example, if you connect the Secure Router 7000dl to another router, one of the routers must provide the clock source. If the local Secure Router 7000dl is providing the clock source, use the internal setting. Use the through setting if you want the E1 or T1 interface to take the clock from the other interface on that module. For example: SecureRouter(config-e1 1/1)# clock source line 7. Activate the physical interface. SecureRouter(config-e1 1/1)# no shutdown 8. Create the logical interface (in this example, a PPP interface). Syntax: interface Creates the logical interface you specify and moves to its configuration mode context. Replace with the name of the specific interface, such as ppp, fr, or atm. Replace with any number between 1 and 1024. Each type of logical interface you configure must have a unique number. For example: SecureRouter(config-e1 1/1)# interface ppp 1 SecureRouter(config-ppp 1)# 4-52 Implementing a VPN with Endpoint Integrity Configure the ProCurve Secure Router 7000dl 9. Assign the PPP interface an IP address. Syntax: ip address Assigns a static IP address to the logical interface. Replace with the IP address. Replace with the subnet mask or replace / Replace with a number that is globally significant. That is, each bind command you type on the router must have a unique bind number. Replace with the type of WAN connection, such as e1, t1, or serial. Replace and with the correct numbers to identify the physical interface’s location on the Secure Router 7000dl. If you are binding an E1 or T1 interface to the PPP interface, replace with the TDM group number you created on the E1 or T1 interface. If you are binding a serial interface to the PPP interface, omit this option. Replace with the type of logical connection (for example, ppp) and replace with the number you assigned to this interface. For example: SecureRouter(config-ppp 1)# bind 1 e1 1/1 1 ppp 1 11. Activate the logical interface. SecureRouter(config-ppp 1)# no shutdown 4-53 Implementing a VPN with Endpoint Integrity Configure the ProCurve Secure Router 7000dl 12. Save your configuration changes to the startup-config. SecureRouter(config-ppp 1)# do write memory Enable Telnet and SSH Access The Secure Router 7000dl supports Telnet and Secure Shell (SSH) for inline management. However, by default, Telnet and SSH access is disabled. To enable inline management, you must configure both an enable mode password and a password for the type of session you want to use: Telnet or SSH. Complete the following steps: 1. Establish a console session with the Secure Router 7000dl and move to the global configuration mode context. 2. If you have already configured an enable mode password, continue with step 6. To configure an enable mode password, type: Syntax: enable password [md5] Requires manager to type a password to move to the enable mode context. Replace with any combination of up to 30 characters. Include the Message Digest 5 (md5) option to encrypt the password; otherwise, the password is stored in the startupand running-configs in clear text. For example: SecureRouter(config)# enable password md5 procurve 3. The Secure Router 7000dl supports up to five Telnet sessions, or lines. To enable a line, move to its line configuration mode context: Syntax: line telnet <0-4> [<0-4>] Accesses the Telnet configuration mode context of the line that you specify. Replace <0-4> with the line that you want to configure. To configure multiple lines at once, specify the range, separating the two numbers by a space. 4-54 Implementing a VPN with Endpoint Integrity Configure the ProCurve Secure Router 7000dl For example: SecureRouter(config)# line telnet 0 4 SecureRouter(config-telnet0—4)# 4. To configure the password for the line, type the password command: Syntax: password [md5] Sets the password for this line. Replace with any combination of up to 30 characters. Include the Message Digest 5 (md5) option to encrypt the password; otherwise, the password is stored in the startupand running-configs in clear text. For example: SecureRouter(config-telnet0-4)# password md5 procurve0 5. Exit the Telnet configuration mode: SecureRouter(config-telnet0-4)# exit 6. The Secure Router 7000dl also supports five SSH lines. However, to log in to one of these lines, a user must type credentials configured in the router’s local list. Type this global configuration command to add a user to the list: Syntax: username password Adds a user to the router’s local login list and sets the user’s password. Replace and with any combination of up to 30 characters each. For example: SecureRouter(config)# username manager password procurve0 4-55 Implementing a VPN with Endpoint Integrity Configure the ProCurve Secure Router 7000dl 7. To activate an SSH line, move to the SSH configuration mode context: Syntax: line ssh <0-4> [<0-4>] Accesses the SSH configuration mode context of the line that you specify. Replace <0-4> with the line that you want to configure. To configure multiple lines at once, specify the range, separating the two numbers by a space. For example: SecureRouter(config)# line ssh 0 4 SecureRouter(config-ssh0—4)# 8. Enable login through the local list: SecureRouter(config-ssh—4)# login local-userlist 9. Save your configuration changes to the startup-config: SecureRouter(config-ssh0—4)# do write memory Configure the Routing Protocol The Secure Router 7000dl in this example runs RIP to exchange routes with LAN routing switches. This section gives the steps for a basic configuration. It also shows you how to create a default route to the Internet router for external traffic. Follow these steps: 1. Access the CLI (through a console, Telnet, or SSH session). 2. Move to the global configuration mode context: SecureRouter> enable Password: SecureRouter# configure terminal 3. Access the RIP configuration mode context: SecureRouter(config)# router rip 4. Select the version: Syntax: version [1 | 2] Specifies RIPv1 or RIPv2. 4-56 Implementing a VPN with Endpoint Integrity Configure the ProCurve Secure Router 7000dl For example: SecureRouter(config-rip)# version 2 5. Enable RIP on the LAN subnet: Syntax: network Enables the router to advertise the specified subnet and to exchange routes on interfaces with on that subnet. Replace with the subnet address and mask. For this command, you cannot use CIDR notation. For example: SecureRouter(config-rip)# network 10.2.0.0 255.255.0.0 Note At this point, you should not activate RIP on the subnet on which the NAC 800 ES is installed. You will set up special routing to ensure that traffic from the remote endpoints is forwarded on this subnet. (You may later enable RIP on this subnet, but it is a decision you will make as you continue on with the configuration process.) See “Use Policy-Based Routing to Forward VPN Traffic Through the NAC 800” on page 4-58 and “Enable Routing to the Remote Endpoints” on page 4-61. 6. Exit to the global configuration mode context: SecureRouter(config-rip)# exit 7. Add a default route to the Internet router: Syntax: ip route 0.0.0.0 /0 [ | ] Creates a default route, which the Secure Router uses to route all traffic for which it does not know an explicit route. Replace with the IP address of the Internet router, or replace with the type of interface that connects to the Internet such as ppp or atm. Replace with the number assigned to that interface when it was created. This option ensures that the route remains valid even if the Internet router changes its IP address. For example: SecureRouter(config)# ip route 0.0.0.0 /0 ppp 1 4-57 Implementing a VPN with Endpoint Integrity Configure the ProCurve Secure Router 7000dl 8. Save your configuration changes to the startup-config: SecureRouter(config)# do write memory Note You must, of course, enable the routing protocol with compatible settings on routing switches in the LAN. In this solution, the routing switches need to run RIP on the management VLAN, which is the VLAN on which the Secure Router 7000dl’s Ethernet interface resides, and they must redistribute connected routes. They also require a default route to the Secure Router 7000dl. Consult your switch documentation for instructions on setting up the protocol. “Routing Switch startup-config” on page 4-10 gives an example configuration. Use Policy-Based Routing to Forward VPN Traffic Through the NAC 800 In this example, endpoints on the inside network are secured by NAC 800s in an 802.1X enforcement cluster, and PCU network administrators do not want to forward these endpoints’ Internet traffic through the inline NAC 800. Therefore a core routing switch in the LAN connects directly to the Secure Router 7000dl’s Ethernet port 0/1. The NAC 800 stands inline between the core routing switch and the router’s Ethernet port 0/2. Policy-based routing (PBR) must then be configured to ensure that all traffic from the remote endpoints is routed through port 0/2 and the NAC 800. The steps below instruct you to select traffic from remote endpoints. The correct IP addresses are those that you will later specify in an IKE client configuration pool. (See “Create a Client Configuration Pool” on page 4-74.) Table 4-5 shows the subnet used for remote endpoints in the PCU example network. Table 4-5. IP Addresses for Remote Users IKE Client Configuration Pool My IKE Client Configuration Subnet Pool Subnet 10.48.100.0/23 Complete these steps to configure PBR on the Secure Router 7000dl: 1. Access the Secure Router CLI and move to the global configuration mode context. SecureRouter# configure terminal 4-58 Implementing a VPN with Endpoint Integrity Configure the ProCurve Secure Router 7000dl 2. Create an ACL that selects traffic for PBR: Syntax: ip access-list extended Creates an extended ACL. Replace with a string that uniquely identifies this ACL. For example: SecureRouter(config)# ip access-list extended PBR_VPN 3. Deny traffic to the NAC 800’s subnet. (You are going to set up the routing switch as the next hop IP address of the route, which works for most VPN traffic. However, all traffic to the NAC 800’s subnet can be sent over the normal route in the routing table.) Syntax: deny ip any host Denies traffic destined to the specified destination. Replace with the IP address of the NAC 800 ES. For example: SecureRouter(config-ext-nacl)# deny ip any 10.3.0.0 0.0.0.255 4. Permit traffic from the remote endpoints that is destined to the private network: Syntax: permit ip