320
User’s Guide Global Technology Associates 3505 Lake Lynda Drive Suite 109 Orlando, FL 32817 Tel: +1.407.380.0220 Fax. +1.407.380.6080 Email: [email protected] Web: www.gta.com GB- OS ® Version 6.0 GBOSUG201111-03

GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

  • Upload
    lyanh

  • View
    240

  • Download
    0

Embed Size (px)

Citation preview

Page 1: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

User’s Guide

Global Technology Associates3505 Lake Lynda Drive Suite 109

Orlando, FL 32817

Tel: +1.407.380.0220Fax. +1.407.380.6080Email: [email protected]

Web: www.gta.com

GB-OS®

Version 6.0

GBOSUG201111-03

Page 2: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4
Page 3: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

iii

GB-OS 6.0 User’s Guide

Table of Contents

Table of ContentsPreface_____________________________________________________________________________________ 11About_This_Guide................................................................................................................................................................................13

Conventions… …………………………………………………………………………………………………………………………… 13Icons… …………………………………………………………………………………………………………………………………… 13

About_GTA_Firewalls...........................................................................................................................................................................14What_is_a_Firewall?_………………………………………………………………………………………………………………………… 14

A…GB-OS…firewall…system…is:……………………………………………………………………………………………………………… 15Features_ …………………………………………………………………………………………………………………………………… 16

New…Features……………………………………………………………………………………………………………………………… 16Standard…Features………………………………………………………………………………………………………………………… 16Optional…Features………………………………………………………………………………………………………………………… 16

Support................................................................................................................................................................................................ 17Support…Options…………………………………………………………………………………………………………………………… 17Software…Updates… …………………………………………………………………………………………………………………… 17

Additional_Documentation_.................................................................................................................................................................18

Initial_Setup_________________________________________________________________________________ 19Overview_............................................................................................................................................................................................. 21

Preparation_.........................................................................................................................................................................................22Registration_………………………………………………………………………………………………………………………………… 22

Retrieving…Your…Activation…Code………………………………………………………………………………………………………… 22Planning…Your…Network…………………………………………………………………………………………………………………… 22Connecting_Your_Computer_to_the_Firewall_……………………………………………………………………………………… 23

Requirements_……………………………………………………………………………………………………………………………… 23Setup_by_Temporary_Peer_Network_ …………………………………………………………………………………………………… 23Powering_On_the_Firewall_………………………………………………………………………………………………………………… 24

Entering_Firewall_Network_Settings_..................................................................................................................................................25Browser_Compatibility__…………………………………………………………………………………………………………………… 25Connecting_to_the_Web_Interface_ ……………………………………………………………………………………………………… 25Using_the_Basic_Setup_Wizard_…………………………………………………………………………………………………………… 26Entering_Your_Network_Information_Manually_………………………………………………………………………………………… 31

Using…CIDR…Notation……………………………………………………………………………………………………………………… 32Setting…Your…Time… ……………………………………………………………………………………………………………………… 32Re-configuring…Your…Computer… ……………………………………………………………………………………………………… 32

Placing_the_Firewall_on_the_Network_.................................................................................................................................................33

Basic_Setup_Tasks____________________________________________________________________________ 35Basic_Setup_Tasks_.............................................................................................................................................................................. 37

Setting_the_Configuration_Mode_………………………………………………………………………………………………………… 37Defining_a_Network_………………………………………………………………………………………………………………………… 38

Entering…the…Host…Name… ……………………………………………………………………………………………………………… 38Entering…the…Default…Gateway…………………………………………………………………………………………………………… 38Defining…Logical…Interfaces… …………………………………………………………………………………………………………… 39

DNS_Setup_ ………………………………………………………………………………………………………………………………… 40DNS…Proxy…vs.…DNS…Server……………………………………………………………………………………………………………… 40Configuring…the…DNS…Proxy……………………………………………………………………………………………………………… 41

Date/Time_Setup_…………………………………………………………………………………………………………………………… 42Network…Time…Setup……………………………………………………………………………………………………………………… 42Designating…the…Firewall…as…a…NTP…Server……………………………………………………………………………………………… 43System…Clock…… ………………………………………………………………………………………………………………………… 43

GB-OS_Certificate_Management__………………………………………………………………………………………………………… 44Defining_Objects_…………………………………………………………………………………………………………………………… 45

Address…Objects…………………………………………………………………………………………………………………………… 45Selecting…the…Address…Object’s…Type………………………………………………………………………………………………… 46Using…Regular…Expressions…………………………………………………………………………………………………………… 47Default…Address…Objects… …………………………………………………………………………………………………………… 47

Bookmark…Objects………………………………………………………………………………………………………………………… 48Service…Group…Objects…………………………………………………………………………………………………………………… 48Default…Service…Group…Objects… …………………………………………………………………………………………………… 49

Time…Group…Objects… …………………………………………………………………………………………………………………… 50IPSec…Objects……………………………………………………………………………………………………………………………… 50

Page 4: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

iv

GB-OS 6.0 User’s Guide

Table of Contents

Encryption…Objects… …………………………………………………………………………………………………………………… 50Policy…Sets………………………………………………………………………………………………………………………………… 51Allowing…Inbound…Traffic… ……………………………………………………………………………………………………………… 51Blocking…Outbound…Traffic… …………………………………………………………………………………………………………… 51Managing…Policies………………………………………………………………………………………………………………………… 52Tips…for…Using…Policies… ………………………………………………………………………………………………………………… 52

Verifying_the_Configuration_……………………………………………………………………………………………………………… 53Navigation…Menu…Icons…………………………………………………………………………………………………………………… 53Verification…Flags… ……………………………………………………………………………………………………………………… 54

Applying_the_Configuration_……………………………………………………………………………………………………………… 55Importing/Exporting_Firewall_Configuration_ ………………………………………………………………………………………… 56Automatic_Backup_………………………………………………………………………………………………………………………… 57

Email…Backup…… ………………………………………………………………………………………………………………………… 57Cloud…Backup……………………………………………………………………………………………………………………………… 57USB…Backup… …………………………………………………………………………………………………………………………… 58Restoring…Backups…from…the…Cloud…or…USB…Device…via…the…Web…Interface… ……………………………………………………… 59Restoring…Backups…Via…the…Console… ………………………………………………………………………………………………… 59Cloud…or…USB…Device…Directory… ……………………………………………………………………………………………………… 59High…Availability…and…Automatic…Backup………………………………………………………………………………………………… 59

Advanced_Setup_Tasks________________________________________________________________________ 60Advanced_Setup_Tasks_......................................................................................................................................................................62

Firewall_User_Account_and_Group_Setup_……………………………………………………………………………………………… 62Creating…User…Accounts… ……………………………………………………………………………………………………………… 62Creating…Groups…………………………………………………………………………………………………………………………… 63Creating…an…Administrator…Group……………………………………………………………………………………………………… 64

Configuring_Remote_Administration_…………………………………………………………………………………………………… 66Lockout… ……………………………………………………………………………………………………………………………… 66Remote…Administration………………………………………………………………………………………………………………… 66Changing…the…Remote…Administration…Port…………………………………………………………………………………………… 67Encryption… …………………………………………………………………………………………………………………………… 67Policy…Compatibility… ………………………………………………………………………………………………………………… 68

Authentication_Setup_……………………………………………………………………………………………………………………… 69GTA…Authentication… …………………………………………………………………………………………………………………… 71Using…GTA…Authentication…on…a…GTA…Firewall… …………………………………………………………………………………… 71

LDAPv3… ………………………………………………………………………………………………………………………………… 72Using…LDAPv3…on…a…GTA…Firewall… ………………………………………………………………………………………………… 72

RADIUS… ………………………………………………………………………………………………………………………………… 73Using…RADIUS…on…a…GTA…Firewall… ………………………………………………………………………………………………… 73

Active…Directory…Single…Sign-On………………………………………………………………………………………………………… 73Requirements…For…Single…Sign-On…………………………………………………………………………………………………… 73Single…Sign-On…Server…Installation…on…Windows… ………………………………………………………………………………… 73Configuring…Single…Sign-On…………………………………………………………………………………………………………… 73

PPP_Setup_…………………………………………………………………………………………………………………………………… 74PPPoE…Transport… ……………………………………………………………………………………………………………………… 77PPTP…Transport…………………………………………………………………………………………………………………………… 80

DHCP_Server_ ……………………………………………………………………………………………………………………………… 83DHCPv4… ……………………………………………………………………………………………………………………………… 83DHCPv6… ……………………………………………………………………………………………………………………………… 85

DHCP_Relay_………………………………………………………………………………………………………………………………… 86DHCP…Relay…Requirements…………………………………………………………………………………………………………… 86Example…DHCP…Relay…………………………………………………………………………………………………………………… 86Configuration… ………………………………………………………………………………………………………………………… 87PSN…to…Protected…DHCP…Relay… …………………………………………………………………………………………………… 87

Dynamic_DNS_Setup_ ……………………………………………………………………………………………………………………… 89DNS_Server_Setup_ ………………………………………………………………………………………………………………………… 90

Configuring…the…DNS…Server… ………………………………………………………………………………………………………… 90Creating…DNS…Domains………………………………………………………………………………………………………………… 92

Routing_Traffic_……………………………………………………………………………………………………………………………… 93Alias…Setup………………………………………………………………………………………………………………………………… 93NAT…Setup… ……………………………………………………………………………………………………………………………… 94Creating…Inbound…Tunnels…………………………………………………………………………………………………………… 94Creating…Static…Mappings……………………………………………………………………………………………………………… 96Allowing…Static…Mapping… …………………………………………………………………………………………………………… 97

Pass…Through…Setup……………………………………………………………………………………………………………………… 97Security…Policies………………………………………………………………………………………………………………………… 98Creating…Pass…Through…Policy…Pairs… ……………………………………………………………………………………………… 98Defining…Bridged…Protocols… ………………………………………………………………………………………………………… 99Protocol…Definitions… ………………………………………………………………………………………………………………… 99Defining…Hosts/Networks…………………………………………………………………………………………………………… 100

Page 5: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

v

GB-OS 6.0 User’s Guide

Table of Contents

Bridging…Interfaces… ………………………………………………………………………………………………………………… 101Bridging…Mode… …………………………………………………………………………………………………………………… 102

BGP…Setup……………………………………………………………………………………………………………………………… 103OSPF…Setup… ………………………………………………………………………………………………………………………… 105RIP…Setup… …………………………………………………………………………………………………………………………… 108Static…Routes…………………………………………………………………………………………………………………………… 110Multiple…Gateway…Setup… …………………………………………………………………………………………………………… 110Gateway…Failover… ………………………………………………………………………………………………………………… 112Selecting…Useful…Beacons…………………………………………………………………………………………………………… 112Gateway…Sharing… ………………………………………………………………………………………………………………… 112Policy…Based…Routing… …………………………………………………………………………………………………………… 113Source…Routing… …………………………………………………………………………………………………………………… 113Requirements………………………………………………………………………………………………………………………… 113

Preferences_……………………………………………………………………………………………………………………………… 114Defining…the…Internet…Protocol………………………………………………………………………………………………………… 114Defining…Connection…Timeouts…and…Limiting………………………………………………………………………………………… 114

Creating_Advanced_Security_Policies_ ……………………………………………………………………………………………… 116Detailed…List…View……………………………………………………………………………………………………………………… 117Policy…Preferences…………………………………………………………………………………………………………………… 117Options………………………………………………………………………………………………………………………………… 117Automatic…Policies…………………………………………………………………………………………………………………… 118Address…Spoof… …………………………………………………………………………………………………………………… 118Connection…Limiting… ……………………………………………………………………………………………………………… 118Doorknob…Twist… …………………………………………………………………………………………………………………… 118Fragmented…Packets………………………………………………………………………………………………………………… 118Invalid…Packets… …………………………………………………………………………………………………………………… 118Unexpected…Packets………………………………………………………………………………………………………………… 119Ident…Option………………………………………………………………………………………………………………………… 119Stealth…Mode… ……………………………………………………………………………………………………………………… 119TCP…SYN…Cookies…………………………………………………………………………………………………………………… 119Advanced:…Coalesce………………………………………………………………………………………………………………… 119

Setting_Notifications_…………………………………………………………………………………………………………………… 120Email… ……………………………………………………………………………………………………………………………… 120SMS…………………………………………………………………………………………………………………………………… 121SNMP…Trap…………………………………………………………………………………………………………………………… 121Alarms………………………………………………………………………………………………………………………………… 121

Applying_Traffic_Shaping_……………………………………………………………………………………………………………… 122Weight…vs.…Priority……………………………………………………………………………………………………………………… 122Using…Traffic…Shaping… ……………………………………………………………………………………………………………… 122

VPN_Setup_………………………………………………………………………………………………………………………………… 124VPN…Concepts… ……………………………………………………………………………………………………………………… 124Authentication………………………………………………………………………………………………………………………… 124Multiple…Networks… ………………………………………………………………………………………………………………… 125Mobile…Protocol… …………………………………………………………………………………………………………………… 125IPSec…Objects………………………………………………………………………………………………………………………… 125

SSL_Client_and_Browser_Setup_ ……………………………………………………………………………………………………… 125PPTP_&_L2TP_Setup_ …………………………………………………………………………………………………………………… 125VLAN_Setup_……………………………………………………………………………………………………………………………… 126

VLAN…Terms…and…Concepts…………………………………………………………………………………………………………… 127VLAN…Interface… …………………………………………………………………………………………………………………… 127VLAN…IDs……………………………………………………………………………………………………………………………… 127VLAN…Trunk…………………………………………………………………………………………………………………………… 127VLAN…Switch… ……………………………………………………………………………………………………………………… 127

Creating…a…VLAN… …………………………………………………………………………………………………………………… 128SNMP_Setup_……………………………………………………………………………………………………………………………… 129Remote_Logging_Setup_………………………………………………………………………………………………………………… 130

WELF…(WebTrends…Enhanced…Log…Format)………………………………………………………………………………………… 131Unix…Facilities…………………………………………………………………………………………………………………………… 132Policy… ……………………………………………………………………………………………………………………………… 132NAT…(Network…Address…Translation)… …………………………………………………………………………………………… 132WWW… ……………………………………………………………………………………………………………………………… 132

Threat_Management___________________________________________________________________________ 133Threat_Management..........................................................................................................................................................................135

Intrusion_Prevention_System_(IPS)_…………………………………………………………………………………………………… 136Running…the…IPS…Setup…Wizard… …………………………………………………………………………………………………… 137Configuring…the…IPS…Proxy… ………………………………………………………………………………………………………… 138Configuring…Performance…Tuning…Settings………………………………………………………………………………………… 139

Configuring…IPS…Policies… …………………………………………………………………………………………………………… 140

Page 6: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

vi

GB-OS 6.0 User’s Guide

Table of Contents

Filtering…Displayed…IPS…Policies… ………………………………………………………………………………………………… 141Mail_Sentinel_……………………………………………………………………………………………………………………………… 142

Mail…Sentinel…Policies… ……………………………………………………………………………………………………………… 143Defining…Email…White…(Allow)…or…Black…(Deny)…Lists……………………………………………………………………………… 145RDNS…(Reverse…DNS)… …………………………………………………………………………………………………………… 146Defining…a…Mail…Abuse…Prevention…System…(MAPS)……………………………………………………………………………… 146

Surf_Sentinel_ …………………………………………………………………………………………………………………………… 147Configuring…the…Surf…Sentinel…Proxy… ……………………………………………………………………………………………… 147Enabling…the…Traditional…Proxy……………………………………………………………………………………………………… 148Transparent…Proxy…………………………………………………………………………………………………………………… 148Block…Actions………………………………………………………………………………………………………………………… 148

Surf…Sentinel…Policies… ……………………………………………………………………………………………………………… 148Local…Allow…and…Deny…Lists… ……………………………………………………………………………………………………… 150Content…Blocking… ………………………………………………………………………………………………………………… 150Surf…Sentinel…Categories… ………………………………………………………………………………………………………… 151

Creating…Advanced…Surf…Sentinel…Policies…………………………………………………………………………………………… 151

Monitoring_Reports_&_Administrative_Tools_______________________________________________________ 153Monitoring,_Reports,_and_Administrative_Tools_............................................................................................................................155

Administrative_Tools_…………………………………………………………………………………………………………………… 155Interfaces… …………………………………………………………………………………………………………………………… 155Network…Diagnostics…………………………………………………………………………………………………………………… 155Ping…………………………………………………………………………………………………………………………………… 155Trace…Route…………………………………………………………………………………………………………………………… 156

Shutdown… …………………………………………………………………………………………………………………………… 157Halt… ………………………………………………………………………………………………………………………………… 157Reboot………………………………………………………………………………………………………………………………… 157

Audit_Events......................................................................................................................................................................................158

Viewing_Firewall_Logs_......................................................................................................................................................................158

Viewing_Activity_................................................................................................................................................................................159Accounts_ ………………………………………………………………………………………………………………………………… 159

Authenticated…………………………………………………………………………………………………………………………… 159Locked…Out……………………………………………………………………………………………………………………………… 159Sessions………………………………………………………………………………………………………………………………… 160

Network_…………………………………………………………………………………………………………………………………… 160ARP…Table… …………………………………………………………………………………………………………………………… 160Flushing…the…ARP…Table……………………………………………………………………………………………………………… 160

Connections… ………………………………………………………………………………………………………………………… 160Hosts… ………………………………………………………………………………………………………………………………… 161Routing… ……………………………………………………………………………………………………………………………… 161Statistics………………………………………………………………………………………………………………………………… 162

Security_Policies_………………………………………………………………………………………………………………………… 162Services_…………………………………………………………………………………………………………………………………… 162

DHCP…Leases…………………………………………………………………………………………………………………………… 162Flushing…DHCP…Leases……………………………………………………………………………………………………………… 162

Threat_Management_ …………………………………………………………………………………………………………………… 163IPS… …………………………………………………………………………………………………………………………………… 163Mail…Sentinel……………………………………………………………………………………………………………………………… 163Anti-Spam… ………………………………………………………………………………………………………………………… 163Anti-Virus……………………………………………………………………………………………………………………………… 163Statistics……………………………………………………………………………………………………………………………… 163

Surf…Sentinel… ………………………………………………………………………………………………………………………… 163VPN_………………………………………………………………………………………………………………………………………… 164

IPSec…Tunnels… ……………………………………………………………………………………………………………………… 164

Reporting_..........................................................................................................................................................................................165Configuration_ …………………………………………………………………………………………………………………………… 165Executive_Reports_……………………………………………………………………………………………………………………… 166

Schedule…Executive…Reports… ……………………………………………………………………………………………………… 166Historical_Statistics_ …………………………………………………………………………………………………………………… 167

Preferences… ………………………………………………………………………………………………………………………… 167

Updating_Your_Firewall’s_Software_.................................................................................................................................................168Scheduling…Checks…for…Automatic…Updates… ……………………………………………………………………………………… 168Performing…a…Manual…Software…Update……………………………………………………………………………………………… 169

Page 7: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

vii

GB-OS 6.0 User’s Guide

Table of Contents

Troubleshooting_ ____________________________________________________________________________ 170Troubleshooting_Guidelines_............................................................................................................................................................172

Frequently_Asked_Questions_(FAQ)_................................................................................................................................................173Administration_…………………………………………………………………………………………………………………………… 174Network_Connectivity_ ………………………………………………………………………………………………………………… 175Services_and_Options_ ………………………………………………………………………………………………………………… 179Hardware_ ………………………………………………………………………………………………………………………………… 182Other_……………………………………………………………………………………………………………………………………… 182Automatic_Backup_……………………………………………………………………………………………………………………… 183

User_Interface_ ______________________________________________________________________________ 184Reference_A:_User_Interface_............................................................................................................................................................186

Web_Interface_ …………………………………………………………………………………………………………………………… 186Features………………………………………………………………………………………………………………………………… 187Web…Interface…Access… ……………………………………………………………………………………………………………… 187Characteristics… …………………………………………………………………………………………………………………… 187How…to…Access…the…Web…Interface… ……………………………………………………………………………………………… 187

Navigation…and…Data…Entry… ………………………………………………………………………………………………………… 188Menu… ……………………………………………………………………………………………………………………………… 188Verification…Icons… ………………………………………………………………………………………………………………… 188Main…Window………………………………………………………………………………………………………………………… 189Advanced…Tab………………………………………………………………………………………………………………………… 189

Buttons_and_Icons_……………………………………………………………………………………………………………………… 190Screen…Buttons… …………………………………………………………………………………………………………………… 190List…Icons……………………………………………………………………………………………………………………………… 191Flags… ……………………………………………………………………………………………………………………………… 191Index…Numbers… …………………………………………………………………………………………………………………… 192Pull…Down…Menus… ………………………………………………………………………………………………………………… 192

System…Overview…Screen……………………………………………………………………………………………………………… 193

System_Parameters___________________________________________________________________________ 196Reference_B:_System_Parameters_...................................................................................................................................................198

How…to…find…your…section:……………………………………………………………………………………………………………… 1982._Configure__……………………………………………………………………………………………………………………………… 199

2.2.1…Summary… …………………………………………………………………………………………………………………… 1992.2.2…Apply……………………………………………………………………………………………………………………………… 1992.2.3…Backup… ……………………………………………………………………………………………………………………… 2002.2.4…Change…Mode… ……………………………………………………………………………………………………………… 2002.2.5…Import/Export…… ……………………………………………………………………………………………………………… 2012.2.6…Runtime………………………………………………………………………………………………………………………… 2012.2.6.1…Options… …………………………………………………………………………………………………………………… 2012.2.6.2…Update… …………………………………………………………………………………………………………………… 202

2.3…System……………………………………………………………………………………………………………………………… 2032.3.1…Summary… …………………………………………………………………………………………………………………… 2032.3.2…Information… ………………………………………………………………………………………………………………… 2032.3.3…Activation…Codes… …………………………………………………………………………………………………………… 2032.3.4…Contact…Information…………………………………………………………………………………………………………… 2032.3.5…Date/Time……………………………………………………………………………………………………………………… 2042.3.6…Notifications… ………………………………………………………………………………………………………………… 204

2.4…Accounts… ………………………………………………………………………………………………………………………… 2062.4.1…Summary… …………………………………………………………………………………………………………………… 2062.4.2…Authentication… ……………………………………………………………………………………………………………… 2062.4.3…Groups… ……………………………………………………………………………………………………………………… 2082.4.4…Remote…Administration… …………………………………………………………………………………………………… 2092.4.5…Users…………………………………………………………………………………………………………………………… 210

2.5…Network……………………………………………………………………………………………………………………………… 2112.5.1…Summary… …………………………………………………………………………………………………………………… 2112.5.2…Interfaces… …………………………………………………………………………………………………………………… 2112.5.2.1a…Settings… ………………………………………………………………………………………………………………… 2112.5.2.2…Aliases… …………………………………………………………………………………………………………………… 2132.5.2.3…PPP…………………………………………………………………………………………………………………………… 2142.5.3…NAT……………………………………………………………………………………………………………………………… 2172.5.3.1…Inbound…Tunnels… ………………………………………………………………………………………………………… 2172.5.3.2…Static…Mappings…………………………………………………………………………………………………………… 2182.5.4…Pass…Through… ……………………………………………………………………………………………………………… 2192.5.4.1…Bridged…Protocols…………………………………………………………………………………………………………… 2192.5.4.2…Host/Networks… …………………………………………………………………………………………………………… 2192.5.5…Preferences… ………………………………………………………………………………………………………………… 220

Page 8: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

viii

GB-OS 6.0 User’s Guide

Table of Contents

2.5.6…Routing… ……………………………………………………………………………………………………………………… 2212.5.6.1…BGP…………………………………………………………………………………………………………………………… 2212.5.6.2…Gateway…Policies……………………………………………………………………………………………………………… 2222.5.6.3…OSPF………………………………………………………………………………………………………………………… 2232.5.6.4…RIP…………………………………………………………………………………………………………………………… 2242.5.6.5…Static…Routes………………………………………………………………………………………………………………… 2252.5.7…Traffic…Shaping………………………………………………………………………………………………………………… 226

2.6…Objects……………………………………………………………………………………………………………………………… 2272.6.1…Summary… …………………………………………………………………………………………………………………… 2272.6.2…Address…Objects… …………………………………………………………………………………………………………… 2272.6.3…Bookmark…Objects… ………………………………………………………………………………………………………… 2272.6.4…Encryption…Objects… ………………………………………………………………………………………………………… 2282.6.5…IPSec…Objects… ……………………………………………………………………………………………………………… 2292.6.6…Service…Groups………………………………………………………………………………………………………………… 2302.6.7…Time…Groups…………………………………………………………………………………………………………………… 230

2.7…Reporting…………………………………………………………………………………………………………………………… 2312.8…Security…Policies…………………………………………………………………………………………………………………… 2322.8.1…Summary… …………………………………………………………………………………………………………………… 2322.8.2…Policy…Editor…………………………………………………………………………………………………………………… 2322.8.2.1-4…Inbound,…Outbound,…Pass…Through,…VPN…(IPSec,…L2TP,…PPTP,…SSL…Client)… …………………………………… 2322.8.3…Preferences… ………………………………………………………………………………………………………………… 234

2.9…Services… ………………………………………………………………………………………………………………………… 2352.9.1…Summary… …………………………………………………………………………………………………………………… 2352.9.2…DHCP…………………………………………………………………………………………………………………………… 2352.9.3…DNS… ………………………………………………………………………………………………………………………… 2362.9.4…Dynamic…DNS… ……………………………………………………………………………………………………………… 2382.9.5…High…Availability… …………………………………………………………………………………………………………… 2392.9.6…Remote…Logging… …………………………………………………………………………………………………………… 2392.9.7…SNMP…………………………………………………………………………………………………………………………… 240

2.10…Threat…Management……………………………………………………………………………………………………………… 2412.10.1…Summary……………………………………………………………………………………………………………………… 2412.10.2…IPS… ………………………………………………………………………………………………………………………… 2412.10.2.1…Proxy……………………………………………………………………………………………………………………… 2412.10.2.2…Policies……………………………………………………………………………………………………………………… 2422.10.3…Mail…Sentinel… ……………………………………………………………………………………………………………… 2432.10.3.1…Proxy……………………………………………………………………………………………………………………… 2432.10.3.2…Policies……………………………………………………………………………………………………………………… 2432.10.4…Surf…Sentinel… ……………………………………………………………………………………………………………… 2462.10.4.1…Proxy……………………………………………………………………………………………………………………… 2462.10.4.2…Policies……………………………………………………………………………………………………………………… 246

2.11…VPN………………………………………………………………………………………………………………………………… 2482.11.1…Summary……………………………………………………………………………………………………………………… 2482.11.2…Certificates…………………………………………………………………………………………………………………… 2482.11.3…Preferences…………………………………………………………………………………………………………………… 2492.11.4.1…IPSec… …………………………………………………………………………………………………………………… 2492.11.4.2…L2TP………………………………………………………………………………………………………………………… 2502.11.4.3…PPTP………………………………………………………………………………………………………………………… 2512.11.4.4…Preferences………………………………………………………………………………………………………………… 2522.11.4.5…SSL…Client… ……………………………………………………………………………………………………………… 2532.11.5…Site-to-Site… ………………………………………………………………………………………………………………… 254

Utilities_____________________________________________________________________________________ 257Reference_C:_Utilities_.......................................................................................................................................................................259

GBAuth_…………………………………………………………………………………………………………………………………… 259Using…GBAuth…for…GTA…Authentication… ………………………………………………………………………………………… 259Using…GBAuth…for…LDAP…Authentication…………………………………………………………………………………………… 260Using…GBAuth…for…RADIUS…Authentication………………………………………………………………………………………… 261

GTA_SSOAuth_ …………………………………………………………………………………………………………………………… 262Using…Active…Directory…Single…Sign-On… ………………………………………………………………………………………… 262

Upgrading_ _________________________________________________________________________________ 265Upgrading_to_GB-OS_6.0_.................................................................................................................................................................. 267

Upgrading_from_GB-OS_5.2.0_-_5.4.x_………………………………………………………………………………………………… 268Updating…Runtimes… ……………………………………………………………………………………………………………… 268

Scheduling…Checks…for…Automatic…Updates… ……………………………………………………………………………………… 269Performing…a…Manual…Software…Update……………………………………………………………………………………………… 270Step…1:…Generate…GB-OS…6.0…Feature…Activation…Codes………………………………………………………………………… 270Step…2:…Load…GB-OS…6.0…Feature…Activation…Codes…Into…the…Configuration…………………………………………………… 270Step…3:…Upgrade…to…GB-OS…6.0… ………………………………………………………………………………………………… 270

Page 9: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

ix

GB-OS 6.0 User’s Guide

Table of Contents

Upgrading_from_GB-OS_3.7.3,_and_GB-OS_4.0.6_-_5.1.5_…………………………………………………………………………… 271Step…1:…Upgrade…to…GB-OS…5.2… …………………………………………………………………………………………………… 2711.1:…Generate…GB-OS…5.2…Feature…Activation…Codes… ………………………………………………………………………… 2711.2:…Load…GB-OS…5.2…and…5.3…Feature…Activation…Codes…Into…the…Configuration……………………………………………… 2711.3:…Upgrade…to…GB-OS…5.2… ……………………………………………………………………………………………………… 271

Upgrading_from_GB-OS_4.0.0_-_GB-OS_4.0.5_ ……………………………………………………………………………………… 272Step…1:…Upgrade…to…GB-OS…4.0.6… ………………………………………………………………………………………………… 272Step…2:…Upgrade…to…GB-O…5.2………………………………………………………………………………………………………… 272

Upgrading_from_GB-OS_3.4.0_-_3.7.2_………………………………………………………………………………………………… 273Step…1:…Upgrade…to…GB-OS…3.7.3… ………………………………………………………………………………………………… 2731.1:…Generate…GB-OS…3.7…Feature…Activation…Codes… ………………………………………………………………………… 2731.2:…Load…GB-OS…3.7…Feature…Activation…Codes…Into…the…Configuration… …………………………………………………… 2731.3:…Upgrade…to…GB-OS…3.7.3… …………………………………………………………………………………………………… 273

Step…2:…Upgrade…to…GB-OS…5.2… …………………………………………………………………………………………………… 274Upgrade_Notes_…………………………………………………………………………………………………………………………… 275

Re-sizing…Slices…and…Runtime…Upgrades… ………………………………………………………………………………………… 275Error…Messages…Upon…Initial…Reboot… ……………………………………………………………………………………………… 275Default…Login…and…Password…Changes… …………………………………………………………………………………………… 275Remote…Administration…Policy…Compatibility…in…GB-OS…6.0.3…and…Above………………………………………………………… 275GB-250…Upgrade…Notice… …………………………………………………………………………………………………………… 275IPSec…Object…Upgrade…Notice…GB-OS…5.4.2…and…Above…………………………………………………………………………… 276Firewall…Controll…Center…(FWCC)…No…Longer…Supported…………………………………………………………………………… 276

Corrupt_Object_Names_and_Descriptions_…………………………………………………………………………………………… 276Static…Gateway…to…Static…Gateway…VPN…Failure… ………………………………………………………………………………… 276Restrictive…VPN…Configurations… …………………………………………………………………………………………………… 276Naming…Conventions…………………………………………………………………………………………………………………… 277User…Group…Names…and…Assignments… ………………………………………………………………………………………… 277VPN…Object…Names… ……………………………………………………………………………………………………………… 277Address…Object…Identification… …………………………………………………………………………………………………… 277

Log_Messages_______________________________________________________________________________ 278Reference_E:_Log_Messages_...........................................................................................................................................................280

System_Notices_ ………………………………………………………………………………………………………………………… 280Hardware…Errors……………………………………………………………………………………………………………………… 280Failed…Network…Connectivity………………………………………………………………………………………………………… 280

Implicit…Policies… ……………………………………………………………………………………………………………………… 280Other…Firewall…Behaviors……………………………………………………………………………………………………………… 280Ping…Flood/DoS…Attack…(ICMP…Limiting)…………………………………………………………………………………………… 281TCP…SYN…Flood……………………………………………………………………………………………………………………… 281Spoof…Attempt………………………………………………………………………………………………………………………… 281Door…Knob…Twist…(Attempted…Connect…to…Closed…Port)…… ……………………………………………………………………… 281FTP…Bounce… ……………………………………………………………………………………………………………………… 281User…Licenses………………………………………………………………………………………………………………………… 282Maximum…Firewall…Users…Exceeded… …………………………………………………………………………………………… 282Maximum…Surf…Sentinel…Users…Exceeded………………………………………………………………………………………… 282Configuration…Changes…by…User… ………………………………………………………………………………………………… 282

Automatic…Backup……………………………………………………………………………………………………………………… 282Permission/Policy_Notices_ …………………………………………………………………………………………………………… 283

Allowed…Connections…………………………………………………………………………………………………………………… 283Inbound…(Remote…Access)… ……………………………………………………………………………………………………… 283Open…………………………………………………………………………………………………………………………………… 283Close… ……………………………………………………………………………………………………………………………… 283FTP…Port…Updating…………………………………………………………………………………………………………………… 284Outbound……………………………………………………………………………………………………………………………… 284Open…………………………………………………………………………………………………………………………………… 284Close… ……………………………………………………………………………………………………………………………… 284Successful…Administrative…Access…Attempts… …………………………………………………………………………………… 285Firewall…Control…Center…Updating…Firewall…Control…Center…Configuration……………………………………………………… 285

Denied…Connections…………………………………………………………………………………………………………………… 285Inbound…(Remote…Access)… ……………………………………………………………………………………………………… 285Outbound……………………………………………………………………………………………………………………………… 285Unsuccessful…Administrative…Access…Attempts…………………………………………………………………………………… 286Web…Interface…Compromise…Attempt… …………………………………………………………………………………………… 286

Routing_Notices_………………………………………………………………………………………………………………………… 287ICMP_Types_and_Codes_………………………………………………………………………………………………………………… 287

ICMP…Types…………………………………………………………………………………………………………………………… 287ICMP…Codes… ……………………………………………………………………………………………………………………… 289

OSPF… ………………………………………………………………………………………………………………………………… 291Network…Address…Translation…(NAT)… ……………………………………………………………………………………………… 291

Page 10: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

TCP… ………………………………………………………………………………………………………………………………… 291Open…… ……………………………………………………………………………………………………………………………… 291Close…… ……………………………………………………………………………………………………………………………… 291HTML…Sessions………………………………………………………………………………………………………………………… 291Open…………………………………………………………………………………………………………………………………… 291Close…… ……………………………………………………………………………………………………………………………… 291ICMP…… ……………………………………………………………………………………………………………………………… 291Open…………………………………………………………………………………………………………………………………… 291Close… ……………………………………………………………………………………………………………………………… 291UDP……………………………………………………………………………………………………………………………………… 291Open…… ……………………………………………………………………………………………………………………………… 291Close…… ……………………………………………………………………………………………………………………………… 292

Pass…Through…(No…NAT)………………………………………………………………………………………………………………… 292Open…… ……………………………………………………………………………………………………………………………… 292Close…… ……………………………………………………………………………………………………………………………… 292

Bridged…Interfaces……………………………………………………………………………………………………………………… 292Cabling…Loop… ……………………………………………………………………………………………………………………… 292

Bridged…Protocols……………………………………………………………………………………………………………………… 292Firewall_Service_Notices_ ……………………………………………………………………………………………………………… 293

Authentication…………………………………………………………………………………………………………………………… 293Expired…Authentication…Session… ………………………………………………………………………………………………… 293Authentication…Denied…Due…to…Closed…Authentication…Connection……………………………………………………………… 293Authentication…Denied…Due…to…Old…GBAuth…Version……………………………………………………………………………… 293

Gateway…Selector… …………………………………………………………………………………………………………………… 294Email…Notification…from…Gateway…Selector………………………………………………………………………………………… 294

Intrusion…Prevention…System…(IPS)…………………………………………………………………………………………………… 294Connection…Passed… ……………………………………………………………………………………………………………… 294Connection…Dropped………………………………………………………………………………………………………………… 294Connection…Reset… ………………………………………………………………………………………………………………… 294

Mail…Sentinel…Email…Filtering… ……………………………………………………………………………………………………… 295Email…Delivered……………………………………………………………………………………………………………………… 295Email…Rejected…Due…to…Source…or…Destination…of…Policy… ……………………………………………………………………… 295Email…Rejected…Due…to…Exhaustion…of…Policies…(Reject…by…Default…If…No…Match…Is…Found)…………………………………… 295Email…Rejected…Due…to…Reverse…DNS……………………………………………………………………………………………… 295Email…Rejected…Due…to…MAPS……………………………………………………………………………………………………… 295Email…Rejected…Due…to…Invalid…Recipient… ……………………………………………………………………………………… 296Email…Connection…Incomplete……………………………………………………………………………………………………… 296Maximum…Count…of…Threads…Exceeded……………………………………………………………………………………………… 296Mail…Sentinel…Anti-Virus…and…Mail…Sentinel…Anti-Spam…Options… ……………………………………………………………… 296Email…Confirmed…Spam…by…Mail…Sentinel…Anti-Spam…but…Delivered… ………………………………………………………… 296Email…Confirmed…Spam…by…Mail…Sentinel…Anti-Spam…and…Quarantined………………………………………………………… 296Email…Virus…Found…by…Mail…Sentinel…Anti-Virus…and…Cured…Then…Delivered…………………………………………………… 297Email…Virus…Found…by…Mail…Sentinel…Anti-Virus…but…Delivered…………………………………………………………………… 297Email…Virus…Found…by…Mail…Sentinel…Anti-Virus…and…Quarantined… …………………………………………………………… 297Email…Virus…Found…by…Mail…Sentinel…Anti-Virus…and…Rejected…………………………………………………………………… 297Email…Headers… …………………………………………………………………………………………………………………… 298

VPN……………………………………………………………………………………………………………………………………… 299Security…Associations……………………………………………………………………………………………………………… 299Mobile…Client…VPN…Authentication…and…Connection………………………………………………………………………………… 299

Web…Content…Filtering… ……………………………………………………………………………………………………………… 300Transparent…Proxy…………………………………………………………………………………………………………………… 301Traditional…Proxy……………………………………………………………………………………………………………………… 301Surf…Sentinel…Option… ……………………………………………………………………………………………………………… 301

Glossary____________________________________________________________________________________ 302Reference_F:_Glossary_.....................................................................................................................................................................304

License_Agreement_..........................................................................................................................................................................318

Legal_Notices_....................................................................................................................................................................................320

Page 11: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

11

GB-OS 6.0 User’s Guide

Preface

Page 12: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4
Page 13: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

13

GB-OS 6.0 User’s Guide

Preface

About This GuideThe GB-OS User’s Guide covers the configuration and use of GB-OS version 6.0. Organization of the chapters in this guide is according to common tasks. Exceptions to this rule include the Preface, Troubleshooting and Reference chapters. For the location of specific topics, please see the table of contents.

ConventionsA few conventions are used in this guide to help you recognize specific elements of the text. If you are viewing this guide in PDF format, color variations may also be used to emphasize notes, warnings and new sections.

Bold Italics EmphasisItalics PublicationsBlue Underline Clickable hyperlink (email address, Web site or in-PDF link)Small CapS On-screen field namesMonospace Font On-screen textCondensed Bold On-screen menus, menu itemsBOLD_SMALL_CAPS On-screen buttons, links

Icons

NoteNote icons are points of interest GTA has chosen to highlight. These notes represent tips or additional information beyond standard instruction.

CaUTiONCaution icons are used to highlight important information which may affect the use of GTA products.

Page 14: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

14

GB-OS 6.0 User’s Guide

Preface

About GTA FirewallsGlobal Technology Associates, Inc. (GTA) has been designing and building Internet firewalls since 1994. In 1996, GTA developed the first truly affordable commercial-grade firewall, the GNAT Box. Now, ICSA-certified GB-OS is the engine that drives all GTA Firewall UTM Appliances and GB-Ware firewalls.

What is a Firewall?When creating or upgrading a computer network, security is an important consideration. Who should be allowed to see or change your data? What policies should govern the use of the network?

You probably don’t want unknown people using your resources without your consent. You may wish to restrict use, for example, to employees that have been given a login. You may wish to further protect sensitive data from accidental or malicious damage. And in a time when network attacks are increasingly common, you may also wish to provide your clients with additional peace of mind regarding security of customer data.

After assessing these kinds of policy needs, it is important to choose a device that will help you apply your network security decisions.

Many people mistake a router for a firewall. While many modern routers do have some firewall functionality, their primary task is as their name designates: to route network traffic. Firewalls differ because they apply sophisticated policy controls to traffic that is allowed to travel across the network.

Because firewall applications also run alongside other software on your computer, which may have unknown vulnerabilities, firewall applications are also generally less effective than a dedicated firewall device. Firewall applications (which run on your computer) provide some protection. However, they may not be the most secure choice because of disparities in power and sophistication. This is especially true if your network must protect many computers, then it may also be more efficient to maintain a single firewall device rather than copies of firewall software installed on every computer. Firewall devices simplify policy application and provide additional strength by securing your network at the gateway level, before an attack can reach your internal network.

As dedicated firewall devices, GB-OS systems are devoted entirely to network security. Unlike servers and computers whose many running software applications may inadvertently open your network to vulnerability, GTA Firewall UTM Appliances only run necessary security software. No unrelated applications run on them. An authorized user can log on only to configure and administer the firewall.

By definition, the effectiveness of a firewall is determined by the traffic it denies.

GB-OS is based on the basic firewall principle: that which is not explicitly allowed is denied. If all policies were deleted and nothing was explicitly allowed, a GTA Firewall UTM Appliance would deny all traffic, both inbound and outbound.

Page 15: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

15

GB-OS 6.0 User’s Guide

Preface

A GB-OS firewall system is:• A firewall that prevents unauthorized access to internal networks, while allowing authorized

connections to operate normally.• A unified threat management appliance that protects your network from spam, viruses and

unauthorized access.• A virtual private network (VPN) gateway between two networks or a network and a mobile

client using IPSec VPN standards; it supports many third-party IPSec-compliant VPN products.• A network address translation (NaT) engine that allows unregistered IP addresses to be used

on the protected and PSN networks so that IP addresses are hidden from external networks and translated to the primary external network interface IP address.

• A network gateway that links network topographies (e.g. 10 Mbps to gigabit) and replaces a router in a PPP configuration.

• A bridging firewall that links Ethernet networks together transparently like a bridge, while filtering IP packets as a firewall.

• An email proxy that restricts access to your email server.• A DNS proxy or server that makes DNS requests or maintains a database of domain names

(host names) and their corresponding IP addresses.• A DHCP server that automates the assignment of IP addresses to host systems on locally

attached networks.

Page 16: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

16

GB-OS 6.0 User’s Guide

Preface

FeaturesGB-OS firewall software has a number of features to help you protect your network resources from unauthorized use.

New FeaturesGB-OS provides a graphical user interface accessed using a Web browser with an improved workflow and setup wizards. New and improved features in GB-OS 6.0 include:

• IPv6 support• DHCPv6 client support• Stateless Address Autoconfiguration for interfaces• Improved web interface display and functionality

Standard FeaturesGTA’s NAT (Network Address Translation) and Stateful Packet Inspection engine are at the heart of all GB-OS firewalls. These facilities, tightly integrated with the network layer, guarantee maximum data throughput, reliable NAT and unparalleled security. (Pass through policies allow the use of the firewall without NAT.) GB-OS version 6.0 features also include:

• Email proxy with anti-virus and optional spam prevention tools• IPSec VPN (Virtual Private Networking)• Encryption methods including DES, 3DES, AES, Blowfish and Camellia• User authentication via the GBAuth utility and Active Directory Single Sign-On• Email notifications and SMS messaging support• Advanced routing protocols including RIP, BGP and OSPF• DHCP and DNS services via built-in DHCP and DNS servers*• Transparent network access for standard IP applications• Protocols including FTP, PASV FTP, RealAudio/Video, ICQ, AIM, online gaming, Net2Phone, PPP,

PPPoE and PPTP• Bridging for user-specified Ethernet protocols• Safe access to servers from external networks using the PSN, GTA’s enhanced DMZ network• Secure remote logging using the GTAsyslog or a third-party syslog• Default stealth (no ping) mode• GB-Ware installation support via Virtual Machine packages• PPTP and L2TP support• Monitoring and data reports• Automatic configuration backup and Cloud server storage

GB-OS administrators have a choice of two user interfaces:

• Web interface: A secure platform independent remote management interface providing comprehensive access to configuration options via a frames-enabled, SSL-compatible Web browser.

• Console interface: On-site serial or video fail-safe and firewall recovery access with limited configuration options.

Optional Features• Secure mobile remote network access with IPSec VPN clients• Email filtering with Mail Sentinel Anti-Spam • Web content filtering with Surf Sentinel• Firewall failover ability with H2A - High Availability*• VPN hardware acceleration*• A variety of support offerings for firmware upgrades

*Available on select GTA firewalls.

Page 17: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

17

GB-OS 6.0 User’s Guide

Preface

SupportInstallation (“up and running”) support is available to original owners who have registered their product. If you need installation assistance during the first 30 days of ownership, contact the GTA Support team by emailing [email protected]. Be sure to include your product name, serial number, activation code, feature activation code numbers for your optional/subscription features and if possible a Configuration Report.

Installation support only covers installation and default configuration of the firewall. For further assistance, contact an authorized GTA Channel Partner or GTA Sales staff for information about support offerings.

Support OptionsIf you need support after installation and default configuration, a variety of support contracts are available. Contact an authorized GTA Channel Partner or GTA Sales staff for more information. Support ranges from support per incident to annual contract coverage.

Other avenues for assistance are available through an authorized GTA Channel Partner, the GTA Firewall User Forum (forum.gnatbox.com), or the GTA Web site (www.gta.com).

Software UpdatesOnce registered, you can view available updates in the GTA Online Support Center section of the GTA Web site (www.gta.com/support/center/login/). Click on the serial number of your registered product to see if an update is available for that specific unit.

Click on the DOWNLOADS link to view all available software versions.

Software updates are also available through the GB-OS Web interface. Navigate to Configure>Configuration>Runtime>Update. If there are no updates, click CHECk_NOW. All available updates will appear here.

CaUTiONBefore updating, be sure to backup your configuration.

Page 18: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

18

GB-OS 6.0 User’s Guide

Preface

Additional DocumentationFor additional instructions on installation, registration and setup of a GTA product, see applicable Quick Guides, FAQs or technical papers. For optional features, see the appropriate option guide. Documentation is included on the CD shipped with new GTA products, and is also available for download from the GTA Web site.

NoteFor the latest documentation, check the GTA Web site for current PDFs.

These manuals and other documentation can also be found on the GTA Web site (www.gta.com). Documents on the Web site are either in plain text (*.txt) or portable document format (*.pdf) which requires Adobe Reader version 7.0 or greater. A free copy of Adobe Reader can be obtained from www.adobe.com.

Available Documentation

Document Topics

GB-OS User’s Guide GB-OS features and Web user interfaceGB Commander Feature Guide GB Commander for GTA firewallsGTa Reporting Suite Feature Guide Stand-alone reporting softwareMail Sentinel Feature Guide Email anti-spam and anti-virus filtering featureSurf Sentinel Feature Guide Content filtering optional featureH2a High availability Feature Guide High availability optional featureGTa VPN Feature Guide VPN (virtual private networks) featurewww.gta.com Hardware specifications, current documentation and examples

Page 19: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

19

GB-OS 6.0 User’s Guide

1Initial Setup

Page 20: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4
Page 21: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

21

GB-OS 6.0 User’s Guide

Chapter 1: initial Setup

OverviewThe Initial Setup chapter describes how to set up your new GTA Firewall UTM Appliance. Steps include registration, initial physical connection, entering network settings through the firewall’s Web interface, and installation on your network.

Instructions assume that the firewall is being added to an existing network. If you need help setting up a computer network, instructions for setting up a simple office network (LAN) can be found on the GTA Web site.

This chapter’s content reflects the Quick Guide included with all new GTA firewalls, but provides alternative methods and more detailed instructions. Expected completion time is approximately 30 minutes.

Main steps include:

1. Preparation 2. Connecting Your Computer to the Firewall 3. Entering Firewall Network Settings 4. Placing the Firewall on the Network

What you’ll need:

• Firewall serial number

• Firewall and feature activation code(s)

• Internal and external IP addresses for your firewall

• Internal and external subnet masks for your firewall

• Gateway/default route IP address for your firewall

• DHCP or DNS information if your firewall has a static IP address

• A crossover Ethernet cable

• Your new firewall with its power cable or power adapter

• A computer with an Ethernet network card and compatible Web browser

NoteThese instructions are for GTA Firewall UTM Appliances only, and do not apply to GB-Ware. See the GB-Ware Product Guide for installation and setup of GB-Ware firewalls.

Any firewall use or administration described in later chapters assumes that you have completed this chapter’s instructions or the equivalent instructions in the GB-Ware Product Guide, as appropriate to your firewall model.

Page 22: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

22

GB-OS 6.0 User’s Guide

Chapter 1: initial Setup

PreparationGather necessary information before proceeding with firewall setup. This includes any activation codes and network planning information such as IP addresses and subnet masks for the firewall’s network ports.

RegistrationIn order to retrieve activation codes and receive software updates and technical support, you must register your GTA firewall. Registration also archives your valuable activation codes and serial numbers with GTA, protecting against their loss should your own records be lost or destroyed. In addition to qualifying you for installation support, your product registration will allow GTA to inform you about software updates and special offers.

1. To register, visit www.gta.com. Click on SUPPORT and then the SUPPORT_CENTER link. 2. If you do not have an online support account, click the CREATE_AN_ACCOUNT_NOW link and enter

your information. Once the form is completed, click the SUBMIT_button to save the profile.Enter your user ID and password on the login page. Click on the REGISTER_A_PRODUCT link. Enter your serial number and activation code, then click the SUBMIT_button. To view your registered products, click the VIEW_PRODUCTS link.

NoteIf you cannot retrieve your activation code, or a code does not appear under VIEW_PRODUCTS, please email [email protected] with a brief description of your problem in the body of the email. Be sure to include the product’s serial number and your online support account’s user ID in the message subject.

Retrieving Your Activation CodeAll GTA firewalls use an activation code to protect software from illegal duplication. Serial numbers and activation codes are included with the packaging. Should you lose records of your activation codes, registration allows them to be retrieved from the GTA Online Support Center (http://www.gta.com/support/center/login/), under VIEW_PRODUCTS.

Activation codes are also available throughout the GB-OS Web interface at Configuration>Configure>Runtime>Update. Select CheCk Now if now updates display.

The primary activation code is pre-installed in all GTA Firewall UTM Appliance models. Optional features require separate feature activation codes, available through the GTA Online Support Center.

Planning Your NetworkThese instructions assume that you have an existing network. If you do not yet have a network, simple network setup examples are available on the GTA Web site.

To add your firewall to your existing network, you will first need to determine a suitable place for attachment. Physical location can partly determine the effectiveness of the firewall in performing its role, so choose a location carefully.

• If your firewall will be performing a perimeter security role, defending your network from Internet-sourced attacks, then consider placement between your Internet router/gateway and your LAN.

• If your firewall will be performing as an internal mediator or routing role on your intranet/LAN, then consider placement between two internal routers.

Page 23: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

23

GB-OS 6.0 User’s Guide

Chapter 1: initial Setup

Once you have chosen a suitable installation location for your firewall, you will need to devise firewall network settings (IP addresses and subnet masks) for the firewall’s connected ports.

Correct network settings will vary according to the settings of attached devices. For example, many LANs consist of computers with private IP addresses, as defined in RFC 1918, such as 192.168.1.xxx using a 24-bit subnet mask of 255.255.255.0; in this case, a valid firewall IP address could be 192.168.1.1 with a subnet mask of 255.255.255.0.

NoteFor more information on the basics of TCP/IP networking and how to plan a network, one recommended source is TCP/IP Network Administration, 3rd Edition by Craig Hunt from O’Reilly and Associates.

Connecting Your Computer to the Firewall

First physically connect the firewall to your computer using the provided cables. Configure your computer to access the firewall’s IP address, then add your network settings to the firewall. Then add your firewall to its intended place on the network.

Connecting your computer to the firewall takes about 15 minutes. It assumes you’ve already planned out your network, or have a network already set up.

RequirementsTo connect the firewall, gather the following hardware:

• 1 crossover Ethernet cable to connect directly to the firewall or through a router; or 1 straight-through cable to connect through a hub or switch (1 yellow crossover cable may be included; consult your package contents list)

• 1 external power supply or power cord (may be included; consult your package contents list)

• 1 computer with an Ethernet network card (NIC)

In addition, you will need:

• IP addresses and subnet mask plans for all devices on your network

• Gateway/router IP address (default path for traffic going to the Internet or other external network)

• An understanding of TCP/IP networking

Straight-through cable: both ends have wires in the same order. Computerto hub/switch.

Crossover cable: each end has wires in a different order.Computer to router or firewall.

Figure 1.1: Choosing the Correct Type of Ethernet Cable

Setup by Temporary Peer NetworkTemporarily join a computer to the firewall’s default network. This allows you to connect and configure the firewall’s network settings to match your own network scheme, integrating it with your network.

1. Connect the computer’s NIC to the firewall’s NIC 0 using a crossover cable. (Alternatively, use a straight-through cable to connect the computer to the firewall’s NIC 0 through a hub or switch.)

NoteNIC 0 is the Ethernet port/connector labelled with a zero (0) on the firewall’s chassis.

Page 24: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

24

GB-OS 6.0 User’s Guide

Chapter 1: initial Setup

2. Back up the computer’s network settings, then temporarily change your computer’s network settings (this allows you to access the firewall’s default network):

iP address: 192.168.71.253 Gateway/Router: 192.168.71.254 Subnet Mask: 255.255.255.0 DNS Server: none (or 192.168.71.254, if this field is required)

Figure 1.2: Changing Network Settings to Match Firewall Defaults (Windows XP)

Figure 1.3: Changing Network Settings to Match Firewall Defaults (OS X)

3. If necessary, reboot your computer to apply the network configuration.

Powering On the Firewall1. Connect the power supply to a power outlet.2. Insert the power connector tip into the firewall.3. If there is a power switch, turn the firewall on; if there is no switch, applying the power cable will

cause the boot process to begin. The system will be operational in approximately one minute.4. Verify your ability to connect to the firewall by pinging the default IP address of 192.168.71.254.

Preparation is now complete.

Page 25: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

25

GB-OS 6.0 User’s Guide

Chapter 1: initial Setup

Entering Firewall Network SettingsThe following sections will describe how to replace the firewall’s default configuration with your own network settings.

Browser Compatibility GTA recommends using an SSL-compatible and frames-capable browser to administer your firewall.

CaUTiONAdministration of the firewall without SSL is insecure and may send sensitive information such as passwords in clear text. It is not recommended if you have a hub or other network device between your computer and the firewall appliance.

Connecting to the Web Interface1. Start a Web browser on your computer and enter the firewall’s URL into the browser’s location/

address field: https://192.168.71.254. 2. If your network and cables are set up correctly, you will be prompted with a security alert dialog

indicating that the certificate authority is not one you have chosen to trust; that the security certificate date is valid; and that the name on the security certificate does not match the name of the site.

Click YES, or if your alert differs, choose the selection that allows you to proceed. (You may establish your firewall’s SSL certificate once you have logged on to the firewall.)

Figure 1.4: Accepting the Firewall’s SSL Certificate (Internet Explorer)

3. Next, in the login screen, enter the default user ID, fwadmin (all lower case). Then enter the default password, also fwadmin (all lower case). Click Ok or press the return key when finished.

Figure 1.5: Entering the Default User ID and Password

CaUTiONGTA recommends changing the default user ID and password to prevent unauthorized access. Passwords can be changed after logging in.

Page 26: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

26

GB-OS 6.0 User’s Guide

Chapter 1: initial Setup

Using the Basic Setup WizardUpon initial login to the GTA Firewall UTM Appliance, you will be prompted with the Basic Setup Wizard, which is designed to facilitate the entry of basic network settings. The firewall has default settings which need to be changed to match your network settings. Based upon the information you enter, the Basic Setup Wizard will configure your firewall, generate a default set of policies and create a GB-OS CA and local certificate for administrator and VPN. Upon successful completion of the wizard the GB-OS Web interface will unlock, providing full access to configuration options.

Before running the wizard, it may be helpful to print out and fill in the table which follows.

NoteWhen defining the IP address for network interfaces, a class C (24-bit) netmask will automatically be assigned unless a netmask is explicitly entered. For more information on assigning a netmask to your network and CIDR notation, see Using CIDR Notation later in this chapter.

Table 1.1: Basic Setup Wizard Worksheet

Field Description Value

Serial Number

Serial Number The firewall’s serial number. This can be found on the card shipped with the firewall or physically on the firewall’s label.

activation Code The firewall’s activation code. This can be found on the card shipped with the firewall or retrieved online from the GTA Online Support Center.

Administrator

User iD The default administrator’s user ID. Minimum 3 characters

Password The administrator’s new password. Minimum 4 characters

Network Preferences

Enable Enable support for IPv4 networks, or both IPv4 and IPv6 networks.

Date/Time

Date The current date.

Time The current time.

Enable NTP NTP (Network Time Protocol) is a protocol that assures accurate local timekeeping. Use of a NTP server is highly recommended. This field is enabled by default.

Server If the NTP checkbox is enabled, enter the NTP server’s location, such as 0.gta.pool.ntp.org.

Protected Interface

Type (circle one) Select DHCP if you wish to have the firewall use DHCP to obtain the protected interface’s IP address. To manually assign a static IP address, select StatiC.

StatiC DHCp

iP address If StatiC has been selected for the protected interface’s type, enter the protected interface’s IP address and netmask.

. . .

External Interface

Type (circle one) Select DHCP if you wish to have the firewall use DHCP to obtain an IP address. Select PPP to configure a PPP, PPPoE or PPTP connection for the external interface. To manually assign a static IP address, select StatiC.

DHCP PPP StatiC

Page 27: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

27

GB-OS 6.0 User’s Guide

Chapter 1: initial Setup

Table 1.1: Basic Setup Wizard Worksheet

Field Description Value

iP address If StatiC has been selected for the external interface’s Type, enter the external interface’s IP address. . . .

Default Gateway If StatiC has been selected for the external interface’s Type, enter the Default Gateway. . . .

DNS Server If StatiC has been selected for the external interface’s Type, enter the DNS Server. . . .

Host Name

Host Name Enter the identifying host name for the firewall. GTA recommends using a fully qualified domain name as the host name (e.g., firewall.example.com).

PSN Interface

Type (circle one) Select DHCp if you wish to have the firewall use DHCP to obtain the PSN interface’s IP address. To manually assign a static IP address, select StatiC.

DHCP StatiC

iP address If StatiC has been selected for the PSN interface’s type, enter PSN interface’s IP address. . . .

Running the Basic Setup WizardIf this is your first time logging in to your GTA firewall, you will be presented with the Basic Setup Wizard by default. Otherwise, navigate to Wizards>Basic Setup from the firewall’s menu.

1. On the first screen of the Basic Setup Wizard, you will be prompted to enter the firewall administrator’s contact information.

Click the Next Arrow to continue.

Figure 1.6: Entering the Administrator’s Contact Information

2. The next screen will allow for entry of the firewall’s serial number and any activation codes for optional features that you purchased along with your product. Enter activation codes (hexadecimal characters only - 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, A, B, C, D, E, F) with dashes included.

The serial number and activation code(s) can be found on the card that shipped with the firewall. Click the Next Arrow to continue.

Figure 1.7: Entering the Serial Number and Activation Codes

Page 28: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

28

GB-OS 6.0 User’s Guide

Chapter 1: initial Setup

3. You will then be prompted to enter and confirm a new username and password for the firewall’s default administrator account. The username must be a minimum of three (3) characters, and the password a minimum of four (4) characters.

Click the Next Arrow to continue.

Figure 1.8: Entering the Firewall Administrator’s Password

4. The following screen pertains to Network Preferences. Select the type of network to support: either IPv4 or both IPv4 and IPv6.

Click the Next Arrow to continue.

Figure 1.9: Network Support

5. The next screen will configure the firewall’s date and time settings. Although it is possible to manually configure the firewall date and time, it is highly recommended that you enable the NTP checkbox and enter an NTP server.

NoteFor more information on configuring Date/Time settings and the NTP service, see Date/Time Setup in Basic Setup Tasks.

Figure 1.10: Configuring the Date and Time

6. The next screen will configure the protected interface. A protected interface is the interface which is connected to the protected network.

Select DHCP Server to have the firewall use DHCP to obtain the protected interface’s IP address. The protected interface does not require a registered IP address.

Click the Next Arrow to continue.

Figure 1.11: Configuring the Protected Interface

Page 29: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

29

GB-OS 6.0 User’s Guide

Chapter 1: initial Setup

7. You will then be prompted to define the external interface. The external interface is used to communicate to the external network, typically the Internet. An external interface requires a public or legitimate IP address (if attached to the Internet).

Select DHCP to have the firewall use DHCP to obtain the external interface’s IP address. Select PPP to configure a PPP connection for the external interface. Select StatiC to assign a static IP address, default gateway and DNS server to the external interface.

Click the Next Arrow to continue.

NoteFor more information on configuring a PPP connection, see PPP Setup in Advanced Setup Tasks.

Figure 1.12: Configuring the External Interface

8. The host name is the system name assigned to the GTA firewall. The host name is used to tag log messages and for creating SSL certificates. GTA recommends using a fully qualified domain name as the host name for your GTA firewall. A fully qualified domain name is the complete domain name for a specific computer (host) on the network, which is broken down to a host, domain and top-level domain (e.g. firewall.example.com). Host names must be unique. If your network DHCP servers make IP address assignments based on the system name, enter the host name, often assigned by your ISP.

Click the Next Arrow to continue.

Figure 1.13: Entering the Host Name

9. The next screen configures the PSN interface. A Private Service Network (PSN) is optional and may not be required for configurations such as intranets or for outbound access only. However, if you offer public access to servers (such as a Web server) the installation of a PSN interface is highly recommended.

To configure a PSN interface, select the eNable checkbox, otherwise select the Next Arrow to proceed with the wizard. Select DhCP to have the firewall use DHCP to obtain the interface’s IP address, otherwise select StatiC to assign a static IP address manually. The PSN interface does not require a registered IP address.

Click the Next Arrow to continue.

Figure 1.14: Configuring the PSN Interface

Page 30: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

30

GB-OS 6.0 User’s Guide

Chapter 1: initial Setup

10. The final screen of the Basic Setup Wizard is a summary view of all entered settings. Please review your firewall’s setup prior to committing the displayed configuration. To make changes to your basic setup, select the BAck button to return to the appropriate screen.

Click the SAve icon to save the displayed configuration, or select the cANcel icon to abort.

CaUTiONSaving settings configured using the Basic Setup Wizard will erase any existing configuration settings and will reboot the firewall if it is in Live Mode.

Figure 1.15: Reviewing the Firewall’s Basic Setup

Completion of the Basic Setup Wizard will automatically create a new GB-OS CA and local certifcate singed by the CA, and the NotifiCatioNS section will set the to aDDreSS as the CoNtaCt aDDreSS.

Page 31: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

31

GB-OS 6.0 User’s Guide

Chapter 1: initial Setup

Entering Your Network Information ManuallyUsing the Basic Setup Wizard is the recommended method to initially configure your firewall. However, should you wish to enter your network information manually, select the CLOSE icon in the Basic Setup Wizard. Doing so will unlock the rest of GB-OS’ configuration settings. Navigate to the Configure category, click on Network to expand the menu, select Interfaces and then Settings.

Only one external and one protected network interface is initially required to configure and test the firewall. The other interface(s) can be defined as any of the three network types: protected, external or PSN (Private Service Network, GTA’s enhanced DMZ).

To enter your network information:

1. Navigate to Configure>Network>Interfaces>Settings.2. Enter the host name for the GTA firewall in the SettiNgS section. (e.g, firewall.gta.com)3. To edit an existing logical interface, select the desired logical interface and select the edit icon.

Otherwise, select the New icon to create a new logical interface. • Enter IP addresses and netmasks (in either dotted decimal or CIDR notation) for your

external and protected networks on each network interface. • Disable the DHCP option on the external network interface if necessary. • Enter the default route to your Internet router’s IP address.

4. Once you have completed the network configuration, apply the changes by clicking SAVE. The firewall will then join the assigned network.

For additional information, see Defining a Network in Basic Setup Tasks.

CaUTiONClosing the browser without clicking SAVE will cause entered data to be lost, and your firewall will remain in default configuration. You will then need to re-connect to the firewall and re-enter the network information.

NoteIf you changed the IP address of eth0’s protected network, the firewall will now be on a different logical network than your computer, and you will not be able to access the firewall from your computer. You must restore your computer’s original network settings to regain access to the firewall.

Figure 1.16: Entering Network Information

Page 32: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

32

GB-OS 6.0 User’s Guide

Chapter 1: initial Setup

Using CIDR NotationGB-OS uses CIDR (Classless Inter-Domain Routing) notation for subnet masks, not dotted decimal (e.g. 255.255.255.0). This provides more specificity when defining subnetworks.

Dotted decimal, the most common notation, divides network size into 4 classes (A, B, C, or D) using fixed 8, 16, 24 or 32-bit IP address masks. Because network classes are defined by 8-bit-increment masks and only 32 bits are allowed for the whole bit mask, dotted decimal can only represent networks of 4 host capacity magnitudes. For example, a Class D with a 32-bit mask represents a subnetwork of up to 1 network host, Class C with a 24-bit mask represents a subnetwork of up to 254 network hosts, etc.

NoteTo determine the limit of the number of hosts on your subnetwork (h), first subtract your bit mask (m) from 32; then raise 2 by the power of your answer, and subtract 2:

h = (2(32-m))-2

By using 1-bit increment masks (instead of 8), CIDR (also called slash (/)) notation can divide the network into 32 subnet sizes. (Subnet definitions, in dotted decimal format, are therefore more coarse, lacking the fine granularity of CIDR notation.) CIDR notation uses any number from 1 to 32 to determine network class (/32 representing one IP address). For example, the CIDR address 192.168.1.2/24 indicates that the first 24 bits are used for the network class. The /24 mask includes 254 hosts on the network, and is equivalent to 255.255.255.0 (a Class C network) in dotted-decimal notation.

Calculate a CIDR-based notation net mask by converting the dotted decimal net mask to binary and counting the ones. For a Class C network, the dotted decimal net mask is 255.255.255.0. The binary notation of that net mask is 11111111.11111111.11111111.00000000. There are 24 ones, so the CIDR notation would be /24. Using a 255.255.255.240 net mask, the binary representation would be: 11111111.11111111.11111111.11110000. The notation would be /28.

You may also enter a host address that is defined by not including a bit mask (e.g. 192.168.123.1). This is equivalent to a /32 bit mask. To enter a range of addresses, use a hyphen (-) between the two extremes of the range (e.g. 192.168.123.0-192.168.123.255).

If you prefer to not use CIDR notation, dotted decimal may still be used: enter the dotted decimal net mask after the forward slash (e.g. 192.168.71.254/255.255.255.0).

Setting Your TimeFirewall logs record events and schedule time-based policies by current time. To ensure that the correct time is used, your GTA firewall should poll a network time (NTP) server. To enter which network time servers you would like to use, navigate to Configure>System>Date/Time. Under the Network Time section, check the ENABLE box and click the New icon to add a new network time server. Enter the domain name of a network time server (e.g. time.apple.com), then click the SAVE and Ok buttons.

For additional information, see Network Time Setup.

Re-configuring Your ComputerIf you temporarily changed your computer’s network configuration to connect to the firewall, restore the original configuration now. If you formed a temporary peer network during network configuration, disassemble it now; reconnect your computer to your network. Reboot your computer if necessary to apply the network configuration change.

Page 33: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

33

GB-OS 6.0 User’s Guide

Chapter 1: initial Setup

Placing the Firewall on the NetworkTo place your GTA firewall on the network, it will need to be powered off. Connect your firewall to its intended place on your network. (In most cases, this will connect the firewall’s external port directly to the Internet router/gateway, and the internal/protected port to the LAN.) Power on the firewall.

The firewall should now be active and functioning in basic security mode (all internal users are allowed outbound and no unsolicited inbound connections are allowed). Now your computer and firewall should both be members of your network.

Access the firewall using a browser and the IP address you assigned to the protected network port. You can now perform any additional configuration tasks, including changing the administrative password.

CaUTiONFailure to change the default password is a serious security risk. GTA recommends changing the default user ID and password to prevent unauthorized access.

Your firewall can perform a number of additional tasks. To configure and activate additional firewall features, see the Basic Setup Tasks and Advanced Setup Tasks chapters.

Page 34: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4
Page 35: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

35

GB-OS 6.0 User’s Guide

2Basic Setup Tasks

Page 36: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4
Page 37: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

37

GB-OS 6.0 User’s Guide

Chapter 2: Basic Setup Tasks

Basic Setup TasksThis chapter covers the basic functions for initial firewall setup and configuration, organized in the order in which GTA recommends they should be completed. Certain tasks explained in this chapter can also be performed using the Basic Setup Wizard. If you have not yet configured your firewall using the wizard, it is recommended to do so.

Setting the Configuration ModeConfiguration modes allow you to preview changes to the firewall’s settings without immediately applying them. Working in Test Mode allows you to configure your firewall as needed, without compromising your network’s security.

The Configuration section found within the Configure category allows you to toggle between Live and Test configuration modes, verify your configuration’s settings, apply a configuration change and import/export configuration settings.

The most basic of GB-OS settings toggles the GTA firewall between Live and Test configuration modes. To make any changes to the configuration, consider working in Test Mode.

• Test Mode is useful for verifying a new configuration for correctness and adherence to your security policy. All changes, including configuration changes in multiple areas, can be reviewed in complete safety before applying them to your running firewall. Once you have verified your new configuration in Test Mode, you may apply it to the currently running (Live) configuration. Test Mode configurations may also be reset to factory defaults.

• Live Mode is useful for immediately applying a configuration change without testing. A Live Mode configuration can also be copied to the firewall’s Test Mode.

To toggle between LIVE_MODE and TEST_MODE:

1. Navigate to Configure>Configuration>Change Mode2. Select live MoDe_or teSt MoDe

3. Click_SUBMIT_to commit the change

Figure 2.1: Setting the Configuration Mode

Page 38: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

38

GB-OS 6.0 User’s Guide

Chapter 2: Basic Setup Tasks

Defining a NetworkThe information entered in the Network Settings screen is used to define the network connected to your GTA firewall. Much of this information is required to be entered during the initial setup of the firewall and can be configured using the Basic Setup Wizard.

To define your network manually, navigate to Configure>Network>Interfaces>Settings.

Figure 2.2: Defining a Network

Entering the Host NameThe host name, located in the SettiNgS box, is the system name assigned to the GTA firewall and is used to tag log messages. GTA recommends using a fully qualified domain name as the host name for your GTA firewall. A fully qualified domain name is the complete domain name for a specific computer (host) on the network, which is broken down to a host, domain and top-level domain (e.g. firewall.example.com). Host names must be unique. If your network’s DHCP servers create IP address assignments based on the system name, enter the host name, often assigned by your ISP.

NoteChanging the host name of your firewall will cause it to automatically generate a new default SSL certificate using the new host name. Once a new SSL certificate has been generated, the firewall will prompt the user to re-approve the certificate

Entering the Default GatewayThe default gateway, located at Configure>Network>Routing>Static Routes, is a node on the network that serves as a packet forwarder for all packets for which no routing has been configured. Enter the IP address of the selected default route. This value is usually the IP address of the router connecting the network to the Internet and must be on the same logical network as the associated external interface.

If your external interface uses PPP or DHCP to obtain an IP address, entering an IP address in the Default gateway field is not required.

Figure 2.3: Defining a Network

Page 39: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

39

GB-OS 6.0 User’s Guide

Chapter 2: Basic Setup Tasks

Defining Logical InterfacesA logical interface:

• Assigns a network (represented by an IP address and a subnet mask) to a physical NIC• Designates a network type• Identifies a gateway (default route)

A GTA firewall requires two logical networks, a protected network and an external network. Additional external and protected logical networks can be added, as well as one or more Private Service Networks (PSN).

Defined logical interfaces serve as interface objects throughout the configuration, allowing the administrator to reference the interface quickly when configuring the firewall.

CaUTiONIf a logical interface’s name is changed, but a security policy that references it is not updated to refer to the new name, all connections maintained by the security policy will be lost.

Logical network interfaces that do not use PPP or DHCP configurations require an IP address and subnet mask. If a subnet mask is not entered, the system will default to a Class C netmask (/24), which helps prevent misconfiguration.

To create a new logical interface, click the New icon.

Figure 2.4: Defining a Logical Interface

Table 2.1: Defining Logical Interfaces

Field Description

Disable Disables the configured logical interface.Type Define the type of interface. Options include <Standard>, <Bridge>, <Failover>, <LACP>,

<Load Balance>, and <Round Robin>. iP address Enter the IP address/subnet to assign to the logical interface. Connections using

DHCP or PPP do not require an IP address to be entered.

Options

DHCP Dynamic Host Configuration Protocol. When checked, DHCP is used to obtain an IP address for the specified interface. DHCP is typically required for connections using a cable modem, but may be used on any network interface.

Gateway Enable this checkbox if you wish to make the logical interface the default gateway. This option is only available for connections using DHCP or PPP.

High availability Enable this checkbox if configuring for a High Availability interface.VLaN Enable this checkbox if configuring for a VLAN interface.

Page 40: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

40

GB-OS 6.0 User’s Guide

Chapter 2: Basic Setup Tasks

Table 2.1: Defining Logical Interfaces

Field Description

Interfaces

Name Enter a unique name for the logical interface. The name entered may not use a number as its first character.

Zone A selection for the logical interface’s type. Options include <External>,<Protected> and <PSN>.

NiC The network interface card to associate with the network. The pull down menu lists all physical devices on the firewall and configured PPP connections.

Description Enter a description to explain the function of the logical interface.

DNS SetupThe DNS (Domain Name System) service translates alphanumeric server names into IP addresses. Every time you use a server name, the DNS service must translate the name into its corresponding IP address. For example, the server name example.com might translate to 204.96.115.2.

DNS Proxy vs. DNS ServerThe DNS proxy service allows the firewall to act as a proxy for translating host (domain) names into IP addresses by passing on DNS information requests to external and internal DNS servers. The DNS proxy is especially helpful when using DHCP or PPP, since the firewall will automatically detect the internal or external DNS server’s IP address.

The DNS server allows the firewall to be configured to function as a primary domain name server, maintaining a database of domain names and the IP addresses of hosts where those domain names reside. The built in DNS server is functional and flexible enough for most GTA firewall users, but may not support all possible DNS options. If your site requires a more complex configuration, or hosts secondary name services, GTA suggests using a dedicated DNS host.

Since GTA firewalls provide network transparency for users on protected and private service networks, all outbound DNS queries operate normally. Users on protected networks and PSNs may use a DNS server on the external network for address resolution. However, a DNS server on the external network cannot be used by hosts on the external network to resolve protected hosts. Network address translation hides all network addresses on both protected networks and PSNs. Therefore, an internal DNS server must be in place to resolve internal host names.

NoteGTA recommends a thorough knowledge of the domain name system before configuring any DNS server. One reference is DNS and Bind, 5th Edition, by Paul Albitz & Cricket Liu, published by O’Reilly and Associates.

NoteOn select GTA firewalls, the DNS Server is an option and requires an activation code. See your product specifications for more information.

Page 41: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

41

GB-OS 6.0 User’s Guide

Chapter 2: Basic Setup Tasks

Configuring the DNS ProxyWhen selecting an external DNS server, use a DNS server from outside your network (e.g., a name server accessed through your ISP). If an internal DNS server is available, enter its IP address in the Internal Network Section. At least one DNS server, either internal or external, is required.

See Configuring the DNS Server in Advanced Setup Tasks to configure the firewall as a DNS server if an internal DNS server is not available.

NoteA DNS proxy is unnecessary with a local DNS server configured, so enabling the DNS server will disable the DNS proxy feature.

To setup the DNS proxy, navigate to Configure>Services>DNS.

Figure 2.5: Configuring the DNS Proxy

Table 2.2: Configuring the DNS Proxy

Field Description

Name Servers

External

Enable Enables the name servers listed in this section. Disabled by default.iP address IP address(es) of the external DNS server(s) that will provide records for your

internal DNS server or proxy.

Internal

Enable Enables the name servers listed in this section. Disabled by default.iP address IP address(es) of the internal DNS server(s) that will provide records for your

internal DNS server or proxy.Primary Domain Name Primary domain name used for the network (e.g., example.com). Entering a

primary domain name allows hosts on the primary network to be referred by name instead of their fully qualified domain name. For example, server.example.com can be simply referred to as server.

DNS

Enable Enables the DNS service.Service To configure the DNS Proxy, select the DNS proxy option.

Advanced

automatic Policies Option to allow connections to the firewall on UDP Port 53 from Protected Networks for name resolutions.

Page 42: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

42

GB-OS 6.0 User’s Guide

Chapter 2: Basic Setup Tasks

Date/Time SetupSince the firewall’s date and local time are used to tag log messages, having the firewall configured to operate using accurate time settings is important.

The Date/Time service uses UTC (Universal Time Coordinated) as its default time zone. To set the firewall’s time zone to one other than the default, select the appropriate time zone from the Time Zone pull down.

NoteAfter making changes to the firewall’s time zone, GTA recommends rebooting the firewall.

To configure the firewall’s date, local time, time zone and network time service navigate to Configure>System>Date/Time.

Figure 2.6: Date/Time Setup

Network Time SetupNetwork time synchronizes your firewall and local computers with an NTP (Network Time Protocol) server. Synchronizing with an NTP server allows for accurate time-based logs and security policies. To ensure that the correct date and time is used, your GTA firewall should poll an NTP server. Use of an NTP server is highly recommended, and is enabled by default.

NTP is extremely accurate, with a resolution of under a nanosecond (one billionth of a second) and the ability to combine the output of the available time servers to reduce error. It also uses past measurements to estimate the current time should the network go down.

The following NTP resources are available:

• NIST Network Time Servers. www.boulder.nist.gov/timefreq• Network Time Protocol organization. www.ntp.org• Network Time Protocol RFC 1305• NTP Zeit. www.ntp-zeit.de

GB-OS comes standard with four defined NTP servers that belong to the NTP Pool Project. GB-OS’ default NTP servers are part of a dynamic collection of servers that are distributed via round robin DNS. This creates a level of redundancy that allows for highly available access to NTP servers, which ensures consistent time-based logs and security policies regardless if an NTP server in the dynamic collection becomes unreachable.

NoteAdditional NTP Pool Project servers specific to the GTA Firewall UTM Appliance’s locale can be found at the NTP Pool Project Web site, pool.ntp.org.

Page 43: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

43

GB-OS 6.0 User’s Guide

Chapter 2: Basic Setup Tasks

To define an additional NTP server:

1. Navigate to Configure>System>Date/Time.2. Check the eNable checkbox to enable the service.3. Click the New icon to add a new NTP server.4. Enter a description of the NTP server as well as its host name or IP address and click OK.5. Click Save at the Date/Time screen list to save the configuration.

Figure 2.7: Adding an NTP Server

Designating the Firewall as a NTP ServerThe firewall is automatically enabled as an NTP server when the Network Time service is enabled in Configure>System>Date/Time. To allow hosts on the network to access the firewall’s NTP server, a remote access policy that allows UDP port 123 must be created. See Allowing and Denying Traffic for more information on creating remote access policies.

Once the remote access policy has been defined, configure your hosts to indicate the firewall as their NTP server.

System Clock Firewall logs record events and schedule time groups by current time. To ensure that the most accurate time is used, the firewall will need to poll a network time (NTP) server. To enter which network time servers you would like to use, navigate to Configure>System>Date/Time. Check the enable box and enter the domain name of a network time server (e.g. 0.gtantp.pool.ntp.org). Because boot occurs before NTP synchronization, the firewall may not have the correct time at bootup.

GB-250GB-250 has no battery and the initial boot is:

2000-01-01 00:00:00

The time will be properly adjusted after NTP synchonization.

GB-WareThe start up time of GB-Ware is either acquired from the on board battery backed up clock or will have the fixed start up time of 1970-01-01 00:00:00 in the event the hardware does not contain a battery backed clock. GB-Ware default system time will vary depending on the hardware manufacturer and if the system has a functioning battery. It is possible that when using GB-Ware and hardware not supplied by GTA the start up time may not be accurate as some CMOS clocks have time keeping issues. The time will correct after NTP synchronization.

Page 44: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

44

GB-OS 6.0 User’s Guide

Chapter 2: Basic Setup Tasks

GB-OS Certificate Management GB-OS 5.3 and above can create signing Certificate Authorities (or CA’s) for creating GTA firewall certificates. These CA’s can be used for remote firewall administration, SSL Browsers, and Remote Administration Certificates — which are used for the SSL Client and both Mobile IPSec VPN Clients and Firewall to Firewall IPSec VPN’s.

GB-OS will automatically create a GB-OS CA, Remote Administration and VPN certificate under the following conditions:

• Basic Setup Wizard is employed to configure the firewall• Certificate section is defaulted (Automatically configured based on firewall configuration)

GB-OS will automatically create user certificates when:

• Administrator is defined during the Basic Setup Wizard• A new user is created and the certificate field is set to GENERATE• During upgrade, if no user certificate has been created on previous versions

NoteFor information on managing GB-OS certificates, see the GB-OS Certificate Management Guide.

Page 45: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

45

GB-OS 6.0 User’s Guide

Chapter 2: Basic Setup Tasks

Defining ObjectsObjects increase speed and consistency when configuring your GTA Firewall UTM Appliance using GB-OS. By using objects, a user needs to define an address, group or interface only once. From then on, the object can be selected throughout the configuration where it might be needed. Once an object has been defined, only the object will need to be edited in order to modify the definition in all the locations where it is used.

Additionally, previously defined objects can be combined in the aDDreSS objeCtS section of the configuration screen to create a broader definition. For example, you may have already defined two address objects, Joe’s Computer and Jane’s Computer, each of which points to a specific IP address on the protected network. If you wish to apply the same security policy to both IP addresses, you can combine them under a general address object.

Objects are created and defined at Configure>Objects. To create or edit an object, navigate to its appropriate sub-section.

NoteConfiguration data does not receive automatic updates when an object name is changed, but retains references with the old, invalid name. As a result, connections maintained by that object may be lost when the object name is changed.

To change the object name without losing connectivity:• Duplicate the object and save it with a different name.• Change references to the new object throughout the firewall’s configuration.• You may then safely delete the original object.

Address ObjectsAddress objects can be used to reference either a single IP address, a range of IP addresses, a subnet specified by an IP address and subnet mask, or another address object.

NoteSee product specifications for the maximum number of address objects available for your GTA Firewall UTM Appliance.

Figure 2.10: Creating a New Address Object

Page 46: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

46

GB-OS 6.0 User’s Guide

Chapter 2: Basic Setup Tasks

Selecting the Address Object’s TypeWhen configuring an address object’s tyPe, a number of options are available. Based upon the selection made, the configured object may only be available for use in a specific section of the firewall’s configuration.

For example, if an address object of type SeCurity PoliCieS is selected, it will only be available when configuring a security policy. If no tyPe is selected when configuring an address object, it will only be accessible when configuring another address object. Not selecting a tyPe is useful when you wish to have a set of IP addresses or domains on hand for pooling into other defined objects, but it is not required to be used elsewhere in the configuration. When no tyPe has been selected for an address object, it will be identified as being of type iNterNal.

Table 2.8: Address Object Types

Type Description

all An IP address or domain name that is available and can be used throughout the firewall’s configuration.

Surf Sentinel An IP address or domain name that can only be used when configuring Surf Sentinel policies.

Mail Sentinel An IP address or domain name that can only be used when configuring Mail Sentinel policies.

Network An IP address that can only be used in configuration areas that require a location on the firewall’s network.

Security Policies An IP address used in any firewall policy. Domain names are not accepted by security policies, and should not be used here.

VPN An IP address or domain name that can only be used when creating a IPSec VPN.

To create a new address object:

1. Navigate to Configure>Objects>Address Objects and click the New icon.2. Enter a unique name by which the object will be referenced in the NaMe field. The object’s name

cannot begin with a number.3. Enter a description of the object in the DeSCriPtioN field.4. To define how the object will be used, select a category from the tyPe category. The tyPe

selected will determine where the object may be used, and what addresses are valid entries for the object.

5. To add additional addresses to the object, select the ADD icon on the right side to create additional address object fields. Next, select the address’ object from the objeCt pull down. <USER DEFINED> is used when entering IP addresses, while <USE REGULAR EXPRESSION> is used when entering domain names. Enter the address object’s IP address or domain name in the aDDreSS field and a description in the DeSCriPtioN field.

Previously defined address objects are also available for selection from the objeCt pull down.6. Click ok and then SAve.

NoteTo avoid bottlenecks associated with DNS lags or time-outs, specify hosts by IP address instead of their domain name when possible.

Page 47: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

47

GB-OS 6.0 User’s Guide

Chapter 2: Basic Setup Tasks

Using Regular ExpressionsDomain names can be entered in the aDDreSS field for an address object. Domain name sets can also be specified by using special characters to denote the patterns as regular expressions.

Firewall policies will only require the use of two regular expression characters: the asterisk and the question mark. The * (asterisk) matches any number of any type of characters, while a ? (question mark) matches only one character of any type. For example, *.com will match any domain that ends in .com, such as gta.com or example.com. exa?ple.com will match any domain that triggers the wild card character, such as example.com, exaqple.com or exa4ple.com.

Multiple regular expression characters can also be combined to create a more robust matching. For example, *.exa?ple.com will match any domain that triggers the ? (question mark) wild card character that includes a subdomain, such as mail.example.com or time.exaqple.com.

Advanced users may wish to specify more complex matching rules for domain names. To activate the use of the full regular expression character set, simply begin your domain entry with the ^ (caret) character and end it with the $ (dollar sign) character. For example, ^*.com$.

Table 2.9: Using Regular Expressions

Sample Address Entry Sample Matches Description

example.com example.com Matches exact listing only. Subdomains or variants will not match.

exa?ple.com example.com, exaqple.com, exa4ple.com

Any character replacing the wild card character can trigger a match. In this example, the domain must be eleven characters long, begin with “exa” and end with “ple.com”.

*.com example.com, mail.example.com, gta.com

Any series of characters replacing the wild card character can trigger a match. In this example, the domain must end in “.com”.

*.example.com time.example.com, mail.example.com, server.example.com

Any series of characters replacing the wild card character can trigger a match. In this example, the domain must end in “.example.com”.

NoteOne reference for regular expression is Mastering Regular Expressions, Second Edition, by Jeffrey Friedl, published by O’Reilly Media, Inc.

Default Address ObjectsGB-OS has a variety of built-in, un-editable default address objects which can be identified by their lock icon. They can be viewed and duplicated, but cannot be deleted. The ANY_IP and ANY_MULTICAST address objects are examples. All other default address objects can be modified or deleted.

To return the address objects list to its default configuration, select the defAult icon and SAve the section.

CaUTiONRestoring the address objects list to its default configuration will remove all user configured address objects.

Page 48: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

48

GB-OS 6.0 User’s Guide

Chapter 2: Basic Setup Tasks

Bookmark ObjectsBookmark objects are shortcuts for users using the SSL Browser.

NotePlease see the GTA SSL Client Guide for more details on configuring the SSL service.

Figure 2.11: Creating a Bookmark Object

To create a new bookmark object:

1. Navigate to Configure>Objects>Bookmark Objects and click the New icon.2. Enter a unique name by which the object will be referenced in the NaMe field. The object’s name

cannot begin with a number.3. Enter a description for the object in the DeSCriPtioN field.4. Enter a label for the bookmark objects in the label field. This is the label the user will see for the

configured bookmark. 5. Select the object type from the objeCt pulldown.6. Select a built-in icon to represent the type of object from the iCoN pulldown.7. Enter the label for the bookmark object.8. Specify the network protocol type and enter the bookmark URL and a brief description.9. To add additional bookmark objects, select the ADD icon on the right for additional rows.10. Click ok and then SAve.

Service Group ObjectsService group objects define protocols and services for use when creating definitions throughout the firewall’s configuration. Administrators can explicitly allow or deny a protocol on a certain port or a range of ports according to configured service group objects. Additionally, when used with inbound tunnels, ports can also be redirected.

When creating a service group object, the following syntax is used to define ports:

Table 2.10: Syntax Used When Defining Ports

Type Syntax Example Entry

Example Matches

Description

Single Port PN 1 1 Matches the exact listing only. Valid port values are 0

through 65535. In this example, only port 1 is matched. Multiple Ports

PN1,P

N2 1,2,3,5 1 2 3 5 Matches the exact listing (separated by commas) only. Valid port values are 0 through 65535. Up to 12 ports may be entered into a list. Entering spaces to increase legibility is allowed. In this example, ports 1, 2, 3 and 5 are matched.

Range of Ports

PN1-P

N2 1-5 1 2 3 4 5 Matches the range (defined by the starting and ending port values, and separated by a dash). Valid port values are 0 through 65535. In this example, ports 1 through 5 are matched.

Source and Destination Ports

PN1->P

N2 1->5 n/a Matches the source port (the value before the ->) to the destination port (the value after the ->). Valid port values are 0 through 65535. In this example, port 1 is matched to port 5.

Page 49: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

49

GB-OS 6.0 User’s Guide

Chapter 2: Basic Setup Tasks

Security policies and inbound tunnels interpret ports defined in service group objects in slightly different ways. Entering a destination port (the value after ->) is not necessary.

If an explicit destination port is entered:

• A security policy will treat the source port as the port from which the connection originates and the destination port as the connection’s destination.

• An inbound tunnel will interpret the source port as the port on the firewall that should be redirected and the destination port as the internal port to which the connection should be redirected.

If an explicit destination port is not entered:

• A security policy will interpret the entered port(s) as referring to a connection’s destination port.• An inbound tunnel will interpret the entered port(s) as the port on the firewall that should be

redirected, as well as the internal port to which the connection will be redirected.

Figure 2.12: Creating a Service Group Object

To create a new service group object:

1. Navigate to Configure>Objects>Service Groups and click the New icon.2. Enter a unique name by which the object will be referenced in the NaMe field. The object’s name

cannot begin with a number.3. Enter a description for the object in the DeSCriPtioN field.4. To add services to the object, select the service’s object from the objeCt pull down.

• Select a service group object to use preconfigured protocol and port number(s), or; • Select <USER DEFINED> to create a custom service group object.

5. If <USER DEFINED> has been selected as the service’s objeCt, select the service’s ProtoCol and enter the port number(s). Port numbers can be entered individually (1,2,3,4,5), as a range (1-5) or using a source and destination (1->5). Then enter a description to describe the service.

6. To add additional service group objects, select the ADD icon on the right for additional rows.7. Click ok and then SAve.

Default Service Group ObjectsGB-OS generates a variety of service group objects, identified by their lock icon, for use throughout the configuration by default. They can be viewed, but cannot be deleted.

To return the address objects list to its default configuration, select the defAult icon and SAve the section.

CaUTiONRestoring the service group objects list to its default configuration will remove all user configured service group objects.

Page 50: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

50

GB-OS 6.0 User’s Guide

Chapter 2: Basic Setup Tasks

Time Group ObjectsAdministrators can explicitly allow or deny traffic according to time constraints set by time group objects when configuring policies. Time group objects are configured using a 24-hour clock.

For example, if you wish to configure a policy that will only operate during your company’s normal business hours (for example, Monday through Friday, 8:00 AM to 5:00 PM), a time group object will need to be created with a start time of 8:00, an end time of 17:00 and a day range of Monday through Friday.

Figure 2.13: Creating a Time Group Object

To create a new time group object:

1. Navigate to Configure>Objects>Time Groups and click the New icon.2. Enter a unique name by which the object will be referenced in the NaMe field. The object’s name

cannot begin with a number.3. Enter a description of the time group object’s function in the DeSCriPtioN field.4. To add time constraints to the object, select the time constraint’s object from the objeCt pull

down. • Select a time group object to use preconfigured time constraints, or; • Select <USER DEFINED> to create a custom time constraint.

5. If <USER DEFINED> has been selected as the time constraint’s objeCt, enter a start time and end time and select all days that the time constraint should be applied.

6. To add additional time group objects, select the ADD icon on the right for additional rows.7. Click ok and then SAve.

IPSec ObjectsIPSec Objects determine how IPSec VPN connections will be negotiated by defining what initiation behavior should be accepted by your GTA firewall. For more information on how IPSec VPNs and IPSec Objects work, see the GB-OS VPN Option Guide.

Encryption ObjectsEncryption objects are used to easily reference encryption settings in IPSec Objects. For more information on encryption objects and how they are used in conjunction with IPSec Objects, see the GB-OS VPN Option Guide.

Page 51: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

51

GB-OS 6.0 User’s Guide

Chapter 2: Basic Setup Tasks

Allowing and Denying TrafficSecurity policies are what control access to and through the GTA firewall. Remote access policies control inbound traffic, while outbound policies control outbound traffic.

Remote access policies primarily control tunnels, but also control inbound traffic from any attached network device to any service on the GTA firewall as well. Outbound policies control access from hosts on protected networks and PSNs to IP addresses that reside on an external network, and from hosts on a protected network to those that reside on a PSN.

The implicit rule, “that which is not explicitly allowed is denied,” applies to both outbound and inbound packets. Unless a security policy is in place allowing for a situation where a packet is accepted, it will always be denied by default.

NoteAll GTA firewalls deny all unsolicited inbound packets by default. Security policies must be defined in order to control traffic flow.

Policy SetsA policy set is a group of policies of a given type. The order of the policy set is important since each packet is compared to the policy set starting with the first policy (index 1). The packet is compared sequentially against each policy until one of two events occurs:

1. A policy is matched. The packet is either accepted or denied based on the policy definition and the actions associated with the policy are performed.

2. No policies are matched and the policy list is exhausted. If this event occurs, the packet is then denied.

Allowing Inbound TrafficInbound traffic, packets sent from the external network to the firewall, can be controlled by defining policies in the Remote Access Policy Editor. A remote access policy makes tunnels accessible to hosts on the external network. Any address object of type Security Policies defined in the Address Object Editor (Configure>Objects>Address Objects) can be used in a remote access policy. Additionally, remote access policies control access to services running on the firewall.

To configure inbound traffic, navigate to Configure>Security Policies>Policy Editor>Inbound.

Figure 2.14: Allowing Inbound Traffic

Blocking Outbound TrafficOutbound traffic, packets sent from hosts on the protected networks and PSNs through the firewall, can be controlled by defining policies in the Outbound Policy Editor. Any address object of type Security Policies defined in the Address Object Editor (Configure>Objects>Address Objects) can have a outbound policy applied to it.

To configure outbound traffic, navigate to Configure>Security Policies>Policy Editor>Outbound.

Figure 2.15: Blocking Outbound Traffic

Page 52: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

52

GB-OS 6.0 User’s Guide

Chapter 2: Basic Setup Tasks

Managing PoliciesAll policies share the same elements for configuration. To create a new policy, or to edit an existing one, navigate to the appropriate sub-section in the Policy Editor (Configure>Security Policies>Policy Editor) select the appropriate sub-section and click the New icon to create a new policy or the edit icon to edit an existing one.

Figure 2.16: Managing Policies

Table 2.11: Managing Policies

Field Description

Disable Check this option to disable the configured policy.Description Enter a description to explain the function of the policy.Type A selection for the function of the policy; Accept or deny.interface A selection for the interface the policy will be applied to. The selected interface is matched

against the interface on which the IP packet arrived. <ANY> will match any interface.

Service TCP, UDP, HTTP or any other service defined in the Service Group Object Editor can be selected to match against the packet.

Time Group A selection for the time parameters of the policy as defined in the Time Group Object Editor. Selecting *EDIT* allows you to define a new time group object. <ALWAYS> means no time constraints will be applied to the policy.

Source address A selection for the IP address to be matched against the source IP address of the packet. <ANY_IP> will match any source IP address. Select *EDIT* to define a new address object of type SeCurity poliCieS. Select <USER DEFINED> to enter the IP address manually.

Destination address A selection for the IP address to be matched against the destination IP address of the packet. <ANY_IP> will match any destination IP address. Select *EDIT* to define a new address object of type SeCurity poliCieS. Select <USER DEFINED> to enter the IP address manually.

Tips for Using PoliciesThe following are some tips for when using policies:

• Once you have defined your network, you can use the_defAult button to auto-configure an initial set of policies according to your network’s configuration. Auto-configured policies will be left enabled or disabled according to the factory default (the most secure setting). If you used the Basic Setup Wizard to initially configure your firewall, default policies will automatically have been generated.

• The defAult command does not reset to factory original policies but instead attempts to create policies that match your firewall’s configuration.

• When a policy section is defaulted, the policies do not retain manual changes. If you have created custom policies you wish to save, either create new policies manually or print a copy of your configuration for reference before auto-configuration.

• Changes to policies will not be effective until the section is saved. Should you leave the policy or policy set before saving, all changes will be lost.

• The_duplicAte_function can be used to duplicate the definition of a policy.• Combining multiple policies can be efficient and useful when they share the same basic criteria.

This often occurs when all the policy parameters are the same except for the destination port. Policies that are often combined are for SMTP, FTP and HTTP since they are all TCP-based protocols and are frequently served from the same system.

Page 53: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

53

GB-OS 6.0 User’s Guide

Chapter 2: Basic Setup Tasks

Verifying the ConfigurationGB-OS automatically verifies configuration settings for correctness and adherence to your security policy. When working in Test Mode, verification can help point out potential problems with your firewall’s configuration before they are applied to Live Mode.

Detailed descriptions for verification errors and warnings are available at Configure>Verify. Descriptions for errors are displayed with a red font, while warnings are displayed with a black font.

Figure 2.17: Verifying the Configuration

Navigation Menu IconsThe navigation menu, located on the left side of the browser window, is dynamically updated to display the verification status of a configuration area. Icons displayed alongside a menu item have four states:

• White (default/non-configurable): Menu items with a white icon are either using default settings or cannot be configured (such as Summary display screens, which do not contain configuration options).

• Grey (disabled): Menu items with a grey icon are disabled and are not used in the firewall’s configuration.

• Green (verified): Menu items with a green icon have been verified to be configured correctly and should not conflict with the firewall’s configuration.

• Yellow (warning): Menu items with a yellow icon may be incorrectly configured and can conflict with the firewall’s configuration.

• Red (error): Menu items with a red icon are verified to be incorrectly configured and can conflict with the firewall’s configuration.

Icon states move up through the menu tree. For example, in Figure 2.24, configuration settings in Address Objects have resulted in a verification error. Since the Address Objects screen is nested within the Objects menu, the verification state is identified by a red icon for the Address Objects screen, and the Objects menu. Errors take precedence over warnings, and warnings take precedence over verified settings. Thus, menus that contain configuration screens with both errors and warnings will be identified with an error icon.

Page 54: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

54

GB-OS 6.0 User’s Guide

Chapter 2: Basic Setup Tasks

Verification FlagsIn addition to menu icons, GB-OS also displays verification flags if a configuration area contains warnings or errors. If a configuration area contains a warning or an error in its configuration, a verification flag will be displayed in the top menu bar of the GB-OS interface. Verification flags are hyperlinked to their specific section in the Configure>Verify screen.

Verification flags have two states:

• Yellow (warning): Configuration areas with a yellow verification flag may be incorrectly configured and can conflict with the firewall’s configuration.

• Red (error): Configuration areas with a red verification flag are verified to be incorrectly configured and can conflict with the firewall’s configuration.

If there are no verification warnings or errors for a configuration area, then no verification flags will be displayed.

Figure 2.18: A Verification Flag

Page 55: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

55

GB-OS 6.0 User’s Guide

Chapter 2: Basic Setup Tasks

Applying the ConfigurationThe Apply sub section allows you to apply your Test Mode configuration to the firewall as well as copy your Live Mode configuration to a Test Mode configuration. By copying your Live Mode configuration to a Test Mode configuration, you are able to safely make changes to your already working configuration without compromising security. If you are configuring the firewall in Test Mode, the Reset Configuration option will be available as well. Resetting the configuration will restore the Test Mode configuration to factory defaults.

Figure 2.19: Applying the Configuration

NoteSelecting Change Mode will switch the Admin to Test or Live mode.

To apply your Test Mode configuration:

1. Navigate to Configure>Configuration>Apply2. Select the Apply teSt coNfigurAtioN radio button.3. Select SuBmit.

NoteApplying your Test configuration will make it Live.

To copy your Live Mode configuration to a Test Mode configuration:

1. Navigate to Configure>Configuration>Apply2. Select the copy live coNfigurAtioN radio button.3. Select SuBmit.

To reset your Test Mode configuration to factory defaults:

1. Verify GB-OS is operating in Test Mode. See Setting the Configuration Mode if GB-OS is operating in Live Mode.

2. In the firewall’s Web Interface menu, navigate to Configure>Configuration>Apply3. Select the reSet coNfigurAtioN radio button.4. Select SuBmit.

CaUTiONResetting your Test Mode configuration will restore the Test Mode configuration to factory defaults, erasing all user defined configurations except for entered activation codes.

GTA recommends backing up your configuration.

Page 56: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

56

GB-OS 6.0 User’s Guide

Chapter 2: Basic Setup Tasks

Importing/Exporting Firewall ConfigurationOnce all desired changes to the firewall’s configuration have been applied you may export it for backup purposes. GB-OS configurations are exported using XML (Extensible Markup Language) files and can be exported for backup or for manual configuration changes.

CaUTiONManually altering the configuration’s XML file may result in undesired or unforeseen changes to the firewall’s configuration if it is imported back into GB-OS. GTA does not support importing configuration backup files that have been manually altered.

Configuration files are named after the GTA Firewall UTM Appliance’s model, GB-OS version number, host name, configuration mode and time stamp. For example, an exported configuration file could be called GB-3000_v530_HostName_Live_2009_12_10.xml.

To export your configuration:

1. Navigate to Configure>Configuration>Import/Export.2. Select the configuration you wish to export, Live or Test.3. Click the dowNloAd button to select a location to store the configuration file.4. Click SAve.

NoteThe Live mode configuration can also be exported by appending /config to the firewall’s URL and placing it in a script. For example, to download the firewall’s configuration with a user ID of fwadmin, a password of fwadmin, and host name of firewall.example.com, run the following script:

curl -k -o config.xml ‘http(s)://fwadmin:[email protected]/config

This will download a file, named config.xml, which contains the firewall’s Live mode configuration.

Figure 2.20: Exporting Up Your Firewall’s Configuration

Page 57: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

57

GB-OS 6.0 User’s Guide

Chapter 2: Basic Setup Tasks

Automatic BackupFirewall configurations can be automatically backed up and sent via email or saved to a USB device or Cloud Server. The firewall will backup the configuration, in the format configured, when any Live mode changes or modifications are saved.

Backup configurations can be restored to the firewall manually, or via the web interface from a USB device or Cloud server. Backup configurations can also be restored from a USB device via the console. More than one backup method can be used at a time.

To configure:

1. Navigate to Configure>Configuration>Backup.2. Select the format in which to save backup files. Configuration files are available in XML, 7-Zip

and Zip format. It is recommended to use a password with 7-Zip and Zip.3. Select the maximum backup count. Available options are 50 or 100. Once the limit has been

reached, the oldest saved configuration file will be deleted. 4. Enable at least one of the backup methods below - email, cloud or USB.

Figure 2.21: Automatic Backup Settings

Email Backup 1. To enable automatic backups via email, select ENABLE.2. Enter an email address to which the backup configuration files will be sent. Only one email

address can be designated.

Figure 2.22: Automatic Backup via Email

Cloud BackupRequirements:

• GB-OS 6.0.1 or above• Valid support or maintenance contract• Cloud service account via Dropbox or Box.net

To set up Cloud backup, an account must first be created with a Cloud service. GTA currently supports Dropbox and Box.net. Both services have free and paid account options.

Once a Cloud service account has been set up, enable GTA Cloud Backup:

1. Select ENABLE.2. Select the cloud service to be used.3. Select AUTHORIzE. The authorization screen will open up in a new window. Enter applicable cloud

service account credentials.

Page 58: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

58

GB-OS 6.0 User’s Guide

Chapter 2: Basic Setup Tasks

4. Once the service is authorized, select LOGIN. The firewall will now display all available backups as well as the available storage.

Figure 2.23: Automatic Backup via Cloud - Authorize and Login

Figure 2.24: Automatic Backup via Cloud

USB BackupRequirements:

• GB-OS 6.0.1 or above• Valid support or maintenance contract• USB device connected directly to the firewall (not available for GB-250 Rev A)• USB device must be FAT32 or NTFS.

To enable USB backup, ensure a properly formatted USB device is connected to the firewall. Select ENABLE. All available backups will be displayed.

Figure 2.25: Automatic Backup via USB device

NoteThe firewall administrator can choose to immediately backup up a configuration by selecting the BACkUP_NOW_

button in the Cloud or USB backup sections.

Page 59: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

59

GB-OS 6.0 User’s Guide

Chapter 2: Basic Setup Tasks

Restoring Backups from the Cloud or USB Device via the Web InterfaceCloud and USB backups will be restored to Test mode only. To restore a backup configuration via the web interface:

1. Select the backup file and click the UPLOAD icon under the aCtioN column. A dialog box will confirm a successful upload to test mode.

Figure 2.26: Backup Action Items - Upload and Delete

2. GTA recommends verifying the backup configuration before applying to Live mode.3. Navigate to Configure>Configuration>Apply and select APPLY_TEST_CONFIGURATION. For more

information, see Applying the Configuration.

NoteBackups can also be deleted from storage by clicking the DELETE button under the aCtioN column.

NoteIf you are restoring a password protected configuration file, the firewall will use the password configured in the Automatic Backup section. If this password has been changed and does not match the selected file’s password, the restore will fail.

Restoring Backups Via the ConsoleBackups can be restored via the console from a USB device. For more information, see the GTA Console User’s Guide.

Cloud or USB Device DirectoryThe firewall will search the directory for one matching the system’s serial number. Backups will be created and placed in the directory at: GTA/<fw _ serial _ number>/backups

You may manually edit and delete files in this directory. To save a backup configuration from automatic deletion when the maximum limit has been reached, you must move a file OUT of the specified directory to another folder on the Cloud server or USB device.

High Availability and Automatic BackupTo enable automatic backup via Cloud or USB device, each High Availability group must be covered by a valid support contract and the firewalls must both be authorized for cloud service.

Page 60: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

60

GB-OS 6.0 User’s Guide

3Advanced Setup Tasks

Page 61: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4
Page 62: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

62

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Advanced Setup TasksAdvanced Setup Tasks covers the advanced functions of your GTA Firewall UTM Appliance’s configuration, organized in the order in which GTA recommends they should be completed.

Firewall User Account and Group SetupThe Accounts section under the Configure category allows the administrator to set up additional user accounts and groups. User accounts can be enabled for general access, VPNs, or other restricted access points. Administrator accounts can be given full access to the firewall’s configuration through the Web interface. This is useful if someone other than the firewall’s primary administrator will need to access the firewall to alter the configuration.

Creating User AccountsUser accounts are used for authentication, VPNs, or restricted access points. User groups can be selected in security policies and inbound tunnels to regulate access from outside the protected network and to restrict access from a specified network interface to an IP address/port.

User accounts are configured under Configure>Accounts>Users. Select NEW to create a new user account or select EDIT to modify a pre-defined account.

NoteAdministrator user accounts are created by selecting a configured administrator group as the Primary Group. See Creating Groups for more information.

Figure 3.1: Creating User Accounts

Table 3.1: Creating User Accounts

Field Name Description

Disable Disables the account.identity Used for authentication purposes, this is typically the user’s email account.Full Name The name for the account.Description A short description to identify the use of the account.Primary Group A selection for the user group to bind to the user account. Selecting ??? means

no user group has been selected. Select an administrator group to create an Administrator user. Primary Group determines a users Administrative, SSL, and Mobile IPSec Privileges as well as access based on security policies and content filtering policies.See Creating Groups for more information.

Page 63: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

63

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Table 3.1: Creating User Accounts

Certificate Default is to generate a new user certificate. These are used in IPSec and SSL VPNs. For more information see GB-OS Certificate Management.

Authentication

Modify Password A selection for creating or changing a password.

Password The password for user authentication.

Confirm Re-enter the password to confirm. Remote access

L2TP/PPTP

Disable Disables L2TP/PPTP access for the accountPassword The password for L2TP/PPTP access.

Mobile IPSec

Disable Disables Mobile IPSec access for the account.authentication Select the authentication method to be used when the user establishes a VPN

connection. Choose Pre-shared Secret or Certificate

Pre-shared Secret If the autHeNtiCatioN method is set to PRE-SHARED_SECRET, then enter the ASCII or HEX value pre-shared secret to be used. Once entered, this field will be obscured. Select modify to enter a new pre-shared secret.

Remote Network The IP address or address object of the remote network from which the mobile IPSec VPN user is connecting from.

Groups

Group A selection for applying additional groups to the user account, making the user a member of the selected groups. Includes all group privileges except for Mobile IPSec.

Description A short description of the group.

Creating GroupsGroups are a collection of user accounts used for reference throughout the configuration, much like objects. For example, when defining a policy, a user group can be selected to require authentication before a policy can be applied to the group’s traffic.

When defining a group, additional pre-defined groups can also be added to reference a larger amount of users. Additionally, GB-OS contains a default user group called ALL_USERS that automatically refers to all configured users defined in Configure>Accounts>Users. Creating a user group with sub-groups or using the ALL_USERS group can be useful if a security policy is required to affect multiple user groups or all configured users.

Groups are configured under Configure>Accounts>Groups. Select NEW to create a new group or select EDIT to modify a pre-defined group.

NoteIf this user group is to be connecting to the firewall using the GTA Mobile IPSec VPN Client, settings are available to define the group’s VPN object and local network. For more information on configuring a VPN, see the GTA VPN Option Guide.

For additional information on configuring SSL Browser and Client access, see the GTA SSL Client Guide.

Page 64: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

64

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Creating an Administrator GroupAdministrative user accounts are defined by creating and assigning an administrator group as a user’s Primary Group. Administrator accounts have full access to the firewall and are able to make changes to the configuration using the Web or Console interface. By default, the user ID and password for the administrator account are both fwadmin.

Read-only groups will not be able to make changes to the firewall’s configuration or view pre-shared secrets.

Figure 3.2: Creating Groups

Table 3.2: Creating Groups

Field Name Description

Disable Disables the group.Name The name for the group.Description A short description to identify the use of the group.

Administrator

Enable Enables administrator privileges for the user group.Read Only A selection for creating a read-only administrator user group.Remote accessL2TP A toggle for enabling L2TP for the user group.PPTP A toggle for enabling PPTP for the user group.

Mobile IPSec

Enable Enables VPN access for the user group.advancedauthentication Required A toggle for whether users configured under the group should be required to

authenticate with the firewall using the GTA Mobile IPSec VPN Client or not. Local Network The local network for the VPN which the configured user can access. Configuring

this section will override settings defined under Configure>VPN>Remote Access>IPSec.

Page 65: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

65

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Table 3.2: Creating Groups

SSL

BrowserEnable Enables SSL browser access for the user group.Bookmarks Only Displays only Bookmarks for SSL Browser access.Read Only Read only access. Users can only download files via the browser.Bookmarks Displays the defined bookmarks for the group.ClientEnable Allows SSL Client access.

Mobile IPSec

Enable Enables VPN access for the user group.authentication Required A toggle for whether users configured under the group should be required to

authenticate with the firewall using the GTA Mobile IPSec VPN Client or not. iPSec Object The VPN object to be used by the user group.Local Network The local network for the VPN which the configured user can access. Configuring

this section will override settings defined under Configure>VPN>Remote Access>IPSec.

Groups

Sub Group Select a previously defined group for which the main group will include.

Description A short description to explain the use of the included sub-group.

Page 66: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

66

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Configuring Remote AdministrationThis section allow for the configuration of lockout, remote administration and customized login screens. Lockout disallows further logins from a user’s IP address if a login is repeatedly entered incorrectly. Remote administration regulates administrative access to the Web interface from outside of the protected network.

Account preferences are configured under Configure>Accounts>Remote Administration.

LockoutLockout gives the administrator the ability to disable login attempts to the Web or Console interface from a user’s IP address if repeated login attempts are entered incorrectly. Settings available for configuration include the threshold (the number of times an invalid entry may be entered) and the duration of time the user’s IP address will be blocked. Networks exempt from lockout can also be specified.

Figure 3.3: Configuring Account Preferences - Lockout

Table 3.3: Lockout

Field Name Description

Enable Disallow further logins from a user’s IP address if a login is entered incorrectly. Enabled by default.

allowed Specify the network (address object) that is exempt from lockout, if necessary.

Advanced

Threshold The number of attempts a user can make from an IP address before that IP address is locked out. Threshold values may range between 5 and 100.

Duration The number of seconds an IP address is locked out. The duration may range between 30 and 86,400 seconds.

Remote AdministrationThe factory default settings enable remote administration from the protected interface. The Web interface is served on standard TCP port 443 for SSL encryption.

The firewall can also be accessed using the Console interface using the accounts with administrative access. Access to the Console interface cannot be disabled.

Figure 3.4: Configuring Account Preferences - Remote Administration

Page 67: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

67

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Changing the Remote Administration PortTo maintain access when changing the port number used for remote administration, ensure that autoMatiC PoliCieS are enabled (located under the AdvANced tab) or configure a new service group object and remote access policy for the new port before changing the existing port number.

CaUTiONChanging the TCP port for remote administration without enabling automatic policies or first adding the new port to a remote access policy will result in a loss of remote administration connectivity. To prevent this, either create a new service group object to be used in a remote access policy, or connect to the firewall locally.

Table 3.4: Remote Administration

Field Name Description

Enable Enables remote administration for the Web interface. Enabled by default.Port The TCP port allowing Web administration. SSL encryption default is 443.

Authentication

LDaP Enables LDAP users to administer the firewall.RaDiUS Enables Radius users to administer the firewall.

Advanced

Encryption A selection for the level of SSL encryption. All levels of SSL encryption are enabled by default. Setting encryption to <none> will turn off SSL encryption.

Policy Compatibility A selection for preserving previous remote administration settings for firewalls that do not properly upgrade to GB-OS 6.0.3 and above. Disabling this option allows the web administration to send CAs imported on the firewall to a connecting client to assist in validating the authenticity of the remote administration certificate.

Timeout Sessions A selection for whether remote connections should be timed out after a period of inactivity.

Virtual Keyboard A selection for whether the virtual keyboard is enabled, disabled or force use.

Automatic Policies

Enable A selection for whether automatic policies should be enabled.Zone Specifies the Zone which will be allowed to connect. Options are External,

Protected, and PSN.Source address Specifies the source address allowed to connect.

EncryptionFor additional security, SSL (Secure Sockets Layer) encryption is available. SSL encryption (HTTPS) is the standard in Internet security for HTTP, supporting server/client authentication, and maintaining security and integrity in transmission.

SSL encrypted administration requires a remote access policy with a port that matches the remote administration port (443, by default).

Table 3.5: Encryption Levels

Level Key Strength Description

None n/a Disables SSL encryptionSSL 168-bit A high level of SSL encryption.

Page 68: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

68

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Policy CompatibilityUpgrading to GB-OS 6.0.3 and above, from GB-OS 6.0.2 and below, may result in remote administration certificate errors. These errors may prevent web administration of the firewall via Firefox or Google Chrome and some other browsers. A connection error or SSL error will be displayed in the web browser.

GTA recommends resolving all certificate errors, but remote administration settings can be preserved by enabling PoliCy CoMPatibility at Configure>Accounts>Remote Administration>Advanced via Internet Explorer or Safari. For more details and additional certificate error troubleshooting, see the GB-OS Certificate Management guide.

Policy Compatibility may also be enabled through the Console interface at Configure>Accounts>Remote Administration. See the Console Guide for more details or for creating a new certificate on the console.

Customized Login Customize the login screen to display a unique title and logo. The logo must be file format JPEG, PNG, or GIF, 32 x 32 pixels and 100 KB or less.

Figure 3.5: Customized Login

Page 69: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

69

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Authentication SetupAuthentication allows the administrator to require authentication using GBAuth or GTA SSOAuth Service before initiating a connection to or through the firewall.

There are four authentication methods available on GTA firewalls: GTA Authentication, LDAP, RADIUS and Active Directory Single Sign-On. For more information on configuring and using GBAuth for user authentication, refer to Reference C: Utilities.

Authentication is configured in Configure>Accounts>Authentication

Figure 3.6: Authentication Setup

Page 70: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

70

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Table 3.7: Authentication

Field Name Description

Enable Enables authentication.

Advanced

automatic Policies A toggle for whether automatic policies should be generated to allow any of the three methods of authentication.

Service Port The service port used. The default port for GTA Authentication is 76.Valid The valid duration for an authenticated user (in minutes). If using a one time

password, this value should be high.Send Keep alives A toggle for whether keep alives should be sent or not.

LDAPv3

Enable Enables LDAPv3 authentication. autHeNtiCatioN must be enabled to allow for LDAPv3 authentication.

Server The server IP address or host name and port number of the LDAP server used. The port number defaults to 389. To enter a specific port number, use the format ldap.example.com:389.

Use SSL A toggle for enabling SSL support.Base DN The root distinguished name of the LDAP server, comparable to the domain name

in an Internet address. Used for LDAP searches.Group Field The group name field where group names are stored on the LDAP server.

Advanced

automatically add Groups Select the checkbox to automatically add groups when GBAuth is used to authenticate with the firewall.

Use Full Group Name Select the checkbox to return the full group name.

Binding interface The address from which authentication information is sourced. Selecting <AUTOMATIC> will indicate the firewall’s IP address to the server location. To force packets to have a specific source IP address, choose the interface object from the pull down menu.

Timeout The amount of time, in seconds, that the GTA firewall will wait on results from an LDAP search.

Bind Options

Bind Method Select the method that the user will use to bind (authenticate) with the LDAP server.Select <Anonymous> to authenticate with the LDAP server anonymously.Select <User> to authenticate with the LDAP server with a user name.Select <Username Search> to authenticate with the LDAP server using the root distinguished name and password.

User Bind String Enter the user name to bind with the user. This field is only available if <User> is selected for the BiND metHoD.

append Base DN Select this checkbox to have the value entered in the BaSe DN string appended to the uSer BiND StriNg value. This field is only available if <User> is selected for the BiND metHoD.

Bind DN Enter the root distinguished name of the LDAP server. This field is only available if <Username Search> is selected for the BiND metHoD.

Password Enter the root password of the LDAP server. This field is only available if <Username Search> is selected for the BiND metHoD.

Radius

Enable Enables RADIUS authentication. autHeNtiCatioN must be enabled to allow for RADIUS authentication.

Server The server IP address or host name and port number of the RADIUS server used. The port number defaults to 1812. To enter a specific port number, use the format radius.example.com:1812.

Page 71: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

71

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Table 3.7: Authentication

Field Name Description

Pre-shared Secret The pre-shared secret as defined in the RADIUS service. This field is case sensitive. Once entered, this field will be obscured. Select modify to enter a new pre-shared secret.

Advanced

Binding interface The address from which authentication information is sourced. Selecting <AUTOMATIC> will indicate the firewall’s IP address to the server location. To force packets to have a specific source IP address, choose the interface object from the pull down menu.

NaS identity By default (if the field is empty), this is the firewall’s local IP address. Match the RADIUS server’s expected identity for authentication requests.

NaS Channel Matches the RADIUS server’s channel number. Filling out this field is only necessary if the RADIUS server distinguishes between its NAS ports (channels).

NaS Channel Type Matches the RADIUS server’s connection type, namely a modem (Async, etc.) or TCP/IP (Virtual) connection.

Active Directory Single Sign-On

Enable Enables Single Sign-On authentication. autHeNtiCatioN must be enabled to allow for Single Sign-On authentication.

Server/Certificate The server IP address or host name and port number of the Single Sign-On server used. The port number defaults to 28800. To enter a specific port number, use the format 192.168.71.1:2880.

GTA AuthenticationGTA Authentication requires the setup of firewall user accounts. Users can be configured with the instructions found in the Firewall Administrator and User Setup section of this chapter. GTA Authentication can be selected in inbound tunnels and security policies. Users enter the values defined in the iDeNtity and PaSSworD fields from Configure>Accounts>Users to log in using GBAuth.

Using GTA Authentication on a GTA FirewallTo use GTA Authentication:

1. Enable autheNtiCatioN and enter the desired port (TCP port 76, by default).2. Click SAve.

Page 72: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

72

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

LDAPv3LDAP (Lightweight Directory Access Protocol) is a specification for accessing directories on the Internet to obtain information such as email addresses and public keys. Support for TCP/IP for Internet access is also included. Like the Internet protocols HTTP and FTP, LDAP is used in the protocol prefix of a URL (e.g., ldap://example.com). LDAP version 3, completed in 1997, is the latest implementation of the protocol at the time of this release.

Using LDAPv3 on a GTA FirewallThe LDAP authentication option allows you to accept or deny traffic by querying an LDAP server. The LDAP authentication option can be used on inbound, outbound and pass through policies. LDAP authentication requires an LDAP server with users, organizational units and domains. GTA Firewall LDAP searches return a user’s primary Active Directory group to the firewall.

Table 3.8: LDAP Authentication Components

Field Name Description

cn Common name; specified on the LDAP server and entered in the iDeNtity field of GBAuth, e.g. Joe Q User.

rdn Relative distinguished name; the common name plus the “cn=” identifier, e.g. cn=Joe Q User.

ou Organizational unit; group to which the user has been assigned. There can be a hierarchy of ou’s defined. Enter each in the order of its specificity: if Joe Q User belongs to the FreeBSD group within the support group, ou would be entered into the iDeNtity field of GBAuth, after the cn, as: ou=FreeBSD, ou=support.

dc Domain component; single domain component of an FQDN (fully-qualified domain name) such as qa.gta.com, e.g. dc=qa, dc=com, dc=gta.

dn Distinguished name; entries in an LDAP server are located by way of the distinguished name, a globally unique identifier designed to be readable by any LDAP-compliant client. This is the entire string sent to the LDAP server by GBAuth: cn=Joe Q User, ou=support,dc=qa, dc=com, dc=gta.

To use LDaPv3:1. Enable autheNtiCatioN and the LDAPv3 feature.2. Enter the IP address and desired port (TCP port 389, by default) of the LDAP server in the Server

field.3. Enter the base distinguished name for your network in the BaSe DN field.4. In the grouP fielD, enter the location where groups are stored under.5. Next, select the method that the user will bind (authenticate) with the LDAP server.

• To bind with the user, select <User> for the biND MethoD and enter the uSer biND StriNg. Optionally, enable aPPeND baSe DN to have the baSe DN value appended to the uSer biND StriNg.

• To bind anonymously, select <Anonymous> for the biND MethoD. When <Anonymous> is selected, the uSerNaMe fielD will appear in the LDAPv3 section. Enter the username that will be used for authentication.

• To bind using the root distinguished name and password, select <Username Search> for the biND MethoD. Enter the root distinguished name in the biND DN field, and the root password in the root PaSSworD field. When <Username Search> is selected, the uSerNaMe fielD will appear in the LDAPv3 section. Enter the username that will be authenticated with in the uSerNaMe fielD.

6. Click SAve.

Page 73: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

73

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

RADIUSRADIUS (Remote Authentication Dial-In User Service) is an authentication and management system used by many ISPs. RADIUS requires the customer to enter a user ID and password to access the service. The RADIUS server then verifies the information and authorizes access. Historically, RADIUS has been used to authenticate dial-up connections, but it can be used to authenticate traditional TCP/IP connections as well.

Using RADIUS on a GTA FirewallTo use RaDiUS:

1. Enable autheNtiCatioN and the RADIUS feature.2. Enter the IP address, desired port (UDP port 1812, by default) and pre-shared secret of the

RADIUS server in their respective fields.3. Click SAve.

Active Directory Single Sign-OnGTA’s Active Directory Single Sign-On (GTA SSOAuth) is a system which allows a user to authenticate only once while gaining access to multiple software systems. When a user logins into the domain and attempts to access the Internet via a GTA firewall, the firewall checks to see if the user’s IP address is in the Authentication server database. If yes, the firewall retrieves the group, matching policies, to see if the Internet access is allowed. When a user logs in, the GTA SSOAuth service returns the user’s primary group to the firewall. The GTA SSOAuth server maintains the database of users that have authenticated via Active Directory. For more information on using GTA SSOAuth, see Reference C: Utilities.

NoteAll Single Sign-On users are members of the Single Sign-On and ALL users groups.

Requirements For Single Sign-OnIn order to use Single Sign-On the following requirements must be met:

1. Windows 2003 server or 2003 R2 server2. Single Sign-On service (GTA-SSOAuth server installed on AD server)3. Active Directory server certificate installed on the firewall (Configure>VPN>Certificates)4. .NET Framework 2.0 (or above)

Single Sign-On Server Installation on WindowsServer_Mode

In server mode, the firewall can point to up to three servers. The SSOAuth servers are installed on other hosts, or on the AD server itself. The firewall and SSOAuth clients then connect to the SSOAuth server.

Client_Mode

The client mode is used when there is more than one AD server. In this mode, the clients point to the server and are installed on the AD servers.

Configuring Single Sign-On1. Enable autheNtiCatioN and the Single Sign-On feature.2. Enter the AD server IP address and select the AD server certificate.3. Click SAve.4. Optional: Configure the same groups, that are on the AD server, on the firewall at

Configure>Accounts>Groups. The ALL group or LDAP group can be used if the user does not wish to configure the groups.

5. Apply autheNtiCatioN on security policies per corporate policy.

Page 74: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

74

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

PPP SetupPPP connections are frequently used in conjunction with dial-up modems or DSL ISPs. PPP configures a PPP (Point-to-Point Protocol), PPPoE (PPP over Ethernet) or PPTP (Point-to-Point Transport Protocol) connection for the firewall. PPP, PPPoE and PPTP are not supported on a bridged interface.

To configure a PPP connection, navigate to Configure>Network>Interfaces>PPP. After PPP has been configured, the connection must be enabled in Configure>Network>Interfaces>Settings.

CaUTiONPPP connections are automatically named PPP0, 1, 2, 3 or 4, in order of creation. When an entry in the PPP section is deleted, the remaining entries will be renamed according to the new order. Interfaces which use PPP connections must be changed to the revised designations.

To enable PPP in Network Settings:1. After completing the PPP configuration, navigate to Configure>Network>Interfaces>Settings, go to the

Logical Interfaces section and select the NIC number (e.g., PPP0) on the logical interface for the external network interface you have selected for the PPP interface.

2. Select the logical interface as the gateway. Once these have been selected, the system will dynamically negotiate the IP address of the gateway.

If you wish to configure a PPPoE or PPTP connection, please refer to their appropriate subsections.

Figure 3.7: PPP Setup

Page 75: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

75

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Table 3.9: PPP Setup

Field Description

Name PPP0, 1, 2, 3 or 4. The name is automatically assigned.

Description A user-defined description of the connection.Transport For a PPP connection, select Serial.

PPP Connection Type <On-Demand>Initiates and establishes a link with the remote site whenever a packet arrives on a protected or PSN interface destined for the external network. The link will stay up as long as packets continue to be received before the time-out has expired.<Dedicated>Establishes a link when the firewall boots up and remains up until the interface is manually disabled, or the system is halted.

Primary COM Port COM port or USB port used for the PPP interface.Phone Number The phone number used to dial the remote site. This field should contain any

required access codes (e.g. 9 to dial out). Characters used for pauses and secondary dial tones can be used. Consult your modem or ISDN TA manual for dialing codes.

User Name User ID for remote access. User ID and password are generally issued by the remote site.

Password Password for remote access. Once entered, this field will be obscured. Select modify to enter a new password.

Local IP Address/Remote IP Address

Default A PPP-type link uses a local and remote IP address. If the remote site supports dynamic IP address assignments (as for most ISPs and remote sites), leave the local address set to the default, 0.0.0.0. Set the remote address to an IP address on the remote network, such as the router IP or the DNS server address. PPP will use that address to dynamically negotiate the actual value. If the Remote IP address is static (dedicated), enter the address and leave the Local IP address set to 0.0.0.0. If both addresses are static, set both fields to the appropriate IP address.

Advanced

Connection

Login User Name Enter a login user name for cases in which CHAP or PAP is negotiated, and a separate name and password are required to log in.

Login Password Enter a login password for cases in which CHAP or PAP is negotiated, and a separate name and password are required to log in.

Speed DTE (Data Terminating Equipment) speed is the speed at which the firewall communicates with the modem. Default is <115200>.

Number of Retries The number of attempts the system will make to establish a connection. After failure, any new packets arriving for the external network will restart a new dialing attempt. Dedicated connections do not use retries, they continue to try to connect. Default is 3.

Time Before Retry The amount of time the system waits before re-dialing to establish a connection. Default is 10 seconds.

Page 76: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

76

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Table 3.9: PPP Setup

Field Description

Timeout The number of seconds during which a connection will stay connected during periods of inactivity. To prevent timing out on a connection, enter a value of 0. Default is 600 (10 minutes).

Link Control Protocol *

Local/Remote

address/Field Compression Enabled by default.Line Quality Report Disabled by default.Protocol Field Compression Enabled by default.Van Jacobson Compression Enabled by default.

Debug (must be in Detailed List View to see debug messages)

Chat Records dialing and login chat script conversations.LCP Records LCP conversations. Use to set non-default Link Control Protocol options.Phase Records network phase conversations. Use to determine loCal and remote IP

address specifications.

ISDN

Don’t Bond Channels Use to configure ISDN connections. Check with your provider for required settings. Disabled by default.

Switch Type Use to configure ISDN connections. Check with your provider for required settings.* Each Link Control Protocol (LCP) option has a pair of settings for each link, loCal and reMote. If a local setting is enabled, the firewall will request that the remote side use that LCP. If loCal is disabled, the firewall will not send a request for that LCP. If reMote is enabled, and the remote side of the connection offers to use the protocol, the firewall will accept it. If it is disabled, then the firewall will not accept the LCP if the remote side offers it.

Page 77: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

77

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

PPPoE TransportPPPoE is commonly used to assign IP addresses by DSL service providers.

NoteGB-OS automatically detects connection preferences so that the user is no longer required to enter chat or dial scripts, select CHAP or PAP, or set parity and flow control.

Enabling PPPoE in Network Settings:1. After completing the PPP configuration, navigate to Configure>Network>Interfaces>Settings, go to the

Logical Interfaces section and select the NIC number (e.g., PPP0) on the logical interface for the external network interface you have selected for the PPP interface.

2. Select the logical interface as the gateway. Once these have been selected, the system will dynamically negotiate the IP address of the gateway. The DHCP Selection will be unavailable.

Figure 3.8: PPP Setup using PPPoE Transport

Page 78: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

78

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Table 3.10: PPP Setup using PPPoE Transport

Field Description

Name PPP0, 1, 2, 3 or 4. The name is automatically assigned.Description A user-defined description of the connection.Transport For a PPPoE connection, select pppoe.

PPP Connection Type <On-Demand>Initiates and establishes a link with the remote site whenever a packet arrives on a protected or PSN interface destined for the external network. The link will stay up as long as packets continue to be received before the time-out has expired.<Dedicated>Establishes a link when the firewall boots up and remains up until the interface is manually disabled, or the system is halted.

NiC A selection for the network interface on which PPPoE will run.User Name User ID for remote access. User ID and password are generally issued by the

remote site.Password Password remote access. Once entered, this field will be obscured. Select modify

to enter a new password.

Local IP Address/Remote IP Address

Default A PPP-type link uses a local and remote IP address. If the remote site supports dynamic IP address assignment (as for most ISPs and remote sites), leave the local address set to the default, 0.0.0.0. Set the remote address to an IP address on the remote network, such as the router IP or the DNS server address. PPP will use that address to dynamically negotiate the actual value. If the Remote IP address is static (dedicated), enter the address and leave the Local IP address set to 0.0.0.0. If both addresses are static, set both fields to the appropriate IP address.

Advanced

Connection

PPPoE Provider Designation for the PPPoE Provider. Leave blank if you do not know the exact designation. The value is usually not required for the connection, and an incorrect setting can prevent the connection.

MTU Maximum Transmission Unit. GTA recommends setting the field at 0, which allows the system to negotiate the MTU value for each PPPoE connection. Incorrect values can cause the system to perform poorly, or not at all.

Number of Retries The number of attempts the system will make to establish a connection. After failure, any new packets arriving for the external network will restart a new dialing attempt. Dedicated connections do not use retries, they continue to try to connect. Default is 3.

Time Before Retry The amount of time the system waits before re-dialing to establish a connection. Default is 10 seconds.

Timeout The number of seconds during which a connection will stay connected during periods of inactivity. To prevent timing out on a connection, enter a value of 0. Default is 600 (10 minutes).

Link Control Protocol *

Local/Remote

address/Field Compression Enabled by default.Line Quality Report Enabled by default.Protocol Field Compression Enabled by default.Van Jacobson Compression Disabled by default.

Page 79: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

79

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Table 3.10: PPP Setup using PPPoE Transport

Field Description

Debug (must be in Detailed List View to see debug messages)

Chat Records dialing and login chat script conversations.LCP Records LCP conversations. Use to set non-default Link Control Protocol options.Phase Records network phase conversations. Use to determine loCal and remote IP

address specifications.* Each Link Control Protocol (LCP) option has a pair of settings for each link, loCal and reMote. If a local setting is enabled, the firewall will request that the remote side use that LCP. If loCal is disabled, the firewall will not send a request for that LCP. If reMote is enabled, and the remote side of the connection offers to use the protocol, the firewall will accept it. If it is disabled, then the firewall will not accept the LCP if the remote side offers it.

Page 80: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

80

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

PPTP TransportPPTP is typically used on GTA firewalls by some ISPs as an alternative to DHCP when allocating subnet IP addresses. It encapsulates and uses encryption on packets so that data or internal network IPs cannot be seen during transit over phone lines or the Internet. It does this by creating a link from an unroutable internal IP address to an external IP address through the use of an internal PPTP server with a routable IP address.

PPTP requires the creation of a remote access policy for use.

To use PPTP:1. Create a new logical interface in Configure>Network>Settings and set its tyPe to <EXTERNAL>.2. Configure the settings for a PPTP connection as described in Table 3.10. For the PPTP

connection’s iNterfaCe, select the interface created in Step 1. Click ok and then SAve.3. Return to the Configure>Network>Settings screen to create another logical interface and select the

PPP. Select the PPP object created in Step 2 as the interface’s NIC. Click ok and then SAve.

Figure 3.9: PPP Setup using PPTP Transport

Page 81: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

81

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Table 3.11: PPP Setup using PPTP Transport

Field Description

Name PPP0, 1, 2, 3 or 4. The name is automatically assigned.Description A user-defined description of the connection.Transport For a PPTP connection, select pptp.

PPP Connection Type <On-Demand>Initiates and establishes a link with the remote site whenever a packet arrives on a protected or PSN interface destined for the external network. The link will stay up as long as packets continue to be received before the time-out has expired.<Dedicated>Establishes a link when the firewall boots up and remains up until the interface is manually disabled, or the system is halted.

interface Select the interface defined in Configure>Network>Interfaces>Settings to be used for transporting PPTP packets.

PPTP Server iP address Enter the IP address of the PPTP server.Phone Number The phone number used to dial the remote site. This field should contain any

required access codes (e.g. 9 to dial out). Characters used for pauses and secondary dial tones can be used. Consult your modem or ISDN TA manual for dialing codes.

User Name User ID for remote access. User ID and password are generally issued by the remote site.

Password Password remote access. Once entered, this field will be obscured. Select modify to enter a new password.

Local IP Address/Remote IP Address

Default A PPP-type link uses a local and remote IP address. If the remote site supports dynamic IP address assignment (as for most ISPs and remote sites), leave the local address set to the default, 0.0.0.0. Set the remote address to an IP address on the remote network, such as the router IP or the DNS server address. PPP will use that address to dynamically negotiate the actual value. If the Remote IP address is static (dedicated), enter the address and leave the Local IP address set to 0.0.0.0. If both addresses are static, set both fields to the appropriate IP address.

Advanced

Connection

Number of Retries The number of attempts the system will make to establish a connection. After failure, any new packets arriving for the external network will restart a new dialing attempt. Dedicated connections do not use retries, they continue to try to connect. Default is 3.

Time Before Retry The amount of time the system waits before re-dialing to establish a connection. Default is 10 seconds.

Timeout The number of seconds during which a connection will stay connected during periods of inactivity. To prevent timing out on a connection, enter a value of 0. Default is 600 (10 minutes).

Link Control Protocol *

Local/Remote

address/Field Compression Enabled by default.Line Quality Report Enabled by default.Protocol Field Compression Enabled by default.Van Jacobson Compression Disabled by default.

Page 82: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

82

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Table 3.11: PPP Setup using PPTP Transport

Field Description

Debug (must be in Detailed List View to see debug messages)

Chat Records dialing and login chat script conversations.LCP Records LCP conversations. Use to set non-default Link Control Protocol options.Phase Records network phase conversations. Use to determine loCal and remote IP

address specifications.* Each Link Control Protocol (LCP) option has a pair of settings for each link, loCal and reMote. If a local setting is enabled, the firewall will request that the remote side use that LCP. If loCal is disabled, the firewall will not send a request for that LCP. If reMote is enabled, and the remote side of the connection offers to use the protocol, the firewall will accept it. If it is disabled, then the firewall will not accept the LCP if the remote side offers it.

Page 83: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

83

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

DHCP ServerThe DHCP service automates assignment of IP addresses and configures the DNS server and gateway for computers on local networks using DHCP (Dynamic Host Configuration Protocol).

When the DHCP service receives an initial request from a client host, it assigns an available IP address from its address range. Upon subsequent requests by the same MAC address, the DHCP Server will attempt to reassign the same IP address. The only case in which it will not reassign the same IP address is when the number of DHCP clients exceeds the number of IP addresses available, and the IP address has been assigned to a different host.

The DHCP service manages a range of IP addresses (e.g. 10.10.10.4 through 10.10.10.254) which can be assigned to hosts. Non-contiguous sets of IP addresses can be defined using exclusion ranges. Exclusion ranges, configured under the AdvANced tab, indicate which IP addresses within the previously defined address range must not be assigned to hosts.

WINS uses a distributed database that is automatically updated with the names of computers currently available and the IP address assigned to each one. To use WINS, enter the IP address of the WINS server in the wiNS Server iP aDDreSS field. Hosts on the network must be configured to point to the Default gateway for the location of their WINS server.

The DHCP service can also assign static leases to hosts on the network. Static leases are useful for managing “static” systems, such as print servers, mail servers or other hosts that need fixed configurations. Static leases are configured under the AdvANced tab.

To configure the DHCP server, navigate to Configure>Services>DHCP>Server and unselect the DiSable checkbox. Both DHCPv4 and DHCPv6 are supported.

Changes to the DHCP service are applied when you click SAve.

DHCPv4

Figure 3.10a: DHCPv4 Server Setup

Page 84: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

84

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Table 3.12a: DHCPv4 Setup

Field Description

Disable Disable this DHCP IP address pool.Type Select DHCPv4.Description User-defined description of the IP address pool.Beginning address First IP address of the pool’s range.

Ending address Last IP address of the pool’s range.Netmask Subnet mask used to divide hosts into network groups.Lease Duration Maximum length of time the assigned IP address may be used before renewal. A

client must negotiate IP address renewal before the expiration of the lease, or quit using the IP address.

Options

Default Gateway Gateway (default route) given to DHCP clients. For hosts located behind a firewall (on protected or PSNs) this will be the IP address of the firewall’s corresponding interface.

Domain Name DNS domain name, typically that of the local network.Name Server iP address IP address of a DNS server that will be issued to the requesting client. This can

be any valid server: a local server, such as the built-in DNS Server, or a remote server, such as one located at an ISP. Up to three name servers can be defined.

WiNS Server iP address IP address of the WINS server that will be issued to the requesting client. Up to three WINS servers can be defined.

Network Time IP address of the network time server that will be issued to the requesting client. Up to three network time servers can be defined.

Advanced

MTU Maximum Transmission Unit. The MTU size determines the greatest packet size that can be transmitted by the DHCP service. A value of 0 means the field is ignored.

TFTP Server Enter the TFTP server for transferring data.

Advanced

Static Leases

Disable Disables the selected row.Host Name The host name to be used by the static lease.iP address The desired IP address to be statically leased to the host.MaC address The host’s MAC address.Description A description of the host’s static lease.

Exclusion Ranges

Exclusion Ranges Define up to five address ranges to exclude from each DHCP range. To exclude a single IP address, enter it in both the beginning and ending address fields.

Page 85: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

85

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

DHCPv6The IPv6 DHCP Server requires that the firewall be configured for prefix advertisement. For more infor-mation, see the Configuring IPv6 Guide.

To configure the DHCP server, navigate to Configure>Services>DHCP>Server and choose DHCPv6 in the tyPe pulldown.

Figure 3.10b: DHCPv6 Server Setup

Table 3.12b: DHCPv6 Setup

Field Description

Disable Disable this DHCP IP address pool.Type Select DHCPv6.Description User-defined description of the IP address pool.Beginning address First IP address of the pool’s range.

Ending address Last IP address of the pool’s range.Prefix Length Define the prefix length.Lease Duration Maximum length of time the assigned IP address may be used before renewal. A

client must negotiate IP address renewal before the expiration of the lease, or quit using the IP address.

Options

Domain Name DNS domain name, typically that of the local network.Name Server iP address IP address of a DNS server that will be issued to the requesting client. This can

be any valid server: a local server, such as the built-in DNS Server, or a remote server, such as one located at an ISP. Up to three name servers can be defined.

Advanced

Static Leases

Disable Disables the selected row.Host Name The host name to be used by the static lease.iP address The desired IP address to be statically leased to the host.Client DUiD Enter the client’s DHCP unique identifier. Description A description of the host’s static lease.

Exclusion Ranges

Exclusion Ranges Define up to five address ranges to exclude from each DHCP range. To exclude a single IP address, enter it in both the beginning and ending address fields.

Page 86: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

86

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

DHCP RelayThe DHCP Relay screen is used to relay DHCP (Dynamic Host Configuration Protocol) traffic through the firewall. GB-OS 5.3.2 and above supports DHCP relay based on RFC3046 and RFC2131. RFC 5107 is not supported.

DHCP Relay Requirements• GB-OS v5.3.2 or above• DHCP server with a scope assigned to the same network as a GTA firewall interface upon which

the broadcast messages arrives. • If the firewall will be the default route for the host receiving DHCP addresses, the DHCP server

must assign the firewall interface IP which received the client broadcast messages as the router or gateway.

Example DHCP Relay The example below displays a Protected Zone to Protected Zone connection. The firewall IP address on the DHCP client network is 192.168.1.254/24. The DHCP server, 192.168.71.1, is configured to assign addresses from the range (scope) 192.168.1.5 – 192.168.1.25 with a netmask of 255.255.255.0 (24 bits) and default gateway of 192.168.1.254.

GB-2000

DHCP Client

DHCP ServerIP Address 192.168.71.1/24

Internet Router

GTA Firewall(DHCP Relay)

SwitchSwitch

DHCP Scope192.168.1.1192.168.1.25Netmask: 255.255.255.0Gateway: 192.168.1.254

Firewall Interface IP192.168.71.254/24

Firewall Interface IP192.168.1.254/24

Figure 3.11: Example DHCP Relay Setup with a Protected Zone to Protected Zone Connection.

NoteDHCP server and DHCP Relay are mutually exclusive. You cannot run both services on the same firewall. You also cannot relay DHCP client requests through an IPSec Tunnel/VPN.

Page 87: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

87

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Configuration1. Navigate to Configure>Services>DHCP>Relay. Check the enable box and enter the DHCP server IP

address.

Figure 3.12: DHCP Relay Setup

2. Under Advanced, enable automatic policies to create an automatic remote access policy as needed to accept DHCP responses from the configured DHCP server(s).

Example Automatic Policy: Accept notice ANY nolog udp/67->67 from 192.168.71.254 to 192.168.71.13. Select the type of binding interface.4. The firewall will listen for DHCP client broadcast messages, change these requests to unicast

messages, and then forward them to the configured DHCP server(s). 5. Once the client has a DHCP address, it will connect directly to the DHCP server when the lease

is renewed. Outbound security policies will control access between the DHCP client and server. By default, all access is allowed between Zones of type Protected. If a restrictive security policy is in place you may need to add an outbound policy to allow connection to and from the DHCP clients and server(s). Below are examples of these policies:

Figure 3.13: Outbound Secuirty Policies

PSN to Protected DHCP RelayIf the DHCP Server is located on an interface whose ZoNe is Protected and the clients are on an interface whose ZoNe is type PSN or External. The client will receive an initial lease, however, renewals will fail. The firewall will log =”Invalid NAT request”.

Example Block Message:

Jun 29 09:27:02 pri=4 pol _ action=block count=3 msg=”Invalid NAT request” duration=11 proto=67/udp src=192.168.1.15 srcport=68 dst=192.168.41.203 dstport=67 interface=”Avlan1” attribute=alarm

NoteGTA firewalls configured for DHCP relay will pass the DHCP server options such as NTP, DNS and others. More than one DHCP server can be configured for relay by creating an address object with the DHCP server address and then reference this in the Servers object.

Page 88: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

88

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

By default, connections from a PSN or External Network to an internal network whose zone is Protected are not allowed. In addition, connections from a PSN zone to another PSN zone are not allowed.

The initial connection to the DHCP server is handled by the firewall DHCP relay server. The client broadcast messages are converted to unicast messages and directed to the DHCP server. Once the initial lease is handed out to the client, the client will send a renewal request directly to the DHCP server. If the client is on PSN or an External network it will attempt to directly connect to the DHCP server, resulting in an invalid NAT request.

Resolution to this issue is to remove Network Address Translation from the DHCP server going to the PSN or External network. This is configured in Configure>Network>Pass Through>Host/Networks. Next, add a Security Policy to allow access for DHCP requests to the server. This is located in Configure>Security Policies>Policy Editor>Pass Through.

Example of the Host Networks and Pass Through Policy to allow DHCP relay from a PSN client to a DHCP server on Protected or another PSN network:

Figure 3.14: Configuring Hosts/Networks and Pass Through Policies for DHCP Relay

A common problem is that the DHCP client’s initial DHCP request will work, however, the renewals will fail. To correct:

1. Confirm the DHCP server(s) can route correctly to the DHCP client network. If the DHCP server gateway does not point to the firewall performing the DHCP relay service, static routes MAY need to be added to the DHCP server, or to the DHCP servers gateway, to correctly route to the DHCP client network.

2. Confirm the gateway option assigned to the client is the firewall’s local interface that receives the DHCP client broadcast messages.

Page 89: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

89

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Dynamic DNS SetupDynamic DNS automates the process of advising DNS servers when the dynamically assigned IP address for a network device is changed, ensuring that a specific domain name always points to the correct IP address. The domain name tracks the dynamic address so that other users on the Internet can easily reach the domain, allowing you to host a Web site, FTP or email server even when your IP address is dynamic.

The Dynamic DNS service allows you to publish your new dynamic IP address by using one of the following services from the ServiCe pull down menu:

• DynDNS (http://www.dyndns.com)• ChangeIP (http://www.changeip.com)

NoteTo sign up for the Dynamic DNS services and for more information on Dynamic DNS, see the provider’s Web site.

The current external IP address on the firewall will update the selected service each time the IP address changes, or once a month, whichever comes first.

To configure Dynamic DNS, navigate to Configure>Services>Dynamic DNS and toggle to the eNable checkbox to enable the service. Select NEW to create a new Dynamic DNS definition or select EDIT to modify a pre-defined one.

Figure 3.15: Configuring Dynamic DNS

Table 3.13: Dynamic DNS Setup

Field Description

Disable Disables the Dynamic DNS service.Description Enter a description of the Dynamic DNS service.Host Name The host name registered with the Dynamic DNS service that will be updated.

interface A selection for the interface to have Dynamic DNS applied to it.

Service A selection for the Dynamic DNS service provider. An active account with the selected service provider is required.

Login User Name The user name registered with your Dynamic DNS service provider.Login Password The password associated with the registered user name. Once entered, this field

will be obscured. Select modify to enter a new password.

Page 90: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

90

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

DNS Server SetupThe DNS (Domain Name System) service translates alphanumeric server names into IP addresses. Each time a server name is used, the DNS service must translate the name into its corresponding IP address. For example, the server name example.com might translate to 204.96.115.2.

In this section, configuration of the DNS server will be explained. To learn more about setting up a DNS proxy, as well as the advantages and disadvantages of running a DNS proxy versus a DNS server, see DNS Setup in Basic Setup Tasks.

NoteGTA recommends a thorough knowledge of the domain name system before configuring any DNS server. One reference is DNS and Bind, 5th Edition, by Paul Albitz & Cricket Liu, published by O’Reilly and Associates.

NoteOn select GTA firewalls, the DNS Server is an option and requires an activation code. See your product specifications for more information.

Configuring the DNS ServerThe DNS server allows the firewall to function as a primary domain name server, maintaining a database of domain names and IP addresses of hosts where those domains reside.

See Configuring the DNS Proxy in Basic Setup Tasks to configure the firewall as a DNS proxy if an internal DNS server is not necessary.

To setup the DNS server, navigate to Configure>Services>DNS. Select NEW to create a new DNS server definition or select EDIT to modify a pre-defined one.

Figure 3.16: Configuring the DNS Server

Page 91: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

91

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Table 3.14: Configuring the DNS Server

Field Description

Name Servers

External

Enable Enables the name servers listed in this section. Disabled by default.iP address IP address(es) of the external DNS server(s) that will provide records for your

external hosts.

Internal

Enable Enables the name servers listed in this section. Disabled by default.iP address IP address(es) of the internal DNS server(s) that will provide records for your

internal DNS server.Primary Domain Name Primary domain name used for the network (e.g., example.com)

DNS

Enable Enables the select DNS service. DNS Proxy is selected by default.Service To configure the DNS server, select the DNS server option to allow hosts to use

the firewall as a DNS resolver.

Advanced

automatic Policies Enable to have the firewall generate automatic policies to allow the use of the DNS server. Enabled by default.

DNS Server

Server Name Host name of your DNS server. This may be the host name assigned to your firewall. When configuring an external DNS server, this will be the Internet apparent host name. The host name should be listed as a host in the DNS Domain screen or tab.

Secondary Server Names Host names of DNS servers acting as alternate name servers for the domain.Forwarders Allows the DNS server to act as a proxy and forward DNS lookups to other DNS

servers.Trusted Networks Networks or IP Addresses allowed for recursive DNS searches.Email Contact Email address of the primary contact for the domain.

Domains

Press New to Create Click the link to create new DNS domains

Advanced

Subnets

Network iP address Network address/subnet mask of the desired subnet. Class C: /24 (255.255.255.0) and Class B: /16 (255.255.0.0) are commonly used networks.

Reverse Zone Name Optional name used by reverse DNS, which looks up an IP address to obtain a domain name and confirm a DNS record. The firewall can determine the zone name automatically if the subnet uses a Class A, B or C subnet mask. Reverse zone names are typically assigned by your ISP.

Page 92: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

92

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Creating DNS DomainsThe DNS Domain screen allows the user to define host names and associated IP addresses (A records), aliases (CNAME records) and email exchangers (MX records) for the selected domain.

Select NEW to create a new DNS domain or select EDIT to modify a pre-defined DNS domain.

Figure 3.17: Creating DNS Domains

Table 3.15: DNS Server Setup

Field Description

Disable Disables the domain definition so the zone will not be served by the DNS server.Domain Name Domain name of the defined zone (e.g., example.com)Description Description of the domain for reference.iP address IP address of a host to respond to the zone name. A host can have the same name

as the zone, e.g., example.com, meaning that if you have a Web server, a visitor can use the zone name rather than the Web server’s host name.

Mail Exchangers When a remote system sends mail to a domain, it will query a DNS server to determine which IP addresses are designated to accept email for the zone. The Mail Exchanger (MX) fields define the mail servers for the domain. When there is more than one email exchanger, the order of preference is specified by entering the preferred server in the first field, followed by the second and third entry. The first mail exchanger will be priority 5, the second priority 10 and the third priority 15.

Hosts

Disable Disables the host entry.RDNS Optional name used by reverse DNS (RDNS), which looks up an IP address to

obtain a domain name and confirm a DNS record. The firewall can determine the zone name automatically if the subnet uses a Class A, B or C subnet mask. Reverse zone names are often assigned by your ISP.

iP address IP address of the host.Host Names Primary host name in the first field and aliases in succeeding fields. The domain

portion of the host name should not be entered. For example, enter mail instead of mail.example.com.To define more than two aliases, repeat the host’s IP address in the next row.

Page 93: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

93

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Routing TrafficTraffic routing is based upon the combined configuration of aliases, tunnels, pass through policies, RIP (Routing Information Protocol), and gateways.

NoteAny packet that goes through the firewall will use the firewall’s routing tables. If Configure>Network>Routing>Gateway Policies poliCy BaSeD routiNg and appropriate firewall policies dictate, the default gateway may also be altered.

Alias SetupAliases allow a network interface to possess multiple IP addresses. An IP alias may be assigned to any network interface.

Aliases are especially useful on the external network interface, or if multiple hosts on the PSN or protected network are required for the same service via a tunnel (e.g., multiple internal Web servers that all serve content to the external network). Aliases used on an external interface attached to the Internet must be legitimate, registered IP addresses. An alias does not need to have the same subnet as the real IP address, since the GTA firewall will route packets between all networks to which it is logically attached.

If the IP alias is on the same logical network as the network interface’s primary IP address, use a subnet mask of 32 bits (255.255.255.255).

NoteSee product specifications for the maximum number of IP aliases available on a specific model.

To configure aliases, navigate to Configure>Network>Interfaces>Aliases. Select NEW to create a new alias or select EDIT to modify a pre-defined alias.

Figure 3.18: Alias Setup

Table 3.16: Aliases

Field Name Description

Disable A toggle for whether the alias should be disabled or not. Default is off.Name A unique name to identify the alias elsewhere in the firewall’s configuration. Alias

names may not use a number as the first character.Description A short description to identify the function of the alias.interface The interface the alias will be applied to.iP address The IP address of the alias.

Page 94: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

94

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

NAT SetupNetwork Address Translation (NAT) translates an IP address behind the firewall to the IP address of the external network interface, disguising the original IP address. Using NAT makes it possible to use a non-registered IP address within protected networks and PSNs, while still presenting a registered IP address to the external network (typically the Internet).

NAT is active by default on all GTA firewalls.

NaT is applied to outbound packets from:• A protected network to an external network• A protected network to a PSN• A PSN to an external network• A protected network to another protected network

NAT is available in two forms: dynamic and static, which are referred to as default NAT and static mapping. If needed, NAT can be bypassed by using pass through policies.

Creating Inbound TunnelsInbound tunnels allow external hosts to initiate connections with internal hosts using service groups (e.g., TCP, UDP or ICMP). Normally the firewall blocks all inbound traffic to the internal networks. Tunnels allow, for example, computers such as Web (service group HTTP) servers on a PSN to be accessible from the Internet.

NoteSee product specifications for the number of tunnels available on a specific model.

Tunnels can be defined for traffic from either external networks or the PSN. Tunnels are typically used with inbound connections, they are not normally used for traffic originating from a protected network interface, which is by default allowed access to the other logical network types without use of a tunnel.

Tunnels can be created for these inbound connections:• From an external network interface to a host on a PSN• From an external network interface to a host on a protected network• From a PSN interface to a host on a protected network

Tunnels are defined by an interface, service and an internal destination IP address. The external and internal destination port of the tunnel definition need not be the same; it is possible to provide access to multiple hosts for the same service using a single IP address. For example, telnet operates on port 23, but a tunnel could be defined with an external destination port of 99 and an internal destination port of 23.

Only the external destination side of the tunnel is visible. Since tunnels transparently forward the connection using NAT, a user on the external network side will never see the ultimate destination of the tunnel. The tunnel appears to be a service operating on the firewall to the connecting host.

If a tunnel originates from an IP alias address, you may need to map the destination host to the IP alias using static address mapping so that secondary connections appear to originate from the same address as the tunnel.

Page 95: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

95

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

To create an inbound tunnel:1. Navigate to Configure>Network>NAT>Inbound Tunnels and click the New icon to create a new inbound

tunnel.2. Select the ServiCe the tunnel will use from the drop down list. In the froM field, select the address

object that represents the source interface for the beginning of the tunnel. In the to field, select the address object that represents the destination IP address for the end of the tunnel.

3. Unless disabled, autoMatiC allow all PoliCy will generate policies to allow connection to the inbound tunnel. Otherwise, allow access to the inbound tunnel by using a remote access policy. A tunnel is a mapping from one IP address/port to another IP address/port, allowing the connection to be properly routed. However, the tunnel will not be usable unless an appropriate policy on the firewall allows the connection to be made in the first place.

Figure 3.19: Creating Inbound Tunnels

Table 3.17: Inbound Tunnels

Field Name Description

Disable A toggle for whether the inbound tunnel should be disabled or not. Default is off.Description A short description to identify the function of the inbound tunnel.Service Select the IP Protocol to be used by the inbound tunnel.From Select the interface or alias for the beginning of the tunnel. To Select the internal destination address of the tunnel. Select <USER DEFINED> to

manually define the tunnel’s destination. Selecting * EDIT * allows you to create a new address object.

Advanced

automatic accept all Policy A toggle for whether the firewall should automatically accept all traffic for the tunnel regardless of configured policies.Disabling this checkbox renders the Options and Traffic Shaping configuration settings uneditable.

Hide Source Hides the source of the inbound tunnel connection. Hiding the source of the inbound tunnel can be useful for getting around some internal routing conflicts. Normally, hiding the inbound tunnel’s source is not required.

Options

authentication Required Authentication allows the administrator to require users to authenticate to the firewall using GBAuth before initiating a connection.

Page 96: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

96

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Table 3.17: Inbound Tunnels

Field Name Description

iPS A toggle for whether traffic travelling along the inbound tunnel should be checked against configured Intrusion Prevention policies. See Intrusion Prevention System in the Threat Management chapter for more information.

Source A selection for the source of the inbound tunnel. Select <* EDIT *> to define a new address object

SYN Cookies A toggle for whether TCP SYN Cookies should be used or not.Time Group A selection for which, if any, time group the inbound tunnel options will be applied.

Traffic Shaping

Policy Select the traffic shaping policy to be used. See Applying Traffic Shaping for more information.

Weight Select the weight of the allocation for the inbound tunnel’s bandwidth. A weight of 10 has the highest priority, a weight of 1 has the lowest. If the automatiC aCCept all poliCy checkbox has been disabled, this field will uneditable.

Creating Static MappingsStatic mapping allows an internal IP address, subnet, alias or interface to be statically mapped to an external IP address during NAT. By default, all IP addresses on the protected networks and PSNs are dynamically assigned to the primary IP address of the outbound network interface. Static address mapping is used when it is desirable to statically assign the IP address used in NAT.

NoteSee product specifications for the number of static mappings available on a specific model.

To use static address mapping, first assign at least one IP alias to the desired outbound network interface (external network interface or PSN interface).

• Mapping is only associated with outbound connections• Map definitions may be for a single host or a subnet

To configure static mapping, navigate to Configure>Network>NAT>Static Mapping. Select NEW to create a new static mapping or select EDIT to modify a pre-defined static mapping.

Figure 3.20: Creating Static Mappings

Table 3.18: Static Mappings

Field Name Description

Disable A toggle for whether the static mapping should be disabled or not. Default is off.Description A short description to identify the function of the static mapping.Service A selection to specify a service group to statically map to an Alias.From Select the address object that will be mapped.To Select the interface representing the IP address to which the source will be

mapped.

Page 97: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

97

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Allowing Static MappingStatic mapping is allowed in the following cases:

• From a host or subnet on the protected network to an IP alias assigned to the PSN interface• From a host or subnet on the protected network to an IP alias assigned to the external network

interface• From a host or subnet on the PSN to an IP alias assigned to the external network interface

Pass Through SetupFunctions in the Configure>Network>Pass Through section allow the user to route connections through the firewall, thus bypassing NAT. Pass through security policies (found in Configure>Security Policies>Policy Editor>Pass Through) control what connections are allowed to be passed through the firewall.

NoteBy default, all outbound connections destined for external or PSN networks are NAT’d to the IP address of the external or PSN interface. Pass through bypasses this default NAT.

NAT is not performed on inbound pass through connections, from the external network to the PSN or protected network, or from the PSN to the protected network. Pass through policies support all IP protocols.

Pass through can define traffic without NAT for a host on a:

• Protected network to a host on another protected network• Protected network outbound through a PSN and external interface• Protected network outbound through a PSN interface only• Protected network outbound through an external interface only• PSN outbound through an external interface only

A pass through security policy requires:

• Defined IP addresses in Hosts/Networks (Configure>Network>Pass Through>Hosts\Networks) • Internal hosts to have a routable address on the subnet if the traffic goes to the Internet through

the external interface• A pass through security policy allowing connections to flow from and/or to the internal IP

address

NoteBy default, inbound traffic will not know how to route back to reach the internal pass through hosts. To allow inbound traffic to pass through hosts, add a static route to the gateway (Internet router) that routes packets for the pass through hosts through the firewall’s external interface.

NoteIf an IP address in a pass through policy uses the external network or protected network interface as a routable address with the Internet, the IP address must be registered.

See RFC 1918 for more information (http://ietf.org/rfc/rfc1918.txt).

By default, pass through policies are configured for outbound traffic only. Stateful packet inspection information is maintained for outbound sessions originating from hosts on a PSN or a protected network, guaranteeing that only replies to the initiated connections are accepted. If the connection protocol calls for a secondary inbound connection from an external host to the originating internal host, virtual cracks are created to allow the secondary connection. This allows multi-connection protocols such as FTP to be used without arbitrary, semi-permanent inbound connections.

Pass through provides great routing flexibility. For example, with proper pass through policies, the firewall can apply NAT to some traffic (e.g. protected network packets with a destination within the PSN), but not apply NAT to other traffic (e.g. external/Internet traffic).

Page 98: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

98

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Security PoliciesPass through security policies control access to and from hosts specified in Hosts/Networks. These policies are different from remote access and outbound policies, since they control both inbound and outbound access, so the firewall functions as either a router or gateway for these IP addresses.

Pass through policies use addresses defined in Hosts/Networks in their definitions, not firewall network interface addresses.

Pass through policies are used in two scenarios:

• When pass through hosts/networks are defined• When the firewall is using bridging mode

Typically, two policies are required for each host/network IP address: outbound and inbound. If hosts/networks are already defined, the firewall will create a pre-configured inbound/outbound policy pair based on those defined IP addresses. The pre-configured (default) policies vary according to options selected.

Pass through policies are defined in the same manner as remote access or outbound policies, and the rules concerning policy index order and order of evaluation also apply. Denial of all traffic not explicitly allowed applies to pass through policies.

For more information on configuring security policies, see Allowing and Denying Traffic in Basic Setup Tasks and Creating Advanced Allow/Deny Policies later in this chapter.

Creating Pass Through Policy PairsPass through addresses need inbound and outbound policies, one policy for each direction of traffic.

To create a pass through policy pair:

• Create the outbound connection policy by adding a policy. Complete the policy definition in the same manner as an outbound policy, specifying the same source address object as the pass through address. Click ok to save.

• Create the inbound connection by adding an empty policy definition. Define the policy as you would a remote access policy except the destination address object will be the pass through address, not the IP address on the firewall’s network interface. Click ok to save.

• Once you have completed all the desired pass through policies, click the SAve button on the policy set to save the policies and apply them to your firewall’s configuration.

• Ensure pass through policies organized above the newly created policies do not supersede them.

Page 99: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

99

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Defining Bridged ProtocolsBridged protocols specify any non-IP Ethernet protocols you wish to explicitly allow to bypass all firewall policies between bridged interfaces. (IP protocols on bridged interfaces will still use normal firewall policies.) Requires bridge mode to be configured.

CaUTiONThere are no firewall policies applied to protocols that have been allowed in the Bridged Protocols section..

To define a bridged protocol, navigate to Configure>Network>Pass Through>Bridged Protocols.

Figure 3.21: Configuring Bridged Protocols

Table 3.19: Configuring Bridged Protocols

Field Name Description

Disable A toggle for whether the bridged protocol should be disabled or not. Default is off.Description A short description to identify the bridged protocol.Type The number of the packet header of the designated protocol. 0x0 is a placeholder

for the full hexadecimal protocol type number. Use the 0x prefix when entering a number in hex format.

allowed Enable this checkbox to allow the protocol’s traffic on the bridged interface. Disabled by default.

Log Enable to log events of that protocol type. Enabled by default.

Protocol DefinitionsEthernet protocol definitions are generally unpublished, but some protocols in use are well known. For a collection of known Ethernet protocol types, please visit IANA’s Web site at http://www.iana.org/assignments/ethernet-numbers.

To locate a definition for a protocol you need to bridge:

1. Configure the bridged protocol as desired.2. Log blocked non-TCP/IP traffic on bridged interfaces. By default, this traffic is denied,

but not logged. To log this denied traffic, enable logging for DeNy uNexPeCteD PaCketS in Configuration>Security Policies>Preferences under Advanced Options. This will generate log messages (found in Monitor>System>Log Messages) containing the protocol types of the IP packets.

3. Enter the protocol’s hexadecimal number with its prefix into the tyPe field. Decimal format numbers can also be entered; they will be displayed in hexadecimal.

4. Defined non-TCP/IP protocol definitions may be enabled and protocol acceptance and logging may be specified on an individual basis. To continue to deny a specific protocol but not log it, enter the protocol number and deselect the alloweD and log check box. To deny a protocol and log the denials, deselect the alloweD checkbox and select the log checkbox. To allow a protocol and not log it, select the alloweD checkbox and deselect the log checkbox.

Page 100: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

100

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Defining Hosts/NetworksHosts/Networks specifies an IP address, subnet or network that will not have NAT applied to its traffic. See product specifications for the number of pass through hosts/networks available on a specific model.

NoteA Hosts/Networks entry is not required for pass through in bridging mode because no NAT is applied by definition.

To create a new host or network:1. Navigate to Configure>Network>Pass Through>Hosts/Networks.2. In the Hosts/Networks configuration screen, select an object or <USER DEFINED> and enter an IP

address (for a single host), IP address with subnet mask (for a subnet), or multiple IP address sets (for a network or multiple non-contiguous hosts) in the hoSt field. Single IP addresses use /32 or /255.255.255.255, indicating that there is only one host member of that subnet.

3. Select the DeStiNatioN iNterfaCe that should not apply NAT when outbound IP packets are received. The destination interface is the interface the packet exits through.

4. If unsolicited IP packets should be accepted for the specified address, select the iNbouND check box. If you wish to allow only replies to outbound traffic, deselect iNbouND.

Figure 3.22: Configuring Hosts/Networks

Table 3.20: Configuring Hosts/Networks

Field Name Description

Disable A toggle for whether the host/network should be disabled or not. Default is off.Description A short description to identify the host/network.Hosts Select the address object that will be used as the host member.

iP address If an address object cannot be used, enter the IP address and subnet mask that will be mapped (e.g., to a map a single IP address, use a subnet mask of /32 (255.255.255.255)).

Destination interface Select the destination interface that should not apply NAT when outbound connections are received.

inbound Accepts unsolicited connections from the specified IP address. Disabled by default.

Page 101: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

101

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Bridging InterfacesBy bridging interfaces, additional interfaces can be configured to share the IP address from one of the primary interfaces. TCP/IP packets pass between these bridged interfaces according to normal firewall rules on specified ports if allowed by a pass through security policy. Bridging is only supported for IPv4 interfaces.

CaUTiONPackets with TCP/IP Ethernet protocols that have been allowed in Configure>Network>Pass Through>Bridged Protocols can bypass all filtering between bridged interfaces. Allowing unnecessary protocols, or protocols that may contain untrusted traffic, can pose a serious security vulnerability to your network and is not recommended by GTA.

To bridge interfaces:1. Navigate to Configure>Network>Interfaces>Settings.2. Select the edit button to bridge a previously configured interface or select NEW to create a new

interface.3. In the type field, select Bridge.4. Inn the iP aDDreSS field, manually enter the IP address for the bridged interface.5. Select the VLAN checkbox if configuring a VLAN interface. The DhCP, gateway, and high

availability fields are all disabled in bridge mode.6. Enter a name for the bridged interface in the NaMe field.7. Select the bridged interface’s ZoNe, options are <External>, <Protected> or <PSN>.8. Select the NIC to associate with the bridged network, such as <eth0>. The pull down menu lists

all physical devices.9. Enter description to explain the function of the bridged interface.10. Click ok and then Save.

Figure 3.23: Bridging Interfaces

Table 3.21: Bridging Interfaces

Field Name Description

Disable Select the DiSaBle checkbox to disable the bridged interface.Type Select Bridge to in order to create a bridged interface.iP address Enter the primary IP address that will be bridged.Name The logical name for assigned to the bridged interface.Zone A selection for the interface’s type. Options are <External>, <Protected> or <PSN>

NiC A selection for the network interface card to associate with the bridged network. The pull down lists all physical devices and VLANs.

Description A short description to identify the use of the bridged interface.

Page 102: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

102

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Bridging ModeBy default, a GTA firewall acts as a firewall router so that systems on the internal network see it as a gateway to the external network, and systems on the external network see it as the gateway to the internal network. The GTA firewall connects networks transparently like a bridge for specified Ethernet protocol types, while continuing to apply policies to other IP packets as a firewall.

A GTA firewall in bridging mode can be inserted behind a router to the Internet between the router and the internal networks without changing IP addresses, gateways or any other network addresses for the rest of your network hosts.

A GTA firewall in bridging mode can also be inserted into an internal network to separate networks that are at a peer level, or to further segregate PSNs. This configuration allows two internal networks to communicate as one, while filtering non-bridged IP traffic between them and preventing the passage of non-IP protocols (except ARP, which operates at both data link layer 2, and network layer 3).

When in bridging mode, a GTA firewall can be connected directly to a host, a switch, a router or a non-bridged firewall.

H2A - High Availability is not supported in bridging mode. PPP, PPPoE and PPTP are not supported on a bridged interface.

If a host points to a router or gateway on a bridged interface as its default route to the Internet, the firewall will override that preference, routing the packet through its logical external network interface.

Also, in bridging mode (as in unbridged firewall operation) any packet that goes through the firewall will use the firewall’s routing tables. This means that even though a host may have indicated a particular route, the firewall will instead use the routes set up in Configure>Network>Routing>Static Routing and Configure>Network>Routing>RIP to route the traffic.

Page 103: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

103

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

BGP SetupBGP (Border Gateway Protocol) is an Exterior Gateway Routing Protocol (EGRP) used for larger networks such as the Internet. BGP uses TCP port 179 to establish a connection between two or more routers. These routers are considered peers. Initially the routers exchange full routing information, once the connection is established the routers only send updates to their routing tables.

NoteBGP is only available on GB-2000, GB-2100, GB-2500, GB-3000 and GB-Ware.

NoteFor more information on BGP, one recommended source is IP Routing, 1st Edition by Ravi Malhotra from O’Reilly and Associates.

Requirements for BGP:1. Basic understanding of BGP.2. Understanding of TCP/IP and routing.3. BGP Neighbor(s) IP and Autonomous System (AS).

To configure BGP:1. Navigate to Configure>Network>Routing>BGP.2. Select eNable.3. Define the router aS in which the firewall belongs.4. Configure the router iD. This number must be unique5. Define the NetworkS. This is the network(s) which will use BGP.6. Define the BGP Neighbor(s).7. Enter the neighbors reMote aS and whether the firewall will aDvertiSe the Default route.8. Configure the aDvaNCeD reDiStribute and aggregatioN options if needed.

Figure 3.24: BGP Setup

Page 104: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

104

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Table 3.22: Configuring BGP

Field Description

Enable Enables the BGP interface and starts the service.Router aS The number assigned to a router or set of routers in a single technical

administration. Router iD Router ID number.

Networks A selection for the network(s) which will use BGP.

Advanced

automatic Policies Enables the firewall to generate a set of automatic policies to allow a configured BGP interface to function properly. By default this is enabled. The policy created is for TCP port 179 and is viewable in the Monitor> activity>Security Policies>automatic section.

Redistribute

Metric Configure the metric when the route is redistributed.

Connected If enabled, routing information is sent for those networks directly assigned to the firewall--such as interfaces and aliases

OSPF If enabled, routing information is sent for those networks that are configured via IGRP or OSPF.

RiP If enabled, routing information is sent for those networks configured via RIP.

Static If enabled, outing information is sent for those networks that are statically assigned to the firewall.

Route Aggregation

aggregate addresses The network(s) to aggregate.aS set This selection will generate or send the AS set of other routers to the remote

router. Summary Only This selection filters the more specific routes when sending updates.

To edit an existing BGP interface, select the edit icon. To create a new BGP interface, select the New icon.

Figure 3.25: BGP Setup

Table 3.23: Configuring BGP

Field Description

Disable Disables the BGP interface.Description A short description to identify the BGP interface.

Neighbor A selection for the IP address used to configure the peer routers the firewall will use to connect to BGP.

Remote aS The AS number of the peer router.advertise Default Route Enable if the firewall will advertise itself as the default route.

Advanced

eBGP Multihop Enables BGP multihop.Next Hop Self This selection disables the Next Hop Self attribute for BGP.

Page 105: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

105

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

OSPF SetupOSPF (Open Shortest Path First Protocol) is an interior gateway routing protocol (IGRP). Using link state algorithm advertisements (LSA’s) the router builds a database (LSDB) of the networks. OSPF uses protocol 89.

Requirements for OSPF:1. Basic understanding of OSPF.2. Understanding of TCP/IP and routing.3. OSPF Area information and IP Router ID for Virtual Links if needed.

To configure OSPF:1. Navigate to Configure>Network>Routing>OSPF.2. Select eNable.3. Enter the router iD in the form of 0.0.0.0. (Example: 0.0.0.1).4. Enable the aDvertiSe Default route if the firewall will be the default route.5. Create the OSPF Area(s).

a. Area: Specify the OSPF area.b. Type: Determine the behavior of the firewall/router.

i. Normal: No restriction. ii. Stub: No Type 5 AS-external LSA allowed. iii. Stub No Summary: No Type 3, 4, or 5 LSAs allowed except the default route

summary route. iv: NSSA: No Type 5 AS-external LSAs allowed; Type 7 LSAs that convert to

Type 5 at the NSSA ABR can traverse.. v: NSSA No Summary: No Type 3, 4, or 5 LSAs except the default summary

route; Type 7 LSAs that convert to Type 5 at the NSSA ABR are allowed.c. Networks: Select the network(s) which will use OSPF.d. Authentication: Must be enabled if authentication is required. Other routers in the same

area must have a matching ID and password.e. Virtual Links: Identify if the firewall is not directly connected to the back bone (area 0).

Virtual links are used to create a link to another router directly connected to the back bone. The target router should have a virtual link pointing back to this router.

6. Advanced stepsa. Set the Default MetriC and DiStaNCe.b Configure redistribution if needed.

NoteFor more information on OSPF, one recommended source is IP Routing, 1st Edition by Ravi Malhotra from O’Reilly and Associates.

Page 106: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

106

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Figure 3.26: OSPF Setup

Table 3.24: Configuring OSPF

Field Description

Enable Enables the OSPF interface.Router iD Uniquely identified for the firewall/router. Must be in the form of 0.0.0.0 (Example:

0.0.0.1)advertise Default Route A toggle for whether or not the firewall will advertise itself as the default route.

Advanced

automatic Policies Enables the firewall to generate a set of automatic policies to allow a configured OSPF interface to function properly. By default this is enabled. The policy created is for IP Protocol 89 and is viewable in the Monitor>activity>Security Policies>automatic section.

Default Metric The value used by a routing algorithm by which one route is determined to perform better than another. When metrics do not convert, the default metric will provide a substitute, enabling redistribution to proceed.

Distance A selection used to determine which routes a router should trust if the router receives two routes with identical information.

Redistribute

Metric Configure the metric when the route is redistributed.Connected If enabled, routing information is sent for those networks directly assigned to the

firewall--such as interfaces and aliasesBGP If enabled, routing information is sent for those networks that are configured via

BGP. Only supported on GB-2000, GB-3000, and GB-Ware.RiP If enabled, routing information is sent for those networks configured via RIP.Static If enabled, outing information is sent for those networks that are statically assigned

to the firewall.

Page 107: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

107

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

To edit an existing OSPF interface, select the edit icon. To create a new OSPF interface, select the New Icon.

Figure 3.27: OSPF Setup

Table 3.25: Configuring OSPF

Field Description

Disable Disables OSPF for the specified area.area This selection specifies the OSPF area.

Description A short description to identify the OSPF area.

Type This selection is used to determine the behavior of the firewall/router.

Networks A selection for the network(s) which will use OSPF.

Advanced

Link Cost The cost to send a packet via an interface. The cost value is set to router-LSA’s metric field and used for SPF calculation

Priority A selection for the priority status of the route. The router with the highest priority will be more eligible to become the Designated Router. Setting the value to 0 makes the router ineligible to become the Designated Router. Default value is 1.

Dead interval Define the period of time (in seconds) after which the route will be considered down.

Hello interval Define the period of time (in seconds) in which updates will be sent.Retransmit interval Define the period of time (in seconds) in which the router will wait after an update

is sent. If time expires, the router will resend the update.Transmit Delay Define the estimated time (in seconds) to send an update. This value must be

greater than zero.

Authentication

KeyiD Pre-shared secret key ID.Password Password that must be used to collect routing information through OSPF. Once

entered, this field will be obscured. Select modify to enter a new password.

Virtual Links

Router iD Uniquely identified for the firewall/router. Must be in the form of 0.0.0.0 (Example: 0.0.0.1)

Page 108: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

108

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

RIP SetupRIP (Routing Information Protocol) is typically used by routers to receive updated routing tables. RIP is a TCP/IP routing protocol defined by RFC 1058 that allows broadcasting and/or listening to routing information in order to choose the most efficient route for a packet. Hosts using RIP select the routes that use the fewest hops, or select an alternate path if a route is down or has been slowed by high traffic. RIP is limited to 15 hops; more than that, and the route is flagged as unreachable.

CaUTiONMost smaller network configurations do not benefit from RIP. Before using RIP, be aware that the protocol may decrease performance rather than help small networks and acceptance of RIP sources can compromise network security.

RIP is disabled by default on GB-OS, so routing information to redirect packets is not accepted from external sources. If RIP is enabled, the firewall can receive and/or broadcast routing information for either RIP version 1 or 2.

To configure RiP version 2.0:1. Navigate to Configure>Network>Routing>RIP.2. Check eNable to enable the RIP messages over RIP interfaces. 3. Enable the aDvertiSe Default route checkbox if you wish to do so on any protected network or

PSN on which RIP is enabled.4. Select a RIP interface and click the edit icon to configure it.5. Select “v2” from either the input or output field, or both, to indicate version 2 of the protocol.6. In the password fields, you may select a password encryption scheme from the menu. The

<None> option will require no password and no encryption. <Clear> will send an unencrypted password, while <MD5> will use MD5 encryption on the password.

7. If you selected <Clear>, enter a password in the text box. If you selected <MD5> encryption for your password, you must enter a pre-shared secret along with the password that will be used to encrypt the password.

8. Configure reDiStributioN if needed.

CaUTiONSending unencrypted (clear/plain) passwords can expose your RIP password to the network and potential attackers, and therefore it is not recommended by GTA.

Figure 3.28: RIP Setup

Table 3.26: Configuring RIP

Field Description

Disable Disables the RIP interface.interface The interface for which RIP is being configured.

Description A short description to identify the RIP interface.

Page 109: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

109

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Table 3.26: Configuring RIP

Field Description

input/Output Controls how RIP is implemented. iNput determines whether any version of RIP will be accepted from other routers. output determines whether any version of RIP will be exported or broadcast. The choices are:• <V1>: Version 1 RIP is accepted or exported.• <V2>: Version 2 RIP is accepted or exported.• <Both>: Both version 1 and 2 are used.

Password Type Type of encryption that will be used. If an encryption is selected, the password field is enabled. Encryption types are: None, Clear and MD5.This only applies to RIPv2

Password Password that must be used to collect routing information through RIPv2.Key iD Pre-shared secret key ID.

This only applies to RIPv2 when MD5 encryption is used.

Advanced

automatic Policies Enables the firewall to generate an automatic set of policies to allow configured RIP interface settings to function properly. Default is selected.

Default Metric The value used by a routing algorithm by which one route is determined to perform better than another.

RIP Timers

Update The rate at which RIP sends a message containing the complete routing table to all neighboring RIP routers. Timer limit is 30 seconds.

Timeout Upon expiration of the timeout, the route is no longer vaild. The route is retained in the routing table for a short time so neighbors can be notified that the route has been dropped. Timer limit is 180 seconds.

Garbage Upon expiration of the garbage timer, the route is completely removed from the routing table. Timer limit is 120 seconds.

Page 110: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

110

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Static RoutesStatic Routes define routing paths between one subnet and another. Static routes supersede the default gateway defined in Configure>Network>Routing>Static Routes.

Defining a static route is useful when there is a router between different parts of an internal network, creating multiple subnets within your internal network. Without a static route, the firewall routes all traffic, even if it should be directed to a different subnet on the internal network to the default gateway. Traffic will not travel from internal subnets in this case, causing spoofing messages. Static routes solve this problem by diverting internal traffic back to the appropriate internal subnet instead of the default gateway.

Using a static route, the firewall correctly routes internal multi-subnet traffic to other internal IPs.

To configure static routes, navigate to Configure>Network>Routing>Static Routes. Select NEW to create a new static route or select EDIT to modify a pre-defined static route.

Figure 3.29: Configuring Static Routes

Table 3.27: Configuring Static Routes

Field Description

Disable Disables the static route.Description A short description to identify the static route.

Network iP address IP address(es) whose traffic will be subject to the static route, either by selecting the appropriate interface object in the drop down box or by selecting <USER DEFINED> and entering the address and subnet mask, either in CIDR-based (slash) notation or dotted decimal.

Gateway IP address or interface object of the destination/gateway (default route) selected for this static route.

Multiple Gateway SetupGateway policies control entry and exit routing for networks with multiple connections to the Internet or other external networks. It contains controls for:

• Gateway Failover• Gateway Sharing• Policy Based Routing• Source Routing

These features can provide alternative routing if your primary Internet connection fails (gateway failover), distribute outbound connections evenly across multiple Internet connections (gateway sharing), or specify gateways for certain types of connections via indication in a policy (policy based and source routing).

The default gateway is specifiable in Configure>Network>Interfaces>Settings. To specify additional gateways, create new gateway PoliCieS.

NoteGateway policies will initially take the first gateway from the default route listed in Configure>Network>Interfaces>Settings. Further modifications to Gateway Policies cause it to override the default route listed in Configure>Network>Interfaces>Settings. The first gateway listed in Gateway Policies will become the firewall’s default gateway, regardless of the default route listed in Configure>Network>Interfaces>Settings.

Page 111: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

111

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

By default, Gateway Policies gives priority to the first gateway listed. gateway ShariNg changes this default behavior, causing policy-selected traffic to be distributed evenly among the available gateways. Policy based routing and source based routing may also change this default behavior and override gateway sharing by specifying gateway overrides on a per-connection basis, also indicated in your outbound policies.

When the gateway changes, the firewall logs a route change notification and sends an email notification (if email notification is enabled). The active routes table, located at Monitor>Activity>Network>Routes, will also be updated with the new gateway. If using only gateway failover (not sharing or policy based routing), alternative gateways will deactivate once the first listed gateway becomes active again.

To define additional gateways, navigate to Configure>Network>Routing>Gateway Policies and click New.

Figure 3.30: Creating New Gateway Policies

Table 3.28: Creating New Gateway Policies

Field Description

Disable Disables the configured gateway policy. Name A unique name used to identify the gateway policy.

Description A brief description to describe the function of the gateway policy.

Route The IP address of the gateway. Select <USER DEFINED> if you wish to manually enter the IP address, otherwise select an address object.

Failover

Enable A toggle to enable gateway failover capabilities.Beacons Enter pingable IP addresses that are within five hops of the gateway. GTA

recommends that both beacons are specified to confirm when failover is necessary. For more information on selecting useful beacons, see Selecting Useful Beacons.

Advanced

Do Not Ping Gatway A toggle to allow or unallow pinging of the gatway.

Sharing

Enable A toggle to enable traffic connection balancing across gateways for which you have selected sharing.

Page 112: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

112

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Gateway FailoverGateway failover provides alternative routing should your primary Internet connection fail. If your network has multiple routes to the Internet, you can use the gateway failover feature to automatically switch to an alternate route should your primary gateway to the Internet go down.

To use gateway failover:• Enable gateway failover by selecting the enable checkbox on the Gateway Policies screen.• Edit existing gateway policies or create new ones with the failover option enabled. Provide

beacon addresses for those gateways.In addition, the following advanced options for configuring gateway failover are available on the Gateway Policies screen:

Table 3.29: Gateway Failover Advanced Settings

Field Description

add Static Routes For Beacons

Adds a static route for each defined beacon. For more information on selecting useful beacons, see Selecting Useful Beacons.

Ping Secondary Only if Primary Down

Pings the failover gateway only if pinging the primary is unsuccessful.

Selecting Useful BeaconsBeacons determine if a route is accessible by testing accessibility. Beacon IP addresses typically reside on the remote side of WAN connection or beyond. Each beacon must be unique. GTA recommends using both beacons.

The Gateway Policies ICMP ping TTL (Time To Live) value is thirty. Therefore, beacons can be no more than thirty (30) hops away (hops are intermediate network nodes such as routers or gateways). A beacon more than thirty hops away will mark routes inaccessible, and Gateway Policies will perform improperly. One way to select a beacon is to test hop count by performing a traceroute from each interface. Once the traceroute is complete, select the next one or two IP addresses in the trace past the gateway as beacons.

GB-OS pings each beacon address every half second. When a beacon address does not respond for five consecutive pings or 2.5 seconds, Gateway Policies will consider the route down and switch to the next accessible failover route in the Gateway Policies list.

Gateway SharingGateway sharing distributes outbound connections evenly across multiple gateways when enabled.

To use gateway sharing:1. On the Gateway Policies screen, select the gateway ShariNg checkbox to enable the service.

a. Edit existing gateway policies or create new ones with Sharing enabled.b. Click Save on the Gateway Polices screen to commit the changes.

2. Navigate to Configure>Security Policies>Policy Editor>Outbound to configure your outbound policies.a. Under the Advanced tab, select <Sharing> for the policy’s route.b. Click ok. Doing so will bring you back to the Outbound Policy Editor.c. Position in the policy list is important since policies are evaluated by their list order and

the firewall will ignore further policies if a match is made. Place the policy at the top of the list if it must override all other outbound policies. See Allowing and Denying Traffic in Basic Setup Tasks and Creating Advanced Allow/Deny Policies later in this chapter for information on creating a firewall policy. Click SAve.

Page 113: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

113

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Policy Based RoutingPolicy based routing allows you to route traffic to a specific gateway based upon outbound policy definitions.

To use policy based routing:1. On the Gateway Policies screen:

• Select the PoliCy baSeD routiNg checkbox to enable the service.• Click SAve.

2. Navigate to Configure>Security Policies>Policy Editor>Outbound to configure your outbound policies.• Edit an existing policy or create a new one. Enter a description for your policy, e.g.

Policy Based Route: Use Gateway 2 for Outbound HTTP Packets.• Set the policy’s tyPe to <Accept> and the route to your desired gateway. If desired, specify

other parameters to limit the connections that should receive policy based treatment, e.g. restrict your gateway policy to only HTTP.

• Click ok. Doing so will bring you back to the Outbound Policy Editor.• Position in the policy list is important since policies are evaluated by their list order and

the firewall will ignore further policies if a match is made. Place the policy at the top of the list if it must override all other outbound policies. See Allowing and Denying Traffic in Basic Setup Tasks and Creating Advanced Allow/Deny Policies later in this chapter for information on creating a firewall policy. Click SAve.

Source RoutingSource routing automatically returns connections with NAT through the gateway to their original source.

Requirements1. Interface Zones of EXTERNAL only can used for Source Based routing.2. Default gateway must be on or via an interface of Zone EXTERNAL.

To use source routing:

• On the Gateway Policies screen:• Select the SourCe routiNg checkbox to enable the service.• Click SAve.

Page 114: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

114

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

PreferencesDefining the Internet ProtocolDefine the internet protocol for the supported network. Choose either IPv4 only, or both IPv4 and IPv6 networks. When IPv6 is enabled, automatic policies for IPv6 neighbor discovery may also be enabled.

When saving changes to this section, the firewall must be rebooted to reset appropriate configurations sections affected by the change in internet protocols.

Figure 3.31: Defining the Internet Protocol

Table 3.30: Defining Connection Timeouts

Field Description

Internet Protocol

Enable Select the type of internet protocols to be supported. Options include IPv4 only, or both IPv4 and IPv6.

Advanced

IPv6 Neighbor Discovery

automatic Policies Select to enable automatic policies.

Defining Connection Timeouts and LimitingTimeouts define how long a connection should be idle before it is marked ready to close. The result of a connection reaching timeout value differs for each protocol. For example, TCP has enough information embedded for the firewall to determine when the connection is ready to close, but with ICMP and UDP, it is generally impossible to determine when the connection is ready to close.

To define timeouts for TCP, UDP and ICMP connections, navigate to Configure>Network>Preferences.

Figure 3.32: Defining Connection Timeouts

Page 115: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

115

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Table 3.30: Defining Connection Timeouts

Field Description

TCP Enter the amount of time, in seconds, a TCP connection is allowed to remain idle before GB-OS closes the connection. Default is 600 seconds (10 minutes).

Wait for aCK As part of the creation of a TCP connection, the client and server exchange several IP packets. All packets sent from the server will have a header bit indicating ACK (acknowledgement). As part of GB-OS’ stateful packet inspection, the firewall keeps record of this bit. If it is not seen, it is likely that the remote server is down. If the idle time is reached without an ACK from the server, the connection is marked ready to close. Default is 30 seconds.

Send Keep alives This field is enabled by default so that if a TCP connection remains idle during the timeout period, a keep alive packet is sent. If the connection is still valid, the firewall will set the idle time to zero. If the connection is invalid, the firewall will see a reset packet and will mark the connection ready to close. If no response is received within five minutes, the firewall will mark the connection ready to close. If the SeND Keep aliveS field is disabled, then the connection is marked ready for close.

UDP Enter the amount of time, in seconds, a UDP connection is allowed to remain idle before GB-OS closes the connection. Default is 600 seconds (10 minutes).

iCMP Enter the amount of time, in seconds, a ICMP connection is allowed to remain idle before GB-OS closes the connection. Default is 30 seconds.

Default Enter the amount of time, in seconds, that connections using supported protocols other than TCP, UDP and ICMP are allowed to remain idle. After a connection is marked ready for close, the firewall waits five seconds before it actually closes the connection, giving redundant IP packets a chance to clear the firewall without causing false doorknob twist error messages.

Wait for Close If the firewall experiences spurious blocks from reply packets (typically port 80), increasing this value gives packets from slow or distant connections more time to return before the connection is closed.

Advanced

Connection Limiting

iCMP Packets The limit number of ICMP packets (per second).Maximum iCMP Packet Size Maximum ICMP packet size is disabled if set to zero (0) and has a range of 84 to

65,536 bytes.New Connections The limit number of new connections (per second).New Connections Per Host The limit number of new connections per host (per second).

SIP Support

Enable Enable or disable SIP support.

Page 116: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

116

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Creating Advanced Security PoliciesSecurity policies defined in the Policy Editor (Configure>Security Policies>Policy Editor) contain additional, advanced settings not discussed in Basic Setup Tasks. These functions, located under the aDvaNCeD tab, allow for the advanced configuration of a security policy.

Figure 3.33: Creating Advanced Allow/Deny Policies

Table 3.31: Applying Advanced Allow/Deny Policies

Field Description

Broadcast Enable if the DeStiNatioN aDDreSS is a broadcast address.

Options

Priority User-defined priority used for alarms and logging data.

Action

alarm Enable to notify the administrator of an event logging of Firewall Control Center alarm mechanisms. Disabled by default.

Email Enable to notify the administrator of an event using email. Disabled by default.

iCMP Enable to respond to the event with ICMP unreachable or TCP reset. Disabled by default.

iPS A toggle for whether traffic should be checked against configured Intrusion Prevention System policies. See Intrusion Prevention System (IPS) in the Threat Management chapter for more information.

Log Options include <Yes>, <No> and <Default>. <Default> is the value defined in Configuration>Security Policies>Preferences.

Report Enable to include policy data in reports.

SMS Enable to notify the administrator of an event using SMS. Disabled by default.

SNMP Trap Enable to notify the administrator of an event using a SNMP trap alarm. Disabled by default.

Stop interface Enable to shut down the arriving interface. Disabled by default.

Coalesce

Source address Source Ports Destination address Destination Ports

Coalescing blends similar data into a single log event: Source address/ports and destination address/ports. By default, ports and addresses are coalesced when a new or auto-configured policy is created.

Page 117: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

117

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Detailed List ViewFirewall administrators who wish to view additional details for configured security policies can do so by appending ?details to the end of the firewall’s URL. For example, to view a detailed security policy list on a firewall with a URL of https://firewall.example.com, enter https://firewall.example.com?details in your browser’s location/address field.

Policy details displayed in the list view are the policy’s criteria for the tyPe, Priority, iNterfaCe, oPtioNS, ServiCe, SourCe aDDreSS, DeStiNatioN aDDreSS, traffiC ShaPiNg and CoaleSCe options.

Figure 3.34: Detailed List View

Policy PreferencesPolicy preferences allow the firewall administrator to globally define most logging and policy definitions for all defined policies in one location. Logging options for automatic policies, tunnel connections (“opens” and “closes”) and policy blocks may be selected.

To configure policy preferences, navigate to Configure>Security Policies>Preferences.

Figure 3.35: Policy Preferences

OptionsUnder Preferences, additional options are available for configuring policy preferences. From the oPtioNS table, the firewall administrator can enable or disable automatic policies, generate alarms, send email, send an ICMP “service not available” message, or log an event.

Table 3.32: Preference Options

Field Description

automatic Policies Options: Enable/Disable; Log; Report. GTA recommends leaving automatic policies enabled. Enabling or disabling automatic policies requires a reboot to take effect.

Connection Limiting Always enabled. Options: Log, Report. Deny address Spoof Always enabled. Options: Alarm, Email, Log, Report.Deny Doorknob Twist Always enabled. Options: Alarm, Email, ICMP, Log, Report.Deny Fragmented Packets Options: Enable/Disable, Log, Report. Can be used to block some fragment

attacks. GTA recommends leaving this option disabled.

Page 118: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

118

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Deny invalid Packets Always enabled. Option: Log, Report. Deny Unexpected Packets Always enabled. Option: Enable/Disable, Log, Report. ident Option: Enable/Disable Stealth Mode Options: Enable/Disable, Log, Report.TCP Syn Cookies Options: Enable/Disable, Log.

Default Logging

Policy Blocks Options: Enable/Disable, Log. Stealth mode has priority over all filters. Tunnel Opens Always enabled. Option: Log, enabled by default. Tunnel Closes Always enabled. Option: Log, enabled by default.

Automatic PoliciesAutomatic policies create the necessary security policies automatically to allow the use of enabled services and configured tunnels. The autoMatiC PoliCieS checkbox is a toggle that will enable or disable automatic policies for the following services:

• NTP• IPSec Tunnels• DNS Proxy• DNS Server• SNMP• Authentication• Inbound Tunnels• Remote Administration

GTA recommends leaving automatic policies enabled.

NoteEnabling or disabling automatic policies requires a reboot for changes to take effect.

Address SpoofAn IP address spoof occurs when a packet arrives at one interface and its return path is through a different interface. This may be caused by an intrusion attempt made altering the packet source IP address or a mis-configured firewall (e.g., networks or hosts located on, or connected to, the internal side of a firewall have not been defined using static routes or RIP).

Connection LimitingConnection Limiting is configured at Configure>Network>Preferences>Advanced.

Doorknob TwistA doorknob twist occurs when a connection is attempted on a port for which there is no service or tunnel in place and a policy has accepted the packet. A doorknob twist usually indicates that the firewall is mis-configured.

Fragmented PacketsBy default, fragmented packets are reassembled and forwarded only if the resulting packet does not violate a security policy; otherwise, they are dropped. This option is rarely necessary.

Invalid PacketsInvalid packets are those that are not the expected size or have an invalid option bit (e.g., an ICMP port unreachable packet must have at least 28 bytes). Invalid packets are dropped silently by default, but the firewall can log dropped packets.

Page 119: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

119

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Unexpected PacketsIf a packet is valid, but not expected by the state table, the firewall denies it (e.g., a packet can only generate a single ICMP port unreachable response). A second one may indicate an ICMP replay attack. An unexpected packet may also be a packet that does not have the correct flags during TCP’s three-way handshake.

Ident OptionIdent receives requests as a server daemon and then sends a response identifying the user as Hidden User. When Ident is disabled, the firewall will no longer respond to Ident and may result in timeout delays and will connect slower to external servers that make Ident requests. The Ident option is enabled by default.

Stealth ModeStealth mode is the factory set default for new GTA Firewall UTM Appliances. In stealth mode, the firewall will not respond to ICMP ping requests, ICMP traceroute requests or UDP traceroute requests to external interfaces. Policies that allow pings, traceroutes, etc. from the external interface are not functional when the firewall is in stealth mode. In addition, the firewall will not respond with an ICMP message when a packet arrives for a port without a tunnel or service set on any external network interface.

Stealth mode has priority over other policy types.

TCP SYN CookiesTCP SYN cookies are a SYN flood defense technique that works by sending a secure cookie as the sequence number in the second packet of the TCP’s three-way handshake, then discarding all state for that connection. If enabled, the firewall can also log sent cookies.

Advanced: CoalesceCoalescing is enabled by default in Configure>Security Policies>Preferences. Data coalescing reduces the amount of individual policy event data logged, merging similar data into a single log event. It applies only to automatic policies, such as those created by a tunnel when autoMatiC aCCePt all PoliCy is selected on an inbound tunnel definition. The iNterval is an option for all policy event coalescing; set the interval to zero (0) to turn off all coalescing.

Table 3.33: Advanced: Coalesce

Field Description

interval 60 seconds by default. Zero (0) turns off coalescing. Source address When selected, it coalesces log messages from like source IP addresses. Source Ports When selected, it coalesces log messages from like source ports. Destination address When selected, it coalesces log messages from like destination IP addresses. Destination Ports When selected, it coalesces log messages from like destination ports.

Page 120: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

120

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Setting NotificationsThis user preference table allows the firewall administrator to enable or disable notifications by email, SMS, and SNMP trap on the specified service or event. To configure notifications, navigate to Configure>System>Notifications.

Figure 3.36: System Notifications

EmailThe firewall will perform an MX lookup of the domain specified in the to field. It will then attempt to send an email. If it is unable to connect to the email server, the firewall will try the secondary email server set in MX record.

NoteThe firewall will attempt to send the email 5 times, after which a log will be created for the failure.

Table 3.34: Email

Field Description

Enable Send email and alarm notification. Disabled by default.From Email address that will appear in “From” field. An invalid address or a server that

does not allow email with an empty “From” field can cause an email loop. The address can be a fully-qualified address, such as [email protected], or the mailbox name on the specified email server: jdoe.

To Email address where notifications should be sent, fwadmin by default. The address can be a fully-qualified address, such as [email protected], or the mailbox name on the specified email server: jdoe.

Page 121: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

121

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

SMSTo receive notifications via SMS text messaging, the user must have a phone which supports SMS messaging. Check with your provider to determine the formatting of your phone’s email address. For example, a Sprint user would use the format: [email protected]

Table 3.35: SMS

Field Description

Enable Send SMS text message notifications. Disabled by default.From SMS messaging email address from which notifications will be sent. To SMS messaging email address where notifications will be sent.

SNMP TrapSimple Network Management Protocol (SNMP) is a standard for managing network configuration data for each host. If SNMP trap is disabled, selecting SNMP policy actions on the policy definition screen has no effect. If SNMP is checked as an action, the firewall will generate an enterprise-specific generic trap on a policy definition when the policy is matched. The SNMP manager is typically on the protected network, though it may reside on any network.

Selecting <Automatic> from the biNDiNg iNterfaCe pull down menu will select the interface configured in Configure>Network>Interface>Settings through which the packet would normally exit based on the routing table.

Table 3.36: SNMP Trap

Field Description

Enable Enable the SNMP alarm facility. Disabled by default. Manager Host IP address to receive SNMP trap messages.

Advanced

Binding interface Address from which SNMP traps are sourced, <Automatic> by default. To force the SNMP traps to have a specific source IP address, choose the pre-configured interface object from the drop down list. Normally, this is only used if an SNMP manager accessed over a VPN.

AlarmsAlarms sets the default parameters for generating alarm notifications. When a policy with alarm enabled is matched, an alarm event is activated. Each alarm event increments the alarm count by one. When the Threshold for Generating Email is exceeded within the Threshold Interval, a notification will be sent documenting all of the events. Multiple messages will be sent if the number of events exceeds the Maximum Alarms Per Email.

Table 3.37: Alarms

Field Description

Threshold for Generating Email

Number of alarms above which a notification is sent.

Threshold interval Length of time after which to send alarms. Maximum alarms Per Email Maximum number of alarm messages included in a per email message. An alarm

message is generally 200 bytes. attempt to Log Host Names Attempt to resolve the host name of the IP address that generated the alarm.

Page 122: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

122

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Applying Traffic ShapingTraffic shaping restricts users to the amount of bandwidth specified. All users affected will share the allocated bandwidth; policies and tunnels can be defined to command more or less of the allocated or available bandwidth by selecting a weight for each of the policies that use the same traffic shaping policy.

The Default policy does not restrict traffic flow, allowing traffic to utilize all available bandwidth, first come, first served. If traffic shaping is enabled, the default policy cannot be disabled, but an alternate selection for a policy can be made.

A security policy or tunnel using a traffic shaping policy restricts users to the amount of bandwidth specified. All users affected will share the allocated bandwidth. Security policies and tunnels can be defined to command more or less of the allocated or available bandwidth by selecting a weight for each of the security policies that utilize the same traffic shaping policy. Configure traffic shaping at Configure>Network>Traffic Shaping

Figure 3.37: Applying Traffic Shaping

Weight vs. PriorityThe weight applied to a security policy or tunnel when using a traffic shaping policy is similar, but not the same as, priority (the security policy’s order in the security policy set). Two connections with different priorities in the policy list will use a connection one at a time, the one with the highest priority first. On the other hand, a connection with a higher weight applied to its matching policy or tunnel will use a higher percentage of available bandwidth, still allowing the lower weight connection to use a percentage (though smaller) of the available bandwidth. Weights of 10 have the greatest percentage, and 1 has the lowest percentage of available bandwidth.

Using Traffic ShapingTraffic shaping policies can be used in security policies as well as inbound tunnels. The following example shows the use of a traffic shaping policy in an outbound or pass through policy and in an inbound tunnel.

Figure 3.38: Creating a Traffic Shaping Policy

Table 3.38: Creating a Traffic Shaping Policy

Field Description

Disable Selecting this checkbox disables the traffic shaping policy.Name A unique name used to identify the traffic shaping policy throughout the

configuration.

Description A brief description of the function of the traffic shaping policy.

Bandwidth The number of kilobits per second to which policies or tunnels using this pipe will be restricted. The largest amount of bandwidth that can be specified is 1,000,000 Kb. Entering a value of 0 indicates that the policy allows unlimited use of the available bandwidth.

Page 123: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

123

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

The following example traffic shaping policy is intended to limit the bandwidth that slow FTP connections can use, allowing other, faster traffic more bandwidth.

1. Create a new traffic shaping policy:• Navigate to Configure>Network>Traffic Shaping• Click the eNable checkbox to enable the service.• Click the New icon to configure a new traffic shaping policy.

2. Create an outbound or pass through policy for the traffic. In the outbound policy, select the traffic shaping policy previously created from the traffiC

ShaPiNg pull down. Using this, the policy will restrict all inbound and outbound packets, including the virtual crack created for the data the size of the traffic shaping policy pipe.

3. Select a weight for the connection. The weight selected will prioritize the connections that match the policy.

Figure 3.39: Selecting the Policy’s Traffic Shaping Policy and Weight

4. Create an inbound tunnel (Configure>Network>NAT>Inbound Tunnels) for your bandwidth limitedconnection. (Other protocols can be added to the inbound tunnels list by adding the protocol/ port number combination in Configure>System>Objects>Service Groups).

Under the AdvANced tab is the traffiC ShaPiNg section. Select the traffic shaping policy previously created for the policy. When selected, the tunnel will restrict all inbound and outbound packets, including the virtual crack created for the data the size of the traffic shaping policy pipe.

5. Select a weight for the connection. The weight selected will prioritize the connections that match the filter.

Figure 3.40: Selecting the Inbound Tunnel’s Traffic Shaping Policy and Weight

Page 124: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

124

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

VPN SetupA Virtual Private Network (VPN) is a combined method of tunneling, authentication and encryption that allows a host on an external, untrusted network (e.g., the Internet) to connect to an internal, protected network. VPNs are typically used by telecommuters or remote offices that need access to resources on the protected network.

Before manually configuring a VPN, consider running the IPSec Setup Wizard, located at Wizards>IPSec Setup. The IPSec Setup Wizard is designed to help configure a simple VPN quickly and easily.

NoteFor detailed information on Site to Site IPSec VPN Setup, configuration and certificate management, see the GB-OS VPN Option Guide. For information on Mobile IPSec Clients, PPTP and L2TP see the GTA Remote Access Guide.

VPN ConceptsThe following are concepts used when defining a VPN using a GTA firewall.

AuthenticationWhen a VPN is being configured using the IKE IPSec key mode, authentication is performed with either pre-shared secrets or VPN certificates. GB-OS supports both methods of authentication for IPSec key mode VPNs.

A pre-shared secret is used to identify a party during the authentication phase of the VPN connection. By its definition, a pre-shared secret is shared with the other party before the VPN connection can be established.

VPN certificates, which contain a public key, can be distributed to parties that wish to connect to the VPN. During the authentication phase of the connection, the requesting party then authenticates using the VPN certificate and the private key.

To create VPN certificates for authentication, see the GB-OS VPN Option Guide.

Security AssociationsA Security Association (SA) specifies the parameters connecting two hosts. Security Associations are one-way, so each active two-way VPN connection uses a minimum of two SAs, one for each direction of communication.

For the total number of potential SAs used by each VPN authorization, see the VPN section in the Configure>VPN>Summary. To see the current number of VPN security associations, navigate to Monitor>Activity>VPN>IPSec Tunnels. For the number of security associations supported by a specific model, see its product specifications.

NoteEach authorization in the configuration report will contain one or more VPNs, depending on the number of networks represented by each VPN or address object.

Page 125: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

125

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Multiple NetworksA VPN authorization can define one VPN connection or many, depending on the number of networks represented by each object. For example, if a VPN authorization contains an object with two separate local networks and single remote network, two VPNs are defined, for a total of four SAs.

GB-2000

Remote Network200.168.1.1

Protected Network10.10.1.0/24

Protected Network192.168.71.0/24

Inbound SAOutbound SA

12

34

Outbound SAInbound SA

Figure 3.41: Two VPNs, Four VPN Security Associations

Mobile ProtocolA VPN using mobile protocol - either a mobile IPSec VPN created in the Configure>Accounts>Users section, or gateway-to-gateway VPN with forCe Mobile ProtoCol selected - will use SAs while active. The number of SAs potentially used by mobile and gateway-to-gateway VPNs can be higher than the number of licensed SAs; however, the number of SAs used by active VPNs, mobile IPSec VPNs included, cannot exceed this number.

IPSec ObjectsIPSec Objects determine how incoming VPN connections will be negotiated by defining what client or VPN gateway initiation behavior should be acceptable by your GTA firewall.

SSL Client and Browser SetupGTA’s SSL Service has two components:

• Browser – The SSL Browser provides client-less remote network access. Using a standard Web browser, users launch a customized Web portal (the SSL Browser) for access to files, applications and internal and external web sites. Supported protocols include http, https, ftp, ftps, and cifs.

• Client – The SSL Client is a remote access VPN client that uses SSL to establish a secure, encrypted connection to the network firewall. Via the SSL Browser, the SSL Client is downloaded and installed to the authorized remote user’s machine.

Browser access for SSL users is determined by their group privileges. Some users may only have access to browse files and only use bookmarks. While other users may have access to browse any internal host using http, https, CIFS or ftp. In addition, users may be restricted to read only access for browsing or have upload and download access.

Client access is also determined by group privileges. A user must have SSL Browser capability in order to have Client access. The SSL Client is downloaded via the SSL Browser Interface for each user.

NoteFor more information on SSL installation, configuration and use, see the GTA SSL Client Guide.

PPTP & L2TP SetupGTA’s remote access options include PPTP and L2TP. Users can easily connect via mobile devices, such as iPhone and Android phones and the iPad.

For more information on connecting via PPTP or L2TP, see the GTA Remote Access Guide.

Page 126: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

126

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

VLAN SetupShort for Virtual Local Area Network and defined in the IEEE 802.1Q standard, a VLAN is a network of hosts, servers and other network devices that appear and behave as if they are on the same LAN, regardless of their physical location. With a configured VLAN, workstations scattered across an office or complex can be physically independent in their connection to the network, yet still be able to access one another.

VLANs are configured through software instead of hardware, allowing for flexible implementations. A large advantage of segregating network devices by setting up a VLAN is that when a computer is physically moved to another location, it can remain on the same VLAN without any hardware reconfiguration.

Each VLAN is treated as a broadcast domain. For example, if a physical network has two VLANs configured, VLAN 1 and VLAN 2, devices located on VLAN 1 can communicate with other devices on VLAN 1, but cannot connect with devices that are located on VLAN 2 unless the two networks are bridged.

To configure a network managed by a GTA firewall to make use of VLANs, an IEEE 802.1Q- compliant VLAN switch is required.

NoteFor information on how to configure your VLAN switch so it can direct VLAN traffic, consult your switch’s documentation.

VLAN 2 Network

VLAN 2 Network

VLAN 1 Network

VLAN 1 Network

GB-2000

Internet

VLAN 2

VLAN Switch

GTA Firewall

VLAN Trunk

Untagged Packets

VLAN 1

Figure 3.42: Basic VLAN Topology with Two VLANs.

Page 127: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

127

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

VLAN Terms and ConceptsThe following are terms and concepts used when working with a VLAN.

VLAN InterfaceA VLAN interface is the physical interface that is connected to a VLAN switch. A VLAN interface can be assigned to any physical interface, even if it is not defined in Configure>Network>Settings. For example, a VLAN interface can be assigned to eth0, which may already be assigned to your protected network. Adding a VLAN interface to a physical interface that has already been assigned as an external network, protected network or PSN will not create conflicts.

Like physical interfaces, VLANs can be bridged. For more information on bridging interfaces, see Bridging Interfaces.

NoteSee product specifications for the number of available VLANs for your GTA firewall.

VLAN IDsA VLAN segregates devices that are physically separate from each other based upon the IEEE 802.1Q VLAN ID tag that has been sent and received by the devices in the VLAN. For example, packets with a VLAN ID of 1 will only be sent to network devices logically located on the VLAN 1 network. The VLAN ID can be any number between 1 and 4095, and must match the VLAN ID configured on the VLAN switch.

When configuring multiple VLANs over one physical interface, it is not possible to have a VLAN interface share the same VLAN ID. It is possible, however, to add a VLAN interface to another physical interface that has the same VLAN ID. For example, a VLAN interface on eth0 with a VLAN ID of 1 and a VLAN interface on eth1 with a VLAN ID of 1 can both be created without conflict.

VLAN TrunkIn a typical configuration, VLAN routers or switches and GTA firewalls add VLAN IDs to packets travelling to or from a VLAN. A VLAN trunk is the physical connection between the two devices. Packets travelling along a VLAN trunk must be handled by a VLAN router, VLAN switch or GTA firewall.

VLAN IDs are only added to data packets when travelling along the VLAN trunk. Once the data packet passes through a VLAN network device, such as a GTA firewall or VLAN switch, the VLAN ID is stripped.

VLAN SwitchA VLAN switch is the network device that resides on the other end of a VLAN trunk. When data packets with a VLAN ID travel through the switch, its logic will direct the traffic to the appropriate VLAN. For example, a header with a VLAN ID of 12 will be directed to VLAN 12.

Since VLAN configuration varies with each make and model, it is necessary to consult your VLAN switch’s documentation for instructions on defining VLAN settings.

Page 128: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

128

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Creating a VLANTo configure a VLAN, navigate to Configure>Network>Interfaces>Settings

1. Click the New icon to create a define a new interface.2. Select the type of interface being created. For example, <Standard>

3. If DHCP will not be used to obtain the VLAN interface’s IP address, enter it manually in the IP address field.

4. Select the DHCP checkbox if DHCP will be used to obtain the VLAN interface’s IP address. 5. Select the VLAN checkbox to define the interface as a VLAN.6. Enter the VLAN’s VLAN ID. This ID must be matched on the VLAN switch or router.7. Enter a name for the VLAN, such as Marketing.8. Select the interface’s Zone, such as <Protected>.9. For the VLAN’s NIC, select the physical interface that will be connected to the VLAN switch or

router. For example, <eth0>.10. Enter a description to explain the use of the VLAN, such as VLAN for marketing department11. Click ok and then SAve.

NoteVLANs are not supported if using link aggregation. Bridged interfaces are supported for IPv4 only.

Figure 3.43: Creating a VLAN

Table 3.49: Creating a VLAN

Field Description

Disable A toggle to disable the configured VLAN.Type A selection for the interface’s Type. Options are <Standard> and <Bridge>.

DHCP If DHCP will be used to obtain the VLAN interface’s IP address, enable the DHCP checkbox. Enabling DHCP will disable the IP Address field.

Gateway The gateway toggle is only available if DHCP is enabled.iP address If DHCP will not be used to obtain the VLAN interface’s IP address, enter it manually.

Options

High availability Select the HigH availaBility checkbox if High Availability will be configured. Enabling High Availability will disable the DHCP and Gateway fields.

Router advertisement Select to configure the router advertisement section.

VLaN Select the vlaN checkbox to create the VLAN interface.

VLaN iD The VLAN ID that matches the VLAN ID of packets to be received by the VLAN switch or router. Valid VLAN IDs are range from 1 to 4095.

Interfaces

Name A unique name used to identify the VLAN.Zone Determine the interface zone. Options are <External>, <Protected> or <PSN>.NiC A selection for the network interface card to associate with the VLAN.

Description A brief description to describe the function of the VLAN.

Page 129: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

129

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

SNMP SetupSNMP (Simple Network Management Protocol) is a standard for managing IP devices and sending and retrieving data with designated hosts. In its full implementation, SNMP uses both read and write access. In GB-OS, SNMP is read-only (preventing write access security issues). SNMP data, contained in the Management Information Base (MIB) and organized in report form, helps the administrator ensure optimal performance in the managed devices.

• SNMP version 2 provides enhancements including security and an RMON (Remote Monitoring) MIB, which provides continuous feedback without being queried by the SNMP facility.

• SNMP version 3 introduced a revised nomenclature for SNMP, a new access method using authentication, and the ability to encrypt SNMP data packets.

To configure SNMP, navigate to Configure>Services>SNMP.

CaUTiONGTA strongly recommends restricting SNMP access to specific hosts in order to reduce dissemination of information about the network. Allow access to the information only from designated, secure hosts because the data could be transmitted in clear (non-encrypted) text, providing potential attack information to any unauthorized users between the host and the firewall.

Figure 3.44: SNMP Setup

Table 3.50: SNMP

Field Description

Enable Enables the SNMP service. Disabled by default.Contact information Email address of the administrator.

Location User defined description of the administrator’s location.

Version 2 Configuration

Enable Enables SNMP version 2.

Community Essentially, a password. With the password, those with access can see SNMP information and/or receive trap notifications. In the full SNMP implemenxtation, there are three community levels: read access, read-write access and trap notification. Members of a community can access information at the level allowed in the community.

Version 3 Configuration

Enable Enables SNMP version 3.

User iD User name assigned separately from other user authorization names. An extra layer of protection against unauthorized and undesirable interest in your network.

Password Password for this extra authorization level. This is an encrypted password. Once entered, this field will be obscured. Select modify to enter a new password.

Security Level Security levels: <AuthPriv> (Authentication, Privacy): Access to SNMP information only with both authentication and data encryption of all SNMP packets (privacy). <AuthNoPriv>: Access to SNMP information with only authentication.

Advanced

automatic Policies Enable to have the firewall generate a set of automatic policies to allow use of the SNMP service. If disabled, remote access policies must be created.

Page 130: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

130

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Remote Logging SetupGTA firewalls support remote logging of events. Remote logging provides a means to configure how and where log information is sent. Recent events are stored in a local buffer on the firewall and can be accessed under Monitor>Log Messages. Log messages can also be viewed by using GTA Reporting Suite (available separately).

To enable remote logging:1. Navigate to Configure>Services>Remote Logging.2. Select the Enable checkbox.3. Select the source IP address object from the biNDiNg iNterfaCe drop down box.4. Enter the server IP address and port number in the SySlog Server field.

See Reference E: Log Messages for more information about logs and default logging.

Figure 3.45: Remote Logging Setup

Table 3.52: Remote Logging

Field Description

Enable Enables remote logging. Disabled by default.Syslog Server IP address or host name of a system that will accept the remote logging data.

Data can be accepted by any program that accepts the syslog protocol. The port is 514 by default. To enter a different port number, use the standard format, e.g. 192.168.71.2:514 or example.gta.com:514.

Advanced

Binding interface Address from which logging is sourced. <Automatic> by default. Selecting <Automatic> will indicate the firewall’s usual source IP address to the syslog server location. To force the logging packets to have a specific source IP address, choose the interface object from the drop down menu.

Facility

Policy Facility Logs information associated with any policy that has logging enabled. Any attempts at unauthorized access will be logged to the policy log stream.

NaT Facility Logs information associated with Network Address Translation. Essentially, outbound packets.

WWW Facility Logs all URLs accessed through the firewall.

Page 131: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

131

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

WELF (WebTrends Enhanced Log Format)The remote logging facility uses the WebTrends Enhanced Logging Format (WELF) to record log messages. The following table shows the fields used:

Table 3.53: WELF Fields

Field Description

id Type of record.

time Local date and time of the event in UTC format. fw Firewall logging the event.

pri Event priority: 0=emergency, 1=alert, 2=critical, 3=error, 4=warning, 5=notice, 6=information, 7=debug.

rule Index number of the item that triggered the entry.proto Protocol or service used by the event.duration Time required for the event operation, in seconds.sent Number of bytes transferred from source to destination.rcvd Number of bytes transferred from destination to source.src IP address that generated the event. srcport Port number where the event was generated.nat IP address where NAT was performed for the event. nat_port Port number where NAT was performed for the event.dst IP address that received the event. dstport Port number where the event was generated.

interface Network interface where the event occurred.

user User name. op For HTTP and FTP, an operation such as GET or POST. arg For HTTP and FTP, this is the URL. vpn Specific VPN object – shows the most used connections. cat_type Local or Surf Sentinel category: e.g. Local Accept or Deny List item; Drug Culture or

Pornography. cat_action Action performed by the filter: Block or Pass. pol_type Security policy description: Default, OBP - Outbound Policy, IBP - Inbound Policy, VPN

- IPSec VPN, PPTP - PPTP Remote Access, L2TP - L2TP Remote Access, SSL - SSL Remote Access, ATP - Automatic Policy

pol_action Security policy action: Block or Accept. msg Details events such as a VPN starting, the configuration changing, or a port scan being

detected; also captures the index/rule number of the generating filter or facility. attribute Action taken when the policy was triggered, e.g. Alarm, Email, Stop.

To learn more about WELF, please refer to www.netiq.com/partners/technology/welf.asp.

Page 132: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

132

GB-OS 6.0 User’s Guide

Chapter 3: advanced Setup Tasks

Unix FacilitiesA syslog service (daemon) that can accept and record the log data is a standard feature on Unix or Linux operating systems. GB-OS logging provides for Unix syslog, as well as auth, authpriv, console, cron, daemon, ftp, kern, lpr, mail, news, ntp, security, user, uucp and local0 through local7.

Since syslog redirects logs to another location, a configuration file must direct the log stream to a file or receiving software. The priority (set on each policy definition under the AdvANced tab) is used by the remote log host to determine if and where the information in the syslog log stream should be displayed or stored.

PolicyPolicy log messages are generated due to a policy rule, either explicit or automatic. Policy messages are logged by default to local1.

NAT (Network Address Translation)Network Address Translation log messages are generated due to a NAT action, which can be both outbound traffic and inbound tunnel traffic. All NAT messages are logged by default to local0 and NAT session closes are logged at priority. Notice, and NAT session opens are not logged.

WWWWWW log messages are generated when an outbound HTTP access occurs. The complete URL is logged. By default, all HTTP URLs are logged to local2. Log messages are sent at priority ”Notice”.

Page 133: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

133

GB-OS 6.0 User’s Guide

4Threat Management

Page 134: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4
Page 135: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

135

GB-OS 6.0 User’s Guide

Chapter 4: Threat Management

Threat Management

Threat Management covers the configuration of GB-OS’ standard threat management features, which ensure unhindered user productivity by defending against dynamic Internet-based threats. Threat management features described in this chapter are:

• Intrusion Prevention System (IPS): IPS acts as a front line defense to safeguard your network against Internet-based attacks. Powerful policy definitions create a secure, tailored solution that helps protect against the theft and destruction of sensitive data.

• Mail Sentinel: Mail Sentinel allows you to take back control of your email. Basic Mail Sentinel features allow for customized email delivery settings. Use the Mail Sentinel Anti-Virus feature and the Mail Sentinel Anti-Spam subscription based option to unlock Mail Sentinel’s full potential as a gateway-level solution.

• Surf Sentinel: Surf Sentinel assists organizations by reducing risk of legal and privacy issues with the implementation of Internet content filtering on a per policy basis. When the Surf Sentinel content filtering subscription based option has been activated, Web requests are not only filtered by policies, but by rating categories as well.

GTA’s full featured threat management suite of products provides a robust gateway level solution. While enabling all services will provide the greatest level of protection possible, it may affect network performance, especially during high traffic loads. GTA Firewall UTM Appliance administrators should adjust configuration settings to ensure a proper balance between performance and threat management.

Note30-day evaluations are available for Mail Sentinel and Surf Sentinel. Simply click on Request Evaluation besides the specific header on the System Overview screen or visit the GTA Web site at www.gta.com/options.

CaUTiONThe GB-250 and GB-250e were designed for small business networks, yet offer a full complement of threat management and network services to allow administrators to select the features that best match their needs. In order to provide network administrators with the broadest range of choices, GTA offers all threat management features (IPS, Mail Sentinel Anti-Spam, Mail Sentinel Anti-Virus, and Surf Sentinel Content Filtering) on the GB-250 and GB-250e. Additionally, many advanced network services (traditional and transparent proxy, authentication server, SNMP server, DHCP server, and VPN) are also available on these units.

However, the hardware specifications of these products necessitates limitations on utilizing every threat management and network service, as each additional service places greater demands the firewall’s CPU and memory. Firewall administrators should carefully select which threat management features and network services to activate on the firewall, and monitor the results to prevent undesired interruptions of service.

By activating all threat management and network services it is possible to exceed the available resources of the GB-250 and GB-250e. Should enabled services exceed the GB-250 or GB-250e’s resources, administrators will notice that GB-OS will restart enabled services as they exceed available memory and will generate a log message. These periodic restarts may result in a temporary loss of enabled services or network connectivity. GB-250 and GB-250e administrators with multiple threat management services should monitor GB-OS log messages to ensure continuous network connectivity.

If the GB-250 or GB-250e consistently exceeds available memory, administrators should consider disabling unnecessary GB-OS services or reducing defined threat management settings. If all services are desired, administrators may wish to consider one of GTA’s more powerful products, such as the GB-800 or GB-2000 Firewall UTM Appliance family, which are designed to meet the needs of more robust network implementations.

Page 136: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

136

GB-OS 6.0 User’s Guide

Chapter 4: Threat Management

Intrusion Prevention System (IPS)As network attacks become more sophisticated, viruses and spam are not the only threats that network administrators must face. Increasingly powerful network attack tools and applications are readily available on the Internet, which makes intrusion prevention a vital component for a secure network. A successful attack or network intrusion can result in the loss of confidential information, bring the network down, or even use network resources to launch other attacks.

GB-OS’ Intrusion Prevention System (IPS) uses robust signature-based policy definitions to recognize attacks and protect against network anomalies. IPS carefully analyzes traffic and automatically blocks attacks before they can reach the network. Administrators are notified of intrusions and intrusion attempts using either log messages or email alerts.

GB-OS comes with a standard set of policies that are designed to help create a powerful, customized IPS configuration. GTA Firewall UTM Appliances that have a current GTA support contract and IPS activation code can receive automatically updated IPS policies. Administrators can incorporate these updated policies into their IPS configuration as new security threats are identified.

Although IPS settings are configured using the IPS Setup Wizard or the IPS proxy and IPS policy screens, IPS settings are applied when defining security policies, security policy preferences and inbound tunnels. Security policies and inbound tunnels that have the IPS checkbox enabled will have GB-OS’ IPS settings applied to their traffic. If the IPS checkbox is not enabled in a security policy or inbound tunnel, traffic allowed by the security policy or inbound tunnel that would otherwise be restricted by IPS settings will pass through the firewall unhindered.

NoteFor more information on selecting the IPS checkbox in a security policy and inbound tunnels, see Creating Advanced Security Policies and Creating Inbound Tunnels in Advanced Setup Tasks.

Figure 4.1: The IPS Checkbox in a Security Policy (Left) and an Inbound Tunnel (Right)

To effectively use IPS, a network administrator is required to monitor and analyze log messages in order to determine the nature and potential threat of an attack. Small businesses or home offices that do not have a dedicated network administrator may find themselves overwhelmed with log messages. The IPS Setup Wizard is designed to help such users by providing a simple two-step configuration process.

IPS settings can either be configured using the IPS Setup Wizard or manually using the IPS proxy and IPS policies screens. The IPS Setup Wizard is designed to quickly configure and define settings to establish an Intrusion Prevention System for network traffic. Manually defining the IPS proxy and IPS policies allows for a custom, tailored IPS solution.

Page 137: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

137

GB-OS 6.0 User’s Guide

Chapter 4: Threat Management

Running the IPS Setup WizardThe IPS Setup Wizard is used to configure and define IPS settings suitable for most networks. Settings are defined for a group of similar exploits and anomalies. For example, if the iM ClieNtS group toggle is selected, GB-OS will handle all IM client traffic according to settings applied by the IPS Setup Wizard.

When defining settings for a group, the following actions may be available:• Block: The Block action blocks all traffic related to the selected group from passing through the

firewall.• Protect: The Protect action protects all traffic related to the selected group by blocking known

vulnerabilities while allowing legitimate traffic to pass through the firewall.• Log: The Log action logs all traffic related to the selected group.

For example, an administrator would like to protect a network from vulnerabilities that stem from IM client traffic. To do so, the administrator will use the IPS Setup Wizard and select the iM ClieNtS toggle. Since the administrator wants to protect against IM client vulnerabilities, and does not want to block all IM client traffic, they will select the Protect option from the pull down. After saving the IPS Setup Wizard’s settings, GB-OS will now protect the network from known exploits and vulnerabilities related to IM client traffic.

To run the IPS Setup Wizard, navigate to Wizards>IPS Setup.

1. The first screen of the wizard will allow you to select the groups to configure, and whether GB-OS should block or protect traffic related to the selected groups. Once settings have been configured as desired, select the Next icon to continue.

NoteConfiguring IPS settings for a network that does not receive traffic related to a group can add unnecessary overhead and may impact network performance. For example, IPS settings designed to protect against known Web server vulnerabilities should not be enabled if the GTA Firewall UTM Appliance is not protecting any Web servers.

Figure 4.2: Protecting IM Clients Using the IPS Setup Wizard

2. The final screen of the IPS Setup Wizard is a summary view of all entered settings. Please review the wizard’s settings prior to committing the displayed configuration. To make changes to your setup, select the BAck icon to return to the appropriate screen.

Click the SAve icon to save the displayed configuration, or select the cANcel icon to abort.

Figure 4.3: Reviewing the IPS Setup Wizard’s Settings

Page 138: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

138

GB-OS 6.0 User’s Guide

Chapter 4: Threat Management

Configuring the IPS ProxyThe IPS proxy contains settings to enable the IPS service, the IPS rule set as well as performance tuning options.

If the GTA Firewall UTM Appliance has a valid GTA support contract and an IPS activation code, administrators can elect to have GB-OS automatically download updated IPS policies as they become available. Up-to-date IPS policies provide an additional level of defense against known exploits and anomalies. As new IPS policies are downloaded into GB-OS’ configuration, administrators can configure them as desired. To automatically download new IPS policies from GTA servers, select the Subscription option from the rule Set pull down.

If the IPS Setup Wizard has been previously used to configure IPS settings, a wiZarD SettiNgS box will be visible. The wiZarD SettiNgS box displays a summary of the settings applied by the IPS Setup Wizard and contains a PerSiSteNt checkbox. If the PerSiSteNt checkbox is enabled, the IPS proxy will persistently use settings defined by the IPS Setup Wizard and will lock configuration options for the IPS policies screen. Disabling the PerSiSteNt checkbox will result in the loss of all settings applied by the IPS Setup Wizard.

To enable the IPS proxy, navigate to Configure>Threat Management>IPS>Proxy and select the eNable checkbox.

Figure 4.4: Configuring the IPS Proxy

Table 4.1: Configuring the Intrusion Prevention Proxy

Field Name Description

Enable A toggle for whether the Intrusion Protection proxy should be enabled or not. Default is unselected.

Rule Set A selection for the IPS rule set used by the IPS proxy. GTA Firewall UTM Appliances that do not have a valid GTA support contract use the default rule set.

Advanced

Performance Tuning

Networks

External Any external IP the IPS applies to; not editable.

Protected A selection for the GTA Firewall UTM Appliance’s internal networks the IPS proxy should protect. Default is FW-Networks-Local.

Page 139: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

139

GB-OS 6.0 User’s Guide

Chapter 4: Threat Management

Table 4.1: Configuring the Intrusion Prevention Proxy

External Servers

aiM A selection for the address object that contains addresses of known AOL Instant Messenger servers.

Internal Servers

DNS A selection for defining the IP of internal DNS servers.Email A selection for defining the IP of internal email servers.SNMP A selection for defining the IP of internal SNMP servers.Telnet A selection for defining the internal servers allowing telnet.Web A selection for defining the internal Web server IP address.

Services

DNS A selection for defining the DNS service.

FTP A selection for defining the FTP service.Email A selection for defining the Email service.SSH A selection for defining the SSH service.Telnet A selection for defining the Telnet service.Web A selection for defining the Web service.

* Wizard settings are only displayed if the IPS Setup Wizard has been used to configure IPS settings.

Configuring Performance Tuning SettingsAdditional, advanced options designed to fine tune the performance of the IPS proxy are available under the AdvANced tab. Performance tuning settings can be used to improve the overall performance of the IPS proxy.

Networks

The ProteCteD NetworkS pull down selects an address object that contains the networks to be protected and monitored by the IPS proxy. Assigning a protected network to the IPS proxy can improve performance and reduce the occurrence of false positives. To select two or more networks, add additional IP addresses, as required, to the address object.

NoteIf no network is selected for the proteCteD NetworKS pull down, Intrusion Prevention will monitor and analyze all traffic, which may impact network performance.

External_Servers

The aIM pull down selects an address object that contains IP addresses of known AOL Instant Messenger (AIM) servers. By enabling the IPS policies related to AOL Instant Messenger traffic, network administrators can effectively restrict access to AOL Instant Messenger and other similar chat programs.

Internal_Servers

The internal servers section allows the administrator to further define the specific internal servers for which the IPS policies will apply.

Services

The services section allows the administrator to further define the specific services for which the IPS policies will apply.

Page 140: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

140

GB-OS 6.0 User’s Guide

Chapter 4: Threat Management

Configuring IPS PoliciesIPS policies define which traffic is allowed to pass through the firewall to the networks protected by the IPS proxy. Each IPS policy contains specific criteria that checks for known vulnerabilities and weaknesses. By default, the majority of the IPS policies are disabled to prevent interference with legitimate traffic. For each enabled IPS policy, configure the action the policy should perform against any packet that triggers it.

Three actions are available when configuring an iPS policy:• Drop: GB-OS drops the packet that triggered the IPS policy.• Pass: GB-OS allows the packet that triggered the IPS policy pass through the firewall.• Reset: GB-OS drops the packet that triggered the IPS policy and sends a reset to both the

client and server.IPS policies that are designed to protect against similar vulnerabilities are organized into groups. For example, all IPS policies that detect known P2P (peer to peer) vulnerabilities are organized in the P2P group. Administrators who wish to block all P2P traffic can filter displayed policies that contain ‘P2P’ in their group name, enable them and select their aCtioN to drop all packets.

NoteDisabling unneeded IPS policies can improve system performance and reduce the amount of log messages generated. For example, IPS policies designed to protect against known Web server attacks should be disabled if the GTA firewall is not protecting any Web servers.

To configure IPS policies, navigate to Configure>Treat Management>IPS>Policies.

Figure 4.5: Defining Intrusion Prevention System Policies

Table 4.2: Configuring Intrusion Prevention Policies

Field Description

Enable Enables the IPS policy.Log If enabled, GB-OS will generate a log message when the policy is triggered.

alarm If enabled, GB-OS will generate an alarm when the policy is triggered.action Selections include <Drop>, <Pass> and <Reset>.Group The policy’s group.

Name The policy’s name. Clicking the policies name will launch a new browser window with detailed information on the IPS policy.

iD The policy’s unique ID.

Page 141: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

141

GB-OS 6.0 User’s Guide

Chapter 4: Threat Management

Filtering Displayed IPS PoliciesGB-OS ships with a diverse set of IPS policies designed to protect networks from a variety of attacks. Displayed policies can be filtered down to a more manageable amount by using filtering options located along the top of the IPS policies screen. The up and dowN arrows allow for navigation through the displayed policies. Adjusting the displayed rows changes the number of policies shown on each page.

NoteDisplaying 500 or more rows per page may impact the Web browser’s performance.

Under the AdvANced tab are additional filtering options. Each column has a set of options that can be used to sort through the available IPS policies. Filtered columns will have the filter icon displayed next to the column name change from blue to red. Once filtering options have been configured as desired, select the filter icon to display the filtered results.

For example, to display only IPS policies that have been enabled, select Enable from the ColuMN pull down, toggle the filter checkbox on and select Yes from the fielD pull down. Then select the filter icon to display only IPS policies that have been enabled.

Figure 4.6: Filtering Displayed IPS Policies

Page 142: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

142

GB-OS 6.0 User’s Guide

Chapter 4: Threat Management

Mail SentinelMail Sentinel can be used to shield an internal email server from unauthorized access and reduce unsolicited email (“spam”). Basic Mail Sentinel features provide a foundation that allows you to control your email by utilizing customized policies. The Mail Sentinel Anti-Virus feature and the Anti-Spam subscription option build upon the capabilities of the basic feature set by adding a strong defense at the perimeter that safeguards against unsolicited spam and viruses (subscription charges apply). Mail Sentinel configures an SMTP (Simple Mail Transfer Protocol) email proxy for inbound email on TCP port 25.

To enable the Mail Sentinel email proxy, navigate to Configure>Threat Management>Mail Sentinel>Proxy and select the eNable checkbox._Mail Sentinel’s connection settings define how long an idle connection to an email server should remain active, as well as the maximum number of simultaneous connections Mail Sentinel should allow.

NoteFor information on instructions on configuring the Mail Sentinel Anti-Virus feature and the Mail Sentinel Anti-Spam subscription option, please refer to the Mail Sentinel Feature Guide.

Figure 4.7: Enabling Mail Sentinel

Table 4.3: Configuring the Mail Sentinel Proxy

Field Description

Enable Enables the Mail Sentinel proxy.

Connection

Timeout The amount of time before Mail Sentinel will drop an idle connection.Maximum Connections The number of simultaneously allowed connections. The maximum number

of connections for GB-250, GB-800, and GB-Ware 10 user license is 50. GB-2000 has a maximum of 1000 connections and GB-3000 and GB-Ware unrestricted have a maxium number of 5000 connections.

Advanced

Options

automatic Policies Enables GB-OS to automatically configure the necessary security policies to allow Mail Sentinel to operate.

Page 143: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

143

GB-OS 6.0 User’s Guide

Chapter 4: Threat Management

Mail Sentinel PoliciesWith every email message, Mail Sentinel must choose to accept or deny transmission. Mail Sentinel policies contain the criteria that cause an email to be accepted or denied (much like white lists and black lists), and can define the destination server. Policies also contain Mail Sentinel Anti-Spam and Mail Sentinel Anti-Virus options which you may apply on a per-policy basis.

By default, the Mail Sentinel email proxy denies all email. This default will be enacted if an email does not match any listed policy. To ensure that email is not rejected by default, at least one policy of type <Accept> must be created.

NoteMail Sentinel policies are evaluated in the order in which they are listed. When the email proxy receives an email, policies are each tested for matching conditions. Once an email property is matched with a policy indicating acceptance or denial, that policy action is performed and no further policies will be tested for matching. If the policy list has been exhausted but no match has been found, the email will be rejected.

Policies accept or deny email based upon address objects, reverse DNS, message size, mail exchange (MX) or mail abuse prevention system (MAPS) criteria. Using multiple policies in conjunction can sort email types to different destination SMTP servers.

When considering the destination domain for a policy match, three cases arise:

• No email recipients match the policy’s destination domain• One or more email recipients match the policy’s destination domain• All the email recipients match the policy’s destination domain

If no email recipients match, Mail Sentinel checks the next policy for a match. Behavior for the other two cases is controlled by the MatCh all aDDreSSeS check box: when unchecked, any one or more matching email recipients will cause a policy match, but when checked, all of the email recipients must match to cause a policy match.

To create a new Mail Sentinel policy, navigate to Configure>Threat Management>Mail Sentinel>Policies and click the New icon.

NoteTo accept or reject email regardless of their file size, enter 0 (zero) as the maximum file size in your Mail Sentinel policy. A maximum size of zero does not mean that only email with no file size will be considered; instead, it means that the size limit consideration has been removed from the policy.

CaUTiONThe IP address receiving email from Mail Sentinel should not simultaneously have an inbound tunnel on TCP port 25 because this will bypass the email proxy, and could compromise your security.

Page 144: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

144

GB-OS 6.0 User’s Guide

Chapter 4: Threat Management

Figure 4.8: Configuring Mail Sentinel Policies

Table 4.4: Configuring Mail Sentinel Policies

Field Description

Disable Disables the configured Mail Sentinel policy.Description Enter a description to explain the function of the policy.Email Server Specifies which email server should receive email if the policy’s criteria has

been matched.Type Specifies the action that should be done to an email matching the source,

destination and other criteria. <Accept> allows transmission while <Deny> disallows it.

Source

address Specifies a source (sender) match criteria for email. Only address objects of type all or mail SeNtiNel are available for selection.

Destination

address Specifies a destination (recipient) match criteria for email.Match against MX Makes a DNS MX (Mail Exchanger) recorded query that tries to match

the target IP address to the recipient in the SMTP mail header. The email is rejected if there is no match, preventing the domain from being used to relay email to other domains.

Page 145: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

145

GB-OS 6.0 User’s Guide

Chapter 4: Threat Management

Table 4.4: Configuring Mail Sentinel Policies

Field Description

Match all addresses If checked, the policy will match only if all email recipients contain the destination address. If unchecked, the policy will match if any one or more email recipients contain the destination address.

Email to Block

Reject if RDNS Fails If enabled, the policy will perform a Reverse DNS lookup on the remote host and refuse the connection if the lookup fails to match the host’s offered identity.

Maximum Size The maximum size (in kilobytes) of an email message to be accepted. Configuring a maximum size can prevent “email bombs” (large attachments that cause problems for email clients). Enter a value of 0 to allow any email message size.

Mail abuse Prevention System

MAPS; a special DNS server that contains only reverse DNS entries of known spam servers.

Mail Sentinel Anti-Spam *

Enable Enables the Mail Sentinel Anti-Spam service.

Mail Sentinel Anti-Spam - Confirmed *

Reject Rejects email evaluated as confirmed spam if enabled.

Mail Sentinel Anti-Spam - Suspect *

Reject Rejects email evaluated as suspect spam if enabled.

Mail Sentinel Anti-Virus

Enable Enables the Mail Sentinel Anti-Virus service.

Reject Rejects email containing known viruses if enabled.

*The Mail Sentinel Anti-Spam subscription option is purchased separately. Feature activation codes must be entered before Mail Sentinel Anti-Spam subscription options can be utilized. Instructions for Mail Sentinel Anti-Spam and/or Mail Sentinel Anti-Virus are available in the Mail Sentinel Feature Guide.

Defining Email White (Allow) or Black (Deny) ListsWhite lists and black lists consist of policies set to unconditionally accept or deny connections from a group of email servers. For example, you may wish to white list the email server of a known business partner to accept all email from that IP, or black list a known spam server to reject all email from that IP.

To define a white (allow) or black (deny) list:1. Create an address object of type Mail SeNtiNel (you may use the pre-defined white list and black

list defaults as templates).2. Add the IP addresses from which you want to accept or deny transmissions and save the object.3. Save the address object.4. Create Mail Sentinel policy that specifies an accept or deny action for that address object. Click

the Ok and then the SAve button.To ensure that your white list or black list has priority over other policy rules, place it at the top of your Mail Sentinel policy list.

White listing or black listing by source, destination, or a combination of the two may have very different effects. For example, black listing a sender (source) will prevent everyone on your network from receiving email from that source; however, setting a destination of [email protected] in addition to a source will block email from that source only when it is sent to [email protected]. Conversely, setting a white list for all email with a destination of [email protected] would allow anyone to email that address, but allow you to black list sources sending to any other destination in subsequent policies. A combination of policy order (priority) and source and/or destination contents can provide for complex email accept and deny rules.

Page 146: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

146

GB-OS 6.0 User’s Guide

Chapter 4: Threat Management

RDNS (Reverse DNS)Selecting the rejeCt if rDNS failS check box can prevent the reception of spoofed or spam email. It performs a reverse DNS lookup on the IP address of the remote host trying to make an SMTP connection, and then compares it to a DNS lookup of the offered host name. If the lookup fails or domain name and IP address records don’t match (as may be the case with illegitimate mail servers), the connection is refused. RDNS requires a defined DNS server to function correctly.

NoteIf rejeCt if rDNS faileD is selected, legitimate hosts with misconfigured DNS entries will not be able to deliver email to your domain.

Defining a Mail Abuse Prevention System (MAPS)When deciding to accept or reject email, you may wish to check the message for criteria known to a Mail Abuse Prevention System (MAPS). When validating email connections, you may use one of the pre-defined MAPS or specify a custom MAPS by using an Email Abuse type address object.

A custom MAPS object may refer to a MAPS provider (such as zen.spamhouse.org and list.dsbl.org) or to your own MAPS server. A MAPS server is a DNS server whose reverse DNS entries are spam servers. Any name resolved by the MAPS server therefore indicates that the email originated from a spam server. Additional information on creating your own MAPS server or subscribing to MAPS services is available from many sources.

To specify which address object to use as a MAPS, select an object from the pull-down menu labeled Mail abuSe PreveNtioN SySteM under the eMail to bloCk heading in your Mail Sentinel policy.

To define a custom MAPS solution:

1. Create an address object of type Mail SeNtiNel and name it MAPS server.2. Specify your domain name or IP address under the aDDreSS field and add a DeSCriPtioN if you

wish. Note that you can define multiple MAPS servers in a single address object; this can be useful if the first MAPS is slow or unresponsive.

3. Save the address object.4. In the Mail Sentinel policy, select the Mail abuSe PreveNtioN SySteM toggle and select the

previously defined address object. To finalize your MAPS object definition, click the Ok and then the SAve button.

Page 147: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

147

GB-OS 6.0 User’s Guide

Chapter 4: Threat Management

Surf SentinelWith every Web page request, GB-OS must choose to accept or deny transmission. Surf Sentinel controls Web site access based upon the domain name and content of the site. Surf Sentinel policies allow the use of the Surf Sentinel subscription option (subscription charges apply).

NoteSurf Sentinel’s performance relies on an efficient, enabled DNS server.

Surf Sentinel requires the use of an HTTP proxy. The Surf Sentinel Proxy section allows the administrator to specify a traditional proxy, a transparent proxy, or both. In addition, an action concerning blocked content can be selected.

NoteFor information on instructions on configuring the Surf Sentinel subscription option, please refer to the Surf Sentinel Feature Guide.

Configuring the Surf Sentinel ProxyTo configure the Surf Sentinel HTTP proxy, navigate to Configure>Threat Management>Surf Sentinel>Proxy.

Figure 4.9: Configuring the Surf Sentinel Proxy

Table 4.5: Configuring the Surf Sentinel Proxy

Field Description

Traditional Proxy

Enable Enables the traditional proxy. Disabled by default.Port The port through which the proxy will run. Default is 2784.

Advanced

automatic Policies A toggle for whether the firewall should automatically generate the required policies for the email proxy to function. If unselected, it is necessary to define remote access policies.

Transparent Proxy

Enable Enables the transparent proxy. Disabled by default.

Block Action

action A selection for the action to be performed when a request for blocked content is performed.

Message If <Use message> is selected for the aCtioN, the message will be displayed.URL If <Redirect to URL> is selected for the aCtioN, the user will be directed to the

entered URL.

Page 148: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

148

GB-OS 6.0 User’s Guide

Chapter 4: Threat Management

Enabling the Traditional ProxyWhen the firewall is operating without Surf Sentinel enabled, it does not use a proxy. When the HTTP proxy is used in conjunction with a Web filtering facility, it runs on TCP port 2784 by default. To run the HTTP proxy on a different port, enter the desired port number in the Port field. In order to enable access to the traditional proxy, a remote access policy that allows connection to the entered Port value must be configured and enabled.

The traditional proxy requires users located on protected networks to have browsers configured to use a proxy connection with the proxy IP address and port number. Only users specifying the traditional proxy port will use Web filtering for their traffic.

Transparent ProxyThis method is invisible to users located on the protected network. No modification to their browser’s settings is required, and there is no Port field. The transparent proxy allows the firewall to filter and mediate HTTP traffic transparently to end users.

The following are inspected by the transparent proxy:

• Port 80• Port 8000• Port 8080 (http)• Port 433 (https)

HTTP represents URL based filtering, while HTTPS represents DNS and IP adress basaed filtering.

Block ActionsIf a policy blocks a Web address (URL) and a user attempts to load a page from that address, the user will see a custom message, or be redirected to a URL (e.g., an internal Web site that defines the company’s Internet policies and the administrative process to gain access to a blocked Web site).

Surf Sentinel PoliciesSurf Sentinel policies contain the criteria that cause a Web page to be accepted or denied and define any scripts or applets that should be blocked.

NoteSurf Sentinel policies are evaluated in the order they are listed. When the firewall receives a Web page request, policy rules are each tested for matching conditions. Once a Web page request is matched with a policy indicating acceptance or denial, the policy’s actions are performed and no further policies will be tested for matching. If the policy list has been exhausted and no match has been found, the Web page will be denied.

By default, Surf Sentinel denies all Web page requests. This default will be enacted if a Web page request does not meet any listed policy. To ensure that all Web page requests are not rejected by default, at least one policy of type <Accept> must be in place.

Page 149: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

149

GB-OS 6.0 User’s Guide

Chapter 4: Threat Management

To configure Surf Sentinel policies, navigate to Configure>Threat Management>Surf Sentinel>Policies and click the New icon to create a new policy.

Figure 4.10: Configuring Surf Sentinel Policies

Table 4.6: Configuring Surf Sentinel Policies

Field Description

Disable Disables the policy.

Description A description for the policy.Source address If a request matches an element of the specified address object of type

Surf SeNtiNel, the packet will be compared to the policy.Time Group Select a user-defined time group in which the policy will be enabled. Time

groups are defined at Configure>System>Objects>Time Groups.

Advanced

authentication Required Enable to require user authentication.Destination address A selection for restricting access based on the destination address. HTTPS Filtering Enable filtering of https protocols.

Content Filtering Facilities

Local allow List Enable to use the firewall’s local allow list by selecting its address object.Local Deny List Enable to use the firewall’s local deny list by selecting its address object.Surf Sentinel * Enable to use the Surf Sentinel Categories list.

Content Blocking

activeX Objects Enable to block ActiveX controls.Java Enable to block Java applets.Javascript Enable to block Javascript.Unknown HTTP Commands Enable to block unknown HTTP commands and unencrypted HTTP

protocols.

Surf Sentinel Categories *

accept / Deny * Specify allowed or blocked Surf Sentinel categories. Switch a category from one list to the other by selecting the item and clicking the left or right arrow button.

* Requires a feature activation code and a valid Surf Sentinel subscription (purchased separately).

Page 150: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

150

GB-OS 6.0 User’s Guide

Chapter 4: Threat Management

Local Allow and Deny ListsLocal allow and deny lists allow customization of content filtering using customized address objects. You can choose to execute all content filtering locally, allow access to sites that are disallowed by another content filtering facility or deny access to sites that are otherwise allowed.

To add domain names to the local allow and deny lists:1. Navigate to Configure>System>Objects>Address Objects.2. Select the local list you wish to edit.3. In the aDDreSS field, enter the desired domain name and an optional description.4. For additional domain names, select the ADD button for additional rows.5. Click ok and then SAve.

Enter domain names in the following format: example.com. WWW and other such subdomain prefixes (www2, www3) limit the effectiveness of the local allow or deny lists. For example, the value www.example.com only accepts or denies access for the specific site only, not to sites such as www2.example.com or subdomain.example.com. Thus, if you wish to block an entire domain and all of its subdomains, enter example.com.

Additionally, you may use regular expressions to create more elaborate local allow and deny lists. See Using Regular Expressions for more information.

Figure 4.11: Editing Local Allow List

Content BlockingPortable code blocking for ActiveX objects, Java, Javascript and unknown HTTP commands can protect your network from malicious programs such as viruses spread by Web pages (applets or scripts appear in inbound TCP ports 80 and 8080). In addition to blocking mobile programs embedded in Web pages, CoNteNt bloCkiNg can also prevent tunneled, unencrypted non-HTTP connections over standard HTTP ports.

Non-HTTP protocols (such as FTP) or unknown HTTP commands may be transmitted over standard HTTP ports. For example, if your firewall is configured to allow only Web traffic, this may indicate an effort of internal network users to bypass your policy by redirecting blocked non-HTTP protocols ports to open HTTP ports. To block transmission of non-standard HTTP commands and unencrypted non-HTTP protocols over HTTP ports, check the uNkNowN httP CoMMaNDS box in the CoNteNt bloCkiNg section.

Page 151: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

151

GB-OS 6.0 User’s Guide

Chapter 4: Threat Management

Surf Sentinel CategoriesSurf Sentinel is a subscription option that provides firewall system administrators with a user-friendly interface and easy access to an exhaustive list of Web categories for content filtering. Surf Sentinel is superior to local allow and deny lists alone. Using local allow and deny lists, an administrator is able to enter only a limited number of URLs. With Surf Sentinel, the administrator can easily allow or deny whole categories of content. Local allow and deny lists then allow further customization. Specific time groups can also be applied to Surf Sentinel policies, allowing the administrator to specify more or less access during various time periods.

Surf Sentinel is specifically designed for firewalls as a content filtering solution. It features a small, ultra-light footprint. An annual subscription for Surf Sentinel can be purchased from GTA, or through an authorized GTA Channel Partner. With your subscription, use the Surf Sentinel Feature Guide, which provides more information and understanding on using Surf Sentinel categories.

Creating Advanced Surf Sentinel PoliciesSurf Sentinel policies contain additional, advanced settings. Policies can require user groups to authenticate with the firewall using GBAuth as well as control Internet access based on the destination address. Restricting access by destination address is useful if the administrator wishes to block content on a certain Web site, such as ActiveX objects. Regular expression can also be used when defining the policy’s DeStiNatioN aDDreSS. For example, entering a value of *.edu will result in a policy match whenever a destination address ending in “.edu” is entered.

CaUTiONUsing regular expression in policy definitions may result in an unexpected policy match. See Using Regular Expressions for more information on using regular expressions.

Advanced settings for Surf Sentinel policies are configured from Configure>Threat Management>Surf Sentinel>Policies under the AdvANced tab.

Figure 4.12: Advanced Surf Sentinel Policies

Table 4.7: Advanced Surf Sentinel Policies

Field Description

authentication Required Enable to require users to authenticate with the GTA firewall using GBAuth. When enabled, a pull down will appear with configured user groups that will have the policy applied to them.

Destination address A selection of address objects that are of type Surf Sentinel. Select <USER DEFINED> to manually enter a destination address.

Page 152: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4
Page 153: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

153

GB-OS 6.0 User’s Guide

5Monitoring Reports & Administrative Tools

Page 154: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4
Page 155: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

155

GB-OS 6.0 User’s Guide

Chapter 5: Monitoring and administrative Tools

Monitoring, Reports, and Administrative ToolsThis chapter details the administrative tools which are available, monitoring capabilities such as viewing activities, and reporting features.

Administrative ToolsThe Tools section under the Monitor action button contains a number of tools useful for administrating and troubleshooting the firewall’s configuration.

InterfacesThe Interfaces configuration screen, located at Monitor>Tools>Interfaces, allows a network interface on the firewall to be <Up> (capable of sending/receiving packets), or <Down> (incapable of sending/receiving packets).

CaUTiONDisabling the network interface on which your computer resides will result in loss of connectivity to the firewall.

Figure 5.1: Configuring Firewall Interfaces

Network DiagnosticsThe Network Diagnostics configuration screen, located at Monitor>Tools>Network Diagnostics, contains ping and trace route tests, which are useful for verifying connectivity.

PingThe ping function executes the network ping connectivity test by using the ICMP protocol. The ping is executed from the GTA firewall, not from your computer. Pinging an IP address is useful for verifying connectivity from the firewall to any target host on the external or internal network.

The firewall will attempt to send five ICMP ping packets to the target destination and will display relevant statistics.

NotePinging IP addresses instead of domain names is recommended when possible, as it eliminates the possibility of DNS errors. Pinging a domain name may only function when a DNS proxy or DNS server has been enabled.

Page 156: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

156

GB-OS 6.0 User’s Guide

Chapter 5: Monitoring and administrative Tools

To ping an iP address or domain name:• Navigate to Monitor>Tools>Network Diagnostics and select the piNg radio button.• In the HoSt field, enter the desired IP address or fully qualified domain name to ping. If an IP

address is entered, it must be entered in dotted decimal notation.• Click the SuBmit to execute the ping command.

Figure 5.2: Pinging an IP Address

Figure 5.3: Reviewing Ping Results

Trace RouteThe trace route function performs a routing trace from the firewall to a designated IP address or domain name. Like PiNg, traCe route is useful for testing network connectivity. To determine whether a route to an Internet host is viable, the trace route function launches UDP probe packets with a short time to live (TTL), and then listens for an ICMP “time exceeded” reply from a gateway.

When the trace is active, three probes are launched from each gateway, with the output showing the TTL, address of the gateway, and round trip time of each probe.

NotePerforming a trace route on IP addresses instead of domain names is recommended when possible, as it eliminates the possibility of DNS errors. Tracing a domain name may only function when a DNS proxy or DNS server has been enabled.

To perform a trace route:

• Navigate to Monitor>Tools>Network Diagnostics and select the traCe route radio button.• In the HoSt field, enter the desired IP address or fully qualified domain name to ping. If an IP

address is entered, it must be entered in dotted decimal notation.• Click the SuBmit to execute the trace route command.

Figure 5.4: Tracing a Domain Name

Figure 5.5: Reviewing Trace Route Results

Page 157: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

157

GB-OS 6.0 User’s Guide

Chapter 5: Monitoring and administrative Tools

ShutdownThe Shutdown configuration screen, located at Monitor>Tools>Shutdown, contains halt and reboot services. Under the ADVANCED tab, selecting the disk purge options for historical statistics, IPS and Mail Sentinel will clean up all old files.

Figure 5.6: Shutting down the Firewall

NoteGTA recommends halting the system prior to disconnecting the firewall to ensure proper shutdown. Additionaly, use the reboot feature as necessary.

HaltHalt properly shuts down all services, preparing the firewall so it can be powered off. Once halted, the firewall must be restarted from the Console interface or be physically reset.

Figure 5.7: Halting the Firewall

RebootReboot restarts the firewall.

Figure 5.8: Rebooting the Firewall

Page 158: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

158

GB-OS 6.0 User’s Guide

Chapter 5: Monitoring and administrative Tools

Audit EventsAudit Events, located at Monitor>Audit Events, contains a log of activity performed by administrators to the firewall’s configuration. Normal events are displayed in black text, while warnings and higher priority events will be displayed in red. The audit events are divided into two sections: access and system.

Viewing Firewall LogsRecent event messages are locally stored in a buffer on the firewall. The size of the buffer is dependent on the GTA Firewall UTM Appliance’s memory configuration. When the buffer is filled, it will begin writing over the oldest data. Log messages are displayed in reverse order, with the most recent message appearing at the top.

Messages are written in the standard WebTrends Enhanced Log Format (WELF). Warning messages are displayed in red. For more information on interpreting log messages, refer to Reference E: Log Messages.

To view log messages, navigate to Monitor>System>Log Messages. The Log Messages menu allows for log messages to be viewed in their entirety by selecting the All menu item, or they can be filtered based upon menu selections such as Connections or Management.

The display is static; if you wish to update the list, click the refreSh button, or configure the refreSh button to automatically reload after a desired time frame.

Figure 5.9: Viewing Firewall Logs

Page 159: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

159

GB-OS 6.0 User’s Guide

Chapter 5: Monitoring and administrative Tools

Viewing ActivityThe Activity section under the Monitor action button provides direct access to firewall account, network, threat management and VPN statistics. System data is continuously updated, so activity snapshots will always be current. Some statistics may not appear if they are not activated in your configuration. Data displayed on-screen is static; to update the displayed data click the refreSh button located along the top of the screen, or configure the refreSh button to automatically reload after a desired time frame.

To review system activity navigate to Monitor>Activity.

NoteAll activity reported is based upon the firewall’s Live Mode configuration.

AccountsAccounts activity, located at Monitor>Activity>Accounts, displays statistics for authenticated users and failed authentication attempts.

AuthenticatedAuthenticated tracks access by users authenticated through the firewall with GBAuth for GTA, GB SSOAuth, LDAP and RADIUS authentication. The record includes:

• The outbound user’s name as defined in Configure>Accounts>Authorization• The LDAP configuration or the RADIUS configuration• The GBAuth iDeNtity field• The source IP address• The user’s group• The number of minutes the user has been active, and when their lease expires (if applicable)

The last column, lease duration (time remaining), applies only to mobile VPN users. If a user is actively connected with the GTA Mobile VPN Client, the lease will renew each time a request is made. If the user remains inactive for the timeout period, the lease duration column will report an expiration until the license is required for another user or the original user renews the lease.

NoteFlush Authenticated Users: Flush will drop all authenticated users from the firewall. Users will need to re-authenticate.

Locked OutLocked Out lists IP addresses from which unsuccessful login attempts exceed the threshold number of attempts set in the Configure>Accounts>Preferences loCkout threSholD field. A failed logon attempt occurs when the wrong firewall administration user name and/or password has been entered. The duration shows how long the IP address will be locked out and is expressed as a count-down, (e.g. if the administrator has set five minutes as the lockout duration, the counter will start at 00.05.00 and count down to zero (00.00.00)). At that time, the user may again attempt logon from the IP address. When the lockout time duration expires, the IP address will disappear from Locked Out.

Page 160: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

160

GB-OS 6.0 User’s Guide

Chapter 5: Monitoring and administrative Tools

SessionsSessions displays recent firewall account sessions. Information displayed includes the user, the location from which the firewall was accessed, whether or not the user has administrative priveledges, SSL and the duration of the session.

NetworkNetwork activity, located at Monitor>Activity>Network, displays statistics for the ARP table, connections, routes and more.

ARP TableAddress Resolution Protocol (ARP) is used to dynamically map host addresses to Ethernet addresses. When an interface requests a routing map for an IP address not in the cache, ARP queues the message and broadcasts a request for the map on the associated network. If a response is provided, the new map is cached, and any pending message is transmitted.

ARP will queue at most one packet while waiting for a response to a map request and only the most recent packet is kept. If the target host does not respond after several requests, the host is considered to be down for a short period (20 seconds), allowing an error to be returned for transmission attempts during this interval. The error “host is down” indicates a non-responding destination host, and “host unreachable” indicates a non-responding router.

The ARP Table list displays a list of currently known ARP addresses. The list displays the IP address to MAC address translations and the TTL (Time to Live) for each entry. ARP table entries are kept for 20 minutes and are scanned every five (5) minutes to check for expired entries. Once an entry is expired, the firewall will not try to re-map the address for 20 seconds.

Flushing the ARP TableClicking the fluSh x at the top will clear the cache of IP addresses resolved by the address resolution protocol and recorded in the ARP table.

ConnectionsConnections displays a list of currently active inbound and outbound connections by protocol, port, type, internal, NAT and address, route, time the connection has been active and/or idle as well as packets and bytes that have been sent and received.

Figure 5.10: Connections

Page 161: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

161

GB-OS 6.0 User’s Guide

Chapter 5: Monitoring and administrative Tools

HostsHosts appears only on firewalls with a restricted number of concurrent users. For the number of concurrent users licensed on your model, navigate to Monitor>System>Overview.

Hosts tracks and regulates outbound access. The number of licenses used is determined by the number of IP addresses from which outbound requests are currently being made. This count includes:

• Connections from a protected to external network• Connections from a protected to PSN• Connections from a PSN to external network• Outbound connections opened by a protected network or PSN when responding to requests

The record includes the outbound user’s IP address and lease duration (time remaining). If the user continues to send outbound requests, remaining active, the lease will renew each time a request is made. If the user remains inactive for the timeout period, the lease duration column will report “expired” until the license is required for another user or the original user renews the lease.

RoutingRouting displays the active routing tables for BGP, OSPF, RIP, Neighbor Discovery and normal routes, which can be helpful in troubleshooting routing problems. The list displays destination, gateway and flags. Flags are defined in the table below.

Table 5.1: Routes

Field Description

B Recently discarded packets.

b The route represents a broadcast address.C Generate new routes on use.

c Protocol-specified generate new routes on use.D Created dynamically.G Destination requires forwarding by intermediary.H Host entry.L Valid protocol to link address translation.M Modified dynamically.R Host or network unreachable.S Static route, manually added.U Route is usable.W Route was generated as a result of cloning.X External daemon translates protocol to link address.1 Protocol specific.

Page 162: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

162

GB-OS 6.0 User’s Guide

Chapter 5: Monitoring and administrative Tools

StatisticsStatistics displays the firewall’s current connections of TCP, UDP, ICMP or other protocols by utilization and bandwidth used. A summary of the information appears at the bottom of the list, including total packets, current average packets, peak average packets, date, CPU usage – percentage of user process, percentage of system process, percentage of interrupt, and percentage of idle - and firewall update.

Figure 5.11: Viewing Activity Statistics

Security PoliciesSecurity Policies, located at Monitor>Activity>Security Policies, displays a list of policies for each of the five policy types: IPSec, Outbound, Pass Through, Remote Access, SSL Client and Automatic. Information includes the policy’s order in its policy list (index number) the number of hits (count) and a description of the policy. Inactive time-based policies have a red asterisk (*) next to the entry.

ServicesServices, located at Monitor>Activity>Services, contains statistics on DHCP lease activity.

DHCP LeasesDHCP Leases lists DHCP-assigned IP addresses and their host identities.

If activated, DHCP (Dynamic Host Configuration Protocol) automatically assigns IP addresses to internal hosts logging onto a TCP/IP network. It eliminates having to manually assign permanent IP addresses. DHCP dynamically updates DNS servers after making assignments.

Flushing DHCP LeasesClicking the fluSh x at the top will clear all DHCP-assigned IP addresses resolved by the DHCP Server and recorded in the DHCP Leases table.

Page 163: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

163

GB-OS 6.0 User’s Guide

Chapter 5: Monitoring and administrative Tools

Threat ManagementThreat Management, located at Monitor>Activity>Threat Management, contains statistics on IPS, Mail Sentinel Anti-Spam, Mail Sentinel Anti-Virus, the Mail Sentinel proxy and Surf Sentinel.

NoteMail Sentinel Anti-Spam activities will not be available unless you have purchased and activated the Mail Sentinel subscription option. See the Mail Sentinel Feature Guide for more information.

Rejected emails are those for which a “message undeliverable” signal has been returned to the sender. Quarantined emails are those that have been sent to a quarantine email address. Other emails are delivered normally.

Percentages are relative to the total for the section. For example, the percentage of rejected Confirmed spam email is relative to the total number of email processed by Mail Sentinel Anti-Spam, and is not relative to the total number of email processed by the email proxy as a whole.

IPSIPS displays a statistical summary on IPS activity.

Mail Sentinel

Anti-SpamMail Sentinel Anti-Spam displays a statistical summary on the number of processed emails with spam, number of rejected emails that are both suspected and confirmed, number of quarantined emails that are both suspected and confirmed as well as the total number of received emails of unknown status, as well as greylisting statistics.

Anti-VirusMail Sentinel Anti-Virus displays a statistical summary on the number of processed emails with viruses, number of rejected emails, number of quarantined emails as well as the total number of confirmed viruses. The bottom table displays a current list of the most recent viruses identified by Mail Sentinel Anti-Virus.

StatisticsThe Mail Sentinel Statistics statistical summary includes fields describing total connections, rejected and timed-out connections, as well as email processed by Mail Sentinel’s policies.

Access Control List statistics assist troubleshooting by indicating the count of messages that triggered a Mail Sentinel policy of a given index number. The index and description columns describe which Mail Sentinel policy was triggered by email of the given number (count). Because the last time the Mail Sentinel policies were saved or changed may not be the time when the Mail Sentinel engine was last initialized, the total count of Mail Sentinel policy matches may be less than the total number of email processed by Mail Sentinel.

NoteNot all email processed by the Mail Sentinel email proxy are necessarily processed by Mail Sentinel Anti-Spam or Mail Sentinel Anti-Virus, so these email totals may not be equivalent.

Surf SentinelThe Surf Sentinel Statistics statistical summary includes fields describing total Web access and the percentage denied as well as policy counts with descriptions. Inactive time based policies are marked with a red asterisk.

Page 164: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

164

GB-OS 6.0 User’s Guide

Chapter 5: Monitoring and administrative Tools

VPNVPN, located at Monitor>Activity>VPN, displays IPSec tunnel statistics.

IPSec TunnelsIPSec Tunnels displays all current active IPSec tunnels. There is an inbound and outbound tunnel for each VPN connection.

Table 5.2: IPSec Tunnels

Field Description

Security Associations

active The percent of active security associations.

Connections

Source Source IP address of the gateway.

Destination Destination IP address of the gateway.Type The type of VPN connection.

Hash algorithm The hash algorithm used by the VPN.State Values include: larval, mature, dying and dead. Larval and dead states frequently

occur to quickly to be observed.active The amount of time the VPN connection has been active.idle The amount of time the VPN connection has been idle.Bytes The number of bytes transferred by the connection.Description The description used in the IPSec tunnel’s configuration for identification.

Page 165: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

165

GB-OS 6.0 User’s Guide

Chapter 5: Monitoring and administrative Tools

ReportingThe Reporting section, located at Monitor>Reporting, provides access to configurations, executive reports and historical statistics. Scheduling reports and defining graph perferences are available at Configure>Reporting.

ConfigurationNavigate to Monitor>Reporting>Configuration, to send via email, or download, system configuration and reports.

1. Select the format. 7-Zip and Zip require a password.2. Customize the SuBjeCt and CommeNt(S) fields as neccessary.3. Select the Configuration and Reports to be included as attachements. Reports can be generated

in 7-Zip, Zip, or HTML format.4. If Email was selected as the format, enter the destination and orginiation email addresses.5. Under Advanced, select the reports to be included6. Click SUBMIT at the top of the configuration page to download or email the configuraiton and

reports.

Figure 5.12: Generating Configuration Reports

Page 166: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

166

GB-OS 6.0 User’s Guide

Chapter 5: Monitoring and administrative Tools

Executive ReportsNavigate to Monitor>Reporting>Executive, to generate an Executive Report.

1. Select the type of report to be generated. Options include Hourly, Daily, Weekly, Monthly or Yearly.

2. Select the format for the Executive Report. 7-Zip and Zip require a password.3. Under Advanced, modify the data that will be generated with the report as neccessary.4. Click SUBMIT at the top of the page to generate and download the Executive Report.

Figure 5.13: Generating Executive Reports

Schedule Executive ReportsExecutive Reports can be scheduled by navigating to Configure>Reporting>Schedule. Edit an existing schedule or select Create New.

1. Check DiSaBle to disable a scheduled report. 2. Enter a DeSCriptioN for the scheduled report.3. Choose the type of report to be generated. Reports include Daily, Weekly, Monthly and Yearly.

NoteDaily will include data from the past 24 hours, weekly the past 7 days, and monthly the past 30 days.

4. Under Advanced, select and modify the data that will be generated for the report as necessary.5. In Schedule, designate the frequency and time at which the report will run. Executive reports can

be scheduled to run daily, weekly, or monthly.

NoteReports scheduled to run monthly will run on the first of every month.

6. Under Email, customize the Subject line of the email as necessary. Enter the destination email address or email lists.

7. Click Ok to save changes.

Figure 5.14: Scheduling Executive Reports

Page 167: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

167

GB-OS 6.0 User’s Guide

Chapter 5: Monitoring and administrative Tools

Historical StatisticsHistorical Statistics, located at Monitor>Reporting>Historical Statistics, contains graphical information representing past activity. Activity is displayed in Hourly, Daily, Weekly, Monthly and Yearly graphs. The graphs are organized in four main categories:

• System Resources - CPU, Memory, Security Associations• Network Traffic - Packets Denied, Active Connections• Bandwidth - Bandwidth , External• Mail Sentinel - Mail Sentinel, SPAM, Rejected

Figure 5.15: Historical Statistics (Network Traffic-Packets Denied shown)

PreferencesThe Historical Statistics graphs can be color-customized by navigating to Configure>Reporting>Preferences.

1. Enter the Hex code or click to use the color picker to select a color.2. Click_SAVE when finished.

Figure 5.16: Historical Statistics Graph Customization

Page 168: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

168

GB-OS 6.0 User’s Guide

Chapter 5: Monitoring and administrative Tools

Updating Your Firewall’s SoftwareGTA routinely publishes updates to GB-OS. These updates provide new features and enhanced security options. When GTA publishes an update to GB-OS, availability will be announced at Configure>Configuration>Runtime>Update in the available uPDate(S) section.

In order to check for available updates, GB-OS requires that the firewall is registered in the GTA Online Support Center, that the firewall has access to the Internet and that SSL connections are allowed. Available updates are displayed depending on whether a current support contract is available for the GTA Firewall UTM Appliance.

if there is a current support contract, the following will be displayed:• The highest available patch level upgrade• The latest available version of GB-OS• Any intermediate versions of GB-OS that are required to upgrade to the latest available version

if there is no current support contract, the following will be displayed:• The highest available patch level upgrade• The latest available version of GB-OS

NoteUpdating the GB-OS runtime always takes place as a Live Mode change.

To check for and install updates to GB-OS:1. Navigate to Configure>Configuration>Runtime>Update.2. In the availaBle upDate(S) section, click the CHECk_NOW button.3. Download the available runtime by clicking DOWNLOAD._The runtime will be stored on the firewall

until installed. Rebooting the firewall or selecting CHECk_NOW_will remove the stored runtime.4. Install the runtime by clicking INSTALL.

Figure 5.13: Updating GB-OS

Scheduling Checks for Automatic UpdatesGB-OS can automatically check for eligible software updates. By enabling automatic updates, administrators can rest assured knowing their GTA Firewall UTM Appliance is operating the most current available version of GB-OS.

To schedule automatic runtime updates, navigate to Configure>Configuration>Runtime>Update.

Figure 5.14: Scheduling Automatic Updates

Page 169: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

169

GB-OS 6.0 User’s Guide

Chapter 5: Monitoring and administrative Tools

Table 5.3: Scheduling Automatic Updates

Field Description

Schedule Update Check

Enable Select the eNaBle checkbox to schedule automatic runtime updates.Frequency Select the frequency that GB-OS will check for updates. Options are Daily and

Weekly.Day Select the day that GB-OS will check for updates.

Time Select the time that GB-OS will check for updates.Email Notification Select the email NotifiCatioN checkbox to have GB-OS email the firewall

administrator when a new runtime is available, or when an automatic update has been performed.

Performing a Manual Software UpdateIf a new version of GB-OS has been announced at Configure>Configuration>Runtime>Update, administrators can log into the GTA Support Center (https://www.gta.com/support/center/) to download the runtime. If you are not eligible for an upgrade, contact the GTA Sales staff ([email protected]) or your local GTA Channel Partner for information on support contracts.

Once the runtime has been downloaded, navigate to Configure>Configuration>Runtime>Update and click the AdvANced tab. In the ruNtiMe section, click the chooSe file button and select the runtime. The file will have an extension of .rtm. Select uploAd to upload the runtime file. GB-OS will then validate the file. If it is valid, the system will install it.

Figure 5.15: Manually Updating Your Firewall’s Software

NoteIf upgrading to a major version (such as 5.3.0 to 5.4.0) new activation codes are required. The activation codes can be obtained from the GTA Support Center.

Page 170: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

170

GB-OS 6.0 User’s Guide

6Troubleshooting

Page 171: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4
Page 172: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

172

GB-OS 6.0 User’s Guide

Chapter 6: Troubleshooting

Troubleshooting GuidelinesLog messages, reports and activity snapshots are your first resource for general troubleshooting. This section contains useful troubleshooting procedures and frequently asked questions for solving firewall configuration errors. GTA Support recommends the following guidelines as a starting point when troubleshooting network problems:

• Check your policies. Are the correct policies in place for the type of traffic you are trying to allow or disallow?

• Start with the simplest case of hosts directly attached to the firewall.• Use IP addresses, not names. The problem could be DNS.• Work with one network segment at a time. • Verify your firewall system configuration by navigating to Configure>Verify. The verification check is

the best method of ensuring that your system is configured correctly. Correct all errors and warnings listed.

• Your first tests should be connectivity tests. Ping and traceroute are very useful tools for testing connectivity.

• Make sure the network cabling is connected to the correct network interface. Some useful guidelines are:

• Verify the network interface numbers, MAC addresses and logical names listed on the Monitor>System>Overview screen and in log reports.

• Use the logical elimination method. Connect a network cable to the first network interface and use the ping facility to test for connectivity with a host on the desired network. If unsuc-cessful, move the cable to the next network interface and perform the test again. Repeat until successful, or all network interfaces have been tested.

• View the hardware report located at Monitor>System>Hardware. Check the report to ensure all your network devices have been recognized by the system at boot time.

Page 173: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

173

GB-OS 6.0 User’s Guide

Chapter 6: Troubleshooting

Frequently Asked Questions (FAQ)Common configuration errors or questions are grouped by the feature type. Select a question from the list below. If your question is not answered below, please contact GTA Support for more information.

administrationI lost my user name and/or password. How can I log on to my firewall?Why can’t I access the Web interface from the protected network?How do I revert to my previous runtime after a version upgrade?

Network ConnectivityWhy is my GB-250 or GB-250e periodically resetting services?Which policy should I use?How do I determine which rule or policy is causing rejected traffic?Why can’t ALL hosts (computers and devices) behind the firewall reach the Internet?Why can’t ONE host (computers and devices) behind the firewall reach the Internet?I can’t access a tunnel that I have created. Why? Why can’t I “see” or ping the protected network interface?How do I bypass NAT, allowing no-NAT routing to an IP address on the internal network?I get a bridging loop error message when I am in bridging mode.My Microsoft Exchange server located on the PSN can’t find the PDC (Primary Domain Controller) on the protected network. Why?

Services and OptionsIPS policies cannot be configured. Why?I enabled Mail Sentinel options. Why did the firewall automatically disable them?My email quarantine does not work. Why?Mail Sentinel rejects too little email. Why?Mail Sentinel rejects too much email. Why?Mail Sentinel rejects all email. Why?

HardwareWhy are the interface’s green LEDs not lighting up?I get an “alarm: Interface down” message.

OtherI get errors when using GBAuth. What do they mean?AOL Web email access is blocked when I use Surf Sentinel. How do I allow it?

automatic BackupI get an error message “Hardware does not support USB devices.”Firewall shows as not licensed for Cloud backup.

Page 174: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

174

GB-OS 6.0 User’s Guide

Chapter 6: Troubleshooting

Administration

Q: I lost my user name and/or password. How can I log on to my firewall?If login information has been irretrievably lost, a firewall can be reset to factory defaults, erasing all current configuration data and resetting both the case-sensitive user name and password to “fwadmin”.

CaUTiONResetting the firewall will cause it to lose current configuration data, including activation codes and your firewall’s serial number. The configuration data can only be restored by loading a saved configuration with a known user name and password, or by manually entering the information.

To reset your firewall to factory defaults, attach either a terminal (using a serial console cable), or a computer with terminal emulation software (using a DB-9 null-modem cable). Enter these settings for the console connection:

Table 5.1: Connecting to the Console Interface

Field Description

Emulation VT-100 or PuTTYPort COM port connected via DB-9 cable to the firewallBaud Rate 38400Data/Bit Rate 8Parity NoneStop 1Flow Control Hardware

Power on the GTA firewall. The following will be displayed:

GB-OS 5.x.x

loading ...

When the word “loading” appears, immediately press CONTROL-R. The system will begin to load, and configuration and hardware data will appear on screen. Finally, a confirmation question displays:

Are you sure you want to reset your firewall configuration?: (“yes” or “no”)

To reset to factory defaults, type the word “yes” in lower case letters. Typing any other key will reboot the system without resetting to defaults. If there is no input after two minutes, the firewall will continue its boot process.

Q: Why can’t I access the Web Interface from the protected network?The default remote access policy set is generated from the configuration parameters entered in the Basic Setup Wizard or in the Configure>Network>Interfaces>Settings screen. It is possible that the firewall’s protected network interface is on a different subnet from your host. Enable automatic policies or check the remote access policy for the Web interface; it may need to be adjusted.

Page 175: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

175

GB-OS 6.0 User’s Guide

Chapter 6: Troubleshooting

Q: How do I revert to my previous runtime after a version upgrade?The firewall’s flash memory is in two sections (“slices”); one contains the current software version plus any saved configuration, the other contains the previous software version and configuration. A new firewall’s two memory slices are identical.

When the firewall is upgraded to a new runtime, the upgrade process automatically overwrites the memory slice not in use with the new software version and the existing configuration, leaving the production firewall version and configuration intact. When the firewall is rebooted, the updated memory slice will load by default.

To select a memory slice other than the default, navigate to Configure>Configuration>Runtime>Options.

CaUTiONChanging the active slice will cause the firewall to reboot.

NoteWhen changing between a slice with a GB-OS 5.x installation and a slice with a GB-OS 3.x installation, the browser will display an error message stating “Requested method not implemented.” Clear the error message and resume administration by refreshing the browser window.

Network Connectivity

Q: Why is my GB-250 or GB-250e periodically resetting services?The GB-250 and GB-250e were designed for small business networks, yet offer a full complement of threat management and network services to allow administrators to select the features that best match their needs. In order to provide network administrators with the broadest range of choices, GTA offers all threat management features (IPS, Mail Sentinel Anti-Spam, Mail Sentinel Anti-Virus, and Surf Sentinel Content Filtering) on the GB-250 and GB-250e. Additionally, many advanced network services (traditional and transparent proxy, authentication server, SNMP server, DHCP server, and VPN) are also available on these units.

However, the hardware specifications of these products necessitates limitations on utilizing every threat management and network service, as each additional service places greater demands the firewall’s CPU and memory. Firewall administrators should carefully select which threat management features and network services to activate on the firewall, and monitor the results to prevent undesired interruptions of service.

By activating all threat management and network services it is possible to exceed the available resources of the GB-250 and GB-250e. Should enabled services exceed the GB-250 or GB-250e’s resources, administrators will notice that GB-OS will restart enabled services as they exceed available memory and will generate a log message. These periodic restarts may result in a temporary loss of enabled services or network connectivity. GB-250 and GB-250e administrators with multiple threat management services should monitor GB-OS log messages to ensure continuous network connectivity.

If the GB-250 or GB-250e consistently exceeds available memory, administrators should consider disabling unnecessary GB-OS services or reducing defined threat management settings. To assist administrators in evaluating threat management features and their impact on performance of these units, GTA offers 30 day evaluation versions of Mail Sentinel Anti-Spam and Surf Sentinel Content Filtering. These evaluation versions may be requested at www.gta.com. If all services are desired, administrators may wish to consider one of GTA’s more powerful products, such as the GB-800 or GB-2000 Firewall UTM Appliance family, which are designed to meet the needs of more robust network implementations.

Page 176: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

176

GB-OS 6.0 User’s Guide

Chapter 6: Troubleshooting

Q: Which policy should I use?As packets flow into the firewall, they may be stopped, redirected or transformed depending on the types of policies that the packet ‘hits.’ If a packet succeeds through all possible checks and transformations, it is transmitted to a network destination on the other side of the firewall. But which policy set should you use to create your desired traffic flow to your desired destination? You must use policies to tell the firewall how traffic should be handled by the firewall’s logic.

Policies are enacted according to the firewall’s logical order. Based upon the type of packet, remote access, outbound, and/or pass-through policies may be required to permit a connection.

• Is the packet outgoing from a network protected by the firewall? • Create an outbound policy.

• Is the packet incoming to a network protected by the firewall (including from a PSN)? • If it has NAT or VPN tunnel encapsulation, create a remote access policy. If it has no NAT,

or has had NAT removed during decapsulation, use a pass through policy. Note that for en-capsulated traffic, this may mean that you need both a remote access and a pass through policy.

Also note that even if all your firewall policies are correct, a packet without a valid route cannot be delivered, even if it is allowed! If policies have been ruled out as the source of your problem, check routing settings.

Q: How do I determine which rule or policy is causing rejected traffic?When the firewall evaluates a packet for acceptance or rejection, many rules may be used. However, they are not evaluated in a random order, but sequentially, and you can use this knowledge to help you trace conditions that may be causing firewall misconfiguration.

Order of evaluation is indicated on some screens by the index number (listed order on the screen) of a rule. Start by testing the configurations on the top of the page, and work your way down until all configurations have been tested. For example, a rule/policy with an index of 1 will be evaluated before a rule/policy with an index of 5, and should be tested first.

Q: Why can’t ALL hosts (computers and devices) behind the firewall reach the Internet? This is usually a routing problem. The traceroute facility can be very useful in debugging routing problems. Check for these problems:

• Are the hosts that can’t reach the Internet on a different network subnet from the firewall?• Have you added a static route on the firewall to tell it which router is used to reach the Internet?

Have you set the router’s default route to be the firewall? Have you set the default route for hosts on the problem network to be the router or firewall?

• Is the wrong IP address assigned to the hosts or firewall? All network interfaces on the firewall must be on different logical networks.

• Is the default route incorrectly assigned? The default route should always be on the same subnet as the network interface of the host (this is true for all hosts, not just the firewall). For a firewall, the default route must be an IP address on the network which is attached to the network interface.

NoteWhen using PPP, PPTP or PPPoE, the default route is not necessarily on the same subnet. The route is assigned by your PPP provider.

Page 177: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

177

GB-OS 6.0 User’s Guide

Chapter 6: Troubleshooting

Q: Why can’t ONE host (computers and devices) behind the firewall reach the Internet?This may indicate that the default route is assigned incorrectly (or not at all) to hosts on the protected or Private Service Networks. All hosts protected by the firewall must use the IP address of the firewall’s network interface for the respective network. Hosts that reside behind routers or other gateways on these networks generally use the IP address of the gateway or router instead.

Q: I can’t access a tunnel that I have created. Why?There are a few key points to remember about tunnels:

• You cannot access a tunnel from the protected network, since you can access the host directly (use the real IP address of the host).

• The source side of the tunnel must use an interface or alias that is on the external network for tunnels from the external network to the PSN or to the protected network.

• The source side of the tunnel must use an interface or alias that is on the Private Service Network for tunnels from the PSN to the protected network.

• You must have a remote access policy that allows access to the tunnel from the host in question. A tunnel that has no remote access policy, or an improperly configured policy assigned to it, will generate a blocked packet message to the log file. Policies can be defined by using the tunnel’s automatic policies, located under the Advanced tab, or by manually creating remote access policies.

• Ensure that your tunnel is active. Check the Monitor section to verify that both your tunnel and remote access policies are active.

• Check the log messages for policy blocks when a remote host attempts to access the tunnel. If you see a block message, your remote access policy is most likely not configured correctly. If no block message appears, check the host that is specified as the target in the tunnel definition. The target host should have a default route configured, with the service in question running on the specified port. From the target host try to ping the remote host.

Q: Why can’t I “see” or ping the protected network interface?You may have the wrong cable for your connection.

• For a direct connection (GTA Firewall to host or router) you need a crossover cable. • For a connection to a hub or switch you need a straight-through cable.

A yellow crossover cable and grey straight-through cable may be included with hardware appliances.

NoteDistinguish between crossover cables and straight-through cables by comparing the connection ends. On a straight-through cable, the wire order matches; on a crossover cable, the first three of the four cables are in reverse order.

Also check that your computer belongs to the same subnet as the IP address of the protected network interface.

Page 178: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

178

GB-OS 6.0 User’s Guide

Chapter 6: Troubleshooting

Q: How do I bypass NAT, allowing no-NAT routing to an IP address on the internal net-work?NAT is applied by default, using connection state tracking to hide and protect internal IP addresses from the external network. In some cases, it is desirable to bypass NAT and make an internal host’s IP address visible to the external network. To bypass NAT, use pass through.

Pass through connections require two main configuration aspects on the firewall:

• Hosts/Networks to define groups of hosts that may bypass NAT• Policies to specify conditions (such as specific ports or times) pass through hosts/networks’

connections must satisfy to be acceptedNote that pass through hosts must have an externally routable IP address; internal (RFC 1918) IP addresses (e.g. 192.168.1.2) cannot be used with pass through, because they do not have valid routes. Additionally, some paths may need to be added to external routers, indicating the firewall’s external interface as the gateway for the pass through hosts/networks.

Because pass through bypasses NAT, its policies are bidirectional: they can allow both inbound and outbound connections from pass through hosts/networks. An outbound policy is not necessary.

Q: I get a bridging loop error message when I am in bridging mode.A bridging loop message indicates a physical loop in the network cabling.

Feb 2 02:04:30 pri=4 msg=”Bridging loop (13) 00:00:5e:00:01:60->01:00:5e:00:00:12 eth1->eth0 (muted)” src=199.120.225.53 dst=224.0.0.18

Check physical wiring of hubs and switches to be sure there are no crossed wires. Bridged networks must be physically isolated.

Q: My Microsoft Exchange server located on the PSN can’t find the PDC (Primary Do-main Controller) on the protected network. Why?Normally, NetBIOS locates the primary domain controller (PDC) and other peer hosts by using broadcast packets. Since the firewall blocks all broadcast packets, another method of locating the PDC needs to be used. The solution is to use an LMHOST file and add an entry for the PDC providing a conduit for NetBIOS traffic to the PDC via a tunnel and allow access via remote access policies.

1. Create a LMHOST file and insert an entry for the PDC. This entry will use the PDC’s NetBIOS name, the NetBIOS domain name, and the PSN interface IP address where the tunnel will be created.

2. Create three tunnels from the PSN interface to the PDC for NetBIOS services. UDP 137 - NetBIOS name resolutionUDP 138 - NetBIOS datagramsTCP 139 - NetBIOS data transfer

3. Create three remote access policies that allow the MS Exchange server on the PSN to access the three tunnels you created in step 2.

4. Reboot the Microsoft Exchange server.

Page 179: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

179

GB-OS 6.0 User’s Guide

Chapter 6: Troubleshooting

Services and Options

Q: IPS policies cannot be configured. Why?If IPS settings are initially configured using the IPS Setup Wizard, the IPS Proxy will persistently use settings defined by the wizard. As a result, settings in the IPS policies screen will be locked. To unlock settings defined by the IPS Setup Wizard and to manually configure IPS policies, navigate to Configure>Threat Management>IPS>Proxy and disable the PerSiSteNt checkbox in the wiZarD SettiNgS section.

Q: I enabled Mail Sentinel options. Why did the firewall automatically disable them?Mail Sentinel Anti-Spam and Mail Sentinel Anti-Virus require Internet access over TCP port 443 (SSL) in order to authorize and update from GTA servers. If Mail Sentinel cannot access GTA servers (*.gta.com) on TCP port 443, or if there is no DNS Proxy or Service enabled, then the email proxy may wait for Mail Sentinel option authentication that it cannot get; if the SSL connection times out, the email proxy will disable Mail Sentinel options and continue processing email according to standard policy rules.

The Mail Sentinel email proxy will then log that it has disabled Mail Sentinel options, and will periodically check for Internet SSL connection restoration. If the connection is restored and Mail Sentinel activation codes are valid, the email proxy automatically re-enables those Mail Sentinel options that were automatically disabled.

To correct this problem, check that your network allows SSL connections to the Internet over an external network interface (no routing rules may deny port 443). Use ping and traceroute to verify connectivity to the Internet, including gta.com and its sub-domains, and check all routers that may block Internet SSL access.

Q: My email quarantine does not work. Why?An email quarantine object must be an address object that contains only a single email address such as [email protected]. It is not valid to enter only the domain name of your email server; your quarantine object must have a full email address that contains an account as well as a domain name. Use of wild card (regular expression) characters is also not allowed.

If you wish to use multiple email addresses as quarantines in different firewall configuration areas, you should create one quarantine address object per quarantine email address. For example, if you wish to separate suspect spam email and virus email, you might create address objects named “Suspect Quarantine” (containing [email protected]) and “Virus Quarantine” (containing [email protected]).

Page 180: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

180

GB-OS 6.0 User’s Guide

Chapter 6: Troubleshooting

Q: Mail Sentinel rejects too little email. Why?First check that your email proxy policies reject those domains or IP address ranges that are known spam servers. Remember that email proxy policies evaluate in the order they are listed. Make sure that an all-accepting policy is listed underneath those exclusion policies to ensure that every email is not accepted before being tested for a spam domain.

Check the specific policy that you expected the email to match for configuration errors that may cause failed matches. Correct configuration errors in any policies before they may cause a premature match.

To rule out either Mail Sentinel Anti-Spam or Mail Sentinel Anti-Virus options as a source of the problem, uncheck all of the ENABLE check boxes in the Anti-Spam and Anti-Virus sections of your email proxy’s access control lists (policies). When you re-enable Mail Sentinel Anti-Spam and Mail Sentinel Anti-Virus in each policy, be sure to do it one at a time so you can narrow down the source of the misconfiguration.

NoteThe Mail Sentinel System Activity report can provide useful diagnostic information to determine whether Mail Sentinel options are causing email rejection.

Indicating a large maximum email file size in either the eMail to bloCk or Mail Sentinel Anti-Virus sections of your email proxy policy will allow larger email through. To limit the size of email that your firewall accepts for transmission, reduce the maximum file size to a small, non-zero number.

Be sure to allow external Internet access from your firewall to the Internet. Mail Sentinel uses various servers to keep its Mail Sentinel options up-to-date; if you have routing rules preventing this access, your Mail Sentinel options may lapse or use old spam and virus definitions, allowing newer spam and viruses through.

NoteA maximum size of zero does not mean that only zero-sized email will be considered; instead, it means that the size limit consideration has been removed from the policy.

If you notice that some spam email is still not being caught by Mail Sentinel Anti-Spam, consider adjusting your Mail Sentinel Anti-Spam threshold or greylisting options to a more aggressive setting. You might also choose to restrict Suspect category email as well as Confirmed category email. Additional use of a MAPS (a kind of real-time black list, or RBL) can also help.

Page 181: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

181

GB-OS 6.0 User’s Guide

Chapter 6: Troubleshooting

Q: Mail Sentinel rejects too much email. Why?When the firewall evaluates a packet for acceptance or rejection, many rules may be used. It is important to check other rules such as routing rules before investigating Mail Sentinel policy rules.

Remember that email proxy policies evaluate in the order they are listed. Make sure that any white list policies are listed above any black list policies to ensure that all email is not rejected before being tested for a known-good email address.

To rule out Mail Sentinel features as a source of the problem, un-check the ENABLE_check box in the Mail SeNtiNel aNti-SPaM and Mail SeNtiNel aNti-viruS headings of your email proxy’s access control lists (policies). When you re-enable Mail Sentinel Anti-Spam and Mail Sentinel Anti-Virus, be sure to do it one at a time so you can narrow down the source of the misconfiguration.

NoteThe Mail Sentinel System Activity report can provide useful diagnostic information to determine whether Mail Sentinel options or other policy rules are causing email rejection.

Indicating a small maximum email file size is also a common cause for rejected email. Indicating a low threshold for the Mail Sentinel Anti-Spam categories can also be a common cause.

Q: Mail Sentinel rejects all email. Why?If your firewall rejects all email, first check to see that email TCP ports (especially the standard SMTP port 25) have not been filtered out in other policies, and that your email proxy is enabled. If your firewall accepts port 25 connections but still rejects all email, check your email proxy’s policy settings. If your policies are set to reject email fitting your rules and all email matches your rules, all email will be rejected. Make sure you have at least one email proxy policy set to accept email; denial-type policies or an absence of policies will cause email to be rejected.

NoteThe Mail Sentinel activity reports (Monitor>Activity>Threat Management>Mail Sentinel) can provide useful diagnostic information to determine whether Mail Sentinel options or other policy rules are causing email rejection.

Additionally, if all email servers are listed on your MAPS, all email could be rejected.

Page 182: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

182

GB-OS 6.0 User’s Guide

Chapter 6: Troubleshooting

Hardware

Q: Why are the interface’s green LEDs not lighting up? This indicates that you do not have network connectivity.

Make sure all cables are functional, the firewall is powered on, and the connected computers are correctly configured.

You may have selected the wrong network connection type. Check under the ADVANCED tab in Configure>Network>Interfaces>Settings to ensure the appropriate connection type is selected. If you have selected one of the specific settings, try resetting to auto, the factory setting.

Q: I get an “alarm: Interface down” message.An interface down error message indicates that an interface has failed.

Feb 2 13:44:18 pri=4 msg=”alarm: Interface EXTERNAL (rl1) down” type=mgmt

This could be caused by a loose or disconnected cable or disconnected Internet service.

Other

Q: I get errors when using GBAuth. What do they mean?GBAuth requires use of remote access policies, users, SSL certificates, and authorization services on your firewall. GBAuth 1.1.2 and Java Runtime Environment 1.4 are also required to be installed on the client computer. If any of these are set up improperly, if your password or other entry was incorrect, or if you are using an older version of GBAuth, errors may be generated.

RMCAuth: Command ‘authLoginGet’ (400) rejected, incorrect size errors may be caused by using an older version of GBAuth. This error is logged on the firewall as well as displayed on the GBAuth client. To correct this error, upgrade to GBAuth 1.1.2.

IOException errors generally refer to inability to form a network connection (e.g. incorrect remote access policies cause traffic denial by the firewall and the connection times out, or incorrect Firewall field entry) or problems with the SSL certificate (e.g. the computer and firewall have out-of-sync clocks so that according to the computer’s clock, the SSL certificate has not yet become valid).

Verify your remote access policies, network connections and your computer’s clock. If you have repeated “java.security.cert.CertificateException: Certificate not yet valid.” problems with SSL certificates due to your computer’s or firewall’s clock, you may wish to use an NTP service such as the firewall’s Network Time Service to keep its clock correct.

Q: AOL Web email access is blocked when I use Surf Sentinel. How do I allow it?AOL uses pr.atwola.com, an advertisement server, to redirect to Webmail.aol.com. If Surf Sentinel is set to block the Advertisement category, access to pr.atwola.com will be blocked, and Webmail.aol.com will never be reached.

To allow AOL Web email access, first create an address object of type Surf Sentinel that contains pr.atwola.com. Next, create a Surf Sentinel policy that uses the address object as the local allow list. AOL Web email should now be accessible.

Page 183: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

183

GB-OS 6.0 User’s Guide

Chapter 6: Troubleshooting

Automatic Backup

Q: I get an error message “Hardware does not support USB devices.”Confirm hardware USB ports are properly functioning and enabled. GB-250 Rev A devices do not support USB devices.

Q: Firewall shows as not licensed for Cloud backup.Confirm that DNS is configured. Confirm valid support or maintenance contract. Cloud backup and restore requires a valid support or mainenance contract.

Page 184: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

184

GB-OS 6.0 User’s Guide

AUser Interface

Page 185: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4
Page 186: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

186

GB-OS 6.0 User’s Guide

Reference a: User interface

Reference A: User InterfaceGB-OS introduces an updated user interface with this release. Used as the primary interface, it includes comprehensive administrative access and user-friendly hints.

A second interface, the console, is primarily a fail-safe. It is used for resetting a misconfigured firewall to default, recovering a GTA firewall and for basic configuration. The console interface has limited functionality.

NoteSee the Console Interface User’s Guide for additional information on using the Console interface.

In this reference, the Web interface is illustrated and described, including navigation, tool bars, menu items and buttons.

For configuration, use the setup chapters of this user’s guide.

Web InterfaceThe Web interface is platform-independent and can be used on any frames-capable, Javascript-enabled browser such as Internet Explorer, Apple Safari or Mozilla Firefox running on platforms such as Windows, Mac and Unix.

Figure A.1: The Web Interface

Page 187: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

187

GB-OS 6.0 User’s Guide

Reference a: User interface

Features• SSL Encryption Option• Secure administration from any location connected to the Internet• Intuitive browser-based user interface• Platform-independent, compatible with most browsers and platforms• Immediate modification as changes are saved to the firewall• Live Mode and Test Mode configurations

Web Interface AccessBy default, the firewall’s Web server operates on the standard SSL-encrypted port 443.

Characteristics• Changes take place immediately upon saving when operating in Live Mode• Re-sizing the browser window will change the size of the main screen• Password authorization is persistent for a session• The firewall contains a built-in Web server that only serves the firewall’s remote administration Web

pages; it cannot be used for other purposes• The factory default user ID and password are both fwadmin

How to Access the Web InterfaceTo access the Web interface, start a JavaScript-enabled, frames-capable Web browser.

Enter the IP address or host name of the firewall’s protected network interface as a URL in the address/location field (e.g. https://192.168.71.254). If your computer does not have an IP address on the same logical network as the firewall’s protected network interface, you will need to adjust the remote access policy that controls access.

CaUTiONFirewall login persists until the user quits the browser application. To prevent unauthorized access, remember to quit the browser application.

Page 188: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

188

GB-OS 6.0 User’s Guide

Reference a: User interface

Navigation and Data EntryThe Web interface uses HTML frames to subdivide the browser’s display. The main parts of the Web interface screen are:

• Menu: Provides access to all command functions.• Main Window: Work area where data is entered and displayed.• Hints: Brief explanations of the functions of the section being worked on.

MenuThe menu is the main navigation tool, and is displayed on the left side of the browser window. There are four main categories within the menu:

• Wizards: Contains setup wizards.• Configure: Contains settings and options for configuring the GTA Firewall UTM Appliance.• Monitor: Contains an overview based on the GTA Firewall UTM Appliance’s log files.• SSL: Contains the set up for the SSL Browser.• Support: Contains helpful links and documentation.

Each category is divided into sections. When selected, sections expand to reveal items in a functional area. Click on functions within the sections to display their configuration screen. While optional features will appear within sections on your GTA Firewall UTM Appliance, they will not be functional until a valid activation code has been entered.

Figure A.2: Menu Categories

Verification IconsThe menu is dynamically updated to display the verification status of a configuration area. Icon states move up through the menu tree. Errors take precedence over warnings, and warnings take precedence over verified settings. Thus, menus that contain configuration screens with both errors and warnings will be identified with an error icon.

Table A.1: Verification Icons

Button Value Description

Default Settings

Menu items with a grey icon are either using default settings or cannot be configured (such as Summary display screens, which do not contain configuration options).

Verified Menu items with a green icon have been verified to be configured correctly and should not conflict with the firewall’s configuration.

Warning Menu items with a yellow icon may be configured incorrectly and can conflict with the firewall’s configuration.

Error Menu items with a red icon are verified to be configured incorrectly and can conflict with the firewall’s configuration.

Page 189: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

189

GB-OS 6.0 User’s Guide

Reference a: User interface

Main WindowThe main window displays screens selected from the menu located along the left hand side of the screen. The main window can be broken down into three sections:

1. Control Bar: Contains screen buttons that vary depending on the nature of the display. 2. Display Screen: The main work area where data is entered and displayed. 3. Hints: Displays a brief summary of the nature of the display screen. By clicking the live or teSt

tab you can change the firewall’s configuration mode. When the firewall is operating in Test Mode, the background behind the Hints area will change to a construction theme. The hints area can be hidden to maximize workspace by clicking the arrow in hiNtS tab. When the hints area is hidden, clicking either tab will make the hints area reappear.

Figure A.3: Main Window Displaying the Control Bar (Red), Display Screen (Green) and Hints (Blue)

Advanced TabThe AdvANced tab allows for the configuration of additional settings that are generally not required for basic configuration. By default, advanced configuration settings are hidden by the AdvANced tab. To reveal advanced configuration settings, click the AdvANced tab.

Figure A.4: Advanced Tab

NoteFor information on settings available under advanced tabs, please refer to Advanced Setup Tasks and Reference B: System Parameters.

Page 190: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

190

GB-OS 6.0 User’s Guide

Reference a: User interface

Buttons and Icons

Screen ButtonsScreen buttons, located along the top of the Web interface, allow the user to navigate, manipulate data and display information. Not all buttons are always displayed, they only appear when they pertain to the data being displayed.

Table A.2: Screen Buttons

Button Value Description

Back Goes back to the previous screen or sorts backwards through IPS policy rows.

Copy Copies the selected list entry to memory.

Default Uses default values for a list or configuration screen.

Delete Deletes the selected items.

add Adds a new row in the network settings, address objects, service groups, time groups, account groups, DHCP static leases, DNS hosts and DNS subnet sections.

Duplicate Duplicates the selected list item.

Edit Allows editing of the selected list item.

Filter Filters displayed list items according to specific criteria.

Forward Sorts forwards through IPS policy rows

New Creates a new list item or object.

OK Applies changes to the modified list entry.

Paste Pastes a copied list entry from memory.

Print Prints the displayed screen.

Refresh Refreshes the displayed screen.

Reset Resets the configuration screen to initial values.

Save Saves the section and applies it to the firewall’s configuration.

Sort Re-sorts the index order.

Sync Synchronizes configuration section from Live mode to Test mode. Only available in Test mode.

Page 191: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

191

GB-OS 6.0 User’s Guide

Reference a: User interface

List IconsList icons, which are always the left most object in a table’s row, provide quick at-a-glance information regarding the line item.

Table A.3: List Icons

Button Value Description

General List Icons

Locked Indicates that the list entry is built-in and cannot be modified. To edit a locked list entry, select the duplicAte button to duplicate the item’s configuration in to a new object or policy.

, Edit Indicates that the list entry is editable. If the icon is greyed out, then the list item has been disabled.

Configure>Accounts

, admin Status

Indicates the status of the configured administrator account. If the icon is greyed out, then the administrator account has been disabled.

, User Status

Indicates the status of the configured user account. If the icon is greyed out, then the user account has been disabled.

, Groups Indicates the status of the configured group. If the icon is greyed out, then the group has been disabled.

Configure>Network>Interfaces>Settings

, interface Status

Indicates the status of the configured logical interface. A green, upwards pointing arrow means the interface is up, while a red, downwards pointing arrow means the interface is down.

Configure>Security Policies>Policy Editor / Configure>Threat Management>IPS>Policies

, accept Indicates the status of the configured policy of type accept. If the icon is greyed out, then the policy has been disabled.

, Deny Indicates the status of the configured policy of type deny. If the icon is greyed out, then the policy has been disabled.

FlagsFlags are displayed along the top of the Web interface when the configuration screen contains an error, a warning or if the screen’s Test mode settings differ from the screen’s Live mode settings.

Table A.4: Flags

Button Value Description

Warning Indicates a verification warning. The flag is hyperlinked to the configuration screen’s verification section in Configure>Verify.

Error Indicates a verification error. The flag is hyperlinked to the configuration screen’s verification section in Configure>Verify.

Test mode Indicates that the configuration screen’s Test mode settings differ from the screen’s Live mode settings. The flag is hyperlinked to Configure>Configuration>Apply.

Page 192: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

192

GB-OS 6.0 User’s Guide

Reference a: User interface

Index NumbersIndex numbers are used in lists. In some instances they are editable, allowing the data to be resorted based on importance. For instance, since policies are evaluated in sequential order, sorting the order affects their primacy.

To sort editable index numbers, simply enter new values corresponding to the order you wish to sort the table rows and click Sort_or save the configuration screen to update the listing.

Figure A.4: Index Numbers

NoteSorting will not take effect until the section has been saved.

Text FieldsText fields allow the user to enter data by typing.

Pull Down MenusValues available in pull down menus vary by the configuration screen in which they are found. Click on the downward pointing arrow to open a pull down menu, then click on an item to select it. An item labeled as <* EDIT *> will allow for the configuration of a new configuration object. An item labeled with three question marks, <???>, indicates an unknown value. Fields with a value of <???> require information in order to be used in the configuration being attempted.

Figure A.5: Pull Down Menus

Page 193: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

193

GB-OS 6.0 User’s Guide

Reference a: User interface

System Overview ScreenThe Overview screen, initially displayed after successfully logging on to a configured firewall, displays a snapshot of the firewall’s current status. Displayed data includes the current state of the firewall’s interfaces, CPU and memory usage, traffic flow, and more.

The Overview screen can be accessed by clicking next to the GTA logo at top of the Web interface, which acts as a shortcut. Additionally, the Overview screen can also be viewed by navigating to Monitor>System>Overview.

When working in Live mode, edit buttons will be available next to editable fields. When working in Test mode, the Overview screen will only display configuration data and will not be editable.

Figure A.5: System Overview Shortcut

At the top of the Overview screen, the REFRESH button also includes a drop down menu to select a time frame for which the page will automatically refresh. Available time fields are: Off, 30 seconds, 1 minute, 5 minutes and 10 minutes.

Figure A.6: Refresh Button

The Overview screen displays the following containers:

• auDit eveNtS contains a log of activity performed by administrators to the firewall’s configuration.

• verifiCatioN displays the number of verification warnings and errors in the GB-OS configuration.

• ruNtiMe displays the GB-OS version the GTA Firewall UTM Appliance is running, the current slice, whether updates are available and the last update check. If a runtime update has been downloaded, but not yet installed, the update status will be displayed here.

• SySteM displays basic information regarding the firewall’s configuration, such as the firewall administrator, host name, product, license, serial number, date/time and firewall uptime.

• hiStoriCal StatiStiCS displays graphical information representing past activity. Categories include CPU Usage, Memory Usage and Security Associations. By placing the mouse over each graph, a larger graph will display. Clicking on any of the graphs will open the Historical Statistics screen.

• aCtivatioN CoDeS displays all entered activation codes.

• iNterfaCeS provides a summary view of the firewall’s logical interfaces and their status (up or down).

• SySteM reSourCeS gives an overview of the firewall’s CPU usage, memory usage and security associates. The enabled/disabled status of the High Availability feature with total user licences and feature licenses shown as percentage used. The GTA SSL Browser and Client, and IPSec/L2TP/PPTP licenses percentage used are also displayed.

• Network traffiC shows the amount of denied packets from policy blocks, the number of active connections to the firewall as well as current and peak bandwidth usage.

• CoNtraCtS displays current contracts and licenses for GB-OS, Mail Sentinel Anti-Spam, Anti-Virus, IPS, Surf Sentinel, and support contracts. The date/time of the last update check is also displayed.

• Mail SeNtiNel aNti-SPaM displays information on Mail Sentinel Anti-Spam activity. If this feature has not been activated and configured, no data will be displayed.

• Mail SeNtiNel aNti-viruS provides a summary on Mail Sentinel Anti-Virus activity. If this feature has not been activated and configured, no data will be displayed.

• Surf SeNtiNel displays information on Surf Sentinel activity. If this feature has not been activated and configured, no data will be displayed.

• iPS displays the rule set used by the IPS proxy.

• CurreNt aDMiNiStratorS displays a list of administrators currently logged in to GB-OS.

Page 194: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

194

GB-OS 6.0 User’s Guide

Reference a: User interface

Figure A.7: System Overview

Page 195: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4
Page 196: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

196

GB-OS 6.0 User’s Guide

BSystem Parameters

Page 197: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4
Page 198: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

198

GB-OS 6.0 User’s Guide

Reference B: System Parameters

Reference B: System ParametersThis section describes the input type, range and general results of each field in the firewall configuration. It is most useful for network engineers who are already familiar with networking terminology but wish to know the exact specifications of a configuration option.

How to find your section:For rapid lookups on a particular configuration section or field, this reference contains sections indexed by a number formatted as x.y.z where:

x: Menu button’s numbery: Menu tree item’s number within the button areaz: Menu tree sub-item’s number within the parent section

As shown in this example, a configuration section located in the second section, second tree item and fifth tree sub-item would be indexed as 2.2.5 Import/Export.

Tables within a reference section contain field details from the configuration section. Entries are in order from top- and left-most positions on the screen. Groups of fields that are labeled areas will be titled by their label. Fields listed under an AdvANced tab will be labeled as such. Note that not all areas may not be immediately visible, as they may be hidden under an AdvANced tab.

Page 199: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

199

GB-OS 6.0 User’s Guide

Reference B: System Parameters

2. Configure The Configure section provides access to manual configuration options. This area may be especially useful to network engineers who are designing more complex configurations as it allows for total customization.

2.1 VerifyThe Verify sub-section allows the user to verify their configuration. Verification points out potential problems with the firewall’s configuration. Containers and sub-containers can be expanded or collapsed to navigate through displayed data.

CaUTiONVerification may not catch all errors in the configuration. GTA recommends that administrators always check their configuration to ensure that no potential security issues are present.

NoteGTA recommends that verification should always be performed before applying a Test Mode configuration to a Live Mode configuration. This prevents errors in the Test Mode’s configuration from being applied to network traffic.

2.2 ConfigurationThe Configuration section allows the user to toggle between Live and Test configuration modes, verify or apply configurations, change the active slice and import or export saved configurations.

2.2.1 SummaryThe Summary sub-section provides on overview of the current firewall mode’s configuration settings. Links to containers pertaining to specific sections of the firewall’s configuration are provided along the top of the screen. Containers and sub-containers can be expanded or collapsed to navigate through displayed data.

2.2.2 Apply The Apply sub-section allows the user to apply their Test Mode configuration to the firewall to make it Live, as well as copy their Live Mode configuration to the Test Mode configuration.

Table 2.2.2: Configure > Configuration > Apply

Field Name Field Type Value Range Description

apply Test Configuration

Radio Button Enabled/Disabled A toggle to apply the test configuration to the firewall, making it Live.

Copy Live Configuration

Radio Button Enabled/Disabled A toggle to copy the Live mode configuration to the Test mode configuration. This option is only available when GB-OS is in Test mode. Default is selected.

Reset Configuration Radio Button Enabled/Disabled A toggle to reset the Test mode configuration to factory defaults. This option is only available when GB-OS is in Test mode.

Page 200: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

200

GB-OS 6.0 User’s Guide

Reference B: System Parameters

2.2.3 BackupThe Backup sub-section provides automatic backup settings and access to backups on the GTA Cloud Server.

Table 2.2.3: Configure > Configuration > Backup

Field Name Field Type Value Range Description

Automatic Backup

Format Pulldown XML, 7-Zip, Zip The format for the configuration.Password Text Up to 255 characters Enter the password for the configuration file. Maximum Backup Count

Pulldown 50, 100 The format for the configuration.

Email

Enable Check box Enabled/Disabled Enable the emailing of automatic backups created when changes/modifications during live mode are saved.

To Text Up to 255 characters The email address to which backup configurations will be sent.

Cloud

Enable Check box Enabled/Disabled Enable cloud storage.

Service Pulldown Dropbox, Box.net Select the Cloud service to be used for automatic backups.

Account

Name n/a n/a Login user name for Cloud service.

Email n/a n/a Login email for cloud service.

Storage

Total n/a n/a Displays total size of connected USB device.

Usage n/a n/a Displays total usage of connected USB device

Available Backups

Restore Button Restore Backups available on the GTA Cloud Server. Click Restore to restore to the selected backup.

Delete Button Delete Click Delete to delete to the selected backup.

USB

Enable Check box Enabled/Disabled Enable USB device backup storage.

Available Backups

Restore Button Restore Backups available on the attached USB device. Click Restore to restore to the selected backup.

Delete Button Delete Click Delete to delete to the selected backup.

2.2.4 Change ModeThe Change Mode sub-section allows the user to toggle between Live Mode and Test Mode configuration modes. Live Mode is useful for immediately applying a configuration change to the firewall. Test Mode is useful for modifying and verifying a new configuration for correctness and adherence to your security policy before applying it.

Page 201: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

201

GB-OS 6.0 User’s Guide

Reference B: System Parameters

Table 2.2.4: Configure > Configuration > Change Mode

Field Name Field Type Value Range Description

Live Mode Radio Button

Enabled/Disabled A toggle to set the firewall’s configuration mode to Live Mode.

Test Mode Radio Button

Enabled/Disabled A toggle to set the firewall’s configuration mode to Test Mode.

2.2.5 Import/Export The Import/Export sub-section allows the user to back up their configuration, upload a partially updated back up configuration or a complete back up configuration.

Import/Export settings are only available when the firewall is operating in Live Mode.

Table 2.2.5: Configure > Configuration > Import/Export

Field Name Field Type Value Range Description

Configuration

Mode: Live Radio Button

Enabled/Disabled A toggle to set the firewall to Live configuration mode. Default is selected.

Mode: Test Radio Button

Enabled/Disabled A toggle to set the firewall to Test configuration mode. Default is unselected.

File Text n/a File name of the configuration file.Browse Button n/a Opens a window to select the configuration file.import Button n/a Imports the selected configuration file.Partial Update Check box Enabled/Disabled Partially updates the firewall’s configuration if the

configuration file contains partial, selective configuration changes. Default is unselected.

Preserve Section

activation Codes Toggle Enabled/Disabled Preserves correct serial numbers and activation codes when importing configurations.

Export Button n/a Downloads the selected configuration.

Format Drop Down XML, 7-Zip, Zip File format.

2.2.6 RuntimeThe Runtime section contains options to change the firewall’s active slice as well as the ability to update the firewall’s runtime and schedule automatic updates.

2.2.6.1 Options

The Options sub-section allows the user to select the memory section of the firewall’s flash memory to be used when configuring the firewall. The firewall’s flash memory is in two sections (“slices”); one contains the current software version plus any saved configuration, the other contains the previous software version and configuration.

CaUTiONChanging the active slice will cause the firewall to reboot.

Page 202: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

202

GB-OS 6.0 User’s Guide

Reference B: System Parameters

Table 2.2.6.1: Configure > Configuration > Runtime > Options

Field Name Field Type Value Range Description

Runtime Slice

Current Slice Radio Button Enabled/Disabled The current runtime slice used by the firewall. Default is selected.

alternate Slice Radio Button Enabled/Disabled A toggle to change to the alternate runtime slice.

Console Mode

Video Radio Button Enabled/Disabled A toggle to define Video for the Console Mode.Serial Radio Button Enabled/Disabled A toggle to define Serial for the Console Mode.

Advanced

Update MBR Check box Enabled/Disabled A toggle to enable an update of MBR. Default is selected.

2.2.6.2 Update

The Update sub-section allows the user to schedule checks for available updates to GB-OS and to update the firewall’s runtime by either applying an automatically downloaded runtime or by importing a new runtime manually.

CaUTiONUpdating the firewall’s runtime will cause the firewall to reboot.

NoteSettings for updating the firewall’s runtime are only available in Live Mode.

Table 2.2.6.2: Configure > Configuration > Runtime > Update

Field Name Field Type Value Range Description

Current Version n/a n/a The current version of GB-OS installed.Last Update Check n/a n/a The last time a check for an available update

was performed.

Available Updates

Check Now Button n/a Checks for available updates.Download Button n/a Downloads available updates.install Button n/a Installs available updates. Option only available

after available updates have been downloaded.

Schedule Update Check

Enable Check box Enabled/Disabled A toggle to enable scheduling to check for updates. Default is unselected.

Frequency Pulldown <Daily>, <Weekly> A selection for the frequency of checks for available updates.

Day Pulldown <Sunday> - <Saturday> A selection for the day the check for available updates should be performed. This field is only available when the Frequency pulldown is set to <Weekly>.

Time Pulldowns <00> - <24>, <00> - <50> A selection for the time the check for available updates should be performed.

Advanced

File Text n/a File location of the runtime file.import Button n/a Uploads the selected runtime file.

Page 203: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

203

GB-OS 6.0 User’s Guide

Reference B: System Parameters

2.3 SystemThe System section contains the Objects, which allows the user to configure address, encryption objects, service group objects, time group objects and IPSec Objects.

2.3.1 SummaryThe Summary sub-section provides on overview of the current firewall mode’s configuration settings found in the System section. Links to containers pertaining to specific sections of the firewall’s configuration are provided along the top of the screen. Containers and sub-containers can be expanded or collapsed to navigate through displayed data.

2.3.2 InformationThe Information sub-section displays an overview of the current firewall mode’s functionality. Editable fields can be edited by selecting the edit icon. The display is static; if you wish to update the list, click the refreSh icon.

2.3.3 Activation CodesThe Activation Codes sub-section allows the entry of the firewall’s serial number and activation codes that unlock additional firewall features. Activation codes can be found on the card that shipped with your firewall or in the GTA Online Support Center. Selecting the New icon allows for entry of new activation codes.

Table 2.3.3: Configure > System > Activation Codes

Field Name Field Type Value Range Description

Serial Number Text Up to 8 characters The firewall’s serial number. activation Code Text Up to 35 characters The product activation code.

2.3.4 Contact InformationThe Contact Information sub-section allows for the entry of the firewall administrator’s contact information.

Table 2.3.4: Configure > System > Contact Information

Field Name Field Type Value Range Description

Administrator

Name Text Up to 119 characters The firewall administrator’s name.

Company Text Up to 119 characters The firewall administrator’s company.

Email address Text Up to 119 characters The firewall administrator’s email address.

Phone Number Text Up to 119 characters The firewall administrator’s phone number.Country Text Up to 119 characters The firewall administrator’s country.State/Region Text Up to 119 characters The firewall administrator’s state or region.City/Locality Text Up to 119 characters The firewall administrator’s city.

Support

Email address Text Up to 119 characters The email address for the firewall’s support contact. Default is [email protected].

Page 204: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

204

GB-OS 6.0 User’s Guide

Reference B: System Parameters

2.3.5 Date/TimeThe Date/Time sub-section allows the configuration of the firewall’s local time and network time service. The network time service allows the administrator to synchronize the firewall and the computers behind it with an NTP server located on the Internet.

Table 2.3.5.a: Configure > System > Date/Time

Field Name Field Type Value Range Description

Date/Time

Date (yyyy-mm-dd) Pulldown Up to 10 characters The local date, to be entered in YYYY-MM-DD format. For example, December 31st, 2008 would be entered as 2008-12-31.

Time (hh-mm-ss) Pulldown Up to 8 characters The local time, to be entered in HH-MM-SS format. The field uses the 24 hour time format.

Time Zone Pulldown n/a Select to edit the firewall’s local time zone. Default is UTC (Coordinated Universal Time).

Network Time

Enable Check box Enabled/Disabled A toggle to enable the network time service. Default is unselected.

Advanced

automatic Policies Check box Enabled/Disabled A toggle to enable the firewall to generate an automatic set of policies to allow the network time service to function properly. Default is selected.

Selecting the New icon allows for entry of a new network time server.

Table 2.3.5.b: Configure > System > Date/Time > Edit Network Time Server

Field Name Field Type Value Range Description

Disable Check box Enabled/Disabled A toggle for whether the network time server should be enabled or not. Default is unselected.

Description Text Up to 79 characters A description of the network time server.Server Text Up to 79 characters The network time server’s IP address or DNS

resolvable host name.

Advanced

Peer Check box Enabled/Disabled A toggle for whether or not Peer should be used. Disabled by default.

Key Text Up to 5 characters The key of the network time server, if any.

2.3.6 NotificationsThe Notifications section allows the firewall administrator to manage settings for all notifications.

Table 2.3.6: Configure > System > Notifications

Field Name Field Type Value Range Description

Email

Enable Check box Enabled/Disabled A toggle for whether the email server should be enabled or not.

From Text Up to 55 characters Email address that will appear in “From” field.To Text Up to 55 characters Email address where notifications will be sent.

Page 205: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

205

GB-OS 6.0 User’s Guide

Reference B: System Parameters

Table 2.3.6: Configure > System > Notifications

SMS

Enable Check box Enable/Disable A toggle for whether SMS should be enabled or not.

From Text Up to 55 characters SMS messaging email address from which notifications will be sent.

To Text Up to 55 characters SMS messaging email address where notifications will be sent.

SNMP Trap

Enable Check box Enabled/Disabled A toggle for whether SNMP Traps should be enabled or not. Default is unselected.

Manager Text Up to 55 characters Host IP address to receive SNMP trap messages.Type Pulldown SNMPv1 Trap,

SNMPv2c Trap, SNMPv2 c Inform

Selects the SNMP Trap version.

Advanced

Binding interface Pulldown <AUTOMATIC>, all defined interfaces, all defined aliases, all defined VLANs

Address from which SNMP traps are sourced. Default is <AUTOMATIC>.

Notifications

alarms Checkboxes Enable/Disable: Email, SMS, SNMP Trap

Enable to send an alarm notification when Alarm threshold is met.

Gateway Failover Checkboxes Enable/Disable: Email, SMS

Enable to send a notification when the Gateway fail over event occurs.

High availability Checkboxes Enable/Disable: Email, SMS

Enable to send a notification when HA state change occurs.

iPSec Tunnels Checkboxes Enable/Disable: Email, SMS, SNMP Trap

Enable to send a notification with IPSec Tunnel changes and events.

License Checkboxes Enable/Disable: Email, SMS

Enable to send a notification when License changes occur.

Lockout Checkboxes Enable/Disable: Email, SMS

Enable to send a notification when Login failure occurs for specified number of times.

Runtime Updates Checkboxes Enable/Disable: Email, SMS

Enable to send a notification an update to the runtime is ready.

Security Policies Checkboxes Enable/Disable: Email, SMS, SNMP Trap

Enable to send a notification when a security policy is matched and email/SMS/SNMP is configured on the alarm.

Advanced

Alarms

Threshold for Generating Email

Text Up to 5 characters Number of alarms above which a notification is sent. Default is 10.

Threshold interval Text Up to 5 characters Length of time after which to send alarms. Default is 120.

Maximum alarms Per Email

Text Up to 5 characters Maximum number of alarms per email sent. Default is 500.

attempt to Log Host Names

Check box Enabled/Disabled A toggle for whether an attempt should be made to resolve the host name of the IP address that generated the alarm or not. Default is unselected.

Page 206: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

206

GB-OS 6.0 User’s Guide

Reference B: System Parameters

2.4 AccountsThe Accounts section allows the administrator to edit, delete and create new administrator or user accounts, assign them to groups, configure authentication and customize preferences.

2.4.1 SummaryThe Summary sub-section provides an overview of the current firewall mode’s configuration settings found in the System section. Links to containers pertaining to specific sections of the firewall’s configuration are provided along the top of the screen. Containers and sub-containers can be expanded or collapsed to navigate through displayed data.

2.4.2 AuthenticationThe Authentication sub-section allows the administrator to require users to authenticate using GBAuth before initiating a connection to or through the firewall.

Table 2.4.2: Configure > Accounts > Authentication

Field Name Field Type Value Range Description

Enable Check box Enabled/Disabled A toggle for whether authentication should be used or not. Must be enabled if LDAPv3 or RADIUS authentication is to be used. Default is unselected.

Advanced

automatic Policies Check box Enabled/Disabled A toggle to enable the firewall to generate an automatic set of policies to allow configured authentication settings to function properly. Default is selected.

Service Port Text Up to 5 characters The service port used. The default port for GTA Authentication is 76.

Valid Text Up to 5 characters The valid duration for an authenticated user (in minutes). If using one-time passwords, this should be a high value.

Send Keep alives Check box Enabled/Disabled A toggle for selecting whether or not keep alives are sent.

LDAPv3

Enable Check box Enabled/Disabled A toggle for whether the LDAPv3 authentication should be used or not. Default is unselected.

Server Text Up to 79 characters Server IP address or host name and port number of the LDAP server. The service port number defaults to 389. To enter a specific port number, use the format ldap.example.com:398.

Use SSL Check box Enabled/Disabled A toggle for whether SSL should be used or not. Default is unselected.

Base DN Text Up to 127 characters

Root distinguished name on the LDAP server.

Group Field Text Up to 127 characters

The group name field where group names are stored on the LDAP server.

Advanced

automatically add Groups

Check box Enabled/Disabled A toggle for whether groups will be added automatically. Default is unselected.

Use Full Group Name

Check box Enabled/Disabled A toggle for whether the entire group name should be returned or not. Default is unselected.

Binding interface Pulldown <AUTOMATIC>, all defined interfaces and aliases

A selection for the binding interface to be used.

Timeout Text Up to 5 characters The amount of time, in seconds, that the GTA firewall will wait on results from an LDAP search. Default is 120.

Page 207: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

207

GB-OS 6.0 User’s Guide

Reference B: System Parameters

Table 2.4.2: Configure > Accounts > Authentication

Bind Options

Bind Method Pulldown User, Username Search, Anonymous

Select the method that the user will use to bind (authenticate) with the LDAP server. To bind with the user, select <User>; to bind anonymously, select <Anonymous>; to bind using the root distinguished name and password, select <Username Search>. Default is <User>.

User Bind String Text Up to 127 characters

Enter the user name to bind with the user. This field is only available if <User> is selected for the BiND metHoD.

append Base DN Check box Enabled/Disabled Select to have the value entered in the BaSe DN string appended to the uSer BiND StriNg value. This field is only available if <User> is selected for the BiND metHoD. Default is selected.

Bind DN Text Up to 127 characters

Enter the distinguished name used for searching the LDAP server. This field is only available if <Username Search> is selected for the BiND metHoD.

Password Text Up to 127 characters

Enter the password of the bind DN. This field is only available if <Username Search> is selected for the BiND metHoD.

RADIUS

Enable Check box Enabled/Disabled A toggle for whether the RADIUS authentication should be used or not. Default is unselected.

Server Text Up to 79 characters Server IP address or host name and port number of the RADIUS server. The service port number defaults to 1812. To enter a specific port number, use the format radius.example.com:1812.

Pre-shared Secret Text Up to 127 characters

Pre-shared secret as defined in the RADIUS service. Alphanumeric value.

Advanced

Binding interface Pulldown <AUTOMATIC>, all defined interfaces and aliases

A selection for the binding interface to be used.

NaS identity Text Up to 127 characters

Match the RADIUS server’s expected identity for authentication requests. If this field is empty, then it is the firewall’s IP by default.

NaS Channel Text Up to 5 characters Matches the RADIUS server’s channel number. Only necessary if the RADIUS server distinguishes between its NAS ports (channels).

NaS Channel Type Pulldown Async, Sync, ISDN Sync, ISDN Async v. 120, ISDN Async v.110, Virtual

Matches the RADIUS server’s connection type, namely a modem (async etc.) or TCP/IP (virtual) connection.

Active Directory Single Sign-On

Enable Check box Enabled/Disabled Enables Single Sign-On authentication. autHeNtiCatioN must be enabled to allow for Single Sign-On authentication.

Server Text Up to 79 characters The server IP address or host name and port number of the Single Sign-On server used. The port number defaults to 8443. To enter a specific port number, use the format 192.268.71.1:8443.

Certificate Pulldown All defined certificates.

A selection of certificate the Active Directory Single Sign-On server will use.

Binding interface Pulldown <AUTOMATIC>, all defined interfaces and aliases

A selection for the binding interface to be used.

Page 208: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

208

GB-OS 6.0 User’s Guide

Reference B: System Parameters

2.4.3 GroupsThe Groups section allows the administrator to define a pool to group users. Additional groups can be combined in the grouPS section to create a broader definition.

Table 2.4.3: Configure > Accounts > Groups

Field Name Field Type Value Range Description

Disable Check box Enabled/Disabled A toggle for whether the group should be disabled or not. Default is unselected.

Name Text Up to 19 characters A unique identifier for the group.

Description Text Up to 79 characters A description used to further identify the group.

Administrator

Enable Check box Enabled/Disabled A selection for creating a group with Administrator privileges.

Read Only Check box Enabled/Disabled A selection for creating a read-only Administrator group.

Remote accessL2TP Check box Enabled/Disabled A selection for enabling L2TP remote access for the

group.PPTP Check box Enabled/Disabled A selection for enabling PPTP remote access for the

group.

Mobile IPSec

Enable Check box Enabled/Disabled Enables the group to access the firewall using the GTA Mobile VPN Client.

advancedauthentication Required

Check box Enabled/Disabled A toggle for whether users associated with the group should require authentication or not. Default is unselected.

Local Network Pulldown ???, <USER DEFINED>, all defined address objects of type All or VPN, *EDIT *

A selection for the local network that the user group will connect to. Select <USER DEFINED> to manually enter the network’s IP address. Select <* EDIT *> to define a new local network. This will override configuration settings defined under Configure>VPN>Remote Access>IPSec.

SSL

BrowserEnable Check box Enabled/Disabled Enables SSL browser access for the user group.

Bookmarks Only Check box Enabled/Disabled Displays only Bookmarks for SSL Browser access.Read Only Check box Enabled/Disabled Read only access. Users can only download files via

the browser.Bookmarks Pulldown All configured

bookmark objectsDisplays the defined bookmarks for the group.

ClientEnable Check box Enabled/Disabled Allows SSL Client access.

Groups

Sub Group Pulldown <???>, all defined groups

A selection of groups to be pooled under the group being configured. <???> means no group has been selected.

Description Text Up to 79 characters A description of the selected group.

Page 209: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

209

GB-OS 6.0 User’s Guide

Reference B: System Parameters

2.4.4 Remote AdministrationThe Remote Administration section allows the administrator to set account preferences such as remote administration and lockout.

Table 2.4.4: Configure > Accounts > Preferences

Field Name Field Type Value Range Description

Lockout

Enable Check box Enabled/Disabled A toggle for whether lockout should be enabled or not. Default is selected.

allowed Pulldown ???, <USER DEFINED>, all available address objects, *EDIT *

A selection for specifying a network (address object) as exempt from lockout.

Advanced

Threshold Text Up to 3 characters Number of tries a user can make from an IP address before that IP address is locked out. Default is 5.

Duration Text Up to 5 characters The amount of time, in minutes and seconds, that an IP address is locked out. Default is 300.

Remote Administration

Enable Check box Enabled/Disabled A toggle for whether remote administration should be enabled or not. Default is selected.

Port Text Applicable port number

The TCP port allowing Web administration. SSL encryption default is 443.

Authentication

LDaP Check box Enabled/Disabled Enables LDAP users to administer the firewall.RaDiUS Check box Enabled/Disabled Enables RADIUS users to administer the firewall.

Advanced

Encryption Pulldown <All>, <None>, <Low>, <Medium>, <High>

The level of SSL encryption. Default is <All>, which means all encryption levels are used.

Timeout Sessions Check box Enable/Disable A toggle for whether sessions should be timed out after a period of inactivity or not. Default is unselected. Valid range is 5 to 1440 minutes.

Virtual Keyboard Pulldown A selection for whether the virtual keyboard is used.

Automatic Policies

Enable Radio Button

Enable/Disable A toggle for whether automatic policies should be disabled for remote administration or not. Default is unselected.

Zone Pulldown <Enable>, <Disable>, <Force Use>

Specifies the Zone which will be allowed to connect. Options are External, Protected, and PSN.

Source address Pulldown ???, <USER DEFINED>, all available networks, *EDIT *

Specifies the source address allowed to connect.

Customization

Login

Title Text Up to 62 characters Customized title to be displayed upon login.Logo Browser

field32 x 32 pixels; 100KB max

Logo to be displayed upon login. JPEG, GIF or PNG

Page 210: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

210

GB-OS 6.0 User’s Guide

Reference B: System Parameters

2.4.5 UsersThe Users section allows the administrator to edit, delete and create new user accounts. User accounts are used for controlling connections passing through the firewall or services running on the firewall.

Table 2.4.5: Configure > Accounts > Users

Field Name Field Type Value Range Description

Disable Check box Enabled/Disabled A toggle for whether the user account should be disabled or not. Default is unselected.

identity Text Up to 127 characters

The user’s identity to be used when authenticating with the firewall. Typically, this is an email address such as [email protected].

Full Name Text Up to 59 characters A unique identifier for the account. The user’s name cannot begin with a number.

Description Text Up to 79 characters A description used to further identify the account.Primary Group Pulldown ???, all defined user

groups, * EDIT *A selection for the user group to pool the configured user. Selecting <* EDIT *> allows for the creation of a new user group. Administrator accounts are configured by choosing a configured Admin user group.

Certificate Pulldown ???, <Generate>, all defined certificates, *EDIT*

If the Authentication method is set to Certificates, select the certificate from the pulldown.

Authentication

Modify Password Check box Enabled/Disabled Select to edit or set a password.Password Text Up to 127

charactersA text string used to protect access to the account.

Mobile IPSec

Disable Check box Enabled/Disabled A toggle for whether the account can connect over a mobile VPN. Default is selected.

Remote Network Pulldown <???>, <USER DEFINED>, * EDIT *, all defined address objects of type All or VPN

A selection for the Remote Network to be used by the VPN connection.

authentication Radio Button

Certificates/Pre-shared secret

A selection for the authentication method the user will use when connecting over a mobile VPN. Default is Pre-shared secret.

Pre-shared secret Pulldown/Text

ASCII, HEX/Up to 59 characters

If the Authentication method is set to Pre-shared secrets, then enter the pre-shared secret as either ASCII or HEX. Valid HEX characters: 0,1,2,3,4,5,6,7,8,9,A,B,C,D,E,F

Page 211: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

211

GB-OS 6.0 User’s Guide

Reference B: System Parameters

2.5 NetworkThe Network section allows the administrator to adjust network settings, define aliases as well as configure NAT, pass through and routing.

2.5.1 SummaryThe Summary sub-section provides an overview of the current firewall mode’s configuration settings found in the Network section. Links to containers pertaining to specific sections of the firewall’s configuration are provided along the top of the screen. Containers and sub-containers can be expanded or collapsed to navigate through displayed data.

2.5.2 InterfacesThe Interfaces section contains configuration settings for network interfaces, PPP connections, VLANs and aliases.

2.5.2.1a SettingsThe Settings sub-section allows the administrator to adjust network settings such as the host name and default gateway, as well as define logical interfaces.

Table 2.5.2.1a: Configure > Network > Interfaces > Settings

Field Name Field Type Value Range Description

Settings

Host Name Text Up to 51 characters The host name of the GTA firewall. GTA recommends using a fully qualified domain name as the host name for your GTA firewall.

Default Gateway Text IP address Enter the default gateway, a node on the network that serves as an access point to another network, of the GTA firewall.

Logical Interfaces

Name n/a n/a The name of the defined logical interface.Type n/a n/a The type of the defined logical interface.Zone n/a n/a The zone of the defined logical interface.iP address n/a n/a The IP address of the defined logical interface.NiC n/a n/a The NIC used by the defined logical interface.Options n/a n/a The actual connection option of the logical interface.

Values differ based on the logical interface’s type.Description n/a n/a The description of the defined logical interface.

Advanced

Network Interface Cards

NiC n/a n/a Network interface (Ethernet) cards detected, including configured PPP (modem) connections.

Device n/a n/a The device name of the configured NIC.MaC address n/a n/a If the physical interface device is an Ethernet card, the

card’s MAC address will be displayed. Otherwise, the field will be blank.

Connection Pulldown <AUTO>, <10baseT/UTP>, <100baseTX>

<AUTO> is generally recommended.<AUTO>: Auto-select the active network connection.<10baseT/UTP>: Unshielded twisted pair interface at 10 Mbps. <100baseTX>: Unshielded twisted pair interface at 100 Mbps.

Option Pulldown <Default>, <full_duplex>

Default (full- or half-duplex) full duplex or half duplex.

MTU Text Up to 5 characters. Maximum Transmission Unit. Default is 1500. Incorrect MTUs can cause poor performance, but it may be beneficial to increase MTU for a gigabit Ethernet interface when jumbo packets are to be used.

Page 212: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

212

GB-OS 6.0 User’s Guide

Reference B: System Parameters

2.5.2.1b Edit Logical InterfaceSelecting edit or New icon from the Network Settings screen allows for the configuration of an existing or new logical interface as well as bridged interfaces, High Availability interfaces and VLANs.

Table 2.5.2.1b: Configure > Network > Interfaces > Settings > Edit Logical Interfaces

Field Name Field Type Value Range Description

Disable Checkbox Enabled/Disabled A toggle to disable the selected/defined interface. Default is unselected.

Type Pulldown <Standard>, <Bridge>, <Link Aggregation (Failover)>, <Link Aggregation (LACP)>, <Link Aggregation (Load Balance)>, <Link Aggregation (Round Robin)>

Defines the type of interface that will be configured. When configuring a bridged interface, bridge must be selected. Selecting Bridge will also disable the DHCP, Gateway, and High Availability fields below.

IP Address

DHCP Checkbox Enabled/Disabled A toggle for whether DHCP should be used to obtain the logical interface’s IP address or not. This field is disabled if the primary interface uses PPP. Default is unselected.

Gateway Checkbox Enabled/Disabled A toggle enabling the gateway. Option only available if DHCP is enabled.

iP address Text IP address The IP Address of the logical interface. This field is disabled if DHCP is toggled or if the primary interface uses PPP. IPv4 and IPv6 fields will be available as configuration is allowed.

Options

High availability Checkbox Enabled/Disabled Select the High Availability checkbox if High Availability will be configured. Enabling High Availability will disable the DHCP and Gateway fields.

Router advertisement

Checkbox Enabled/Disabled A toggle for enabling router advertisement configuration.

VLaN Checkbox Enabled/Disabled A toggle defining the interface as a VLAN. VLaN iD Text The VLAN ID that matches the VLAN ID of packets to

be received by the VLAN switch or router. Valid VLAN IDs are range from 1 to 4095.

Interfaces

Name Text Up to 19 characters The interface object name for this bridged connection.Zone Pulldown <External>,

<Protected>, <PSN>

A selection for the interface zone.

NiC Pulldown <???>, <eth0> - <ethX>

A selection for the NIC to associate with the bridged network.

Description Text Up to 79 characters A description of the bridged interface.

High Availability (only available if High Availability is enabled above)

Description Text Up to 127 characters

Enter a description to describe the nature of the High Availability interface.

Virtual iP address Text IP address Enter the virtual IP address that will be used for a given network interface. This IP address is used by firewall users.

Page 213: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

213

GB-OS 6.0 User’s Guide

Reference B: System Parameters

Table 2.5.2.1b: Configure > Network > Interfaces > Settings > Edit Logical Interfaces

Field Name Field Type Value Range Description

Beacon iP address Text/Text/Text

IP address/ IP address/ IP address

Enter up to three beacon IP addresses. Normally, one beacon is the IP address of the interface on the other high availability system, but do not configure it as the only beacon. Doing so could lead to improper configuration.

Router Advertisement (only available if Router Advertisement is selected above; required for IPv6 DHCP servers)

DHCPv6 Override Pulldown Disable, Non-Address Information, All

Select the setting for the DHCPv6 override.

Domain Text Up to 31 characters Enter the domain assigned to the hosts using the prefix advertisement.

Name Server iP address

Text Up to 31 characters Enter the DNS server IP. Up to two (2) DNS servers may be defined.

Preference Pulldown Low, Medium, High Select the preference as a gateway.

Advanced

Maximum interval Text Up to 4 characters Enter the maximum time allowed between sending unsolicited multicast router advertisements from the interface, in seconds. Valid range is 4-1800 seconds.

MTU Text Up to 4 characters The maximum transmission unit to ensure that all nodes on a link use the same MTU. Must not be greater than the MTU specified on the interface.

Preferred Lifetime Text Up to 4 characters Enter the length of time that addresses generated from the prefix via Stateless Address Auto configuration (SLAAC) remain preferred.

Valid Lifetime Text Up to 4 characters Enter the length of time the prefix is valid.

2.5.2.2 Aliases

Aliases allow a network interface to possess multiple IP addresses. An IP alias may be assigned to any network interface. Aliases can be used wherever interfaces can be selected, such as in security policies, inbound tunnels and IPSec tunnels. The Aliases sub-section displays the name and description of all defined aliases. The administrator is able to edit, delete and create new aliases from this sub-section.

Table 2.5.2.2: Configure > Network > Interfaces > Aliases

Field Name Field Type Value Range Description

Disable Checkbox Enabled/Disabled A toggle for whether the alias should be disabled or not. Default is unselected.

Name Text Up to 19 characters A unique identifier for the alias, used for reference elsewhere in the configuration.

Description Text Up to 79 characters A description used to further identify the alias.interface Pulldown ???, all defined

logical interfacesA selection for the interface to assign to the alias.

iP address Text Up to 31 characters The IP Address of the alias. If no netmask is entered, it will default to /32. IPv4 and IPv6 IP address fields are available.

Page 214: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

214

GB-OS 6.0 User’s Guide

Reference B: System Parameters

2.5.2.3 PPP

The PPP sub-section allows for the configuration of PPP, PPPoE or PPTP connections.

Table 2.5.2.3a: Configure > Network > Interfaces > PPP Common Fields

Field Name Field Type Value Range Description

Name n/a n/a PPP0, 1, 2 or 3. The name is automatically assigned.Description Text Up to 31 characters The IP Address of the logical interface.

Table 2.5.2.3b: Configure > Network > Interfaces > PPP w/Serial Transport

Field Name Field Type Value Range Description

Transport Radio Button

Serial PPP connection using a serial transport.

PPP Connection Type

Pulldown <On-Demand>, <Dedicated>

A selection for the connection type of the PPP connection.

Primary COM Port Pulldown <COM1>-<COM4>, <USB>

A selection for the COM port or USB port used by the PPP connection.

Phone Number Text Up to 39 characters The phone number used to dial the remote site.User Name Text Up to 51 characters The user name used for remote access.Password Text Up to 51 characters The password used for remote access.

Local IP Address

Default Text IP address The default local IP address of the PPP link. Default is 0.0.0.0.

Remote IP Address

Default Text IP address The default remote IP address of the PPP link. Default is 0.0.0.0.

Advanced

Connection

Login User Name Text Up to 51 characters For cases in which CHAP or PAP is negotiated, and a separate name and password are required to login.

Login Password Text Up to 51 characters For cases in which CHAP or PAP is negotiated, and a separate name and password are required to login.

Speed Pulldown 1200, 2400, 4800, 9600, 19200, 38400, 57600, 76800, 115200, 230400

The speed at which the firewall communicates with the modem.

Number of Retries Text Up to 4 characters The number of attempts the firewall will make to establish a connection. Default is 3.

Time Before Retry Text Up to 4 characters The amount of time, in seconds, before the firewall attempts to retry establishing a connection. Default is 10.

Timeout Text Up to 4 characters The number of seconds during which a connection will stay connected during periods of inactivity. Default is 600.

Link Control Protocol

Local/Remote

address Field Compression

Checkbox Enabled/Disabled A toggle for whether address/field compression should be enabled or not. Default is selected.

Line Quality Report Checkbox Enabled/Disabled A toggle for whether the line quality report should be enabled or not. Default is unselected.

Page 215: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

215

GB-OS 6.0 User’s Guide

Reference B: System Parameters

Table 2.5.2.3b: Configure > Network > Interfaces > PPP w/Serial Transport

Protocol Field Compression

Checkbox Enabled/Disabled A toggle for whether protocol field compression should be enabled or not. Default is selected.

Van Jacobson Compression

Checkbox Enabled/Disabled A toggle for whether Van Jacobson compression should be enabled or not. Default is selected.

Debug

Chat Checkbox Enabled/Disabled A toggle for whether dialing and logging chat scripts should be recorded or not. Default is unselected.

LCP Checkbox Enabled/Disabled A toggle for whether LCP conversations should be recorded or not. Default is unselected.

Phase Checkbox Enabled/Disabled A toggle for whether network phase conversations should be recorded or not. Default is unselected.

ISDN

Don’t Bond Channels

Checkbox Enabled/Disabled A toggle for whether or not channels should be bonded. Default is unselected.

Switch Type Pulldown <Default>, <NI-1>, <DMS-100>, <5ESS P2P>, <5ESS MP>

A selection of the switch type used to configure ISDN connections.

Table 2.5.2.3c: Configure > Network > Interfaces > PPP w/PPPoE Transport

Field Name Field Type Value Range Description

Transport Button PPPoE PPP connection using PPPoE transport.PPP Connection Type

Pulldown <On-Demand>, <Dedicated>

A selection for the connection type of the PPP connection.

NiC Pulldown <eth0>-<ethX> A selection for the NIC on which PPPoE will run.User Name Text Up to 51 characters The user name used for remote access.Password Text Up to 51 characters The password used for remote access.

Local IP Address

Default Text IP address The default local IP address of the PPP link. Default is 0.0.0.0.

Remote IP Address

Default Text IP address The default remote IP address of the PPP link. Default is 0.0.0.0.

Advanced

Connection

PPPoE Provider Text Up to 51 characters Designation for the PPPoE provider.MTU Text Up to 4 characters The Maximum Transmission Unit of the PPPoE

connection.Number of Retries Text Up to 4 characters The number of attempts the firewall will make to

establish a connection. Default is 3.Time Before Retry Text Up to 4 characters The amount of time, in seconds, before the firewall

attempts to retry establishing a connection. Default is 10.

Timeout Text Up to 4 characters The number of seconds during which a connection will stay connected during periods of inactivity. Default is 600.

Link Control Protocol

Local/Remote

address Field Compression

Checkbox Enabled/Disabled A toggle for whether address/field compression should be enabled or not. Default is selected.

Page 216: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

216

GB-OS 6.0 User’s Guide

Reference B: System Parameters

Table 2.5.2.3c: Configure > Network > Interfaces > PPP w/PPPoE Transport

Line Quality Report Checkbox Enabled/Disabled A toggle for whether the line quality report should be enabled or not. Default is selected.

Protocol Field Compression

Checkbox Enabled/Disabled A toggle for whether protocol field compression should be enabled or not. Default is selected.

Van Jacobson Compression

Checkbox Enabled/Disabled A toggle for whether Van Jacobson compression should be enabled or not. Default is unselected.

Debug

Chat Checkbox Enabled/Disabled A toggle for whether dialing and logging chat scripts should be recorded or not. Default is unselected.

LCP Checkbox Enabled/Disabled A toggle for whether LCP conversations should be recorded or not. Default is unselected.

Phase Checkbox Enabled/Disabled A toggle for whether network phase conversations should be recorded or not. Default is unselected.

Table 2.5.2.3d: Configure > Network > PPP w/PPTP Transport

Field Name Field Type Value Range Description

Transport Button PPTP PPP connection using PPTP transport.PPP Connection Type

Pulldown <On-Demand>, <Dedicated>

A selection for the connection type of the PPP connection.

interface Pulldown Configured logical interfaces

A selection for the interface on which PPTP will run.

PPTP Server iP address

Text IP address The IP address of the internal PPTP server.

Phone Number Text Up to 39 characters The phone number used to dial the remote site.User Name Text Up to 51 characters The user name used for remote access.Password Text Up to 51 characters The password used for remote access.

Local IP Address

Default Text IP address The default local IP address of the PPP link. Default is 0.0.0.0.

Remote IP Address

Default Text IP address The default remote IP address of the PPP link. Default is 0.0.0.0.

Advanced

Connection

Number of Retries Text Up to 4 characters The number of attempts the firewall will make to establish a connection. Default is 3.

Time Before Retry Text Up to 4 characters The amount of time, in seconds, before the firewall attempts to retry establishing a connection. Default is 10.

Timeout Text Up to 4 characters The number of seconds during which a connection will stay connected during periods of inactivity. Default is 600.

Link Control Protocol

Local/Remote

address Field Compression

Checkbox Enabled/Disabled A toggle for whether address/field compression should be enabled or not. Default is selected.

Line Quality Report Checkbox Enabled/Disabled A toggle for whether the line quality report should be enabled or not. Default is unselected.

Page 217: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

217

GB-OS 6.0 User’s Guide

Reference B: System Parameters

Table 2.5.2.3d: Configure > Network > PPP w/PPTP Transport

Protocol Field Compression

Checkbox Enabled/Disabled A toggle for whether protocol field compression should be enabled or not. Default is selected.

Van Jacobson Compression

Checkbox Enabled/Disabled A toggle for whether Van Jacobson compression should be enabled or not. Default is unselected.

Debug

Chat Checkbox Enabled/Disabled A toggle for whether dialing and logging chat scripts should be recorded or not. Default is unselected.

LCP Checkbox Enabled/Disabled A toggle for whether LCP conversations should be recorded or not. Default is unselected.

Phase Checkbox Enabled/Disabled A toggle for whether network phase conversations should be recorded or not. Default is unselected.

2.5.3 NATThe NAT sub-section allows the administrator to configure the Inbound Tunnels and Static Mappings aspects of the NAT facility.

2.5.3.1 Inbound Tunnels

The Inbound Tunnels sub-section displays the name and description of all defined inbound tunnels. Inbound tunnels allow a host to initiate a connection with an otherwise inaccessible host. The administrator is able to edit, delete and create new inbound tunnels from this sub-section.

Table 2.5.3.1: Configure > Network > NAT > Inbound Tunnels

Field Name Field Type Value Range Description

Disable Checkbox Enabled/Disabled A toggle for whether the inbound tunnel should be disabled or not. Default is unselected.

Description Text Up to 79 characters An identifier used to describe the function of the inbound tunnel.

Service Pulldown <ANY_SERVICE>, <TCP>, <HTTP>, etc.

A selection for the IP Protocol to be used by the inbound tunnel.

From Pulldown All defined interfaces and aliases, <ANY_IP>, * EDIT *

A selection for the source side of the tunnel. Select <* EDIT *> to define a new address object.

To Pulldown ???, all defined address objects of type All or Network, * EDIT *

A selection for the destination side of the tunnel. If multiple IP addresses are referenced in the inbound tunnel, the inbound tunnel will utilize round-robin load balancing. Select <* EDIT *> to define a new address object.

Advanced

automatic Policies Checkbox Enabled/Disabled A toggle for whether the inbound tunnel should use automatic policies or not.

Hide Source Checkbox Enabled/Disabled A toggle for whether the source side of the tunnel should be hidden from the destination side or not. Default is unselected.

Options

authentication Required

Checkbox /Pulldown

Enabled/Disabled / ???, ALL_USERS, all configured user groups, * EDIT *

A toggle for whether a user should be required to authenticate or not. If selected, select the user group that is to require authentication. Select <* EDIT *> to define a new user group. Default is unselected. If the automatiC aCCept all poliCy checkbox is unselected, this field will uneditable.

Page 218: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

218

GB-OS 6.0 User’s Guide

Reference B: System Parameters

Table 2.5.3.1: Configure > Network > NAT > Inbound Tunnels

iPS Checkbox Enabled/Disabled A toggle for whether traffic on the inbound tunnel should be checked against configured IPS policies. Default is unselected.

Source Pulldown All defined interfaces, <ANY_IP>, * EDIT *

A selection for the source interface/IP.

SYN Cookies Checkbox Enabled/Disabled A toggle for whether TCP SYN Cookies should be used or not. Default is selected. If the automatiC aCCept all poliCy checkbox is unselected, this field will uneditable.

Time Group Pulldown All defined time groups

A selection for which, if any, time group the inbound tunnel options will be applied.

Traffic Shaping

Policy Pulldown <DEFAULT>, Defined Policy, * EDIT *

Traffic Shaping policy to be used as defined in Configuration>Configurations>Network>Traffic Shaping. Selecting <* EDIT *> allows for the creation of a new traffic shaping policy. If the automatiC aCCept all poliCy checkbox is unselected, this field will uneditable.

Weight Pulldown 1, 2, 3, 4, 5, 6, 7, 8, 9, 10

A selection for the weight of the allocation of the inbound tunnel’s bandwidth. A weight of 10 has the highest priority, a weight of 1 has the lowest. If the automatiC aCCept all poliCy checkbox is unselected, this field will uneditable.

2.5.3.2 Static Mappings

The Static Mappings sub-section displays the name and description of all defined static mappings. Static mappings allow an internal IP address or subnet to be statically mapped to an interface during NAT. The administrator is able to edit, delete and create new static mappings from this sub-section.

Table 2.5.3.2: Configure > Network > NAT > Static Mappings

Field Name Field Type Value Range Description

Disable Checkbox Enabled/Disabled A toggle for whether the static mapping should be disabled or not. Default is unselected.

Description Text Up to 79 characters An identifier used to describe the function of the static mapping.

From Pulldown ???, <USER DEFINED>, all defined address objects of type All or Network, * EDIT *

A selection for the object to be statically mapped. Select <* EDIT *> to define a new address object.If <USER DEFINED> has been selected in the from field, the IP address will need to be entered manually. To map a single IP address, use a subnet mask of /32 (255.255.255.255).

Service Pulldown ???, <USER DEFINED>, all defined address objects of type All or Network, * EDIT *

A selection to specify a service group to statically map to an Alias.

To Pulldown ???, <USE_IP_ADDRESS>, all defined address objects of type All or Network, all defined aliases, all defined H2A interfaces * EDIT *

A selection for the object to which the source will be matched. Select <* EDIT *> to define a new address object.

Page 219: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

219

GB-OS 6.0 User’s Guide

Reference B: System Parameters

2.5.4 Pass ThroughThe Pass Through sub-section allows the administrator to configure the Bridged Protocols and Hosts/Networks aspects of the Pass Through facility.

2.5.4.1 Bridged Protocols

The Bridged Protocols sub-section displays the name, type and description of all defined bridged protocols. The administrator is able to edit, delete and create new bridged protocols from this sub-section.

Table 2.5.4.1: Configure > Network > Pass Through > Bridged Protocols

Field Name Field Type Value Range Description

Disable Checkbox Enabled/Disabled A toggle for whether or not the bridged protocol should be used. Default is selected.

Description Text Up to 59 characters Description of the bridged protocol type.Type Text Up to 6 characters Hexadecimal number of the Ethernet protocol. 0x0 is

a placeholder for the full hexadecimal protocol type number. Use the 0x prefix when entering a number in hex format.

allowed Checkbox Enabled/Disabled Allows the protocol’s traffic on the bridged interface. Default is unselected.

Log Checkbox Enabled/Disabled Logs events of the protocol type. Default is selected.

2.5.4.2 Host/Networks

The Hosts/Networks sub-section displays all defined hosts/networks. The administrator is able to edit, delete and create new hosts or networks from this sub-section.

Table 2.5.4.2: Configure > Network > Pass Through > Host/Networks

Field Name Field Type Value Range Description

Disable Checkbox Enabled/Disabled A toggle for whether the host or network should be disabled of not. Default is selected.

Description Text Up to 79 characters An identifier used to describe the function of the host or network.

Host Pulldown <USER DEFINED>, <ANY_IP>, all defined address objects of type All or Network, * EDIT *

A selection of objects for use as a host. Select <* EDIT*> to define a new address object.

Destination interface Pulldown ???, <ANY>, all defined firewall interfaces and VLANs

A selection of the destination interface to have NAT not applied when outbound IP packets are received.

inbound Checkbox Enabled/Disabled A toggle for whether unsolicited IP packets should be accepted for the selected address.

Page 220: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

220

GB-OS 6.0 User’s Guide

Reference B: System Parameters

2.5.5 PreferencesThe Preferences section defines timeout settings for network connections.

Table 2.5.6: Configure > Network > Timeouts

Field Name Field Type Value Range Description

Internet Protocol

Enable Pulldown IPv4, IPv4 and IPv6 A toggle for defining the internet protocol. Options include IPv4 only or both IPv4 and IPv6.

Advanced

IPv6 Neighbor Discovery

automatic Policies Checkbox Enabled/Disabled A toggle for enabling automatic policies for IPv6 neighbor discovery.

Timeouts

TCP Text Up to 4 characters The amount of time, in seconds, before a TCP packet will time out. Default is 600.

Wait for aCK Text Up to 4 characters The amount of time, in seconds, for the firewall to wait for an Acknowledgement code. Default is 30.

Send Keep alives Checkbox Enabled/Disabled A toggle for whether the firewall should send TCP Keep Alives or not. Default is selected.

UDP Text Up to 4 characters The amount of time, in seconds, before a UDP packet will time out. Default is 600.

iCMP Text Up to 4 characters The amount of time, in seconds, before a ICMP packet will time out. Default is 15.

Default Text Up to 4 characters The amount of time, in seconds, before a supported protocol other than TCP, UDP or ICMP packet will time out. Default is 600.

Wait for Close Text Up to 4 characters If the firewall experiences spurious blocks from reply packets (typically port 80), increasing this value gives packets from slow or distant connections more time to return before the connection is closed. Default is 20.

Advanced

Connection Limiting

iCMP Packets Text Up to 5 characters The limit number of ICMP packets (per second).

New Connections Text Up to 5 characters The limit number of new connections (per second).New Connections Per Host

Text Up to 5 characters The limit number of new connections per host (per second).

SIP Support

Enable Checkbox Enabled/Disabled A toggle for enabling or disabling SIP support. Default is selected.

Page 221: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

221

GB-OS 6.0 User’s Guide

Reference B: System Parameters

2.5.6 RoutingThe Routing sub-section allows the administrator to configure the Gateway Policies, RIP and Static Routes aspects of the Routing facility.

2.5.6.1 BGP

The BGP (Border Gateway Protocol) sub-section displays the name, type and description of all BGP protocols. The administrator is able to edit, delete and create new BGPs from this sub-section.

Table 2.5.6.1a: Configure > Network > Routing > BGP

Field Name Field Type Value Range Description

Enable Checkbox Enabled/Disabled Enables the BGP interface and starts the service. Default is unselected.

Router aS Text Up to 5 characters The number assigned to a router or set of routers in a single technical administration.

Router iD Text Up to 31 characters Router ID number.Networks Pulldown,

Text???, <USER DEFINED>, all defined networks, *EDIT*;

A selection for the network(s) which will use BGP.

Advanced

automatic Policies Checkbox Enabled/Disabled Enables the firewall to generate a set of automatic policies to allow a configured BGP interface to function properly. The policy created is for TCP port 179 and is viewable in the Monitor> activity>Security Policies>automatic section. Default is selected.

Redistribute (Categories for Connected, OSPF, RIP, and Static)

Enable Checkbox Enabled/Disabled A toggle for whether redistribution should be used or not.

Metric Checkbox, Text

Enabled/Disabled, Up to 2 characters

Configure the metric when the route is redistributed.

Route Aggregation

aggregate addresses

Pulldown ???, <USER DEFINED>, all defined networks, *EDIT*

The network(s) to aggregate.

aS Set Checkbox Enabled/Disabled This selection will generate or send the AS set of other routers to the remote router. Default is unselected.

Summary Only Checkbox Enabled/Disabled This selection filters the more specific routes when sending updates. Default is unselected.

To edit an existing BGP interface, select the edit icon. To create a new BGP interface, select the New Icon.

Table 2.5.6.1b: Configure > Network > Routing > BGP > Edit BGP Interface

Field Name Field Type Value Range Description

Disable Checkbox Enabled/Disabled Disables the BGP interface. Default is unselected.Description Text Up to70 characters A short description to identify the BGP interface.Neighbor Text Up to 31 characters A selection for the IP address used to configure the

peer routers the firewall will use to connect to BGP.Remote aS Text Up to 5 characters The AS number of the peer router.advertise Default Route

Checkbox Enabled/Disabled Enable if the firewall will advertise itself as the default route. Default is unselected.

Page 222: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

222

GB-OS 6.0 User’s Guide

Reference B: System Parameters

Table 2.5.6.1b: Configure > Network > Routing > BGP > Edit BGP Interface

Advanced

Next Hop Self Checkbox Enabled/Disabled This selection disables the Next Hop Self attribute for BGP. Default is unselected.

2.5.6.2 Gateway Policies

The Gateway Policies sub-section displays the name, type and description of all defined gateway policies. The administrator is able to enable or disable various options in this sub-section.

Table 2.5.6.2a: Configure > Network > Routing > Gateway Policies

Field Name Field Type Value Range Description

Gateway Failover

Enable Checkbox Enabled/Disabled A toggle for whether gateway failover capabilities should be used or not. Default is unselected.

Advanced

add Static Routes For Beacons

Checkbox Enabled/Disabled A toggle for whether static routes should be added for defined beacons. Default is selected.

Ping Secondary Only if Primary Down

Checkbox Enabled/Disabled A toggle for whether the failover gateway should be pinged only if pinging the primary gateway is unsuccessful. Default is unselected.

Gateway Sharing

Enable Checkbox Enabled/Disabled A toggle for whether traffic connection sharing between the selected gateways should be enabled or not. Default is unselected.

Policy Based Routing

Enable Checkbox Enabled/Disabled A toggle for whether the ability to select a gateway for connections with outbound policies should be enabled or not. Default is unselected.

Source Routing

Enable Checkbox Enabled/Disabled A toggle for whether the ability to select a return gateway for connections with inbound policies or not. Default is unselected.

The Edit Gateway Policy screen can be accessed by selecting New along the top right of the Gateway Policies screen.

Table 2.5.6.2b: Configure > Network > Routing > Edit Gateway Policies

Field Name Field Type Value Range Description

Disable Checkbox Enabled/Disabled A toggle for whether gateway policy should be used or not. Default is unselected.

Name Text Up to 19 characters A unique identifier for the gateway policy, used for reference elsewhere in the configuration.

Description Text Up to 79 characters A description used to further identify the gateway policy.

Route Pulldown ???, <USER DEFINED>, all defined dynamic, external interfaces

A selection for the route to be used by the gateway policy.

iP address Text Up to 15 characters The IP address of the gateway policy’s route if <USER DEFINED> is selected in route.

Page 223: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

223

GB-OS 6.0 User’s Guide

Reference B: System Parameters

Table 2.5.6.2b: Configure > Network > Routing > Edit Gateway Policies

Failover

Enable Checkbox Enabled/Disabled A toggle for whether gateway failover should be enabled for the gateway policy (if gateway failover is enabled). Default is selected.

Beacons Text / Text IP address / IP address

Pingable IP addresses that are within five (5) hops of the gateway.

Sharing

Enable Checkbox Enabled/Disabled A toggle for whether to share traffic load with this gateway (if gateway sharing is enabled). Default is selected.

2.5.6.3 OSPF

The OSPF (Open Shortest Path First Protocol) sub-section displays the name, type and description of all defined OSPF protocols. The administrator is able to edit, delete and create new OSPFs from this sub-section.

Table 2.5.6.3a: Configure > Network > Routing > OSPF

Field Name Field Type Value Range Description

Enable Checkbox Enabled/Disabled A toggle for whether or not OSPF should be used. Default is unselected.

Router iD Text Up to 31 characters Uniquely identified for the firewall/router. Must be in the form of 0.0.0.0 (Example: 0.0.0.1)

advertise Default Route

Checkbox Enabled/Disabled A toggle for whether or not the firewall will advertise itself as the default route.

Advanced

automatic Policies Checkbox Enabled/Disabled Enables the firewall to generate a set of automatic policies to allow a configured OSPF interface to function properly. The policy created is for IP Protocol 89 and is viewable in the Monitor>activity>Security Policies>automatic section. Default is selected.

Default Metric Text Up to 8 characters The value used by a routing algorithm by which one route is determined to perform better than another. When metrics do not convert, the default metric will provide a substitute, enabling redistribution to proceed.

Distance Text Up to 3 characters A selection used to determine which routes a router should trust if the router receives two routes with identical information.

Redistribute (Categories for Connected, OSPF, RIP, and Static)

Enable Checkbox Enabled/Disabled A toggle for whether redistribution should be used or not.

Metric Checkbox, Text

Enabled/Disabled, Up to 2 characters

Configure the metric when the route is redistributed.

To edit an existing OSPF interface, select the edit icon. To create a new OSPF interface, select the New Icon.

Table 2.5.6.3b: Configure > Network > Routing > OSPF > Edit OSPF Interface

Field Name Field Type Value Range Description

Disable Checkbox Enabled/Disabled Disables OSPF for the specified area. Default is unselected.

Page 224: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

224

GB-OS 6.0 User’s Guide

Reference B: System Parameters

Table 2.5.6.3b: Configure > Network > Routing > OSPF > Edit OSPF Interface

area Text Up to 19 characters This selection specifies the OSPF area.

Description Text Up to 79 characters A short description to identify the OSPF area.Type Pulldown Normal, NSSA,

NSSA-No Summary, Stub, Stub-No Summary

This selection is used to determine the behavior of the firewall/router.

Networks Pulldown ???, <USER DEFINED>, all defined networks, *EDIT*;

A selection for the network(s) which will use OSPF.

Advanced

Link Cost Text Up to 5 characters The cost to send a packet via an interface.Priority Text Up to 3 characters A selection for the priority status of the route.Dead interval Text Up to 5 characters Define the period of time (in seconds) after which the

route will be considered down.Hello interval Text Up to 5 characters Define the period of time (in seconds) in which

updates will be sent.Retransmit interval Text Up to 5 characters Define the period of time (in seconds) in which the

router will wait after an update is sent. If time expires, the router will resend the update.

Transmit Delay Text Up to 5 characters Define the estimated time (in seconds) to send an update. This value must be greater than zero.

Authentication

KeyiD Text Up to 3 characters KEYID identifies secret key used to create the message digest. This ID is part of the protocol and must be consistent across routers on a link. Valid numbers 1-255.

Password Text Up to 16 characters The password that must be used to collect routing information through OSPF.

Virtual Links

Router iD Text Up to 31 characters Uniquely identified for the firewall/router. Must be in the form of 0.0.0.0 (Example: 0.0.0.1)

2.5.6.4 RIP

The RIP (Routing Information Protocol) sub-section displays the name, type and description of all defined routing information protocols. The administrator is able to edit, delete and create new RIPs from this sub-section.

Table 2.5.6.4a: Configure > Network > Routing > RIP

Field Name Field Type Value Range Description

Enable Checkbox Enabled/Disabled A toggle for whether or not RIP should be used. Default is unselected.

advertise Default Route

Checkbox Enabled/Disabled A toggle for whether or not the default route (gateway) on any protected network or PSN should be advertised or not. Default is unselected.

Advanced

automatic Policies Checkbox Enabled/Disabled A toggle to enable the firewall to generate an automatic set of policies to allow configured RIP interface settings to function properly. Default is selected.

Page 225: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

225

GB-OS 6.0 User’s Guide

Reference B: System Parameters

Table 2.5.6.4a: Configure > Network > Routing > RIP

Default Metric Field Up to 2 characters The value used by a routing algorithm by which one route is determined to perform better than another.

RIP Timers

Update Text Up to 5 characters The rate at which RIP sends a message containing the complete routing table to all neighboring RIP routers. Timer limit is 30 seconds.

Timeout Text Up to 5 characters Upon expiration of the timeout, the route is no longer valid. The route is retained in the routing table for a short time so neighbors can be notified that the route has been dropped. Timer limit is 180 seconds.

Garbage Text Up to 5 characters Upon expiration of the garbage timer, the route is completely removed from the routing table. Timer limit is 120 seconds.

Redistribute (Categories for Connected, OSPF, RIP, and Static)

Enable Checkbox Enabled/Disabled A toggle for whether redistribution should be used or not

Metric Checkbox, Text

Enabled/Disabled, Up to 2 characters

A toggle for whether a metric should be used and to what degree.

To edit an existing RIP interface, select the edit icon. To create a new RIP interface, select the New Icon.

Table 2.5.6.4b: Configure > Network > Routing > RIP > Edit RIP Interface

Field Name Field Type Value Range Description

Disable Checkbox Enabled/Disabled A toggle for whether the RIP Interface should be disabled or not. Default is unselected.

interface n/a n/a The interface being used.Description Test Up to 79 characters A description of the RIP interface.input Pulldown <None>, <Both>,

<v1>, <v2>A selection to determine what version of RIP will be accepted by other routers.

Output Pulldown <None>, <Both>, <v1>, <v2>

A selection to determine what version of RIP will be exported or broadcast.

Password Pulldown <None>, <Clear>, <MD5>

A selection for the type of encryption that will be used for the password.

Password Text Up to 19 characters The password that must be used to collect routing information through RIP version 2.

Key iD Text Up to 5 characters Pre-shared secret key ID. This only applies to RIPv2 when MD5 encryption is used.

2.5.6.5 Static Routes

The Static Routes sub-section displays the name, type and description of all defined static routes. The administrator is able to edit, delete and create new static routes from this sub-section.

Table 2.5.6.5a: Configure > Network > Routing > Static Routes

Field Name Field Type Value Range Description

Default Gateway

iPv4 Text IP Address IPv4 IP address.iPv6 Text IP Address IPv6 IP address.

Page 226: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

226

GB-OS 6.0 User’s Guide

Reference B: System Parameters

Table 2.5.6.5b: Configure > Network > Routing > Static Routes

Field Name Field Type Value Range Description

Disable Checkbox Enabled/Disabled A toggle for whether the static route should be disabled or not. Default is unselected.

Description Text Up to 79 characters A description of the static route.Network iP address Pulldown All configured

address objects of type All or Network

The address object(s) whose traffic will be reached via the static route.

Gateway Pulldown/Text

All defined address objects of type All or Network

The address object or IP address of the destination/gateway selected for this static route.

2.5.7 Traffic ShapingThe Traffic Shaping section list displays the name and description of all defined Traffic Shaping policies. Traffic Shaping policies allow the administrator to allocate available bandwidth for specific security policies and tunnels by defining a bandwidth pipe. Traffic shaping policies are used in tunnels and security policies.

The Default policy does not restrict traffic flow, allowing traffic to utilize all available bandwidth, first come, first served. If traffic shaping is enabled, the default policy cannot be disabled, but an alternate selection can be made.

Traffic Shaping is enabled by selecting the eNable check box on the top of the Traffic Shaping list.

Table 2.5.6.7a: Configure > Network > Traffic Shaping

Field Name Field Type Value Range Description

Enable Check box Enabled/Disabled A toggle for whether the Traffic Shaping should be disabled or not. Default is unselected.

Default Text ???, all defined traffic shaping policies

A selection for the traffic shaping policy to be used by default if Traffic Shaping is enabled.

To create a new traffic shaping policy, select the New icon.

Table 2.5.7b: Configure > Network> Traffic Shaping > Edit Traffic Shaping Policy

Field Name Field Type Value Range Description

Disable Check box Enabled/Disabled A toggle for whether the Traffic Shaping Object should be disabled or not. Default is unselected.

Name Text Up to 59 characters A unique identifier for the object, used to reference it elsewhere in the configuration.

Description Text Up to 79 characters A brief description used to further identify the use of the Traffic Shaping Object.

Bandwidth Text Up to 10 characters The data transfer speed limit of the Traffic Shaping Object. Values entered as kilobits per second.

Page 227: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

227

GB-OS 6.0 User’s Guide

Reference B: System Parameters

2.6 ObjectsThe Objects section allows the administrator to add or edit address objects, encryption objects, service group objects, time group objects and IPSec Objects. An object needs only to be defined once, after that it can be selected throughout the Configuration section where the defined object is required.

NoteIf an object that is used throughout the configuration is updated, configuration settings may inadvertently change.

2.6.1 Summary

2.6.2 Address ObjectsThe Address Object list displays the name, type and description of all defined address objects. The administrator is able to edit, delete and create new objects from this sub-section by double-clicking on a previously configured object or by selecting the New icon.

Additional address objects can be pooled together in the aDDreSS objeCtS section to create a broader definition.

Table 2.6.2: Configure > Objects > Address Object > Edit Address

Field Name Field Type Value Range Description

Disable Check box Enabled/Disabled A toggle for whether the configured address object should be disabled or not. Default is unselected.

Name Text Up to 19 characters A unique identifier for the address object. The object’s name must not begin with a number.

Description Text Up to 79 characters A brief description of the address object.Type Checkboxes All, Surf Sentinel, Mail

Sentinel, Network, Security Policies, VPN

A selection for how the address object will be used. all allows for the object to be used throughout the configuration, while other options restrict use to their specific section. Not selecting a type creates an internal object that can only be pooled into another object’s definition.

Address Objects

Object Pulldown All defined address objects

A selection for the previously defined address object to be pooled in the definition.

address Text Up to 499 characters If <USER DEFINED> has been selected, enter the address manually.

Description Text Up to 79 characters A brief description explaining the use of the additional address object.

2.6.3 Bookmark ObjectsThe administrator is able to edit, delete and create new objects from this sub-section by double-clicking on a previously configured object or by selecting the New icon.

Table 2.6.3: Configure > Objects > Bookmark Objects > Edit Address

Field Name Field Type Value Range Description

Disable Check box Enabled/Disabled A toggle for whether the configured bookmark object should be disabled or not. Default is unselected.

Name Text Up to 19 characters A unique identifier for the bookmark object. The object’s name must not begin with a number.

Description Text Up to 79 characters A brief description of the bookmark object.Label Text Up to 19 characters A brief label for the bookmark object.

Page 228: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

228

GB-OS 6.0 User’s Guide

Reference B: System Parameters

Table 2.6.3: Configure > Objects > Bookmark Objects > Edit Address

Bookmarks

Object Pulldown All defined bookmark objects

A selection for the previously defined bookmark object to be pooled in the definition.

icon Pulldown None, Browser, Document, Email, Folder, Network, Web

A selection to display a built-in icon for the bookmark.

Label Text Up to 19 characters Enter a label for the bookmark object.

Type Pulldown <cifs://>, <ftp://>, <ftps://>, <http://>, <https://>

The type of protocol used for the bookmark object’s URL.

URL Text Up to 499 characters The URL for the bookmark object.

Description Text Up to 79 characters A brief description explaining the use of the additional bookmark object.

2.6.4 Encryption ObjectsEncryption objects define encryption settings and are used when creating IPSec Objects. The Encryption Object list displays the name, type and description of all defined encryption objects. The administrator is able to edit, delete and create new objects from this sub-section by double-clicking on a previously configured object or by selecting the New icon.

Table 2.6.4: Configure > Objects > Encryption Objects > Edit Encryption Object

Field Name Field Type Value Range Description

Disable Check box Enabled/Disabled A toggle for whether the configured encryption object should be disabled or not. Default is unselected.

Name Text Up to 19 characters A unique identifier for the encryption object. It is recommended that the encryption object’s Name includes the encryption algorithms used. The object’s name must not begin with a number.

Description Text Up to 79 characters A brief description of the encryption object.Object Pulldown <???>, <USER

DEFINED>, all defined objects.

A selection for a user defined encryption object or a default encryption object.

Encryption Method Pulldown <none>, <null>, <Camilla>, <AES-128>, <AES-192>, <AES-256>, <blowfish>, <des>, <3des>, <strong>

A selection for the encryption method to be used by the object.For an explanation on available encryption methods, see Encryption Methods.

Hash algorithm Pulldown <none>, <hmac-md5>, <hmac-sha1>, <hmac-sha2>, <all>

A selection for the hash algorithm to be used by the object.For an explanation on available hash algorithms, see Hash Algorithms.

Key Group Pulldown <any>, <DH Group 1>, <DH Group 2>, <DH Group 5>, <DH Group 14>, <DH Group 15>, <DH Group 16>

A selection for the key group to be used by the object.For an explanation on key groups, see Key Group.

Description Text Up to 79 characters A brief description of the encryption object to identify multiple objects contained in an encryption object.

Page 229: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

229

GB-OS 6.0 User’s Guide

Reference B: System Parameters

2.6.5 IPSec ObjectsIPSec Objects are used when defining IPSec tunnels and user groups. The IPSec Object list displays the name and description of all defined IPSec Objects. IPSec Objects configure how incoming VPN connections will be negotiated by defining what client or VPN gateway initiation behavior should be accepted by your GTA firewall.

Table 2.6.5: Configure > Objects > VPN Object

Field Name Field Type Value Range Description

Disable Check box Enabled/Disabled A toggle for whether access to the VPN Object should be disabled or not. The Default is unselected.

Name Text Up to 19 characters A unique identifier for the network connection, used to reference it elsewhere in the configuration. The object’s name cannot begin with a number.

Description Text Up to 80 characters A description used to further identify the use for the specific VPN Object.

Phase I

Exchange Mode Pulldown Main, Aggressive A selection for flexible (Main) or forced (Aggressive) negotiation of acceptable encryption algorithms for IKE. Aggressive mode is required if one component of the VPN has a dynamic (DHCP or PPP) IP address, such as with a dynamically addressed VPN gateway or mobile VPN client.

Encryption Object Pulldown ???, All defined encryption objects, *EDIT *

A selection for the encryption object to be used during Phase I. Selecting * EDIT * allows for the editing of an existing or creation of a new encryption object.

Advanced

NaT-T Pulldown <Automatic>, <Disable>, <Force>

A selection for whether the NAT-Transversal (a method for circumventing IPSec NATing problems) should be forced. Default is <Automatic>.

Lifetime Text Up to 5 characters The length of time in minutes before the Phase I (IKE) security associations must be renewed. Shorter times are generally more secure, but may reduce performance by adding renewal overhead time to the connection.

DPD interval Text Up to 5 characters The interval in seconds between checks for continued viability of the VPN connection (also known as dead peer detection). To disable DPD queries made by the firewall, set the interval to 0. The firewall will continue to respond to DPD signals from other VPN gateways and clients, but will not initiate any signals of its own.

Phase II

Encryption Object Pulldown ???, All defined encryption objects, * EDIT *

A selection for the encryption object to be used during Phase II. Selecting * EDIT * allows for the creation of a new encryption object.

Advanced

Lifetime Text Up to 5 characters The length of time in minutes before the Phase II security associations must be renewed. This time must be smaller than the Lifetime value set for Phase I. Shorter times are generally more secure, but may reduce performance by adding renewal overhead time to the connection.

Page 230: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

230

GB-OS 6.0 User’s Guide

Reference B: System Parameters

2.6.6 Service GroupsService group objects are used when defining security policies and inbound tunnels. The Service Group object list displays the name, type and description of all defined service group objects. The administrator is able to edit, delete and create new objects from this sub-section.

Additional service group objects can be pooled together in the ServiCeS section to create a broader definition.

Table 2.6.6: Configure > Objects > Service Groups

Field Name Field Type Value Range Description

Disable Check box Enabled/Disabled A toggle for whether the configured service group object should be disabled or not. Default is unselected.

Name Text Up to 19 characters A unique identifier for the service group object. The object’s name must not begin with a number.

Description Text Up to 79 characters A brief description of the service group object.

Services

Object Pulldown <???>, <USER DEFINED>, All defined service group objects

A selection for the service group object to be used.

Protocol Pulldown <TCP>, <UDP>, <ICMP>, <IP>

If <USER DEFINED> has been selected, select the protocol to be added.

Port(s) Text Up to 12 port and/or port ranges

If <USER DEFINED> has been selected, enter the port number manually. Port numbers can be entered individually (1,2,3,4,5) or as a pool (1-5).

Description Text Up to 79 characters A brief description of the service.

2.6.7 Time GroupsThe Time Group object list displays the name, type and description of all defined time group objects. Time Group objects can be used when creating security policies. The administrator is able to edit, delete and create new objects from this sub-section.

Additional time group objects can be pooled together in the tiMe grouPS section to create a broader definition.

Table 2.6.7: Configure > Objects > Time Groups

Field Name Field Type Value Range Description

Disable Check box Enabled/Disabled A toggle for whether the configured time object should be disabled or not. Default is unselected.

Name Text Up to 19 characters A unique identifier for the time group object. The object’s name must not begin with a number.

Description Text Up to 79 characters A brief description of the time group object.

Time Groups

Object Pulldown <???>, <USER DEFINED>, all defined time group objects.

A selection for the time group object to be used. Selecting a previously defined object allows for additional edits.

Start Pulldowns 00:00-24:00 If <USER DEFINED> has been selected, a selection for the start period of the time group.

End Pulldowns 00:00-24:00 If <USER DEFINED> has been selected, a selection for the end period of the time group.

Sun, Mon, Tue, Wed, Thr, Fri, Sat

Checkboxes Enabled/Disabled If <USER DEFINED> has been selected, a toggle for the days of the week that the start and end times will be applied to the time group. Default is unselected.

Page 231: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

231

GB-OS 6.0 User’s Guide

Reference B: System Parameters

2.7 ReportingThe Reporting section allows the administrator to schedule executive reports and configure preferences for historical statistic graphs.

2.7.1 SummaryThe Summary sub-section provides on overview of the current firewall mode’s configuration settings found in the Reporting section. Links to containers pertaining to specific sections of the firewall’s configuration are provided along the top of the screen. Containers and sub-containers can be expanded or collapsed to navigate through displayed data.

2.7.2 Preferences The Preferences sub-section allows administrators to customize the colors for the Historical Statistics graphs displayed in the user interface and included in the Executive Reports. Edit the colors by entering the color Hex number or using the color picker.

2.7.3 Schedule The Schedule sub-section allows administrators to schedule daily, weekly or monthly executive reports/

Table 2.7.3: Configure > Reporting > Schedule

Field Name Field Type Value Range Description

Disable Check box Enabled/Disabled A toggle for enabling or disabling the scheduled report.Default is unselected.

Description Text Up to 79 characters A description for the scheduled report.

Report

Type Pulldown Executive Daily, Weekly, Monthly Yearly

The type of report to be run. The type determines the time period for which report data is presented.

Locale Pulldown Default, English The locale option determines the report language.

Advanced

Reporting Options Check box Enabled/Disabled Data options for the scheduled report. Select the categories for which the report will display data and graphs.

Schedule

Frequency Pulldown Daily, Weekly, Monthly

The frequency for which the scheduled report will run.

Day Pulldown Sunday- Friday Select the day of the week in which the scheduled report will run if frequency is set to weekly.

Time Pulldown 00:01 - 23.59 Select the time of day at which the scheduled report will run.

Email

Subject Text Up to 255 characters The subject line for the report email.To Pulldown Address Objects,

<USER DEFINED>The email(s) to which the scheduled report will be sent.

Page 232: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

232

GB-OS 6.0 User’s Guide

Reference B: System Parameters

2.8 Security PoliciesThe Security Policies section allows the administrator to edit policies with the Policy Editor as well as adjust security preferences.

2.8.1 SummaryThe Summary sub-section provides on overview of the current firewall mode’s configuration settings found in the Security Policies section. Links to containers pertaining to specific sections of the firewall’s configuration are provided along the top of the screen. Containers and sub-containers can be expanded or collapsed to navigate through displayed data.

2.8.2 Policy EditorThe Policy Editor sub-section allows the administrator to edit, delete or create new Inbound, Outbound, Pass Through, and VPN policies.

2.8.2.1-4 Inbound, Outbound, Pass Through, VPN (IPSec, L2TP, PPTP, SSL Client)

All security policies contain identical configuration options. To define a specific security policy, navigate to its appropriate screen. The administrator is able to edit, delete and create new policies.

Table 2.8.2.1-5: Configure > Security Policies > Policy Editor > Security Policies

Field Name Field Type Value Range Description

Disable Check Cbox

Enabled/Disabled A toggle for whether or not the policy is to be used. Default is unselected.

Description Text Up to 79 characters Description of the policy.Type Pulldown Accept, Deny A selection for the nature of the policy. Default is Deny.

interface Pulldown <ANY>, all defined logical interfaces

A selection for the interface to which the policy will apply.

Service Pulldown ???, all defined service group objects, * EDIT *

A selection for the service group object to be used by the policy. Selecting <*EDIT*> allows for the configuration of new object.

Time Groups Pulldown ???, all defined time group objects, * EDIT *

A selection for the time group object to be used by the policy. Selecting <* EDIT*> allows for the configuration of new object.

Source address Pulldown ???, <USER DEFINED>, <ANY_IP>, all defined address objects of type All or Security Policy, * EDIT *

A selection for the source IP address of the policy. Selecting <USER DEFINED> will allow for the manual entry of the source address.

Destination address Pulldown ???, <USER DEFINED>, all defined interfaces and address objects of type All or Security Policy, * EDIT *

A selection for the destination IP address of the policy. Selecting <USER DEFINED> will allow for the manual entry of the destination address.

Advanced

Broadcast Check box Enabled/Disabled A toggle for whether the Destination Address is a broadcast address or not. Default is unselected.

Options

Priority Pulldown <0> - <7> A value for the priority of the policy to be tagged in log messages.

Page 233: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

233

GB-OS 6.0 User’s Guide

Reference B: System Parameters

Table 2.8.2.1-5: Configure > Security Policies > Policy Editor > Security Policies

Action

alarm Check box Enabled/Disabled A toggle for whether or not the administrator should be notified if a policy alarm is triggered. Default is unselected.

Email Check box Enabled/Disabled A toggle for whether or not the administrator should be notified by email if the policy is triggered. Default is unselected.

iCMP Check box Enabled/Disabled A toggle for whether the policy should respond with ICMP unreachable or TCP reset if triggered. Default is unselected.

iPS Check box Enabled/Disabled A toggle for whether traffic on the security policy should be checked against configured IPS policies. Default is unselected.

Log Pulldown <Default>, <Yes>, <No>

A selection for whether the action should be logged or not. <Default> is the value defined in Configure>Security Policies>Preferences.

Report Check box Enabled/Disabled A toggle for whether or not the policy should be included in report data.

SMS Check box Enabled/Disabled A toggle for whether or not the administrator should be notified by SMS policy alarm if the policy is triggered. Default is unselected.

SNMP Trap Check box Enabled/Disabled A toggle for whether or not the administrator should be notified if an SNMP trap policy alarm is triggered. Default is unselected.

Stop interface Check box Enabled/Disabled A toggle for whether or not the administrator should be notified if a stop interface policy alarm is triggered. Default is unselected.

Coalesce

Source address Check box Enabled/Disabled A toggle for whether the source address should be coalesced or not. Default is unselected.

Source Ports Check box Enabled/Disabled A toggle for whether source ports should be coalesced or not. Default is unselected.

Destination address Check box Enabled/Disabled A toggle for whether the destination address should be coalesced or not. Default is unselected.

Destination Ports Check box Enabled/Disabled A toggle for whether the destination ports should be coalesced or not. Default is unselected.

Page 234: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

234

GB-OS 6.0 User’s Guide

Reference B: System Parameters

2.8.3 PreferencesThe Preferences sub-section allows the firewall administrator to set global preferences to be applied to security policies.

Table 2.8.3: Configure > Security Policies > Preferences

Field Name Field Type Value Range Description

Options

automatic Policies Check box Enabled/Disabled Options include enabling the use of automatic policies and logging activity generated by them, as well as inclusion in report data.

Deny address Spoof Check box Enabled/Disabled Always enabled. Options include generating alarms, emailing the administrator and logging activity when an alarm is tripped.

Deny Doorknob Twist

Check box Enabled/Disabled Always enabled. Options include generating alarms, emailing the administrator, enabling ICMP and logging activity when an alarm is tripped.

Deny Fragmented Packets

Check box Enabled/Disabled Options include enabling the ability to deny fragmented packets and logging activity generated by them.

Deny invalid Packets

Check box Enabled/Disabled Always enabled. An option is available to log denied invalid packets.

Deny Unexpected Packets

Check box Enabled/Disabled Always enabled. An option is available to log denied unexpected packets.

ident Check box Enabled/Disabled Options include enabling Ident.Stealth Mode Check box Enabled/Disabled Options include enabling the ability to have the firewall

operate in stealth mode and logging activity generated by it.

TCP SYN Cookies Check box Enabled/Disabled Options include enabling the ability the use of TCP SYN cookies and logging activity generated by them.

Policy Blocks Check box Enabled/Disabled Always enabled. An option is available to log policy blocks.

Tunnel Opens Check box Enabled/Disabled Always enabled. An option is available to log tunnel opens.

Tunnel Closes Check box Enabled/Disabled Always enabled. An option is available to log tunnel closes.

Coalesce

interval Text Up to 5 characters Entering a value of zero (0) turns off coalescing. Default is 60.

Source address Check box Enabled/Disabled A toggle for whether log messages should be coalesced from similar source addresses or not. Default is selected.

Source Ports Check box Enabled/Disabled A toggle for whether log messages should be coalesced from similar source ports or not. Default is selected.

Destination address Check box Enabled/Disabled A toggle for whether log messages should be coalesced from similar destination addresses or not. Default is selected.

Destination Ports Check box Enabled/Disabled A toggle for whether log messages should be coalesced from similar destination ports or not. Default is selected.

Page 235: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

235

GB-OS 6.0 User’s Guide

Reference B: System Parameters

2.9 ServicesThe Services section allows the administrator to enable and edit services such as DHCP, DNS, Dynamic DNS, Firewall Control Center, High Availability, Remote Logging and SNMP. Some of these services are optional on select GTA firewalls.

2.9.1 SummaryThe Summary sub-section provides on overview of the current firewall mode’s configuration settings found in the Services section. Links to containers pertaining to specific sections of the firewall’s configuration are provided along the top of the screen. Containers and sub-containers can be expanded or collapsed to navigate through displayed data.

2.9.2 DHCPThe DHCP sub-section allows the administrator to edit, delete or create new DHCP address pools.

Table 2.9.2a: Configure > Services > DHCP

Field Name Field Type Value Range Description

Enable Check box Enabled/Disabled A toggle for whether or not the DHCP service should be used. Default is unselected.

Selecting New creates a new DHCP address range.

Table 2.9.2b: Configure > Services > DHCP > Edit DHCP Address Range

Field Name Field Type Value Range Description

Disable Check box Enabled/Disabled A toggle for whether the DHCP address range should be used or not. Default is unselected.

Type Pulldown DHCPv4, DHCPv6 Selection of DHCPv4 versus DHCPv6.Description Text Up to 79 characters A description of the IP address pool range.Beginning address Text IP address The first IP address of the pool’s range.Ending address Text IP address The last IP address of the pool’s range.Netmask Text IP address Subnet mask used to divide hosts into network groups.

Default is 255.255.255.0. Only for IPv4 networks.Prefix Length Text Up to 5 characters Enter the prefix length for DHCPv6.Lease Duration Text/Text/

TextUp to 5 characters/Up to 2 characters/ Up to 2 characters

The length of the lease, entered in day/hours/minutes. Default is 1 day, 0 hours, 0 minutes.

Options

Default Gateway Text IP address Gateway given to DHCP clients.Domain Name Text Up to 57 characters DNS domain name.Name Server iP address

Text IP address IP address of the DNS that will be issued to the requesting client. Up to three DNSs can be assigned.

WiNS Server iP address

Text IP address IP address of the WINS server that will be issued to the requesting client. Up to three WINS servers can be assigned.

Network Time Text IP Address IP address of the network time server that will be issued to the requesting client. Up to three network time servers can be assigned.

Advanced

MTU Text Up to 5 characters The MTU size determines the greatest packet size that can be transmitted by the DHCP service. A value of 0 means the field is ignored.

Page 236: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

236

GB-OS 6.0 User’s Guide

Reference B: System Parameters

Table 2.9.2b: Configure > Services > DHCP > Edit DHCP Address Range

Advanced

Static Leases

Disable Check box Enabled/Disabled A toggle for whether the configured static lease should be disabled or not. Default is unselected.

Host Name Text Up to 119 characters

The host name to be used by the static lease.

iP address Text IP address The desired IP address to be statically leased to the host.

MaC address Text Up to 17 characters The host’s MAC address.Description Text Up to 159

charactersA description of the host’s static lease.

Exclusion Ranges

Range Text/Text IP address/ IP address

Define up to five address ranges to exclude from each DHCP range. To enter a single IP address, enter its value in both the beginning and ending address fields.

2.9.3 DNSThe DNS sub-section allows the administrator to configure the firewall as a primary Domain Name Server, maintaining a database of domain names and their corresponding IP addresses. Toggling between the DNS Proxy and DNS Server radio buttons will allow for the configuration of each.

Table 2.9.3a: Configure > Services > DNS Proxy

Field Name Field Type Value Range Description

Name Servers

External

Enable Check box Enabled/Disabled A toggle for whether or not the external name server should be enabled. Default is unselected.

iP address Text IP address The IP address of the external name server.

Internal

Enable Check box Enabled/Disabled A toggle for whether the internal name server should be enabled or not. Default is unselected.

iP address Text IP address The IP address of the internal name server.Primary Domain Name

Text Up to 79 characters The primary domain name used for the network.

DNS

Enable Check box Enabled/Disabled A toggle for whether or not the DNS service should be enabled. Default is unselected.

Service Radio Button

Enabled/Disabled To configure the DNS Proxy, select the DNS Proxy option.

Advanced

automatic Policies Check box Enabled/Disabled A toggle to have the DNS proxy automatically accept all policies. Default is selected.

Page 237: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

237

GB-OS 6.0 User’s Guide

Reference B: System Parameters

Table 2.9.3b: Configure > Services > DNS Server

Field Name Field Type Value Range Description

Name Servers

External

Enable Check box Enabled/Disabled A toggle for whether the external name server should be enabled or not. Default is unselected.

iP address Text IP address The IP address of the external name server.

Internal

Enable Check box Enabled/Disabled A toggle for whether the internal name server should be enabled or not. Default is unselected.

iP address Text IP address The IP address of the internal name server.Primary Domain Name

Text Up to 79 characters Enter the primary domain name used for the network.

DNS

Enable Check box Enabled/Disabled A toggle for whether the DNS service should be enabled or not. Default is unselected.

Service Radio Button

Enabled/Disabled To configure the DNS server, select the DNS Server option.

Advanced

automatic Policies Check box Enabled/Disabled A toggle to have the DNS proxy automatically accept all policies. Default is selected.

DNS Server

Server Names Text Up to 79 characters The host name of your DNS server.Secondary Server Names

Text Up to 79 characters The host names of DNS servers acting as alternate name servers for the domain.

Forwarders Text/Text/Text

IP address/ IP address/ IP address

DNS servers that will be utilized as DNS forwarders.

Trusted Networks Pulldown ???, <USER DEFINED>, * EDIT *, all configured networks

Networks or IP Addresses allowed for recursive DNS searches.

Email Contact Text Up to 127 characters

The email contact for the DNS server.

Advanced

Subnets

Network iP address Text IP address The network IP address of the subnet.Reverse Zone Name Text IP address The reverse zone name of the subnet.

Page 238: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

238

GB-OS 6.0 User’s Guide

Reference B: System Parameters

Clicking the New icon or the preSS New to creAte link in the Domains section will open the Edit DNS Domain screen.

Table 2.9.3.2c: Configure > Services > Edit DNS Domain

Field Name Field Type Value Range Description

Disable Check box Enabled/Disabled A toggle for whether or not DNS Domain should be disabled. Default is unselected.

Domain Name Text Up to 79 characters The domain name of the defined zone.

Description Text Up to 79 characters A description of the DNS domain.

iP address Text IP address The IP address of a host to respond to the zone name.

Mail Exchangers Text Up to 79 characters The mail exchangers for the DNS domain.

Hosts

Disable Check box Enabled/Disabled A toggle for whether the host entry should be disabled or not. Default is selected.

RDNS Check box Enabled/Disabled A toggle for whether reverse DNS should be used by the entry or not. Default is unselected.

iP address Text IP address The IP address of the host entry.

Host Names Text Up to 79 characters Enter the primary host name in the first field and aliases in succeeding fields.

2.9.4 Dynamic DNSThe Dynamic DNS sub-section allows the administrator to automate the process of advising DNS servers when the automatically assigned IP address for a network device is changed, ensuring that a specific domain name always points to the correct machine.

Table 2.9.4a: Configure > Services > Dynamic DNS

Field Name Field Type Value Range Description

Enable Check box Enabled/Disabled A toggle for whether or not Dynamic DNS should be used. Default is unselected.

Selecting New creates a new a new Dynamic DNS entry.

Table 2.9.4b: Configure > Services > Dynamic DNS

Field Name Field Type Value Range Description

Disable Check box Enabled/Disabled A toggle for whether the Dynamic DNS entry should be disabled or not. Default is unselected.

Description Text Up to 79 characters A description of the Dynamic DNS entry.Host Name Text Up to 79 characters The host name of the service that will use Dynamic

DNS.interface Pulldown All configured

logical interfacesA selection for the logical interface for the Dynamic DNS entry.

Service Pulldown <DynDNS>, <ChangeIP>

A selection for the Dynamic DNS service provider. An active account with the selected service provider is required.

Login User Name Text Up to 79 characters The login name for the selected Dynamic DNS service account.

Login Password Text Up to 79 characters The login password for the selected Dynamic DNS service account.

Page 239: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

239

GB-OS 6.0 User’s Guide

Reference B: System Parameters

2.9.5 High AvailabilityThe High Availability sub-section allows the administrator to configure two systems to operate as a single virtual firewall, ensuring network access and security are maintained with minimum downtime.

Table 2.9.5: Configure > Services > High Availability

Field Name Field Type Value Range Description

Enable Check box Enabled/Disabled A toggle for whether or not H2A - High Availability should be used. Default is unselected.

Status n/a n/a An indication of the service’s status.VRiD Text Up to 2 characters Enter a value between 0 and 15 to uniquely identify

the H2A group. All systems within the group must have the same VRID.

Priority Text Up to 3 characters Enter a value between 1 and 255. The firewall with the highest number and confirmed communications beacons will operate in Master mode and will process network traffic as the virtual firewall.

Update Slave Button Update Update the status of the H2A slave firewall.

Advanced

automatic Policies Check box Enabled/Disabled A toggle for whether automatic policies are used.Settle Time Text Up to 5 characters A setting for how long a firewall will stay (in seconds

in a mode during a HA transition, before probing its beacons.

High Availability

Name n/a n/a The name of the configured H2A firewall.interface Pulldown ???, all defined

interfacesThe interface of the configured H2A firewall.

Virtual iP address Pulldown ???, all defined interfaces

The virtual IP address of the configured H2A firewall.

Description n/a n/a A description of the configured H2A firewall.

2.9.6 Remote LoggingThe Remote Logging sub-section allows the administrator to configure how and where log information is sent.

Table 2.9.6: Configure > Services > Remote Logging

Field Name Field Type Value Range Description

Enable Check box Enabled/Disabled A toggle for whether or not the Remote Logging service should be used. Default is unselected.

Syslog Server Text Up to 79 characters IP Address or host name of a system that will accept the remote logging data.

Advanced

Binding interface Pulldown <AUTOMATIC>, all defined interfaces and VLANs

Address from which logging is sourced. Default is <AUTOMATIC>.

Facilities

Policy Facility Pulldown Syslog facility Logs information associated with any policy that has logging enabled. Default is local1.

NaT Facility Pulldown Syslog facility Logs information associated with outbound packets. Default is local0.

WWW Facility Pulldown Syslog facility Logs all URLs accessed through the GTA firewall. Default is local2.

Page 240: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

240

GB-OS 6.0 User’s Guide

Reference B: System Parameters

2.9.7 SNMPThe SNMP sub-section allows the administrator to manage IP devices, retrieving data from each device on a network and sending it to designated hosts.

Table 2.9.7: Configure > Services > SNMP

Field Name Field Type Value Range Description

Enable Check box Enabled/Disabled A toggle for whether or not the SNMP service should be used. Default is unselected.

Contact information Text Up to 59 characters Email address of the administrator.Location Text Up to 59 characters User defined description of the location of the

administrator.

Version 2 Configuration

Enable Check box Enabled/Disabled A toggle for whether or not the SNMP version 2 service should be used. Default is unselected.

Community Text Up to 59 characters User defined description of community members. Doubles as a password.

Version 3 Configuration

Enable Check box Enabled/Disabled A toggle for whether or not the SNMP version 3 service should be used. Default is unselected.

User iD Text Up to 19 characters User name assigned separately from other user authorization names.

Password Text Up to 59 characters Encrypted password assigned to the user name.Security Level Pulldown <AuthPriv>,

<AuthNoPriv>Security level of the SNMP server. Default is AuthPriv.

Advanced

automatic Policies Check box Enabled/Disabled A toggle for whether the firewall should automatically generate a set of policies to allow user of the SNMP service. If disabled, remote access policies must be defined. Default is selected.

Page 241: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

241

GB-OS 6.0 User’s Guide

Reference B: System Parameters

2.10 Threat ManagementThe Threat Management section allows the administrator to enable and configure IPS, Mail Sentinel and Surf Sentinel.

2.10.1 SummaryThe Summary sub-section provides an overview of the current firewall mode’s configuration settings found in the Threat Management section. Links to containers pertaining to specific sections of the firewall’s configuration are provided along the top of the screen. Containers and sub-containers can be expanded or collapsed to navigate through displayed data.

2.10.2 IPSThe IPS sub-section allows the administrator to enable and configure GB-OS’ Intrusion Prevention System.

2.10.2.1 Proxy

The Proxy sub-section allows the administrator to enable and configure IPS.

Table 2.10.2.1 Configure > Threat Management > IPS > Proxy

Field Name Field Type Value Range Description

Enable Check box Enabled/Disabled A toggle for whether the Intrusion Protection proxy should be enabled or not. Default is unselected.

Rule Set Pulldown Default/Subscription A selection for the IPS rule set used by the IPS proxy. GTA Firewall UTM Appliances that do not have a valid GTA support contract use the default rule set.

Advanced

Performance Tuning

Networks

External N/A N/A Any external IP the IPS applies to; not editable. Protected Pulldown All defined address

objects of type Network

A selection for the GTA Firewall UTM Appliance’s networks the IPS proxy should protect.

External Servers

aiM Pulldown All defined address objects of type Network

A selection for the address object that contains addresses of known AOL Instant Messenger servers.

Internal Servers

DNS Pulldown All defined address objects of type Network

Defines IP of internal DNS servers.

Email Pulldown ???, <USER DEFINED>, all defined address objects of type Email, *EDIT*

Defines IP of internal email servers.

SNMP Pulldown All defined address objects of type Network

Defines IP of internal SNMP servers.

Telnet Pulldown All defined address objects of type Network

Defines IP of internal servers allowing telnet.

Page 242: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

242

GB-OS 6.0 User’s Guide

Reference B: System Parameters

Table 2.10.2.1 Configure > Threat Management > IPS > Proxy

Web Pulldown All defined address objects of type Network

Defines internal Web server IP address.

Services

DNS Pulldown All defined services Defines the DNS service.FTP Pulldown All defined services Defines the FTP service.Email Pulldown All defined services Defines the email service.SSH Pulldown All defined services Defines the SSH service.Telnet Pulldown All defined services Defines the telnet service.Web Pulldown All defined services Defines the Web service.

2.10.2.2 Policies

The Policies sub-section allows for the configuration of Intrusion Protection policies.

Table 2.10.2.2: Configure > Threat Management > IPS > Policies

Field Name Field Type Value Range Description

Filter

Row Text Up to 6 characters A selection for the row number that should be displayed.

Rows per Page Pulldown 50, 100, 500, all A selection for the number of rows to be displayed. Displaying 500 or more rows per page may impact browser performance.

Advanced

Column

Column Pulldown Enable, Log, Alarm, Action, Name, ID, Group

A selection for the column to filter.

Filter Check box Enabled/Disabled A toggle for whether the selected column should be filtered or not. Default is unselected.

Field Pulldown Variable A selection for the value to be filtered according to the selected ColumN.

Policies

Enable Check box Enabled/Disabled A toggle for whether the selected IPS policy should be enabled or not. Default is unselected.

Log Check box Enabled/Disabled A toggle for whether the selected IPS policy should be logged or not. Default is unselected.

alarm Check box Enabled/Disabled A toggle for whether the selected IPS policy should generate alarms if triggered or not. Default is unselected.

action Pulldown Drop, Pass, Reset A selection for the action to be performed by the IPS policy if triggered. <Drop> drops the packet, <Pass> passes the packet through the firewall, <Reset> responds to the start and end points of the connection with a reset packet.

Page 243: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

243

GB-OS 6.0 User’s Guide

Reference B: System Parameters

2.10.3 Mail SentinelThe Mail Sentinel sub-section allows the administrator to enable and configure Mail Sentinel. Some of these services are optional on select GTA firewalls.

2.10.3.1 Proxy

The Proxy sub-section allows for the configuration of the Mail Sentinel proxy.

Table 2.10.3.1: Configure > Threat Management > Mail Sentinel > Proxy

Field Name Field Type Value Range Description

Enable Check box Enabled/Disabled A toggle for whether the Mail Sentinel proxy should be enabled or not. Default is unselected.

Connection

Time Out Text Up to 5 characters The amount of time, in seconds, before the connection will time out. Default is 120.

Maximum Connections

Text Up to 5 characters The number of simultaneously allowed connections. Default is 25.

Advanced

Options

automatic Policies Check box Enabled/Disabled A toggle for whether the firewall should automatically generate the required policies for the email proxy to function. Default is selected.

2.10.3.2 Policies

The Policies sub-section allows for the configuration of Mail Sentinel policies.

Table 2.10.3.2: Configure > Threat Management > Mail Sentinel > Policies

Field Name Field Type Value Range Description

Disable Check box Enabled/Disabled A toggle for whether or not the Mail Sentinel policy should be used. Default is unselected.

Description Text Up to 79 characters A brief description of the policy’s function.Email Server Pulldown <???>, all

configured address objects of type Mail Sentinel, * EDIT *

A selection for the email server to apply to the Mail Sentinel policy. Select <* EDIT *> to define a new address object.

Type Pulldown <Accept>, <Deny> A selection for the nature of the policy.

Source

address Pulldown ???, <USER DEFINED>, ANY_IP, all configured address objects of type Mail Sentinel, * EDIT*

A selection for the source (sender) of the email. Select <* EDIT *> to define a new address object.

Destination

address Pulldown ???, <USER DEFINED>, ANY_IP, all configured address objects of type Mail Sentinel, * EDIT*

A selection for the destination (recipient) of the email. Select <* EDIT *> to define a new address object.

Page 244: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

244

GB-OS 6.0 User’s Guide

Reference B: System Parameters

Table 2.10.3.2: Configure > Threat Management > Mail Sentinel > Policies

Match against MX Check box Enabled/Disabled A toggle for whether a DNS Mail Exchanger record query should be checked against the domain in the To: field, causing the email to be rejected if there is no match. Default is unselected.

Match all addresses Check box Enabled/Disabled A toggle for whether the policy should be matched only if all email recipients contain the destination address. Default is unselected.

Email To Block

Reject if RDNS Fails Check box Enabled/Disabled A toggle for whether a Reverse DNS lookup on the remote host should be performed or not. If enabled, the connection will be refused if the lookup fails to match the host’s offered identity.

Maximum Size Text Up to 8 characters Maximum size in kilobytes (KB) of email message to accept. The default, 0, allows any email message size.

Mail abuse Prevention System

Check box, Pulldown

Enabled/Disabled, All defined address objects of type Mail Sentinel, * EDIT *

MAPS; a special DNS server that contains only reverse DNS entries of known spam servers. Default of custom MAPS objects may be specified. Select <* EDIT *> to define a new address object.

Mail Sentinel Anti-Spam*

Greylisting

Enable Check box Enabled/Disabled A toggle for whether greylisting settings should be applied to the Mail Sentinel policy or not. Default is unselected.

Default Radio Button

Enabled/Disabled A selection for using default greylisting settings. Default is selected.

USER DEFiNED Radio Button

Enabled/Disabled A selection for using customized greylisting settings. Default is unselected.

Deny Text Up to 5 characters If USER DEFINED is selected, enter the amount of time, in seconds, before Mail Sentinel will accept a repeat connection from the originating mail server. Default is 20.

Expires Text Up to 5 characters If USER DEFINED is selected, enter the amount of time, in hours, until Mail Sentinel stops waiting for a repeat connection from the originating mail server. Default is 4.

Time to Live Text Up to 5 characters If USER DEFINED is selected, enter the amount of time, in hours, that Mail Sentinel will keep a record of the connection. Default is 36.

Categorization

Enable Check box Enabled/Disabled A toggle for whether Mail Sentinel Anti-Spam’s categorization features should be enabled or not. Default is unselected.

Confirmed

Reject Check box Enabled/Disabled A toggle for whether email evaluated as confirmed spam should be rejected or not. Disabled by default.

Advanced

Threshold Text Up to 3 characters The score email must receive before being categorized as confirmed spam. Higher scores are more tolerant of spam-like qualities.

Page 245: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

245

GB-OS 6.0 User’s Guide

Reference B: System Parameters

Table 2.10.3.2: Configure > Threat Management > Mail Sentinel > Policies

Tag Check box Text

Enabled/Disabled, Up to 39 characters

A toggle for whether confirmed spam should be tagged with the configured text string.

Quarantine Check box, Pulldown

Enabled/Disabled, All address objects of type Mail Sentinel

A selection for an email address object that should receive quarantined (redirected) confirmed spam.

Suspect

Reject Check box Enabled/Disabled A toggle for whether email evaluated as suspected spam should be rejected or not. Disabled by default.

Advanced

Threshold Text Up to 3 characters The score email must receive before being categorized as suspected spam. Higher scores are more tolerant of spam-like qualities.

Tag Check box Text

Enabled/Disabled, Up to 39 characters

A toggle for whether confirmed spam should be tagged with the configured text string.

Quarantine Check box, Pulldown

Enabled/Disabled, All address objects of type Mail Sentinel

A selection for an email address object that should receive quarantined (redirected) suspect spam.

Mail Sentinel Anti-Virus*

Enable Check box Enabled/Disabled A toggle for whether Mail Sentinel Anti-Virus should be enabled or not. Disabled by default.

Reject Check box Enabled/Disabled A toggle for whether email with known viruses should be rejected or not. Disabled by default.

Advanced

Tag Check box Text

Enabled/Disabled, Up to 39 characters

A toggle for whether email with known viruses should be tagged with the configured text string.

Quarantine Pulldown Enabled/Disabled, All defined address objects of type Mail Sentinel

A selection for an email address object that should receive quarantined (redirected) email with known viruses.

Maximum Size Text Up to 8 characters Maximum size in kilobytes (KB) of email message to scan for viruses. If this value is lower than the Mail Sentinel policy’s Maximum Size, email may not be fully scanned for viruses. A value of 0 will scan any size email.

*Optional feature requires purchase separately. Requires activation code.

Page 246: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

246

GB-OS 6.0 User’s Guide

Reference B: System Parameters

2.10.4 Surf SentinelThe Surf Sentinel sub-section allows the administrator to enable and configure Surf Sentinel. Some of these services are optional on select GTA firewalls.

2.10.4.1 Proxy

The Proxy sub-section allows for the configuration of the Surf Sentinel proxy.

Table 2.10.4.1: Configure > Threat Management > Surf Sentinel > Proxy

Field Name Field Type Value Range Description

Traditional Proxy

Enable Check box Enabled/Disabled A toggle for whether or not the Surf Sentinel proxy should be enabled. Default is unselected.

Port Text Up to 5 characters. The port through which the proxy will run. Default is 2784.

Advanced

automatic Policies Check box Enabled/Disabled A toggle for whether the firewall should automatically generate the required policies for the email proxy to function. Default is selected.

Transparent Proxy

Enable Check box Enabled/Disabled A toggle for whether the transparent proxy should be enabled or not. Default is unselected.

Block Action

action Pulldown <Use Message>, <Redirect to URL>

A selection for the action to be performed should a user’s request be blocked.

Message Text Up to 159 characters

If <Use message> is selected for the aCtioN, the entered message will be displayed. Default is Local policy denies access to Web page.

URL Text Up to 127 characters

If <Redirect to URL> is selected for the aCtioN, the user will be directed to the entered URL.

2.10.4.2 Policies

The Policies sub-section allows for the configuration of Surf Sentinel policies.

Table 2.10.4.2: Configure > Threat Management > Surf Sentinel > Policies

Field Name Field Type Value Range Description

Disable Check box Enabled/Disabled A toggle for whether or not the Surf Sentinel policy should be used. Default is unselected.

Description Text Up to 79 characters/ A brief description of the Surf Sentinel policy.Source address Pulldown ???, <USER

DEFINED>, ANY_IP, all defined address objects of type All or Surf Sentinel, * EDIT *

If a request matches an element of the specified address object, the packet will be compared to the policy. Select <* EDIT *> to define a new address object.

Time Group Pulldown ???, Always, all defined time group objects, * EDIT *

A selection to apply a time group object to the Surf Sentinel Policy.

Advanced

authentication Required

Check box Enabled/Disabled A toggle for whether the user should require authentication or not. Default is unselected.

Page 247: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

247

GB-OS 6.0 User’s Guide

Reference B: System Parameters

Table 2.10.4.2: Configure > Threat Management > Surf Sentinel > Policies

Destination address Pulldown ???, <USER DEFINED>, ANY_IP, all defined address objects of type All or Surf Sentinel, * EDIT *

A selection for the destination address. If <USER DEFINED> is selected, enter the address manually.This field is useful if the administrator wishes to restrict access based on the destination. Select <* EDIT *> to define a new address object.

HTTPS Filtering Check box Enabled/Disabled A toggle for enabling or disabling filtering of https protocols. Default is disabled.

Content Filtering Facilities

Local allow List Pulldown All defined address objects of type All or Surf Sentinel

Use the firewall’s Allow list.

Local Deny List Pulldown All defined address objects of type All or Surf Sentinel

Use the firewall’s Deny list.

Surf Sentinel* Check box Enabled/Disabled Use the Surf Sentinel categories list. Requires an optional Surf Sentinel subscription. Purchased separately.

Content Blocking

activeX Objects Check box Enabled/Disabled A toggle for whether ActiveX objects should be blocked or not. Default is unselected.

Java Check box Enabled/Disabled A toggle for whether Java applets should be blocked or not. Default is unselected.

Javascript Check box Enabled/Disabled A toggle for whether Javascript should be blocked or not. Default is unselected.

Unknown HTTP Commands

Check box Enabled/Disabled A toggle for whether Unknown HTTP commands should be blocked or not. Default is unselected.

Surf Sentinel Categories*

accept Selection Surf Sentinel Categories

Specify allowed Surf Sentinel categories. Switch a category from one list to the other by selecting the item and clicking the left or right arrow button. Surf Sentinel subscription must be enabled.

Deny Selection Surf Sentinel Categories

Specify blocked Surf Sentinel categories. Switch a category from one list to the other by selecting the item and clicking the left or right arrow button. Surf Sentinel subscription must be enabled.

*Optional feature requires purchase separately. Requires activation code.

Page 248: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

248

GB-OS 6.0 User’s Guide

Reference B: System Parameters

2.11 VPNThe VPN section allows the administrator to enable and configure VPN IPSec Tunnels and remote access options - the Mobile IPSec Client and SSL Browser and Client. Some of these services are optional on select GTA firewalls.

2.11.1 SummaryThe Summary sub-section provides on overview of the firewall’s configuration settings found in the VPN section. Links to containers pertaining to specific sections of the firewall’s configuration are provided along the top of the screen. Containers and sub-containers can be expanded or collapsed to navigate through displayed data.

2.11.2 CertificatesThe Certificates section allows for the creation and configuration of certificates.

Table 2.11.2: Configure > VPN > Certificates

Field Name Field Type Value Range Description

Disable Check box Enable/Disable A selection to disable the certificate. Default is unselected.

Name Text Up to 19 characters A unique identifier for the certificate.

Description Text Up to 19 characters A brief description of the certificate.

Certificate Radio Button

<Import>, <Generate> Selection to either import a certificate or generate a new certificate. Import will allow a certificate to be uploaded.

Generate

Type Pulldown <Certificate>, <CA>, <CSR>

A selection for the certificate’s type. <Certificate> generates a self signed certificate. <CA> creates a certificate authority. <CSR> creates a certificate for submission to a certificate authority.

Common Name Text Up to 127 characters The certificate’s common name.Email address Text Up to 127 characters This field is pre-populated with the administrator’s

email address.Country Pulldown Countries The certificate’s country. State/Region Text Up to 127 characters The certificate’s state or region. City/Locality Text Up to 127 characters The certificate’s state or region. Organization Text Up to 127 characters The certificate’s organization. Organizational Unit Text Up to 127 characters The certificate’s organizational unit.Duration Text Up to 3 characters The valid duration of the certificate, in years.Key Size Pulldown 512, 1024, 1536, 2048 The certificate’s key size, in bits. Larger key sizes

are more CPU intensive.

Import

Certificate

File Pulldown <DER>, <PEM>, <PKCS #12>

A selection for the certificate’s type.

Browse Button n/a Select the button to browse the certificate file’s location.

PKCS #12 Password Text Up to 127 characters If the certificate’s file format is PKCS #12, enter the file’s associated password, if any.

Private Key

File Pulldown <DER>, <PEM> A selection for the certificate’s private key’s type.Browse Button n/a Select the button to browse the certificate’s private

key’s location.

Page 249: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

249

GB-OS 6.0 User’s Guide

Reference B: System Parameters

2.11.3 PreferencesThe Preferences section is used to configure IPSec options for the IPSec Client and Firewall.

Table 2.11.3.1 Configure > VPN > Preferences

Field Field Type Value Range Description

iPSecadvancedautomatic Policies Check box Enabled/Disabled A selection for enabling automatic policies for IPSec.

2.11.4 Remote AccessThe Remote Access section allows for the configuration of the IPSec Client and SSL service.

2.11.4.1 IPSecThe IPSec sub-section allows for the configuration of the Mobile IPSec Client.

Table 2.11.4.1 Configure > VPN > Remote Access > IPSec

Field Field Type Value Range Description

ClientEnable Check box Enabled/Disabled Enable or disable the IPSec Client.iPSec Object Pulldown ???, *EDIT*, all

configured IPSec Objects

A selection for the IPSec Object to be used by the IPSec Client. Selecting <* EDIT *> allows for the configuration of a new IPSec Object.

Local Network Pulldown ???, <USER DEFINED>, All configured networks, * EDIT *

Select the host/subnetwork that should be accessible from the VPN. Select <* EDIT *> to define a new address object.

Pool Network Pulldown ???, <USER DEFINED>, All configured pool networks, * EDIT *

Select the DHCP pool that will be assigned to connecting clients. Select <* EDIT *> to define a new address object.

Domain Name Text Up to 127 characters

Domain assigned to the Mobile IPSec Client

Name Server iP address

Text IP Address DNS server(s) pushed to IPSec Client.

WiNS Server iP address

Text IP Address WINS server(s) pushed to IPSec Client.

advancedOverride Host Name Text Up to 127

charactersAllows an administrator to override default firewall host name, which is configured in Network Settings. Entry can be an IP address or a fully qualified host name.

authenticationLocal identity Pulldown IP Address, Domain,

Email Address, Certificate

Firewall’s identity used for mobile IPSec client connections.

MethodHybrid + XaUTH Check box Enabled/Disabled Enable or disable Hybrid + XAUTH authentication.

Pre-shared Secret Check box Enabled/Disabled Enable or disable pre-shared secret authentication.RSa Check box Enabled/Disabled Enable or disable RSA authentication.RSa + XaUTH Check box Enabled/Disabled Enable or disable RSA + XAUTH authentication.

Page 250: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

250

GB-OS 6.0 User’s Guide

Reference B: System Parameters

Table 2.11.4.1 Configure > VPN > Remote Access > IPSec

Field Field Type Value Range Description

Hybrid + XaUTHLDaPv3 Check box Enabled/Disabled Enables LDAP users.RaDiUS Check box Enabled/Disabled Enables RADIUS users.Login BannerEnable Check box Enabled/Disabled Enable or disable the login banner message.Message Text Up to 4095

charactersEnter a message to be displayed upon logging into the IPSec Client.

2.11.4.2 L2TP

The L2TP sub-section allows for the configuration of L2TP remote access.

Table 2.11.4.2 Configure > VPN > Remote Access > L2TP

Field Field Type Value Range Description

Enable Check box Enabled/Disabled Enable or disable L2TP.interface Pulldown ???, ANY, External,

ProtectedThe interface in which to access connections.

Local Network Pulldown ???, <USER DEFINED>, All configured networks, * EDIT *

Select the host/subnetwork that should be accessible from the VPN. Select <* EDIT *> to define a new address object.

Pool Network Pulldown ???, <USER DEFINED>, All configured pool networks, * EDIT *

Select the range IP address assigned to the host connecting to the L2TP server. The Pool Address must be in a logically different network than any network assigned to the firewall. Select <* EDIT *> to define a new address object.

Name Server iP address

Text IP Address DNS server(s) pushed to L2TP.

WiNS Server iP address

Text IP Address WINS server(s) pushed to L2TP.

authenticationPreshared Secret Check box Enabled/Disabled Enable or disable pre-shared secret authentication.Radius Check box Enabled/Disabled Enable or disable Radius authentication. Requires

Radius server and authentication for Radius configured on the firewall at Configure>Accounts>Authentication.

advancedautomatic Policies Check box Enabled/Disabled Enable to create an automatic policy to TCP port 1723

and GRE connections to establish the L2TP session with the client.

Page 251: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

Table 2.11.4.2 Configure > VPN > Remote Access > L2TP

Field Field Type Value Range Description

MTU Text Up to 5 characters Define the Maximum Transmission Unit (MTU) assigned to the client. Default value is 1460.

Time Out Text Up to 5 characters Define the number of seconds during which a connection will stay connected during periods of inactivity in the Time Out field. To prevent timing out on a connection, enter a value of 0.

DebugChat Check box Enabled/Disabled Select Chat to record dialing and login chat script

conversations.LCP Check box Enabled/Disabled Select LCP to record LCP conversations.Phase Check box Enabled/Disabled Select Phase to record network phase conversations.

2.11.4.3 PPTP

The PPTP sub-section allows for the configuration of PPTP remote access.

Table 2.11.4.3 Configure > VPN > Remote Access > PPTP

Field Field Type Value Range Description

Enable Check box Enabled/Disabled Enable or disable PPTP.Local Network Pulldown ???, <USER

DEFINED>, All configured networks, * EDIT *

Select the host/subnetwork that should be accessible from the VPN. Select <* EDIT *> to define a new address object.

Pool Network Pulldown ???, <USER DEFINED>, All configured pool networks, * EDIT *

Select the range IP address assigned to the host connecting to the PPTP server. The Pool Address must be in a logically different network than any network assigned to the firewall. Default network is 192.168.75.0/24 Select <* EDIT *> to define a new address object.

Name Server iP address

Text IP Address DNS server(s) pushed to PPTP.

WiNS Server iP address

Text IP Address WINS server(s) pushed to PPTP.

authenticationRadius Check box Enabled/Disabled Enable or disable Radius authentication. Requires

Radius server and authentication for Radius configured on the firewall at Configure>Accounts>Authentication.

advancedautomatic Policies Check box Enabled/Disabled Enable to create an automatic policy to TCP port 1723

and GRE connections to establish the PPTP session with the client.

Encryption Pulldown None, 40 Bits, 56 Bits, 128 Bits, All

Select the level of encryption to be used for the connection.

MTU Text Up to 5 characters Define the Maximum Transmission Unit (MTU) assigned to the client. Default value is 1460.

Page 252: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

252

GB-OS 6.0 User’s Guide

Reference B: System Parameters

Table 2.11.4.3 Configure > VPN > Remote Access > PPTP

Field Field Type Value Range Description

Time Out Text Up to 5 characters Define the number of seconds during which a connection will stay connected during periods of inactivity in the Time Out field. To prevent timing out on a connection, enter a value of 0.

DebugChat Check box Enabled/Disabled Select Chat to record dialing and login chat script

conversations.LCP Check box Enabled/Disabled Select LCP to record LCP conversations.Phase Check box Enabled/Disabled Select Phase to record network phase conversations.

2.11.4.4 Preferences

The Preferences sub-section allows for the configuration Remote Access Preferences including alternative port options and SSL Browser customization.

Table 2.11.4.4 Configure > VPN > Remote Access > Preferences

Field Field Type Value Range Description

alternative PortEnable Check box Enabled/Disabled Starts the SSL Browser service.Port Text Up to 5 characters Port through which browser access will be allowed.

Default is TCP port 443.authenticationLDaP Check box Enabled/Disabled Enables LDAP users.RaDiUS Check box Enabled/Disabled Enables RADIUS users.advancedEncryption Pulldown <None>, <Low>,

<Medium>, <High>, <All>

Level of encryption to be used. See table below for more information.

Timeout Sessions Text 5 - 1440 minutes Define the timeout range. Default is 10 minutes.Virtual Keyboard Pulldown <Disable>,

<Enable>, <Force Use>

Force Use: requires users to use the virtual keyboard for logins to the browser interface; Enable: allows users to use or not use the virtual keyboard; Disable: turn off the virtual keyboard

automatic PoliciesEnable Check box Enabled/Disabled Allows the firewall to automatically create policies for

SSL.Zone Pulldown <ANY>, <External>,

<Protected>, <PSN>Specifies the Zone which will be allowed to connect. Options are External, Protected, and PSN.

Source address Pulldown ???, <USER DEFINED>, All configured networks, * EDIT *

Specifies the source address allowed to connect.

Customization

Login

Title Text Up to 127 characters

Enter a customized title for the SSL Browser.

Logo Upload Field

JPG, GIF, PNG; 100KB max; 32 x 32 pixels

Upload a logo to be displayed on the SSL login. Images must be 100 KB or less, JPEG, PNG, or GIF format.

Page 253: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

253

GB-OS 6.0 User’s Guide

Reference B: System Parameters

Table 2.11.4.4 Configure > VPN > Remote Access > Preferences

Field Field Type Value Range Description

Disclaimer

Enable Check box Enabled/Disabled Enable the disclaimer message to appear upon login

Message Text Up to 4095 Characters

Enter a disclaimer, note or welcome to appear when users login to the SSL Browser.

Characters Remaining

Field Uneditable Character count field detailing the number of characters remaining for the disclaimer message. Maximum characters is 4095.

2.11.4.5 SSL Client

The SSL Client sub-section allows for the configuration the SSL Client.

Table 2.11.4.5 Configure > VPN > Remote Access > SSL Client

Field Name Field Type Value Range Description

Enable Check box Enabled/Disabled Starts the SSL Client Service.Port Text Up to 5 characters Port for SSL Client access.accessible Networks

Pulldown ???, <USER DEFINED>, All configured networks, * EDIT *

Default Local Protected Networks.

Client DHCP Network

Pulldown ???, <USER DEFINED>, All configured networks, * EDIT *

Default DHCP range of 192.168.72.0/24

Domain Text Up to 127 characters

Domain assigned to SSL Client.

Name Server iP address

Text IP address DNS server(s) pushed to SSL Client.

WiNS Server iP address

Text IP address WINS server pushed to SSL Client.

advanced

automatic Policies Check box Enabled/Disabled Creates an auto policy based on SSL port.Encryption Objects Pulldown All encryption

objectsEncryption used for SSL.

Lifetime Text Up to 5 characters Re-key time.allow Duplicate CN Check box Enabled/Disabled Allows duplicate certificates.Override Host Name Text Up to 127

charactersAllows an administrator to override default firewall host name, which is configured in Network Settings. Entry can be an IP address or a fully qualified host name.

Redirect Client Gateway

Check box Enabled/Disabled Force all client connections via VPN.

UDP Check box Enabled/Disabled Use UDP instead of TCP for SSL connection.Use Compression Check box Enabled/Disabled Disable to not use compression.Verbose Logging Check box Enabled/Disabled Increase SSL logging for debug purposes.

Page 254: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

2.11.5 Site-to-SiteThe Site-to-Site sub-section allows for the configuration of a VPN connection when used in conjunction with VPN and encryption objects.

Table 2.11.5a: Configure > VPN > Site-to-Site

Field Name Field Type Value Range Description

Enable Check box Enabled/Disabled Enable or disable the site to site VPN.

Clicking the New icon or editing an existing Site-to-Site VPN will display the Edit Site-to-Site screen.

Table 2.11.5b: Configure > VPN > Site-to-Site - IKE IPSec Key Mode

Field Name Field Type Value Range Description

Disable Check box Enabled/Disabled A toggle for whether or not the IPSec tunnel should be disabled. Default is unselected.

Description Text Up to 79 characters A brief description of the IPSec tunnel.iPSec Object Pulldown ???, all defined

IPSec Objects, * EDIT *

A selection for the IPSec Object to be used by the IP Tunnel. Selecting <* EDIT *> allows for the configuration of a new VPN object.

Advanced

iPSec Key Mode Radio Buttons

IKE, Manual A selection for the IPSec Tunnel’s key mode. For an IKE ipSeC Key moDe VPN connection, select <IKE>.

Notifications

Email Check box Enabled/Disabled A toggle for whether email notifications will be sent.SMS Check box Enabled/Disabled A toggle for whether SMS notifications will be sent.SNMP Trap Check box Enabled/Disabled A toggle for whether SNMP Trap notifications will be

sent.

Authentication

Method Radio Buttons

RSA / Pre-shared Secrets

A selection for the method of authentication. Default is RSA.

Pre-shared Secret Pulldown/Text

<ASCII>, <HEX>/Up to 59 characters

If Pre-shared secret is selected, the ASCII or HEX format value preshared secret as defined in the VPN. This same key needs to be entered in the GTA Mobile VPN Client when configuring the security policy.

Options

Failover Check box Enabled/Disabled A toggle to enable failover.Send Keep alives Check box Enabled/Disabled A toggle for whether keep alives should be sent to

keep the connection alive or not. If enabled, GB-OS will send a keep alive packet every 20 seconds to maintain the connection. Default is unselected.

Advanced

Policy Compatibility Check box Enabled/Disabled A toggle for firewalls that are not compatible with unique policies.

Gateway (A Primary field will always be available. A Secondary field will be available if Failover is enabled above.)

Local Pulldown ???, <External>, <Protected>

The type of interface for the local firewall that will serve as the VPN gateway.

Remote Text IP Address The IP address of the remote gateway.

identity Pull down/Text

IP Address, Domain Name, Email Address / Up to 127 characters

A selection for the identity of the tunnel. If <Domain Name> or <Email Address> are selected, enter the appropriate value in the corresponding text field. Available if authentication method is set to Pre-shared Secret.

Page 255: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

255

GB-OS 6.0 User’s Guide

Reference B: System Parameters

Table 2.11.5b: Configure > VPN > Site-to-Site - IKE IPSec Key Mode

Local

NaT Check box Enabled/Disabled A toggle for whether NAT should be applied to local VPN traffic or not. Default is unselected.

Network Pulldown ???, <USER DEFINED>, all configured IP address objects of type All or VPN, * EDIT *

Select the host/subnetwork that should be accessible from the VPN. Typically this is the protected network or PSN. Select <* EDIT *> to define a new address object.

identity Pulldown/Text

IP Address, Domain Name, Email Address/Up to 127 characters

A selection for the local identity of the tunnel. If <Domain Name> or <Email Address> are selected, enter the appropriate value in the corresponding text field.

Remote

NaT Check box Enabled/Disabled A toggle for whether NAT should be applied to remote VPN traffic or not. Default is unselected.

Network Pulldown/Text

???, <USER DEFINED>, all configured IP address objects of type All or VPN, * EDIT */Up to 31 characters

Previously defined address object or an IP address of the network that resides behind the remote firewall. This can be just the part of the network to which access is desired. If <USER DEFINED> has been selected, enter the remote network’s IP address manually. Select <* EDIT *> to define a new address object. Not available if NAT is enabled.

Table 2.11.5c: Configure > VPN > Site-to-Site - Manual IPSec Key Mode

Field Name Field Type Value Range Description

Disable Check box Enabled/Disabled A toggle for whether or not the IPSec tunnel should be disabled. Default is unselected.

Description Text Up to 79 characters A brief description of the IPSec tunnel.iPSec Object Pulldown ???, all defined

IPSec Objects, * EDIT *

A selection for the IPSec Object to be used by the IP Tunnel. Selecting <* EDIT *> allows for the configuration of a new IPSec Object.

Advanced

iPSec Key Mode Radio Buttons

IKE, Manual A selection for the IPSec Tunnel’s key mode. For a Manual ipSeC Key moDe VPN connection, select <Manual>.

Gateway

Local Pulldown ???, <External>, <Protected>

The type of interface for the local firewall that will serve as the VPN gateway.

Remote Text IP Address The IP address of the remote gateway.identity Pull down/

TextIP Address, Domain Name, Email Address / Up to 127 characters

A selection for the identity of the tunnel. If <Domain Name> or <Email Address> are selected, enter the appropriate value in the corresponding text field. Available if authentication method is set to Pre-shared Secret.

Local

Network Pulldown ???, <USER DEFINED>, All configured IP address objects of type All or VPN, * EDIT *

Select the host/subnetwork that should be accessible from the VPN. Typically this is the protected network or PSN. If <USER DEFINED> has been selected, enter the local network’s IP address manually.

Page 256: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

256

GB-OS 6.0 User’s Guide

Reference B: System Parameters

Table 2.11.5c: Configure > VPN > Site-to-Site - Manual IPSec Key ModeRemoteNetwork Pulldown/

Text<USER DEFINED>, all configured IP address objects of type All or VPN/Up to 31 characters

Previously defined address object or an IP address of the network that resides behind the remote firewall. This can be only the part of the network to which access is desired. If <USER DEFINED> has been selected, enter the remote network’s IP address manually.

ManualEncryption Key Pulldown/

Text<ASCII>, <HEX>, Up to 59 characters

ASCII or hexadecimal format value encryption key as defined in VPN.

Hash Key Pulldown/Text

<ASCII>, <HEX>/Up to 59 characters

ASCII or hexadecimal format value hash algorithm for the authentication transformation.

Security Parameter index (SPi)inbound SPi Text Up to 9 characters Default is 256.Outbound SPi Text Up to 9 characters Default is 256.

Page 257: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

257

GB-OS 6.0 User’s Guide

CUtilities

Page 258: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4
Page 259: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

259

GB-OS 6.0 User’s Guide

Reference C: Utilities

Reference C: UtilitiesThis chapter describes the utility software used in conjunction with your GTA Firewall UTM Appliance.

GBAuthIf authentication is required by a policy or tunnel, a user accessing the GTA Firewall UTM Appliance may use the GBAuth utility to authenticate themselves. This is done by entering the GTA Authentication, LDAP or RADIUS name and password into GBAuth before initiating a connection. To use authentication, both the desired authentication method and a user authentication remote access policy must be enabled and configured on the GTA firewall.

GBAuth is a platform-independent, Java application. Install the software on the computer from which authentication will be used.

As long as data is being exchanged, GBAuth automatically re-authenticates. To manually close GBAuth, either right-click on the system tray icon and select Close or click the diScoNNect button.

NoteAll data is sent from GBAuth to the firewall via SSL.

Figure C.1: GBAuth

Using GBAuth for GTA AuthenticationTo use GTA Authentication:

• The authentication feature must be enabled on the GTA firewall.• A user authentication remote access policy must be configured and enabled on the GTA firewall.• Users must be created on the GTA firewall.• Users must have the GBAuth client installed on their computer.

To authenticate with the firewall using GBAuth, users enter values from Configure>Accounts>Authentication:

1. Enter the name or IP address of the firewall in the firewall field, or if previously entered, they can select it from the pulldown menu.

2. Enter the user’s identity in email format in the iDeNtity field, or if previously entered, they can select it from the pulldown menu.

3. Click the coNNect button.4. If you are authenticating for the first time, or if the SSL certificate was recently changed, a

security alert may appear. If you know the certificate is correct, click yeS.5. The cursor will move to the reSPoNSe field. Enter the password from Configuration>Accounts>

Authentication, and click Connect. Should the identity or password not be recognized, an Authentication Failed notice will appear. If the information is correct, the unlocked padlock icon will replace itself with a locked padlock icon, indicating that other actions can now be performed, e.g., initiating a VPN connection through the firewall.

Page 260: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

260

GB-OS 6.0 User’s Guide

Reference C: Utilities

Table C.1: GBAuth for GTA Authentication

Field Name Description

Firewall Name or IP address of the GTA firewall.identity Login data provided to the user: the value from the User’s iDeNtity field. The field

allows up to 127 characters and is case sensitive. Challenge N/AResponse Alphanumeric password from the User’s paSSworD field under Authentication.

Using GBAuth for LDAP AuthenticationTo use LDAPv3 Authentication:

• The Authentication and LDAPv3 features must both be enabled on the GTA firewall.• A user authentication remote access policy must be configured on the GTA firewall.• The LDAP server must be configured with users, domains and passwords.• Users must have the GBAuth client installed on their computer.

To authenticate with the firewall using LDAP, users enter values from Configure>Accounts>Authentication:

1. Enter the name or IP address of the firewall in the firewall field, or if previously entered, they can select it from the pulldown menu.

2. Either the cn and ou identifier plus the value in the user’s Identity field using the format User Name.

3. Click the coNNect button.4. The cursor will move to the reSPoNSe field. Enter the users’s password from the LDAP server.

Should the identity or password not be recognized, an Authentication Failed notice will appear. If the information is correct, the unlocked padlock icon will replace itself with a locked padlock icon, indicating that other actions can now be performed, e.g., initiating a VPN connection through the firewall.

Table C.2: GBAuth for LDAP Authentication

Field Name Description

Firewall Name or IP Address of the GTA firewall.identity Login data provided to the user: cn (common name) and ou (organizational unit)

combined. Do not enter the “cn=” identifier, this will be prepended when the data is sent to the LDAP server. The field allows up to 127 characters and is case sensitive.

Challenge N/AResponse Alphanumeric password specified for the user on the LDAP server.

Page 261: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

261

GB-OS 6.0 User’s Guide

Reference C: Utilities

Using GBAuth for RADIUS AuthenticationTo use RADIUS Authentication:

• The Authentication and RADIUS features must both be enabled on the GTA firewall.• A user authentication remote access policy must be configured on the GTA firewall.• The RADIUS server must be configured.• Users must have the GBAuth client installed on their computer.

To authenticate with the firewall using RADIUS:

1. Enter the name or IP address of the firewall in the firewall field, or if previously entered, they can select it from the pulldown menu.

2. Enter the RADIUS identity.3. Click the coNNect button.4. The cursor will move to the reSPoNSe field. Enter the user’s password from the LDAP server.

Should the identity or password not be recognized, an Authentication Failed notice will appear. If the information is correct, the unlocked padlock icon will replace itself with a locked padlock icon, indicating that other actions can now be performed, e.g., initiating a VPN connection through the firewall.

Table C.3: GBAuth for RADIUS Authentication

Field Name Description

Firewall Name or IP Address of the GTA firewall.identity Login data provided to the user, specified on the RADIUS server. The field allows

up to 127 characters and is case sensitive. Challenge N/AResponse Alphanumeric pre-shared secret (password) specified for the user in the RADIUS

section of Authentication. This field is case sensitive.

Page 262: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

262

GB-OS 6.0 User’s Guide

Reference C: Utilities

GTA SSOAuthIf authentication is required by a policy or tunnel, a user may authenticate through use of the GTA SSOAuth service.

To utilize the GTA SSOAuth service, install the service and configuration utility on all Active Directory servers (up to three) in the domain on which the service will be utilized. In order to make a secure connection between the firewall and the GTA SSOAuth service, all Active Directory servers must have a valid SSL certificate. It is required that each servers’ SSL certificate be imported into the GTA Firewall UTM Appliance. Repeat this process for configuring each additional GTA SSOAuth service, as necessary, on up to three Active Directory servers.

When a user attempts to login using an enabled authentication policy, the firewall will contact each configured GTA SSOAuth service until a matching IP address is found for the client machine. If the IP address is associated with a vaild domain user, the user’s group and user name are provided to the firewall. The firewall then checks the group’s configured security policies to determine whether or not the user is allowed access to the client machine.

NoteAll data is sent between the GTA SSOAuth service and the firewall is encrypted via SSL.

The GTA SSOAuth configuration utility has the ability to easily start/stop the GTA SSOAuth service and to apply configuration changes.

CaUTiONApplying configuration changes will stop and restart the GTA SSOAuth service, which will purge the database of authenticated domain users. The database will repopulate automatically as domain users authenticate.

NoteFor GTA SSOAuth requirements and installation, refer to Chapter 3: Advanced Setup Tasks.

Using Active Directory Single Sign-OnTo use Active Directory Single Sign-On

• Authentication and the Active Directory Single Sign-On features must both be enabled on the GTA firewall.

• A user authentication remote access policy must be configured on the GTA firewall.• A Single Sign-On server must be configured.

To authenticate with the firewall using Active Directory Single Sign-On:

1. A user authenticates by logging onto the Windows Active Directory domain using a client machine.

2. Any access through the firewall (using a policy that requires authentication) is then verified by the GTA SSOAuth service to validate the domain user’s access.

Page 263: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

263

GB-OS 6.0 User’s Guide

Reference C: Utilities

Figure C.2: GTA SSOAuth

Table C.4: Active Directory Single Sign-On Authentication

Field Name Description

Mode GTA SSOAuth service operates in two modes, either Server or Client. Client mode can only be utilized if more than one Active Directory server is running GTA SSOAuth. Server mode allows firewalls to connect directly to the Active Directory server to query its database of authenticated domain users. When a direct connection between the Active Directory server and the firewall is not available, client mode is utilized. Client mode will connect to a GTA SSOAuth service running in server mode to propagate domain authentication information.

Valid Duration The amount of time an authenticated domain user remains in the GTA SSOAuth database before requiring the user to reauthenticate with the domain.

Port The SSL port the GTA SSOAuth service uses for firewall and GTA SSOAuth client connections.

Server (Client mode only) The address of a GTA SSOAuth service running in server mode.

Service Starts or stops the GTA SSOAuth Service.

Certificate Exports the Active directory server certificate. If not highlighted, this indicates the Active Directory server certificate may not be valid.

Database Show Contents in the Event Log: Exports current database to the Windows Event log.Clear: Clears the entire authenticated user database. Clearing the database may force users to re-login to their systems.

Page 264: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4
Page 265: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

265

GB-OS 6.0 User’s Guide

DUpgrading

Page 266: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4
Page 267: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

267

GB-OS 6.0 User’s Guide

Reference D: Upgrading

Upgrading to GB-OS 6.0In order to determine what upgrade path is required for upgrading to GB-OS 6.0, you must first establish the version from which you will be upgrading. To do so, login to your GTA firewall using the Web interface. Upon logging in, you will be prompted with an opening screen. Located in the center of the screen is the version number.

Figure D.1: Locating the GB-OS Version Number in GB-OS 3.x (left) and GB-OS 4.0 (right)

Based on the version of GB-OS your GTA firewall is currently running:

• If the version number is 5.2.0 - 5.4.x follow the instructions in Upgrading from GB-OS 5.2.0 - 5.3.x.• If the version number is 3.7.3, 4.0.6 - 5.1.5, follow the instructions in Upgrading from GB-OS

3.7.3, and GB-OS 4.0.6 - 5.1.5.• If the version number is 4.0.0 - 4.0.5, follow the instructions in Upgrading from GB-OS 4.0.0 - 4.0.5.• If the version number is 3.4.0 - 3.7.2, follow the instructions in Upgrading from GB-OS 3.4.0 - 3.7.2.

Upgrading from versions prior to GB-OS 3.4 is not supported.

NoteGTA recommends to read and review the Upgrade Notes section of this reference before upgrading a GTA Firewall UTM Appliance to avoid complications during the upgrade process.

NoteTest mode configuration data is reset to default when upgrading runtimes.

Page 268: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

268

GB-OS 6.0 User’s Guide

Reference D: Upgrading

Upgrading from GB-OS 5.2.0 - 5.4.xGTA routinely publishes updates to GB-OS. These updates provide new features and enhanced security options. When GTA publishes an update to GB-OS, availability will be announced at Configure>Configuration>Runtime>Update in the available uPDate(S) section.

In order to check for available updates, GB-OS requires that the firewall is registered in the GTA Online Support Center, that the firewall has access to the Internet and that SSL connections are allowed. Version updates may be available only to firewalls covered by a valid support contract.

NoteUpdating the GB-OS runtime always takes place as a Live Mode change.

CaUTiONSome GB-250 Rev B firewalls require a BIOS Update before updating to GB-OS 5.3.0 or higher. If the BIOS version is not v0.99h or higher, the BIOS may need to be updated. Please read the BIOS Update Information page if you are updating a GB-250 Rev B system. Additionally, GB-250 Rev B systems should be on slice 2 when updating.

To check for and install updates to GB-OS:

• Navigate to Configure>Configuration>Runtime>Update.• In the available uPDate(S) section, click the CHECk_NOW button.• If an update is available, installation notes and an INSTALL button will appear for the update.

Figure D.2: Updating GB-OS

Updating RuntimesGB-250, GB-800, GB-820, GB-2000, GB-2100, GB-2500, and GB-3000 firewall appliance families running GB-OS 5.2.0 and above will have a two step process for updating runtimes.

1. Download the available runtime by clicking DOWNLOAD._The runtime will be stored on the firewall until installed. Rebooting the firewall or selecting CHECk_NOW_will remove the stored runtime.

2. Install the runtime by clicking INSTALL.

Figure D.3: Download Runtime

Figure D.4: Install Runtime

Page 269: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

269

GB-OS 6.0 User’s Guide

Reference D: Upgrading

Scheduling Checks for Automatic UpdatesGB-OS can automatically check for eligible software updates. By enabling automatic updates, administrators can rest assured knowing their GTA Firewall UTM Appliance is operating the most current available version of GB-OS.

To schedule automatic runtime updates, navigate to Configure>Configuration>Runtime>Update.

Figure D.5: Scheduling Automatic Updates

Table D.1: Scheduling Automatic Updates

Field Description

Schedule Update Check

Enable Select the eNaBle checkbox to schedule automatic runtime updates.Frequency Select the frequency that GB-OS will check for updates. Options are Daily and

Weekly.Day Select the day that GB-OS will check for updates.

Time Select the time that GB-OS will check for updates.

Page 270: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

270

GB-OS 6.0 User’s Guide

Reference D: Upgrading

Performing a Manual Software UpdateIf a new version of GB-OS has been indicated at Configure>Configuration>Runtime>Update, administrators can log into the GTA Support Center (https://www.gta.com/support/center/) to download the runtime. If available updates cannot be applied to the firewall, contact the GTA Sales staff ([email protected]) or your local GTA Channel Partner for information on support contracts.

Step 1: Generate GB-OS 6.0 Feature Activation CodesIn order to upgrade your version of GB-OS to version 6.0, first you must generate GB-OS 6.0 feature activation codes from the GTA Online Support Center (https://www.gta.com/support/center/).

Login to the GTA Online Support Center and navigate to the View Products page. The View Products page displays all products registered with GTA. If your firewall is eligible for the upgrade, an upgrAde to 6.0.0 link will be available in the aCtioN row. Click the link to generate the GB-OS 6.0 feature activation code(s).

Now that the GB-OS 6.0 feature activation codes have been generated, they must be loaded into the firewall’s configuration.

Step 2: Load GB-OS 6.0 Feature Activation Codes Into the ConfigurationLogin to your firewall using an administrative account and copy the feature activation code(s) and paste them into the Features screen (Basic Configuration>Features). Do not paste the feature activation code(s) over any previously entered codes, they should be entered into a blank line. Once entered, click the SAve button.

If entered correctly, the row’s description should say ???? GB-X 6.0 - Registered, where X is your GTA firewall’s model number.

Now that the GB-OS 6.0 feature activation codes have been loaded into the firewall’s configuration, the GB-OS 6.0 runtime file must be uploaded.

Step 3: Upgrade to GB-OS 6.0After the GB-OS 6.0 feature activation codes have been successfully inserted into the firewall’s configuration, you may upgrade the firewall to GB-OS 6.0.

To obtain the GB-OS 6.0 runtime, login to the GTA Online Support Center (https://www.gta.com/support/center/) and navigate to Downloads>System Software. Select the appropriate GB-OS 6.0 runtime for your firewall (e.g., if you are upgrading a GB-2000e, select the gB-2000 firewAll fAmily runtime file saved for your operating system under the 6.0 section). Download and extract the runtime file to an easy to remember location on your workstation, such as the desktop (if you are running Microsoft Windows, the runtime will extract to C:\Program Files\GTA\GB-X-6.0\GB-X-60.rtm, where X is the GTA firewall’s model number).

Next, login to your GTA firewall using an administrative account and navigate to Configure>Configuration>Runtime>Update and click the AdvANced tab. In the ruNtiMe section, click the BrowSe button and select the runtime. The file will have an extension of .rtm. Select uploAd to upload the runtime file. GB-OS will then validate the file. If it is valid, the system will install it.

Figure D.6: Manually Updating Your Firewall’s Software

Page 271: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

271

GB-OS 6.0 User’s Guide

Reference D: Upgrading

Upgrading from GB-OS 3.7.3, and GB-OS 4.0.6 - 5.1.5Upgrading from GB-OS 3.7.3, or GB-OS 4.0.6 - 5.1.5 is a two step process. To upgrade to GB-OS 6.0 you must:

1. Upgrade to GB-OS 5.22. Upgrade to GB-OS 6.0

Step 1: Upgrade to GB-OS 5.2

1.1: Generate GB-OS 5.2 Feature Activation CodesLogin to the GTA Online Support Center and navigate to the View Products page. The View Products page displays all products registered with GTA. If your firewall is eligible for the upgrade, an upgrAde to 5.2.x or 5.3.x link will be available in the aCtioN row. Click the link to generate the GB-OS 5.2 feature activation code(s).

Now that the GB-OS 5.3 feature activation codes have been generated, they must be loaded into the firewall’s configuration.

1.2: Load GB-OS 5.2 and 5.3 Feature Activation Codes Into the ConfigurationLogin to your firewall using an administrative account and copy the feature activation code(s) and paste them into the Features screen (Basic Configuration>Features). Do not paste the feature activation code(s) over any previously entered codes, they should be entered into a blank line. Once entered, click the SAve button.

If entered correctly, the row’s description should say ???? GB-X 5.2 - Registered, where X is your GTA firewall’s model number.

Now that the GB-OS 5.2 feature activation codes have been loaded into the firewall’s configuration, the GB-OS 5.2 runtime file must be uploaded.

1.3: Upgrade to GB-OS 5.2After the GB-OS 5.2 feature activation codes have been successfully inserted into the firewall’s configuration, you may upgrade the firewall to GB-OS 5.2.

To obtain the GB-OS 5.2 runtime, login to the GTA Online Support Center (https://www.gta.com/support/center/) and navigate to Downloads>System Software. Select the appropriate GB-OS 5.2 runtime for your firewall (e.g., if you are upgrading a GB-2000e, select the gB-2000 firewAll fAmily runtime file saved for your operating system under the 5.2 section). Download and extract the runtime file to an easy to remember location on your workstation, such as the desktop (if you are running Microsoft Windows, the runtime will extract to C:\Program Files\GTA\GB-X-5.2\GB-X-52.rtm, where X is the GTA firewall’s model number).

Next, login to your GTA firewall using an administrative account and navigate to Administration>Upload Runtime. Browse to the downloaded runtime file and select the SuBmit button. The GTA firewall will then validate the runtime file. If the file is valid, the system will install it and reboot. Your firewall is now running GB-OS 5.2 and can now be upgraded to GB-OS 5.3.

Step 2: Upgrade to GB-OS 6.0Go to Upgrading from GB-OS 5.2.0 Through 5.4.x to finish the upgrade process.

Page 272: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

272

GB-OS 6.0 User’s Guide

Reference D: Upgrading

Upgrading from GB-OS 4.0.0 - GB-OS 4.0.5Upgrading from GB-OS 4.0.0 - 4.0.5 to GB-OS 6.0 is a three step process. To upgrade to GB-OS 6.0 you must:

1. Upgrade to GB-OS 4.0.6.2. Upgrade to GB-OS 5.2.3. Uprgade to GB-OS 6.0.

Step 1: Upgrade to GB-OS 4.0.6To obtain the GB-OS 4.0.6 or above runtime, login to the GTA Online Support Center (https://www.gta.com/support/center/) and navigate to Downloads>System Software. Select the appropriate GB-OS runtime for your firewall (e.g., if you are upgrading a GB-2000e, select the gB-2000 firewAll fAmily runtime file saved for your operating system under the 4.0 section). Download and extract the runtime file to an easy to remember location on your workstation, such as the desktop (if you are running Microsoft Windows, the runtime will extract to C:\Program Files\GTA\GB-X-4.0.6\GB-X-406.rtm, where X is the firewall’s model number).

Now that the GB-OS 5.3 feature activation codes have been generated, they must be loaded into the firewall’s configuration.

Next, login to your GTA firewall using an administrative account and navigate to Configure>Import/Export. Under the ruNtiMe section, click the browSe button and select the runtime. Select Upload to upload the runtime file. If the file is valid, the system will install it and reboot. Your GTA Firewall Appliance has now been upgraded to GB-OS version 4.0.6. Next, GB-OS 5.2 feature activation codes must be entered.

Figure D.7: Upgrading to GB-OS 4.0.6

Step 2: Upgrade to GB-O 5.2Go to Upgrading from GB-OS 3.7.3, and GB-OS 4.0.6 - 5.1.7 to finish the upgrade process.

Page 273: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

273

GB-OS 6.0 User’s Guide

Reference D: Upgrading

Upgrading from GB-OS 3.4.0 - 3.7.2Upgrading from GB-OS 3.4.0 - 3.7.2 to GB-OS 6.0 is a three step process. To upgrade to GB-OS 6.0 you must:

1. Upgrade to GB-OS 3.7.32. Upgrade to GB-OS 5.23. Upgrade to GB-OS 6.0

Step 1: Upgrade to GB-OS 3.7.31.1: Generate GB-OS 3.7 Feature Activation Codes

NoteIf the GTA firewall is running GB-OS 3.7.0, 3.7.1, or 3.7.2, skip to step 1.3.

Login to the GTA Online Support Center and navigate to the View Products page. The View Products page displays all products registered with GTA. If your firewall is eligible for the upgrade, an upgrAde to 3.7.3 link will be available in the aCtioN row. Click the link to generate the GB-OS 3.7 feature activation code(s).

Now that the GB-OS 3.7 feature activation codes have been generated, they must be loaded into the firewall’s configuration.

1.2: Load GB-OS 3.7 Feature Activation Codes Into the ConfigurationLogin to your firewall using an administrative account and copy the feature activation code(s) and paste them into the Features screen (Basic Configuration>Features). Do not paste the feature activation code(s) over any previously entered codes, they should be entered into a blank line. Once entered, click the SAve button.

If entered correctly, the row’s description should say ???? GB-X 3.7 - Registered, where X is your GTA firewall’s model number.

Now that the GB-OS 3.7 feature activation codes have been loaded into the firewall’s configuration, the GB-OS 3.7.3 runtime file must be uploaded.

Figure D.8: Successful Feature Activation

1.3: Upgrade to GB-OS 3.7.3After the GB-OS 3.7 feature activation codes have been successfully inserted into the firewall’s configuration, you may upgrade the firewall to GB-OS 3.7.3.

To obtain the GB-OS 3.7.3 runtime, login to the GTA Online Support Center (https://www.gta.com/support/center/) and navigate to Downloads>System Software. Select the appropriate GB-OS 3.7.3 runtime for your firewall (e.g., if you are upgrading a GB-2000e, select the gB-2000 firewAll fAmily runtime file saved for your operating system under the 3.7.3 section). Download and extract the runtime file to an easy to remember location on your workstation, such as the desktop (if you are running Microsoft Windows, the runtime will extract to C:\Program Files\GTA\GB-X-3.7.3\GB-X-37.rtm, where X is the GTA firewall’s model number).

Page 274: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

274

GB-OS 6.0 User’s Guide

Reference D: Upgrading

Next, login to your GTA firewall using an administrative account and navigate to Administration>Upload Runtime. Browse to the downloaded runtime file and select the SuBmit button. The GTA firewall will then validate the runtime file. If the file is valid, the system will install it and reboot. Your firewall is now running GB-OS 3.7.3 and and can now be upgraded to GB-OS 5.2.

Figure D.9: Upgrading to GB-OS 3.7.3

Step 2: Upgrade to GB-OS 5.2Go to Upgrading from GB-OS 3.7.3, and GB-OS 4.0.6 - 5.1.5 to finish the upgrade process.

Page 275: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

275

GB-OS 6.0 User’s Guide

Reference D: Upgrading

Upgrade NotesThe following are noted issues that may occur when upgrading to GB-OS 6.0.

Re-sizing Slices and Runtime UpgradesIn order to support the new features in GB-OS 6.0, some firewalls may require partition re-sizing during the upgrade process. Upon re-sizing, both runtime slices will have GB-OS 6.0, and firewall administrators WILL NOT be able to revert to previous runtimes via the Console or Web interface.

CaUTiONGTA strongly recommends backing up current firewall configurations PRiOR to upgrading.

Firewalls requiring re-sized partitions will take approximately 5-8 minutes to reboot and fully update once the runtime has been applied. DO NOT switch off or reboot the firewall during this process.

Error Messages Upon Initial RebootUpon rebooting after successful installation, the GTA Firewall UTM Appliance may display errors when accessed using the Web interface. This is expected, these errors are generated because the browser’s cache is trying to access files and locations that no longer apply. Click Ok to any displayed errors and refresh the browser window to access GB-OS 6.0.

If the error messages persist, clear your browser’s cache.

Default Login and Password ChangesFirewall administrators who have never changed their default login and password in the Admin Accounts section of GB-OS 3.x will find that their default account’s login information will no longer work with GB-OS 6.0. After the firewall administrator has upgraded to GB-OS 6.0, their login and password will both default to fwadmin.

CaUTiONGTA recommends changing the default user ID and password to prevent unauthorized access. Passwords can be changed after logging in.

Remote Administration Policy Compatibility in GB-OS 6.0.3 and AboveUpgrading to GB-OS 6.0.3 and above, from GB-OS 6.0.2 and below, may result in remote administration certificate errors. These errors may prevent web administration of the firewall via Firefox or Google Chrome and some other browsers. A connection error or SSL error will be displayed in the web browser.

GTA recommends resolving all certificate errors, but remote administration settings can be preserved by enabling PoliCy CoMPatibility at Configure>Accounts>Remote Administration>Advanced via Internet Explorer or Safari or through the Console interface at Configure>Accounts>Remote Administration.

For more details and additional certificate error troubleshooting, see the GB-OS Certificate Management guide. Through the Console interface, the firewall’s built in certificate may also be regenerated and set as the remote administration certificate. See the Console Guide for more information on creating a new certificate on the console.

GB-250 Upgrade NoticeGB-250 Firewall UTM Appliances may reboot multiple times, and may install GB-OS 6.0 on both memory slices during the upgrade process. It is important that administrators do not shut down their firewall when upgrading to GB-OS 6.0. If GB-OS 6.0 is installed on both memory slices, it will not be possible to revert back to the previously installed version of GB-OS.

Page 276: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

276

GB-OS 6.0 User’s Guide

Reference D: Upgrading

IPSec Object Upgrade Notice GB-OS 5.4.2 and AboveWhen upgrading to GB-OS 5.4.2 and above, all firewalls using SHA-2, with keys larger than 128, will need to be upgraded. If unable to upgrade, firewalls must be switched to a compatible algorithm.

Firewall Controll Center (FWCC) No Longer SupportedWith the release of GB-OS 6.0, GTA’s Firewall Control Center (FWCC) will no longer be supported and will be removed from the firewall interface for all products.

Corrupt Object Names and DescriptionsGB-OS 6.0 uses the UTF-8 character set, wherein the past previous versions of GB-OS allowed administrators to select the character set according to their locale.

When upgrading to GB-OS 6.0, it is necessary to match your Web browser’s character set with the character set used by GB-OS. In GB-OS 3.x, the default character set is set at Basic Configuration>Preferences. In GB-OS 4.0, the default character set is set at Configure>Accounts>Preferences.

NoteConsult your Web browser’s documentation for information on how to match the character set with the character set used by GB-OS 3.x or GB-OS 4.0.

Static Gateway to Static Gateway VPN FailureFirewall administrators that have a configured VPN between two static gateways may find that their VPN no longer functions after they have upgraded to GB-OS 6.0 from GB-OS 3.x. This is caused when the firewall administrator had a local identity configured in the Authorization>VPN section of GB-OS 3.x on their GTA firewall before it was upgraded to GB-OS 6.0. GB-OS versions prior to GB-OS 4.0 ignored this field when a static gateway to static gateway VPN was configured; in GB-OS 4.0 and above, the local identity is recognized and can result in a failure when a VPN connection previously worked.

To correct this issue, navigate to Configure>VPN>IPSec Tunnels and edit the IPSec tunnel in question by setting the local identity to <IP Address>.

Restrictive VPN ConfigurationsWhen upgrading to GB-OS 6.0 from GB-OS 3.x, firewall administrators may need to rebuild their VPN policies. In versions of GB-OS 3.x, VPN access was controlled using pass through filters. In GB-OS 4.0 and above, VPN access is controlled using VPN policies which allow all VPN traffic by default.

Firewall administrators who have upgraded to GB-OS 6.0 from GB-OS 3.x will need to manually recreate any restrictive VPN policies.

Page 277: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

277

GB-OS 6.0 User’s Guide

Reference D: Upgrading

Naming ConventionsWhen upgrading to GB-OS 6.0 from GB-OS 3.7 or earlier, previously defined objects will have their names changed and may affect automatically generated user group names.

User Group Names and AssignmentsWhen upgrading to GB-OS 6.0 from GB-OS 3.x, users will automatically be organized into groups based on the name of the their VPN object. For example, a user that made use of a VPN object with a name of Marketing Department will be assigned to a group named Group Marketing Department, while a user that made use of a VPN object with the name of MOBILE will be assigned to a group named Group MOBILE.

Users that have no VPN object assigned to them will be organized into groups based on the GB-OS version that the administrator is upgrading from, such as Users_370.

VPN Object NamesPreviously defined VPN objects will have the GB-OS version number appended to their name after the GTA firewall has been upgraded to version 6.0 from GB-OS 3.x. For example, a VPN object with a name of IKE in GB-OS 3.7.0 will be named IKE_370 after the upgrade.

Address Object IdentificationPreviously defined address objects that were of type iP aDDreSSeS will be re-categorized as being of type all after the GTA Firewall UTM Appliance has been upgraded to GB-OS 6.0 from GB-OS 3.x.

Page 278: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

278

GB-OS 6.0 User’s Guide

ELog Messages

Page 279: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4
Page 280: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

280

GB-OS 6.0 User’s Guide

Reference E: Log Messages

Reference E: Log MessagesBy default, firewall log messages are kept locally on the firewall. If you have enabled remote logging, log messages may also be sent to an external log. External logging can provide extra reporting on firewall activity and attack analysis.

GB-OS firewall log messages follow WELF logging standards.

To view firewall logs kept locally on the firewall, navigate to Monitor>Log Messages.

System Notices

Hardware ErrorsHardware messages include physical connectivity or memory errors. They are always logged.

Failed Network ConnectivityHardware errors most commonly indicate that the network interface (Ethernet port) is not operational, possibly due to a disconnected or failed network cable. The key identifier for failure of a network port is the word “interface” in the “msg” attribute.

Mar 4 21:06:44 pri=4 msg=”alarm: Interface EXTERNAL (rl1) down” type=mgmt

PPP, PPPoE and PPTP interface errors all log as failed PPP interfaces.

Mar 4 21:06:44 pri=6 msg=”PPP1: [PPP1] can’t connect bypass,link0 and [b]:,session-PPP1: File exists” type=mgmt

If another host is using the firewall’s broadcast IP address and attempts to modify the firewall’s IP address, the MAC address of the host will be logged. Check IP addresses and netmasks assigned to hosts on the local network. The key identifier for this type of message is “attempts to modify permanent entry”.

Mar 4 21:06:44 pri=3 msg=”kernel: arp: 00:d0:68:04:98:b5 attempts to modify permanent entry for 192.168.71.255 on en1” type=mgmt

Implicit PoliciesSome firewall policies are implemented automatically based upon services running on the firewall.

By default, automatic policy activations (immutable firewall behaviors) are logged. The key identifier for automatic policies is “POLICY: ATP”.

Automatic policies are logically necessary for expected firewall operation. Automatic Accept All policies are merely a shorthand way of specifying remote access, outbound, or other policy application for a whole set of IP addresses or ports, rather than entering each one.

Mar 4 21:06:44 firewall.example.com POLICY: ATP (5) accept - notice ICMP [192.168.1.12:3]->[192.168.1.78:3] External l=32 f=0x3.

Other Firewall BehaviorsSome firewall behaviors, such as dropping invalid or fragmented TCP packets, are not an explicit connection refusal or acceptance, but nonetheless part of loggable firewall behavior.

Mar 4 21:06:44 firewall.example.com POLICY: Rejecting invalid packet: warning TCP [10.10.1.98:0]->[10.10.1.78:0] Protected l=20 f=0x0

Additionally, some remote access or other types of policies have special rules called Automatic Accept All policies; these policies cause the remote access or other policy rule to be applied to all IP addresses or ports, rather than just those manually specified.

Page 281: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

281

GB-OS 6.0 User’s Guide

Reference E: Log Messages

Ping Flood/DoS Attack (ICMP Limiting)ICMP Limiting is logged by default.

When excessive pings are executed against the firewall or its networks, such as during a denial of service (DoS) or distributed denial of service (DDoS) attack, the firewall limits the number of ICMP/ping packets it will process per second to maintain normal traffic throughput.

The key identifier for this event’s message is “Limiting ICMP ping responses”.

Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=4 msg=”POLICY: Limiting ICMP ping responses from 149 to 100 packets per second.” type=mgmt

TCP SYN FloodExcessive TCP SYN signals, indicative of a SYN flood attack, may be blocked and logged according to preferences. The key identifiers for this kind of message include “Blocking TCP SYN flood attack“.

Jan 1 00:02:04 pri=4 msg=”kernel: Blocking TCP SYN flood attack (4416)” type=mgmt

Spoof AttemptIP address spoof attempts are logged by default.

In this example, a packet is arriving on PROTECTED eth0 (protected network interface) destined for the external network. The protected network consists of only 192.168.181.0/24, but the sender IP address is not part of that logical network (192.168.191.1). Therefore, the packet is considered a spoof, since it should be arriving on the EXTERNAL interface (eth1). The key identifier for this type of message is “Possible spoof” in the “msg” attribute.

Jan 12 09:03:19 pri=4 pol _ action=block count=1 msg=”Possible spoof, return interface doesn’t match arrival interface” proto=icmp src=192.168.191.1 srcport=8 dst=192.168.181.254 dstport=8 interface=”PROTECTED” returnInterface=”EXTERNAL” attribute=alarm

Door Knob Twist (Attempted Connect to Closed Port) Door knob twists are logged by default.

When a packet arrives for a closed port, attempting to open a connection for attack purposes, the firewall blocks the attempt by default. The key identifier for this type of message is “Connect to closed port” in the “msg” attribute.

Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=3 pol _ type=default msg=”Connect to closed port” proto=23/TCP src=199.120.220.100 srcport=1036 dst=199.120.225.80 dstport=23 interface=External flags=0x2

FTP BounceFor this attack type, the FTP session is immediately dropped and all successive connections are denied as unexpected. The key identifiers for this kind of message include “FTP: illegal access attempt“ and an access attempt from an IP address that differs from the original source of the FTP connection.

Mar 4 21:06:44 pri=4 msg=”FTP: illegal access attempt (192.168.1.1) inbound, pass through” proto=21/tcp src=192.168.1.2 srcport=32876 dst=192.168.2.5 dstport=21 rule=1

Mar 4 21:06:45 pri=4 pol _ action=block count=1 msg=”Packet unexpected” proto=21/tcp src=192.168.1.2 srcport=32876 dst=192.168.2.5 dstport=21 interface=sis1 flags=0x18

Page 282: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

282

GB-OS 6.0 User’s Guide

Reference E: Log Messages

User LicensesBy default, exceeding the count of licensed users on the firewall or a firewall option is logged. The method of counting user licenses may vary by feature; generally, however, unique host IP addresses or email addresses are counted as one user for a particular service.

Maximum Firewall Users ExceededMar 4 21:06:44 pri=3 msg=”NAT: Max of 25 simultaneous hosts reached (192.168.71.50 denied).” type=mgmt

Maximum Surf Sentinel Users ExceededMar 4 21:06:44 pri=4 msg=”proxyWWW: Surf Sentinel host licenses reached (25), 192.168.71.92 denied.” type=mgmt

Configuration Changes by UserChanges made to the firewall’s configuration are logged with the administrator account used. The key identifier for this kind of message is the user= tag.

Mar 8 19:56:30 pri=5 msg=”WWWadmin: Add address object ‘Protected Networks’.” type=mgmt user=”fwadmin” src=10.10.1.2 srcport=52334 dst=10.10.1.84 dstport=443

Automatic BackupUSB drive not connected or identified.

Aug 24 10:08:25 pri=3 msg=”XMLverify: Unable to backup configuration to USB device” type=mgmt

Aug 24 10:08:25 pri=3 msg=”XMLverify: Unable to mount USB device” type=mgmt

USB device is full.

Aug 24 15:54:19 pri=3 msg=”WWWadmin: Unable to copy configuration backup to USB device. No space left on device” type=mgmt user=”fwadmin” src=10.10.1.163 srcport=60695 dst=10.10.1.80 dstport=443 duration=86

Cannot back up – USB is read only drive.

Aug 29 12:51:05 pri=4 msg=”WWWadmin: Mounted MSDOS filesystem as readonly” type=mgmt user=”fwadmin” src=10.10.1.163 srcport=51064 dst=10.10.1.80 dstport=443 duration=43

Configured password is not correct. If the configured password for the configuration file and the automatic backup section do not match, or if the cloud service password is incorrect, error messages will be logged.

Aug 15 09:37:52 pri=3 msg=”WWWadmin: Unable to delete file ‘GB-Ware _ v601 _ gb-ware _Live _ 2011-08-15 _ 092922 _ EDT.7z’ from cloud” type=mgmt user=”fwadmin” src=10.10.1.223 srcport=49966 dst=10.10.1.80 dstport=443 duration=197

Aug 15 09:37:52 pri=4 msg=”WWWadmin: Unable to open old configuration. No error: 0” type=mgmt user=”fwadmin” src=10.10.1.223 srcport=49966 dst=10.10.1.80 dstport=443 duration=197

Aug 15 09:37:52 pri=3 msg=”WWWadmin: Unable to uncompress input file; No such file or directory” type=mgmt user=”fwadmin” src=10.10.1.223 srcport=49966 dst=10.10.1.80 dstport=443 duration=197

Aug 15 09:37:52 pri=4 msg=”WWWadmin: Program ‘7za’ exited with code 2.” type=mgmt user=”fwadmin” src=10.10.1.223 srcport=49966 dst=10.10.1.80 dstport=443 duration=197

Page 283: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

283

GB-OS 6.0 User’s Guide

Reference E: Log Messages

Permission/Policy Notices

Allowed ConnectionsTo allow a connection to the firewall, two components are required: permission and routing rules. Permission for the connection can be granted by either an outbound policy or a remote access policy. Routing for permitted connections can be created via NAT or passthrough.

By default, if a packet matches an acceptance policy/rule – regardless of destination (inbound, outbound or directly to the firewall) – it will be logged.

The message includes the policy type (designated as “OBP”, “RAP”, “NAT” “PASS”, or “SSL”), the policy number, the word “accept”, log priority level, protocol, source IP, source port, destination IP, destination port, network interface, packet length and TCP flags if appropriate.

Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=5 pol _ type=OBP pol _ action=pass msg=”Accept OBP (2)” rule=2 proto=500/UDP src=192.168.71.12 srcport=500 dst=199.120.225.8 dstport=500 interface=sis0

Inbound (Remote Access)Remote access policies create permission for inbound connections. The key identifier for inbound connection messages is “incoming” in the “msg” attribute.

When an authorized inbound connection is made via a remote access policy (for permission) and a passthrough or NAT tunnel (for routing), three possible log messages can be generated. By default, one is created only when the session is closed. To generate a log message when an inbound session is started, enable the tuNNel oPeNS field in Preferences under Security Policies.

The log messages for a permitted inbound connection are almost identical in both the open and close messages, except that the close message contains connection information such as duration, packets sent/received and bytes transmitted. The IP address/port pairs in the log message detail the route of the packet.

NoteThere is no explicit tag in the log message indicating that the packet was permitted, since the log message indicates this implicitly by logging the opened connection.

OpenMar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=5 msg=”Open incoming NAT tunnel” proto=80/tcp src=199.120.225.3 srcport=4175 nat=199.120.225.78 natport=80 dst=192.168.71.98 dstport=80

CloseMar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=5 msg=”Allow incoming NAT tunnel” proto=80/tcp src=199.120.225.3 srcport=4175 nat=199.120.225.78 natport=80 dst=192.168.71.98 dstport=80 duration=22 sent=144 rcvd=120

Page 284: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

284

GB-OS 6.0 User’s Guide

Reference E: Log Messages

FTP Port UpdatingFTP connections may require some additional negotiation for the opening connection. During this exchange, the port may be updated (but this will only be logged if you have also elected to log opening connections).

The initial opening port is logged as port 0 until the actual connection port is determined, and an updated port is logged. This occurs for both tunneled (NAT) and passthrough connections.

The key indicator of a port update is “Update” in the “msg” attribute.

Mar 4 21:14:43 pri=5 msg=”Open inbound, NAT” proto=54834/tcp src=192.168.81.233 srcport=0 nat=192.168.71.117 natport=54834 dst=192.168.51.137 dstport=54834 rule=1

Mar 4 21:14:43 pri=5 msg=”Update inbound, NAT” proto=54834/tcp src=192.168.81.233 srcport=2053 nat=192.168.71.117 natport=54834 dst=192.168.51.137 dstport=54834 rule=1

Mar 4 21:06:44 pri=5 msg=”Open outbound, pass through” proto=1988/tcp src=192.168.51.137 srcport=0 dst=192.168.71.233 dstport=1988 rule=1

Mar 4 21:06:44 pri=5 msg=”Update outbound, pass through” proto=1988/tcp src=192.168.51.137 srcport=20 dst=192.168.71.233 dstport=1988 rule=1

OutboundOutbound policies create permission for outbound connections. The key identifier for outbound connection messages is “outbound” in the “msg” attribute.

When an authorized outbound connection is made, two possible log messages can be generated. By default, one is created only when the session is closed. To generate a log message when an outbound session is created, enable the tuNNel CloSeS field in Preferences under Security Policies (enabled by default).

The log messages for a permitted outbound request are almost identical for an open and close messages, except that the close message contains connection information such as duration, packets sent/received, and bytes transmitted. An outbound request can be identified by the direction the arrows are pointing in the log file: left for inbound and right for outbound. The IP address/port pairs in the log message detail the route of the packet. The packet below shows an outbound request from the protected network to a web server on the Internet.

NoteThere is no explicit tag in the log message indicating that the packet was permitted, since the log message indicates this implicitly by logging the opened connection.

OpenMar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=5 msg=”Open outbound NAT” proto=80/tcp src=192.168.71.12 srcport=1683 nat=207.69.99.201 natport=1683 dst=160.239.1.10 dstport=80 rule=2

CloseMar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=5 msg=”Allow outgoing NAT” cat _ action=pass dstname=www.soliton.co.jp proto=80/tcp src=192.168.71.12 srcport=1684 nat=207.69.99.201 natport=1684 dst=160.239.1.10 dstport=80 rule=2 op=GET arg=/img/privacy _ txt.gif duration=50 sent=777 rcvd=9657.

Page 285: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

285

GB-OS 6.0 User’s Guide

Reference E: Log Messages

Successful Administrative Access AttemptsWhen a successful access attempt is made from the web interface, a log entry is created for the first access. Since HTTP is stateless and continuous connections are not maintained, each subsequent access from the same authenticated host is not logged (as if it is automatically authenticated). Once an hour, however, a successful access entry is added to the log if the same HTTP session is still in existence.

A successful log message for a web interface administrative access includes the tag “WWWadmin,” a message indicating remote administration access, and the IP address of the client’s computer.

Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=5 msg=”WWWadmin: Remote administration access.” type=mgmt src=192.168.71.12 srcport=1107 dst=10.10.1.78 dstport=443

When a successful access attempt is made from console, a log message is generated. The message includes the tag “cci” (console command interface) and a message indicating a successful administrative access.

Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=5 msg=”cci: Successful administration login.” type=mgmt

Firewall Control Center Updating Firewall Control Center ConfigurationThe Firewall Control Center can be used to perform updates of the server’s Firewall Control Center refresh rate.

Mar 4 21:06:44 pri=5 msg=”WWWadmin: Update of ‘FWCC’.” type=mgmt src=192.168.71.243 srcport=2759 dst=192.168.71.77 dstport=443

Mar 4 21:06:44 pri=6 msg=”gblogd: Reinitializing.” type=mgmt

Mar 4 21:06:44 pri=5 msg=”FWCC: Connected to server successfully” type=mgmt src=199.120.225.77 srcport=2033 dst=204.94.136.20 dstport=76

Mar 4 21:06:44 pri=5 msg=”FWCC: Already connected to server” type=mgmt src=199.120.225.77 srcport=2033 dst=204.94.136.20 dstport=76

Denied ConnectionsBy default, if a packet is denied access either explicitly by a policy or implicitly by the default rule (deny all unless explicitly allowed) it will be logged.

The log message includes the policy type (OBP: outbound, RAP: remote access, NAT: NAT or PASS: pass through), the policy number, the word “block”, log priority level, protocol, source IP, source port, destination IP, destination port, the word “alarm” if an alarm was generated due to policy settings, network interface, packet length and TCP flags if appropriate.

Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=4 pol _ type=RAP pol _ action=block msg=”Block RAP (20)” rule=20 proto=23/TCP src=199.120.225.4 srcport=1601 dst=207.69.99.201 dstport=23 interface=PPP0 attribute=”alarm” flags=0x2

Inbound (Remote Access)Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=4 pol _ type=RAP pol _ action=block msg=”Block RAP” proto=23/TCP src=192.168.71.12 srcport=1900 dst=10.10.1.78 dstport=23 interface=External flags=0x2

OutboundMar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=4 pol _ type=OBP pol _ action=block msg=”Block OBP” proto=80/TCP src=10.254.254.80 srcport=1755 dst=199.120.225.3 dstport=80 interface=Protected flags=0x2

Page 286: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

286

GB-OS 6.0 User’s Guide

Reference E: Log Messages

Unsuccessful Administrative Access AttemptsWhen an unsuccessful access attempt is made from the web interface, a log message is generated. The message includes the tag “WWWadmin” and a message indicating a failed remote administrative access attempt along with the IP address of the client’s host system.

The first message indicates a failed login without coalescing enabled, while the second message indicates a failed login with coalescing enabled. “Login failure” represents a bad user ID/password combination and “Remote” indicates the access attempt was via IP.

Jan 6 14:14:27 pri=4 msg=”WWWadmin: Remote login failure” type=mgmt user=”foobar” src=10.10.1.223 srcport=2230 dst=10.10.1.79 dstport=443 count=1

Jan 6 14:15:46 pri=4 msg=”WWWadmin: Remote login failures” type=mgmt user=”foo” src=10.10.1.223 srcport=2231 dst=10.10.1.79 dstport=443 duration=43 count=2

When an unsuccessful access attempt is made from the console, a log message is generated. “Console” indicates the access attempt was via console.

Jan 6 14:18:12 pri=4 msg=”WWWadmin: Console login failure” type=mgmt user=”foobar” dst=10.10.1.79 dstport=443 duration=58 count=1

Web Interface Compromise AttemptRemote management using a web browser normally uses SSL; attempts to access the administrative interface without SSL may therefore represent a compromise attempt.

(Although the web interface can be configured to operate without SSL encryption, this can compromise your security, and is not recommended.)

The “WWWadmin” tag indicates that the message is associated with web interface remote administration access. The first example indicates that a remote host (192.168.71.12) connected to the firewall on the web interface port (by default 443 for SSL or 80 for non-SSL). The next message indicates that the connection was rejected as a key could not be negotiated. This could indicate that SSL was not running, or that an attempt to compromise the firewall was made via the web interface).

Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=5 msg=”WWWadmin: Remote administration access.” type=mgmt src=10.254.254.205 srcport=1028 dst=10.254.254.1 dstport=443

Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=4 msg=”WWWadmin: Unable to establish SSL session” type=mgmt src=10.254.254.205 srcport=1028 dst=10.254.254.1 dstport=443 duration=2

When an unsuccessful access attempt is made from the console, a log message is generated. The message includes the tag “cci” and a message indicating a failed access attempt.

Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=4 msg=”cci: Password verification failure.” type=mgmt

Page 287: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

287

GB-OS 6.0 User’s Guide

Reference E: Log Messages

Routing NoticesPermitted connections require a valid route to reach their destinations. Routing may be achieved with either a NAT tunnel, to hide internal IP addresses from untrusted networks, or with a pass through policy to make internal IP addresses apparent to untrusted networks.

If selected, any arriving packets matching a protocol on any of the firewall’s network interfaces can be logged.

The log message includes the protocol, source IP, source port, destination IP, destination port, network card (NIC), packet length and TCP flags if appropriate.

Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=6 pol _ type=RAP pol _ action=pass msg=”Received (4)” rule=4 proto=443/TCP src=192.168.71.12 srcport=1599 dst=192.168.71.254 dstport=443 interface=sis0 flags=0x11

Inbound or outbound connections are evaluated for permission before routes are constructed. This means that logs for remote access or outbound policy (which affect permission) appear before their corresponding NAT or pass through policy (which affect routing) message.

ICMP Types and CodesICMP log messages have sections indicating the ICMP type and the ICMP code. In the log message below, srcport & dstport indicate the ICMP Type while the flags indicate the ICMP Code.

Aug 1 11:47:46 pri=4 pol _ action=block count=1 msg=”Packet invalid” rule=1 proto=icmpV4 src=192.168.51.1 srcport=3 dst=10.10.1.76 dstport=3 interface=”PROTECTED-192” flags=0x7

Full details on ICMP parameters can be found here: http://www.iana.org/assignments/icmp-parameters/icmp-parameters.xml

IPv6 parameters are also available here: http://www.iana.org/assignments/ipv6-parameters/ipv6-parameters.xml

ICMP TypesLog messages can be identified by their type as follows:

ICMPv4 Log Message - Type

Type Name

0 Echo Reply1 Unassigned2 Unassigned3 Destination Unreachable4 Source Quench5 Redirect6 Alternate Host Address7 Unassigned8 Echo9 Router Advertisement10 Router Solicitation11 Time Exceeded12 Parameter Problem13 Timestamp

Page 288: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

288

GB-OS 6.0 User’s Guide

Reference E: Log Messages

ICMPv4 Log Message - Type

Type Name

14 Timestamp Reply15 Information Request16 Information Reply17 Address Mask Request18 Address Mask Reply19 Reserved20-29 Reserved30 Traceroute31 Datagram Conversion Error32 Mobile Host Redirect33 IPv6 Where-Are-You34 IPv6 I-Am-Here35 Mobile Registration Request36 Mobile Registration Reply37 Domain Name Request38 Domain Name Reply39 SKIP40 Photuris41 ICMP messages utilized by experimental mobility protocols42-255 Reserved

ICMPv6 Log Message - Type

Type Name

0 Source Route1 Nimrod2 Type 2 Routing Header3-252 Unassigned253 RFC3692-style Experiment 1254 RFC3692-style Experiment 2255 Reserved

Page 289: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

289

GB-OS 6.0 User’s Guide

Reference E: Log Messages

ICMP CodesMany of the ICMP types have codes - listed below:

ICMPv4 Type 3 - Destination Unreachable

Code Description

0 Net Unreachable1 Host Unreachable2 Protocol Unreachable3 Port Unreachable4 Fragmentation Needed and Don’t Fragment was Set5 Source Route Failed6 Destination Network Unknown7 Destination Host Unknown8 Source Host Isolated9 Communication with Destination Network is Administratively Prohibited10 Communication with Destinaation Host is Administratively Prohibited11 Destination Network Unreachable for Type of Service12 Destination Host Unreachable for Type of Service13 Communication Administratively Prohibited14 Host Precedence Violation15 Precedence cutoff in effect

ICMPv4 Type 5 - Redirect

Code Description

0 Redirect Datagram for the Network (or subnet)1 Redirect Datagram for the Host2 Redirect Datagram for the Type of Service and Network3 Redirect Datagram for the Type of Service and Host

ICMPv4 Type 6 - Alternate Host Address

Code Description

0 Alternate Address for Host

ICMPv4 Type 9 - Router Advertisement

Code Description

0 Normal Router Advertisement16 Does not route common traffic

ICMPv4 Type 11 - Time Exceeded

Code Description

0 Time to Live exceeded in Transit1 Fragment Reassembly Time Exceeded

Page 290: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

290

GB-OS 6.0 User’s Guide

Reference E: Log Messages

ICMPv4 Type 12 - Parameter Problem

Code Description

0 Pointer indicates the error1 Missing a required option2 Bad length

ICMPv4 Type 40- Photuris

Code Description

0 Bad SPI1 Authentication Failed2 Decompresssion Failed3 Decryption Failed4 Need Authentication5 Need Authorization

Page 291: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

291

GB-OS 6.0 User’s Guide

Reference E: Log Messages

OSPFMis-matched key or mis-matched password in OSPF authentication.

Apr 17 18:01:48 pri=4 msg=”ospfd: interface fxp3:172.16.4.1: auth-type mismatch, local 2, rcvd 0, router-id 0.0.0.4” type=mgmt

Apr 17 19:12:26 pri=4 msg=”ospfd: interface sis0:172.16.4.2: auth-type mismatch, local 0, rcvd 2, router-id 0.0.0.5” type=mgmt

Network Address Translation (NAT)Connections using NAT translate internal IP addresses to external IP addresses when passing through the firewall, hiding internal IP addresses from untrusted networks. NAT connections can be of any type including TCP/IP (with HTTP, FTP, etc.), ICMP, or UDP connections. The key identifier for NAT messages is “NAT” in the “msg” attribute.

TCPOpen

Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=5 msg=”Open outbound NAT” proto=22/TCP src=192.168.71.12 srcport=1026 nat=199.120.225.78 natport=1026 dst=199.120.225.4 dstport=22 rule=2

Close Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=5 msg=”Close outbound NAT” proto=22/TCP src=192.168.71.98 srcport=1025 nat=199.120.225.78 natport=1025 dst=199.120.225.4 dstport=22 rule=2 duration=176 sent=847 rcvd=788

HTML Sessions OpenOpening NAT’d connections are not logged by default, but may be enabled as a debug aid.

Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=5 msg=”Open outbound NAT” proto=80/tcp src=192.168.71.12 srcport=1569 nat=199.120.225.78 natport

Close Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=5 msg=”Accept outgoing NAT” cat _ action=pass dstname=www.gta.com proto=80/tcp src=192.168.71.12 srcport=1569 nat=199.120.225.78 natport=1569 dst=199.120.225.2 dstport=80 rule=2 op=GET arg=/Media/GB-Group.jpg duration=47 sent=547 rcvd=340

ICMP Open

Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=5 msg=”Open outbound NAT” proto=icmp src=192.168.71.12 srcport=3 nat=199.120.225.78 natport=3 dst=199.120.225.1 dstport=3 rule=2

CloseAug 30 11:19:46 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=5 msg=”Close outbound NAT” proto=icmp src=192.168.71.12 srcport=3 nat=199.120.225.78 natport=3 dst=199.120.225.1 dstport=3 rule=2 duration=70 sent=3240 rcvd=3240

UDP Open

Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=5 msg=”Open outbound NAT” proto=53/UDP src=192.168.71.98 srcport=1035 nat=199.120.225.78 natport=1035 dst=204.94.136.5 dstport=53 rule=1

Page 292: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

292

GB-OS 6.0 User’s Guide

Reference E: Log Messages

Close Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=5 msg=”Close outbound NAT” proto=22/TCP src=192.168.71.98 srcport=1025 nat=199.120.225.78 natport=1025 dst=199.120.225.4 dstport=22 rule=2 duration=176 sent=847 rcvd=788

Pass Through (No NAT) Connections using IP pass through don’t perform any NAT; internal IP addresses are fully apparent to untrusted networks. Pass through connections can be of any type including TCP/IP (with HTTP, FTP, etc.), ICMP, or UDP connections.

Pass through messages are mostly identical to the messages for connections with NAT. The chief difference is the “msg” attribute will contain “pass through” instead of “NAT”. Other details in the message related to the accept/deny status, IP addresses, ports and others remain the same.

The key identifier for pass through policy messages is “pol _ type=PASS”.

Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=4 pol _ type=PASS pol _ action=block msg=”Block PASS” proto=23/TCP src=10.254.254.205 srcport=1030 dst=192.168.71.12 dstport=23 interface=Protected flags=0x2

Open Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=5 msg=”Open outbound pass through” proto=23/TCP src=192.168.71.98 srcport=1027 dst=10.254.254.80 dstport=23

Close Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=5 msg=”Close outbound pass through” proto=23/TCP src=192.168.71.98 srcport=1027 dst=10.254.254.80 dstport=23 duration=89 sent=444 rcvd=400

Bridged InterfacesCabling LoopWhen a physical loop in the cabling exists in the network a log message is generated. Check physical wiring of hubs and switches to be sure no cables loop back into the same device. Bridged networks must be physically distinct. The key identifier for this type of message is “msg=”Bridging loop”.

Mar 4 21:06:44 pri=4 msg=”Bridging loop (13) 00:00:5e:00:01:60->01:00:5e:00:00:12 External->Protected (muted)” src=199.120.225.53 dst=224.0.0.18

Bridged ProtocolsNon-TCP/IP protocols may be encapsulated in a TCP/IP layer (“bridged”) to allow them to pass over the Internet, which requires TCP/IP.

CaUTiONNo firewall policies are performed on bridged protocols; this can result in a weakening of your security perimeters. Great care should be taken in allowing bridged protocol packets.

Denied protocols are logged only when the firewall is set to log invalid packets. If desired, allow packets of these protocol types by adding them to the bridged protocol list.

The key identifier for bridged protocol messages is “Bridged protocol” in the “msg” attribute.

Feb 2 13:28:53 pri=3 msg=”Bridged protocol type 0x42 denied (00:08:83:08:82:2a->01:80:c2:00:00:00)”

Page 293: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

293

GB-OS 6.0 User’s Guide

Reference E: Log Messages

Firewall Service NoticesAuthentication

Remote access polices give permission for authentication connections to the firewall. Therefore every authentication log message is accompanied by an associated remote access log message. Authentication log messages are also written for both successful open and close of an authenticated session. The key identifiers for authenticated connections are “user=”[Username]”” and “RMCauth”.

Mar 4 21:06:44 pri=5 msg=”Open inbound, NAT tunnel” proto=smtp src=199.120.225.77 srcport=1753 user=”Nick” nat=199.120.225.78 natport=25 dnat=10.10.1.78 dnatport=1753 dst=10.10.1.9 dstport=25 rule=1

Mar 4 21:06:44 pri=6 msg=”RMCauth: Allow ‘[email protected]’, authentication successful.” type=mgmt src=192.178.71.254 srcport=3630 dst=10.10.1.84 dstport=76 duration=7

Jun 13 11:06:52 pri=5 msg=”AUTH: Assign 192.178.71.254, to ‘Mary’” type=mgmt Jun 13 11:06:46 pri=5 msg=”RMCauth: Accepted connection” type=mgmt src=192.178.71.254 srcport=3630 dst=10.10.1.84 dstport=76 duration=1

Mar 4 21:06:44 pri=5 msg=”RMCauth: Close connection” type=mgmt src=192.178.71.254 srcport=3630 dst=10.10.1.84 dstport=76 duration=675 Jun 13 11:18:00 pri=5 msg=”AUTH: Release 192.178.71.254, from ‘Mary’” type=mgmt

Tunnel accesses by an authenticated user are labeled with their account name.

Mar 4 21:06:44 pri=5 msg=”Open inbound, NAT tunnel” proto=smtp src=199.120.225.20 srcport=1806 user=”Nick” nat=199.120.225.78 natport=25 dnat=10.10.1.78 dnatport=1806 dst=10.10.1.9 dstport=25 rule=1

Without a remote access policy, the authentication connection attempt will be denied.

Mar 4 21:06:44 pri=4 pol _ type=RAP pol _ type=block msg=”Rejecting unathenticated access (1)” rule=1 proto=25/tcp src=199.120.225.77 srcport=1700 dst=199.120.225.78 dstport=25 interface=sis1 flags=0x2

Expired Authentication SessionUsers whose authenticated sessions have expired must authenticate again to gain access to restricted areas of the network. The key identifier for this message is “Release” in the “msg” attribute.

Mar 4 21:06:44 pri=5 msg=”USER: Release 199.120.225.20, from ‘Nick’” type=mgmt

Authentication Denied Due to Closed Authentication ConnectionIf the authentication connection is closed, the user must reinitiate the authentication connection and complete it before they will be fully authenticated.

The key identifiers for this event occur in a sequence of messages. First a message with “RMCauth: Close connection” in the “msg” attribute occurs; then, if the user attempts to continue authentication on the closed connection, a message with “RMCauth: Deny [username], authentication failure” in the “msg” attribute occurs. If the user reattempts authentication, a third message with “RMCauth: Accepted connection” in the “msg” attribute will occur.

Mar 4 21:06:44 pri=5 msg=”RMCauth: Close connection” type=mgmt src=192.178.71.254 srcport=3569 dst=10.10.1.84 dstport=76 duration=17

Jun 13 11:04:38 pri=4 msg=”RMCauth: Deny ‘[email protected]’, authentication failure.” type=mgmt src=192.178.71.254 srcport=3569 dst=10.10.1.84 dstport=76 duration=16

Jun 13 11:04:22 pri=5 msg=”RMCauth: Accepted connection” type=mgmt src=192.178.71.254 srcport=3569 dst=10.10.1.84 dstport=76

Authentication Denied Due to Old GBAuth VersionPrevious versions of GBAuth are not compatible with GB-OS 4.0.

Mar 4 21:06:44 pri=3 msg=”RMCauth: command ‘authLoginGet’ (400) rejected, incorrect size.” type=mgmt src=192.168.71.253 srcport=4192 dst=192.168.71.254 dstport=76

Page 294: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

294

GB-OS 6.0 User’s Guide

Reference E: Log Messages

Gateway SelectorThe gateway selector service first listens for a series of failed pings to its beacons through the primary route (current default gateway). If these beacons remain unreachable (“no reply”), then a new default gateway is set.

The key identifier for gateway selector messages is “selector”.

Mar 4 21:06:44 selector: No reply from 199.120.225.79.

Mar 4 21:06:44 selector: No reply from 205.111.80.180.

Mar 4 21:06:44 selector: No reply from 205.111.110.180.

Mar 4 21:06:44 selector: Verification of default gateway 199.120.225.79 failed.

Mar 4 21:06:44 selector: Default gateway set to 200.120.225.79.

Email Notification from Gateway SelectorIf email notification is selected, the gateway selector logs the email notification when it is sent.

NOTIFICATION TYPE: Default gateway change

NAME: firewall.example.com

DATE: Wed 2002-05-29 12:59:18 EDT

Default gateway changed to 200.120.225.79.

Intrusion Prevention System (IPS)IPS policies can be configured to generate a log message when they are triggered.

The typical identifier for IPS log messages is “msg=”IPS:”. The action= value declares the action performed by the triggered IPS policy.

Connection PassedApr 28 00:38:04 pri=4 msg=”IPS: MISC MS Terminal server request” action=pass rule _ id=1448 rule _ rev=13 classification=”Generic Protocol Command Decode” proto=3389/tcp src=24.227.126.130 srcport=2647 dst=192.168.172.25 dstport=3389

Connection DroppedApr 28 01:21:16 pri=4 msg=”IPS: BLEEDING-EDGE RDP connection confirm” action=drop rule _ id=2001330 rule _ rev=5 classification=”Misc activity” proto=3007/tcp src=192.168.172.25 srcport=3389 dst=24.227.126.130 dstport=3007

Connection ResetApr 28 00:45:13 pri=4 msg=”IPS: BLEEDING-EDGE RDP connection confirm” action=reset rule _ id=2001330 rule _ rev=5 classification=”Misc activity” proto=2681/tcp src=192.168.172.25 srcport=3389 dst=24.227.126.130 dstport=2681

Page 295: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

295

GB-OS 6.0 User’s Guide

Reference E: Log Messages

Mail Sentinel Email FilteringBy default, the Mail Sentinel email proxy will block all email from reaching your email server, and log each denied email. Email proxy policies must be created to specify which email you wish to allow.

The typical identifier for Mail Sentinel log messages is “smtp _ action”.

Email DeliveredDelivered email is not logged by default. However, it may be enabled as a debug aid.

Mar 4 21:06:44 pri=5 msg=”SMTP: Close” smtp _ action=pass virus=”none found” spam=unknown,2 rule=5 server=192.168.71.1 proto=smtp user=”[email protected]” srcuser=”[email protected]” src=199.120.225.254 srcport=4711 dst=199.120.225.5 dstport=25 duration=2 sent=136 rcvd=1709

Email Rejected Due to Source or Destination of PolicyIf an email proxy policy is set to reject all email from a source or destination, that rejection will be logged. Additionally, the index number of the policy that triggered the rejection will be logged in the “rule” attribute.

Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=4 msg=”SMTP: Rejected (rule)” smtp _ action=block rule=6 proto=smtp user=”[email protected]” srcuser=”[email protected]” src=199.120.225.254 srcport=34813 dst=199.120.225.5 dstport=25 duration=2 sent=42 rcvd=67

Email Rejected Due to Exhaustion of Policies (Reject by Default If No Match Is Found)If no email proxy policies exist, or an email has exhausted the list of policies while looking for a match, the default rule to reject the email is enacted. The key identifier is “rule=0”.

Mar 4 21:06:44 pri=4 msg=”SMTP: Rejected (rule)” smtp _ action=block rule=0 proto=smtp user=”[email protected]” srcuser=”[email protected]” src=199.120.225.254 srcport=2107 dst=199.120.225.5 dstport=25 duration=13 sent=70 rcvd=68

Email Rejected Due to Reverse DNSIf the email has matched an email proxy policy specifying reverse DNS lookups and has failed the lookup, the log message will contain “RDNS” in its “msg” attribute.

Mar 4 21:06:44 pri=4 msg=”SMTP: Rejected (RDNS)” smtp _ action=block rule=1 proto=smtp user=”[email protected]” srcuser=”[email protected]” src=199.120.225.254 srcport=1696 dst=199.120.225.5 dstport=25 duration=10 sent=74 rcvd=60

Email Rejected Due to MAPSIf the email has matched an email proxy policy specifying MAPS lookup and has failed the lookup, the log message will contain “MAPS” in its “msg” attribute.

Mar 4 21:06:44 pri=4 msg=”SMTP: Rejected (MAPS list.dsbl.org)” smtp _ action=block rule=2 proto=smtp user=”[email protected],[email protected]” srcuser=”[email protected]” src=199.120.225.254 srcport=2327 dst=199.120.225.5 dstport=25 duration=4 sent=111 rcvd=107

Page 296: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

296

GB-OS 6.0 User’s Guide

Reference E: Log Messages

Email Rejected Due to Invalid RecipientIf the email initially matches a policy causing its acceptance, but the receiving email server returns a code indicating that the recipient does not exist for its domain, the email proxy may reject the email. The key identifier for this type of message is “550 Invalid recipient” in the “msg” attribute.

Mar 4 21:06:44 pri=4 msg=”SMTP: Server returned, 550 Invalid recipient <[email protected]>” type=mgmt proto=smtp user=”[email protected]” srcuser=”[email protected]” src=199.120.225.254 srcport=4599 dst=199.120.225.5 dstport=25 duration=5

If there is no spam or virus scanning enabled for that email, you may see that message paired with one for an incomplete SMTP connection. This message occurs when the email data is stopped during transmission. The internal email server may have determined that an email account does not exist, and cause the Mail Sentinel email proxy to terminate the SMTP data reception.

Email Connection IncompleteIf the email transmission was incomplete, it is handled as a rejection. This could be caused by a premature termination from either the sender or recipient server. The key identifier for this type of message is “Incomplete” in the “msg” attribute.

Mar 4 21:06:44 pri=4 msg=”SMTP: Incomplete” smtp _ action=block virus=”not found” spam=confirmed,96 rule=8 server=192.168.71.1 proto=smtp user=”[email protected]” srcuser=”[email protected]” src=199.120.225.254 srcport=4599 dst=199.120.225.5 dstport=25 duration=5 sent=214 rcvd=2765

Maximum Count of Threads Exceeded If the Mail Sentinel email proxy has been overloaded with connection attempts (which generate email proxy threads), some connections will be delayed or rejected. The key identifier for this type of message is “Maximum number of threads exceeded” in the “msg” attribute.

Mar 4 21:06:44 pri=3 msg=”SMTP: Maximum number of threads exceeded” type=mgmt proto=smtp

Mail Sentinel Anti-Virus and Mail Sentinel Anti-Spam OptionsIf you have installed Mail Sentinel Anti-Spam or Mail Sentinel Anti-Virus options on your Mail Sentinel email proxy, additional controls may be available to your email proxy ACLs. These options have key identifiers of “virus” or “spam” in their associated log messages.

Email Confirmed Spam by Mail Sentinel Anti-Spam but DeliveredIf the matching email proxy ACL specified Mail Sentinel Anti-Spam scanning, but did not elect to reject or quarantine confirmed spam, it will be delivered normally. The key identifiers for this type of message are “spam=confirmed” and “smtp _ action=pass”.

Mar 4 21:06:44 pri=4 msg=”SMTP: Close” smtp _ action=pass virus=”none found” spam=confirmed,99 rule=5 server=192.168.71.1 proto=smtp user=”[email protected]” srcuser=”[email protected]” src=199.120.225.254 srcport=3260 dst=199.120.225.5 dstport=25 duration=4 sent=110 rcvd=3396

Email Confirmed Spam by Mail Sentinel Anti-Spam and QuarantinedIf the matching email proxy ACL specified Mail Sentinel Anti-Spam scanning, and elected to quarantine confirmed spam, it will be delivered to the indicated quarantine email address. The key identifiers for this type of message are “spam=confirmed” and “smtp _ action=quarantine”.

Mar 4 21:06:44 pri=4 msg=”SMTP: Close” smtp _ action=quarantine virus=”none found” spam=confirmed,98 rule=3 server=192.168.71.1 proto=smtp user=”[email protected]” srcuser=”[email protected]” src=199.120.225.254 srcport=4282 dst=199.120.225.5 dstport=25 duration=2 sent=110 rcvd=3549

Page 297: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

297

GB-OS 6.0 User’s Guide

Reference E: Log Messages

Email Virus Found by Mail Sentinel Anti-Virus and Cured Then DeliveredIf the matching email proxy ACL specified Mail Sentinel Anti-Virus scanning, but did not elect to reject or quarantine viruses, Mail Sentinel Anti-Virus attempts to remove the virus from the email attachment before it will be delivered normally. The key identifier for this type of message is “virus=Cured”.

Mar 4 21:06:44 pri=4 msg=”SMTP: Close” smtp _ action=block virus=Cured,”I-Worm.Bagle.au” spam=unknown,50 rule=5 server=192.168.71.1 proto=smtp user=”[email protected]” srcuser=”[email protected]” src=199.120.225.254 srcport=4124 dst=199.120.225.5 dstport=25 duration=83 sent=82 rcvd=26436

Email Virus Found by Mail Sentinel Anti-Virus but DeliveredIf the matching email proxy ACL specified Mail Sentinel Anti-Virus scanning, but did not elect to reject or quarantine viruses, and the virus was not removable from the file, virus email will be delivered normally. The key identifiers for this type of message are “virus=[Virus name]” and “smtp _ action=pass”.

Mar 4 21:06:44 pri=4 msg=”SMTP: Close” smtp _ action=pass virus=”I-Worm.Bagle.as” spam=unknown,64 rule=5 server=192.168.71.1 proto=smtp user=”[email protected]” srcuser=”[email protected]” src=199.120.225.254 srcport=3364 dst=199.120.225.5 dstport=25 duration=10 sent=82 rcvd=31669

Email Virus Found by Mail Sentinel Anti-Virus and QuarantinedIf the matching email proxy ACL specified Mail Sentinel Anti-Virus scanning, and elected to quarantine viruses, virus email will be delivered to the quarantine email address. The key identifiers for this type of message are “virus=[Virus name]” and “smtp _ action=quarantine”.

Mar 4 21:06:44 pri=4 msg=”SMTP: Close” smtp _ action= quarantine virus=”I-Worm.NetSky.q” spam=confirmed,98 rule=5 server=192.168.71.1 proto=smtp user=”[email protected]” srcuser=”[email protected]” src=199.120.225.254 srcport=4272 dst=199.120.225.5 dstport=25 duration=5 sent=110 rcvd=41496

Email Virus Found by Mail Sentinel Anti-Virus and RejectedIf the matching email proxy ACL specified Mail Sentinel Anti-Virus scanning, and elected to reject viruses, virus email will be rejected. The key identifiers for this type of message are “virus=[Virus name]” and “smtp _ action=block”.

Mar 4 21:06:44 pri=4 msg=”SMTP: Close” smtp _ action=block virus=”I-Worm.Bagle.au” spam=unknown,50 rule=5 server=192.168.71.1 proto=smtp user=”[email protected]” srcuser=”[email protected]” src=199.120.225.254 srcport=4124 dst=199.120.225.5 dstport=25 duration=83 sent=82 rcvd=26436

Page 298: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

298

GB-OS 6.0 User’s Guide

Reference E: Log Messages

Email HeadersEmail headers, often invisible to a user unless they view the email source or view it as plain text, contain information about email delivery and processing.

The Mail Sentinel email proxy adds additional SMTP X-headers to processed email. These headers can help diagnostic or tracking processes. Some X-headers specifically track events of an email proxy that has enabled Mail Sentinel options. The “GB” prefix shows that this header was appended by a receiving GTA firewall.

Headers can include:

X-GB-Received: from domain.example.com (192.168.71.9) by firewall.example.com (3.6.0) Lists the host that the email originated from, followed by the host name and IP address of the

receiving firewall.X-GB-From: [email protected] Lists the email address of the sender. (The originating domain and the domain in the sender’s

email are not necessarily the same.) X-GB-To: [email protected] Lists the email address of the intended recipient. If an email has been cleared from quarantine,

this header allows the email to be sent on to its final destination. X-GB-Mail-Format-Warning : Bad RFC2822 line length Describes a badly-formatted email.X-GB-Rule : 5

Lists the email proxy ACL that was matched.X-GB-AS Lists the spam category assigned to the email (e.g. Confirmed or Suspect) and the score that

caused the categorization. May describe any error conditions that occurred during Mail Sentinel Anti-Spam processing,

causing it to not process the email. These errors can include an expired Mail Sentinel Anti-Spam license or inability to contact the Mail Sentinel Anti-Spam license server.

X-GB-AS-Summary Contains the Mail Sentinel Anti-Spam engine processing summary.X-GB-AV Lists any viruses found; if they could be removed from the email, it will also say “cured”. May describe any error conditions that occurred during Mail Sentinel Anti-Virus processing,

causing it to not process the email. X-GB-Quarantined Lists the email address that a quarantined email was sent to.

NoteFor ease of identification, GTA recommends that the host name be a fully qualified domain name (FQDN), as in the example above. The firewall host name is entered in the HoSt Name field of the Configuration>Network>Settings section.

Page 299: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

299

GB-OS 6.0 User’s Guide

Reference E: Log Messages

VPNVPN connections tunnel network traffic over untrusted networks using authentication and encryption for security. If an IKE type of VPN is used, IKE messages may appear in the log (“IKE server”); another key identifier is “type=mgmt, vpn”.

When the IKE server starts up due to firewall reboot or saving a VPN configuration section, the startup is logged, along with the number of allowed concurrent mobile users.

Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=5 msg=”WWWadmin: Starting IKE server.” type=mgmt src=192.168.71.2 srcport=2206 dst=192.168.71.254 dstport=80 duration=2

Mar 4 21:06:44 firewall.example.com id=firewall time=”2002-08-30 14:12:18” fw=”ipsec” pri=5 msg=”Licensed for 100 mobile client connections. type=mgmt,vpn

Failed VPN authentications are logged with the account name.Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=5 msg=”RMCauth: Accepted connection” type=mgmt src=199.120.225.78 srcport=2197 dst=199.120.225.200 dstport=76

Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=4 msg=”RMCauth: Authentication failure for ‘[email protected]’.” type=mgmt src=199.120.225.78 srcport=2197 dst=199.120.225.200 dstport=76 duration=4

Security AssociationsBy default, each iPSec security association (Sa) creation is logged. VPN connections require at least two Sas.

Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=5 msg=”IPsec-SA established type=mgmt,vpn src=199.120.225.200 dst=24.170.164.183

Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=5 msg=”IPsec-SA established type=mgmt,vpn src=24.170.164.183 dst=199.120.225.200

VPN phases occasionally expire and renew themselves to prevent attacks using compromised keys. after expiration, they must be renewed or the connection will be closed.

Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”ipsec” pri=5 msg=”IPsec-SA established type=mgmt,vpn src=199.120.225.200 dst=24.170.164.183

Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”ipsec” pri=5 msg=”IPsec-SA expired type=mgmt,vpn src=199.120.225.200 dst=24.170.164.183

Mobile Client VPN Authentication and Connection Mobile clients must authenticate first before establishing a connection.

Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=5 msg=”RMCauth: Accepted connection” type=mgmt src=199.120.225.78 srcport=2170 dst=199.120.225.200 dstport=76

Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=6 msg=”RMCauth: Authentication successful for ‘[email protected]’.” type=mgmt src=199.120.225.78 srcport=2170 dst=199.120.225.200 dstport=76

duration=4

attempts to connect without authentication will be denied.Mar 4 21:06:44 pri=4 msg=”Authentication needed, access for ‘[email protected]’ denied.” type=mgmt,vpn src=65.33.234.134 dst=199.120.225.78

Page 300: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

300

GB-OS 6.0 User’s Guide

Reference E: Log Messages

Web Content FilteringOn GTA firewalls utilizing content filtering, two different HTTP proxy mechanisms are possible: traditional proxy or transparent proxy.

If the traditional proxy is used, each user must configure their browser to use a proxy (the IP address is that of the protected network interface of the firewall). The transparent proxy requires no configuration of the user’s browser, as it occurs transparently with normal port 80 HTTP.

Content policies can accept or deny TCP/IP packets based upon their HTTP content as well as their TCP/IP properties. Local content lists (LCLs) cause “cat _ site” to be “Local Accept” or “Local Deny”.

Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=4 msg=”Block outbound NAT” cat _ action=block cat _ site=”Local Deny” dstname=ad.doublclk.net proto=80/tcp src=src=192.168.71.33 srcport=4991 nat=199.20.136.33 natport=4991 dst=205.138.3.82 dstport=80 rule=2 duration=22 sent=861 rcvd=60 pkts _ sent=3 pkts _ rcvd=1 op=GET arg=/adi/caranddriver.lana.com/kw=;;ord=180587622710292244

Persistent (secondary) web connections will be logged.Mar 4 21:06:44 pri=5 msg=”Accept persistent outbound, NAT” cat _ action=pass cat _site=”Reference” dstname=www.example.com proto=80/tcp src=192.168.1.1 srcport=1043 nat=200.200.200.200 natport=1043 dst=100.100.100.100 dstport=80 rule=5 duration=0 sent=633 rcvd=400 pkts _ sent=2 pkts _ rcvd=1 op=GET arg=/images/example.gif

Unknown HTTP commands being transmitted over HTTP ports (such as tunnels for non-HTTP protocols such as aiM) may be blocked. The key identifier for this type of message is “op=Unknown“.

Mar 4 21:06:44 pri=4 msg=”Block outbound, NAT” cat _ action=block dstname=200.200.200.200 proto=80/tcp src=192.168.1.1 srcport=1688 nat=100.100.100.100 natport=1688 dst=200.200.200.200 dstport=80 rule=1 duration=22 sent=138 rcvd=94 pkts _ sent=3 pkts _ rcvd=2 op=Unknown

Saving the content policy preferences causes the HTTP proxy (transparent or traditional; “proxyWWW”) to restart.

Mar 4 21:06:44 pri=5 msg=”proxyWWW: Surf Sentinel successfully initialized” type=mgmt

Mar 4 21:06:44 pri=6 msg=”proxyWWW: Listening at port 2784.” type=mgmt

Mar 4 21:06:44 pri=6 msg=”proxyWWW: Reinitializing.” type=mgmt

Mar 4 21:06:44 pri=5 msg=”WWWadmin: Update of ‘URL Access Lists’.” type=mgmt src=192.168.71.243 srcport=2447 dst=192.168.71.77 dstport=443

Saving an LCL (black list/white list) or an aCL (who should follow the black lists/white lists) causes the HTTP proxy to update and reinitialize.

Mar 4 21:06:44 pri=5 msg=”WWWadmin: Update of ‘Local Content Lists’.” type=mgmt src=192.168.71.243 srcport=2460 dst=192.168.71.77 dstport=443

Mar 4 21:06:44 pri=6 msg=”proxyWWW: Reinitializing.” type=mgmt

Mar 4 21:06:44 pri=5 msg=”WWWadmin: Update of ‘URL Access Lists’.” type=mgmt src=192.168.71.243 srcport=2447 dst=192.168.71.77 dstport=443

Mar 4 21:06:44 pri=6 msg=”proxyWWW: Reinitializing.” type=mgmt

attempts to use the HTTP proxy without policy permission for port 2784 (or other HTTP proxy port) will log an error.

Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=4 pol _ type=RAP pol _ action=block msg=”Block RAP (25)” rule=25 proto=2784/TCP src=192.168.71.12 srcport=1521 dst=10.10.1.78 dstport=2784 interface=External attribute=”alarm” flags=0x2

Page 301: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

301

GB-OS 6.0 User’s Guide

Reference E: Log Messages

Transparent ProxyA “cat _ action=pass” or “cat _ action=block” and a “msg=”Allow outgoing NAT”” or “msg=”Block outgoing NAT”” determines if a transparent proxy connection was accepted or denied.

Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=5 msg=”Allow outgoing NAT” cat _ action=pass dstname=www.gta.com cat _ site=”Information Technology/Computers” proto=80/tcp src=192.168.71.12 srcport=1439 nat=199.120.225.78 natport=1439 dst=199.120.225.2 dstport=80 rule=2

op=GET arg=/ duration=43 sent=2701 rcvd=1141

Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=4 msg=”Block outgoing NAT” cat _ action=block dstname=www.playboy.com cat _ site=”Pornography” proto=80/tcp src=192.168.71.12 srcport=1454 nat=199.120.225.78 natport=1454 dst=209.247.228.201 dstport=80 rule=2 op=GET arg=/ duration=25 sent=666 rcvd=44

Traditional ProxyA “cat _ action=pass” or “cat _ action=block” determines if a traditional proxy connection was accepted or denied.

Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=5 msg=”Proxy” cat _ action=pass proto=80/tcp src=192.168.71.12 dst=199.120.225.3 cat _ site=”Information Technology/Computers” op=GET dstname=www.gnatbox.com arg=/GeneratedItems/CSScriptLib.js

Mar 4 21:06:44 firewall.example.com id=firewall time=”2005-03-04 21:06:44” fw=”firewall” pri=4 msg=”Proxy” cat _ action=block proto=80/tcp src=192.168.71.12 dst=209.247.228.201 cat _ site=”Pornography” op=GET dstname=www.playboy.com arg=/

Surf Sentinel OptionSurf Sentinel can cause traffic to be accepted or denied based upon their content category (look for a message such as “msg=”Accept outbound, NAT”” or “msg=”Block outbound, NAT””). If Surf Sentinel was used to determine packet acceptance or rejection, cat _ site will be set to the category of the content requested, such as “Entertainment and Arts”, “Adult and Pornograpy” or “Hacking”.

Surf Sentinel can be used with either the transparent or traditional HTTP proxy.

Persistent Connection messageMay 15 18:37:16 pri=5 msg=”Accept persistent outbound, NAT” cat _ action=pass cat _ site=”Sports” dstname=www.cmdarts.com proto=80/tcp src=192.168.71.199 srcport=3817 nat=24.227.126.130 natport=3817 dst=64.34.176.47 dstport=80 rule=11 duration=6 sent=1205 rcvd=12709 pkts _ sent=11 pkts _ rcvd=12 op=GET arg=/images/newlogo.gif

accept messageMay 15 18:39:03 pri=5 msg=”Accept outbound, NAT” cat _ action=pass cat _ site=”News and Media” dstname=technology.timesonline.co.uk proto=80/tcp src=192.168.71.199 srcport=2452 nat=24.227.126.130 natport=2452 dst=72.247.134.216 dstport=80 rule=11 duration=327 sent=260 rcvd=636 pkts _ sent=5 pkts _ rcvd=3 op=GET arg=/tol/img/global/chevron-back-to-top.gif

Deny messageMay 15 18:39:27 pri=4 msg=”Block outbound, NAT” cat _ action=block cat _ site=”Adult and Pornography” dstname=www.playboy.com proto=80/tcp src=192.168.71.199 srcport=3827 nat=24.227.126.130 natport=3827 dst=216.163.137.3 dstport=80 rule=11 duration=22 sent=486 rcvd=48 pkts _ sent=3 pkts _ rcvd=1 op=GET arg=/favicon.ico

Page 302: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

302

GB-OS 6.0 User’s Guide

FGlossary

Page 303: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4
Page 304: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

304

GB-OS 6.0 User’s Guide

Reference F: Glossary

Reference F: GlossaryThe following are common terms and phrases encountered when configuring a GTA firewall.

aAddress ObjectARP ProtocolARP TableAuthenticationAutomatic Policy

BBandwidthBandwidth Capping (Bandwidth Limiting)BGPBridged InterfaceBridged Protocol

CContent FilteringCrack

DDHCPDHCP LeaseDMZDNSDNS ProxyDomain NameDynamic (default) NATDynamic DNS

EEmail ProxyEncapsulationEthernetEthernet CardExternal Network

FFailoverFeatureFirewallFirewall Control Center

GGatewayGB Commander

HH2A High AvailabilityHop CountHostHTTPHTTP Proxy

iInbound TunnelInterface ObjectInternal NetworkIntrusion Prevention SystemIP AddressIP AliasIP Protocol

LLANLCLLeaseLogical NetworkLog Message

MMail SentinelMail Sentinel Anti-SpamMail Sentinel Anti-Virus

NNATNet MaskNetworkNetwork CardNetwork ClassNetwork TransparencyNetwork TypeNICNTP

OObjectOptionOSPFOutbound Policy

PPacketPass Through PolicyPhishingPingPolicyPolicy TypePort ScanPPPPrivate NetworkProtected NetworkProxyPSN

RRemote Access PolicyRemote AdministrationRemote LoggingRIPRouterRoutingRuntime

SSecureSNMPSpamSpoofingSSLStateful Packet InspectionStatic Address MappingStatic NATStatic RoutesStealth ModeSubnet MaskSubscriptionSurf SentinelSyslog

TTCP/IP ProtocolTime GroupTimeoutTracerouteTraffic ShapingTraffic Shaping ObjectTrojanTunnel

U URL

VVerificationVirtual CrackVirusVLANVPNVPN CertificateVPN Object

WWeb Content FilteringWorm

Page 305: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

305

GB-OS 6.0 User’s Guide

Reference F: Glossary

address Object An object type containing IP addresses, domain names or email addresses. For example, creating the address objects “Home Office” and “Branch Office” with their respective IP address groups would help to rapidly reference those IP addresses in all areas of the firewall configuration.

aRP Protocol Address Routing Protocol; one of the protocols firewalls and routers use when deciding how to send network traffic to its destination.

aRP Table A data set containing the IP addresses of recently-determined routes; it is a cache used to speed routing, and may be flushed (erased) to force a router or firewall to update its routing information.

authentication Verifying the identity of a user, usually by testing that a user knows a valid account name and the secret value (password) associated with that record.

automatic Policy A firewall policy that is part of inherent firewall logic, and is therefore not configurable by the administrator. A default, uneditable firewall policy that may only be enabled or disabled.

Bandwidth The amount of network traffic that may be sent per unit of time. Usually expressed in the units bits per second or kilobits per second (1 kilobit = 1,024 bits).

Bandwidth Capping (Bandwidth Limiting)

Limiting bandwidth a host/network may send over time, and prioritizing which hosts/networks should be allowed to reach that limit before allocating the remaining bandwidth to other hosts/networks.

BGP BGP (Border Gateway Protocol) is an Exterior Gateway Routing Protocol (EGRP) used for larger networks such as the Internet. BGP uses TCP port 179 to establish a connection between two or more routers. These routers are considered peers. Initially the routers exchange full routing information, once the connection is established the routers only send updates to their routing tables.

Bridged interface A network interface whose network traffic is selected to be transmitted to another network interface as if they were part of the same logical network. This is different from pass through hosts because it applies a static NAT/route to join discontiguous networks, rather than applying no NAT.

Bridged Protocol A non-TCP/IP protocol selected to be transmitted without applying firewall policies.

Content Filtering Denial of network content according to known content; this usually refers to denial of web page traffic based upon the domain name or IP address range serving the web page, or by categorization within a content rating system. Local content lists provide basic domain/IP-based content filtering, while the Surf Sentinel option provides more sophisticated rating-based content filtering.

Crack An open network port; an exception or “hole” made in firewall policies to allow certain types of traffic. Cracks must be carefully designed to allow desirable traffic while still denying undesirable traffic, otherwise network security may be compromised.

DHCP Dynamic Host Control Protocol; a TCP/IP protocol used by a DHCP server to automatically assign IP addresses, assign gateways, and propagate DNS server information to network hosts.

DHCP Lease The amount of time before a host must renew the request for an IP address and DNS proxy information from the DHCP server.

DMZ De-militarized zone; see PSN.

Page 306: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

306

GB-OS 6.0 User’s Guide

Reference F: Glossary

DNS Domain Name System; a TCP/IP protocol and same-named server or proxy that provides information to requestors about which domain names are found on an IP address.

DNS Proxy A service that passes on DNS information requests to a DNS server, and returns the response to the original requestor. Because it does not keep DNS records itself, it is not considered a DNS server, but only a requestor stand-in.

Domain Name A host name registered within a DNS hierarchy, such as firewall.example.com. This allows the convenience of referring to a host by an easily-remembered name rather than an IP address.

Dynamic DNS A service that automatically receives dynamic (such as DHCP-driven) IP address updates to its DNS records, and propagates them. DNS normally assumes the use of hosts with static IP addresses, so a dynamic DNS service automates the DNS update process for hosts without static IP addresses.

Dynamic (default) NaT A NAT that is determined automatically by the firewall or router when network traffic has been sent without an applicable static (manual) NAT.

Email Proxy An SMTP server stand-in that serves to determine which communications should be allowed to reach the SMTP (email) server, and to relay valid connections. See Mail Sentinel.

Encapsulation Wrapping a traffic packet within another protocol to facilitate routing, add encryption, or bypass restrictions. For example, encapsulating HTTP traffic within an SSH tunnel wraps HTTP within the SSH protocol commands and adds a layer of encryption.

Figure F.1: How Encapsulation Works

Page 307: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

307

GB-OS 6.0 User’s Guide

Reference F: Glossary

Ethernet A family of TCP/IP and other protocols and networking hardware standards.

Ethernet Card Network card specializing in Ethernet communications. See Network Card.

External Network A network that is logically outside of the scope of firewall protection. Since all firewalls have limited processing power and not all networks are under your direct responsibility, it is desirable, for example, to put the Internet on the external network, where the firewall will not attempt to apply policies to traffic passing into it.

Failover A mechanism for automatically replacing a failed unit with a functionally equivalent substitute unit. In networking, failovers are used to minimize interruptions in service when a hardware or software malfunction occurs. See H2A High Availability.

Feature An aspect of software functionality, either standard or optional.

Firewall A network device specializing in security policy enforcement for the acceptance or denial of network traffic. Because routers specialize in routing policy but lack sophisticated security policy enforcement tools, they should not be considered a substitute for a firewall.

Firewall Control Center The Firewall Control Center acts as the central hub for GTA software products such as GB Commander and GTA Reporting Suite.

Gateway A default route, a host through which all outbound network traffic must pass. If NAT is applied, outbound traffic packets receive the external IP address of the gateway host when leaving the internal network.

GB Commander A software tool for global/multi-firewall administration of GTA firewalls. Useful for applying security policies across multiple firewalls. See Firewall Control Center.

H2a High availability A failover service option available on select GTA firewalls.

Hop Count The number of network hosts, such as routers or firewalls, that a packet reaches before arriving at its final destination.

Host A computer or other network device such as a firewall or router.

HTTP Hyper-Text Transfer Protocol; a TCP/IP protocol specializing in the transfer of web pages (HTML documents and their embedded media), typically used by web browsers like Internet Explorer, Mozilla and Safari.

HTTP Proxy An HTTP (web page) request stand-in service. On GTA firewalls, it may restrict transmitted web page traffic requests based upon configuration of Surf Sentinel policies.

inbound Tunnel A firewall policy enacted to allow traffic from external or PSN networks to protected or PSN networks. Tunnels are different from bridging because they may involve the application of NAT to hide the IP addresses and open ports of hosts on the internal, destination network. Because it typically applies NAT and is not an unconditional acceptance of network traffic, inbound tunnels are not generally considered “cracks”.

interface Object An object type containing network interface configuration information, such as Ethernet/NIC or modem.

Page 308: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

308

GB-OS 6.0 User’s Guide

Reference F: Glossary

internal Network A logically protected network; by default, GTA Firewall UTM Appliances allow all outbound traffic from internal (protected or PSN) networks, but deny inbound traffic from external (external or PSN) networks.

intrusion Prevention System

An Intrusion Prevention System (IPS) is used to protect hosts behind the GTA Firewall UTM Appliance by using policies that allow or deny traffic based upon access control restrictions, rather than IP address or port restrictions.

iP address A number used with IP protocols to signify a host. Sometimes this also includes the subnet mask, a number which specifies the network to which a host belongs. An IP address consists of four network class designation numbers, each ranging from 0 to 255, each separated by a period character; an example internal IP address is 192.168.71.254.

iP alias An IP address that is not the real IP address of a host, but is merely a pointer to a real IP address. By using an IP alias, firewall filters can create additional alias-based policies to reflect more complex security policies.

192.168.1.74 10.10.2.80

10.10.1.80

200.200.200.200

200.200.200.201

200.200.200.202

IP aliases are additional IP addresses hosted on the same network card. They allow additional separation of network ports and addresses for finely tuned policy control.

ProtectedNetwork

PSN (DMZ)Network

ExternalNetwork

IP address:

IP aliases:

1b2

1a

1. IP aliases allow multiple hosts to have tunnels that require the same port. For example, one aliascould be used to direct an SSH tunnel to a web server on the PSN (1a), while another alias directsa second SSH tunnel to an internal-only file server on the protected network (1b).

2. IP aliases allow separation of outgoing traffic to multiple IP addresses. For example, an outgoingconnection from a personal computer might have all of its FTP traffic routed to one external aliasfor the purpose of bandwidth tracking.

Using IP Aliases

Figure F.2: Using IP Aliases

Page 309: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

309

GB-OS 6.0 User’s Guide

Reference F: Glossary

iP Protocol A type of protocol hosts use to communicate with other hosts who also have an IP address.

L2TP Layer 2 Tunneling Protocol (L2TP) is a tunneling protocol used to support virtual private networks (VPNs).

LaN Local Area Network; typically the internal network, using Ethernet 10/100 Mbps connections facilitated by Ethernet network cards.

Figure F.3: Simple LAN Setup

LCL Local Content List; on GTA firewalls, a list of accepted and denied URLs used when the traditional or transparent HTTP proxy receives a host’s request for web page network traffic.

Lease A period of time that a host is given to possess a given resource. Typically this is a DHCP lease or VPN lease.

Log Message A record that a host keeps of its activities. On GTA firewalls, messages use the WELF standard to record GB-OS and network activities. This is especially useful when tracing network attacks or unintentionally denied network traffic.

Page 310: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

310

GB-OS 6.0 User’s Guide

Reference F: Glossary

Logical Network An organizationally separate part of a larger network. Hosts within a given logical network differ in some semantically important way from hosts on other logical networks, this is usually reflected in the firewall configuration. Basic GTA firewall logical network types include protected, PSN and external.

GB-2000

Protected:Internal trusted;protected from allExample: Office Personal Computers

PSN (DMZ):Internal untrusted;protected from ExternalExample: Web and Email Servers

Three levels of network security can be developed with different levels of trust/visibility.

These three logical network types have distinct rules for default passage of unsolicited traffic from other network types. Choose the network type according to which connection sources the firewall should refuse by default, and if the network should be protected by your firewall.

Traffic allowed by defaultTraffic denied by default

WAN

External:External untrusted;not protectedExample: Internet

3 Logical Network Types:Default Firewall Behaviors for Network Types

Figure F.4: 3 Logical Network Types

Mail Sentinel The SMTP proxy on GTA firewalls. Mail Sentinel options allow extended SMTP proxy features, such as virus and spam scanning.

Mail Sentinel anti-Spam A Mail Sentinel subscription option providing email categorization and acceptance, conditional acceptance (quarantine) or denial based upon spam-like characteristics.

Mail Sentinel anti-Virus A Mail Sentinel feature providing email acceptance, conditional acceptance (quarantine), or denial based upon the presence of a known virus in an email attachment.

NaT Network Address Translation; a dynamic (automatic) or static (manual) translation of source and destination of IP addresses applied to TCP/IP packet headers. This is usually used to hide the IP addresses and open ports of internal networks from potential attackers on outside networks. On GTA firewalls, NAT translation is kept in a connection state table, allowing for stateful packet inspection.

Net Mask See Subnet Mask.

Network One or more hosts connected to each other with a communication method such as TCP/IP over Ethernet cables.

Network Card Network Interface Card (NIC); a hardware device providing a type of connection point on the host for networks such as Ethernet or serial modem (PPP).

Network Class The size level of a network, as determined by its subnet mask. For example, Class A networks (subnet mask of 255.0.0.0) have up to 16,777,215 hosts or subnetworks, while Class B networks (subnet mask of 255.255.0.0) have only up to 65,535 hosts or subnetworks. Most internal networks are typically Class C networks, containing up to 255 hosts or subnetworks.

Page 311: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

311

GB-OS 6.0 User’s Guide

Reference F: Glossary

Network Transparency The ability for network-capable computer software to transmit data through the firewall without additional software workarounds, as if it were a router or other non-firewall network device.

Network Type See Logical Network.

NiC See Network Card.

NTP Network Time Protocol; this is used by NTP servers worldwide to synchronize clocks on hosts, assuring atomically accurate time stamps for the purpose of log stamping and other time-based software.

Object A data set that is defined once but may be referred to many times throughout the GTA firewall configuration. Types may include address objects, encryption objects, service group objects, time group objects or IPSec Objects.

Option A non-standard feature that must be purchased separately; payment may be either one-time or subscription-based.

OSPF OSPF (Open Shortest Path First Protocol) is an interior gateway routing protocol (IGRP). Using link state algorithm advertisements (LSA’s) the router builds a database (LSDB) of the networks. OSPF uses protocol 89.

Outbound Policy A type of firewall rule affecting outbound traffic. By default, all outbound traffic from the protected network is allowed; outbound policies are useful when restricting certain internal hosts to accessing only certain external hosts, rather than the whole Internet.

Packet The basic unit of data transmission in TCP/IP computer networks. A packet contains a header portion, including the source and destination IP address of the data (for routing purposes), and a data portion, containing the portion of data payload. Size (MTU) of a TCP/IP packet is typically 1,500 bytes, but is adjustable.

Figure F.5: The Packet

Page 312: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

312

GB-OS 6.0 User’s Guide

Reference F: Glossary

Pass Through Policy A type of firewall filter describing traffic that should not have NAT applied. This is different from a bridged interface because it bypasses NAT rather than applying a static route.

Phishing The use of communications such as email, web pages or instant messages to present a fraudulent identity causing a person to divulge personal information to an attacker. For example, an attacker might send an email that looks like a bank communication with a link to a web page, asking recipients to click the link and confirm some bank information, where the attacker then gathers their account information. Restrictive security policies on a firewall’s email and web proxy combined with user education can successfully combat phishing attacks.

Ping A network connectivity test that sends ICMP packets to a host and times the response, if any. Also, software of the same name.

Port Scan A systematic test for open ports within a network. By identifying open communication ports, points of network security weakness and potential points of attack can be found, so this information is frequently gathered as a security tool, although it is also used by attackers; nmap is some software frequently used to perform port scans.

Policy A firewall rule to accept or deny network traffic, “filtering” out undesirable network traffic transmission according to your network security policy. GTA firewalls may employ ACLs to configure filter behavior.

Internet

inb

ou

nd

tra

ffic

ou

tbo

un

d traffic

GB-2000

If you can’t connect through the firewall:

1. Is access allowed?(remote access/outbound policies)

2. Is the connection routable?(tunnels/static address maps/pass-through)

3. Is the content permissable (if the connection is proxied)? (Surf Sentinel/Mail Sentinel)

Remote access policies

Outbound policies

Tunnels and pass-through policies

Static address maps and pass-through policies

Surf Sentinel and Mail Sentinel

How to Connect Through the Firewall

Figure F.6: How to Connect Through the Firewall

Page 313: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

313

GB-OS 6.0 User’s Guide

Reference F: Glossary

Policy Type Fundamentally, all firewall filters are rules about traffic acceptance or denial. Basis of accepted or denied traffic may include time, location on a logically internal (protected or PSN) or external network, or protocol type.

PPP Point-to-Point Protocol; a protocol frequently used to negotiate serial modem network connections.

PPTP The Point-to-Point Tunneling Protocol (PPTP) is a method for implementing virtual private networks. PPTP uses a control channel over TCP and a GRE tunnel operating to encapsulate PPP packets.

Private Network An internal (protected or PSN) network.

Protected Network A logical network type. It is most protected by default, as all outgoing connections are allowed but all unsolicited inbound connections are denied. A type of internal network, typically the LAN.

Proxy A stand-in between a requestor host and a server that mediates requests, such as an HTTP proxy or SMTP proxy. Because proxies are an intermediate point, they are also a point where policy enforcement can occur, such as refusing invalid email connections or refusing web page requests to inappropriate URLs.

PSN Private Service Network; a type of semi-internal network that is protected by the firewall, but has many more open ports (“cracks”) to allow for services made available to the external network. Because it is less sheltered than the protected network type, it is logically separate. GTA’s DMZ provides additional protection over the standard DMZ implementation, and so is called a PSN instead.

Remote access Policy A firewall policy affecting external connections to and through the firewall’s external network interface, such as remote administration connections, user authentication connections, and VPN connections.

Remote administration A method or its software used to configure the firewall through the network without a direct console connection (serial, terminal or monitor and keyboard). If performed from the external network, this requires a remote access policy to allow that connection.

Remote Logging Providing a copy of firewall event notices on a network host other than the firewall. This is useful as a diagnostic and recovery tool, especially since attackers’ first objectives is to remove attack evidence such as logs from compromised hosts.

RiP Routing Information Protocol; a way of distributing best-known routing information amongst a group of routers and firewalls on a network experiencing heavy traffic.

Router A network device whose primary function is to route network traffic packets to their correct destination. Because routers do not provide frameworks for security policy enforcement but are merely traffic directors, they should not be considered a replacement for a firewall.

Routing The reception and redirection of a network packet according to delivery rules. Static and dynamic routing rules, as well as router protocols, help a router or firewall to determine network traffic paths (routes).

Runtime A runnable software program. On GTA firewalls, this is the firewall software that runs on appliances and software firewalls.

Secure Protected from harm; in computing, this usually also implies that access has been restricted, authentication has been used, and encryption has been applied as measures of knowing all users of the computing resources, logging unusual behavior, and cryptographically protecting resource information from unauthorized users.

Page 314: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

314

GB-OS 6.0 User’s Guide

Reference F: Glossary

SNMP Simple Network Management Protocol; a way of sending router or firewall configuration information among a group of routers or firewalls, making it faster to configure groups of network appliances. Without authentication and encryption, this is inherently insecure, but the third version of the protocol has enabled a secure version.

Spam Unsolicited bulk email. While some security professionals do not consider spam to be a security threat, there is an increasing correlation between spam, electronic fraud and worms that may make spam a significant security threat. GTA firewalls equipped with Mail Sentinel Anti-Spam can reduce spam transmission.

Spoofing Presenting a fraudulent identity such as an email or IP address in the attempt to pose as a known person or host, or gaining access to network resources. GTA firewalls prevent spoofing by maintaining a connection table, checking against it to make sure that connections arrive on expected channels, and performing other policy checks on all incoming traffic to verify its authenticity.

SSL Secure Socket Layers; a way of providing authenticated and encrypted communications using certificates or keys; this is primarily used for secure web browser communications, but is used in many other ways as well.

SSL Browser & Client GTA’s remote access SSL Browser and Client.

Stateful Packet inspection

On GTA firewalls, a system of checks that is performed on each network packet to verify that it meets transmission expectations logically deduced from the routing state table. Packets that do not meet these expectations are attacks such as IP address spoofs, and are denied.

Static address Mapping A routing rule that directs outbound NAT’d traffic through an IP alias other than the default route.

Static NaT Default NAT is automatically determined, but in some cases a pre-determined IP address translation for outgoing traffic is desirable, and a manual (static) NAT mapping may be applied.

Static Routes A routing rule that overrides the subnet mask gateway indicator when determining whether a network packet is outbound traffic or internal traffic. For example, packets from an IP address of 200.200.200.200 on a class C network could be routed to another internal class C IP address of 300.300.300.300 using a static route, even though their class C subnet masks of 255.255.255.0 would normally indicate routing the traffic externally.

Stealth Mode A set of firewall rules specifying that no ping or traceroute requests for the firewall IP from the external network should be answered. Because this means that the firewall cannot be “seen” using these conventional connection tests, it is hidden from some network scans.

Subnet Mask A numerical exclusion value often shown as an IP address, like 255.255.255.0 (which assigns all IP addresses beginning with the same nine numbers to the same internal subnetwork), that shows which network (or subnetwork) an IP address belongs to. Without a static route, IP addresses outside the range indicated by the subnet mask are assumed to be external traffic, and hence the packets are routed to the gateway.

Subscription GTA firewall optional features that require periodic renewal fees.

Surf Sentinel A GTA firewall content filtering option.

Page 315: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

315

GB-OS 6.0 User’s Guide

Reference F: Glossary

Syslog A style of logging and same-named Unix software that facilitates both local and remote event logging.

TCP/iP Protocol A group of defined network behaviors that allow networked hosts to exchange data.

Time Group A method of defining time-dependent filters on GTA firewalls.

Timeout The expiration of a waiting period for an expected event. For example, many network connections have timeouts, after which the connection is closed if there is no further data transmission.

Traceroute A network connectivity test that uses ICMP packets to determine which routers or firewalls that packets encounter on their way to a given destination by gradually increasing the hop count and waiting for a hop count expiration response after each increase. Also, software of the same name.

Traffic Shaping Bandwidth Limiting. Because a finite amount of data can be transmitted per time unit, the resource must sometimes be allocated according to need and priority. On GTA firewalls, traffic shaping policies apply bandwidth need and priority policies. Also, an object type that stores a traffic shaping configuration.

Traffic Shaping Object An object that defines traffic shaping policies that may be applied to traffic passing through a GTA firewall.

Trojan A type of computer virus that might normally be prevented, but uses psychological tricks to convince users to activate them and unwittingly override other security measures.

Tunnel The path established by one network to send its data via another network’s connections. Tunneling works by encapsulating a network protocol within packets carried by the second network. Sometimes also called “port forwarding”.

GB-2000

Internet

GB-2000

4

3

1

2

Destination receives packets.

A destination tunnel gateway removesthe wrapper, allowing packets to be routed to an internal destination.Additional encryption is removed.

Outgoing port and externalIP address wrapper added bythe source’s gateway.Encryption may be added.

Packet sent with internalsource IP address.

Tunnels encrypt/encapsulate packets within other packetsto facilitate routing (non-IP protocol traffic over the Internet, TCP/IP port redirection)and security (encryption). VPN and SSH connections are types of frequently tunneled connections.

To 10.10.1.8:22To 201.201.2.8:2288

How IPSec Tunnels Work

Figure F.7: How Tunnels Work

Page 316: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

316

GB-OS 6.0 User’s Guide

Reference F: Glossary

URL Uniform Resource Locator; the protocol prefix, host address and file location of a network resource, such as a web page or folder. An example is http://www.gta.com/index.php.

Verification In authentication, the process of checking provided credentials for a match with known acceptable credentials. This may include checking the user name and/or a password and/or an SSL certificate.

Virtual Crack A temporary, automatic crack created by the firewall when stateful packet inspection determines that a secondary connection is necessary and allowable. Because firewalls are by definition security policy enforcement devices, “cracks” in this security are not advisable but sometimes nevertheless necessary to provide application functionality. Virtual cracks used by GTA firewalls reduce administrator burden and security risk by minimizing the amount of risk time and human error normally associated with the creation of cracks.

Virus A self-replicating computer program that attempts to spread itself to other computers, usually with unauthorized methods and usually with bad effects. Computer viruses exist for many kinds of electronic devices, including cell phones and computers, and are considered a compromise of network security. Viruses can be denied with anti-virus scanning software such as Mail Sentinel Anti-Virus and with secure network policies enacted on the firewall.

VLaN Virtual Local Area Network; a network of computers that behave as if they are connected to the same wire even though they may actually be physically located on different segments of a LAN. VLANs are configured through software rather than hardware, which makes them extremely flexible.

VPN Virtual Private Network; a combined method of packet encapsulation (tunneling), authentication and encryption used to connect a host on an external, untrusted network (e.g. the Internet) to the internal (private) network. Secure VPN connections are typically used by travelers, remote offices or telecommuters to access internal network resources from abroad without creating cracks that could compromise internal network security.

Figure F.8: How VPNs Work

Page 317: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

317

GB-OS 6.0 User’s Guide

Reference F: Glossary

VPN Object An object type storing configuration data used by VPN connections.

VPN Certificate A VPN certificate is a data structure used to authenticate parties when initiating a VPN connection.

Web Content Filtering See Content Filtering.

Worm A type of virus that spreads automatically by network connection to other susceptible hosts. Worm propagation can be effectively contained if the firewall denies communication on ports a worm requires to transmit itself.

Page 318: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

318

GB-OS 6.0 User’s Guide

Legal

License AgreementREAD THE TERMS AND CONDITIONS OF THIS LICENSE AGREEMENT CAREFULLY BEFORE USING THIS SOFTWARE OR THE ACCOMPANYING USER DOCUMENTATION (THE “PROGRAM”). THE PROGRAM IS COPYRIGHTED AND LICENSED (NOT SOLD). BY USING THE PROGRAM, YOU ARE ACCEPTING AND AGREEING TO THE TERMS OF THIS LICENSE AGREEMENT. IF YOU ARE NOT WILLING TO BE BOUND BY THE TERMS AND CONDITIONS OF THIS LICENSE AGREEMENT, PROMPTLY RETURN THE UNUSED PROGRAM WITHIN TEN (10) DAYS AND YOU WILL RECEIVE A FULL REFUND OF THE AMOUNTS YOU PAID FOR THE USE OF THE PROGRAM.

Global Technology associates, inc.License Agreement for GB-OS

1 January 2011The enclosed Licensed Program (“Software”) from Global Technology Associates, Inc. (“GTA”) contains modules contributed by or licensed from other third parties. Copyrights in the Software are claimed by GTA, The Regents of the University of California (the “Regents”) and other contributors as indicated by proprietary notices located within their respective modules.

© Copyright 1996-2009 Global Technology associates, inc. all rights reserved.1. License Grant. Under the terms of this license, you are hereby granted and you accept a non-exclusive license to use

the Software and the accompanying user documentation (“User’s Guide”) only as authorized in this license agreement. This license agreement allows you to run one copy of the Software on a single system (the “System”) only. In addition, you may make copies of the Software in machine-readable form for backup purposes only in the event that the supplied Media are damaged or destroyed. All copies of the Software must be kept in your possession and are the property of GTA. Any such copies of the Software and the User’s Guide shall include the GTA copyright notice and other proprietary notices as contained in the original materials licensed to you. Except as authorized under this paragraph, no copies of the Software or User’s Guide or any portions thereof may be made by you or any person under your authority or control.

2. Restrictions. You agree that you will not assign, sublicense, transfer, pledge, lease, rent, or share your rights under this License Agreement. You agree that you may not reverse engineer, reverse assemble, reverse compile, or otherwise translate the Software. You may not modify, distribute or create derivative works based on the Software in whole or part. You agree that you may not reverse engineer, reverse assemble or attempt to duplicate any copy protection mechanism.

3. Licensor’s Rights. You acknowledge and agree that the Software and the User’s Guide are proprietary products of GTA and/or GTA’s licensors protected under U.S. Copyright law. You further agree that all right, title and interest in and to the Software, including associated intellectual property rights, are and shall remain with GTA and/or GTA’s licensors.

4. Term. This license will terminate immediately without notice from GTA if you fail to comply with any provision of this license agreement. Upon such termination, you agree to return to GTA or destroy all copies of the Software and User’s Guide, along with any backup or other copies in your possession and a signed statement to the effect that no other customer-made copies are in existence.

5. Limited Warranty.5.1. GTA warrants, for your benefit alone, that the Media on which the Software is contained is free from defects in

material and workmanship under normal use for a period of thirty (30) days from the date of delivery (referred to as the “Warranty Period”). GTA’s entire liability and your exclusive remedy if the Media is defective, and which is returned to GTA, shall be the replacement of the Software during the warranty period.

5.2. GTA warrants, for your benefit alone, that during the Warranty Period the Software shall operate substantially in accordance with the functional specifications in the User’s Guide. If during the Warranty Period, a defect in the Software appears, GTA’s sole obligation under this warranty shall be limited to either replacement of the Software or using reasonable efforts to correct such defects and provide you with a corrected version of such Software as soon as practicable after you have notified GTA of such defects. GTA does not warrant that operation of any of the Software shall be error-free or uninterrupted or the Software will meet your requirements.

5.3. This Limited Warranty is void, if failure of the Software or Media is the result of accident, abuse or misapplication.5.4. Except for the warranties set forth above, the Software is licensed “as is” and GTA specifically disclaims any and all

other warranties, whether express or implied, including, without limitation, any implied warranties of merchantability or fitness for a particular purpose.

6. Limitation of Liability. In no event shall GTA’s cumulative liability to you or any other party for any loss or damages resulting from any claims, demands, or actions arising out of or relating to this Agreement exceed the amount paid by you for use of the Software. IN NO EVENT SHALL GTA BE LIABLE FOR ANY INDIRECT, INCIDENTAL, CONSEQUENTIAL, SPECIAL, OR EXEMPLARY DAMAGES OR LOST PROFITS, EVEN IF GTA HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. SOME STATES DO NOT ALLOW THE LIMITATION OR EXCLUSION OF LIABILITY FOR INCIDENTAL OR CONSEQUENTIAL DAMAGES, SO THE ABOVE LIMITATION OR EXCLUSION MAY NOT APPLY TO YOU.

7. Trademark. GNAT Box is a registered trademark of GTA. No right, license, or interest to such trademark is granted hereunder, and you agree that no such right, license, or interest shall be asserted by you with respect to such trademark.

Page 319: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

319

GB-OS 6.0 User’s Guide

Legal

8. U.S. Government Restricted Rights. The Licensed Program is “Restricted Computer Software” as that term is defined in Clause 55.227-19 of the Federal Acquisition Regulations (“FAR”) and is “Commercial Computer Software” as that term is defined in Subpart 227.401 of the Department of Defense Federal Acquisition Regulation Supplemental (“DFARS”). If the Licensed Program is supplied to the Department of Defense (“DoD”), it is classified as “Commercial Computer Software” and the Government is acquiring only “restricted rights” in the Licensed Program and its documentation as that term is defined in Clause 252.227-7013 of the DFARS. If the Licensed Program is supplied to any unit or agency of the United States Government other than the DoD, the Government’s rights in it and its documentation will be as defined in Clause 55.227-7013. Where the terms and conditions of this Software License Agreement conflict in any manner with the FAR or DFARS, the terms and conditions specified herein shall take precedence.

Under the terms of this license, you are required to include the foregoing restrictions in all license agreements with the United Stated government or any subdivision thereof and in all sublicense agreements with other third parties which permit further sublicense of the Licensed Program for eventual end-use by the United States government or any subdivision thereof.

9. Governing Law and Severability. This license agreement shall be governed by and construed in accordance with the laws of the State of Florida. Should any term of this license agreement, or portion thereof, be declared void or unenforceable by any court of competent jurisdiction, such declaration shall have no effect on the remaining terms thereof.

10. Compliance with Law; Export. You agree not to export or re-export the Software and other technical data received from GTA (i) into (or to a national or resident of) Cuba, Iraq, Libya, Sudan, North Korea, Iran, Syria or any other country to which the U.S. has embargoed goods; or (ii) to anyone on the U.S. Treasury Department’s list of Specially Designated Nationals or the U.S. Commerce Department’s Table of Denial Orders. By using the Software, you are agreeing to the foregoing and you are representing and warranting that you are not located in, under the control of, or a national or resident of any such country or on any such list.

11. Complete Agreement. You acknowledge that you have read this agreement and understand it and agree to be bound by its terms and conditions. You further agree that it is the complete and exclusive statement of the agreement between GTA and you which supersedes any proposal or prior written agreement, oral or written, and any other communications between us relating to the subject matter of this agreement. No amendment to or modification of this agreement will be binding unless in writing and signed by a duly authorized representative of GTA.

12. The Regents Copyright and Disclaimer. © Copyright 1979, 1980, 1983, 1986, 1988, 1989, 1991, 1992, 1993, 1994 The Regents of the University of California. All rights reserved. This product includes software developed by the University of California, Berkeley and its contributors.

THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS’’ AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.The views and conclusions contained in the software and documentation are those of the authors and should not be interpreted as representing official policies, either expressed or implied, of the Regents of the University of California.

Page 320: GB-OS - TotemGuard · Configuring …the…DNS…Proxy ... GB-OS_Certificate_Management ... DHCPv4

320

GB-OS 6.0 User’s Guide

Legal

Legal NoticesCopyright © 1996-2011, Global Technology Associates, Incorporated (GTA). All rights reserved. Except as permitted under copyright law, no part of this manual may be reproduced or distributed in any form or by any means

without the prior permission of Global Technology Associates, Incorporated.

Technical Support GTA includes 30 days “up and running” installation support from the date of purchase. See GTA’s Web site for more information.

GTA’s direct customers in the USA should call or email GTA using the telephone and email address below. International customers should contact a local Authorized GTA Channel Partner.

Tel: +1.407.380.0220 Email: [email protected]

Disclaimer Neither GTA, nor its distributors and dealers, make any warranties or representations, either expressed or implied, as to the

software and documentation, including without limitation, the condition of software and implied warranties of its merchantability or fitness for a particular purpose. GTA shall not be liable for any lost profits or for any direct, indirect, incidental, consequential or other damages suffered by licensee or others resulting from the use of the program or arising out of any breach of warranty. GTA further reserves the right to make changes to the specifications of the program and contents of the manual without obligation to notify any person or organization of such changes.

Mention of third-party products is for informational purposes only and constitutes neither an endorsement nor a recommendation for their use. GTA assumes no responsibility with regard to the performance or use of these products.

Every effort has been made to ensure that the information in this manual is accurate. GTA is not responsible for printing or clerical errors.

Trademarks & Copyrights GB-OS, Surf Sentinel, Mail Sentinel and GB-Ware are registered trademarks of Global Technology Associates, Incorporated. GB

Commander is a trademark of Global Technology Associates, Incorporated. Global Technology Associates and GTA are service marks of Global Technology Associates, Incorporated.

Microsoft, Internet Explorer, Microsoft SQL and Windows are either trademarks or registered trademarks of Microsoft Corporation in the United States and/or other countries.

Adobe and Adobe Acrobat Reader are either registered trademarks or trademarks of Adobe Systems Incorporated in the United States and/or other countries.

UNIX is a registered trademark of The Open Group. Linux is a registered trademark of Linus Torvalds. BIND is a trademark of the Internet Systems Consortium, Incorporated and University of California, Berkeley. WELF and WebTrends are trademarks of NetIQ. Sun, Sun Microsystems, Solaris and Java are trademarks or registered trademarks of Sun Microsystems, Inc. in the United States

and/or other countries. Java software may include software licensed from RSA Security, Inc. Some products contain software licensed from IBM are available at http://oss.software.ibm.com/icu4j/. Some products include software developed by the OpenSSL Project (http://www.openssl.org/). Mailshell and Mailshell Anti-Spam is a trademark of Mailshell Incorporated. Some products contain technology licensed from

Mailshell Incorporated. All other products are trademarks of their respective companies.

Global Technology associates, inc.3505 Lake Lynda Drive, Suite 109 • Orlando, FL 32817 USA

Tel: +1.407.380.0220 • Fax: +1.407.380.6080 • Web: http://www.gta.com • Email: [email protected]