D-Link DFL-1660 User Manual

D-Link DFL-1660 User Manual

Network security firewall
Hide thumbs Also See for DFL-1660:
Table of Contents

Advertisement

Network Security Firewall
User Manual
DFL-210/ 800/1600/ 2500
DFL-260/ 860/1660/ 2560(G)
Security
Security
Ver.
1.10
Network Security Solution
http://www.dlink.com

Advertisement

Table of Contents
loading

Summary of Contents for D-Link DFL-1660

  • Page 1 Network Security Firewall User Manual DFL-210/ 800/1600/ 2500 DFL-260/ 860/1660/ 2560(G) Security Security Ver. 1.10 Network Security Solution http://www.dlink.com...
  • Page 2: User Manual

    User Manual DFL-210/260/800/860/1600/1660/2500/2560/2560G NetDefendOS Version 2.26 D-Link Corporation No. 289, Sinhu 3rd Rd, Neihu District, Taipei City 114, Taiwan R.O.C. http://www.DLink.com Published 2009-09-08...
  • Page 3 D-Link reserves the right to revise this publication and to make changes from time to time in the content hereof without any obligation to notify any person or parties of such revision or changes.
  • Page 4: Table Of Contents

    Table of Contents Preface .......................12 1. NetDefendOS Overview ..................14 1.1. Features ....................14 1.2. NetDefendOS Architecture ..............17 1.2.1. State-based Architecture ...............17 1.2.2. NetDefendOS Building Blocks ............17 1.2.3. Basic Packet Flow ................18 1.3. NetDefendOS State Engine Packet Flow .............20 2. Management and Maintenance ................25 2.1.
  • Page 5 User Manual 3.3. Interfaces ....................84 3.3.1. Overview ...................84 3.3.2. Ethernet Interfaces ...............85 3.3.3. VLAN ..................90 3.3.4. PPPoE ..................93 3.3.5. GRE Tunnels ................95 3.3.6. Interface Groups ................98 3.4. ARP ....................99 3.4.1. Overview ...................99 3.4.2. ARP in NetDefendOS ..............99 3.4.3. ARP Cache .................99 3.4.4.
  • Page 6 6.4.2. Implementation ................. 268 6.4.3. Activating Anti-Virus Scanning ............ 269 6.4.4. The Signature Database .............. 270 6.4.5. Subscribing to the D-Link Anti-Virus Service ......... 270 6.4.6. Anti-Virus Options ..............270 6.5. Intrusion Detection and Prevention ............274 6.5.1. Overview ................. 274 6.5.2.
  • Page 7 User Manual 7.3.6. Multiple SAT Rule Matches ............307 7.3.7. SAT and FwdFast Rules .............. 308 8. User Authentication ..................311 8.1. Overview .................... 311 8.2. Authentication Setup ................313 8.2.1. Setup Summary ................. 313 8.2.2. The Local Database ..............313 8.2.3.
  • Page 8 13.9. Miscellaneous Settings ................ 462 A. Subscribing to Security Updates ................ 464 B. IDP Signature Groups ..................466 C. Verified MIME filetypes ................. 470 D. The OSI Framework ..................474 E. D-Link Worldwide Offices ................475 Alphabetical Index ..................... 477...
  • Page 9 List of Figures 1.1. Packet Flow Schematic Part I ................20 1.2. Packet Flow Schematic Part II ................21 1.3. Packet Flow Schematic Part III .................22 1.4. Expanded Apply Rules Logic ................23 3.1. VLAN Connections ..................90 3.2. Simplified NetDefendOS Traffic Flow ............. 108 4.1.
  • Page 10 3.25. Manually Triggering a Time Synchronization ..........121 3.26. Modifying the Maximum Adjustment Value ............ 121 3.27. Forcing Time Synchronization ..............122 3.28. Enabling the D-Link NTP Server ..............122 3.29. Configuring DNS Servers ................125 4.1. Displaying the Routing Table ................. 134 4.2.
  • Page 11 User Manual 4.13. if2 Configuration - Group Translation ............. 170 4.14. Setting up Transparent Mode for Scenario 1 ............ 180 4.15. Setting up Transparent Mode for Scenario 2 ............ 182 5.1. Setting up a DHCP server ................191 5.2. Checking DHCP Server Status ................ 191 5.3.
  • Page 12: Preface

    Preface Intended Audience The target audience for this reference guide is Administrators who are responsible for configuring and managing NetDefend Firewalls which are running the NetDefendOS operating system. This guide assumes that the reader has some basic knowledge of networks and network security. Text Structure and Conventions The text is broken down into chapters and sub-sections.
  • Page 13 Preface items in the tree-view list at the left of the interface or in the menu bar or in a context menu need to be opened followed by information about the data items that need to be entered: Go to Item X > Item Y > Item Z Now enter: •...
  • Page 14: Netdefendos Overview

    • NetDefendOS Architecture, page 17 • NetDefendOS State Engine Packet Flow, page 20 1.1. Features D-Link NetDefendOS is the base software engine that drives and controls the range of NetDefend Firewall hardware products. NetDefendOS as a Network Security Operating System Designed as a network security operating system, NetDefendOS features high throughput performance with high reliability plus super-granular control.
  • Page 15 More information about the IDP capabilities of NetDefendOS can be found in Section 6.5, “Intrusion Detection and Prevention”. Note Full IDP is available on all D-Link NetDefend product models as a subscription service. On some models, a simplified IDP subsystem is provided as standard..
  • Page 16 Chapter 2, Management and Maintenance. ZoneDefense NetDefendOS can be used to control D-Link switches using the ZoneDefense feature. This allows NetDefendOS to isolate portions of a network that contain hosts that are the source of undesirable network traffic.
  • Page 17: Netdefendos Architecture

    1.2. NetDefendOS Architecture Chapter 1. NetDefendOS Overview 1.2. NetDefendOS Architecture 1.2.1. State-based Architecture The NetDefendOS architecture is centered around the concept of state-based connections. Traditional IP routers or switches commonly inspect all packets and then perform forwarding decisions based on information found in the packet headers. With this approach, packets are forwarded without any sense of context which eliminates any possibility to detect and analyze complex protocols and enforce corresponding security policies.
  • Page 18: Basic Packet Flow

    1.2.3. Basic Packet Flow Chapter 1. NetDefendOS Overview NetDefendOS Rule Sets Finally, rules which are defined by the administrator in the various rule sets are used for actually implementing NetDefendOS security policies. The most fundamental set of rules are the IP Rules, which are used to define the layer 3 IP filtering policy as well as carrying out address translation and server load balancing.
  • Page 19 1.2.3. Basic Packet Flow Chapter 1. NetDefendOS Overview • TCP/UDP ports • ICMP types • Point in time in reference to a predefined schedule If a match cannot be found, the packet is dropped. If a rule is found that matches the new connection, the Action parameter of the rule decides what NetDefendOS should do with the connection.
  • Page 20: Netdefendos State Engine Packet Flow

    1.3. NetDefendOS State Engine Packet Chapter 1. NetDefendOS Overview Flow 1.3. NetDefendOS State Engine Packet Flow The diagrams in this section provide a summary of the flow of packets through the NetDefendOS state-engine. There are three diagrams, each flowing into the next. Figure 1.1.
  • Page 21: Packet Flow Schematic Part Ii

    1.3. NetDefendOS State Engine Packet Chapter 1. NetDefendOS Overview Flow Figure 1.2. Packet Flow Schematic Part II The packet flow is continued on the following page.
  • Page 22: Packet Flow Schematic Part Iii

    1.3. NetDefendOS State Engine Packet Chapter 1. NetDefendOS Overview Flow Figure 1.3. Packet Flow Schematic Part III...
  • Page 23: Expanded Apply Rules Logic

    1.3. NetDefendOS State Engine Packet Chapter 1. NetDefendOS Overview Flow Apply Rules The figure below presents the detailed logic of the Apply Rules function in Figure 1.2, “Packet Flow Schematic Part II” above. Figure 1.4. Expanded Apply Rules Logic...
  • Page 24 1.3. NetDefendOS State Engine Packet Chapter 1. NetDefendOS Overview Flow...
  • Page 25: Management And Maintenance

    Chapter 2. Management and Maintenance This chapter describes the management, operations and maintenance related aspects of NetDefendOS. • Managing NetDefendOS, page 25 • Events and Logging, page 51 • RADIUS Accounting, page 56 • Hardware Monitoring, page 61 • SNMP Monitoring, page 63 •...
  • Page 26: The Default Administrator Account

    IPsec tunnel. By default, Web Interface access is enabled for users on the network connected via the LAN interface of the D-Link firewall (on products where more than one LAN interface is available, LAN1 is the default interface).
  • Page 27 Assignment of a Default IP Address For a new D-Link NetDefend firewall with factory defaults, a default internal IP address is assigned automatically by NetDefendOS to the hardware's LAN1 interface (or the LAN interface on models wihout multiple LAN interfaces).
  • Page 28 The Web Interface login dialog offers the option to select a language other than English for the interface. Language support is provided by a set of separate resource files. These files can be downloaded from the D-Link website. It may occasionally be the case that a NetDefendOS upgrade may contain features that temporarily lack a complete non-english translation because of time constraints.
  • Page 29 2.1.3. The Web Interface Chapter 2. Management and Maintenance For information about the default user name and password, see Section 2.1.2, “The Default Administrator Account”. Note: Remote management access Access to the Web Interface is regulated by the configured remote management policy. By default, the system will only allow web access from the internal network.
  • Page 30: The Cli

    2.1.4. The CLI Chapter 2. Management and Maintenance Controlling Access to the Web Interface By default, the Web Interface is accessible only from the internal network. If you need to enable access from other parts of the network, you can do so by modifying the remote management policy. Example 2.1.
  • Page 31 This section only provides a summary for using the CLI. For a complete reference for all CLI commands, see the separate D-Link CLI Reference Guide. The most often used CLI commands are: •...
  • Page 32 2.1.4. The CLI Chapter 2. Management and Maintenance command appears it can be re-executed in it's original form or changed first before execution. Tab Completion Remembering all the commands and their options can be difficult. NetDefendOS provides a feature called tab completion which means that pressing the tab key will cause automatically completion of the current part of the command.
  • Page 33 2.1.4. The CLI Chapter 2. Management and Maintenance Not all object types belong in a category. The object type UserAuthRule is a type without a category and will appear in the category list after pressing tab at the beginning of a command. The category is sometimes also referred to as a context.
  • Page 34 NetDefendOS CLI through a serial connection to a PC or dumb terminal. To locate the serial console port on your D-Link hardware, see the D-Link Quick Start Guide . To use the console port, you need the following equipment: •...
  • Page 35: Enabling Ssh Remote Access

    2.1.4. The CLI Chapter 2. Management and Maintenance Press the enter key on the terminal. The NetDefendOS login prompt should appear on the terminal screen. SSH (Secure Shell) CLI Access The SSH (Secure Shell) protocol can be used to access the CLI over the network from a remote host.
  • Page 36 2.1.4. The CLI Chapter 2. Management and Maintenance else as soon as possible after initial startup. User passwords can be any combination of characters and cannot be greater than 256 characters in length. It is recommended to use only printable characters.
  • Page 37 2.1.4. The CLI Chapter 2. Management and Maintenance Explicity Checking Configuration Integrity After changing a configuration on the NetDefend Firewall, and before the activate/commit commands, it is possible to explicitly check for any problems in a configuration using the command: gw-world:/>...
  • Page 38: Cli Scripts

    Create a text file with a text editor containing a sequential list of CLI commands, one per line. The D-Link recommended convention is for these files to use the file extension .sgs (Security Gateway Script). The filename, including the extension, should not be more than 16 characters.
  • Page 39 2.1.5. CLI Scripts Chapter 2. Management and Maintenance Script Variables A script file can contain any number of script variables which are called: $1, $2, $3, $4..$n The values substituted for these variable names are specified as a list at the end of the script -execute command line.
  • Page 40 2.1.5. CLI Scripts Chapter 2. Management and Maintenance To move the example my_script.sgs to non-volatile memory the command would be: gw-world:/> script -store -name=my_script.sgs Alternatively, all scripts can be moved to non-volatile memory with the command: gw-world:/> script -store -all Listing Scripts The script on its own, command without any parameters, lists all the scripts currently available and indicates the size of each script as well as the type of memory where it resides (residence in...
  • Page 41: Secure Copy

    2.1.6. Secure Copy Chapter 2. Management and Maintenance then uploaded and executed on the other NetDefend Firewalls. The end result is that all units will have the same IP4Address objects in their address book. The name of the file created using the -create option cannot be greater than 16 characters in length (including the extension) and the filetype should be .sgs.
  • Page 42 2.1.6. Secure Copy Chapter 2. Management and Maintenance Download is done with the command: > scp <source_firewall> <local_filename> The source or destination NetDefend Firewall is of the form: <user_name>@<firewall_ip_address>:<filepath>. For example: admin@10.62.11.10:config.bak. The <user_name> must be a defined NetDefendOS user in the administrator user group. Note: SCP examples do not show the password prompt SCP will normally prompt for the user password after the command line but that prompt is not shown in the examples that follow.
  • Page 43: The Console Boot Menu

    2.1.7. The Console Boot Menu Chapter 2. Management and Maintenance Scripts”. • sshclientkey/ - The SSH client key object type. Examples of Uploading and Downloading In some cases, a file is located in the NetDefendOS root. The license file (license.lic) falls into this category, as well as backup files for configurations (config.bak) and the complete system (full.bak).
  • Page 44 2.1.7. The Console Boot Menu Chapter 2. Management and Maintenance If any console key is pressed during these 3 seconds then NetDefendOS startup pauses and the console boot menu is displayed. Initial Boot Menu Options without a Password Set When NetDefendOS is started for the first time with no console password set for console access then the full set of boot menu options are displayed as shown below: The options available in the boot menu are: Start firewall...
  • Page 45: Management Advanced Settings

    2.1.8. Management Advanced Settings Chapter 2. Management and Maintenance The 1. Start firewall option re-continues the interrupted NetDefendOS startup process. If the 2. Login option is chosen, the console password must be entered and the full boot menu described above is entered. Removing the Console Password Once the console password is set it can be removed by selecting the Set console password option in the boot menu and entering nothing as the password and just pressing the Enter key to the prompt.
  • Page 46: Working With Configurations

    2.1.9. Working with Configurations Chapter 2. Management and Maintenance Default: 443 HTTPS Certificate Specifies which certificate to use for HTTPS traffic. Only RSA certificates are supported. Default: HTTPS 2.1.9. Working with Configurations Configuration Objects The system configuration is built up by Configuration Objects, where each object represents a configurable item of any kind.
  • Page 47: Displaying A Configuration Object

    2.1.9. Working with Configurations Chapter 2. Management and Maintenance can be added to the list. • Header - The header row displays the titles of the columns in the list. The tiny arrow images next to each title can be used for sorting the list according to that column. •...
  • Page 48: Adding A Configuration Object

    2.1.9. Working with Configurations Chapter 2. Management and Maintenance Show the object again to verify the new property value: gw-world:/> show Service ServiceTCPUDP telnet Property Value ----------------- ------- Name: telnet DestinationPorts: Type: SourcePorts: 0-65535 SYNRelay: PassICMPReturn: ALG: (none) MaxSessions: 1000 Comments: Modified Comment Web Interface...
  • Page 49: Deleting A Configuration Object

    2.1.9. Working with Configurations Chapter 2. Management and Maintenance Click OK Verify that the new IP4 address object has been added to the list Example 2.7. Deleting a Configuration Object This example shows how to delete the newly added IP4Address object. gw-world:/>...
  • Page 50: Activating And Committing A Configuration

    2.1.9. Working with Configurations Chapter 2. Management and Maintenance ServiceTCPUDP telnet A "+" character in front of the row indicates that the object has been added. A "*" character indicates that the object has been modified. A "-" character indicates that the object has been marked for deletion. Web Interface Go to Configuration >...
  • Page 51: Events And Logging

    2.2. Events and Logging Chapter 2. Management and Maintenance 2.2. Events and Logging 2.2.1. Overview The ability to log and analyze system activities is an essential feature of NetDefendOS. Logging enables not only monitoring of system status and health, but also allows auditing of network usage and assists in trouble-shooting.
  • Page 52: Log Message Distribution

    2.2.3. Log Message Distribution Chapter 2. Management and Maintenance By default all messages of level Info and above are sent. The Debug category of designed for troubleshooting only and should only be turned on if required to try and solve a problem. Messages of all severity levels are found listed in the NetDefendOS Log Reference Guide.
  • Page 53: Enable Logging To A Syslog Host

    The Prio and Severity fields The Prio= field in SysLog messages contains the same information as the Severity field for D-Link Logger messages, however the ordering of the numbering is reversed. Example 2.11. Enable Logging to a Syslog Host To enable logging of all events with a severity greater than or equal to Notice to a Syslog server with IP address 195.11.22.55, follow the steps outlined below:...
  • Page 54: Advanced Log Settings

    2.2.4. Advanced Log Settings Chapter 2. Management and Maintenance by D-Link and defines the SNMP objects and data types that are used to describe an SNMP Trap received from NetDefendOS. Note There is a different MIB file for each model of NetDefend Firewall. Make sure that the correct file is used.
  • Page 55 2.2.4. Advanced Log Settings Chapter 2. Management and Maintenance Send Limit This setting limits how many log packets NetDefendOS may send out per second. This value should never be set too low, as this may result in important events not being logged, nor should it be set too high.
  • Page 56: Radius Accounting

    2.3. RADIUS Accounting Chapter 2. Management and Maintenance 2.3. RADIUS Accounting 2.3.1. Overview Within a network environment containing large numbers of users, it is advantageous to have one or a cluster of central servers that maintain user account information and are responsible for authentication and authorization tasks.
  • Page 57 2.3.2. RADIUS Accounting Messages Chapter 2. Management and Maintenance authentication server. • How Authenticated - How the user was authenticated. This is set to either RADIUS if the user was authenticated via RADIUS, or LOCAL if the user was authenticated via a local user database.
  • Page 58: Interim Accounting Messages

    2.3.3. Interim Accounting Messages Chapter 2. Management and Maintenance Tip: The meaning of an asterisk in the list The asterisk "*" symbol in the above list indicates that the sending of the parameter is user configurable. 2.3.3. Interim Accounting Messages In addition to START and STOP messages NetDefendOS can optionally periodically send Interim Accounting Messages to update the accounting server with the current status of an authenticated user.
  • Page 59: Handling Unresponsive Servers

    2.3.7. Handling Unresponsive Servers Chapter 2. Management and Maintenance Firewalls. This means that accounting information is automatically updated on both cluster members whenever a connection is closed. Two special accounting events are also used by the active unit to keep the passive unit synchronized: •...
  • Page 60: Radius Accounting Server Setup

    2.3.10. RADIUS Advanced Settings Chapter 2. Management and Maintenance continue to be logged in. Disabling the setting will mean that the user will be logged out if the RADIUS accounting server cannot be reached even though the user has been previously authenticated. Default: Enabled Logout at shutdown If there is an orderly shutdown of the NetDefend Firewall by the administrator, then NetDefendOS...
  • Page 61: Hardware Monitoring

    2.4. Hardware Monitoring Availability Certain D-Link hardware models allow the administrator to use the CLI to query the current value of various hardware operational parameters such as the current temperature inside the firewall. This feature is referred to as Hardware Monitoring.
  • Page 62 2.4. Hardware Monitoring Chapter 2. Management and Maintenance The -verbose option displays the current values plus the configured ranges: gw-world:/> hwm -a -v 2 sensors available Poll interval time = 500ms Name [type][number] = low_limit] current_value [high_limit (unit) ----------------------------------------------------------------- SYS Temp [TEMP 0] = 44.000]...
  • Page 63: Snmp Monitoring

    2.5. SNMP Monitoring Chapter 2. Management and Maintenance 2.5. SNMP Monitoring Overview Simple Network Management Protocol (SNMP) is a standardized protocol for management of network devices. An SNMP compliant client can connect to a network device which supports the SNMP protocol to query and control it. NetDefendOS supports SNMP version 1 and version 2.
  • Page 64: Snmp Advanced Settings

    2.5.1. SNMP Advanced Settings Chapter 2. Management and Maintenance SNMP access. Port 161 is usually used for SNMP and NetDefendOS always expects SNMP traffic on that port. Remote Access Encryption It should be noted that SNMP Version 1 or 2c access means that the community string will be sent as plain text over a network.
  • Page 65 2.5.1. SNMP Advanced Settings Chapter 2. Management and Maintenance Default: Enabled SNMP Request Limit Maximum number of SNMP requests that will be processed each second by NetDefendOS. Should SNMP requests exceed this rate then the excess requests will be ignored by NetDefendOS. Default: 100 System Contact The contact person for the managed node.
  • Page 66: The Pcapdump Command

    2.6. The pcapdump Command Chapter 2. Management and Maintenance 2.6. The pcapdump Command A valuable diagnostic tool is the ability to examine the packets that enter and leave the interfaces of a NetDefend Firewall. For this purpose, NetDefendOS provides the CLI command pcapdump which not only allows the examination of packet streams entering and leaving interfaces but also allows the filtering of these streams according to specified criteria.
  • Page 67 2.6. The pcapdump Command Chapter 2. Management and Maintenance It is possible to have multiple pcapdump executions being performed at the same time. The following points describe this feature: All capture from all executions goes to the same memory buffer. The command can be launched multiple times with different interfaces specified.
  • Page 68 2.6. The pcapdump Command Chapter 2. Management and Maintenance • The filename and extension can only contain the characters A-Z, 0-9, "-" and "_". Combining Filters It is possible to use several of these filter expressions together in order to further refine the packets that are of interest.
  • Page 69: Maintenance

    The Intrusion Prevention and Detection system and Anti-Virus modules require access to updated signature databases in order to provide protection against the latest threats. To facilitate the Auto-Update feature D-Link maintains a global infrastructure of servers providing update services for NetDefend Firewalls. To ensure availability and low response times, NetDefendOS employs a mechanism for automatically selecting the most appropriate server to supply updates.
  • Page 70: Restore To Factory Defaults

    A restore to factory defaults can be applied so that it is possible to return to the original hardware state that existed when the NetDefend Firewall was shipped by D-Link. When a restore is applied all data such as the IDP and Ant-Virus databases are lost and must be reloaded.
  • Page 71 The IP address 192.168.1.1 will be assigned to the default management interface LAN1 on the DFL-1600 and 2560 models. The management interface IP address for the DFL-1660 and 2560G models will default to 192.168.10.1.
  • Page 72 2.7.3. Restore to Factory Defaults Chapter 2. Management and Maintenance...
  • Page 73: Fundamentals

    Chapter 3. Fundamentals This chapter describes the fundamental logical objects which make up a NetDefendOS configuration. These objects include such items as IP addresses and IP rules. Some exist by default and some must be defined by the administrator. In addition, the chapter explains the different interface types and explains how security policies are constructed the administrator.
  • Page 74: Adding An Ip Host

    3.1.2. IP Addresses Chapter 3. Fundamentals corresponds to a 32 address net (netmask 255.255.255.224) and so on. The numbers 0-32 correspond to the number of binary ones in the netmask. For example: 192.168.0.0/24. IP Range A range of IP addresses is represented on the form a.b.c.d - e.f.g.h. Note that ranges are not limited to netmask boundaries.
  • Page 75: Ethernet Addresses

    3.1.3. Ethernet Addresses Chapter 3. Fundamentals Web Interface Go to Objects > Address Book > Add > IP address Specify a suitable name for the IP Range, for example wwwservers. Enter 192.168.10.16-192.168.10.21 as the IP Address Click OK Example 3.4. Deleting an Address Object To delete an object named wwwsrv1 in the Address Book, do the following: gw-world:/>...
  • Page 76: Address Groups

    3.1.4. Address Groups Chapter 3. Fundamentals Web Interface Go to Objects > Address Book > Add > Ethernet Address Specify a suitable name for the Ethernet Address object, for example wwwsrv1_mac Enter 08-a3-67-bc-2e-f2 as the MAC Address Click OK 3.1.4. Address Groups Groups Simplify Configuration Address objects can be grouped in order to simplify configuration.
  • Page 77: Address Book Folders

    3.1.6. Address Book Folders Chapter 3. Fundamentals Otherwise, the object will be left empty (in other words, the IP address will be 0.0.0.0/0). all-nets The all-nets IP address object is initialized to the IP address 0.0.0.0/0, which represents all possible IP addresses. The all-nets IP object is used extensively in the configuration of NetDefendOS and it is important to understand its significance.
  • Page 78: Services

    3.2. Services Chapter 3. Fundamentals 3.2. Services 3.2.1. Overview A Service object is a reference to a specific IP protocol with associated parameters. A Service definition is usually based on one of the major transport protocols such as TCP or UDP, with the associated port number(s).
  • Page 79: Tcp And Udp Based Services

    3.2.2. TCP and UDP Based Services Chapter 3. Fundamentals To view a specific service in the system: gw-world:/> show Service ServiceTCPUDP echo The output will look similar to the following listing: Property Value ----------------- ---------------- Name: echo DestinationPorts: Type: TCPUDP (TCP/UDP) SourcePorts: 0-65535 PassICMPReturn:...
  • Page 80: Adding A Tcp/Udp Service

    3.2.2. TCP and UDP Based Services Chapter 3. Fundamentals Port Ranges Some services use a range of destination ports. As an example, the NetBIOS protocol used by Microsoft Windows uses destination ports 137 to 139. To define a range of ports in a TCP/UDP service object, the format mmm-nnn is used.
  • Page 81: Icmp Services

    3.2.3. ICMP Services Chapter 3. Fundamentals Gateway (ALG) to enable deeper inspection of certain protocols. For more information see Section 6.2, “ALGs”. Max Sessions An important parameter associated with a Service is Max Sessions. This parameter is allocated a default value when the Service is associated with an ALG. The default value varies according to the ALG it is associated with.
  • Page 82: Custom Ip Protocol Services

    3.2.4. Custom IP Protocol Services Chapter 3. Fundamentals • Code 4: Cannot Fragment • Code 5: Source Route Failed • Redirect: the source is told that there is a better route for a particular packet. Codes assigned are as follows: •...
  • Page 83: Service Groups

    3.2.5. Service Groups Chapter 3. Fundamentals Optionally enter Virtual Router Redundancy Protocol in the Comments control Click OK 3.2.5. Service Groups A Service Group is, exactly as the name suggests, a NetDefendOS object that consists of a collection of services. Although the group concept is simple, it can be very useful when constructing security policies.
  • Page 84: Interfaces

    3.3. Interfaces Chapter 3. Fundamentals 3.3. Interfaces 3.3.1. Overview An Interface is one of the most important logical building blocks in NetDefendOS. All network traffic that passes through or gets terminated in the system is done so through one or several interfaces.
  • Page 85: Ethernet Interfaces

    3.3.2. Ethernet Interfaces Chapter 3. Fundamentals found in Section 9.5, “PPTP/L2TP”. • GRE interfaces are used to establish GRE tunnels. More information about this topic can be found in Section 3.3.5, “GRE Tunnels”. Even though the various types of interfaces are very different in the way they are implemented and how they work, NetDefendOS treats all interfaces as logical IP interfaces.
  • Page 86 3.3.2. Ethernet Interfaces Chapter 3. Fundamentals progressively smaller as the transmission rates get faster from normal Ethernet to Fast Ethernet and then Gigabit Ethernet. Each NetDefendOS Ethernet interface corresponds to a physical Ethernet port in the system. The number of ports, their link speed and the way the ports are realized, is dependent on the hardware model.
  • Page 87: Enabling Dhcp

    3.3.2. Ethernet Interfaces Chapter 3. Fundamentals • Instead, the ip_lan object in the NetDefendOS Address Book should be assigned the new address since it is this object that is used by many other NetDefendOS objects such as IP rules. The CLI command to do this would be: gw-world:/>...
  • Page 88 3.3.2. Ethernet Interfaces Chapter 3. Fundamentals Web Interface Go to Interfaces > Ethernet Select the Ethernet interface of interest Enable the Enable DHCP client option Click OK 3.3.2.1. Useful CLI Commands for Ethernet Interfaces This section summarizes the CLI commands most commonly used for examining and manipulating NetDefendOS Ethernet interfaces.
  • Page 89 Some interface settings are accessible only through a related set of CLI commands. These are particularly useful if D-Link hardware has been replaced and Ethernet card settings are to be changed, or if configuring the interfaces when running NetDefendOS on non-D-Link hardware. For example, to display Ethernet port information use the command: gw-world:/>...
  • Page 90: Vlan

    3.3.3. VLAN Chapter 3. Fundamentals For a complete list of all CLI options see the CLI Reference Guide. 3.3.3. VLAN Overview Virtual LAN (VLAN) support in NetDefendOS allows the definition of one or more Virtual LAN interfaces which are associated with a particular physical interface. These are then considered to be logical interfaces by NetDefendOS and can be treated like any other interfaces in NetDefendOS rule sets and routing tables.
  • Page 91 3.3.3. VLAN Chapter 3. Fundamentals With NetDefendOS VLANs, the physical connections are as follows: • One of more VLANs are configured on a physical NetDefend Firewall interface and this is connected directly to a switch. This link acts as a VLAN trunk. The switch used must support port based VLANs.
  • Page 92: Defining A Vlan

    3.3.4. PPPoE Chapter 3. Fundamentals The number of VLAN interfaces that can be defined for a NetDefendOS installation is limited by the parameters of the license used. Different hardware models have different licenses and different limits on VLANs. Summary of VLAN Setup It is important to understand that the administrator should treat a VLAN interface just like a physical interface in that they require at least IP rules and routes to be defined in order to function.
  • Page 93: Pppoe

    3.3.4. PPPoE Chapter 3. Fundamentals 3.3.4. PPPoE 3.3.4.1. Overview Point-to-Point Protocol over Ethernet (PPPoE) is a tunneling protocol used for connecting multiple users on an Ethernet network to the Internet through a common serial interface, such as a single DSL line, wireless device or cable modem. All the users on the Ethernet share a common connection, while access control can be done on a per-user basis.
  • Page 94: Configuring A Pppoe Client

    3.3.4. PPPoE Chapter 3. Fundamentals receives this IP address information from the ISP, it stores it in a network object and uses it as the IP address of the interface. User authentication If user authentication is required by the ISP, the username and password can be setup in NetDefendOS for automatic sending to the PPPoE server.
  • Page 95: Gre Tunnels

    3.3.5. GRE Tunnels Chapter 3. Fundamentals • Service Name: Service name provided by the service provider • Username: Username provided by the service provider • Password: Password provided by the service provider • Confirm Password: Retype the password • Under Authentication specify which authentication protocol to use (the default settings will be used if not specified) •...
  • Page 96 3.3.5. GRE Tunnels Chapter 3. Fundamentals Like other tunnels in NetDefendOS such as an IPsec tunnel, a GRE Tunnel is treated as a logical interface by NetDefendOS, with the same filtering, traffic shaping and configuration capabilities as a standard interface. The GRE options are: •...
  • Page 97 3.3.5. GRE Tunnels Chapter 3. Fundamentals The diagram above shows a typical GRE scenario, where two NetDefend Firewalls A and B must communicate with each other through the intervening internal network 172.16.0.0/16. Any traffic passing between A and B is tunneled through the intervening network using a GRE tunnel and since the network is internal and not public there is no need for encryption.
  • Page 98: Interface Groups

    3.3.6. Interface Groups Chapter 3. Fundamentals • Remote Endpoint: remote_gw • Use Session Key: 1 • Additional Encapulation Checksum: Enabled Define a route in the main routing table which routes all traffic to remote_net_A on the GRE_to_A GRE interface. This is not necessary if the option Add route for remote network is enabled in the Advanced tab, since this will add the route automatically.
  • Page 99: Arp

    3.4. ARP Chapter 3. Fundamentals 3.4. ARP 3.4.1. Overview Address Resolution Protocol (ARP) is a protocol, which maps a network layer protocol address to a data link layer hardware address and it is used to resolve an IP address into its corresponding Ethernet address.
  • Page 100: Displaying The Arp Cache

    3.4.3. ARP Cache Chapter 3. Fundamentals The default expiration time for dynamic ARP entries is 900 seconds (15 minutes). This can be changed by modifying the advanced setting ARP Expire. The setting ARP Expire Unknown specifies how long NetDefendOS will remember addresses that cannot be reached.
  • Page 101: Static And Published Arp Entries

    3.4.4. Static and Published ARP Chapter 3. Fundamentals Entries hash size for VLAN interfaces only. The default value is 64. 3.4.4. Static and Published ARP Entries NetDefendOS supports defining static ARP entries (static binding of IP addresses to Ethernet addresses) as well as publishing IP addresses with a specific Ethernet address. Static ARP Entries Static ARP items may help in situations where a device is reporting incorrect Ethernet address in response to ARP requests.
  • Page 102: Using Arp Advanced Settings

    3.4.5. Using ARP Advanced Settings Chapter 3. Fundamentals the corresponding NetDefendOS interface. Another use is publishing multiple addresses on an external interface, enabling NetDefendOS to statically address translate communications to these addresses and send it onwards to internal servers with private IP addresses. There are two publishing modes;...
  • Page 103: Arp Advanced Settings Summary

    3.4.6. ARP Advanced Settings Chapter 3. Fundamentals Summary Allowing this to take place may allow hijacking of local connections. However, not allowing this may cause problems if, for example, a network adapter is replaced, as NetDefendOS will not accept the new address until the previous ARP cache entry has timed out. The advanced setting ARP Changes can be changed to modify this behavior.
  • Page 104 3.4.6. ARP Advanced Settings Chapter 3. Fundamentals Summary Default: DropLog ARP Requests Determines if NetDefendOS will automatically add the data in ARP requests to its ARP table. The ARP specification states that this should be done, but as this procedure can facilitate hijacking of local connections, it is not normally allowed.
  • Page 105 3.4.6. ARP Advanced Settings Chapter 3. Fundamentals Summary broadcast addresses. Such claims are usually never correct. Default: DropLog ARP cache size How many ARP entries there can be in the cache in total. Default: 4096 ARP Hash Size Hashing is used to rapidly look up entries in a table. For maximum efficiency, the hash size should be twice as large as the table it is indexing.
  • Page 106: The Ip Rule Set

    3.5. The IP Rule Set Chapter 3. Fundamentals 3.5. The IP Rule Set 3.5.1. Security Policies Common Policy Characteristics NetDefendOS Security Policies designed by the administrator, regulate the way in which traffic can flow through the NetDefend Firewall. Policies in NetDefendOS are defined by different NetDefendOS rule sets.
  • Page 107 3.5.1. Security Policies Chapter 3. Fundamentals and are described in Chapter 8, User Authentication. Specifying Any Interface or Network When specifying the filtering criteria in any of the rule sets specified above there are three useful predefined options that can be used: •...
  • Page 108: Ip Rule Evaluation

    3.5.2. IP Rule Evaluation Chapter 3. Fundamentals If the IP rule used is an Allow rule then this is bi-directional by default. The ordering of these steps is important. The route lookup occurs first to determine the exiting interface and then NetDefendOS looks for an IP rule that allows the traffic to leave on that interface. If a rule doesn't exist then the traffic is dropped.
  • Page 109: Ip Rule Actions

    3.5.3. IP Rule Actions Chapter 3. Fundamentals Stateful Inspection After initial rule evaluation of the opening connection, subsequent packets belonging to that connection will not need to be evaluated individually against the rule set. Instead, a highly efficient algorithm searches the state table for each packet to determine if it belongs to an established connection.
  • Page 110: Editing Ip Rule Set Entries

    3.5.4. Editing IP rule set Entries Chapter 3. Fundamentals This tells NetDefendOS to perform static address translation. A SAT rule always requires a matching Allow, NAT or FwdFast IP rule further down the rule set (see Section 7.3, “SAT” in Chapter 7, Address Translation for a detailed description). Drop This tells NetDefendOS to immediately discard the packet.
  • Page 111: Adding An Allow Ip Rule

    3.5.5. IP Rule Set Folders Chapter 3. Fundamentals name and can then be used to contain all the IP rules that are related together as a group. Using folders is simply a way for the administrator to conveniently divide up IP rule set entries and no special properties are given to entries in different folders.
  • Page 112: Schedules

    3.6. Schedules Chapter 3. Fundamentals 3.6. Schedules In some scenarios, it might be useful to control not only what functionality is enabled, but also when that functionality is being used. For instance, the IT policy of an enterprise might stipulate that web traffic from a certain department is only allowed access outside that department during normal office hours.
  • Page 113 3.6. Schedules Chapter 3. Fundamentals Return to the top level: gw-world:/main> cc Configuration changes must be saved by then issuing an activate followed by a commit command. Web Interface Go to Objects > Schedules > Add > Schedule Enter the following: •...
  • Page 114: Certificates

    3.7. Certificates Chapter 3. Fundamentals 3.7. Certificates 3.7.1. Overview X.509 NetDefendOS supports digital certificates that comply with the ITU-T X.509 standard. This involves the use of an X.509 certificate hierarchy with public-key cryptography to accomplish key distribution and entity authentication. References in this manual to a certificate means a X.509 certificate.
  • Page 115: Certificates In Netdefendos

    3.7.2. Certificates in NetDefendOS Chapter 3. Fundamentals Validity Time A certificate is not valid forever. Each certificate contains the dates between which the certificate is valid. When this validity period expires, the certificate can no longer be used, and a new certificate has to be issued.
  • Page 116: Ca Certificate Requests

    3.7.3. CA Certificate Requests Chapter 3. Fundamentals There are two types of certificates that can be uploaded: self-signed certificates and remote certificates belonging to a remote peer or CA server. Self-signed certificates can be generated by using one of a number of freely available utilities for doing this. Example 3.19.
  • Page 117 3.7.3. CA Certificate Requests Chapter 3. Fundamentals • Take out the relevant parts of the .pem file to form the required .cer and .key files. The detailed steps for the above stages are as follows: Create the gateway certificate on the Windows CA server and export it to a .pfx file on the local NetDefendOS management workstation disk.
  • Page 118: Date And Time

    3.8. Date and Time Chapter 3. Fundamentals 3.8. Date and Time 3.8.1. Overview Correctly setting the date and time is important for NetDefendOS to operate properly. Time scheduled policies, auto-update of the IDP and Anti-Virus databases, and other product features require that the system clock is accurately set.
  • Page 119: Time Servers

    3.8.3. Time Servers Chapter 3. Fundamentals counted as being inside a given time zone will then have the same local time and this will be one of the integer offsets from GMT. The NetDefendOS time zone setting reflects the time zone where the NetDefend Firewall is physically located.
  • Page 120: Enabling Time Synchronization Using Sntp

    3.8.3. Time Servers Chapter 3. Fundamentals NetDefendOS is able to adjust the clock automatically based on information received from one or more Time Servers which provide a highly accurate time, usually using atomic clocks. Using Time Servers is highly recommended as it ensures NetDefendOS will have its date and time aligned with other network devices.
  • Page 121: Manually Triggering A Time Synchronization

    3.8.3. Time Servers Chapter 3. Fundamentals The time server URLs must have the prefix dns: to specify that they should be resolved with a DNS server. NetDefendOS must therefore also have a DNS server defined so this resolution can be performed. Note If the TimeSyncInterval parameter is not specified when using the CLI to set the synchronization interval, the default of 86400 seconds (= 1 day) is used.
  • Page 122: Settings Summary For Date And Time

    86,400 seconds (1 day), meaning that the time synchronization process is executed once in a 24 hour period. D-Link Time Servers Using D-Link's own Time Servers is an option in NetDefendOS and this is the recommended way of synchronizing the firewall clock. These servers communicate with NetDefendOS using the SNTP protocol.
  • Page 123 3.8.4. Settings Summary for Date and Chapter 3. Fundamentals Time DST Offset Daylight saving time offset in minutes. Default: 0 DST Start Date What month and day DST starts, in the format MM-DD. Default: none DST End Date What month and day DST ends, in the format MM-DD. Default: none Time Sync Server Type Type of server for time synchronization, UDPTime or SNTP (Simple Network Time Protocol).
  • Page 124 3.8.4. Settings Summary for Date and Chapter 3. Fundamentals Time Group interval Interval according to which server responses will be grouped. Default: 10...
  • Page 125: Dns

    3.9. DNS Chapter 3. Fundamentals 3.9. DNS Overview A DNS server can resolve a Fully Qualified Domain Name (FQDN) into the corresponding numeric IP address. FQDNs are unambiguous textual domain names which specify a node's unique position in the Internet's DNS tree hierarchy. FQDN resolution allows the actual physical IP address to change while the FQDN can stay the same.
  • Page 126 3.9. DNS Chapter 3. Fundamentals Dynamic DNS A DNS feature offered by NetDefendOS is the ability to explicitly inform DNS servers when the external IP address of the NetDefend Firewall has changed. This is sometimes referred to as Dynamic DNS and is useful where the NetDefend Firewall has an external IP address that can change.
  • Page 127 3.9. DNS Chapter 3. Fundamentals...
  • Page 128: Routing

    Chapter 4. Routing This chapter describes how to configure IP routing in NetDefendOS. • Overview, page 128 • Static Routing, page 129 • Policy-based Routing, page 143 • Route Load Balancing, page 148 • Dynamic Routing, page 154 • Multicast Routing, page 162 •...
  • Page 129: Static Routing

    4.2. Static Routing Chapter 4. Routing 4.2. Static Routing The most basic form of routing is known as Static Routing. The word "static" refers to the fact that entries in the routing table are manually added and are therefore permanent (or static) by nature. Due to this manual approach, static routing is most appropriate to use in smaller network deployments where addresses are fairly fixed and where the amount of connected networks are limited to a few.
  • Page 130 4.2.1. The Principles of Routing Chapter 4. Routing This parameter usually doesn't need to be specified. If it is specified, NetDefendOS responds to ARP queries sent to this address. A special section below explains this parameter in more depth. Local IP Address and Gateway are mutually exclusive and either one or the other should be specified.
  • Page 131 4.2.1. The Principles of Routing Chapter 4. Routing The above routing table provides the following information: • Route #1 All packets going to hosts on the 192.168.0.0/24 network should be sent out on the lan interface. As no gateway is specified for the route entry, the host is assumed to be located on the network segment directly reachable from the lan interface.
  • Page 132: Using Local Ip Address With An Unbound Network

    4.2.1. The Principles of Routing Chapter 4. Routing • Local IP Address: An address within the second network's IP range. When the Default Gateway of the second network's clients is now set to the same value as the Local IP Address of the above route, the clients will be able to communicate successfully with the interface.
  • Page 133: Static Routing

    4.2.2. Static Routing Chapter 4. Routing network of a connection but also for the source network. The route that defines the source network simply says that the source network is found on a particular interface. When a new connection is opened, NetDefendOS performs a check known as a reverse route lookup which looks for this route.
  • Page 134: Displaying The Routing Table

    4.2.2. Static Routing Chapter 4. Routing 0.0.0.0 0.0.0.0 192.168.0.1 192.168.0.10 10.0.0.0 255.0.0.0 10.4.2.143 10.4.2.143 10.4.2.143 255.255.255.255 127.0.0.1 127.0.0.1 10.255.255.255 255.255.255.255 10.4.2.143 10.4.2.143 85.11.194.33 255.255.255.255 192.168.0.1 192.168.0.10 127.0.0.0 255.0.0.0 127.0.0.1 127.0.0.1 192.168.0.0 255.255.255.0 192.168.0.10 192.168.0.10 192.168.0.10 255.255.255.255 127.0.0.1 127.0.0.1 192.168.0.255 255.255.255.255 192.168.0.10 192.168.0.10 224.0.0.0 240.0.0.0...
  • Page 135 4.2.2. Static Routing Chapter 4. Routing gw-world:/main> show Route Interface Network Gateway Local IP --------- -------- ------------- -------- all-nets 213.124.165.1 (none) lannet (none) (none) wannet (none) (none) To see the active routing table enter: gw-world:/> routes Flags Network Iface Gateway Local IP Metric ----- ------------------ -------------- --------------- --------------- ------...
  • Page 136: Displaying The Core Routes

    4.2.2. Static Routing Chapter 4. Routing However, the option also exists for any physical interface to indicate that it should be used for connection to the Internet. In the Web Interface this is an advanced setting in the Ethernet interface properties called: Automatically add a default route for this interface using the given default gateway.
  • Page 137: Route Failover

    4.2.3. Route Failover Chapter 4. Routing Tip: Understanding output from the routes command For detailed information about the output of the CLI routes command. Please see the CLI Reference Guide. 4.2.3. Route Failover Overview NetDefend Firewalls are often deployed in mission-critical locations where availability and connectivity is crucial.
  • Page 138 4.2.3. Route Failover Chapter 4. Routing instantly noticed, this method provides the fastest response to failure. Gateway Monitoring If a specific gateway has been specified as the next hop for a route, accessibility to that gateway can be monitored by sending periodic ARP requests.
  • Page 139: Host Monitoring For Route Failover

    4.2.4. Host Monitoring for Route Chapter 4. Routing Failover Route Interface Grouping When using route monitoring, it is important to check if a failover to another route will cause the routing interface to be changed. If this could happen, it is necessary to take some precautionary steps to ensure that policies and existing connections will be maintained.
  • Page 140 4.2.4. Host Monitoring for Route Chapter 4. Routing Failover The advantages of Host Monitoring are twofold: • In a complex network topology it is more reliable to check accessibility to external hosts. Just monitoring a link to a local switch may not indicate a problem in another part of the internal network.
  • Page 141: Proxy Arp

    4.2.5. Proxy ARP Chapter 4. Routing • Sample The number of polling attempts used as a sample size for calculating the Percentage Loss and the Average Latency. This value cannot be less than 1. • Maximum Failed Poll Attempts The maximum permissible number of polling attempts that fail. If this number is exceeded then the host is considered unreachable.
  • Page 142 4.2.5. Proxy ARP Chapter 4. Routing Overview As discussed previously in Section 3.4, “ARP”, the ARP protocol facilitates a mapping between an IP address and the MAC address of a node on an Ethernet network. However, situations may exist where a network running Ethernet is separated into two parts with a routing device such as an installed NetDefend Firewall, in between.
  • Page 143: Policy-Based Routing

    4.3. Policy-based Routing Chapter 4. Routing 4.3. Policy-based Routing 4.3.1. Overview Policy-based Routing (PBR) is an extension to the standard routing described previously. It offers administrators significant flexibility in implementing routing decision policies by being able to define rules so alternative routing tables are used. Normal routing forwards packets according to destination IP address information derived from static routes or from a dynamic routing protocol.
  • Page 144: Pbr Table Selection

    4.3.4. PBR Table Selection Chapter 4. Routing When looking up Policy-based Rules, it is the first matching rule found that is triggered. 4.3.4. PBR Table Selection When a packet corresponding to a new connection first arrives, the processing steps are as follows to determine which routing table is chosen: The PBR Rules must first be looked up but to do this the packet's destination interface must be determined and this is always done by a lookup in the main routing table.
  • Page 145: Creating A Policy-Based Routing Table

    4.3.5. The Ordering parameter Chapter 4. Routing Important: Ensure all-nets appears in the main table A common mistake with policy-based routing is the absence of the default route with a destination interface of all-nets in the default main routing table. If there is no route that is an exact match then the absence of a default all-nets route will mean that the connection will be dropped.
  • Page 146 4.3.5. The Ordering parameter Chapter 4. Routing This example illustrates a multiple ISP scenario which is a common use of Policy-based Routing. The following is assumed: • Each ISP will give you an IP network from its network range. We will assume a 2-ISP scenario, with the network 10.10.10.0/24 belonging to ISP A and 20.20.20.0/24 belonging to ISP B.
  • Page 147 4.3.5. The Ordering parameter Chapter 4. Routing Note Rules in the above example are added for both inbound and outbound connections.
  • Page 148: Route Load Balancing

    4.4. Route Load Balancing Chapter 4. Routing 4.4. Route Load Balancing Overview NetDefendOS provides the option to perform Route Load Balancing (RLB). This is the ability to distribute traffic over multiple alternate routes based on a number of predefined distribution algorithms.
  • Page 149: The Rlb Round Robin Algorithm

    4.4. Route Load Balancing Chapter 4. Routing If more than one matching route is found then RLB is used to choose which one to use. This is done according to which algorithm is selected in the table's RLB Instance object: •...
  • Page 150 4.4. Route Load Balancing Chapter 4. Routing Spillover Limits are set separately for ingoing and outgoing traffic with only one of these typically being specified. If both are specified then only one of them needs to be exceeded continuously for Hold Timer seconds for the next matching route to be chosen. The units of the limits, such as Mbps, can be selected to simplify specification of the values.
  • Page 151 4.4. Route Load Balancing Chapter 4. Routing Several alternative routes can be set up, each with their own interface limits and each with a different metric. The route with the lowest metric is chosen first and when that route's interface limits are exceeded, the route with the next highest metric is then chosen.
  • Page 152: A Route Load Balancing Scenario

    4.4. Route Load Balancing Chapter 4. Routing to the firewall interfaces WAN1 and WAN2. RLB will be used to balance the connections between the two ISPs. Figure 4.5. A Route Load Balancing Scenario We first need to define two routes to these two ISPs in the main routing table as shown below: Route No.
  • Page 153 4.4. Route Load Balancing Chapter 4. Routing achieve stickiness so the server always sees the same source IP address (WAN1 or WAN2) from a single client. gw-world:/> add RouteBalancingInstance main Algorithm=Destination Web Interface Go to Routing > Route Load Balancing > Instances > Add > Route Balancing Instance The route balancing instance dialog will appear.
  • Page 154: Dynamic Routing

    OSPF can provide a great deal of control over the routing process since its parameters can be finely tuned. OSPF is not available on all D-Link NetDefend models The OSPF feature is only available on the D-Link NetDefend DFL-800, 860, 1600, 1660 2500, 2560 and 2560G.
  • Page 155: Ospf

    Engineering Task Force (IETF). The NetDefendOS OSPF implementation is based upon RFC 2328, with compatibility to RFC 1583. OSPF is not available on all D-Link NetDefend models The OSPF feature is only available on the NetDefend DFL-800, 860, 1600, 1660 2500, 2560 and 2560G.
  • Page 156 4.5.2. OSPF Chapter 4. Routing Link-state Routing OSPF is a form of link-state routing protocol that defines the sending of link-state advertisements (LSAs) to all other routers within the same area. Each router maintains a database, known as a link-state database, describing the AS topology. From the information in this database, each router constructs a tree of shortest paths with itself as root.
  • Page 157: Virtual Links Example 1

    4.5.2. OSPF Chapter 4. Routing Neighbors Routers that are in the same area become neighbors in that area. Neighbors are elected via the Hello protocol. Hello packets are sent periodically out of each interface using IP multicast. Routers become neighbors as soon as they see themselves listed in the neighbor's Hello packet. This way, a two way communication is guaranteed.
  • Page 158: Virtual Links Example 2

    4.5.2. OSPF Chapter 4. Routing In the above example, the Virtual Link is configured between fw1 and fw2 on Area 1, as it is used as the transit area. In this configuration only the Router ID has to be configured. The diagram shows that fw2 needs to have a Virtual Link to fw1 with Router ID 192.168.1.1 and vice versa.
  • Page 159: Dynamic Routing Policy

    4.5.3. Dynamic Routing Policy Chapter 4. Routing The Virtual Link is configured between fw1 and fw2 on Area 1, as it is used as the transit area. In the configuration only the Router ID have to be configured, as in the example above show fw2 need to have a Virtual Link to fw1 with the Router ID 192.168.1.1 and vice versa.
  • Page 160: Importing Routes From An Ospf As Into The Main Routing Table

    4.5.3. Dynamic Routing Policy Chapter 4. Routing Example 4.7. Importing Routes from an OSPF AS into the Main Routing Table In this example, the routes received using OSPF will be added into the main routing table. First of all a Dynamic Routing Policy filter needs to be created.
  • Page 161 4.5.3. Dynamic Routing Policy Chapter 4. Routing Web Interface Go to Routing > Dynamic Routing Rules > Add > Dynamic routing policy rule Specify a suitable name for the filter, for example ExportDefRoute For From Routing Table select Main Routing Table Choose wan for Destination Interface Choose all-nets in the ...Exactly Matches list Click OK...
  • Page 162: Multicast Routing

    4.6. Multicast Routing Chapter 4. Routing 4.6. Multicast Routing 4.6.1. Overview Certain types of Internet interactions, such as conferencing and video broadcasts, require a single client or host to send the same packet to multiple receivers. This could be achieved through the sender duplicating the packet with different receiving IP addresses or by a broadcast of the packet across the Internet.
  • Page 163: Multicast Forwarding - No Address Translation

    4.6.2. Multicast Forwarding with SAT Chapter 4. Routing Multiplex Rules The multiplex rule can operate in one of two modes: Using IGMP The traffic flow specified by the multiplex rule must have been requested by hosts using IGMP before any multicast packets are forwarded through the specified interfaces.
  • Page 164: Forwarding Of Multicast Traffic Using The Sat Multiplex Rule

    4.6.2. Multicast Forwarding with SAT Chapter 4. Routing Multiplex Rules The matching rule could also be a NAT rule for source address translation (see below) but cannot be a FwdFast or SAT rule. Example 4.9. Forwarding of Multicast Traffic using the SAT Multiplex Rule In this example, we will create a multiplex rule in order to forward the multicast groups 239.192.10.0/24:1234 to the interfaces if1, if2 and if3.
  • Page 165: Multicast Forwarding - Address Translation

    4.6.2. Multicast Forwarding with SAT Chapter 4. Routing Multiplex Rules The CLI command to create the multiplex rule is then: add IPRule SourceNetwork=<srcnet> SourceInterface=<srcif> DestinationInterface=<srcif> DestinationNetwork=<destnet> Action=MultiplexSAT Service=<service> MultiplexArgument={outif1;ip1},{outif2;ip2},{outif3;ip3}... The two values {outif;ip} represent a combination of output interface and, if address translation of a group is needed, an IP address.
  • Page 166: Igmp Configuration

    4.6.3. IGMP Configuration Chapter 4. Routing Example 4.10. Multicast Forwarding - Address Translation The following SAT Multiplex rule needs to be configured to match the scenario described above: Web Interface A. Create a custom service for multicast called multicast_service: Go to Objects > Services > Add > TCP/UDP Now enter: •...
  • Page 167: Multicast Snoop

    4.6.3. IGMP Configuration Chapter 4. Routing the multicast source is located on a network directly connected to the router. In this case, no query rule is needed. A second exception is if a neighboring router is statically configured to deliver a multicast stream to the NetDefend Firewall.
  • Page 168: Igmp - No Address Translation

    4.6.3. IGMP Configuration Chapter 4. Routing 4.6.3.1. IGMP Rules Configuration - No Address Translation This example describes the IGMP rules needed for configuring IGMP according to the No Address Translation scenario described above. We want our router to act as a host towards the upstream router and therefore we configure IGMP to run in proxy mode.
  • Page 169: If1 Configuration

    4.6.3. IGMP Configuration Chapter 4. Routing • Multicast Source: 192.168.10.1 • Multicast Group: 239.192.10.0/24 Click OK 4.6.3.2. IGMP Rules Configuration - Address Translation The following examples illustrates the IGMP rules needed to configure IGMP according to the Address Translation scenario described above in Section 4.6.2.2, “Multicast Forwarding - Address Translation Scenario”.
  • Page 170: If2 Configuration - Group Translation

    4.6.3. IGMP Configuration Chapter 4. Routing • Output: if1 (this is the relay interface) Under Address Filter enter: • Source Interface: wan • Source Network: UpstreamRouterIp • Destination Interface: core • Destination Network: auto • Multicast Source: 192.168.10.1 • Multicast Group: 239.192.10.0/24 Click OK Example 4.13.
  • Page 171: Advanced Igmp Settings

    4.6.4. Advanced IGMP Settings Chapter 4. Routing Under Address Filter enter: • Source Interface: wan • Source Network: UpstreamRouterIp • Destination Interface: core • Destination Network: auto • Multicast Source: 192.168.10.1 • Multicast Group: 239.192.10.0/24 Click OK Advanced IGMP Settings There are a number of IGMP advanced settings which are global and apply to all interfaces which do not have IGMP settings explicitly specified for them.
  • Page 172 4.6.4. Advanced IGMP Settings Chapter 4. Routing Default: IGMPv3 IGMP Last Member Query Interval The maximum time in milliseconds until a host has to send an answer to a group or group-and-source specific query. Global setting on interfaces without an overriding IGMP Setting. Default: 5,000 IGMP Max Total Requests The maximum global number of IGMP messages to process each second.
  • Page 173 4.6.4. Advanced IGMP Settings Chapter 4. Routing interfaces without an overriding IGMP Setting. Default: 30,000 IGMP Unsolicated Report Interval The time in milliseconds between repetitions of an initial membership report. Global setting on interfaces without an overriding IGMP Setting. Default: 1,000...
  • Page 174: Transparent Mode

    4.7. Transparent Mode Chapter 4. Routing 4.7. Transparent Mode 4.7.1. Overview Transparent Mode Usage The NetDefendOS Transparent Mode feature allows a NetDefend Firewall to be placed at a point in a network without any reconfiguration of the network and without hosts being aware of its presence. All NetDefendOS features can then be used to monitor and manage traffic flowing through that point.
  • Page 175 4.7.1. Overview Chapter 4. Routing . If the NetDefend Firewall is placed into a network for the first time, or if network topology changes, the routing configuration must therefore be checked and adjusted to ensure that the routing table is consistent with the new layout. Reconfiguration of IP settings may be required for pre-existing routers and protected servers.
  • Page 176 4.7.1. Overview Chapter 4. Routing Discovery is done by NetDefendOS sending out ARP as well as ICMP (ping) requests, acting as the initiating sender of the original IP packet for the destination on the interfaces specified in the Switch Route. If an ARP reply is received, NetDefendOS will update the CAM table and Layer 3 Cache and forward the packet to the destination.
  • Page 177 4.7.1. Overview Chapter 4. Routing associated with the switch routes, transparency will exist between them. For example, if the interfaces if1 to if6 appear in a switch routes in routing table A, the resulting interconnections will be as illustrated below. Connecting together switch routes in this way only applies, however, if all interfaces are associated with the same routing table.
  • Page 178: Enabling Internet Access

    4.7.2. Enabling Internet Access Chapter 4. Routing The recommended way to enable Transparent Mode is to add switch routes, as described above. An alternative method is to enable transparent mode directly on an interface (a check box for this is provided in the graphical user interfaces).
  • Page 179: Transparent Mode Internet Access

    4.7.2. Enabling Internet Access Chapter 4. Routing Transparent Mode with a common address range (in this example 192.168.10.0/24). Figure 4.13. Transparent Mode Internet Access In this situation, any "normal" non-switch all-nets routes in the routing table should be removed and replaced with an all-nets switch route (not doing this is a common mistake during setup).
  • Page 180: Transparent Mode Scenarios

    4.7.3. Transparent Mode Scenarios Chapter 4. Routing The other consequence of not using NAT is that IP addresses of users accessing the Internet usually need to be public IP addresses. If NATing needs to be performed in the example above to hide individual addresses from the Internet, it would have to be done by a device (possibly another NetDefend Firewall) between the 192.168.10.0/24 network and the public Internet.
  • Page 181: Transparent Mode Scenario 2

    4.7.3. Transparent Mode Scenarios Chapter 4. Routing Now enter: • IP Address: 10.0.0.2 • Network: 10.0.0.0/24 • Transparent Mode: Enable Click OK Configure the rules: Go to Rules > IP Rules > Add > IPRule Now enter: • Name: HTTPAllow •...
  • Page 182: Setting Up Transparent Mode For Scenario 2

    4.7.3. Transparent Mode Scenarios Chapter 4. Routing Example 4.15. Setting up Transparent Mode for Scenario 2 Configure a Switch Route over the LAN and DMZ interfaces for address range 10.0.0.0/24 (assume the WAN interface is already configured). Web Interface Configure the interfaces: Go to Interfaces >...
  • Page 183 4.7.3. Transparent Mode Scenarios Chapter 4. Routing • Interfaces: Select lan and dmz Click OK Configure the routing: Go to Routing > Main Routing Table > Add > SwitchRoute Now enter: • Switched Interfaces: TransparentGroup • Network: 10.0.0.0/24 • Metric: 0 Click OK Configure the rules: Go to Rules >...
  • Page 184: Spanning Tree Bpdu Support

    4.7.4. Spanning Tree BPDU Support Chapter 4. Routing • Destination Interface: dmz • Source Network: all-nets • Destination Network: wan_ip Click OK 4.7.4. Spanning Tree BPDU Support NetDefendOS includes support for relaying the Bridge Protocol Data Units (BPDUs) across the NetDefend Firewall.
  • Page 185 4.7.5. Advanced Settings for Chapter 4. Routing Transparent Mode Default: Enabled Decrement TTL Enable this if the TTL should be decremented each time a packet traverses the firewall in Transparent Mode. Default: Disabled Dynamic CAM Size This setting can be used to manually configure the size of the CAM table. Normally Dynamic is the preferred value to use.
  • Page 186 4.7.5. Advanced Settings for Chapter 4. Routing Transparent Mode Null Enet Sender Defines what to do when receiving a packet that has the sender hardware (MAC) address in ethernet header set to null (0000:0000:0000). Options: • Drop - Drop packets •...
  • Page 187 4.7.5. Advanced Settings for Chapter 4. Routing Transparent Mode • Drop - Drop the packets • DropLog - Drop packets log the event Default: Drop Relay MPLS When set to Ignore all incoming MPLS packets are relayed in transparent mode. Options: •...
  • Page 188 4.7.5. Advanced Settings for Chapter 4. Routing Transparent Mode...
  • Page 189: Dhcp Services

    Chapter 5. DHCP Services This chapter describes DHCP services in NetDefendOS. • Overview, page 189 • DHCP Servers, page 190 • Static DHCP Assignment, page 193 • DHCP Relaying, page 195 • IP Pools, page 198 5.1. Overview Dynamic Host Configuration Protocol (DHCP) is a protocol that allows network administrators to automatically assign IP numbers to computers on a network.
  • Page 190: Dhcp Servers

    5.2. DHCP Servers Chapter 5. DHCP Services 5.2. DHCP Servers DHCP servers assign and manage the IP addresses taken from a specified address pool. In NetDefendOS, DHCP servers are not limited to serving a single range of IP addresses but can use any IP address range that can be specified by a NetDefendOS IP address object.
  • Page 191: Setting Up A Dhcp Server

    5.2. DHCP Servers Chapter 5. DHCP Services • WINS Servers - WINS servers the client can use for WINS lookup. • Next Server - the IP address of the next server in the boot process, this is usually a TFTP server. In addition, Custom Options can be specified in order to have the DHCP servers hand out all options supported by the DHCP standard.
  • Page 192 5.2. DHCP Servers Chapter 5. DHCP Services 10.4.13.241 00-0c-29-04-f8-3c ACTIVE(STATIC) 10.4.13.242 00-1e-0b-aa-ae-11 ACTIVE(STATIC) 10.4.13.243 00-1c-c4-36-6c-c4 INACTIVE(STATIC) 10.4.13.244 00-00-00-00-02-14 INACTIVE(STATIC) 10.4.13.254 00-00-00-00-02-54 INACTIVE(STATIC) 10.4.13.1 00-12-79-3b-dd-45 ACTIVE 10.4.13.2 00-12-79-c4-06-e7 ACTIVE 10.4.13.3 *00-a0-f8-23-45-a3 ACTIVE 10.4.13.4 *00-0e-7f-4b-e2-29 ACTIVE The asterisk "*" before a MAC address means that the DHCP server does not track the client using the MAC address but instead tracks the client through a client identifier which the client has given to the server.
  • Page 193: Static Dhcp Assignment

    5.3. Static DHCP Assignment Chapter 5. DHCP Services 5.3. Static DHCP Assignment Where the administrator requires a fixed relationship between a client and the assigned IP address, NetDefendOS allows the assignment of a given IP to a specific MAC address. Example 5.3.
  • Page 194 5.3.1. DHCP Advanced Settings Chapter 5. DHCP Services Auto Save Policy What policy should be used to save the lease database to the disk, possible settings are Disabled, ReconfShut or ReconfShutTimer. Default: ReconfShut Lease Store Interval How often, in seconds, the leases database should be saved to disk if DHCPServer_SaveLeasePolicy is set to ReconfShutTimer.
  • Page 195: Dhcp Relaying

    5.4. DHCP Relaying Chapter 5. DHCP Services 5.4. DHCP Relaying The DHCP Problem With DHCP, clients send requests to locate the DHCP server(s) using broadcast messages. However, broadcasts are normally only propagated across the local network. This means that the DHCP server and client always need to be on the same physical network.
  • Page 196: Dhcp Relay Advanced Settings

    5.4.1. DHCP Relay Advanced Settings Chapter 5. DHCP Services Click OK Adding a DHCP relayer called as vlan-to-dhcpserver: Go to System > DHCP > Add > DHCP Relay Now enter: • Name: vlan-to-dhcpserver • Action: Relay • Source Interface: ipgrp-dhcp •...
  • Page 197 5.4.1. DHCP Relay Advanced Settings Chapter 5. DHCP Services Max Auto Routes How many relays that can be active at the same time. Default: 256 Auto Save Policy What policy should be used to save the relay list to the disk, possible settings are Disabled, ReconfShut, or ReconfShutTimer.
  • Page 198: Ip Pools

    5.5. IP Pools Chapter 5. DHCP Services 5.5. IP Pools Overview IP pools are used to offer other subsystems access to a cache of DHCP IP addresses. These addresses are gathered into a pool by internally maintaining a series of DHCP clients (one per IP). The DHCP servers used by a pool can either be external or be DHCP servers defined in NetDefendOS itself.
  • Page 199: Creating An Ip Pool

    5.5. IP Pools Chapter 5. DHCP Services Maximum free The maximum number of "free" IPs to be kept. Must be equal to or greater than the prefetch parameter. The pool will start releasing (giving back IPs to the DHCP server) when the number of free clients exceeds this value.
  • Page 200 5.5. IP Pools Chapter 5. DHCP Services...
  • Page 201: Security Mechanisms

    Chapter 6. Security Mechanisms This chapter describes NetDefendOS security features. • Access Rules, page 201 • ALGs, page 204 • Web Content Filtering, page 251 • Anti-Virus Scanning, page 268 • Intrusion Detection and Prevention, page 274 • Denial-of-Service Attack Prevention, page 285 •...
  • Page 202: Access Rule Settings

    6.1.3. Access Rule Settings Chapter 6. Security Mechanisms VPNs provide one means of avoiding spoofing but where a VPN is not an appropriate solution then Access Rules can provide an anti-spoofing capability by providing an extra filter for source address verification.
  • Page 203: Setting Up An Access Rule

    6.1.3. Access Rule Settings Chapter 6. Security Mechanisms problems in case a rule is preventing some other function, such as VPN tunnel establishment, from working properly. Example 6.1. Setting up an Access Rule A rule is to be defined that ensures no traffic with a source address not within the lannet network is received on the lan interface.
  • Page 204: Algs

    6.2. ALGs Chapter 6. Security Mechanisms 6.2. ALGs 6.2.1. Overview To complement low-level packet filtering, which only inspects packet headers in protocols such as IP, TCP, UDP, and ICMP, NetDefend Firewalls provide Application Layer Gateways (ALGs) which provide filtering at the higher application OSI level. An ALG object acts as a mediator in accessing commonly used Internet applications outside the protected network, for example web access, file transfer and multimedia transfer.
  • Page 205: The Http Alg

    6.2.2. The HTTP ALG Chapter 6. Security Mechanisms Maximum Connection Sessions The Service associated with an ALG has a configurable parameter associated with it called Max Sessions and the default value varies according to the type of ALG. For instance, the default value for the HTTP ALG is 1000.
  • Page 206 6.2.2. The HTTP ALG Chapter 6. Security Mechanisms when specifying URLs, as described below. • URL Whitelisting The opposite to blacklisting, this makes sure certain URLs are always allowed. Wildcarding can also be used for these URLs, as described below. It is important to note that whitelisting a URL means that it cannot be blacklisted and it also cannot be dropped by web content filtering (if that is enabled, although it will be logged).
  • Page 207: Http Alg Processing Order

    6.2.2. The HTTP ALG Chapter 6. Security Mechanisms download will be dropped. If nothing is marked in this mode then no files can be downloaded. Additional filetypes not included by default can be added to the Allow/Block list however these cannot be subject to content checking meaning that the file extension will be trusted as being correct for the contents of the file.
  • Page 208: The Ftp Alg

    6.2.3. The FTP ALG Chapter 6. Security Mechanisms Using Wildcards in White and Blacklists Entries made in the white and blacklists can make use of wildcarding to have a single entry be equivalent to a large number of possible URLs. The wildcard character "*" can be used to represent any sequence of characters.
  • Page 209 6.2.3. The FTP ALG Chapter 6. Security Mechanisms Consider a scenario where an FTP client on the internal network connects through the firewall to an FTP server on the Internet. The IP rule is then configured to allow network traffic from the FTP client to port 21 on the FTP server.
  • Page 210: Protecting An Ftp Server With An Alg

    6.2.3. The FTP ALG Chapter 6. Security Mechanisms Anti-Virus Scanning The NetDefendOS Anti-Virus subsystem can be enabled to scan all FTP downloads searching for malicious code. Suspect files can be de dropped or just logged. This feature is common to a number of ALGs and is described fully in Section 6.4, “Anti-Virus Scanning”.
  • Page 211 6.2.3. The FTP ALG Chapter 6. Security Mechanisms To make it possible to connect to this server from the Internet using the FTP ALG, the FTP ALG and rules should be configured as follows: Web Interface A. Define the ALG: Go to Objects >...
  • Page 212 6.2.3. The FTP ALG Chapter 6. Security Mechanisms • Name: SAT-ftp-inbound • Action: SAT • Service: ftp-inbound For Address Filter enter: • Source Interface: any • Destination Interface: core • Source Network: all-nets • Destination Network: wan_ip (assuming the external interface has been defined as this) For SAT check Translate the Destination IP Address Enter To: New IP Address: ftp-internal (assume this internal IP address for FTP server has been defined in the Address Book object)
  • Page 213: Protecting Ftp Clients

    6.2.3. The FTP ALG Chapter 6. Security Mechanisms Example 6.3. Protecting FTP Clients In this scenario shown below the NetDefend Firewall is protecting a workstation that will connect to FTP servers on the Internet. To make it possible to connect to these servers from the internal network using the FTP ALG, the FTP ALG and rules should be configured as follows: Web Interface A.
  • Page 214: The Tftp Alg

    6.2.4. The TFTP ALG Chapter 6. Security Mechanisms Rules (Using Public IPs). The following rule needs to be added to the IP rules if using public IP's; make sure there are no rules disallowing or allowing the same kind of ports/traffic before these rules. The service in use is the ftp-outbound, which should be using the ALG definition ftp-outbound as described earlier.
  • Page 215: The Smtp Alg

    6.2.5. The SMTP ALG Chapter 6. Security Mechanisms Allow/Disallow Read The TFTP GET function can be disabled so that files cannot be retrieved by a TFTP client. The default value is Allow. Allow/Disallow Write The TFTP PUT function can be disabled so that files cannot be written by a TFTP client.
  • Page 216 6.2.5. The SMTP ALG Chapter 6. Security Mechanisms This is a very useful feature to have since it is possible to put in a block against either an infected client or an infected server sending large amounts of malware generated emails. Email size limiting A maximum allowable size of email messages can be specified.
  • Page 217: Smtp Alg Processing Order

    6.2.5. The SMTP ALG Chapter 6. Security Mechanisms Anti-virus scanning (if enabled). As described above, if an address is found on the whitelist then it will not be blocked if it also found on the blacklist. SPAM filtering, if it is enabled, is still applied to whitelisted addresses but emails flagged as SPAM will not be tagged nor dropped, only logged.
  • Page 218: Dnsbl Spam Filtering

    6.2.5. The SMTP ALG Chapter 6. Security Mechanisms The NetDefendOS SMTP ALG does not support all ESMTP extensions including Pipelining and Chunking. The ALG therefore removes any unsupported extensions from the supported extension list that is returned to the client by an SMTP server behind the NetDefend Firewall. When an extension is removed, a log message is generated with the text: unsupported_extension capability_removed...
  • Page 219: Dnsbl Spam Filtering

    6.2.5. The SMTP ALG Chapter 6. Security Mechanisms security issue on the public Internet. Unsolicited email, sent out in massive quantities by groups known as spammers, can waste resources, transport malware as well as try to direct the reader to webpages which might exploit browser vulnerabilities.
  • Page 220 6.2.5. The SMTP ALG Chapter 6. Security Mechanisms weighted sum can then be calculated based on all responses. The administrator can configure one of the following actions based on the sum calculated: Dropped If the sum is greater than or equal to a predefined Drop threshold then the email is considered to be definitely SPAM and is discarded or alternatively sent to a single, special mailbox.
  • Page 221 6.2.5. The SMTP ALG Chapter 6. Security Mechanisms And this is what the email's recipient will see in the summary of their inbox contents. The individual user could then decide to set up their own filters in the local client to deal with such tagged emails, possibly sending it to a separate folder.
  • Page 222 6.2.5. The SMTP ALG Chapter 6. Security Mechanisms allowed through if this happens. Setup Summary To set up DNSBL SPAM filtering in the SMTP ALG, the following list summarizes the steps: • Specify which DNSBL servers are to be used. There can be multiple and they can act both as backups to each other as well as confirmation of a sender's status.
  • Page 223 6.2.6. The POP3 ALG Chapter 6. Security Mechanisms The dnsbl CLI command provides a means to control and monitor the operation of the SPAM filtering module. The dnsbl command on its own without options shows the overall status of all ALGs.
  • Page 224: The Pop3 Alg

    6.2.7. The SIP ALG Chapter 6. Security Mechanisms 6.2.6. The POP3 ALG POP3 is a mail transfer protocol that differs from SMTP in that the transfer of mail is directly from a server to a user's client software. POP3 ALG Options Key features of the POP3 ALG are: Block Clear Text Authentication Block connections between client and server that send the...
  • Page 225 6.2.7. The SIP ALG Chapter 6. Security Mechanisms Note: Traffic shaping will not work with the SIP ALG Any traffic connections that trigger an IP rule with a service object that uses the SIP ALG cannot be also subject to traffic shaping. SIP Components The following components are the logical building blocks for SIP communication: User Agents...
  • Page 226 6.2.7. The SIP ALG Chapter 6. Security Mechanisms Maximum Sessions per ID The number of simultaneous sessions that a single client can be involved with is restricted by this value. The default number is 5. Maximum Registration Time The maximum time for registration with a SIP Registrar. The default value is 3600 seconds.
  • Page 227 6.2.7. The SIP ALG Chapter 6. Security Mechanisms (sometimes described as SIP pinholes) for allowing the media data traffic to flow through the NetDefend Firewall. Make sure there are no preceding rules already in the IP rule set disallowing or allowing the same kind of traffic.
  • Page 228 6.2.7. The SIP ALG Chapter 6. Security Mechanisms The SIP proxy in the above diagram could alternatively be located remotely across the Internet. The proxy should be configured with the Record-Route feature enabled to insure all SIP traffic to and from the office clients will be sent through the SIP Proxy.
  • Page 229 6.2.7. The SIP ALG Chapter 6. Security Mechanisms sends its own IP address as contact information to the SIP proxy. NetDefendOS registers the client's local contact information and uses this to redirect incoming requests to the user. The ALG takes care of the address translations needed. Ensure the clients are correctly configured.
  • Page 230 6.2.7. The SIP ALG Chapter 6. Security Mechanisms This scenario can be implemented in two ways: • Using NAT to hide the network topology. • Without NAT so the network topology is exposed. Solution A - Using NAT Here, the proxy and the local clients are hidden behind the IP address of the NetDefend Firewall. The setup steps are as follows: Define a single SIP ALG object using the options described above.
  • Page 231 6.2.7. The SIP ALG Chapter 6. Security Mechanisms If Record-Route is enabled then the Source Network for outbound traffic from proxy users can be further restricted in the above rules by using "ip_proxy" as indicated. When an incoming call is received, the SIP ALG will follow the SAT rule and forward the SIP request to the proxy server.
  • Page 232 6.2.7. The SIP ALG Chapter 6. Security Mechanisms The exchanges illustrated are as follows: • 1,2 - An initial INVITE is sent to the outbound local proxy server on the DMZ. • 3,4 - The proxy server sends the SIP messages towards the destination on the Internet. •...
  • Page 233 6.2.7. The SIP ALG Chapter 6. Security Mechanisms DMZ interface as the contact address. • An Allow rule for outbound traffic from the proxy behind the DMZ interface to the remote clients on the Internet. • An Allow rule for inbound SIP traffic from the SIP proxy behind the DMZ interface to the IP address of the NetDefend Firewall.
  • Page 234: The H.323 Alg

    6.2.8. The H.323 ALG Chapter 6. Security Mechanisms • Destination Port set to 5060 (the default SIP signalling port) • Type set to TCP/UDP Define four rules in the IP rule set: • An Allow rule for outbound traffic from the clients on the internal network to the proxy located on the DMZ interface.
  • Page 235 6.2.8. The H.323 ALG Chapter 6. Security Mechanisms Gateways An H.323 gateway connects two dissimilar networks and translates traffic between them. It provides connectivity between H.323 networks and non-H.323 networks such as public switched telephone networks (PSTN), translating protocols and converting media streams. A gateway is not required for communication between two H.323 terminals.
  • Page 236: Protecting Phones Behind Netdefend Firewalls

    6.2.8. The H.323 ALG Chapter 6. Security Mechanisms • The H.323 ALG supports version 5 of the H.323 specification. This specification is built upon H.225.0 v5 and H.245 v10. • In addition to support voice and video calls, the H.323 ALG supports application sharing over the T.120 protocol.
  • Page 237 6.2.8. The H.323 ALG Chapter 6. Security Mechanisms Web Interface Outgoing Rule: Go to Rules > IP Rules > Add > IPRule Now enter: • Name: H323AllowOut • Action: Allow • Service: H323 • Source Interface: lan • Destination Interface: any •...
  • Page 238: H.323 With Private Ip Addresses

    6.2.8. The H.323 ALG Chapter 6. Security Mechanisms Example 6.5. H.323 with private IP addresses In this scenario a H.323 phone is connected to the NetDefend Firewall on a network with private IP addresses. To make it possible to place a call from this phone to another H.323 phone on the Internet, and to allow H.323 phones on the Internet to call this phone, we need to configure rules.
  • Page 239: Two Phones Behind Different Netdefend Firewalls

    6.2.8. The H.323 ALG Chapter 6. Security Mechanisms • Destination Interface: core • Source Network: 0.0.0.0/0 (all-nets) • Destination Network: wan_ip (external IP of the firewall) • Comment: Allow incoming calls to H.323 phone at ip-phone Click OK To place a call to the phone behind the NetDefend Firewall, place a call to the external IP address on the firewall.
  • Page 240: Using Private Ip Addresses

    6.2.8. The H.323 ALG Chapter 6. Security Mechanisms Incoming Rule: Go to Rules > IP Rules > Add > IPRule Now enter: • Name: H323AllowIn • Action: Allow • Service: H323 • Source Interface: any • Destination Interface: lan • Source Network: 0.0.0.0/0 (all-nets) •...
  • Page 241: H.323 With Gatekeeper

    6.2.8. The H.323 ALG Chapter 6. Security Mechanisms • Source Interface: any • Destination Interface: core • Source Network: 0.0.0.0/0 (all-nets) • Destination Network: wan_ip (external IP of the firewall) • Comment: Allow incoming calls to H.323 phone at ip-phone For SAT enter Translate Destination IP Address: To New IP Address: ip-phone (IP address of phone) Click OK Go to Rules >...
  • Page 242 6.2.8. The H.323 ALG Chapter 6. Security Mechanisms Web Interface Incoming Gatekeeper Rules: Go to Rules > IP Rules > Add > IPRule Now enter: • Name: H323In • Action: SAT • Service: H323-Gatekeeper • Source Interface: any • Destination Interface: core •...
  • Page 243: H.323 With Gatekeeper And Two Netdefend Firewalls

    6.2.8. The H.323 ALG Chapter 6. Security Mechanisms Now enter: • Name: H323In • Action: Allow • Service: H323-Gatekeeper • Source Interface: lan • Destination Interface: dmz • Source Network: lannet • Destination Network: ip-gatekeeper (IP address of the gatekeeper) •...
  • Page 244: Using The H.323 Alg In A Corporate Environment

    6.2.8. The H.323 ALG Chapter 6. Security Mechanisms • Name: H323Out • Action: NAT • Service: H323-Gatekeeper • Source Interface: lan • Destination Interface: any • Source Network: lannet • Destination Network: 0.0.0.0/0 (all-nets) • Comment: Allow outgoing communication with a gatekeeper Click OK Note: Outgoing calls do not need a specific rule There is no need to specify a specific rule for outgoing calls.
  • Page 245 6.2.8. The H.323 ALG Chapter 6. Security Mechanisms The head office has placed a H.323 Gatekeeper in the DMZ of the corporate NetDefend Firewall. This firewall should be configured as follows: Web Interface Go to Rules > IP Rules > Add > IPRule Now enter: •...
  • Page 246 6.2.8. The H.323 ALG Chapter 6. Security Mechanisms • Source Interface: lan • Destination Interface: dmz • Source Network: lannet • Destination Network: ip-gateway • Comment: Allow H.323 entities on lannet to call phones connected to the H.323 Gateway on the DMZ Click OK Go to Rules >...
  • Page 247: Configuring Remote Offices For H.323

    6.2.8. The H.323 ALG Chapter 6. Security Mechanisms Click OK Example 6.11. Configuring remote offices for H.323 If the branch and remote office H.323 phones and applications are to be configured to use the H.323 Gatekeeper at the head office, the NetDefend Firewalls in the remote and branch offices should be configured as follows: (this rule should be in both the Branch and Remote Office firewalls).
  • Page 248: The Tls Alg

    6.2.9. The TLS ALG Chapter 6. Security Mechanisms the communication between "external" phones and the Gatekeeper to make sure that it is possible for internal phones to call the external phones that are registered with the gatekeeper. 6.2.9. The TLS ALG Overview Transport Layer Security (TLS) is a protocol that provides secure communications over the public Internet between two end points through the use of cryptography as well as providing endpoint...
  • Page 249 6.2.9. The TLS ALG Chapter 6. Security Mechanisms Advantages of Using NetDefendOS for TLS Termination TLS can be implemented directly in the server to which clients connect, however, if the servers are protected behind a NetDefend Firewall, then NetDefendOS can take on the role of the TLS endpoint.
  • Page 250 6.2.9. The TLS ALG Chapter 6. Security Mechanisms Optionally, a SAT rule can be created to change the destination port for the unencrypted traffic. Alternatively an SLB_SAT rule can be used to do load balancing (the destination port can also be changed through a custom service object).
  • Page 251: Web Content Filtering

    6.3. Web Content Filtering Chapter 6. Security Mechanisms 6.3. Web Content Filtering 6.3.1. Overview Web traffic is one of the biggest sources for security issues and misuse of the Internet. Inappropriate surfing habits can expose a network to many security threats as well as legal and regulatory liabilities.
  • Page 252: Static Content Filtering

    6.3.3. Static Content Filtering Chapter 6. Security Mechanisms Removing such legitimate code could, at best, cause the web site to look distorted, at worst, cause it to not work in a browser at all. Active Content Handling should therefore only be used when the consequences are well understood. Example 6.13.
  • Page 253: Setting Up A White And Blacklist

    In this small scenario a general surfing policy prevents users from downloading .exe-files. However, the D-Link website provides secure and necessary program files which should be allowed to download.
  • Page 254: Dynamic Web Content Filtering

    NetDefendOS Dynamic WCF allows web page blocking to be automated so it is not necessary to manually specify beforehand which URLs to block or to allow. Instead, D-Link maintains a global infrastructure of databases containing huge numbers of current web site URL addresses which are already classified and grouped into a variety of categories such as shopping, news, sport, adult-oriented and so on.
  • Page 255: Dynamic Content Filtering Flow

    If the requested web page URL is not present in the databases, then the webpage content at the URL will automatically be downloaded to D-Link's central data warehouse and automatically analyzed using a combination of software techniques. Once categorized, the URL is distributed to the global databases and NetDefendOS receives the category for the URL.
  • Page 256: Enabling Dynamic Web Content Filtering

    6.3.4. Dynamic Web Content Filtering Chapter 6. Security Mechanisms Dynamic Content Filtering is a feature that is enabled by taking out a separate subscription to the service. This is an addition to the normal NetDefendOS license. Once a subscription is taken out, an HTTP Application Layer Gateway (ALG) Object should be defined with Dynamic Content Filtering enabled.
  • Page 257: Enabling Audit Mode

    6.3.4. Dynamic Web Content Filtering Chapter 6. Security Mechanisms In the Blocked Categories list, select Search Sites and click the >> button. Click OK Then, create a Service object using the new HTTP ALG: Go to Local Objects > Services > Add > TCP/UDP service Specify a suitable name for the Service, for example http_content_filtering Select the TCP in the Type dropdown list Enter 80 in the Destination Port textbox...
  • Page 258 6.3.4. Dynamic Web Content Filtering Chapter 6. Security Mechanisms This example is based on the same scenario as the previous example, but now with audit mode enabled. First, create an HTTP Application Layer Gateway (ALG) Object: gw-world:/> add ALG ALG_HTTP content_filtering WebContentFilteringMode=Audit FilteringCategories=SEARCH_SITES Web Interface First, create an HTTP Application Layer Gateway (ALG) Object:...
  • Page 259: Reclassifying A Blocked Site

    The URL to the requested web site as well as the proposed category will then be sent to D-Link's central data warehouse for manual inspection. That inspection may result in the web site being reclassified, either according to the category proposed or to a category which is felt to be correct.
  • Page 260 6.3.4. Dynamic Web Content Filtering Chapter 6. Security Mechanisms this are web sites that contain information relating to sexuality and sexual health, which may be classified under the Health Sites Category (21). Examples might be: • www.naughtychix.com • www.fullonxxx.com Category 2: News A web site may be classified under the News category if its content includes information articles on recent events pertaining to topics surrounding a locality (for example, town, city or nation) or culture, including weather forecasting information.
  • Page 261 6.3.4. Dynamic Web Content Filtering Chapter 6. Security Mechanisms A web site may be classified under the Shopping category if its content includes any form of advertisement of goods or services to be exchanged for money, and may also include the facilities to perform that transaction online.
  • Page 262 6.3.4. Dynamic Web Content Filtering Chapter 6. Security Mechanisms A web site may be classified under the Investment Sites category if its content includes information, services or facilities pertaining to personal investment. URLs in this category include contents such as brokerage services, online portfolio setup, money management forums or stock quotes. This category does not include electronic banking facilities;...
  • Page 263 6.3.4. Dynamic Web Content Filtering Chapter 6. Security Mechanisms • www.sportstoday.com • www.soccerball.com Category 17: www-Email Sites A web site may be classified under the www-Email Sites category if its content includes online, web-based email facilities. Examples might be: • www.coldmail.com •...
  • Page 264 6.3.4. Dynamic Web Content Filtering Chapter 6. Security Mechanisms Category 22: Clubs and Societies A web site may be classified under the Clubs and Societies category if its content includes information or services of relating to a club or society. This includes team or conference web sites. Examples might be: •...
  • Page 265 6.3.4. Dynamic Web Content Filtering Chapter 6. Security Mechanisms • www.admessages.com • www.tripleclick.com Category 28: Drugs/Alcohol A web site may be classified under the Drugs/Alcohol category if its content includes drug and alcohol related information or services. Some URLs categorized under this category may also be categorized under the Health category.
  • Page 266: Editing Content Filtering Http Banner Files

    6.3.4. Dynamic Web Content Filtering Chapter 6. Security Mechanisms particular installation's needs. The WebUI provides a simple way to download, edit and upload these files. The available files are: CompressionForbidden ContentForbidden URLForbidden RestrictedSiteNotice ReclassifyURL To perform customization it is necessary to first create a new, named ALG Banner Files object. This new object automatically contains a copy of all the files in the Default ALG Banner Files object.
  • Page 267 6.3.4. Dynamic Web Content Filtering Chapter 6. Security Mechanisms A new ALG Banner Files object must exist which the edited file(s) is uploaded to. If the object is called mytxt, the CLI command to create this object is: gw-world:/> add HTTPALGBanners mytxt This creates an object which contains a copy of all the Default content filtering banner files.
  • Page 268: Anti-Virus Scanning

    The POP3 ALG • The SMTP ALG Note: Anti-Virus is not available on all NetDefend models Anti-Virus scanning is available only on the D-Link NetDefend DFL-260, 860, 1660, 2560 and 2560G. 6.4.2. Implementation Streaming As a file transfer is streamed through the NetDefend Firewall, NetDefendOS will scan the data stream for the presence of viruses if the Anti-Virus module is enabled.
  • Page 269: Activating Anti-Virus Scanning

    6.4.3. Activating Anti-Virus Scanning Chapter 6. Security Mechanisms Types of File Downloads Scanned As described above, Anti-Virus scanning is enabled on a per ALG basis and can scan file downloads associated with the HTTP, FTP, SMTP and POP3 ALGs. More specifically: •...
  • Page 270: The Signature Database

    D-Link Anti-Virus subscription. 6.4.5. Subscribing to the D-Link Anti-Virus Service The D-Link Anti-Virus feature is purchased as an additional component to the base D-Link license and is bought in the form of a renewable subscription. An Anti-Virus subscription includes regular updates of the Kaspersky SafeStream database during the subscription period with the signatures of the latest virus threats.
  • Page 271 6.4.6. Anti-Virus Options Chapter 6. Security Mechanisms 3. Compression Ratio Limit When scanning compressed files, NetDefendOS must apply decompression to examine the file's contents. Some types of data can result in very high compression ratios where the compressed file is a small fraction of the original uncompressed file size.
  • Page 272: Activating Anti-Virus Scanning

    6.4.6. Anti-Virus Options Chapter 6. Security Mechanisms When the update is completed, the newly active unit also downloads the files for the update and performs a reconfiguration. This second reconfiguration causes another failover so the passive unit reverts back to being active again.
  • Page 273 6.4.6. Anti-Virus Options Chapter 6. Security Mechanisms Go to Objects > ALG > Add > HTTP ALG Specify a suitable name for the ALG, for instance anti_virus Click the Antivirus tab Select Protect in the Mode dropdown list Click OK B.
  • Page 274: Intrusion Detection And Prevention

    If NetDefendOS IDP detects an intrusion then the Action specified for the triggering IDP Rule is taken. IDP Rules, Pattern Matching and IDP Rule Actions are described in the sections which follow. 6.5.2. IDP Availability for D-Link Models Maintenance and Advanced IDP D-Link offers two types of IDP:...
  • Page 275: Idp Database Updating

    The standard subscription is for 12 months and provides automatic IDP signature database updates. This IDP option is available for all D-Link NetDefend models, including those that don't come as standard with Maintenance IDP. Maintenance IDP can be viewed as a restricted subset of Advanced IDP and the following sections describe how the Advanced IDP option functions.
  • Page 276: Idp Rules

    6.5.3. IDP Rules Chapter 6. Security Mechanisms configurable interval. This is done via an HTTP connection to the D-Link server network which delivers the latest signature database updates. If the server's signature database has a newer version than the current local database, the new database will be downloaded, replacing the older version.
  • Page 277: Insertion/Evasion Attack Prevention

    6.5.4. Insertion/Evasion Attack Chapter 6. Security Mechanisms Prevention Each IDP rule has a section of settings for HTTP normalization. This allows the administrator to choose the actions that should be taken when IDP finds inconsistencies in the URIs embedded in incoming HTTP requests.
  • Page 278: Idp Pattern Matching

    6.5.5. IDP Pattern Matching Chapter 6. Security Mechanisms Insertion Attacks An Insertion attack consists of inserting data into a stream so that the resulting sequence of data packets is accepted by the IDP subsystem but will be rejected by the targeted application. This results is two different streams of data.
  • Page 279: Idp Signature Groups

    Attackers who build new intrusions often re-use older code. This means their new attacks can appear "in the wild" quickly. To counter this, D-Link IDP uses an approach where the module scans for these reusable components, with pattern matching looking for building blocks rather than the entire complete code patterns.
  • Page 280 6.5.6. IDP Signature Groups Chapter 6. Security Mechanisms IDP Signature Groups fall into a three level hierarchical structure. The top level of this hierarchy is the signature Type, the second level the Category and the third level the Sub-Category. The signature group called POLICY_DB_MSSQL illustrates this principle where Policy is the Type, DB is the Category and MSSQL is the Sub-Category.
  • Page 281: Idp Actions

    Section 6.7, “Blacklisting Hosts and Networks”. IDP ZoneDefense The Protect action includes the option that the particular D-Link switch that triggers the IDP Rule can be de-activated through the D-Link ZoneDefense feature. For more details on how ZoneDefense functions see Chapter 12, ZoneDefense.
  • Page 282: Setting Up Idp For A Mail Server

    6.5.8. SMTP Log Receiver for IDP Chapter 6. Security Mechanisms Events wait 600 seconds (equivalent to 10 minutes) before sending a new email. An SMTP server is assumed to have been configured in the address book with the name smtp-server. Adding an SMTP log receiver: gw-world:/>...
  • Page 283 6.5.8. SMTP Log Receiver for IDP Chapter 6. Security Mechanisms Events An IDP rule called IDPMailSrvRule will be created, and the Service to use is the SMTP service. Source Interface and Source Network defines where traffic is coming from, in this example the external network. The Destination Interface and Destination Network define where traffic is directed to, in this case the mail server.
  • Page 284 6.5.8. SMTP Log Receiver for IDP Chapter 6. Security Mechanisms Events Specify the Action: An action is now defined, specifying what signatures the IDP should use when scanning data matching the rule, and what NetDefendOS should do when a possible intrusion is detected. In this example, intrusion attempts will cause the connection to be dropped, so Action is set to Protect.
  • Page 285: Denial-Of-Service Attack Prevention

    6.6. Denial-of-Service Attack Chapter 6. Security Mechanisms Prevention 6.6. Denial-of-Service Attack Prevention 6.6.1. Overview By embracing the Internet, enterprises experience new business opportunities and growth. The enterprise network and the applications that run over it are business critical. Not only can a company reach a larger number of customers via the Internet, it can serve them faster and more efficiently.
  • Page 286: Fragmentation Overlap Attacks: Teardrop, Bonk, Boink And Nestea

    6.6.4. Fragmentation overlap attacks: Chapter 6. Security Mechanisms Teardrop, Bonk, Boink and Nestea intended victim. "Jolt" is simply a purpose-written program for generating such packets on operating systems whose ping commands refuse to generate oversized packets. The triggering factor is that the last fragment makes the total packet size exceed 65535 bytes, which is the highest number that a 16-bit integer can store.
  • Page 287: Amplification Attacks: Smurf, Papasmurf, Fraggle

    6.6.7. Amplification attacks: Smurf, Chapter 6. Security Mechanisms Papasmurf, Fraggle • By stripping the URG bit by default from all TCP segments traversing the system (configurable via Advanced Settings > TCP > TCPUrg). WinNuke attacks will usually show up in NetDefendOS logs as normal drops with the name of the rule in your policy that disallowed the connection attempt.
  • Page 288: Tcp Syn Flood Attacks

    6.6.9. The Jolt2 Attack Chapter 6. Security Mechanisms 6.6.8. TCP SYN Flood Attacks The TCP SYN Flood attack works by sending large amounts of TCP SYN packets to a given port and then not responding to SYN ACKs sent in response. This will tie up local TCP stack resources on the victim machine until it is unable to respond to more SYN packets until the existing half-open connections have timed out.
  • Page 289: Blacklisting Hosts And Networks

    6.7. Blacklisting Hosts and Networks Chapter 6. Security Mechanisms 6.7. Blacklisting Hosts and Networks Overview NetDefendOS implements a Blacklist of host or network IP addresses which can be utilized to protect against traffic coming from specific Internet sources. Certain NetDefendOS subsystems have the ability to optionally blacklist a host or network when certain conditions are encountered.
  • Page 290: Adding A Host To The Whitelist

    6.7. Blacklisting Hosts and Networks Chapter 6. Security Mechanisms blacklisted, it still does not prevent NetDefendOS mechanisms such as Threshold Rules from dropping or denying connections from that source. What whitelisting does is prevent a source being added to a blacklist if that is the action a rule has specified. For further details on usage see Section 6.5.7, “IDP Actions”, Section 10.3.8, “Threshold Rule Blacklisting”...
  • Page 291 6.7. Blacklisting Hosts and Networks Chapter 6. Security Mechanisms...
  • Page 292: Address Translation

    Chapter 7. Address Translation This chapter describes NetDefendOS address translation capabilities. • NAT, page 292 • NAT Pools, page 297 • SAT, page 300 The ability of NetDefendOS to change the IP address of packets as they pass through the NetDefend Firewall is known as address translation.
  • Page 293: Nat Ip Address Translation

    7.1. NAT Chapter 7. Address Translation NAT provides many-to-one translation. This means that each NAT rule in the IP rule set will translate between several source IP addresses and a single source IP address. To maintain session state information, each connection from dynamically translated addresses uses a unique port number and IP address combination as its sender.
  • Page 294: Adding A Nat Rule

    7.1. NAT Chapter 7. Address Translation many NAT pools and a single pool can be used in more than one NAT rule. This topic is discussed further in Section 7.2, “NAT Pools”. Applying NAT Translation The following illustrates how NAT is applied in practice on a new connection: The sender, for example 192.168.1.5, sends a packet from a dynamically assigned port, for instance, port 1038, to a server, for example 195.55.66.77 port 80.
  • Page 295 7.1. NAT Chapter 7. Address Translation Go to Rules > IP Rules > Add > IPRule Specify a suitable name for the rule, for example NAT_HTTP Now enter: • Action: NAT • Service: http • Source Interface: lan • Source Network: lannet •...
  • Page 296: Anonymizing With Nat

    7.1. NAT Chapter 7. Address Translation We shall examine the typical case where the NetDefend Firewall acts as a PPTP server and terminates the PPTP tunnel for PPTP clients. Clients that wish to be anonymous, communicate with their local ISP using PPTP. The traffic is directed to the anonymizing service provider where a NetDefend Firewall is installed to act as the PPTP server for the client, terminating the PPTP tunnel.
  • Page 297: Nat Pools

    7.2. NAT Pools Chapter 7. Address Translation 7.2. NAT Pools Overview As discussed in Section 7.1, “NAT”, NAT provides a way to have multiple internal clients and hosts with unique private internal IP addresses communicate to remote hosts through a single external public IP address.
  • Page 298: Using Nat Pools

    7.2. NAT Pools Chapter 7. Address Translation Stateless NAT Pools The Stateless option means that no state table is maintained and the external IP address chosen for each new connection is the one that has the least connections already allocated to it. This means two connections between one internal host to the same external host may use two different external IP addresses.
  • Page 299 7.2. NAT Pools Chapter 7. Address Translation Web Interface A. First create an object in the address book for the address range: Go to Objects > Address Book > Add > IP address Specify a suitable name for the IP range nat_pool_range Enter 10.6.13.10-10.16.13.15 in the IP Address textbox (a network such as 10.6.13.0/24 could be used here - the 0 and 255 addresses will be automatically removed)
  • Page 300: Sat

    7.3. SAT Chapter 7. Address Translation 7.3. SAT NetDefendOS can translate entire ranges of IP addresses and/or ports. Such translations are transpositions, each address or port is mapped to a corresponding address or port in the new range, rather than translating them all to the same address or port. In NetDefendOS this functionality is known as Static Address Translation (SAT).
  • Page 301 7.3.1. Translation of a Single IP Chapter 7. Address Translation Address (1:1) DestinationNetwork=wan_ip SATTranslate=DestinationIP SATTranslateToIP=10.10.10.5 Name=SAT_HTTP_To_DMZ Then create a corresponding Allow rule: gw-world:/main> add IPRule action=Allow Service=http SourceInterface=any SourceNetwork=all-nets DestinationInterface=core DestinationNetwork=wan_ip Name=Allow_HTTP_To_DMZ Web Interface First create a SAT rule: Go to Rules > IP Rules > Add > IPRule Specify a suitable name for the rule, for example SAT_HTTP_To_DMZ Now enter: •...
  • Page 302: Enabling Traffic To A Web Server On An Internal Network

    7.3.1. Translation of a Single IP Chapter 7. Address Translation Address (1:1) hide: Action Src Iface Src Net Dest Iface Dest Net Parameters lannet all-nets Now, what is wrong with this rule set? If we assume that we want to implement address translation for reasons of security as well as functionality, we discover that this rule set makes our internal addresses visible to machines in the DMZ.
  • Page 303 7.3.1. Translation of a Single IP Chapter 7. Address Translation Address (1:1) Action Src Iface Src Net Dest Iface Dest Net Parameters all-nets core wan_ip http SETDEST wwwsrv 80 Allow all-nets core wan_ip http These two rules allow us to access the web server via the NetDefend Firewall's external IP address. Rule 1 states that address translation can take place if the connection has been permitted, and rule 2 permits the connection.
  • Page 304: Translation Of Multiple Ip Addresses (M:n)

    7.3.2. Translation of Multiple IP Chapter 7. Address Translation Addresses (M:N) In this way, the reply arrives at PC1 from the expected address. Another possible solution to this problem is to allow internal clients to speak directly to 10.0.0.2 and this would completely avoid all the problems associated with address translation.
  • Page 305 7.3.2. Translation of Multiple IP Chapter 7. Address Translation Addresses (M:N) gw-world:/> add Address IP4Address wwwsrv_priv_base Address=10.10.10.5 Publish the public IP addresses on the wan interface using ARP publish. One ARP item is needed for every IP address: gw-world:/> add ARP Interface=wan IP=195.55.66.77 mode=Publish Repeat this for all the five public IP addresses.
  • Page 306: All-To-One Mappings (N:1)

    7.3.3. All-to-One Mappings (N:1) Chapter 7. Address Translation • Servce: http • Source Interface:any • Source Network: all-nets • Destination Interface: wan • Destination Network: wwwsrv_pub Switch to the SAT tab Make sure that the Destination IP Address option is selected In the New IP Address dropdown list, select wwwsrv_priv Click OK Finally, create a corresponding Allow rule:...
  • Page 307: Protocols Handled By Sat

    7.3.5. Protocols Handled by SAT Chapter 7. Address Translation Action Src Iface Src Net Dest Iface Dest Net Parameters all-nets wwwsrv_pub TCP 80-85 SETDEST 192.168.0.50 1080 This rule produces a 1:1 translation of all ports in the range 80 - 85 to the range 1080 - 1085. •...
  • Page 308: Sat And Fwdfast Rules

    7.3.7. SAT and FwdFast Rules Chapter 7. Address Translation if anyone tries to connect to the public address of the web server, the destination address will be changed to its private address. Action Src Iface Src Net Dest Iface Dest Net Parameters lannet wwwsrv_pub...
  • Page 309 7.3.7. SAT and FwdFast Rules Chapter 7. Address Translation • Return traffic from wwwsrv:80 will match rules 2 and 3. The replies will therefore be dynamically address translated. This changes the source port to a completely different port, which will not work. The problem can be solved using the following rule set: Action Src Iface...
  • Page 310 7.3.7. SAT and FwdFast Rules Chapter 7. Address Translation...
  • Page 311: User Authentication

    Chapter 8. User Authentication This chapter describes how NetDefendOS implements user authentication. • Overview, page 311 • Authentication Setup, page 313 • Customizing HTML Pages, page 325 8.1. Overview In situations where individual users connect to protected resources through the NetDefend Firewall, the administrator will often require that each user goes through a process of authentication before access is allowed.
  • Page 312 8.1. Overview Chapter 8. User Authentication • Changed on a regular basis such as every three months.
  • Page 313: Authentication Setup

    8.2. Authentication Setup Chapter 8. User Authentication 8.2. Authentication Setup 8.2.1. Setup Summary The following list summarizes the steps for User Authentication setup with NetDefendOS: • Set up a database of users, each with a username/password combination. This can exist locally in a NetDefendOS User DB object, or remotely on a RADIUS server and will be designated as the Authentication Source.
  • Page 314: External Ldap Servers

    8.2.4. External LDAP Servers Chapter 8. User Authentication RADIUS with NetDefendOS NetDefendOS acts as a RADIUS client, sending user credentials and connection parameter information as a RADIUS message to a nominated RADIUS server. The server processes the requests and sends back a RADIUS message to accept or deny them. One or more external servers can be defined in NetDefendOS.
  • Page 315 8.2.4. External LDAP Servers Chapter 8. User Authentication unreachable. The default value for this setting is 5. • Name Attribute The name of the field in the LDAP server containing the username. The default value is uid. This should be set to samaccountname if using Active Directory. •...
  • Page 316 8.2.4. External LDAP Servers Chapter 8. User Authentication LDAP server authentication is automatically configured to work using LDAP Bind Request Authentication. This means that authentication succeeds if successful connection is made to the LDAP server. Individual clients are not distinguished from one another. LDAP server referrals should not occur with bind request authentication but if they do, the server sending the referral will be regarded as not having responded.
  • Page 317: Normal Ldap Authentication

    8.2.4. External LDAP Servers Chapter 8. User Authentication command: gw-world:/> show LDAPDatabase <object_name> The entire contents of the database can be displayed with the command: gw-world:/> show LDAPDatabase LDAP Authentication and PPP When using a PPP based client for PPTP or L2TP access, special consideration has to be taken if LDAP authentication is to succeed with CHAP, MS-CHAPv1 or MS-CHAPv2.
  • Page 318: Authentication Rules

    8.2.5. Authentication Rules Chapter 8. User Authentication compare with the digest sent by the client. A successful digest match then results in successful authentication. The essential difference with the normal event sequence in A above is that it is the NetDefend Firewall itself which is performing the authentication.
  • Page 319 8.2.6. Authentication Processing Chapter 8. User Authentication • The Local database defined within NetDefendOS. • A RADIUS server (discussed below). • An external LDAP server database (discussed below). A further option, Disallow, can be used so that a negative rule can be created which says "never authenticate given these conditions".
  • Page 320: Authentication Processing

    8.2.7. HTTP Authentication Chapter 8. User Authentication 8.2.6. Authentication Processing The list below describes the processing flow through NetDefendOS for username/password authentication: A user creates a new connection to the NetDefend Firewall. NetDefendOS sees the new user connection on an interface and checks the Authentication rule set to see if there is a matching rule for traffic on this interface, coming from this network and data which is one of the following types: •...
  • Page 321 8.2.7. HTTP Authentication Chapter 8. User Authentication Options. These are: • Login Type - This can be one of: • FORM - The user is presented with an HTML page for authentication which is filled in and the data sent back to NetDefendOS with a POST. •...
  • Page 322 8.2.7. HTTP Authentication Chapter 8. User Authentication The SAT rule catches all unauthenticated requests and must be set up with an all-to-one address mapping that directs them to the address 127.0.0.1 which corresponds to core (NetDefendOS itself).
  • Page 323: Creating An Authentication User Group

    8.2.7. HTTP Authentication Chapter 8. User Authentication Example 8.1. Creating an Authentication User Group In the example of an authentication address object in the Address Book, a user group "users" is used to enable user authentication on "lannet". This example shows how to configure the user group in the NetDefendOS database.
  • Page 324: Configuring A Radius Server

    8.2.7. HTTP Authentication Chapter 8. User Authentication • Destination Network lan_ip Click OK B. Set up the Authentication Rule Go to User Authentication > User Authentication Rules > Add > User Authentication Rule Now enter: • Name: HTTPLogin • Agent: HTTP •...
  • Page 325: Customizing Html

    8.3. Customizing HTML Pages Chapter 8. User Authentication Shared Secret: Enter a text string here for basic encryption of the RADIUS messages Confirm Secret: Retype the string to confirm the one typed above Click OK 8.3. Customizing HTML Pages User Authentication makes use of a set of HTML files to present information to the user during the authentication process.
  • Page 326: Editing Content Filtering Http Banner Files

    8.3. Customizing HTML Pages Chapter 8. User Authentication • %IPADDR% - The IP address which is being browsed from. • %REASON% - The reason that access was denied. • - The web page URL for redirects. The %REDIRURL% Parameter In certain banner web pages, the parameter %REDIRURL% appears. This is a placeholder for the original URL which was requested before the user login screen appeared for an unauthenticated user.
  • Page 327 8.3. Customizing HTML Pages Chapter 8. User Authentication A new Auth Banner Files object must exist which the edited file(s) is uploaded to. If the object is called ua_html, the CLI command to create this object is: gw-world:/> add HTTPAuthBanners ua_html This creates an object which contains a copy of all the Default user auth banner files.
  • Page 328 8.3. Customizing HTML Pages Chapter 8. User Authentication...
  • Page 329: Vpn

    Chapter 9. VPN This chapter describes the Virtual Private Network (VPN) functionality in NetDefendOS. • Overview, page 329 • VPN Quick Start, page 333 • IPsec Components, page 343 • IPsec Tunnels, page 357 • PPTP/L2TP, page 375 • CA Server Access, page 383 •...
  • Page 330: Vpn Encryption

    9.1.2. VPN Encryption Chapter 9. VPN Client to LAN connection - Where many remote clients need to connect to an internal network over the Internet. In this case, the internal network is protected by the NetDefend Firewall to which the client connects and the VPN tunnel is set up between them. 9.1.2.
  • Page 331: Key Distribution

    9.1.4. Key Distribution Chapter 9. VPN • Restricting access through the VPN to needed services only, since mobile computers are vulnerable. • Creating DMZs for services that need to be shared with other companies through VPNs. • Adapting VPN access policies for different groups of users. •...
  • Page 332 9.1.5. The TLS Alternative for VPN Chapter 9. VPN “The TLS ALG”.
  • Page 333: Vpn Quick Start

    9.2. VPN Quick Start Chapter 9. VPN 9.2. VPN Quick Start Overview Later sections in this chapter will explore VPN components in detail. To help put those later sections in context, this section is a quick start summary of the steps needed for VPN setup. It outlines the individual steps in setting up VPNs for the most common scenarios.
  • Page 334: Ipsec Lan To Lan With Pre-Shared Keys

    9.2.1. IPsec LAN to LAN with Chapter 9. VPN Pre-shared Keys 9.2.1. IPsec LAN to LAN with Pre-shared Keys Create a Pre-shared Key object. Optionally create a new IKE Algorithms object and/or an IPsec Algorithms object if the default algorithm proposal lists do not provide a set of algorithms that are acceptable to the tunnel remote end point.
  • Page 335: Ipsec Lan To Lan With Certificates

    9.2.2. IPsec LAN to LAN with Chapter 9. VPN Certificates Action Src Interface Src Network Dest Interface Dest Network Service Allow ipsec_tunnel remote_net lannet The Service used in these rules is All but it could be a predefined service. Define a new NetDefendOS Route which specifies that the VPN Tunnel ipsec_tunnel is the Interface to use for routing packets bound for the remote network at the other end of the tunnel.
  • Page 336: Ipsec Roaming Clients With Pre-Shared Keys

    9.2.3. IPsec Roaming Clients with Chapter 9. VPN Pre-shared Keys considered adequate. Two self-signed certificates are required and the same two are used at either end of the tunnel but their usage is reversed. In other words: one certificate is used as the root certificate at one end, call it Side A, and as the host certificate at the other end, call it Side B.
  • Page 337 9.2.3. IPsec Roaming Clients with Chapter 9. VPN Pre-shared Keys The Group string for a user can be specified if its group's access is to be restricted to certain source networks. Group can be specified (with the same text string) in the Authentication section of an IP object.
  • Page 338: Ipsec Roaming Clients With Certificates

    9.2.4. IPsec Roaming Clients with Chapter 9. VPN Certificates • Create a Config Mode Pool object (there can only be one associated with a NetDefendOS installation) and in it specify the address range. • Enable the IKE Config Mode option in the IPsec Tunnel object ipsec_tunnel. If client IP addresses are to be retrieved through DHCP: •...
  • Page 339: L2Tp Roaming Clients With Pre-Shared Keys

    9.2.5. L2TP Roaming Clients with Chapter 9. VPN Pre-Shared Keys Note: The system time and date should be correct The NetDefendOS date and time should be set correctly since certificates have an expiry date and time. Also review Section 9.6, “CA Server Access”, which describes important considerations for certificate validation.
  • Page 340: L2Tp Roaming Clients With Certificates

    9.2.6. L2TP Roaming Clients with Chapter 9. VPN Certificates • Set Outer Interface Filter to ipsec_tunnel. • Set Outer Server IP to ip_ext. • Select the Microsoft Point-to-Point Encryption allowed. Since IPsec encryption is used this can be set to be None only, otherwise double encryption will degrade throughput. •...
  • Page 341: Pptp Roaming Clients

    9.2.7. PPTP Roaming Clients Chapter 9. VPN Load a Gateway Certificate and Root Certificate into NetDefendOS. When setting up the IPsec Tunnel object, specify the certificates to use under Authentication. This is done by: Enable the X.509 Certificate option. Select the Gateway Certificate. Add the Root Certificate to use.
  • Page 342 9.2.7. PPTP Roaming Clients Chapter 9. VPN Define a User Authentication Rule, this is almost identical to L2TP: Agent Auth Source Src Network Interface Client Source IP Local all-nets pptp_tunnel all-nets (0.0.0.0/0) Now set up the IP rules in the IP rule set: Action Src Interface Src Network...
  • Page 343: Ipsec Components

    9.3. IPsec Components Chapter 9. VPN 9.3. IPsec Components 9.3.1. Overview Internet Protocol Security (IPsec) is a set of protocols defined by the Internet Engineering Task Force (IETF) to provide IP security at the network layer. An IPsec based VPN is made up of two parts: •...
  • Page 344 9.3.2. Internet Key Exchange (IKE) Chapter 9. VPN describing the incoming traffic, and the other the outgoing. In cases where ESP and AH are used in conjunction, four SAs will be created. IKE Negotiation The process of negotiating session parameters consists of a number of phases and modes. These are described in detail in the below sections.
  • Page 345 9.3.2. Internet Key Exchange (IKE) Chapter 9. VPN However, since we do not want to publish to much of the negotiation in plaintext, we first agree upon a way of protecting the rest of the IKE negotiation. This is done, as described in the previous section, by the initiator sending a proposal-list to the responder.
  • Page 346 9.3.2. Internet Key Exchange (IKE) Chapter 9. VPN This way, an eavesdropper will only see encrypted traffic going from one of VPN endpoint to another. In transport mode, the traffic will not be tunneled, and is hence not applicable to VPN tunnels. It can be used to secure a connection from a VPN client directly to the NetDefend Firewall, example...
  • Page 347 9.3.2. Internet Key Exchange (IKE) Chapter 9. VPN IKE Encryption This specifies the encryption algorithm used in the IKE negotiation, and depending on the algorithm, the size of the encryption key used. The algorithms supported by NetDefendOS IPsec are: • •...
  • Page 348 9.3.2. Internet Key Exchange (IKE) Chapter 9. VPN PFS DH Group This specifies the Diffie-Hellman group to use with PFS. The available DH groups are discussed below. IPsec DH Group This specifies the Diffie-Hellman group to use for IPsec communication. The available DH groups are discussed below in the section titled Diffie-Hellman Groups.
  • Page 349: Ike Authentication

    9.3.3. IKE Authentication Chapter 9. VPN by NetDefendOS are as follows: • DH group 1 (768-bit) • DH group 2 (1024-bit) • DH group 5 (1536-bit) All these HA groups are available for use with IKE, IPsec and PFS. 9.3.3. IKE Authentication Manual Keying The "simplest"...
  • Page 350: Ipsec Protocols (Esp/Ah)

    9.3.4. IPsec Protocols (ESP/AH) Chapter 9. VPN One thing that has to be considered when using Pre-Shared Keys is key distribution. How are the Pre-Shared Keys distributed to remote VPN clients and firewalls? This is a major issue, since the security of a PSK system is based on the PSKs being secret.
  • Page 351: Nat Traversal

    9.3.5. NAT Traversal Chapter 9. VPN AH uses a cryptographic hash function to produce a MAC from the data in the IP packet. This MAC is then transmitted with the packet, allowing the remote endpoint to verify the integrity of the original IP packet, making sure the data has not been tampered with on its way through the Internet.
  • Page 352: Algorithm Proposal Lists

    9.3.6. Algorithm Proposal Lists Chapter 9. VPN Achieving NAT Detection To achieve NAT detection both IPsec peers send hashes of their own IP addresses along with the source UDP port used in the IKE negotiations. This information is used to see whether the IP address and source port each peer uses is the same as what the other peer sees.
  • Page 353: Using An Algorithm Proposal List

    9.3.7. Pre-shared Keys Chapter 9. VPN There are two types of proposal lists, IKE proposal lists and IPsec proposal lists. IKE lists are used during IKE Phase-1 (IKE Security Negotiation), while IPsec lists are using during IKE Phase-2 (IPsec Security Negotiation). Several algorithm proposal lists are already defined by default in NetDefendOS for different VPN scenarios and user defined lists can be added.
  • Page 354: Pre-Shared Keys

    9.3.8. Identification Lists Chapter 9. VPN 9.3.7. Pre-shared Keys Pre-Shared Keys are used to authenticate VPN tunnels. The keys are secrets that are shared by the communicating parties before communication takes place. To communicate, both parties prove that they know the secret. The security of a shared secret depends on how "good" a passphrase is. Passphrases that are common words are extremely vulnerable to dictionary attacks.
  • Page 355: Identification Lists

    First create an Identification List: gw-world:/> add IDList MyIDList Then, create an ID: gw-world:/> cc IDList MyIDList gw-world:/MyIDList> add ID JohnDoe Type=DistinguishedName CommonName="John Doe" OrganizationName=D-Link OrganizationalUnit=Support Country=Sweden EmailAddress=john.doe@D-Link.com gw-world:/MyIDList> cc Finally, apply the Identification List to the IPsec tunnel: gw-world:/> set Interface IPsecTunnel MyIPsecTunnel AuthMethod=Certificate...
  • Page 356 Select MyIDList Enter a name for the ID, for example JohnDoe Select Distinguished name in the Type control Now enter: • Common Name: John Doe • Organization Name: D-Link • Organizational Unit: Support • Country: Sweden • Email Address: john.doe@D-Link.com...
  • Page 357: Ipsec Tunnels

    9.4. IPsec Tunnels Chapter 9. VPN 9.4. IPsec Tunnels 9.4.1. Overview An IPsec Tunnel defines an endpoint of an encrypted tunnel. Each IPsec Tunnel is interpreted as a logical interface by NetDefendOS, with the same filtering, traffic shaping and configuration capabilities as regular interfaces.
  • Page 358: Lan To Lan Tunnels With Pre-Shared Keys

    9.4.2. LAN to LAN Tunnels with Chapter 9. VPN Pre-shared Keys IPsec Tunnel Quick Start This section covers IPsec tunnels in some detail. A quick start checklist of setup steps for these protocols in typical scenarios can be found in the following sections: •...
  • Page 359: Setting Up A Psk Based Vpn Tunnel For Roaming Clients

    9.4.3. Roaming Clients Chapter 9. VPN the algorithm proposal lists that are pre-configured in NetDefendOS. 9.4.3.1. PSK based client tunnels Example 9.4. Setting up a PSK based VPN tunnel for roaming clients This example describes how to configure an IPsec tunnel at the head office NetDefend Firewall for roaming clients that connect to the office to gain remote access.
  • Page 360 9.4.3. Roaming Clients Chapter 9. VPN clients that connect to the office to gain remote access. The head office network uses the 10.0.1.0/24 network span with external firewall IP wan_ip. Web Interface A. Create a Self-signed Certificate for IPsec authentication: The step to actually create self-signed certificates is performed outside the WebUI using a suitable software product.
  • Page 361: Setting Up Ca Server Certificate Based Vpn Tunnels For Roaming Clients

    9.4.3. Roaming Clients Chapter 9. VPN E. Finally configure the IP rule set to allow traffic inside the tunnel. 9.4.3.3. Tunnels Based on CA Server Certificates Setting up client tunnels using a CA issued certificate is largely the same as using Self-signed certificates with the exception of a couple of steps.
  • Page 362 9.4.3. Roaming Clients Chapter 9. VPN • Encapsulation Mode: Tunnel For Algorithms enter: • IKE Algorithms: Medium or High • IPsec Algorithms: Medium or High For Authentication enter: • Choose X.509 Certificates as the authentication method • Root Certificate(s): Select your CA server root certificate imported earlier and add it to the Selected list •...
  • Page 363: Fetching Crls From An Alternate Ldap Server

    9.4.4. Fetching CRLs from an alternate Chapter 9. VPN LDAP server Example 9.7. Setting Up Config Mode In this example, the Config Mode Pool object is enabled by associating with it an already configured IP Pool object called ip_pool1. Web Interface Go to Objects >...
  • Page 364: Troubleshooting With Ikesnoop

    9.4.5. Troubleshooting with ikesnoop Chapter 9. VPN This example shows how to manually setup and specify an LDAP server. gw-world:/> add LDAPServer Host=192.168.101.146 Username=myusername Password=mypassword Port=389 Web Interface Go to Objects > VPN Objects > LDAP > Add > LDAP Server Now enter: •...
  • Page 365 9.4.5. Troubleshooting with ikesnoop Chapter 9. VPN Complete ikesnoop command options can be found in the CLI Reference Guide. The Client and the Server The two parties involved in the tunnel negotiation are referred to in this section as the client and server.
  • Page 366 9.4.5. Troubleshooting with ikesnoop Chapter 9. VPN Life type : Kilobytes Life duration : 50000 Transform 4/4 Transform ID : IKE Encryption algorithm : 3DES-cbc Hash algorithm : SHA Authentication method : Pre-Shared Key Group description : MODP 1024 Life type : Seconds Life duration : 43200...
  • Page 367 9.4.5. Troubleshooting with ikesnoop Chapter 9. VPN IkeSnoop: Sending IKE packet to 192.168.0.10:500 Exchange type : Identity Protection (main mode) ISAKMP Version : 1.0 Flags Cookies : 0x6098238b67d97ea6 -> 0x5e347cb76e95a Message ID : 0x00000000 Packet length : 224 bytes # payloads Payloads: SA (Security Association) Payload data length : 52 bytes...
  • Page 368 9.4.5. Troubleshooting with ikesnoop Chapter 9. VPN Packet length : 220 bytes # payloads Payloads: KE (Key Exchange) Payload data length : 128 bytes NONCE (Nonce) Payload data length : 16 bytes NAT-D (NAT Detection) Payload data length : 16 bytes NAT-D (NAT Detection) Payload data length : 16 bytes Step 4.
  • Page 369 9.4.5. Troubleshooting with ikesnoop Chapter 9. VPN Explanation of Above Values Flags: E means encryption (it is the only flag used). ID: Identification of the client The Notification field is given as Initial Contact to indicate this is not a re-key. Step 6.
  • Page 370 9.4.5. Troubleshooting with ikesnoop Chapter 9. VPN Transform ID : Rijndael (aes) Key length : 128 Authentication algorithm : HMAC-SHA-1 SA life type : Seconds SA life duration : 21600 SA life type : Kilobytes SA life duration : 50000 Encapsulation mode : Tunnel Transform 3/4...
  • Page 371: Ipsec Advanced Settings

    9.4.6. IPsec Advanced Settings Chapter 9. VPN Packet length : 156 bytes # payloads Payloads: HASH (Hash) Payload data length : 16 bytes SA (Security Association) Payload data length : 56 bytes DOI : 1 (IPsec DOI) Proposal 1/1 Protocol 1/1 Protocol ID : ESP SPI Size...
  • Page 372 9.4.6. IPsec Advanced Settings Chapter 9. VPN Tunnels if the latter is changed. This linkage is broken once IPsec Max Rules is altered manually so that subsequent changes to IPsec Max Tunnels will not cause an automatic change in IPsec Max Rules.
  • Page 373 9.4.6. IPsec Advanced Settings Chapter 9. VPN When the signature of a user certificate is verified, NetDefendOS looks at the issuer name field in the user certificate to find the CA certificate the certificate was signed by. The CA certificate may in turn be signed by another CA, which may be signed by another CA, and so on.
  • Page 374 9.4.6. IPsec Advanced Settings Chapter 9. VPN This setting is used with IKEv1 only. Default: 2 (in other words, 2 x 10 = 20 seconds) DPD Expire Time The length of time in seconds for which DPD messages will be sent to the peer. If the peer has not responded to messages during this time it is considered to be dead.
  • Page 375: Pptp/L2Tp

    9.5. PPTP/L2TP Chapter 9. VPN 9.5. PPTP/L2TP The access by a client using a modem link over dial-up public switched networks, possibly with an unpredictable IP address, to protected networks via a VPN poses particular problems. Both the PPTP and L2TP protocols provide two different means of achieving VPN access from remote clients.
  • Page 376: L2Tp Servers

    9.5.2. L2TP Servers Chapter 9. VPN TCP port 1723 and/or IP protocol 47 before the PPTP connection can be made to the NetDefend Firewall. Examining the log can indicate if this problem occurred, with a log message of the following form appearing: Error PPP lcp_negotiation_stalled ppp_terminated Example 9.10.
  • Page 377: Setting Up An L2Tp Tunnel Over Ipsec

    9.5.2. L2TP Servers Chapter 9. VPN This example shows how to setup a L2TP Network Server. The example assumes that you have created some address objects in the Address Book. You will have to specify the IP address of the L2TP server interface, an outer IP address (that the L2TP server should listen to) and an IP pool that the L2TP server will use to give out IP addresses to the clients from.
  • Page 378 9.5.2. L2TP Servers Chapter 9. VPN • Username: testuser • Password: mypassword • Confirm Password: mypassword Click OK Now we will setup the IPsec Tunnel, which will later be used in the L2TP section. As we are going to use L2TP, the Local Network is the same IP as the IP that the L2TP tunnel will connect to, wan_ip.
  • Page 379 9.5.2. L2TP Servers Chapter 9. VPN Web Interface Go to Interfaces > L2TP Servers > Add > L2TPServer Enter a name for the L2TP tunnel, for example l2tp_tunnel Now enter: • Inner IP Address: lan_ip • Tunnel Protocol: L2TP • Outer Interface Filter: l2tp_ipsec •...
  • Page 380: L2Tp/Pptp Server Advanced Settings

    9.5.3. L2TP/PPTP Server advanced Chapter 9. VPN settings DestinationInterface=any DestinationNetwork=all-nets name=AllowL2TP gw-world:/main> add IPRule action=NAT Service=all_services SourceInterface=l2tp_tunnel SourceNetwork=l2tp_pool DestinationInterface=any DestinationNetwork=all-nets name=NATL2TP Web Interface Go to Rules > IP Rules > Add > IPRule Enter a name for the rule, for example AllowL2TP Now enter: •...
  • Page 381: Pptp/L2Tp Clients

    9.5.4. PPTP/L2TP Clients Chapter 9. VPN Max PPP Resends The maximum number of PPP layer resends. Default: 10 9.5.4. PPTP/L2TP Clients The PPTP and L2TP protocols are described in the previous section. In addition to being able to act as a PPTP or L2TP server, NetDefendOS also offers the ability to act as a PPTP or L2TP clients. This can be useful if PPTP or L2TP is preferred as the VPN protocol instead of IPsec.
  • Page 382: Pptp Client Usage

    9.5.4. PPTP/L2TP Clients Chapter 9. VPN If Dial On Demand is enabled then the PPTP/L2TP tunnel will not be set up until traffic is sent on the interface. The parameters for this option are: • Activity Sense - Specifies if dial-on-demand should trigger on Send or Recv or both. •...
  • Page 383: Ca Server Access

    9.6. CA Server Access Chapter 9. VPN 9.6. CA Server Access Overview Where certificates are used, the two sides of a VPN tunnel exchange their certificates during the tunnel setup negotiation and either may then try to validate the received certificate by accessing a CA server.
  • Page 384: Certificate Validation Components

    9.6. CA Server Access Chapter 9. VPN The CA server is a commercial server on the public Internet. In this, the simplest case, public DNS servers will resolve the FQDN. The only requirement is that NetDefendOS will need to have at least one public DNS server address configured to resolve the FQDNs in the certificates it receives.
  • Page 385 9.6. CA Server Access Chapter 9. VPN As explained previously, the address of the private CA server must be resolvable through public DNS servers for certificate validation requests coming from the public Internet. If the certificate queries are coming only from the NetDefend Firewall and the CA server is on the internal side of the firewall then the IP address of the internal DNS server must be configured in NetDefendOS so that these requests can be resolved.
  • Page 386: Vpn Troubleshooting

    9.7. VPN Troubleshooting Chapter 9. VPN 9.7. VPN Troubleshooting General Troubleshooting In all types of VPNs some basic troubleshooting checks can be made: • Check that all IP addresses have been specified correctly. • Check that all pre-shared keys and usernames/passwords are correctly entered. •...
  • Page 387 Troubleshooting IPsec Tunnels Chapter 9. VPN • Check that the correct certificates have been used. • Check that the certificate .cer and .key files have the same filename. For example, my_cert.key and my_cert.cer. • Check that the certificates have not expired. •...
  • Page 388: Management Interface Failure With Vpn

    Management Interface Failure with Chapter 9. VPN single tunnel by specifying the IP address of the tunnel's endpoint (this is either the IP of the remote endpoint or a client's IP address). The command takes the form: ikesnoop -on <ip-address> -verbose Ikesnoop can be turned off with the command: ikesnoop -off For a more detailed discussion of this topic, see Section 9.4.5, “Troubleshooting with ikesnoop”.
  • Page 389 Management Interface Failure with Chapter 9. VPN...
  • Page 390: Traffic Management

    Chapter 10. Traffic Management This chapter describes how NetDefendOS can manage network traffic. • Traffic Shaping, page 390 • IDP Traffic Shaping, page 407 • Threshold Rules, page 412 • Server Load Balancing, page 414 10.1. Traffic Shaping 10.1.1. Introduction QoS with TCP/IP A weakness of TCP/IP is the lack of true Quality of Service (QoS) functionality.
  • Page 391: Traffic Shaping In Netdefendos

    10.1.2. Traffic Shaping in Chapter 10. Traffic Management NetDefendOS Traffic Shaping Objectives Traffic shaping operates by measuring and queuing IP packets with respect to a number of configurable parameters. The objectives are: • Applying bandwidth limits and queuing packets that exceed configured limits, then sending them later when bandwidth demands are lower.
  • Page 392: Packet Flow Of Pipe Rule Set To Pipe

    10.1.2. Traffic Shaping in Chapter 10. Traffic Management NetDefendOS needed in an ISP scenario where individual pipes are allocated to each client. Pipe Rules Pipe Rules make up the Pipe Rule set. Each Rule is defined much like other NetDefendOS policies: by specifying the source/destination interface/network as well as the Service to which the rule is to apply.
  • Page 393: Simple Bandwidth Limiting

    10.1.3. Simple Bandwidth Limiting Chapter 10. Traffic Management It is important to understand that traffic shaping will not work with connection that are established because of a FwdFast rule in the NetDefendOS IP rule set. The reason for this is that traffic shaping is implemented based on the NetDefendOS state engine and a FwdFast IP rule does not set up a connection in the state engine.
  • Page 394: Limiting Bandwidth In Both Directions

    10.1.4. Limiting Bandwidth in Both Chapter 10. Traffic Management Directions pass through the std-in pipe. gw-world:/> add PipeRule ReturnChain=std-in SourceInterface=lan SourceNetwork=lannet DestinationInterface=wan DestinationNetwork=all-nets Service=all_services name=Outbound Web Interface Go to Traffic Management > Traffic Shaping > Add > Pipe Rule Specify a suitable name for the pipe, for instance outbound Now enter: •...
  • Page 395: Creating Differentiated Limits With Chains

    10.1.5. Creating Differentiated Limits Chapter 10. Traffic Management with Chains Example 10.2. Limiting Bandwidth in Both Directions Create a second pipe for outbound traffic: gw-world:/> add Pipe std-out LimitKbpsTotal=2000 Web Interface Go to Traffic Management > Traffic Shaping > Pipes > Add > Pipe Specify a name for the pipe, for example std-out Enter 2000 in Total textbox Click OK...
  • Page 396: Precedences

    10.1.6. Precedences Chapter 10. Traffic Management This is not a bandwidth guarantee for web browsing but it is a 125 kbps bandwidth guarantee for everything except web browsing. For web browsing the normal rules of first-come, first-forwarded will apply when competing for bandwidth. This may mean 125 kbps, but it may also mean much slower speed if the connection is flooded.
  • Page 397: Minimum And Maximum Pipe Precedence

    10.1.6. Precedences Chapter 10. Traffic Management The minimum and maximum precedences define the precedence range that the pipe will handle. If a packet arrives with an already allocated precedence below the minimum then its precedence is changed to the minimum. Similarly, if a packet arrives with an already allocated precedence above the maximum, its precedence is changed to the maximum.
  • Page 398: Guarantees

    10.1.7. Guarantees Chapter 10. Traffic Management pipe's configuration is exceeded. Lower priority packets will be buffered and sent when higher priority traffic uses less than the maximum specified for the pipe. The buffering process is sometimes referred to as "throttling back" since it reduces the flow rate. The Need for Guarantees A problem can occur however if the prioritized traffic is a continuous stream such as real-time audio, resulting in continuous use all available bandwidth and resulting in unacceptably long...
  • Page 399: Groups

    10.1.9. Groups Chapter 10. Traffic Management Keep the forward chain of both rules as std-out only. Again, to simplify this example, we concentrate only on inbound traffic, which is the direction that is the most likely to be the first one to fill up in client-oriented setups.
  • Page 400: Recommendations

    10.1.10. Recommendations Chapter 10. Traffic Management computer A is not the same as port 1024 of computer B and individual connections are identifiable. If grouping by network is chosen, the network size should also be specified (this has the same meaning as the netmask).
  • Page 401 10.1.10. Recommendations Chapter 10. Traffic Management knows what its capacity is and the precedence mechanism is totally dependent on this. Pipe limits for VPN Traffic shaping measures the traffic inside VPN tunnels. This is the raw unencrypted data without any protocol overhead so it will be less than the actual VPN traffic. VPN protocols such as IPsec can add significant overhead to the data and for this reason it is recommended that the limits specified in the traffic shaping pipes for VPN traffic are set at around 20% below the actual available bandwidth.
  • Page 402: A Summary Of Traffic Shaping

    10.1.11. A Summary of Traffic Shaping Chapter 10. Traffic Management consumed by parties outside of administrator control but sharing the same connection. Troubleshooting For a better understanding of what is happening in a live setup, the console command: pipe -u <pipename> can be used to display a list of currently active users in each pipe.
  • Page 403 10.1.12. More Pipe Examples Chapter 10. Traffic Management The reason for using 2 different pipes in this case, is that these are easier to match to the physical link capacity. This is especially true with asynchronous links such as ADSL. First, two pipes called in-pipe and out-pipe need to be created with the following parameters: Pipe Name Min Prec...
  • Page 404 10.1.12. More Pipe Examples Chapter 10. Traffic Management • Priority 0 - Web plus remaining from other levels To implement this scheme, we can use the in-pipe and out-pipe. We first enter the Pipe Limits for each pipe. These limits correspond to the list above and are: •...
  • Page 405 10.1.12. More Pipe Examples Chapter 10. Traffic Management The pipe chaining can be used as a solution to the problem of VPN overhead. A limit which allows for this overhead is placed on the VPN tunnel traffic and non-VPN traffic is inserted into a pipe that matches the speed of the physical link.
  • Page 406 10.1.12. More Pipe Examples Chapter 10. Traffic Management If SAT is being used, for example with a web server or ftp server, that traffic also needs to be forced into pipes or it will escape traffic shaping and ruin the planned quality of service. In addition, server traffic is initiated from the outside so the order of pipes needs to be reversed: the forward pipe is the in-pipe and the return pipe is the out-pipe.
  • Page 407: Idp Traffic Shaping

    10.2. IDP Traffic Shaping Chapter 10. Traffic Management 10.2. IDP Traffic Shaping 10.2.1. Overview The IDP Traffic Shaping feature is traffic shaping that is performed based on information coming from the NetDefendOS Intrusion Detection and Prevention (IDP) subsystem (for more information on IDP see Section 6.5, “Intrusion Detection and Prevention”).
  • Page 408: Processing Flow

    10.2.3. Processing Flow Chapter 10. Traffic Management afterwards when other connections will be opened and subject to traffic shaping. Connections opened after the Time Window has expired will no longer be subject to traffic shaping. A Time Window value of 0 means that only traffic flowing over the initial triggering connection will be subject to traffic shaping.
  • Page 409: A P2P Scenario

    10.2.5. A P2P Scenario Chapter 10. Traffic Management Network range but not host X. This tells NetDefendOS that host X is not relevant in making a decision about including new non-IDP-triggering connections in traffic shaping. It may seem counter-intuitive that client B is also included in the Network range but this is done on the assumption that client B is a user whose traffic might also have to be traffic shaped if they become involved in a P2P transfer.
  • Page 410: Guaranteeing Instead Of Limiting Bandwidth

    10.2.7. Guaranteeing Instead of Chapter 10. Traffic Management Limiting Bandwidth IDP traffic shaping has a special CLI command associated with it called idppipes and this can examine and manipulate the hosts which are currently subject to traffic shaping. To display all hosts being traffic shaped by IDP Traffic Shaping, the command would be: gw-world:/>...
  • Page 411: Logging

    10.2.8. Logging Chapter 10. Traffic Management If the administrator wants to guarantee a bandwidth level, say 10 Megabits, for an application then an IDP rule can be set up to trigger for that application with the Pipe action specifying the bandwidth required.
  • Page 412: Threshold Rules

    "connection" in this context refers to all types of connections, such as TCP, UDP or ICMP, tracked by the NetDefendOS state-engine). Note: Threshold Rules are not available on all NetDefend models The Threshold Roles feature is only available on the D-Link NetDefend DFL-800, 860, 1600, 1660, 2500, 2560 and 2560G. Threshold Policies...
  • Page 413: Rule Actions

    Rules if they are enabled. 10.3.7. Threshold Rules and ZoneDefense Threshold Rules are used in the D-Link ZoneDefense feature to block the source of excessive connection attmepts from internal hosts. For more information on this refer to Chapter 12, ZoneDefense.
  • Page 414: Server Load Balancing

    NetDefend Firewall. Note: SLB is not available on all D-Link NetDefend models The SLB feature is only available on the D-Link NetDefend DFL-800, 860, 1600, 1660, 2500, 2560 and 2560G. Figure 10.8. A Server Load Balancing Configuration...
  • Page 415: Identifying The Servers

    10.4.2. Identifying the Servers Chapter 10. Traffic Management The Additional Benefits of SLB Besides from improving performance and scalability, SLB provides a number of other benefits: • SLB increases the reliability of network applications by actively monitoring the servers sharing the load.
  • Page 416: The Distribution Algorithm

    10.4.4. The Distribution Algorithm Chapter 10. Traffic Management to the same host. Network Stickiness This mode is similar to IP stickiness except that by using a subnet mask, a range of hosts in a subnet can be specified. 10.4.4. The Distribution Algorithm There are several ways to determine how a load is shared across a server farm.
  • Page 417: Stickiness And Round-Robin

    10.4.5. Server Health Monitoring Chapter 10. Traffic Management When the Round Robin algorithm is used, the first arriving requests R1 and R2 from Client 1 are both assigned to one sever, say Server 1, according to stickiness. The next request R3 from Client 2 is then routed to Server 2.
  • Page 418: Server Health Monitoring

    Regardless of the algorithms used, if a server is deemed to have failed, SLB will not open any more connections to it until the server is restored to full functionality. D-Link Server Load Balancing provides the following monitoring modes: ICMP Ping This works at OSI layer 3.
  • Page 419: Setting Up Slb

    10.4.6. SLB_SAT Rules Chapter 10. Traffic Management Rule Name Rule Type Src. Interface Src. Network Dest. Interface Dest. Network WEB_SLB_ALW Allow all-nets core ip_ext Note that the destination interface is specified as core, meaning NetDefendOS itself deals with this. The key advantage of having a separate Allow rule is that the webservers can log the exact IP address that is generating external requests.
  • Page 420 10.4.6. SLB_SAT Rules Chapter 10. Traffic Management Go to Rules > IP Rule Sets > main > Add > IP Rule Enter: • Name: Web_SLB_NAT • Action: NAT • Service: HTTP • Source Interface: lan • Source Network: lannet • Destination Interface: core •...
  • Page 421 10.4.6. SLB_SAT Rules Chapter 10. Traffic Management...
  • Page 422: High Availability

    This is sometimes known as an active-passive implementation of fault tolerance. Note: High Availability is not available on all NetDefend models The HA feature is only available on the D-Link NetDefend DFL-1600, 1660, 2500, 2560 and 2560G. The Master and Active Units When reading this section on HA, it should be kept in mind that the master unit in a cluster is not always the same as the active unit in a cluster.
  • Page 423 Load-sharing D-Link HA clusters do not provide load-sharing since only one unit will be active while the other is inactive and only two NetDefend Firewalls, the master and the slave, can exist in a single cluster.
  • Page 424: Ha Mechanisms

    Basic Principles D-Link HA provides a redundant, state-synchronized hardware configuration. The state of the active unit, such as the connection table and other vital information, is continuously copied to the inactive unit via the sync interface. When cluster failover occurs, the inactive unit knows which connections are active, and traffic can continue to flow after the failover with negligible disruption.
  • Page 425 A database update causes the following sequence of events to occur in an HA cluster: The active (master) unit downloads the new database files from the D-Link servers. The download is done via the shared IP address of the cluster.
  • Page 426 11.2. HA Mechanisms Chapter 11. High Availability will lose their synchronization with each other. In other words, the inactive unit will no longer have a correct copy of the state of the active unit. A failover will not occur in this situation since the inactive unit will realize that synchronization has been lost.
  • Page 427: Ha Setup

    11.3. HA Setup Chapter 11. High Availability 11.3. HA Setup This section provides a step-by-step guide for setting up an HA Cluster. 11.3.1. HA Hardware Setup The steps for the setup of hardware in an HA cluster are as follows: Start with two physically similar NetDefend Firewalls.
  • Page 428: Netdefendos Manual Ha Setup

    11.3.2. NetDefendOS Manual HA Chapter 11. High Availability Setup Typical HA Cluster Network Connections The illustration below shows the arrangement of typical HA Cluster connections in a network. All interfaces on the master unit would normally also have corresponding interfaces on the slave unit and these would be connected to the same networks.
  • Page 429: Verifying The Cluster Functions

    11.3.3. Verifying the Cluster Functions Chapter 11. High Availability Go to System > High Availability. Check the Enable High Availability checkbox. Set the Cluster ID. This must be unique for each cluster. Choose the Sync Interface. Select the node type to be Master. Go to Objects >...
  • Page 430: Unique Shared Mac Addresses

    11.3.4. Unique Shared Mac Addresses Chapter 11. High Availability number on the right is the maximum number of connections allowed by the license. The following points are also relevant to cluster setup: • If this is not the first cluster in a network then the Cluster ID must be changed for the cluster so that it is unique (the default value is 0).
  • Page 431: Ha Issues

    11.4. HA Issues Chapter 11. High Availability 11.4. HA Issues The following points should be kept in mind when managing and configuring an HA Cluster. SNMP SNMP statistics are not shared between master and slave. SNMP managers have no failover capabilities.
  • Page 432: Ha Advanced Settings

    11.5. HA Advanced Settings Chapter 11. High Availability 11.5. HA Advanced Settings The following NetDefendOS advanced settings are available for High Availability: Sync Buffer Size How much sync data, in Kbytes, to buffer while waiting for acknowledgments from the cluster peer. Default: 1024 Sync Packet Max Burst The maximum number of state sync packets to send in a burst.
  • Page 433 11.5. HA Advanced Settings Chapter 11. High Availability...
  • Page 434: Zonedefense

    Blocked hosts and networks remain blocked until the system administrator manually unblocks them using the Web or Command Line interface. Note: ZoneDefense is not available on all NetDefend models The ZoneDefense feature is only available on the D-Link NetDefend DFL-800, 860, 1600, 1660, 2500, 2560 and 2560G.
  • Page 435: Zonedefense Switches

    12.2. ZoneDefense Switches Chapter 12. ZoneDefense 12.2. ZoneDefense Switches Switch information regarding every switch that is to be controlled by the firewall has to be manually specified in the firewall configuration. The information needed in order to control a switch includes: •...
  • Page 436: Zonedefense Operation

    Managed devices The managed devices must be SNMP compliant, as are D-Link switches. They store state data in databases known as the Management Information Base (MIB) and provide the information to the manager upon receiving an SNMP query.
  • Page 437: A Simple Zonedefense Scenario

    (in network range 192.168.2.0/24 for example) from accessing the switch completely. A D-Link switch model DES-3226S is used in this case, with a management interface address 192.168.1.250 connecting to the firewall's interface address 192.168.1.1. This firewall interface is added into the exclude list to prevent the firewall from being accidentally locked out from accessing the switch.
  • Page 438: Zonedefense With Anti-Virus Scanning

    12.3.4. ZoneDefense with Anti-Virus Chapter 12. ZoneDefense Scanning For Addresses choose the object name of the firewall's interface address 192.168.1.1 from the Available list and put it into the Selected list. Click OK Configure an HTTP threshold of 10 connections/second: Go to Traffic Management >...
  • Page 439 12.3.5. Limitations Chapter 12. ZoneDefense of latency time to implement blocking once the rule is triggered. Some models can activate blocking in less than a second while some models may require a minute or more. A second difference is the maximum number of rules supported by different switches. Some switches support a maximum of 50 rules while others support up to 800 (usually, in order to block a host or network, one rule per switch port is needed).
  • Page 440 12.3.5. Limitations Chapter 12. ZoneDefense...
  • Page 441: Advanced Settings

    Chapter 13. Advanced Settings This chapter describes the configurable advanced settings for NetDefendOS. The settings are divided up into the following categories: Note: Activating changes After any advanced setting is changed, the new NetDefendOS configuration must be deployed in order for the new value to take effect. •...
  • Page 442 13.1. IP Level Settings Chapter 13. Advanced Settings Block 0.0.0.0 as source address. Default: Drop Block 0 Net Block 0.* as source addresses. Default: DropLog Block 127 Net Block 127.* as source addresses. Default: DropLog Block Multicast Src Block multicast both source addresses (224.0.0.0 - 255.255.255.255). Default: DropLog TTL Min The minimum TTL value accepted on receipt.
  • Page 443 13.1. IP Level Settings Chapter 13. Advanced Settings SecuRemoteUDP Compatibility Allow IP data to contain eight bytes more than the UDP total length field specifies. Checkpoint SecuRemote violates NAT-T drafts. Default: Disabled IP Option Sizes Verifies the size of "IP options". These options are small blocks of information that may be added to the end of each IP header.
  • Page 444 13.1. IP Level Settings Chapter 13. Advanced Settings IP Reserved Flag Indicates what NetDefendOS will do if there is data in the "reserved" fields of IP headers. In normal circumstances, these fields should read 0. Used by OS Fingerprinting. Default: DropLog Strip DontFragment Strip the Don’t Fragment flag for packets equal to or smaller than the size specified by this setting.
  • Page 445: Tcp Level Settings

    13.2. TCP Level Settings Chapter 13. Advanced Settings 13.2. TCP Level Settings TCP Option Sizes Verifies the size of TCP options. This function acts in the same way as IPOptionSizes described above. Default: ValidateLogBad TCP MSS Min Determines the minimum permissible size of the TCP MSS. Packets containing maximum segment sizes below this limit are handled according to the next setting.
  • Page 446 13.2. TCP Level Settings Chapter 13. Advanced Settings TCP Auto Clamping Automatically clamp TCP MSS according to MTU of involved interfaces, in addition to TCPMSSMax. Default: Enabled TCP Zero Unused ACK Determines whether NetDefendOS should set the ACK sequence number field in TCP packets to zero if it is not used.
  • Page 447 13.2. TCP Level Settings Chapter 13. Advanced Settings initially intended to be used in negotiating for the use of better checksums in TCP. However, these are not understood by any today's standard systems. As NetDefendOS cannot understand checksum algorithms other than the standard algorithm, these options can never be accepted. The ALTCHKREQ option is normally never seen on modern networks.
  • Page 448 13.2. TCP Level Settings Chapter 13. Advanced Settings TCP SYN/FIN The TCP FIN flag together with SYN; normally invalid (strip=strip FIN). Default: DropLog TCP FIN/URG Specifies how NetDefendOS will deal with TCP packets with both FIN (Finish, close connection) and URG flags turned on. This should normally never occur, as you do not usually attempt to close a connection at the same time as sending "important"...
  • Page 449 13.2. TCP Level Settings Chapter 13. Advanced Settings TCP sequence number validation is only possible on connections tracked by the state-engine (not on packets forwarded using a FwdFast rule). Possible values are: Ignore - Do not validate. Means that sequence number validation is completely turned off. ValidateSilent - Validate and pass on.
  • Page 450: Icmp Level Settings

    13.3. ICMP Level Settings Chapter 13. Advanced Settings 13.3. ICMP Level Settings ICMP Sends Per Sec Limit Specifies the maximum number of ICMP messages NetDefendOS may generate per second. This includes ping replies, destination unreachable messages and also TCP RST packets. In other words, this setting limits how many Rejects per second may be generated by the Reject rules in the Rules section.
  • Page 451: State Settings

    13.4. State Settings Chapter 13. Advanced Settings 13.4. State Settings Connection Replace Allows new additions to the NetDefendOS connection list to replace the oldest connections if there is no available space. Default: ReplaceLog Log Open Fails In some instances where the Rules section determines that a packet should be allowed through, the stateful inspection mechanism may subsequently decide that the packet cannot open a new connection.
  • Page 452 13.4. State Settings Chapter 13. Advanced Settings Default: Log Log Connection Usage This generates a log message for every packet that passes through a connection that is set up in the NetDefendOS state-engine. Traffic whose destination is the NetDefend Firewall itself, for example NetDefendOS management traffic, is not subject to this setting.
  • Page 453: Connection Timeout Settings

    13.5. Connection Timeout Settings Chapter 13. Advanced Settings 13.5. Connection Timeout Settings The settings in this section specify how long a connection can remain idle, that is to say with no data being sent through it, before it is automatically closed. Please note that each connection has two timeout values: one for each direction.
  • Page 454 13.5. Connection Timeout Settings Chapter 13. Advanced Settings Other Idle Lifetime Specifies in seconds how long connections using an unknown protocol can remain idle before it is closed. Default: 130...
  • Page 455: Length Limit Settings

    13.6. Length Limit Settings Chapter 13. Advanced Settings 13.6. Length Limit Settings This section contains information about the size limits imposed on the protocols directly under IP level, such as TCP, UDP and ICMP. The values specified here concern the IP data contained in packets. In the case of Ethernet, a single packet can contain up to 1480 bytes of IP data without fragmentation.
  • Page 456 13.6. Length Limit Settings Chapter 13. Advanced Settings Specifies in bytes the maximum size of an AH packet. AH, Authentication Header, is used by IPsec where only authentication is applied. This value should be set at the size of the largest packet allowed to pass through the VPN connections, regardless of its original protocol, plus approx.
  • Page 457: Fragmentation Settings

    13.7. Fragmentation Settings Chapter 13. Advanced Settings 13.7. Fragmentation Settings IP is able to transport up to 65536 bytes of data. However, most media, such as Ethernet, cannot carry such huge packets. To compensate, the IP stack fragments the data to be sent into separate packets, each one given their own IP header and information that will help the recipient reassemble the original packet correctly.
  • Page 458 13.7. Fragmentation Settings Chapter 13. Advanced Settings Default: Check8 – compare 8 random locations, a total of 32 bytes Failed Fragment Reassembly Reassemblies may fail due to one of the following causes: • Some of the fragments did not arrive within the time stipulated by the ReassTimeout or ReassTimeLimit settings.
  • Page 459 13.7. Fragmentation Settings Chapter 13. Advanced Settings • NoLog - No logging is carried out under normal circumstances. • LogSuspect - Logs duplicated fragments if the reassembly procedure has been affected by "suspect" fragments. • LogAll - Always logs duplicated fragments. Default: LogSuspect Fragmented ICMP Other than ICMP ECHO (Ping), ICMP messages should not normally be fragmented as they contain...
  • Page 460 13.7. Fragmentation Settings Chapter 13. Advanced Settings Reassembly Illegal Limit Once a whole packet has been marked as illegal, NetDefendOS is able to retain this in memory for this number of seconds in order to prevent further fragments of that packet from arriving. Default: 60...
  • Page 461: Local Fragment Reassembly Settings

    13.8. Local Fragment Reassembly Chapter 13. Advanced Settings Settings 13.8. Local Fragment Reassembly Settings Max Concurrent Maximum number of concurrent local reassemblies. Default: 256 Max Size Maximum size of a locally reassembled packet. Default: 10000 Large Buffers Number of large ( over 2K) local reassembly buffers (of the above size). Default: 32...
  • Page 462: Miscellaneous Settings

    13.9. Miscellaneous Settings Chapter 13. Advanced Settings 13.9. Miscellaneous Settings UDP Source Port 0 How to treat UDP packets with source port 0. Default: DropLog Port 0 How to treat TCP/UDP packets with destination port 0 and TCP packets with source port 0. Default: DropLog Watchdog Time Number of non-responsive seconds before watchdog is triggered (0=disable).
  • Page 463 13.9. Miscellaneous Settings Chapter 13. Advanced Settings...
  • Page 464: Subscribing To Security Updates

    Dynamic Web Content Filtering module all function using external D-Link databases which contain details of the latest viruses, security threats and URL categorization. These databases are constantly being updated and to get access to the latest updates a D-Link Security Update Subscription should be taken out. This is done by: •...
  • Page 465 To get the status of AV updates: gw-world:/> updatecenter -status Antivirus Querying Server Status To get the status of the D-Link network servers use the command: gw-world:/> updatecenter -servers Deleting Local Databases Some technical problem in the operation of either IDP or the Anti-Virus modules may be resolved by deleting the database and reloading.
  • Page 466: Idp Signature Groups

    For IDP scanning, the following signature groups are available for selection. These groups are available only for the D-Link Advanced IDP Service. There is a version of each group under the three Types of IDS, IPS and Policy. For further information see Section 6.5, “Intrusion Detection and Prevention”.
  • Page 467 Appendix B. IDP Signature Groups Group Name Intrusion Type FTP_FORMATSTRING Format string attack FTP_GENERAL FTP protocol and implementation FTP_LOGIN Login attacks FTP_OVERFLOW FTP buffer overflow GAME_BOMBERCLONE Bomberclone game GAME_GENERAL Generic game servers/clients GAME_UNREAL UnReal Game server HTTP_APACHE Apache httpd HTTP_BADBLUE Badblue web server HTTP_CGI HTTP CGI...
  • Page 468 Appendix B. IDP Signature Groups Group Name Intrusion Type POP3_DOS Denial of Service for POP POP3_GENERAL Post Office Protocol v3 POP3_LOGIN-ATTACKS Password guessing and related login attack POP3_OVERFLOW POP3 server overflow POP3_REQUEST-ERRORS Request Error PORTMAPPER_GENERAL PortMapper PRINT_GENERAL LP printing server: LPR LPD PRINT_OVERFLOW Overflow of LPR/LPD protocol/implementation REMOTEACCESS_GOTOMYPC...
  • Page 469 Appendix B. IDP Signature Groups Group Name Intrusion Type TFTP_OPERATION Operation Attack TFTP_OVERFLOW TFTP buffer overflow attack TFTP_REPLY TFTP Reply attack TFTP_REQUEST TFTP request attack TROJAN_GENERAL Trojan UDP_GENERAL General UDP UDP_POPUP Pop-up window for MS Windows UPNP_GENERAL UPNP VERSION_CVS VERSION_SVN Subversion VIRUS_GENERAL Virus...
  • Page 470: Verified Mime Filetypes

    Appendix C. Verified MIME filetypes Some NetDefendOS Application Layer Gateways (ALGs) have the optional ability to verify that the contents of a downloaded file matches the type that the filetype in the filename indicates. The filetypes for which MIME verification can be done are listed in this appendix and the ALGs to which this applies are: •...
  • Page 471 Appendix C. Verified MIME filetypes Filetype extension Application Windows Control Panel Extension file Database file Graphics Multipage PCX Bitmap file Debian Linux Package file djvu DjVu file Windows dynamic link library file DPA archive data TeX Device Independent Document EET archive Allegro datafile eMacs Lisp Byte-compiled Source Code ABT EMD Module/Song Format file...
  • Page 472 Appendix C. Verified MIME filetypes Filetype extension Application MPEG-1 Video file Microsoft files Microsoft office files, and other Microsoft files Atari MSA archive data niff, nif Navy Interchange file Format Bitmap Nancy Video CODEC NES Sound file obj, o Windows object file, linux object file Object Linking and Embedding (OLE) Control Extension Ogg Vorbis Codec compressed WAV file Linux executable...
  • Page 473 Appendix C. Verified MIME filetypes Filetype extension Application TeX font metric data tiff, tif Tagged Image Format file tnef Transport Neutral Encapsulation Format torrent BitTorrent Metainfo file TrueType Font Yamaha TX Wave audio files UFA archive data Vcard file VivoActive Player Streaming Video file Waveform Audio Lotus 1-2-3 document Windows Media file...
  • Page 474: The Osi Framework

    Appendix D. The OSI Framework Overview The Open Systems Interconnection Model defines a framework for inter-computer communications. It categorizes different protocols for a great variety of network applications into seven smaller, more manageable layers. The model describes how data from an application in one computer can be transferred through a network medium to an application on another computer.
  • Page 475: D-Link Worldwide Offices

    Appendix E. D-Link Worldwide Offices Below is a complete list of D-Link worldwide sales offices. Please check your own country area's local website for further details regarding support of D-Link products as well as contact details for local support. Australia 1 Giffnock Avenue, North Ryde, NSW 2113, Australia.
  • Page 476 Appendix E. D-Link Worldwide Offices Italy Via Nino Bonnet n. 6/b, 20154 – Milano, Italy. TEL: 39-02-2900-0676, FAX: 39-02-2900-1723. Website: www.dlink.it LatinAmerica Isidora Goyeechea 2934, Ofcina 702, Las Condes, Santiago – Chile. TEL: 56-2-232-3185, FAX: 56-2-232-0923. Website: www.dlink.cl Luxemburg Rue des Colonies 11, B-1000 Brussels, Belgium TEL: +32 (0)2 517 7111, FAX: +32 (0)2 517 6500.
  • Page 477: Alphabetical Index

    activating, 269 database, 270 Alphabetical Index fail mode behaviour, 270 in the FTP ALG, 209 in the HTTP ALG, 206 in the POP3 ALG, 224 access rules, 201 in the SMTP ALG, 215 accounting, 56 memory requirements, 268 interim messages, 58 relationship with IDP, 269 limitations with NAT, 59 simultaneous scans, 268...
  • Page 478 Alphabetical Index Block Multicast Src setting, 442 audit mode, 257 boot menu (see console boot menu) categories, 259 BOOTP, 195 dynamic (WCF), 254 BPDU relaying, 184 override, 258 Broadcast Enet Sender setting, 186 phishing, 263 setup, 255 site reclassification, 258 spam, 265 CAM Size setting, 185 static, 252...
  • Page 479 Alphabetical Index Dynamic L3C Size setting, 185 making OSPF work, 431 Dynamic Max Connections setting, 452 mechanisms, 424 dynamic routing policy, 159 physical interconnection, 422 DynDNS service, 125 resynchronizing units, 426 setup, 427 sync failure, 425 unique shared MAC, 430 Enable Sensors setting, 61 with IDP and anti-virus, 425 end of life procedures, 71...
  • Page 480 Alphabetical Index Illegal Fragments setting, 457 Large Buffers (reassembly) setting, 461 Initial Silence (HA) setting, 432 Layer Size Consistency setting, 442 insertion attack prevention, 277 LDAP Interface Alias (SNMP) setting, 65 authentication, 314 Interface Description (SNMP) setting, 65 authentication with PPP, 317 interfaces, 84 servers, 363 disabling, 85...
  • Page 481 Alphabetical Index Max TCP Length setting, 455 POP3 ALG, 224 Max time drift setting, 123 Port 0 setting, 462 Max Transactions (DHCP) setting, 196 port address translation, 306 Max UDP Length setting, 455 port forwarding (see SAT) memlog, 52 port mirroring (see pcapdump) MIME filetype verification PPP authentication with LDAP, 317 in FTP ALG, 209...
  • Page 482 Alphabetical Index static, 129 caching, 222 the all-nets route, 135 logging, 221 tagging, 220 spam WCF category, 265 spanning tree relaying, 184 SA (see security association) spillover RLB algorithm, 148 SafeStream, 270 spoofing, 201 SAT, 300 SSH, 35 IP rules, 109 SSH Before Rules setting, 45 multiplex rule, 162 SSL acceleration, 249...
  • Page 483 Alphabetical Index in zonedefense, 436 planning, 330 time synchronization, 119 quick start guide, 333 Time Sync Server Type setting, 123 troubleshooting, 386 Time Zone setting, 122 TLS ALG, 248 traffic shaping, 390 Watchdog Time setting, 462 bandwidth guarantees, 398 WCF (see web content filtering) bandwidth limiting, 393 webauth, 320 FwdFast IP rule exclusion, 392...

Table of Contents