Created: Tue 14:30

Size: px
Start display at page:

Download "Created: Tue 14:30"

Transcription

1 PF - PACKETFILTER FIREWALL - ADVANCED CARSTEN STROTMANN, TUE 00:00 Created: Tue 14:30 1 ORDER OF PF-RULES (FOR FREEBSD OR OPENBSD <4.6) must be in order: Options Traf c Normalization (scrubbing) Queueing NAT/Redirect Rules Filer Rules can appear anywhere, but mus be de ned before use Macros Tables 2. 1

2 NETWORK ADDRESS TRANSLATION (NAT) Network Address Translation (NAT) has been designed in the mid-1990s to ght IPv4 address exhaustion (see RFC 2663) NAT can hide many private IPv4 addresses behind one single public address this scheme is called many-to-one NAT, IP masquerading, NAPT (Network Address and Port Translation) or Cone- NAT it is the most popular version of NAT NAT can also be used to map one single internal address onto one external address this NAT is often used for server type machines to allow access from the outside Internet to an internal server 3. 1 NAPT (NETWORK ADDRESS AND PORT TRANSLATION) NAPT is the most popular avor of NAT used to hide multiple internal IPv4 addresses behind one internal address often used to map RFC 1918 private addresses to public routeable addresses each outgoing connection is mapped on a dedicated port on the public address approx ports are available, an internal device can have up to 300 concurrent connections one public IPv4 address can be used to hide ~213 internal devices 4. 1

3 NAPT (MANY-TO-ONE NAT) WITH PF this rule maps traf c leaving the rewall through the em0 interface onto an IPv4 address(es) and ports of the em0 interface 5. 1 NAPT IN THE STATE TABLE the NAT mapping (including the ports) can be listed via the pfctl "show state table" command 6. 1

4 ONE-TO-ONE NAT pf calls one-to-one NAT "bi-directional NAT" 7. 1 LAB - NAT change the rewall con g on VM Firewall 1 so that the DNS server on server 1 can communicate with the outside world (Internet/VM Host Machine ) the client VM can query DNS names through the DNS server on server 1 the client VM cannot query DNS names directly in the Internet the client VM can access web sites in the Internet (test with links) using NAPT (one-to-many NAT) 8. 1

5 ADVANCED FILTER (1) the source and destination elds in a lter (or anchor) rule can contain: value example description IP address a single IPv4 or IPv6 address hostname test.domain.example. hostname resolved during load time address/pre x /24 a network block in CIDR notation start-end a range of IP addresses interface fxp0 any interface name if-group egress interface group name 9. 1 ADVANCED FILTER (2) the source and destination elds in a lter (or anchor) rule can contain: value example description any any a single IPv4 or IPv6 address route <label> route intern any address matching a route(8) label no-route no-route any address that is not routeable from the rewall self self any address assigned to the rewall <table> <blackhole> any address in the table urpffailed urpf-failed any source address that fails a unicast reverse path forwarding check 10. 1

6 ADVANCED FILTER (3) TCP and UDP ports and port-ranges can be speci ed with operator description example = equal port = www!= not equal port!= 22 < less than port < 1025 > greater than port > 1024 <= less than or equal port <= 1024 >= greather than or equal port >= 1025 : range including port 1000:1050 >< range excluding port 1000><1025 <> except range port 137<> REDIRECTION pf can redirect traf c bound to a speci c port on an external or internal IP address towards a different address and port combination this can be used to map ports on the rewall to internal servers redirect rules must specify the protocol (tcp and/or udp) and the port to be redirected redirect rules must also have matching lter rules to allow the original and the redirected traf c 12. 1

7 PORT-REDIRECTION in addition to redirect to a new destination IP address, pf can also redirect to different ports SOURCE BASED REDIRECTION redirection can be combined with source based lters to redirect only traf c coming from speci c address blocks 14. 1

8 SIMPLE LOAD SHARING REDIRECTION (1) redirection can be used to redirect traf c to a pool of machines this can be use to implement a simple load sharing MODIFIERS FOR LOAD SHARING REDIRECTION (1) Modi er random roundrobin sourcehash Description selects a random address from the pool loops equally through the addresses in the pool creates a hash table lookup on the pool addresses from the source address 16. 1

9 MODIFIERS FOR LOAD SHARING REDIRECTION (2) random and round-robin can be con gured to remember the redirection choice based on the source address (same client will always be redirected to the same server) use the sticky-address modi er OTHER MODIFIERS FOR REDIRECTION Modi er bitmask staticport Description applies the netmask of the redirection address to the address being modi ed prevents the rewall to change the source port on UDP and TCP connections 18. 1

10 LAB - SSH REDIRECTION con gure Firewall 1 to redirect port to port 22 on the loopback ( ) address of the rewall allow traf c on port login with ssh on port block all traf c coming to port 22 (ssh) LAB - LOAD SHARING copy the rewall setup from server 1 to server 2 change the default route on server 2 to point to Firewall 1 create a load-sharing rule-set on rewall 1 for port 80 towards server 1 and server 2 create the le index.html in /var/www/htdocs on each server to read welcome to server 1 on server 1 welcome to server 2 on server 2 test the load sharing with a web-browser from the laptop with and without sticky-address 20. 1

11 FIREWALL-UNIT-TESTS Firewall should have automated testing procedures for each change, a test should prove that the intended traf c can pass the rewall not wanted traf c will be blocked by the rewall multiple tests per rule in the rule-set SETUP Traf c Probes: active components on each side of the network that can generate IP traf c traf c probes should be remote controllable Traf c Detectors: passive components on each side of the rewall that can detect IP traf c, store information on the detected traf c in database, have an API to query the database 21. 2

12 ORCHESTRATING TESTS Tests runs will be orchestrated using con guration management tools Ansible FUNC SaltStack TRAFFIC PROBES Operating System tools: ping, wget / curl, nc / netcat / socat, traceroute Security Tools: THC nmap, openssl, gnutls Paket Generation Tools: scapy

13 TRAFFIC DETECTORS Application Logs Firewall Logs (logs of an block all Firewall setup to detect traf c) Network Intrusion Detection Systems ( Snort, Suricata) UNIT-TEST RUNNER Emacs with Org-Mode and Babel: Unit-Tests with automatic documentation Org-Mode: Babel: Python Unit test tools: Lua Unit test tools: Ruby Unit Test tools:

14 TODO LAB: SIMPLE UNIT-TEST AND DOCUMENTATION WITH EMACS FIGHTING ABUSE WITH OVERLOAD TABLES (0) pf can place the source addresses of devices that exceed a de ned number of connections or connection-rate into an overload table hosts in this table can then be ltered (blocked, redirected, bandwidth-managed) 22. 1

15 FIGHTING ABUSE WITH OVERLOAD TABLES (1) table to hold the source addresses of abusers of a web-service FIGHTING ABUSE WITH OVERLOAD TABLES (2) pass rule for the web traf c to an internal web-server (for example running a resource-intensive java server application) 24. 1

16 FIGHTING ABUSE WITH OVERLOAD TABLES (3) each source address can make 100 concurrent connections, and create at max 30 new connections in 5 seconds FIGHTING ABUSE WITH OVERLOAD TABLES (4) if the connection constrains are exceeded, the source address is placed into the table abusers and all ongoing connections will be terminated (all state-tables for this host will be ushed) 26. 1

17 FIGHTING ABUSE WITH OVERLOAD TABLES (5) all connections coming from a host in the abusers table are redirected to a webserver with a static "sorry, we are currently overloaded" webpage FIREWALL FAILOVER having just one rewall is a single point of failure if the rewall is down, all communication managed by the rewall is stopped network operators prefer rewalls to by high-available to decrease network downtime because of hardware failures because of maintenance 28. 1

18 PF AND CARP OpenBSD offers a full redundant rewall with the help of two functions CARP - the Common Address Redunancy Protocol makes sure that the rewalls production IP address and hardware MAC-Address can be shared among multiple rewall cluster nodes PFSYNC - a service that synchronizes the rewall state table between rewall cluster nodes CARP the Common Address Redunancy Protocol (CARP) has been developed by the OpenBSD project to replace VRRP (Virtual Router Redunancy Protocol) to mitigate patent issues with VRRP for a network administrator, CARP works very similar as VRRP CARP de nes virtual interfaces that share the same hardware MAC address and the same IP address across multiple cluster nodes only one CARP interface of a group is active at a time (MASTER), other interfaces are in BACKUP state until the master is unavilable 30. 1

19 CARP VIRTUAL HOST IDS each CARP interface group is identi ed by the virtual host ID (VHID) the VHID is a 8 bit value (0-255) that must be unique in one network segment (broadcast domain) every CARP interface is associated to a network interface adapter (usually the interface that shares the same IP pre x with the CARP adapter) the CARP protocol is based on IP multicast and communicates over the associated network interface PFSYNC The pfsync protocol operates over an dedicated "pfsync" network interface updates of the state tables are synchronized between rewall nodes pfsync also uses IP multicast it is highly recommended to use a dedicated network link for pfsync communication for security reasons (pfsync does not support authentication) if no dedicated network link is possible, the pfsync traf c should be secured with IPSec 32. 1

20 CARP IN OUR LAB NETWORK (1) CARP IN OUR LAB NETWORK (2) 34. 1

21 CARP IN OUR LAB NETWORK (3) pf rewall rules to allow pfsync and CARP traf c SETUP FREEBSD KERNEL 36. 1

22 DEFINE THE CARP INTERFACES (1) on the primary cluster node in /etc/rc.conf DEFINE THE CARP INTERFACES (2) on the backup cluster node advskew de nes the delay for CARP announcements this de nes the the priority of a backup server (higher value = less preferred) 38. 1

23 CARP WITH AUTHENTICATION CARP communication can be authenticated by a password. The password must be de ned on all CARP interfaces that belong to the same VHID group: Master Backup DEFINE THE PFSYNC INTERFACE (1) the same on master and backup node (in File /etc/rc.conf) by default, the pfsync protocol is using IP multicast 40. 1

24 IFCONFIG AND CARP the ifconfig command displays the current state of the PFSYNC and CARP interfaces CARP LOADBALANCING we have seen CARP used in a failover (Master/Backup) mode CARP can also be used in a load-balancing mode 42. 1

25 LAB - HIGH-AVAILABLE FIREWALL WITH CARP create a high available rewall make sure the pf ruleset on both rewalls are the same and working con gure CARP and pfsync for the client and the server segments adjust the default route on the client and both servers test communication across the virtual CARP interfaces (ssh, www, icmp) keep ping (and a SSH session) from the client to the server(s) running, reboot the rewall that has the master role (command reboot) does the "ping" (and the SSH session) continue to operate? VISUALIZING FIREWALL OPERATIONS pfstat is a tool to create graphs from the rewall operations can work on the rewall host, or query the state remotely using pfstatd pfstat is available in the xbsd ports system 44. 1

26 PFSTAT CONFIGURATION the pfstat con guration le is /etc/pfstat.conf NORMALIZING IP TRAFFIC pf can normalize IP packets normalization has to be enabled in the pf ruleset le drop incomplete and mangled packets re-assemble fragmented traf c 46. 1

27 PACKET "SCRUBBING" pf can be con gured to "clean" IP packets that are non-optimal or possible attacks use the scrub keyword with parameters ANTISPOOF the pf Firewall has build-in antispoo ng support an internal macro that expands to rules that block spoofed traf c from direct connected networks the antispoof function cannot detect spoofed traf c from routed networks 48. 1

28 EXAMPLE ANTISPOOF SETTING The rule: will expand to: RULES BASED ON OPERATING SYSTEM FINGERPRINTING OpenBSD pf can lter on the operating system TCP signature it checks for a OS speci c signature on the SYN packets all signatures can be found in /etc/pf.os the current loaded signatures can be seen with pfctl -s os 50. 1

29 EXAMPLE OS-FINGERPRINTING RULE block connections from insecure Windows machines to the SSH service: OS FINGERPRINTING OS Fingerprinting should not be used for a security policy OS ngerprints can easily spoofed by attackers OS ngerprints can augment existing policy rules 52. 1

30 FILTERING IPV6 ICMPv6 is essential for IPv6 operations if ICMPv6 is completely blocked, IPv6 will not work on the next slides we will see the essential and some optional IPv6 lter rules IPV6 DUPLICATE ADDRESS DETECTION 54. 1

31 IPV6 NEIGHBORHOOD DISCOVERY ESSENTIAL ICMPV6 MESSAGING 56. 1

32 IPV6 "PING" IPV6 ROUTER ADVERTISEMENTS 58. 1

33 NTP MULTICAST MULTICAST DNS (MDNS, AVAHI, BONJOUR/RENDEZVOUS) this is interesting for FreeBSD, Solaris, MacOS X and Linux machines 60. 1

34 ROUTER ADVERTISEMENTS AND OPENBSD IPv6 contains Stateless Autmomatic Address Con guration (SLAAC) as a way to assign IPv6 addresses to hosts the default OpenBSD kernel does not listen on router advertisements and SLAAC for security reasons SLAAC traf c can be spoofed in the local network! IPV6 TO IPV4 NAT relayd can be used to implement an IPv6 to IPv4 reverse proxy it forwards IPv6 traf c to one or more backend webserver with IPv4 only solves problems if the webserver cannot be con gured to be "dual-stack" can also be used in the ooposite direction to publish IPv6 only server on the legacy IPv4 Internet 62. 1

35 RELAYD CONFIGURATION PF.CONF IPV6 TO IPV4 MAPPING The rule below redirects IPv6 traf c to the IPv6 loopback interface on the rewall (where relayd is listening) 64. 1

36 BRIDGE FIREWALL (1) A bridge rewall is operating in bridgeing mode, no routing is taking place a bridge rewall can work without IP addresses on its interfaces, it is nearly invisible to users in the network still, it can lter and redirect traf c (for example it can be a stealth transparent proxy) BRIDGE FIREWALL (2) 66. 1

37 SETTING UP A BRIDGE FIREWALL (1) create a new bridge0 network interface SETTING UP A BRIDGE FIREWALL (2) add the physical interfaces em0 and em1 to the bridge these interfaces should be up, but should not have any IP address assigned 68. 1

38 SETTING UP A BRIDGE FIREWALL (3) block all non-ip protocols on the bridge. Only IP based protocols will be relayed between the bridge interfaces THE RULESET there is nothing special about the ruleset for a bridge rewall de ne lter, nat or redirect rules as usual using relayd is not possible on a bridge rewall without IP addresses for the rewall to work on the packets, the default route must be set in a way so that the packets must go though the bridge rewall 70. 1

39 THANK YOU! Carsten Strotmann

Created: Tue 14:35

Created: Tue 14:35 PF - PACKETFILTER FIREWALL - INTRODUCTION CARSTEN STROTMANN, HTTPS://BLOG.DEFAULTROUTES.DE 2017-09-17 SUN 00:00 Created: 2019-01-08 Tue 14:35 1 AGENDA Day 1 History of the PF rewall Types of rewalls PF

More information

Index. ACK flag, 31 action, 29 activating PF, 5

Index. ACK flag, 31 action, 29 activating PF, 5 /etc/authpf/authpf.allow, 128 /etc/authpf/authpf.conf, 126 /etc/authpf/authpf.message, 129 /etc/authpf/authpf.rules, 127, 131 /etc/authpf/banned/, 128 /etc/inetd.conf, 62 /etc/login.conf, 129, 130 /etc/pf.boot.conf,

More information

Jason Dixon DixonGroup Consulting. August 4, 2005

Jason Dixon DixonGroup Consulting. August 4, 2005 Failover Firewalls with OpenBSD and CARP Jason Dixon DixonGroup Consulting August 4, 2005 Introduction Firewalls are a mandatory network component Introduction Firewalls are a mandatory network component

More information

Robust Firewalls with OpenBSD and PF

Robust Firewalls with OpenBSD and PF Robust Firewalls with OpenBSD and PF Overview Design Philosophy (and what PF doesn t do) The Basics Normalisation Filtering Translation Advanced Toolkits Denial of Service Mitigation Firewall Redundancy

More information

History Page. Barracuda NextGen Firewall F

History Page. Barracuda NextGen Firewall F The Firewall > History page is very useful for troubleshooting. It provides information for all traffic that has passed through the Barracuda NG Firewall. It also provides messages that state why traffic

More information

FIREWALLS. Firewall: isolates organization s internal net from larger Internet, allowing some packets to pass, blocking others

FIREWALLS. Firewall: isolates organization s internal net from larger Internet, allowing some packets to pass, blocking others FIREWALLS 1 FIREWALLS Firewall: isolates organization s internal net from larger Internet, allowing some packets to pass, blocking others FIREWALLS: WHY Prevent denial of service attacks: SYN ooding: attacker

More information

ETSF10 Internet Protocols Network Layer Protocols

ETSF10 Internet Protocols Network Layer Protocols ETSF10 Internet Protocols Network Layer Protocols 2012, Part 2, Lecture 3.1 Kaan Bür, Jens Andersson Network Layer Protocols IPv4, IPv6 [ed.4 ch.20.3+19.2] [ed.5 ch.22.1.1-2+22.2] Transition from IPv4

More information

INBOUND AND OUTBOUND NAT

INBOUND AND OUTBOUND NAT INBOUND AND OUTBOUND NAT Network Address Translation Course # 2011 1 Overview! Network Address Translation (NAT)! Aliases! Static Address Mappings! Inbound Tunnels! Advanced Tunnel Option SYN Cookies Authentication

More information

BIG-IP Local Traffic Management: Basics. Version 12.1

BIG-IP Local Traffic Management: Basics. Version 12.1 BIG-IP Local Traffic Management: Basics Version 12.1 Table of Contents Table of Contents Introduction to Local Traffic Management...7 About local traffic management...7 About the network map...7 Viewing

More information

Cisco CCIE Security Written.

Cisco CCIE Security Written. Cisco 400-251 CCIE Security Written http://killexams.com/pass4sure/exam-detail/400-251 QUESTION: 193 Which two of the following ICMP types and code should be allowed in a firewall to enable traceroute?

More information

Configuring NAT for IP Address Conservation

Configuring NAT for IP Address Conservation This module describes how to configure Network Address Translation (NAT) for IP address conservation and how to configure inside and outside source addresses. This module also provides information about

More information

Finding Feature Information

Finding Feature Information This module describes how to configure Network Address Translation (NAT) for IP address conservation and how to configure inside and outside source addresses. This module also provides information about

More information

Fundamental Questions to Answer About Computer Networking, Jan 2009 Prof. Ying-Dar Lin,

Fundamental Questions to Answer About Computer Networking, Jan 2009 Prof. Ying-Dar Lin, Fundamental Questions to Answer About Computer Networking, Jan 2009 Prof. Ying-Dar Lin, ydlin@cs.nctu.edu.tw Chapter 1: Introduction 1. How does Internet scale to billions of hosts? (Describe what structure

More information

F5 DDoS Hybrid Defender : Setup. Version

F5 DDoS Hybrid Defender : Setup. Version F5 DDoS Hybrid Defender : Setup Version 13.1.0.3 Table of Contents Table of Contents Introducing DDoS Hybrid Defender... 5 Introduction to DDoS Hybrid Defender...5 DDoS deployments... 5 Example DDoS Hybrid

More information

Configuring IPv4. Finding Feature Information. This chapter contains the following sections:

Configuring IPv4. Finding Feature Information. This chapter contains the following sections: This chapter contains the following sections: Finding Feature Information, page 1 Information About IPv4, page 2 Virtualization Support for IPv4, page 6 Licensing Requirements for IPv4, page 6 Prerequisites

More information

Internet Layers. Physical Layer. Application. Application. Transport. Transport. Network. Network. Network. Network. Link. Link. Link.

Internet Layers. Physical Layer. Application. Application. Transport. Transport. Network. Network. Network. Network. Link. Link. Link. Internet Layers Application Application Transport Transport Network Network Network Network Link Link Link Link Ethernet Fiber Optics Physical Layer Wi-Fi ARP requests and responses IP: 192.168.1.1 MAC:

More information

ECE 435 Network Engineering Lecture 14

ECE 435 Network Engineering Lecture 14 ECE 435 Network Engineering Lecture 14 Vince Weaver http://web.eece.maine.edu/~vweaver vincent.weaver@maine.edu 25 October 2018 Announcements HW#6 was due HW#7 will be posted 1 IPv4 Catastrophe 2 Out of

More information

INDEX. BGP Attributes Download. bgp policy accounting command broadcast addresses, used instead of bundle-hash command. cache entries, definition

INDEX. BGP Attributes Download. bgp policy accounting command broadcast addresses, used instead of bundle-hash command. cache entries, definition INDEX HC IC MCC MNC MPC QC RC SC SMC A Cisco IOS XR Interface and Hardware Component Configuration Guide Cisco IOS XR IP Addresses and Services Configuration Guide Cisco IOS XR Multicast Configuration

More information

ETSF05/ETSF10 Internet Protocols Network Layer Protocols

ETSF05/ETSF10 Internet Protocols Network Layer Protocols ETSF05/ETSF10 Internet Protocols Network Layer Protocols 2016 Jens Andersson Agenda Internetworking IPv4/IPv6 Framentation/Reassembly ICMPv4/ICMPv6 IPv4 to IPv6 transition VPN/Ipsec NAT (Network Address

More information

High Availability GUIDE. Netgate

High Availability GUIDE. Netgate High Availability GUIDE Netgate Dec 16, 2017 CONTENTS 1 High Availability Prerequisites 2 2 Configuring a HA Cluster 5 3 Components of a High Availability Cluster 13 4 Testing High Availability 15 5 Troubleshooting

More information

MikroTik RouterOS Training. Routing. Schedule. Instructors. Housekeeping. Introduce Yourself. Course Objective 7/4/ :00 10:30 Morning Session I

MikroTik RouterOS Training. Routing. Schedule. Instructors. Housekeeping. Introduce Yourself. Course Objective 7/4/ :00 10:30 Morning Session I MikroTik RouterOS Training Routing Schedule 09:00 10:30 Morning Session I 10:30 11:00 Morning Break 11:00 12:30 Morning Session II 12:30 13:30 Lunch Break 13:30 15:00 Afternoon Session I 15:00 15:30 Afternoon

More information

User Guide TL-R470T+/TL-R480T REV9.0.2

User Guide TL-R470T+/TL-R480T REV9.0.2 User Guide TL-R470T+/TL-R480T+ 1910012468 REV9.0.2 September 2018 CONTENTS About This Guide Intended Readers... 1 Conventions... 1 More Information... 1 Accessing the Router Overview... 3 Web Interface

More information

Cisco Certified Network Associate ( )

Cisco Certified Network Associate ( ) Cisco Certified Network Associate (200-125) Exam Description: The Cisco Certified Network Associate (CCNA) Routing and Switching composite exam (200-125) is a 90-minute, 50 60 question assessment that

More information

Cisco RV180 VPN Router

Cisco RV180 VPN Router Cisco RV180 VPN Router Secure, high-performance connectivity at a price you can afford. Figure 1. Cisco RV180 VPN Router (Front Panel) Highlights Affordable, high-performance Gigabit Ethernet ports allow

More information

Host Identity Sources

Host Identity Sources The following topics provide information on host identity sources: Overview: Host Data Collection, on page 1 Determining Which Host Operating Systems the System Can Detect, on page 2 Identifying Host Operating

More information

INF5290 Ethical Hacking. Lecture 3: Network reconnaissance, port scanning. Universitetet i Oslo Laszlo Erdödi

INF5290 Ethical Hacking. Lecture 3: Network reconnaissance, port scanning. Universitetet i Oslo Laszlo Erdödi INF5290 Ethical Hacking Lecture 3: Network reconnaissance, port scanning Universitetet i Oslo Laszlo Erdödi Lecture Overview Identifying hosts in a network Identifying services on a host What are the typical

More information

CS 356: Computer Network Architectures. Lecture 15: DHCP, NAT, and IPv6. [PD] chapter 3.2.7, 3.2.9, 4.1.3, 4.3.3

CS 356: Computer Network Architectures. Lecture 15: DHCP, NAT, and IPv6. [PD] chapter 3.2.7, 3.2.9, 4.1.3, 4.3.3 CS 356: Computer Network Architectures Lecture 15: DHCP, NAT, and IPv6 [PD] chapter 3.2.7, 3.2.9, 4.1.3, 4.3.3 Xiaowei Yang xwy@cs.duke.edu Dynamic Host Configuration Protocol (DHCP) Dynamic Assignment

More information

Configuring VLAN Interfaces

Configuring VLAN Interfaces CHAPTER1 The Cisco Application Control Engine (ACE) module does not have any external physical interfaces to receive traffic from clients and servers. Instead, it uses internal VLAN interfaces. You assign

More information

Network Address Translation (NAT)

Network Address Translation (NAT) The following topics explain and how to configure it. Why Use NAT?, page 1 NAT Basics, page 2 Guidelines for NAT, page 7 Dynamic NAT, page 12 Dynamic PAT, page 21 Static NAT, page 40 Identity NAT, page

More information

ICS 451: Today's plan

ICS 451: Today's plan ICS 451: Today's plan ICMP ping traceroute ARP DHCP summary of IP processing ICMP Internet Control Message Protocol, 2 functions: error reporting (never sent in response to ICMP error packets) network

More information

521262S Computer Networks 2 (fall 2007) Laboratory exercise #4: Multimedia, QoS and testing

521262S Computer Networks 2 (fall 2007) Laboratory exercise #4: Multimedia, QoS and testing 521262S Computer Networks 2 (fall 2007) Laboratory exercise #4: Multimedia, QoS and testing Name Student ID Signature In this exercise we will take a little look at the multimedia and Quality of Service

More information

521262S Computer Networks 2 (fall 2007) Laboratory exercise #2: Internetworking

521262S Computer Networks 2 (fall 2007) Laboratory exercise #2: Internetworking 521262S Computer Networks 2 (fall 2007) Laboratory exercise #2: Internetworking Name Student ID Signature In this exercise we will connect our LANs made in first exercise with routers and build an internet.

More information

Index. Symbols. priority-based queues, Note: Pages numbers followed by f, n, or t indicate figures, notes, and tables, respectively.

Index. Symbols. priority-based queues, Note: Pages numbers followed by f, n, or t indicate figures, notes, and tables, respectively. Index Note: Pages numbers followed by f, n, or t indicate figures, notes, and tables, respectively. Symbols # (hash mark), 13, 15! (logical NOT) operator, 42 A Acar, Can Erkin, 173 ACK (acknowledgment)

More information

CCNA Routing and Switching (NI )

CCNA Routing and Switching (NI ) CCNA Routing and Switching (NI400+401) 150 Hours ` Outline The Cisco Certified Network Associate (CCNA) Routing and Switching composite exam (200-125) is a 90-minute, 50 60 question assessment that is

More information

Network Security. Thierry Sans

Network Security. Thierry Sans Network Security Thierry Sans HTTP SMTP DNS BGP The Protocol Stack Application TCP UDP Transport IPv4 IPv6 ICMP Network ARP Link Ethernet WiFi The attacker is capable of confidentiality integrity availability

More information

TCP/IP Protocol Suite

TCP/IP Protocol Suite TCP/IP Protocol Suite Computer Networks Lecture 5 http://goo.gl/pze5o8 TCP/IP Network protocols used in the Internet also used in today's intranets TCP layer 4 protocol Together with UDP IP - layer 3 protocol

More information

Configuring Real Servers and Server Farms

Configuring Real Servers and Server Farms CHAPTER2 Configuring Real Servers and Server Farms This chapter describes the functions of real servers and server farms in load balancing and how to configure them on the ACE module. It contains the following

More information

TEXTBOOK MAPPING CISCO COMPANION GUIDES

TEXTBOOK MAPPING CISCO COMPANION GUIDES TestOut Routing and Switching Pro - English 6.0.x TEXTBOOK MAPPING CISCO COMPANION GUIDES Modified 2018-08-20 Objective Mapping: Cisco 100-105 ICND1 Objective to LabSim Section # Exam Objective TestOut

More information

BIG-IQ Centralized Management: ADC. Version 5.0

BIG-IQ Centralized Management: ADC. Version 5.0 BIG-IQ Centralized Management: ADC Version 5.0 Table of Contents Table of Contents BIG-IQ Application Delivery Controller: Overview...5 What is Application Delivery Controller?...5 Managing Device Resources...7

More information

On Distributed Communications, Rand Report RM-3420-PR, Paul Baran, August 1964

On Distributed Communications, Rand Report RM-3420-PR, Paul Baran, August 1964 The requirements for a future all-digital-data distributed network which provides common user service for a wide range of users having different requirements is considered. The use of a standard format

More information

CIT 480: Securing Computer Systems

CIT 480: Securing Computer Systems CIT 480: Securing Computer Systems Scanning CIT 480: Securing Computer Systems Slide #1 Topics 1. Port Scanning 2. Stealth Scanning 3. Version Identification 4. OS Fingerprinting CIT 480: Securing Computer

More information

HP High-End Firewalls

HP High-End Firewalls HP High-End Firewalls Attack Protection Configuration Guide Part number: 5998-2650 Software version: F1000-A-EI&F1000-S-EI: R3721 F5000: F3210 F1000-E: F3171 Firewall module: F3171 Document version: 6PW101-20120719

More information

On Distributed Communications, Rand Report RM-3420-PR, Paul Baran, August

On Distributed Communications, Rand Report RM-3420-PR, Paul Baran, August The requirements for a future all-digital-data distributed network which provides common user service for a wide range of users having different requirements is considered. The use of a standard format

More information

HP A-F1000-A-EI_A-F1000-S-EI VPN Firewalls

HP A-F1000-A-EI_A-F1000-S-EI VPN Firewalls HP A-F1000-A-EI_A-F1000-S-EI VPN Firewalls NAT Configuration Guide Part number:5998-2649 Document version: 6PW100-20110909 Legal and notice information Copyright 2011 Hewlett-Packard Development Company,

More information

Modular Policy Framework. Class Maps SECTION 4. Advanced Configuration

Modular Policy Framework. Class Maps SECTION 4. Advanced Configuration [ 59 ] Section 4: We have now covered the basic configuration and delved into AAA services on the ASA. In this section, we cover some of the more advanced features of the ASA that break it away from a

More information

Configuration Guide TL-ER5120/TL-ER6020/TL-ER REV3.0.0

Configuration Guide TL-ER5120/TL-ER6020/TL-ER REV3.0.0 Configuration Guide TL-ER5120/TL-ER6020/TL-ER6120 1910012186 REV3.0.0 June 2017 CONTENTS About This Guide Intended Readers... 1 Conventions... 1 More Information... 1 Viewing Status Information... 2 System

More information

Oracle Cloud Infrastructure Virtual Cloud Network Overview and Deployment Guide ORACLE WHITEPAPER JANUARY 2018 VERSION 1.0

Oracle Cloud Infrastructure Virtual Cloud Network Overview and Deployment Guide ORACLE WHITEPAPER JANUARY 2018 VERSION 1.0 Oracle Cloud Infrastructure Virtual Cloud Network Overview and Deployment Guide ORACLE WHITEPAPER JANUARY 2018 VERSION 1.0 Table of Contents Purpose of this Whitepaper 1 Scope & Assumptions 1 Virtual Cloud

More information

CCNA. Murlisona App. Hiralal Lane, Ravivar Karanja, Near Pethe High-School, ,

CCNA. Murlisona App. Hiralal Lane, Ravivar Karanja, Near Pethe High-School, , CCNA Cisco Certified Network Associate (200-125) Exam DescrIPtion: The Cisco Certified Network Associate (CCNA) Routing and Switching composite exam (200-125) is a 90-minute, 50 60 question assessment

More information

Exam Topics Cross Reference

Exam Topics Cross Reference Appendix R Exam Topics Cross Reference This appendix lists the exam topics associated with the ICND1 100-105 exam and the CCNA 200-125 exam. Cisco lists the exam topics on its website. Even though changes

More information

Configuring attack detection and prevention 1

Configuring attack detection and prevention 1 Contents Configuring attack detection and prevention 1 Overview 1 Attacks that the device can prevent 1 Single-packet attacks 1 Scanning attacks 2 Flood attacks 3 TCP fragment attack 4 Login DoS attack

More information

CounterACT 7.0. Quick Installation Guide for a Single Virtual CounterACT Appliance

CounterACT 7.0. Quick Installation Guide for a Single Virtual CounterACT Appliance CounterACT 7.0 Quick Installation Guide for a Single Virtual CounterACT Appliance Table of Contents Welcome to CounterACT Version 7.0... 3 Overview... 4 1. Create a Deployment Plan... 5 Decide Where to

More information

Firewalls. Firewall. means of protecting a local system or network of systems from network-based security threats creates a perimeter of defense

Firewalls. Firewall. means of protecting a local system or network of systems from network-based security threats creates a perimeter of defense FIREWALLS 3 Firewalls Firewall means of protecting a local system or network of systems from network-based security threats creates a perimeter of defense administered network public Internet firewall

More information

CS 356: Computer Network Architectures. Lecture 14: Switching hardware, IP auxiliary functions, and midterm review. [PD] chapter 3.4.1, 3.2.

CS 356: Computer Network Architectures. Lecture 14: Switching hardware, IP auxiliary functions, and midterm review. [PD] chapter 3.4.1, 3.2. CS 356: Computer Network Architectures Lecture 14: Switching hardware, IP auxiliary functions, and midterm review [PD] chapter 3.4.1, 3.2.7 Xiaowei Yang xwy@cs.duke.edu Switching hardware Software switch

More information

Configuring Transparent Redirection for Standalone Content Engines

Configuring Transparent Redirection for Standalone Content Engines CHAPTER 6 Configuring Transparent Redirection for Standalone Content Engines This chapter discusses the following methods for transparently redirecting content requests to standalone Content Engines: Web

More information

Interconnecting Cisco Networking Devices Part 1 ( )

Interconnecting Cisco Networking Devices Part 1 ( ) Interconnecting Cisco Networking Devices Part 1 (100-101) Exam Description: The 100-101 Interconnecting Cisco Networking Devices Part 1 (ICND1) is a 1.5- hour exam with 50 60 questions. The 100-101 Interconnecting

More information

Configuring Static and Dynamic NAT Translation

Configuring Static and Dynamic NAT Translation This chapter contains the following sections: Network Address Translation Overview, page 1 Information About Static NAT, page 2 Dynamic NAT Overview, page 4 Timeout Mechanisms, page 4 NAT Inside and Outside

More information

General Firewall Configuration

General Firewall Configuration To adjust resources used by your firewall service you can change the sizing parameters in the General Firewall Configuration (CONFIGURATION > Configuration Tree > Box > Infrastructure Services) of the

More information

Configuring Static and Dynamic NAT Translation

Configuring Static and Dynamic NAT Translation This chapter includes the following sections: Network Address Translation Overview, on page 1 Information About Static NAT, on page 2 Dynamic NAT Overview, on page 3 Timeout Mechanisms, on page 3 NAT Inside

More information

Session Overview. ! Introduction! Layer 2 and 3 attack scenarios! CDP, STP & IEEE 802.1q! ARP attacks & ICMP abuse! Discovering & attacking IGPs

Session Overview. ! Introduction! Layer 2 and 3 attack scenarios! CDP, STP & IEEE 802.1q! ARP attacks & ICMP abuse! Discovering & attacking IGPs Session Overview! Introduction! Layer 2 and 3 attack scenarios! CDP, STP & IEEE 802.1q! ARP attacks & ICMP abuse! Discovering & attacking IGPs! RIP, IGRP, EIGRP and OSPF! Attacking tunnels! GRE intrusion

More information

HP High-End Firewalls

HP High-End Firewalls HP High-End Firewalls Attack Protection Configuration Guide Part number: 5998-2630 Software version: F1000-E/Firewall module: R3166 F5000-A5: R3206 Document version: 6PW101-20120706 Legal and notice information

More information

Configuring Real Servers and Server Farms

Configuring Real Servers and Server Farms CHAPTER2 Configuring Real Servers and Server Farms Note The information in this chapter applies to both the ACE module and the ACE appliance unless otherwise noted. All features described in this chapter

More information

CS-435 spring semester Network Technology & Programming Laboratory. Stefanos Papadakis & Manolis Spanakis

CS-435 spring semester Network Technology & Programming Laboratory. Stefanos Papadakis & Manolis Spanakis CS-435 spring semester 2016 Network Technology & Programming Laboratory University of Crete Computer Science Department Stefanos Papadakis & Manolis Spanakis CS-435 Lecture #4 preview ICMP ARP DHCP NAT

More information

Information About Cisco IOS SLB

Information About Cisco IOS SLB CHAPTER 2 To configure IOS SLB, you should understand the following concepts: Overview, page 2-1 Benefits of IOS SLB, page 2-3 Cisco IOS SLB Features, page 2-4 This section describes the general features

More information

ICS 351: Networking Protocols

ICS 351: Networking Protocols ICS 351: Networking Protocols IP packet forwarding application layer: DNS, HTTP transport layer: TCP and UDP network layer: IP, ICMP, ARP data-link layer: Ethernet, WiFi 1 Networking concepts each protocol

More information

Transparent or Routed Firewall Mode

Transparent or Routed Firewall Mode This chapter describes how to set the firewall mode to routed or transparent, as well as how the firewall works in each firewall mode. You can set the firewall mode independently for each context in multiple

More information

Information About Cisco IOS SLB

Information About Cisco IOS SLB Information About Cisco IOS SLB Overview Information About Cisco IOS SLB Last Updated: April 27, 2011 To configure IOS SLB, you should understand the following concepts: Note Some IOS SLB features are

More information

Some of the slides borrowed from the book Computer Security: A Hands on Approach by Wenliang Du. Firewalls. Chester Rebeiro IIT Madras

Some of the slides borrowed from the book Computer Security: A Hands on Approach by Wenliang Du. Firewalls. Chester Rebeiro IIT Madras Some of the slides borrowed from the book Computer Security: A Hands on Approach by Wenliang Du Firewalls Chester Rebeiro IIT Madras Firewall Block unauthorized traffic flowing from one network to another

More information

HP 3600 v2 Switch Series

HP 3600 v2 Switch Series HP 3600 v2 Switch Series Layer 3 - IP Services Configuration Guide Part number: 5998-2351 Software version: Release 2108P01 Document version: 6W100-20131130 Legal and notice information Copyright 2013

More information

Lecture Computer Networks

Lecture Computer Networks Prof. Dr. Hans Peter Großmann mit M. Rabel sowie H. Hutschenreiter und T. Nau Sommersemester 2012 Institut für Organisation und Management von Informationssystemen Lecture Computer Networks Internet Protocol

More information

Redesde Computadores(RCOMP)

Redesde Computadores(RCOMP) Redesde Computadores(RCOMP) Theoretical-Practical (TP) Lesson 09 2016/2017 Network Address Translation. Static and dynamic NAT. NAPT. Instituto Superior de Engenharia do Porto Departamento de Engenharia

More information

The information in this document is based on the Cisco VPN 3000 Series Concentrator.

The information in this document is based on the Cisco VPN 3000 Series Concentrator. What Is VRRP? Document ID: 7210 Contents Introduction Prerequisites Requirements Components Used Conventions How Does the VPN 3000 Concentrator Implement VRRP? Configure VRRP Synchronize the Configurations

More information

Internet Protocol, Version 6

Internet Protocol, Version 6 Outline Protocol, Version 6 () Introduction to Header Format Addressing Model ICMPv6 Neighbor Discovery Transition from to vs. Taken from:chun-chuan Yang Basics: TCP/ Protocol Suite Protocol (IP) Features:

More information

AccessEnforcer Version 4.0 Features List

AccessEnforcer Version 4.0 Features List AccessEnforcer Version 4.0 Features List AccessEnforcer UTM Firewall is the simple way to secure and manage your small business network. You can choose from six hardware models, each designed to protect

More information

H

H H12-721 Number: H12-721 Passing Score: 800 Time Limit: 120 min File Version: 1.0 Exam A QUESTION 1 The main method of caching servers DNS Request Flood defense is the use of DNS source authentication.

More information

Implementing Firewall Technologies

Implementing Firewall Technologies Implementing Firewall Technologies Network firewalls separate protected from non-protected areas preventing unauthorized users from accessing protected network resources. Technologies used: ACLs Standard,

More information

Cisco SGE Port Gigabit Switch Cisco Small Business Managed Switches

Cisco SGE Port Gigabit Switch Cisco Small Business Managed Switches Cisco SGE2010 48-Port Gigabit Switch Cisco Small Business Managed Switches Performance and Reliability to Support Small Business Networks Highlights 48 high-speed ports optimized for the network core or

More information

Chapter 8 roadmap. Network Security

Chapter 8 roadmap. Network Security Chapter 8 roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message integrity 8.4 Securing e-mail 8.5 Securing TCP connections: SSL 8.6 Network layer security: IPsec 8.7 Securing

More information

High Availability Synchronization PAN-OS 5.0.3

High Availability Synchronization PAN-OS 5.0.3 High Availability Synchronization PAN-OS 5.0.3 Revision B 2013, Palo Alto Networks, Inc. www.paloaltonetworks.com Contents Overview... 3 Device Configuration... 4 Network Configuration... 9 Objects Configuration...

More information

firewall { all-ping enable broadcast-ping disable ipv6-receive-redirects disable ipv6-src-route disable ip-src-route disable log-martians enable name

firewall { all-ping enable broadcast-ping disable ipv6-receive-redirects disable ipv6-src-route disable ip-src-route disable log-martians enable name firewall { all-ping enable broadcast-ping disable ipv6-receive-redirects disable ipv6-src-route disable ip-src-route disable log-martians enable name WAN_IN { default-action drop description "WAN to internal"

More information

CISCO EXAM QUESTIONS & ANSWERS

CISCO EXAM QUESTIONS & ANSWERS CISCO 642-618 EXAM QUESTIONS & ANSWERS Number: 642-618 Passing Score: 800 Time Limit: 120 min File Version: 39.6 http://www.gratisexam.com/ CISCO 642-618 EXAM QUESTIONS & ANSWERS Exam Name: Deploying Cisco

More information

Adopting Innovative Detection Technique To Detect ICMPv6 Based Vulnerability Attacks

Adopting Innovative Detection Technique To Detect ICMPv6 Based Vulnerability Attacks Adopting Innovative Detection Technique To Detect ICMPv6 Based Vulnerability Attacks Navaneethan C. Arjuman nava@nav6.usm.my National Advanced IPv6 Centre January 2014 1 Introduction IPv6 was introduced

More information

CSC 574 Computer and Network Security. TCP/IP Security

CSC 574 Computer and Network Security. TCP/IP Security CSC 574 Computer and Network Security TCP/IP Security Alexandros Kapravelos kapravelos@ncsu.edu (Derived from slides by Will Enck and Micah Sherr) Network Stack, yet again Application Transport Network

More information

20-CS Cyber Defense Overview Fall, Network Basics

20-CS Cyber Defense Overview Fall, Network Basics 20-CS-5155 6055 Cyber Defense Overview Fall, 2017 Network Basics Who Are The Attackers? Hackers: do it for fun or to alert a sysadmin Criminals: do it for monetary gain Malicious insiders: ignores perimeter

More information

Definition of firewall

Definition of firewall Internet Firewalls Definitions: firewall, policy, router, gateway, proxy NAT: Network Address Translation Source NAT, Destination NAT, Port forwarding NAT firewall compromise via UPnP/IGD Packet filtering

More information

Introduction TELE 301. Routers. Firewalls. Gateways. Sample Large Network

Introduction TELE 301. Routers. Firewalls. Gateways. Sample Large Network Introduction TELE 301 Lecture 21: s David Eyers (dme@cs.otago.ac.nz) Telecommunications Programme University of Otago Discernment of Routers, s, Gateways Placement of such devices Elementary firewalls

More information

Technical Brief. Network Port & Routing Requirements Active Circle 4.5 May Page 1 sur 15

Technical Brief. Network Port & Routing Requirements Active Circle 4.5 May Page 1 sur 15 Technical Brief Network Port & Routing Requirements Active Circle 4.5 May 2017 Page 1 sur 15 INDEX 1. INTRODUCTION... 3 1.1. SCOPE OF THE DOCUMENT... 3 1.2. AUDIENCE... 3 1.3. ORGANIZATION OF THE INFORMATION...

More information

User Manual. SSV Remote Access Gateway. Web ConfigTool

User Manual. SSV Remote Access Gateway. Web ConfigTool SSV Remote Access Gateway Web ConfigTool User Manual SSV Software Systems GmbH Dünenweg 5 D-30419 Hannover Phone: +49 (0)511/40 000-0 Fax: +49 (0)511/40 000-40 E-mail: sales@ssv-embedded.de Document Revision:

More information

Fireware-Essentials. Number: Fireware Essentials Passing Score: 800 Time Limit: 120 min File Version: 7.

Fireware-Essentials.  Number: Fireware Essentials Passing Score: 800 Time Limit: 120 min File Version: 7. Fireware-Essentials Number: Fireware Essentials Passing Score: 800 Time Limit: 120 min File Version: 7.0 http://www.gratisexam.com/ Fireware Essentials Fireware Essentials Exam Exam A QUESTION 1 Which

More information

Corrigendum 3. Tender Number: 10/ dated

Corrigendum 3. Tender Number: 10/ dated (A premier Public Sector Bank) Information Technology Division Head Office, Mangalore Corrigendum 3 Tender Number: 10/2016-17 dated 07.09.2016 for Supply, Installation and Maintenance of Distributed Denial

More information

Security SSID Selection: Broadcast SSID:

Security SSID Selection: Broadcast SSID: 69 Security SSID Selection: Broadcast SSID: WMM: Encryption: Select the SSID that the security settings will apply to. If Disabled, then the device will not be broadcasting the SSID. Therefore it will

More information

NETWORK LAYER DATA PLANE

NETWORK LAYER DATA PLANE NETWORK LAYER DATA PLANE 1 GOALS Understand principles behind network layer services, focusing on the data plane: Network layer service models Forwarding versus routing How a router works Generalized forwarding

More information

Broadcast Infrastructure Cybersecurity - Part 2

Broadcast Infrastructure Cybersecurity - Part 2 SBE Webinar Series - 2018 Broadcast Infrastructure Cybersecurity - Part 2 Wayne M. Pecena, CPBE, CBNE Texas A&M University Educational Broadcast Services KAMU FM-TV Broadcast Infrastructure Cybersecurity

More information

Detecting Specific Threats

Detecting Specific Threats The following topics explain how to use preprocessors in a network analysis policy to detect specific threats: Introduction to Specific Threat Detection, page 1 Back Orifice Detection, page 1 Portscan

More information

Customer Edge Switching & Realm Gateway Tutorial Session Day 2

Customer Edge Switching & Realm Gateway Tutorial Session Day 2 Customer Edge Switching & Realm Gateway Tutorial Session Day 2 Jesus Llorente Santos jesus.llorente.santos@aalto.fi www.re2ee.org August 21 st, 2015 Outline Recap from yesterday Current Internet Model

More information

Configuring attack detection and prevention 1

Configuring attack detection and prevention 1 Contents Configuring attack detection and prevention 1 Overview 1 Attacks that the device can prevent 1 Single-packet attacks 1 Scanning attacks 2 Flood attacks 3 TCP fragment attack 4 Login DoS attack

More information

10 Defense Mechanisms

10 Defense Mechanisms SE 4C03 Winter 2006 10 Defense Mechanisms Instructor: W. M. Farmer Revised: 23 March 2006 1 Defensive Services Authentication (subject, source) Access control (network, host, file) Data protection (privacy

More information

IPv6 Neighbor Discovery

IPv6 Neighbor Discovery About, page 1 Prerequisites for, page 2 Guidelines for, page 2 Defaults for, page 4 Configure, page 5 Monitoring, page 10 History for, page 11 About The IPv6 neighbor discovery process uses ICMPv6 messages

More information

Q-Balancer Range FAQ The Q-Balance LB Series General Sales FAQ

Q-Balancer Range FAQ The Q-Balance LB Series General Sales FAQ Q-Balancer Range FAQ The Q-Balance LB Series The Q-Balance Balance Series is designed for Small and medium enterprises (SMEs) to provide cost-effective solutions for link resilience and load balancing

More information

IPV6 SIMPLE SECURITY CAPABILITIES.

IPV6 SIMPLE SECURITY CAPABILITIES. IPV6 SIMPLE SECURITY CAPABILITIES. 50 issues from RFC 6092 edited by J. Woodyatt, Apple Presentation by Olle E. Johansson, Edvina AB. ABSTRACT The RFC which this presentation is based upon is focused on

More information

Contents. 2 NB750 Load Balancing Router User Guide YML817 Rev1

Contents. 2 NB750 Load Balancing Router User Guide YML817 Rev1 Contents CHAPTER 1. INTRODUCTION... 4 1.1 Overview... 4 1.2 Hardware... 6 1.2.1 Front Panel View... 6 1.2.2 Rear Panel View... 7 1.2.3 Hardware Load Default... 7 1.3 Features... 8 1.3.1 Software Feature...

More information