The Juniper SRX Services Gateway VPN must uniquely identify and authenticate non-organizational users (or processes acting on behalf of non-organizational users).

From Juniper SRX SG VPN Security Technical Implementation Guide

Part of SRG-NET-000169

Associated with: CCI-000804

SV-81159r1_rule The Juniper SRX Services Gateway VPN must uniquely identify and authenticate non-organizational users (or processes acting on behalf of non-organizational users).

Vulnerability discussion

Lack of authentication and identification enables non-organizational users to gain access to the network or possibly a network element that provides opportunity for intruders to compromise resources within the network infrastructure. This requirement only applies to components where this is specific to the function of the device or has the concept of a non-organizational user.

Check content

Verify that groups are not used for authentication. [edit] show security access profile If LDAP is not configured as the first authentication-order, this is a finding.

Fix text

Configure the LDAP access profile. The LDAP server must use DoD PKI for authentication of users. [edit] set access profile authentication-order ldap set access profile address-assignment pool dyn-vpn-pool set access profile ldap-options base-distinguished-name CN=Users, DC=firewall, DC=com (Location from where LDAP will start searching for users) set access profile ldap-options search search-filter sAMAccountName= set access profile ldap-options search admin-search distinguished-name CN=Administrator, CN=Users, DC=firewall, DC=com (User who is authorized to search the ldap tree) set access profile ldap-options search admin-search password set access profile ldap-server port 389/636 set access firewall-authentication pass-through default-profile set access firewall-authentication web-authentication default-profile Note: To find the user or administrator base DN, use any LDAP browser. On an Internet search engine, search for ldp.exe, which is a very basic LDAP browser. When using LDAP groups to authenticate a user, or a user belonging to a group in the active directory, include the following statement: set access profile session-options client-group Note: Without the above statement, users are not searched based on the group name or group string. The IP address pool configuration is as follows (the user will be assigned the IP from this pool): set access address-assignment pool dyn-vpn-pool family inet network (e.g.. 192.168.100.0/24) set access address-assignment pool dyn-vpn-pool family inet range dyn-vpn-pool-range low (e.g.. 192.168.100.1) set access address-assignment pool dyn-vpn-pool family inet range dyn-vpn-pool-range high (e.g.. 192.168.100.100) Note: The IP network used for dynamic VPN users should be different from the IP network of the external interface used in the IKE configuration. The access profile is linked to the xauth of the gateway for dynamic VPN. set security ike gateway xauth access-profile Under security >> dynamic-vpn, add all the users that are going to use the dynamic VPN. The command is as follows: set security dynamic-vpn clients all user Note: Users who are going to use dynamic VPN. This will be the AD user logon name for each user.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer