Anda di halaman 1dari 284

CONCEPTS & EXAMPLES GUIDE

NetScreen-IDP Fundamentals

Version 2.1 P/N 093-0860-000 Rev. D


Copyright Notice
Copyright © 1998-2003 NetScreen Technologies, Inc. All rights reserved. NetScreen,
NetScreen Technologies, GigaScreen, and the NetScreen logo are registered trademarks
of NetScreen Technologies, Inc. NetScreen-5XP, NetScreen-5XT, NetScreen-25,
NetScreen-50, NetScreen-204, NetScreen-208, NetScreen-500, NetScreen-5200,
NetScreen-5400, NetScreen-Global PRO, NetScreen-Global PRO Express, NetScreen-
Remote Security Client, NetScreen-Remote VPN Client, NetScreen-IDP 10, NetScreen-
IDP 100, NetScreen-IDP 500, GigaScreen ASIC, GigaScreen-II ASIC, and NetScreen
ScreenOS are trademarks of NetScreen Technologies, Inc. All other trademarks and
registered trademarks are the property of their respective companies. Information in this
document is subject to change without notice.
No part of this document may be reproduced or transmitted in any form or by any means,
electronic or mechanical, for any purpose, without receiving written permission from
NetScreen Technologies, Inc.
805 11th Avenue, Building 3
Sunnyvale, CA 94089 U.S.A.
www.netscreen.com

FCC Statement
The following information is for FCC compliance of Class A devices: This equipment has
been tested and found to comply with the limits for a Class A digital device, pursuant to
part 15 of the FCC rules. These limits are designed to provide reasonable protection
against harmful interference when the equipment is operated in a commercial
environment. The equipment generates, uses, and can radiate radio-frequency energy
and, if not installed and used in accordance with the instruction manual, may cause
harmful interference to radio communications. Operation of this equipment in a
residential area is likely to cause harmful interference, in which case users will be
required to correct the interference at their own expense.
The following information is for FCC compliance of Class B devices: The equipment
described in this manual generates and may radiate radio-frequency energy. If it is not
installed in accordance with NetScreen’s installation instructions, it may cause
interference with Radio and television reception. This equipment has been tested and
found to comply with the limits for a Class B digital devices in accordance with the
specifications in part 15 of the FCC rules. These specifications are designed to provide
reasonable protection against such interference in a residential installation. However,
there is no guarantee that interference will not occur in a particular installation.
If this equipment does cause harmful interference to radio or television reception, which
can be determined by turning the equipment off and on, the user is encouraged to try to
correct the interference by one or more of the following measures:
• Reorient or relocate the receiving antenna.
• Increase the separation between the equipment and receiver.
• Consult the dealer or an experienced radio/TV technician for help.
• Connect the equipment to an outlet on a circuit different from that to which the
receiver is connected.
Caution: Changes or modifications to this product could void the user's warranty and
authority to operate this device.

Disclaimer
THE SOFTWARE LICENSE AND LIMITED WARRANTY FOR THE ACCOMPANYING
PRODUCT ARE SET FORTH IN THE INFORMATION PACKET THAT SHIPPED
WITH THE PRODUCT AND ARE INCORPORATED HEREIN BY THIS REFERENCE.
IF YOU ARE UNABLE TO LOCATE THE SOFTWARE LICENSE OR LIMITED
WARRANTY, CONTACT YOUR NETSCREEN REPRESENTATIVE FOR A COPY.
Contents
Introduction ........................................................................................ 15
Organization..................................................................................... 16
Document Conventions.................................................................... 17
Related Documents.......................................................................... 18
Customer Support............................................................................. 18

IDP Technical Overview ...................................................................... 19


IDP Architecture ................................................................................ 20
IDP Sensor ........................................................................................................ 20
High Availability ......................................................................................... 21
IDP Management Server .................................................................................. 22
User Interface (UI) ............................................................................................. 22
Dashboard ................................................................................................ 23
Log Viewer ................................................................................................. 23
Security Policies ......................................................................................... 24
Objects ...................................................................................................... 24
Device Monitor .......................................................................................... 25

Network Protection with IDP .............................................................. 26


True Attack Prevention ..................................................................................... 26
Accurate Attack Detection .............................................................................. 26
Ease of Management ...................................................................................... 27

Getting Started With IDP...................................................................... 29


Creating a Network Object .............................................................. 30
Creating & Installing A Security Policy .............................................. 32
Security Policy Templates................................................................................. 32

Viewing Log Records ........................................................................ 34


About the Getting Started Security Policy Template ......................... 36

Fine-Tuning Your IDP System ............................................................... 39


Understanding the Fine-Tuning Process ............................................ 40
Creating Rules for IDP Sensors.......................................................................... 41
Using Log Records ........................................................................................... 41

IDP Fundamentals | 3
Contents

Step 1: Investigate Log Records .......................................................44


Identifying Important Sources & Destinations ................................................... 44
Log Viewer ................................................................................................. 44
Reports....................................................................................................... 45
Creating Network Objects................................................................................ 45
Using Network Objects ..................................................................................... 46

Step 2: Identify & Eliminate False Positives ........................................47


Identifying False Positives ................................................................................. 47
Eliminating False Positives from Benign Traffic............................................ 48
Eliminating False Positives from Internal Software....................................... 49
Identifying Irrelevant Attacks ............................................................................ 49
Monitoring Irrelevant Attacks ..................................................................... 51

Step 3: Identify & Respond to Real Attacks.......................................52


Viewing Attacks in the Signature Editor ............................................................ 52
Viewing Attacks in the Packet Viewer ............................................................... 52
Viewing Critical & High Severity........................................................................ 53
Finding Attacks in Log Records .................................................................. 53
Responding to Real Attacks ............................................................................. 55
Identifying Real Attacks.................................................................................... 55
Detecting Internal Attacks ................................................................................ 56

Step 4: Prevent Attacks With Multi-Detection Methods ......................57


Preventing Traffic Anomaly Attacks .................................................................. 57
Editing Traffic Anomaly Rules ..................................................................... 58
Preventing Backdoor Attacks ........................................................................... 59
Editing Backdoor Detection Rules.............................................................. 59
Preventing SYN-Flood Attacks........................................................................... 60
Editing SYN-Protector Rules......................................................................... 61

Using the Log Viewer .......................................................................... 63


Editing Log Viewer Preferences.........................................................64
Enabling Address Resolution ............................................................................ 64
Changing Log Appearance ............................................................................ 64

Understanding the Log Viewer Table ................................................65


Working With Rows & Column Headers ............................................................ 65
flag ............................................................................................................ 65
alarm ......................................................................................................... 65
time received ............................................................................................ 66
attack ........................................................................................................ 66
action ........................................................................................................ 67
source address .......................................................................................... 67
src port....................................................................................................... 67
destination address ................................................................................... 67
dst port....................................................................................................... 67

4 | NetScreen Technologies, Inc.


protocol..................................................................................................... 68
device address.......................................................................................... 68
severity ...................................................................................................... 68
comment................................................................................................... 68
category.................................................................................................... 68
sub category ............................................................................................. 68
packet data .............................................................................................. 70
log id ......................................................................................................... 70
device vin.................................................................................................. 70
time generated ......................................................................................... 71
inbound if .................................................................................................. 71
outbound if ................................................................................................ 71
misc ........................................................................................................... 71
bytes.......................................................................................................... 71
packets ..................................................................................................... 72
elapsed ..................................................................................................... 72
policy id .................................................................................................... 72
policy version ............................................................................................ 72
rule number ............................................................................................... 72
rulebase .................................................................................................... 72
script.......................................................................................................... 72
email ......................................................................................................... 73
snmp.......................................................................................................... 73
syslog......................................................................................................... 73
external ..................................................................................................... 73
Using Views ...................................................................................................... 73
Viewing the Detail Pane................................................................................... 74
Viewing the Status Bar ...................................................................................... 75

Customizing the Log Viewer.............................................................. 76


Filtering by Column.......................................................................................... 76
Column Settings......................................................................................... 76
Column Headers ....................................................................................... 76
Filtering by Cell ................................................................................................ 77
Creating & Saving Views.................................................................................. 77
Log Collapsing................................................................................................. 78
Hiding & Unhiding ............................................................................................ 78

Managing Log Records.................................................................... 79


Printing Log Records ........................................................................................ 79
Exporting Log Records ..................................................................................... 79
Using Filtering Options ............................................................................... 79
Using Required & Optional Actions............................................................ 80
Exporting to XML ........................................................................................ 80
Exporting to CSV ........................................................................................ 80
Exporting to SNMP...................................................................................... 81
Exporting to SMTP (email) ........................................................................... 81
Exporting to Syslog..................................................................................... 82
Exporting to Script...................................................................................... 82

IDP Fundamentals | 5
Contents

Exporting to a Postgres Database.............................................................. 82


Purging Log Records ........................................................................................ 84
Exporting to PDF & Postscript...................................................................... 84

Viewing Attacks in the Log Viewer.....................................................86


Locating Matching Attack Objects .................................................................. 86
Removing the Matching Attack Object ........................................................... 87

Managing Effective Security Policies ................................................. 89


Understanding Detection Mechanisms ............................................................ 89
Stateful Signatures (Main Rulebase) ........................................................... 90
Protocol Anomalies (Main Rulebase) ......................................................... 90
Backdoor Detection (Backdoor Detection Rulebase) ................................ 90
Traffic Anomalies (Traffic Anomalies Rulebase) .......................................... 91
IP Spoofing (Sensor Network Objects)......................................................... 91
Layer 2 (Sensor Settings Rulebase)............................................................. 91
Denial-of-Service Detection (SYN-Protector Rulebase) ............................... 91
Network Honeypot (Network Honeypot Rulebase) ..................................... 92
Understanding Rules ........................................................................................ 92
Understanding Rulebases ................................................................................ 92
Understanding Security Policies........................................................................ 92

Designing Rules.................................................................................93
Identifying Risks & Threats................................................................................. 93
Setting Source & Destination ............................................................................ 93
Setting Services ................................................................................................ 94
Using Default Services ................................................................................ 95
Using Custom Services (Service Objects) ................................................... 95
Setting Terminal Rules....................................................................................... 96
Setting Attack Objects...................................................................................... 98
Adding Attack Objects by Severity ............................................................ 98
Adding Attack Objects by Service ............................................................. 99
Adding Attack Objects by Attack Type .................................................... 100
Adding Attack Objects Individually.......................................................... 100
Normalizing Network Traffic (Protocol Normalization) ............................... 100
Setting Actions................................................................................................ 101
Using IDP Actions Against Current Connections ....................................... 101
Using IP Actions Against Existing Connections .......................................... 103
Choosing an IP Action ............................................................................. 103
Choosing an IP Blocking option ............................................................... 104
Configuring IP Logging, Alarms & Timeouts.............................................. 104
Setting Notification ......................................................................................... 105
Setting an Alarm ...................................................................................... 105
Tracking Session Data .............................................................................. 106
Setting an SNMP Trap ............................................................................... 106
Setting a Syslog Message ........................................................................ 106
Sending Email .......................................................................................... 106
Setting a Run Script .................................................................................. 106

6 | NetScreen Technologies, Inc.


Logging Packets ...................................................................................... 111
Setting Sensors ............................................................................................... 111

Working with Rulebases .................................................................. 112


Using the Traffic Anomalies Rulebase ............................................................ 112
Port and Network Scanning ..................................................................... 112
Creating a Traffic Anomalies Rule ........................................................... 114
Using the SYN-Protector Rulebase .................................................................. 115
The TCP Handshake ................................................................................. 115
SYN-Floods ............................................................................................... 115
Creating a SYN-Protector Rule ................................................................. 116
Using the Network Honeypot Rulebase .......................................................... 117
Impersonating a Port ............................................................................... 117
Creating a Network Honeypot Rule ......................................................... 117
Using the Main Rulebase ............................................................................... 117
Creating a Main Rulebase Rule .............................................................. 118
Using the Backdoor Detection Rulebase ....................................................... 119
Understanding Backdoors & Interactive Traffic........................................ 119
Detecting Backdoors ............................................................................... 120
Creating a Backdoor Detection Rule ...................................................... 120

Managing Security Policies ............................................................ 121


Using Security Policy Templates ..................................................................... 121
Tips and Strategies ......................................................................................... 121
Verifying Security Policies............................................................................... 122
Rule Shadowing....................................................................................... 122
Protocol Mismatches (Main Rulebase Only) ............................................ 123
Any-Any-None Rules (Main Rulebase Only) ............................................. 123
Any-Any-One Rules (Main Rulebase Only) ............................................... 124
Sniffer Mode Restrictions.......................................................................... 124
Installing Security Policies............................................................................... 125
Printing & Exporting Rulebases....................................................................... 125

Managing the Attack Object Database........................................... 127


Signature Attack Objects ............................................................................... 128
Stateful Signatures.......................................................................................... 129

Working With Signature Attack Objects........................................... 129


Basic Tab ....................................................................................................... 131
Name ...................................................................................................... 131
Key .......................................................................................................... 131
Description .............................................................................................. 131
Color........................................................................................................ 131
Direction .................................................................................................. 131
Flows ........................................................................................................ 132
Severity .................................................................................................... 132
False Positives .......................................................................................... 132
Product .................................................................................................... 132

IDP Fundamentals | 7
Contents

Keywords ................................................................................................. 133


Pattern ..................................................................................................... 133
Context .................................................................................................... 135
Service Contexts ...................................................................................... 137
Offset ....................................................................................................... 141
Binding Tab .................................................................................................... 141
Any........................................................................................................... 142
ICMP, TCP & UDP ...................................................................................... 142
RPC .......................................................................................................... 143
Service ..................................................................................................... 143
IP Tab ............................................................................................................. 144
IP Fields .................................................................................................... 144
IP Flags..................................................................................................... 145
Protocols Tab.................................................................................................. 145
TCP Header Matches ............................................................................... 146
UDP Headers ............................................................................................ 147
ICMP Headers .......................................................................................... 148
References ..................................................................................................... 148

Working With Protocol Anomaly Attack Objects..............................150


About Protocol Anomalies .............................................................................. 150
Detecting Protocol Anomalies........................................................................ 150
Viewing Protocol Anomaly Attack Objects ..................................................... 151
Basic Tab ................................................................................................. 151
References............................................................................................... 151

Managing Attack Objects ..............................................................153


Creating Custom Attack Object Groups ........................................................ 153
Updating the Attack Object Database .......................................................... 153
Searching Attack Objects .............................................................................. 154
Displaying Attack Object Usage .................................................................... 154

Configuring Sensor Settings.............................................................. 155


Editing Default Values .....................................................................156
Load Time Parameters.................................................................................... 156
Flow table size.......................................................................................... 156
Router Parameters.......................................................................................... 156
ARP timeout (proxy-ARP mode only)......................................................... 157
ARP proxy timeout (proxy-ARP mode only) ............................................... 157
Log ARP attacks ....................................................................................... 157
MAC timeout (bridge mode only) ............................................................ 157
MAC proxy timeout (bridge mode only) .................................................. 157
Run-Time Parameters - General ..................................................................... 157
RPC program timeout .............................................................................. 158
RPC transaction timeout .......................................................................... 158
Exempt management server flows........................................................... 158
Fragment timeout .................................................................................... 158
Minimum fragment size............................................................................ 159

8 | NetScreen Technologies, Inc.


Maximum fragments per IP datagram .................................................... 159
Maximum concurrent fragments in queue .............................................. 159
Log fragment related errors..................................................................... 159
Run Time Parameters - Flow Management .................................................... 160
Flow Timeouts........................................................................................... 160
Maximum Flows ....................................................................................... 160
Reset flow table with policy load/unload ................................................ 161
Log flow related errors ............................................................................. 161
Run Time Parameters - Traffic Signatures ....................................................... 161
Byte threshold for suspicious flows ........................................................... 161
Reporting frequency when scan is in progress........................................ 162
Run-time Parameters - Backdoor Detection................................................... 162
Minimum and maximum intervals............................................................ 162
Byte threshold for packet sizes in a backdoor connection ..................... 162
Minimum number of data carrying TCP packets ..................................... 163
Minimum percentage of back-to-back small packets............................ 163
Ratio of small packets to the total packets (percentage) ....................... 163
Run-Time Parameters - TCP Reassembler ....................................................... 163
Ignore packets in TCP flows where a SYN hasn’t been seen.................... 164
Timeout for connected, idle TCP flows..................................................... 164
Timeout for closed TCP flows.................................................................... 164
Timeout for CLOSE-WAIT/LAST-ACK TCP flows ............................................ 164
Close flows as soon as a FIN is seen (recommended)............................. 164
Run-Time Parameters - IP Actions ................................................................... 165
Reset block table with policy load/unload .............................................. 165
Run-Time Parameters - IDP Signatures............................................................ 165
IDP Signatures .......................................................................................... 165
Protocol Thresholds - HTTP .............................................................................. 166
Request Length........................................................................................ 166
Header Length......................................................................................... 166
Cookie Length ......................................................................................... 166
Authorization Length ................................................................................ 167
Content-Type Length ............................................................................... 167
User-Agent Length ................................................................................... 167
Host Length.............................................................................................. 167
Referrer Length ........................................................................................ 167
Protocol Thresholds - FTP ................................................................................ 168
Line Length .............................................................................................. 168
User name Length.................................................................................... 168
Password Length...................................................................................... 168
Pathname Length .................................................................................... 168
Sitestring Length....................................................................................... 169
Protocol Thresholds - SMTP ............................................................................. 169
Number of mail recipients ....................................................................... 169
User name length in RCPT........................................................................ 169
Domain name length in RCPT.................................................................. 170
Path length in RCPT.................................................................................. 170
Command line length (before DATA)....................................................... 170
Reply line length from server ................................................................... 170

IDP Fundamentals | 9
Contents

Text line length (after DATA)...................................................................... 170


Maximum number of nested mime multi-part attachments..................... 171
Maximum number of base-64 bytes to decode...................................... 171
Maximum length of the value for the content-type’s name attribute ...... 171
Maximum length of the value for the content-disposition’s filename attribute
171
Protocol Thresholds - POP3 ............................................................................. 172
Line length ............................................................................................... 172
User name length..................................................................................... 172
Password length....................................................................................... 172
APOP length ............................................................................................. 172
Maximum message number .................................................................... 173
Protocol Thresholds - IMAP.............................................................................. 173
Line Length .............................................................................................. 173
User name Length .................................................................................... 173
Password Length ...................................................................................... 174
Mailbox Length ........................................................................................ 174
Reference Length .................................................................................... 174
Flag Length.............................................................................................. 174
Protocol Thresholds - ICMP ............................................................................. 174
Packets per second to trigger a flood ..................................................... 175
Protocol Thresholds - DNS ............................................................................... 175
Report unknown DNS parameters ............................................................ 175
Report unexpected DNS parameters....................................................... 175
Protocol Thresholds - IRC ................................................................................ 176
Password Length ...................................................................................... 176
User name Length .................................................................................... 176
Channel Length ....................................................................................... 176
Protocol Thresholds - Yahoo! Messenger ........................................................ 177
Message length ....................................................................................... 177
Username length...................................................................................... 177
Group name length ................................................................................. 178
Crypt length............................................................................................. 178
Instant message length............................................................................ 178
Activity string length ................................................................................. 178
Challenge length..................................................................................... 178
Cookie length .......................................................................................... 179
URL length ................................................................................................ 179
Conference message length................................................................... 179
Conference name length........................................................................ 179
E-mail length............................................................................................ 179
Filename length....................................................................................... 180
Chatroom name length ........................................................................... 180
Chatroom message length ...................................................................... 180
Maximum buddy list length...................................................................... 180
Protocol Thresholds - IDENT............................................................................. 180
Maximum requests per session ................................................................ 181
Request length......................................................................................... 181
Reply length............................................................................................. 181

10 | NetScreen Technologies, Inc.


Protocol Thresholds - AIM/ICQ ........................................................................ 182
Maximum header length ......................................................................... 182
Maximum type-length-value length ........................................................ 182
Maximum inter-client-message-block length .......................................... 183
Maximum filename length....................................................................... 183
Protocol Thresholds - LPR ................................................................................ 183
Subcommand length in RECEIVE-JOB command .................................... 184
Reply Length from the server ................................................................... 184
Control file name length.......................................................................... 185
Data file name length ............................................................................. 185
Control file size ........................................................................................ 185
Data file size ............................................................................................ 185
Banner string length................................................................................. 185
E-mail length............................................................................................ 185
Symbolic link length................................................................................. 186
Font length .............................................................................................. 186
File name length for format-related subcommands................................ 186
Protocol Thresholds - Gopher ......................................................................... 186
Line length............................................................................................... 187
Host name length .................................................................................... 187
Protocol Thresholds - VNC .............................................................................. 188
Reason string length ................................................................................ 188
Display name length ............................................................................... 188
Cut text length ......................................................................................... 189
Verify message after the initial handshake.............................................. 189
Protocol Thresholds - MSN .............................................................................. 189
User name length .................................................................................... 189
Display name length ............................................................................... 190
Group name length................................................................................. 190
User state length ...................................................................................... 190
Phone number length.............................................................................. 190
Length of IP:port ...................................................................................... 190
URL length................................................................................................ 191
Protocol Thresholds - Gnutella........................................................................ 191
Maximum TTL hops................................................................................... 191
Maximum line length ............................................................................... 192
Maximum query size ................................................................................ 192
Protocol Thresholds - NFS ............................................................................... 192
Maximum name length ........................................................................... 192
Maximum path length ............................................................................. 193
Maximum buffer length for read/write ..................................................... 193

Tagged Interfaces & Virtual Routers ................................................. 195


Using Tagged Interfaces (802.1Q) With IDP .................................... 196
Forwarding Traffic Through the IDP................................................................. 196
Configuring VLANs With ACM ......................................................................... 197
Working with Untagged Root Sys VLANs ................................................... 198

IDP Fundamentals | 11
Contents

Command Line Interface Options.................................................................. 198

Using Virtual Routers With IDP ..........................................................199


Configuring Virtual Routers With ACM............................................................. 199

High Availability Solutions................................................................. 201


Standalone High Availability ...........................................................202
Traffic Handling .............................................................................................. 202
Node & Cluster Communications ............................................................ 203
Path Verification....................................................................................... 203
Sensor Status (Heartbeats)........................................................................ 204
Determining Node Status ............................................................................... 205
HA Communication Settings........................................................................... 207
Cluster Settings......................................................................................... 207
Interface Settings ..................................................................................... 208
Supported Modes .......................................................................................... 208
Choosing a Forwarding Option...................................................................... 209
Heartbeats ..................................................................................................... 209
Choosing Your HA Configuration ............................................................. 210
Logging for High Availability Events................................................................ 212
Enabling Local Logging........................................................................... 212
Viewing HA Log Records .......................................................................... 213
Determining HA Status.............................................................................. 213
System Boot Process................................................................................. 214

Implementing Standalone High Availability ....................................215


Choosing a Deployment Mode ..................................................................... 215
Determining Interfaces & Networks ................................................................ 215
Example Configurations ................................................................................. 217
Multicast Proxy-ARP .................................................................................. 217
Multicast Router ....................................................................................... 219
Multicast Proxy-ARP with NetScreen Firewalls ........................................... 221
Installing Your IDP Appliances ........................................................................ 223

Standalone HA Switch Compatibility...............................................224


Switch Hardware and Configuration...............................................225
Layer-2 Unicast/Multicast................................................................................ 225
Forwarding Switch Requirements ............................................................. 225
State-Sync Switch Requirements .................................................................... 226
VLANs.............................................................................................................. 226
Switch Hardware ............................................................................................ 226
Tested Switches ........................................................................................ 226
Untested Switches .................................................................................... 227
Unknown Switches.................................................................................... 228
Configuring Switches...................................................................................... 228
Foundry.................................................................................................... 228
Cisco IOS Series (2900XL/3500XL) ............................................................ 229

12 | NetScreen Technologies, Inc.


Cisco CatOS Series (2948G/4000/5000/5500/6500) ................................ 230
HP Procurve Series ................................................................................... 230
Sample Switch Configuration .................................................................. 231

Third-Party High Availability............................................................. 232


Deployment Modes ....................................................................................... 232
Determining Interfaces & IP Addresses .................................................... 232
Deploying with NetScreen Firewalls ............................................................... 233
Network Configuration............................................................................. 234
IP Configuration ....................................................................................... 235
Deploying with Alteon ACEdirectors............................................................... 236
Network Configuration............................................................................. 236
IP address configuration.......................................................................... 237

Spanning Tree Protocol................................................................... 238


Enabling STP................................................................................................... 238
Monitoring STP................................................................................................ 238
Disabling STP .................................................................................................. 238

Configuring OPSEC ........................................................................... 239


OPSEC Compatibility Requirements ............................................................... 239

Configuring FireWall-1 and IDP for Object Importing ..................... 240


Configuring the FireWall-1 Management Server............................................ 240
Configuring the IDP Management Server ...................................................... 241
Edit CPMI Configuration File........................................................................... 241

Importing OPSEC Objects ............................................................... 243


Troubleshooting ............................................................................................. 244

Appendix A: Command Line Utilities............................................... 245


mgtSvr.sh commands ..................................................................... 245
idp.sh commands........................................................................... 246
scio commands.............................................................................. 246
subs................................................................................................................ 246
const .............................................................................................................. 247
vc................................................................................................................... 247
vr.................................................................................................................... 248
var.................................................................................................................. 249
nic.................................................................................................................. 249
policy............................................................................................................. 249
version ........................................................................................................... 250
sysconf........................................................................................................... 250
ha .................................................................................................................. 251

IDP Fundamentals | 13
Contents

sctop commands............................................................................251

Appendix B: Third-Party HA with Nokia Firewall-1 Appliances......... 255


VRRP................................................................................................257
Configuring VRRP Multicast ............................................................................ 258
Configuring VRRP ICMP .................................................................................. 258

Glossary ........................................................................................... 259

Index................................................................................................ 277

14 | NetScreen Technologies, Inc.


Introduction
In This Chapter
• Overview of IDP
• How this book is organized
• Conventions used in this book
• Related documents
• Contacting customer support

C
ongratulations on choosing the NetScreen Intrusion Detection and Prevention
TM
(IDP ) system. Unlike passive intrusion detection systems that simply monitor
network traffic using only one or two detection methods, IDP uses multiple methods
to detect attacks against your network—and prevents attackers from gaining access and
doing damage.
Additionally, where passive intrusion detection systems frequently alert on suspicious
activity, IDP is specifically designed to reduce false positives and ensure that only actual
malicious traffic is detected and stopped.
This book is intended to help you make the most of the IDP system's innovative protection
technology by explaining some of the basic concepts and providing examples on how to use
IDP.

IDP Fundamentals | 15
Introduction

ORGANIZATION
This book is organized into the following sections:
• IDP Technical Overview. This chapter provides an in-depth description of the
components and functionality that make up the IDP system.
• Getting Started With IDP. This chapter gets you up and running with your IDP
system, helping you add network objects, create and install a Security Policy, and
view log records in the IDP Log Viewer.
• Fine-Tuning Your IDP System. This chapter walks you through a step-by-step process
of fine-tuning the IDP system to fit your network traffic.
• Using the Log Viewer. This chapter includes information and instructions on using
the IDP Log Viewer to view log records and analyze attacks.
• Managing the Attack Object Database. This chapter provides information about the
signatures and protocol anomaly Attack Objects that make up the Attack Object
database, and describes format used to create custom signatures.
• Managing Effective Security Policies. This chapter provides background information
and directions for maintaining the Security Policies that protect your networks,
including information about terminal rules, notification preferences, and actions.
• Configuring Sensor Settings. This chapter details the implicit rules within the IDP
system and how to edit their default values on the IDP Sensor.
• Tagged Interfaces & Virtual Routers. This chapter provides information about using
virtual routers with the IDP system, and how to pass VLAN traffic through the IDP
Sensor.
• High Availability Solutions. This chapter details IDP High Availability (HA)
solutions, including Standalone HA and Third-Party HA.
• Configuring OPSEC. This chapter guides you through configuring IDP and ©Check
Point Software Technologies Ltd. FireWall-1TM so you can enable OPSECTM
functionality.
• Appendix A: Command Line Utilities. This appendix provides information and
instructions for the command line utilities provided with the IDP system.
• Appendix B: Third-Party HA with Nokia Firewall-1 Appliances. This appendix
provides instructions on deploying a third-party HA solution with Nokia Firewalls.
• Glossary. The glossary provides definitions for terms that are used in the IDP system
and throughout the computer security industry.
• Index. The index provides quick access to topics included in this document.

16 | NetScreen Technologies, Inc.


Document Conventions

DOCUMENT CONVENTIONS
NetScreen publications use the following conventions to indicate optional and required
elements, variables, and options:
• A parameter inside [ ] (square brackets) is optional. This element might appear in the
message.
• A parameter inside { } (braces) is required. This element must appear in the message.
• Anything inside < > (angle brackets) is a variable and denotes the type, rather than
the exact wording, of element that appears in the message.
• If there is more than one option for an element inside [ ] and { }, they are separated by
a pipe ( | ).
• courier. Courier indicates text as shown on the computer screen, such as scripts
or error messages.
• courier BOLD. Courier Bold indicates commands.
• italics. Italics emphasize a newly introduced term, or indicate the title of a manual.
Ex. IDP Hardware Guide.

IDP Fundamentals | 17
Introduction

RELATED DOCUMENTS
• IDP Online Help 2.1. A comprehensive set of instructions for using the IDP system,
including overviews of all major components and step-by-step directions for
performing common tasks.
• IDP QuickStart Guides, 2.1. Describes the steps to set up and use your IDP 10, IDP
100, or IDP 500 system as quickly as possible (also available for high availability
solutions).
• IDP Hardware Information Guide 2.1. Contains important safety and compliance
information about the IDP appliance.
• IDP Release Notes 2.1. Contains information about the status of the IDP 2.1 release,
including known issues and workarounds.
NetScreen continually upgrades and improves its customer documentation and welcomes
all feedback that makes the documentation more usable and accurate.

CUSTOMER SUPPORT
NetScreen is committed to helping our customers efficiently secure their networks so that
they can concentrate on the competencies that are core to their business. We developed
our products to address the security pain points that were articulated by security, IT, and
network managers during extensive customer research. As a result, our products are
designed to simplify the implementation, management, and maintenance of a company's
network security.
If you have problems or suggestions, we want to know, so that we can continue to adjust
our products to more effectively serve your needs. We are happy to answer any questions
that you have about the implementation of our products. Please call our support center at
877-NETSCREEN, send an email idp-support@netscreen.com, or visit us at
www.netscreen.com/support.

18 | NetScreen Technologies, Inc.


Chapter 1
1
IDP Technical Overview
In This Chapter
• IDP architecture
• How IDP protects your network

T he NetScreen Intrusion Detection and Prevention system is the first device capable
of using eight detection methods to accurately detect malicious network traffic. It is
also the first device able to drop attacks to prevent damage to your network.
Unlike other intrusion detection systems that provide only a passive sniffer mode, IDP
has the ability to operate in-line as an active gateway, directly in the path of traffic
coming and going on your network:
• When deployed as a passive sniffer, IDP can detect attacks; as an active gateway, IDP
can detect attacks and protect your network from them.
• When deployed as an active gateway, IDP prevents detected attacks from reaching
their target. IDP drops malicious packets or connections before they enter your
network.
IDP detection and prevention capabilities are rule-based, so you define how attack
packets or connections are dropped using a combination of rules in your Security Policy.
When you install the Security Policy on your IDP Sensors, the rules tell each Sensor how
to behave. Set your Sensors to log, send alarms, and even drop suspicious traffic—IDP
drops only what you tell it to drop.

IDP Fundamentals | 19
Chapter 1 IDP Technical Overview

IDP ARCHITECTURE
IDP uses a three-tier architecture that consists of the IDP SensorTM, the IDP Management
ServerTM, and the IDP User InterfaceTM.
• IDP Sensors see all network traffic and are the enforcement points that implement
Security Policies.
• The IDP Management Server stores and manages all Attack Objects (including
attack signature and protocol anomalies), log information, rulebases, and Security
Policies.
• The User Interface (UI) is a graphical interface for interacting with the IDP
system. You can use the UI to remotely access and manipulate the information stored
on the Management Server.

The following sections detail each tier.

IDP Sensor
The NetScreen-IDP Sensor monitors the network on which the IDP system is installed.
The Sensor is a hardware appliance (called the IDP appliance) that runs the IDP Sensor
software.
The Sensor’s primary task is to detect suspicious and anomalous network traffic based on
specific rules defined in IDP rulebases. If the Sensor is running in-line, it can also take a
predefined action against malicious traffic.
You can deploy IDP Sensor/s as active gateways or passive sniffers:
• A passive sniffer Sensor connects to a switch or hub and sniffs the network traffic as it
passes by. The Sensor monitors network traffic, records security events, and can
create alarms for attacks. However, because a sniffer Sensor cannot take action
against the attack, it cannot prevent it.

20 | NetScreen Technologies, Inc.


IDP Architecture

• An active gateway Sensor sits between the network and a firewall, or a network and a
DMZ, and takes an active role in protecting the network. When it detects intrusions or
attacks defined by Security Policies, the Sensor can drop, block, or ignore the
suspicious connection—or drop only the suspicious packets. Because active gateway
Sensors can take action against the attack, they can prevent the attack.
Because other IDS systems operate in passive sniffer mode only, they cannot provide true
attack protection. Only IDP, when running as an active gateway, can detect and prevent
attacks.

High Availability
You can also deploy the IDP system in a high availability solution to provide failure
protection, either in a standalone configuration or using third-party hardware. In high
availability, 2 to 16 Sensors are joined together in an HA cluster that provides failure
protection and/or load balancing. State information is shared between Sensors in the
cluster using state-sync interfaces and dedicated network interface cards (NIC).
You can deploy a high availability configuration using one of the following methods:
• Standalone HA
• Third-party solutions (required third-party hardware)
• Spanning Tree Protocol (STP)
High availability configurations are available for bridge, router, and proxy-ARP
deployment modes:
• Bridge Mode. Sensors running in bridge mode support the use of spanning tree
protocol (STP) or third-party hardware for high availability and load balancing.

Note: You must configure support for STP manually through the command line utilities.

• Proxy-ARP and Router Modes. Sensors running in proxy-ARP and router modes
support the use of standalone high availability or third-party hardware for high
availability. Standalone and third-party HA offer load balancing or hot standby for
failure protection.
– Load Balancing. All Sensors in the cluster share network traffic equally. If a
Sensor fails, network traffic is redirected to the other Sensors in the cluster.
– Hot Standby. A primary Sensor handles all network traffic while a secondary
Sensor stands by. If the primary Sensor fails, network traffic is redirected to the
secondary Sensor.
For more information about NetScreen’s high availability solutions, see “High Availability
Solutions” on page 201.

IDP Fundamentals | 21
Chapter 1 IDP Technical Overview

IDP Management Server


The NetScreen-IDP Management Server is software that manages system resources and
data that drives IDP functionality. You can install the Management Server software on
the IDP appliance or on a separate computer running Red Hat Linux 7.2 or Solaris 7/8:
• IDP 100 appliances: You can install the Management Server on the IDP appliance for
evaluation purposes or for single Sensor deployments on small networks.
• IDP 10 appliances, IDP 500 appliances, or high availability solutions: You must
install the Management Server on a separate computer.
The Management Server centralizes the logging, reporting, data, and Security Policy
management for the IDP system. All objects, Security Policies, and logs are stored in
databases on the Management Server and are administered using the User Interface.
Management Server communication with the other two tiers of the IDP system (the
Sensor and User Interface) is encrypted and authenticated to provide an additional level
of security.
The Management Server provides the following functionality:
• Centralizes management of enterprise Security Policies
• Consolidates logs from different Sensors in a single repository
• Simplifies signature and protocol anomaly Attack Object management
• Provides the ability for multiple users to interact with the Sensors
• Manages multiple Sensors
The Management Server gathers log records for security events using a proprietary
communication mechanism and stores them in a database. This mechanism provides:
• Increased efficiency for servers and networks. Unlike other IDP communication
mechanisms based on TCP, IDP uses a modified version of UDP that is more reliable
than ordinary UDP, requires less CPU and memory resources from servers, and
reduces the number of acknowledgement packets on the network.
• Resistance to denial-of-service (DoS) attacks. When IDP detects a DoS attack,
the Sensor increases its transmission rate and injects redundant packets to increase
the odds of transmitting the logs to the central location.
• Simplified security. The mechanism integrates application-level encryption and
authentication and uses high-grade encryption and public-key algorithms to eliminate
the need for separate IPSEC tunnels between each device and the central location.

User Interface (UI)


The User Interface (UI) is software that provides a powerful, graphical environment for
centrally managing IDP. The UI is a java-based software application that can be installed
on multiple computers on your network.

22 | NetScreen Technologies, Inc.


IDP Architecture

Although the UI supports multiple users, only one user at a time can take control of the
Management Server; this eliminate concerns about synchronization or data loss. You can
configure the UI with your own preferences—IDP stores user preferences and custom Log
Viewer views in the central database so that they remain consistent when you access
them from different client machines. The UI also provides extensive online help to help
you use your IDP system quickly and efficiently.
The UI contains seven components:
• Dashboard
• Log Viewer
• Security Policy Editor
• Object Editor
• Device Monitor
• Reports
• Log Investigator

Dashboard
The Dashboard component displays the vital statistics of your network and the IDP
system, and is the default component shown in the main display area when you first log
in. You use the data provided in the Dashboard to make quick, at-a glance decisions about
how to employ IDP.
The data that appears in the Dashboard is real time, and refreshes periodically from the
IDP Management Server. You can customize the Dashboard to display only the
information that is most important to you and your network.
The Dashboard consists of five sections:
• Host Watch List
• Source Watch List
• Attack Summary
• Reports
• Device Status

Note: You can refresh the information that appears in the Dashboard individually or all at once;
from the File menu, choose Edit>Set Refresh Interval... and enter interval settings for Summary
Tables, Reports, and Device Status.

Log Viewer
In the Log Viewer, you can view log records that IDP Sensors generate based on criteria
defined in the Security Policies. The Log Viewer displays log records in table format and
can be modified using filters or column settings.

IDP Fundamentals | 23
Chapter 1 IDP Technical Overview

Use the Log Viewer to:


• View summarized information about security events and alarms
• Drill down to view information about a specific log record
• Show, hide, or move columns to customize the Log Viewer
• Filter log records by column headings
• Create custom views of the Log Viewer that display your filters/column settings
• Set flags on Log Viewer entries to indicate a specific priority or action

Security Policies
The Security Policy Editor contains the IDP rulebases and provides a graphical, easy-to-
use rule building platform.
Use the Security Policy Editor to:
• Add or modify existing rules in the Main, SYN-Protector, Network Honeypot,
Backdoor Detection, Traffic Anomalies, and Sensor Settings Rulebases
• Create new Security Policies
• Create new Security Policies based on existing policies
• Install Security Policies on one or multiple IDP Sensors
• Manage multiple versions of Security Policies
• Delete or undelete Security Policies

Objects
The Object Editor contains the Objects used in your IDP system. Objects are the building
blocks of the IDP system:
• Network Objects represent components of your network (hosts, networks, servers,
Sensors).
• Service Objects represent services running on your network, such as FTP, HTTP, and
Telnet.
• Attack Objects represent attack signatures and protocol anomalies, and are used to
create rules for Security Policies.
You can use the Object Editor to:
• View and/or edit the Object properties
• Create, edit, or delete Objects
• Create custom groups of Objects

24 | NetScreen Technologies, Inc.


IDP Architecture

Device Monitor
The Device Monitor component provides a graphical view of the current status of IDP
Sensors and Management Server.
The Device Monitor provides two categories of information:
• Device status. Displays information about the status, CPU, and memory of the IDP
Sensor/s and Management Server.
• Process status. Displays information about individual processes on IDP Sensor/s
and Management Server.
You can customize the Device Monitor to:
• Display only the information you want to see
• Update information at specified time periods
• Set alarm criteria for a device or process
For step-by-step instructions on using the User Interface, click the icon in the menu
bar of the UI to access the IDP Online Help.

IDP Fundamentals | 25
Chapter 1 IDP Technical Overview

NETWORK PROTECTION WITH IDP


The IDP system gives you three primary weapons in your war against intrusions:
• True attack prevention. IDP can drop malicious packets and/or connections,
eliminating the impact of attacks by preventing them from reaching their targets.
• Accurate attack detection. IDP detects attacks using its proprietary Multi-Method
Detection (MMD™) mechanism, which includes Stateful Signatures™, giving you more
accurate detection of all types of attacks and reducing false positives.
• Ease of management. IDP puts you in control with its centralized, rule-based
approach, reducing management overhead with integrated incident management.
The following sections describe these features in greater detail.

True Attack Prevention


IDP is the only intrusion detection product that delivers true intrusion prevention,
ensuring that attacks never reach their intended targets. The IDP system’s prevention
capabilities work against attacks by dropping connections during the attack detection
process, preventing attacks from reaching the target system.
Unlike passive intrusion detections systems, IDP can operate as an in-line, active device
that looks at all traffic and determine what constitutes an intrusion. If instructed by the
Security Policy, IDP can deny traffic associated with the intrusion by dropping the
connection or associated packets.
You create rules in the IDP rulebases to specify what actions IDP takes when a particular
attack is detected. To find out more about IDP rules, rulebases, Security Policies, and
actions, “Managing Effective Security Policies” on page 89.

Accurate Attack Detection


Through its Multi-Method Detection (MMD™) mechanism, IDP ensures your network is
protected with the most accurate, efficient attack detection available. Detection methods
include:
• Stateful Signature
• Protocol Anomaly
• Backdoor
• Traffic Anomaly
• IP Spoofing
• Layer 2 and Denial of Service Detection
Additionally, because IDP reduces false alarms (also called false positives), you can focus
your resources on actual attacks instead of sifting through scores of log records produced
by benign traffic, which is often mistaken by legacy IDSes as attacks. IDP also eliminates
the problem of missed attacks, sometimes called false negatives.

26 | NetScreen Technologies, Inc.


Network Protection with IDP

Using Stateful Signature™ technology, IDP tracks the state of a connection and looks for
attack patterns only in the relevant portions of network traffic. This approach
significantly increases detection performance and reduces the false alarms associated
with other signature-based IDSes currently on the market.
Stateful Signatures represent a significant improvement over legacy signature-based
IDSes that use packet signature detection, which detects attack patterns across the traffic
stream. Stateful Signatures can pinpoint where an attack pattern match can do damage,
and apply the signatures only to those relevant portions of traffic, significantly reducing
irrelevant pattern matches.
For more information on Stateful Signatures, “Managing the Attack Object Database” on
page 127.

Ease of Management
The IDP system’s rule-based, centralized management system makes it easy to configure,
update, and maintain your IDP system. You can manage an unlimited number of IDP
Sensors with a single, logical Security Policy—no more managing individual configuration
files for individual sensors. With IDP, you simply define an enterprise-wide Security
Policy and then distribute it with the push of a button. All relevant configuration and
signature information is automatically sent to the IDP Sensors in a secure manner
(authenticated and encrypted).
IDP also keeps a copy of all of the Security Policies that have been installed, so you can
always go back and see a history of the revisions you have made. An unlimited number of
remote User Interface installations (running on either Windows- or Linux-based systems)
can access and manage all aspects of the IDP system.
IDP provides security incident management that’s intuitive and integrated. When an
incident occurs, you need to know what traffic caused the alarm, why it was triggered, and
what to do about it.

IDP Fundamentals | 27
Chapter 1 IDP Technical Overview

IDP gives you one-click navigation between the Log Viewer (shows incidents), the Session
Viewer (shows associated packets), and the Security Policy Editor (shows why the
incident was triggered).

For more information on working with Security Policies for your IDP system, see
“Managing Effective Security Policies” on page 89.

28 | NetScreen Technologies, Inc.


Chapter 2
2
Getting Started With IDP
In This Chapter:
• Creating Network Objects
• Creating and installing security policies
• Viewing log records

T
o begin deriving benefit from the IDP system, you must customize IDP to work with
your network. Initially, this means adding the IDP Sensors as Network Objects in
the User Interface, then selecting and installing a Security Policy that describes how
you want your Sensor/s to protect your network.
The IDP system contains several Security Policy templates that you can quickly
customize to your network. If you are unfamiliar with the IDP system or are new to
policy-based management, using a template can help get you up and running quickly and
easily. If you want to start with a blank Security Policy, see “Managing Effective Security
Policies” on page 89 for information on designing custom rules.
After you install a Security Policy on your IDP Sensors, they immediately begin
monitoring your network traffic. If directed by the Security Policy, the Sensor generates a
log record for security events, which can be an attack against your network, a protocol
anomaly, or a simple login attempt.
Log records display in the Log Viewer, where you can analyze them to determine the
effectiveness of your current Security Policy. Log records are also a valuable insight into
your network traffic: You can see where traffic is coming from, where traffic is going to,
and what malicious content (if any) the traffic contains.

IDP Fundamentals | 29
Chapter 2 Getting Started With IDP

CREATING A NETWORK OBJECT


The first step in making your IDP system functional is to create Network Objects for each
of your IDP Sensor/s. A Network Object is the IDP system representation of the
components on your network, such as individual host machines, servers, subnets, and of
course, your IDP Sensors. You use Network Objects in Security Policy rules to specify
both your network components and the Sensor you want to protect those components.
When you initially deploy the IDP system on your network and open the UI for the first
time, the following default objects automatically appear in the Object Editor:
• Default Attack Objects. The IDP system includes a database of Attack Objects that
represent known and unknown attack patterns.
• Default Service Objects. The IDP system includes a database of Service Objects
that represent standard network services such as TCP, UDP, RPC, and ICMP.
No default Network Objects appear, indicating that the Network Object database is
empty. You must use the Object Editor to create Network Objects that represent network
components unique to your network, such as:
• Servers
• Individual host machines
• Subnets
• IDP Sensors
All Network Objects that you create are added to your Network Object database. You can
also use the Object Editor to add Service Objects that represent unique services on your
network, Attack Objects customized to represent attacks unique to your network, and
groups of object types.
For now, you only need to create a Network Object for each IDP Sensor on your network;
later, you should also create Network Objects for the network components you want to
protect. You can use the method described below to create Network Objects for your
network components, or you can use the shortcut described in “Creating Network Objects”
on page 45 to quickly add Network Objects from the Log Viewer.
To add the IDP Sensor as a Network Object:
1. In the User Interface, double-click the Object Editor component in the Navigation
Tree and select Network Objects.
2. Choose File>New Object from the menu bar to display the Select Object Type dialog
box. Click OK.
3. Select Sensor and click OK to display the Sensor Editor. Enter the information about
the Sensor, including a unique name. Use the VIN that you received and the One-
Time Password that you created during the ACM configuration. If you are deploying
IDP in-line, you can also use the Interfaces tab to specify the IDP appliance interfaces
as internal or external, and use the Anti-spoofing tab to add anti-spoofing
information.

30 | NetScreen Technologies, Inc.


Creating a Network Object

4. Click OK. A confirmation dialog box appears, prompting you to register your new
Sensor with the NetScreen customer support Web site, as shown below:

Click the registration link to register the Sensor (registration is required for Attack
Object updates).
5. From the toolbar, click to save the new IDP Sensor object to the Network Object
database. This Network Object (also called a Sensor Object) now represents that IDP
Sensor in the IDP system.

Object Editor Tool Tips


To get specific information about an object, place your mouse cursor over the
object. For example:

w Network Objects—IP address


w TCP and UDP Service Objects—port number
w RPC Service Objects—program number
w ICMP Service Objects—type and code
w Attack Object Groups—group description
w Signature Attack Objects—description, pattern, context, and binding
w Protocol Anomaly Attack Objects—description

IDP Fundamentals | 31
Chapter 2 Getting Started With IDP

CREATING & INSTALLING A SECURITY POLICY


Security Policies, rulebases, and rules are the core of the IDP system:
• Rules are basic instructions that direct the behavior of the IDP Sensor. You can have
multiple rules; rules are organized into rulebases.
• Rulebases are collections of rules that use the same detection method to detect and
prevent network intrusions. The six IDP rulebases combine to form your Security
Policy.
• Security Policies are collections of rules and rulebases. You can have multiple
Security Policies stored in the IDP system, but an IDP Sensor can use only one
Security Policy at a time.
Installing a Security Policy on an IDP Sensor gives the Sensor a set of instructions about
the actions you want the Sensor to take in response to specific network situations. You
can install the same Security Policy on multiple IDP Sensors, or install unique Security
Policies on each Sensor in your network.

IDP Rulebases
The IDP system contains six rulebases for detecting, acting upon, and preventing
suspicious activity on your network. You create rules in rulebases, which combine to
create your Security Policy. The rulebases are:

w Traffic Anomaly
w SYN-Protector
w Network Honeypot
w Main
w Backdoor Detection
w Sensor Settings
Each rulebase uses a unique detection mechanism to protect against intrusions.
Together, the rulebases provide a multi-method detection mechanism that can
thwart any attack.

Security Policy Templates


IDP includes two Security Policy templates that contain rules in the Main Rulebase:
• Inline Security Policy. Use this template for IDP systems running in-line (bridge,
router, or proxy-ARP).
• Sniffer Security Policy. Use this template for IDP systems running in sniffer mode.

32 | NetScreen Technologies, Inc.


Creating & Installing A Security Policy

A third Security Policy template, the getting_started template, described on page 36,
contains rules for the Main Rulebase, the Backdoor Detection Rulebase, the SYN-
Protector Rulebase, and the Traffic Anomalies Rulebase. This template is specifically
designed to help you first monitor your network traffic, then edit your Security Policy
based on the log records you receive, and finally actively prevent intrusions by closing or
dropping malicious connections.
The following sections detail how to create a new Security Policy using the Getting
Started template and how to install that policy on your IDP Sensors. “Fine-Tuning Your
IDP System” on page 39 gives you step-by-step instructions on further customizing the
Getting Started template to your network.
To create and install a Security Policy:
1. In the Navigation Tree, select Security Policies, then click the icon in the toolbar
to create a new Security Policy. The New Security Policy dialog box appears.

2. In the Name box, enter the name for the Security Policy. You can use letters,
numbers, "-" or "_". Each Security Policy must have a unique name; you cannot save a
Security Policy with a name shared by an existing Security Policy.
3. In the Description box, enter a description. In the Use Template menu, select
getting_started, then click OK to save the Security Policy. This new Security Policy
appears in the list of policies in the Navigation Tree.
4. Double-click the Security Policy name to display the Security Policy in the main
display area. By default, the Main Rulebase appears. In the Install On column of the
IDP Rulebase, select the Sensors on which you want to install the policy, and click the
install icon in the toolbar to push the policy to your Sensors.

IDP Fundamentals | 33
Chapter 2 Getting Started With IDP

VIEWING LOG RECORDS


When an IDP Sensor detects a match between the network traffic it is processing and one
or more of the rules in the installed Security Policy, it can perform a user-specified action,
such as log the event, close the matching connection, or drop the matching packets.
If you install a Security Policy that uses the Getting Started template, your Sensors begin
generating log records for each match they detect. These log records are stored in the log
file on the IDP Management Server and appear in the Log Viewer component of the UI, as
shown below:

Note: If you are not receiving log records, check your Sensor connections and configuration, and
ensure that a policy is installed.
Log records contain a lot of important data about the activity on your network, but you
might not want to see all the information at one time. You can use the Log Viewer to
manipulate, analyze, and export the information contained in your log records so you see
only the information that interests you. For example, you can:
• View complete, summarized, or detailed information for each log record
• Show, hide, or move columns, and filter data by column headings

34 | NetScreen Technologies, Inc.


Viewing Log Records

• Create a new instance of the Log Viewer that shows only your filters and column
settings
• Set flags on log records to indicate a specific priority or action
• Launch the Packet Viewer
• Print or export log record data
For more details on the Log Viewer component, see “Using the Log Viewer” on page 63.
Or, if you are working with Getting Started Security Policy template, see “Fine-Tuning
Your IDP System” on page 39 to begin using the Log Viewer to customize the policy to
your network.

Quick & Easy Guide to Log Records


Log records generated by all rulebases are combined in the Log Viewer:

w Use the pre-filtered views to see critical severity attacks,


configuration logs, scans, etc.
w The source IP address of an attack displays in the source
address column, and the destination IP address of an attack
displays in the destination address column.
w If the source and/or destination address is 0.0.0.0, the log
record is generated by the Sensor Settings Rulebase. This
rulebase uses implied rules that control how the IDP Sensor
handles traffic. You can adjust how these rules are applied
by editing the default values for Sensor parameters, but you
cannot edit the rules themselves.
w To determine the rulebase that generated the log record, right-click the log record
and select show>Security Policy. The view changes to the Security Policy that
generated the rule.
w Use log records to generate reports of Top Attackers, Top Scans, Top Targets, etc.

IDP Fundamentals | 35
Chapter 2 Getting Started With IDP

ABOUT THE GETTING STARTED SECURITY POLICY TEMPLATE


The Getting Started template that you used to create your new Security Policy is designed
to work in conjunction with the chapter “Fine-Tuning Your IDP System” on page 39. The
Fine-Tuning chapter provides step-by-step instructions to help you accomplish the
following tasks:
• Monitor your network traffic. Initially, the Getting Started template is set to only
log security events (the Source and Destination IP columns are set to any and the
Action columns are set to logging and log packet). These settings ensure that you
are logging every event that occurs on your network without interfering with network
traffic.
• Edit the Security Policy based on log records. The log records generated by the
Security Policy contain valuable information about your network traffic. You can
analyze these records to identify:
– The external IP addresses that are sending suspicious traffic or abnormally large
amounts of traffic. You can edit the policy to prevent traffic from these IP
addresses from reaching your network.
– The internal IP addresses (your network components) that are receiving
suspicious traffic or abnormally large amounts of traffic. You can edit the policy to
protect these IP addresses from further attack.
– Irrelevant attacks and false positives. You can edit the policy to stop creating log
records for these security events or remove the responsible Attack Objects from
the policy.
Your goal is not to eliminate log records completely, but to narrow the selection of log
records so that you see only the events that are important to you. This iterative
process might take awhile; however, as you view your log records and edit your policy
based on what you discover, you are creating a refined Security Policy that works
specifically for your network.
• Actively prevent intrusions by closing or dropping malicious connections.
After you have customized the policy to the point where you are comfortable with the
log records you receive and you understand the types of attacks you need to prevent,
you can edit your Security Policy to close or drop suspicious connections (or packets).
Note: Only IDP Sensors that are running in-line, in one of the active gateway mode (bridge, proxy-
ARP, router) can close or drop connections.

36 | NetScreen Technologies, Inc.


About the Getting Started Security Policy Template

The Getting Started template is shown below:

The Getting Started Security Policy Template in the Main Rulebase

IDP Fundamentals | 37
Chapter 2 Getting Started With IDP

IDP Attack Objects


Attack Objects are used in IDP rules to detect attack signatures and protocol
anomalies that could compromise your system. IDP includes a database of several
hundred Attack Objects that you can update weekly. You can also add custom
signatures to detect attacks that are unique to your network.

Attack Objects are categorized according to their severity, and contain information
about group classification, platforms affected, summary of event behavior, protocol
reaction, and references.

w Severity 1 (Critical) — Critical severity attacks attempt to evade an intrusion


detection system (IDS), crash a host or server, or gain system-level privileges.
w Severity 2 (High) — High severity attacks attempt to crash a service, perform a
denial-of-service (DoS), or gain user-level privileges. Trojans are also classified as
high severity attacks.
w Severity 3 (Medium) — Medium severity attacks attempt to gain critical information
through system or application leaks.
w Severity 4 (Low) — Low severity attacks include scanner detection (nmap, nessus,
etc.), non-critical information leakage, obsolete attacks, and anomalous (but
probably harmless) traffic.
w Severity 5 (Informational) — Informational attacks provide information about the
traffic on your network. Normal, harmless traffic that can trigger an informational
Attack Object includes URLs, DNS lookup failures, and SNMP public community
messages.
w Third Party Signatures — Contains third party signature Attack Objects that are not
as effective as those in groups ranked by severity.
Select Attack Objects in the Navigation Tree to view the default list of currently
supported groups of Attack Objects in the Object Editor.

38 | NetScreen Technologies, Inc.


Chapter 3
3
Fine-Tuning Your IDP System
In This Chapter:
• Understanding the iterative fine-tuning process
• Investigating log records
• Protecting your network hosts
• Identifying and eliminating false positives
• Identifying and responding to real attacks
• Improving detection accuracy with multiple detection methods

A fter you have set up the IDP system, installed a Security Policy based on the
Getting Started template on your Sensors, and viewed log records using the Log
Viewer, you are ready to begin fine-tuning your IDP.
Fine-tuning is the process of learning to recognize the information IDP is giving you and
how to tell IDP what you want to do about it, including:
• Comprehending the information in log records, the Log Viewer, the Log Investigator,
and Reports
• Understanding how IDP represents your network elements, including servers and
other machines you want to protect
• Telling IDP which events you want log records created for and eliminating the noise
caused by false positives and other network events you don’t care about
• Recognizing actual attacks and telling IDP to respond to attacks when it detects them
on your network

IDP Fundamentals | 39
Chapter 3 Fine-Tuning Your IDP System

UNDERSTANDING THE FINE-TUNING PROCESS


Fine-tuning your IDP system is a step-by-step
iterative process. Typically, you begin fine-
tuning by examining your log records through
the Log Viewer, Reports, or the Log Investigator,
then making changes to your Security Policy.
When new log records appear that reflect those Edit rules in Analyze
changes, you again examine the log records to the Security results in the
see the results. Policy Log Viewer
Each step in this process contains specific
actions you should take to fine-tune your IDP
system. The information in each step describes
exactly what you are doing, and why. It’s
important to remember, however, as you work
through the tuning process, that all networks are different, and that the steps
recommended are only guidelines. You might need to perform the tasks in each step more
than once to get the results you want.
Fine-tuning consists of four consecutive steps:
• Investigating network traffic patterns through log records, reports, and the Log
Investigator, and adding your Hosts to the IDP system as Network Objects
• Identifying and eliminating false positives
• Identifying and responding to real attacks against your network
• Using multiple detection methods in other rulebases to improve the accuracy of IDP
attack detection
After you have fine-tuned your IDP system, you should be comfortable with IDP detection
capabilities and feel confident about dropping malicious traffic.
Before you begin fine-tuning the IDP system, however, you should understand how the
IDP system operates. The following sections provide an overview of how the UI
components work together to help you explore and respond to network activity.

Goals of fine-tuning IDP


IDP is designed to be flexible, and can work with many different network
environments. When you tune IDP, you are directing your IDP system to focus on your
network hosts, your network services, and your network vulnerabilities. At the same
time, you are also learning about your network, the traffic that flows on it, and how to
prevent both external and internal attacks.

40 | NetScreen Technologies, Inc.


Understanding the Fine-Tuning Process

Creating Rules for IDP Sensors


The UI contains components for editing rules in rulebases and for viewing the log records
that the rules generate. You tell the IDP system how to react to network traffic by
creating rules in one or more of the IDP rulebases. These IDP rulebases combine to create
your Security Policy, which you then install on your IDP Sensor/s.
As network traffic flows through your Sensors, the installed Security Policy tells the
Sensors which network traffic to monitor and/or take action against. You create rules by
specifying:
• Patterns or circumstances that you want to match. IDP comes pre-installed
with an Attack Object database, a large collection of information about known attack
patterns and other suspicious traffic. This database contains two types of Attack
Objects:
– Signature Attack Objects represent known attack patterns, such as buffer
overflows and email viruses
– Protocol anomaly Attack Objects represent patterns or circumstances that
indicate suspicious traffic, such as illegal or ambiguous packets
You can select individual patterns or groups of patterns from both types of Attack
Objects to use in your rules. You can also create your own pattern and add it to the
Attack Object database. For more information on Attack Objects, see “Working With
Signature Attack Objects” on page 129.
• Actions taken when a match is found. The IDP contains a default set of actions
that the Sensor can perform against network traffic that matches the specified
pattern or circumstance. These actions include dropping or ignoring the attacking
network connection or packets, or simply logging the match as a security event and
creating a log record that appears in the Log Viewer.
For more information about specifying actions in your rules, see “Setting Actions” on
page 101.

Using Log Records


When an IDP rule contains log or log packets as an IDP action, the Sensor creates a log
record for events that match that rules. To see what’s happening on your network, view
the log records using the following three UI components:
• Use the Log Viewer component to view complete, summarized, or detailed log record
information
• Use the Reports component to view reports generated by log record information
• Use the Log Investigator to correlate log record data
From these components, you can quickly navigate back to the Security Policy Editor,
where you can make changes to the Security Policy rules in the IDP rulebases to change
IDP behavior.

IDP Fundamentals | 41
Chapter 3 Fine-Tuning Your IDP System

Log records are generated when a rule in the IDP rulebases contains the action Log and a
network traffic event matches the Match portion of the rule.

Security
Policy Log Record
Log Record
Log Record

Rulebases combine to create The Sensor generates Log


a Security Policy that is Records according to the
installed on the IDP Sensor install Security Policy

The Management Server stores the


log records, which can be viewed in
the UI Log Viewer component.

Log Viewer

Logs contain a great deal of information about what is occurring on your network. The
Getting Started Security Policy template logs for all rules in the Main rulebase. To
examine those log records, open the Log Viewer:

42 | NetScreen Technologies, Inc.


Understanding the Fine-Tuning Process

How many logs are too many?


Because the Getting Started Security Policy rules were very broadly designed
to match any destination and any source on your network for several
services, a great many logs may have been generated.

Security administrators are divided about how many logs are useful. Some
want large numbers of logs, even though they don’t have time to review all
the data immediately. Some want more manageable numbers of logs that
they can view within a short period.

One way of gathering information quickly from large numbers of logs is to


view summary information in the Log Investigator or in IDP Reports. See the IDP
Online Help for more information about using those User Interface
components.

Now that you are familiar with these basic concepts of the IDP system, you are ready to
begin the four-step process of fine-tuning IDP.

STEP 1 STEP 2 STEP 3 STEP 4

Examine Eliminate Respond Make


Log False to Detection
Records Positives Real Attacks Even More
Accurate

IDP Fundamentals | 43
Chapter 3 Fine-Tuning Your IDP System

STEP 1: INVESTIGATE LOG RECORDS


In this step, you determine which devices on your network are important (and therefore
attractive to attackers), and how to modify the Getting Started template to detect attacks
against these devices.
The Getting Started Security Policy template contains rules that are specifically designed
to demonstrate the iterative process of fine-tuning your IDP. Your daily logs and basic
reports can help you quickly identify the devices on your network you should be
protecting.
You can view log records through the Log Viewer, the Log Investigator, or IDP Reports to
get the most complete picture of the activity on your network:
• The Log Viewer component displays complete, summarized, or detailed log record
information about attack against your network:
– To see your daily logs, click the Log Viewer component in the Navigation Tree.
– The default view is all log records. To see a filtered view, select a pre-defined view
from the list under the Log Viewer component in the Navigation Tree.
– You can also create your own filtered views. See “Using the Log Viewer” on page
63 for more details on designing and saving Log Viewer views.
• The Reports component displays reports generated by log record information:
– To see a report created from your log records, double-click the Reports component
in the Navigation Tree and select a report from the list that appears.
– Default reports are automatically generated from the information in your log
records. To edit the default settings for a report, right-click the report title and
choose Select Report Options.
• The Log Investigator correlates log record data to help you identify attack patterns
over time. Use the Log Investigator to quickly investigate suspicious activity so you
can determine whether an attack exists.

Note: For more information on UI components, see the IDP Online Help.

Identifying Important Sources & Destinations


All attacks have a source (where the attack is coming from) and a destination (the target
of the attack). An IDP log record contains the source and destination of the attack.

Log Viewer
To see attack source and destination in the Log Viewer, look at the source address column
and the destination address columns:
• The source address of an attack tells you the IP address of the computer that
generated the attack. This can be a computer on the external network (an outside
attack) or a computer on your internal network (an internal attack).

44 | NetScreen Technologies, Inc.


Step 1: Investigate Log Records

• The destination address of an attack tells you the IP address of the computer that the
attack targeted. This can be any computer or device on your network.
Each Log Viewer column contains several different IP addresses that each represent a
host computer. Some hosts are devices on your network (your internal hosts) and others
are devices outside your network (external hosts).
An important part of fine-tuning your IDP system is determining which internal hosts
you want to protect. An important source or destination have an IP address that is
receiving more attacks than other hosts, or it might be the IP address of a critical device
on your network, such as a mail server.

Reports
The best method for quickly identifying most frequently targeted hosts is to view a
Report. In the Navigation Tree, click the Reports component, then click the title of the
Report you want to view.
• To see important sources, click Top Attackers.
• To see important destinations, click Top Targets.
Each report displays a graph and table indicating the host IP addresses and their number
of attacks. Review both the Top Attackers and Top Targets reports to determine your
most important sources and destinations.

Creating Network Objects


After you have identified your important internal network components, you should create
Network Objects for them. You have already created at least one type of Network Object,
the Sensor Object, when you set up the IDP system. Just as Sensor Network Objects
represent IDP Sensors on your network, other types of Network Objects represent the
other devices on your network.
Creating your own custom Network Objects can help you:
• Eliminate unimportant log records. After you create Network Objects for your
network components, you can use the objects to designate specific sources and
destinations in your Security Policy. The Sensor then only generates log records for
matches detected in the network traffic between the specified sources and destination.
This eliminates unimportant log records, reducing the amount of log records.
• Make log records easier to read. A Network Object contains the IP address and
host name of the computer it represents, enabling the log records that include a
Network Object as a source or destination to display the host name instead of the IP
address. This can make your logs much easier to read, helping you focus on detecting
attacks against the devices you care about.
To create Network Objects using the Log Viewer:

IDP Fundamentals | 45
Chapter 3 Fine-Tuning Your IDP System

1. In the Log Viewer, double-click the IP address of an important destination or source.


The Host Editor appears. Or, if you are in the Reports component, right-click a host IP
address and choose View in LogViewer. IDP displays only the log records for that
host IP address.
2. Enter the host name for the IP address and click OK. The host name (instead of the
host IP address) now appears in the log record. Additionally, you can now specify the
Network Object as a source or destination in your Security Policy.

The Main Rulebase


You begin tuning the IDP system by editing rules in the Main Rulebase. The Main
Rulebase protects your network from attacks by using signature and protocol
anomaly Attack Objects to identify malicious activity and take action against it. It is
the primary rulebase and is designed to detect both known and unknown attacks. In
Step 4, you explore the other rulebases of the IDP system and learn how to use
multiple methods of attack detection to protect your network.

Using Network Objects


After you create Network Objects for your important hosts, you can tell IDP to detect
attacks that originate from specific sources and that target specific destinations. To detect
attacks that target your network, specify your Network Objects as the Destination IP of
an attack. To detect attacks that emanate from your network, specify your Network
Objects as the Source IP of an attack.
To edit the source and destination IP addresses in your Security Policy:
1. In the Destination IP column of a rule in the Main Rulebase, replace any with the
Network Objects that represent your destination hosts
2. Verify and install the edited Security Policy on your Sensor.
3. Review your log records in the Log Viewer. For attacks that target your Network
Objects, IDP displays the host name as the Destination IP, as shown below:

46 | NetScreen Technologies, Inc.


Step 2: Identify & Eliminate False Positives

STEP 2: IDENTIFY & ELIMINATE FALSE POSITIVES


False positives are log records that reflect events on your network that you aren’t
concerned about and don’t want to see in your logs. In the IDP system, a false positive is
any log record that looks like an attack but is actually a harmless event. These log records
are generated because IDP has detected a match between an Attack Object in your
Security Policy and your network traffic that is valid, but not a threat.
Common causes of false positives are:
• False alarms causes by benign network traffic
• False alarms caused by non-standard software configurations
• Actual attacks that are irrelevant to you, such as:
– Attacks against services your network doesn’t support
– Attacks that you are already protected against via patches, etc.
While false positives in your logs are harmless, they can distract you from real attacks,
which can be frustrating. Identifying and removing false positives from your logs helps
you focus on attacks that actually threaten your network.
In this step, you learn some ways of identifying false positives and how to eliminate the
“noise” they cause in your logs.

Why identify false positives?


w You can reduce the number of log records and increase IDP performance.
w You can isolate log records for false positives.
w You can focus on log records for real attacks.

Identifying False Positives


Most false positives generated from benign traffic are easy to identify because they look
very different from actual attacks.
Attackers have a specific agenda: They want to compromise your network with a minimal
amount of activity in the shortest possible time. If an attack is not working against your
network, attackers can change tactics and try a new attack as they attempt to discover a
way into your system. False positives, however, have no agenda, no organization, and do
not change over time, making them easy to identify in logs.

IDP Fundamentals | 47
Chapter 3 Fine-Tuning Your IDP System

To identify false positives in logs, use the information in the table shown below to
determine if the attack is a false positive.

False Positive Real Attack


Attack comes from Real attacks often come from sources you don’t know or trust.
a trusted or known Attackers typically want to mask their identity by attacking your
source IP address. network from an unknown IP address.
Attack is frequent Real attacks can be stealthy. Multiple log records for the same
and creates large attack are highly visible in your logs. Attackers typically do not
numbers of log announce their presence by using an attack that generates
records. dozens or hundreds of log records.
Attack spans a long Generally, real attacks are brief. Attackers typically strike swiftly
time period. to minimize their chances of being discovered. An exception to
this is a focused, stealth attack that spans a long period of time,
specifically for the purpose of appearing innocent.
Attack is unrelated Real attacks are coordinated. Attackers typically attempt to
to other attacks in discover security holes in your network by attacking the machine
the same time span. using different methods.

Keep in mind that false positives are specific to your network and the traffic that flows on
it. Attack Objects that generate false positives for your network might detect real attacks
on another network—or different network traffic.

Eliminating False Positives from Benign Traffic


False positives can generate log records that you might not want to see because they are
irrelevant. You can eliminate these log records to help you concentrate on more serious
attacks. To eliminate a false positive that is caused by a rule in the IDP Main rulebase,
you must remove the associated Attack Object from the rule that triggered the false
positive.
To remove the matching Attack Object from a rule in the Main rulebase:
1. In the Attacks column of the Log Viewer, right-click the log record of the false positive
and select Show > Attack in Security Policy.
The view changes to the active Security Policy and displays the Attack Object
navigation box. The Attack Object that detected the attack is highlighted and
selected.
2. De-select the matching Attack Object by unchecking the box next to the Attack Object
name. The matching Attack Object is removed from your Security Policy.
3. Close the Attack Object navigation box.
4. Repeat for all false positives you do not want IDP to continue detecting.
5. Verify and install the edited Security Policy on your Sensor.
6. Review your logs in the Log Viewer. No log records for the attack appear because the
matching Attack Object has been removed.

48 | NetScreen Technologies, Inc.


Step 2: Identify & Eliminate False Positives

Eliminating False Positives from Internal Software


The software you run on your network can occasionally produce network traffic that
matches Attack Objects in your Security Policy. You can tell IDP to stop detecting
matches for that Attack Object in traffic that emanates from your internal network, but
continue detecting matches in traffic that emanates from the external network.
To create a rule that ignores internal traffic when detecting an Attack Object match:
1. In the Security Policy Editor, select the rule that contains the matching Attack Object
and click the icon in the menu bar to copy it. Click the icon in the menu bar
to paste the copied rule.
2. Right-click the Attacks column (old rule) and remove the matching Attack Object.
3. Right-click the Attacks column (new rule) and remove all Attack Objects except the
matching Attack Object.
4. Right-click the new rule Source IP column and add your internal Network Objects.
5. Right-click the IDP Action column for the rule and choose the IDP Action ignore.
6. Right-click the Notification column and select None.
7. Verify and install the edited Security Policy on your Sensor, then review your logs in
the Log Viewer.
IDP continues detecting attacks that match the Attack Object in network traffic that
originates outside your network, but no longer monitors internal network traffic.

Identifying Irrelevant Attacks


All operating systems and software contain potential vulnerabilities, especially when they
are first released or new versions are first available. That means that the components on
your network are inherently vulnerable. However, it’s unlikely that you need to protect
against all vulnerabilities for all computer devices and applications. Attacks that target
vulnerabilities you don’t have can be considered another form of false positive.
For example, you are not vulnerable to attacks targeting hardware or software you don’t
use or a software version you haven’t installed. Because attackers may not know which
hardware and software are on your network, they may use broad range, “untargeted”
attacks against your network, searching for vulnerabilities. These attacks are a nuisance,
but not a threat. You can modify your IDP rules so you don’t even see them.
Untargeted attacks look different from serious threats, just as benign false positives look
different from real attacks. Use the following steps to determine if log records that look
like attacks are events you should be concerned about.

IDP Fundamentals | 49
Chapter 3 Fine-Tuning Your IDP System

To identify irrelevant attacks, open the Log Viewer and select a log record. View the
Summary panel to see the attack description:
Affected System
Attack Type (hardware, software,
(buffer overflow, password OS, or service) Attack Pattern
exploit, DOS, etc.) (what to match against
and where to look)

Attack Description
(how it works and
the consequences)

Look carefully at the information about affected systems, and compare it with what you
know about your network. Determine if the attack is relevant:

Irrelevant Attacks Relevant Attacks


Attack targets hardware you do not use. Attack attempts to exploit vulnerabilities in
the hardware you use in your network.
Example: Attacks that exploit Cisco
routers do not target Lucent routers.
Attack targets software you do not use. Attack attempts to exploit vulnerabilities in
the software running on your network.
Example: Attacks that exploit Microsoft IIS
Web servers do not target Apache Web
servers.
Attack targets software versions you do Attack attempts to exploit vulnerabilities in
not use. the software versions running on your
network.

If irrelevant, you can remove the matching Attack Object from the rule that triggered the
log record, or monitor the Attack Object using custom severity setting.

Why identify irrelevant attacks?


w You can reduce the number of log records and increase IDP performance.
w You can isolate log records for harmless attacks.
w You can focus on log records for attacks to which you are actually vulnerable.

50 | NetScreen Technologies, Inc.


Step 2: Identify & Eliminate False Positives

Monitoring Irrelevant Attacks


Irrelevant attacks are not immediate threats to your network, but should still be
considered an important security event. Evidence of these attacks in your daily logs may
indicate that someone is attempting to guess what hardware and software your network
uses. If they are persistent, eventually they might guess correctly and succeed in
attacking your network with a more dangerous, targeted attack. Keep this in mind when
deciding how to manage your untargeted attacks.
To create a rule that monitors irrelevant attacks:
1. In the Security Policy Editor, select the rule that contains the matching Attack
Object.
2. In the menu bar, click the icon to copy the rule, then click the icon to paste
the copied rule.
3. Remove the matching Attack Object from the original rule.
4. Remove all Attack Objects from the new rule except the matching Attack Object.
5. In the severity column of the new rule, right-click and change the severity setting to
low.
6. Verify and install the edited Security Policy on your Sensor.
7. Review your logs in the Log Viewer. All log records for the matching Attack Object
now filter into the low severity view.
This approach adds more rules to your Security Policy to give you more granular control.
It also organizes your log records by isolating irrelevant attacks and suspected false
positives, making it easier to identify real attacks.

When is a false positive not false?


Not all system administrators automatically remove false positives from their log
records, especially if the false positives are actual attacks that are irrelevant, but real.
One security expert says, “Sometimes I want to see who is shooting at me, even if I
know they can’t hit me.” You also may want to record suspicious activity for forensic
analysis or use as evidence.

Create a rule that specifically defines a false positive as “low severity” and then
monitor log records created by that rule in the Low Severity default view in the Log
Viewer. Be aware, however, that monitoring large amounts of false positives can
affect IDP performance.

IDP Fundamentals | 51
Chapter 3 Fine-Tuning Your IDP System

STEP 3: IDENTIFY & RESPOND TO REAL ATTACKS


In this step, you investigate your log records for real attacks and set alarms that are
triggered when those attacks occur. You might have already discovered several real
attacks in Step 2 as you identified untargeted attacks and false positives. Now you can
look closer at those attacks, verify their authenticity, and decide how to respond.
Identifying real attacks can seem like more of an art than a science. You can use the
integrated security incident management features of IDP to analyze an attack and plan
your response.

Viewing Attacks in the Signature Editor


As you explore your log records in the
Log Viewer, you can easily jump to
the Signature Editor to view a
description of the Attack Object that
triggered the log record.
The Signature Editor contains
important information about the
attack and defines the attack
severity level. Severity is the
property of an Attack Object that
indicates how serious this threat is to
your network. The Signature Editor
also contains References tab that
provides links to outside information
about the attack, such as the attack
CVE number and description. Using
the attack information, the attack
severity level, and external data
about the attack, you can determine
whether the event is a real attack.

Note: The Signature Editor is also where you


create and modify custom Attack Objects. For
details, see “Managing the Attack Object
Database” on page 127. The Signature Editor

Viewing Attacks in the Packet Viewer


You can also use the packet viewer to identify real attacks. As you explore your log
records in the Log Viewer, you can easily jump to the packet viewer to see the exact
packet data that triggered the log record:

52 | NetScreen Technologies, Inc.


Step 3: Identify & Respond to Real Attacks

If you want your log records to contain packet data, specify the log packet action in your
rules. In the Getting Started template, the Sensor collects packet data for all events.

Viewing Critical & High Severity


If you receive large quantities of daily logs, you might find
analyzing log records easier if you focus on one or two attack
severity levels at a time. It’s always a good idea to look at critical
and high severity attacks first because they can do the most
damage to your network.
After you have identified and managed real attacks in the critical
and high severity groups, you can analyze log records for the
medium and low severity attacks.

Finding Attacks in Log Records


The easiest way to view log records by severity level is through
the Log Viewer component of the User Interface. You can select a specific View by clicking
on it in the Navigation Tree.

IDP Fundamentals | 53
Chapter 3 Fine-Tuning Your IDP System

The table below describes the contents of the default Views.

1-Critical All log records triggered by a rule that has the severity setting of critical
(this is set in a Security Policy rule or in an Attack Object in a rule with a
Severity setting of default)
2-High All log records triggered by a rule that has the severity setting of high (this
is set in a Security Policy rule or in an Attack Object in a rule with a
Severity setting of default)
3-Medium All log records triggered by a rule that has the severity setting of medium
(this is set in a Security Policy rule or in an Attack Object in a rule with a
Severity setting of default)
4-Low All log records triggered by a rule that has the severity setting of low (this
is set in a Security Policy rule or in an Attack Object in a rule with a
Severity setting of default)
All Attacks All log records with entries in the Attack column
Config Logs Log records with the following entries in the Config column: policy load,
IDP Sensor restart, or policy unload
Scans All log records with a scan entry in the sub category column, such as port
scan
Traffic Logs All log records that are not the result of attack matches (i.e., log records
resulting from Network Honeypot, Backdoor Detection, or Sensor Settings
rulebase matches)

You can also create an unlimited number of customized views with unique properties.

Using multiple rules to identify an attack


Use multiple rules for the same host to be notified about specific attacks:

The first rule uses the host as the Destination IP, specifies critical severity Attack
Objects, and sends an email notification when the attack is detected. The second
rule uses the host as the Destination IP, specifies high severity Attack Objects, and sets
an alarm in the log record when the attack is detected. You can create as many
rules as you need in the IDP Main rulebase.

54 | NetScreen Technologies, Inc.


Step 3: Identify & Respond to Real Attacks

Responding to Real Attacks


After you identify a real attack in your logs, you must decide what to do about it. In most
cases, you should begin dropping malicious connections or packets as soon as you see
them. However, if you are not quite comfortable dropping traffic yet, you can simply
continue to monitor the attack until you have completed the fine-tuning process and are
positive that the attack is real, relevant, and dangerous enough to drop.
Currently, all actions in the IDP Action column of your Security Policy are set to only log
attacks. To make it easier to monitor and respond to real attacks, you can set an Alarm
action for all Critical and High Attacks in your Security Policy. Then, use the Log Viewer
to filter on these attack severities so you can immediately see them. The Sensor still
generates log records for lower attack severities, but does not display them in the filtered
view for attacks with Alarms.

Why use alarms?


w You can quickly identify the log records for dangerous attacks.
w You can identify the attacks you want to prevent when IDP is in-line.

To configure alarms for critical and high severity attacks:


1. In your Security Policy, select a rule that contains critical or high attacks.
2. Right-click the IDP Action column and choose configure logging.
3. Select alarm.
4. Verify and install the edited Security Policy on your Sensor/s.
5. Review the logs in the Log Viewer. If IDP detects a critical or high attack, it logs the
event, including the icon in the log record for that attack, and it sends an alarm to
the email address configured through the Preference settings.

Identifying Real Attacks


After you add alarm actions for critical and high severity attacks to IDP rules, you can
investigate the log records those rules create to determine if the attack is targeted, real,
and dangerous enough to actively prevent in the future. Because you set alarm
notifications only on critical and high severity attacks, you can limit your investigation to
the critical and high severity views in the Log Viewer.
To investigate log records with alarms:

IDP Fundamentals | 55
Chapter 3 Fine-Tuning Your IDP System

1. In the attack column of an alarmed log record, right-click and select Show>Attack.
2. In the basics tab of the signature or protocol anomaly editor, review the attack
properties. Use the description to determine if the attack targets your network and if
the attack is dangerous.
3. In the references tab, review the known network security references for this attack.
Use the references to determine how dangerous the attack is to your network.
4. In the attack column of an alarmed log record, right-click and choose Show>Packet
data. By default, all rules in your Getting Started Security Policy record the
individual packets in the network traffic that matched a rule by capturing the session
data for the attack.
5. Review the packets used in an attack on your network to help determine the extent of
the attempted attack and its purpose, if the attack was successful, and any possible
damage to your network.

Note: You might need to increase the number of packets that are logged for the attack.

Are You Patched?


Attackers love unpatched systems. A well-documented, known attack against an
unpatched system is like a blueprint for breaking into your network. You should always
update important software applications regularly, as upgrading to a newer version or
patching a vulnerable version with a security fix can make your network harder to
compromise.

Detecting Internal Attacks


You can customize your Security Policy to detect both external and internal attacks. For
internal attacks, in the Source IP column of a rule in the Main Rulebase, replace any with
the Network Objects that represent your destination hosts. Verify and install the edited
Security Policy on your Sensor, then review your log records in the Log Viewer. For
attacks that originate from your Network Objects, IDP displays the Network Object name
as the Source IP, indicating that the source of the attack was internal.

56 | NetScreen Technologies, Inc.


Step 4: Prevent Attacks With Multi-Detection Methods

STEP 4: PREVENT ATTACKS WITH MULTI-DETECTION METHODS


In this step, you explore other rulebases in the IDP system and learn how they use
specific detection methods to detect and prevent attacks. So far, you have worked only
with the Main Rulebase, but your Security Policy also contains rules in:
• The Traffic Anomaly Rulebase
• The SYN-Protector Rulebase
• The Backdoor Detection Rulebase
Together, the rulebases provide a Multi-Method Detection (MMD) system that can thwart
almost any attack.

Which rulebase generated the log record?


Log records generated by all rulebases are combined in the Log Viewer. You can
determine which rulebase generated the log record using one of the two methods
shown below:

w Click the log record and select the All Fields tab to list the responsible rulebase.
w Right-click the log record and select show>Security Policy to view to the Security
Policy that generated the rule.
Log records with a rulebase of None are generated by the Sensor Settings Rulebase.
This rulebase uses implied rules (inherent to IDP) that control how the IDP Sensor
handles traffic. You can adjust how these rules are applied by editing the default
values for Sensor parameters, such as load time, router and run time parameters.

Preventing Traffic Anomaly Attacks


This rulebase protects your network from attacks by using traffic flow analysis to identify
attack patterns over multiple connections. It is designed to detect scans and other
distributed network attacks.
The Traffic Anomaly rulebase looks for patterns that indicate abnormal network activity.
Attackers often use scanning tools to automate their port scans, allowing them to scan
multiple ports quickly and efficiently. IDP can detect these scans by counting the number
of ports scanned in a specified time period.

Note: When IDP is in-line, you can prevent scans by blocking the attacker’s IP address.

Click the Traffic Anomaly tab in the Security Policy Component to


view the Traffic Anomaly Rulebase. Right-click in the Look For: Traffic Anomaly column
to display or change threshold and port parameters:

IDP Fundamentals | 57
Chapter 3 Fine-Tuning Your IDP System

Editing Traffic Anomaly Rules


If you are receiving too many log records for port scans, edit the Traffic Anomaly rulebase
to increase the port count threshold. This increases the number of ports that must be
accessed before IDP considers the activity as a scan. In the Traffic Anomaly rulebase:
1. Right-click the Traffic Anomaly column to display the Traffic Anomaly settings.
2. Increase TCP and UDP Port Counts (the number of ports scanned) from 20 to 50.
3. Verify and install the edited Security Policy on your Sensor.
4. Review the logs in the Log Viewer.
IDP continues to detect scans on your network, but does not generate a log record until 50
ports have been scanned.

About port & network scans


Before attempting to enter an unknown network, attackers gather information about
the network and analyze any weaknesses to determine the best attack method. A
port scan or network scan is often the first reconnaissance performed. Attackers
typically use a scanning tool that attempts to connect to every port on a single
machine (port scanning) or connect to multiple IP addresses on a network (network
scanning). By determining which services are allowed and responding on your
network, attackers can gain valuable information about your network configuration.

58 | NetScreen Technologies, Inc.


Step 4: Prevent Attacks With Multi-Detection Methods

Preventing Backdoor Attacks


The Backdoor Detection Rulebase protects your network from dangerous backdoors (such
as Trojans) by detecting interactive traffic. The rulebase looks at network traffic patterns
and uses heuristics of packet transmissions to detect interactive traffic, a common sign of
an attacker using a Trojan or backdoor.
A backdoor is a mechanism installed on a host computer that facilitates unauthorized
access to the system. Attackers who have already compromised a system typically install
backdoors to make future attacks easier. However, when attackers send and retrieve
information from the backdoor program (as when typing commands), they generate
interactive traffic that IDP can detect.
Unlike anti-virus software, which scans for known backdoor files or executables on the
host system, IDP detects the interactive traffic that is produced when backdoors are used.
This method ensures that IDP can detect all backdoors, both known and unknown, even if
the data is encrypted.

Note: When IDP is in-line, you can prevent interactive traffic by blocking the attacker’s IP address.

Click the Backdoor Detection tab in the Security Policy Component to


view the Backdoor Detection Rulebase. The default rule appears:

IDP matches rules in the order they appear in the rulebase:


• The first rule of the Backdoor Detection Rulebase tells the IDP to ignore and accept
all interactive traffic for the designated services.
• The second rule tells the IDP to detect and accept interactive traffic for all remaining
services. The services specified in the first rule are ignored.

Editing Backdoor Detection Rules


A service you allow on your internal network might produce interactive traffic that
matches a Backdoor Detection rule, resulting in false positives and unnecessary log
records. To eliminate these log records, you can tell IDP to stop detecting interactive
traffic for that service:

IDP Fundamentals | 59
Chapter 3 Fine-Tuning Your IDP System

1. In the Log Viewer, investigate your log records for the Backdoor Detection Rulebase
and identify the services that produce interactive traffic. If you allow the service on
your network, the log record might be a false positive. You should ignore the service
when detecting interactive traffic.
2. In the Backdoor Detection Rulebase, right-click the Service column of the first rule in
the Backdoor Detection Rulebase to display the Service Object Editor. Add the Service
Object that represents the allowed interactive service and click OK.
3. Verify and install the edited Security Policy on your Sensor.
4. Review the logs in the LogViewer.
IDP continues to detect interactive traffic for all services not specified in the first rule of
the Backdoor Detection Rulebase.

Is it a program or a person?
Interactive traffic usually indicates human involvement. It looks different than other
traffic because humans are manually controlling one end of the connection. In a
connection between two programs, the data transfer is automated; TCP packets can
be batched and sent in bulk for efficiency. In a connection between a program and
user, packets are sent when they become available; characters display as they are
typed (not after the word is complete).

Interactive programs transmit several short IP packets containing individual keystrokes


and their echoes, reflecting the real-time actions of a user (or attacker). Backdoor
attacks are usually perpetrated by interactive traffic.

Preventing SYN-Flood Attacks


This rulebase protects your network from SYN-flood attacks. This attack attempts to flood
your server with TCP requests and overwhelm your resources. IDP detects and prevents
SYN-floods by ensuring that the TCP handshake is performed correctly.
In sniffer mode, the default SYN-flood rule tells IDP to passively monitor the transfer of
packets between the client host and the server using a timer to ensure that connections
are established promptly. The timer IDP uses for the connection establishment is shorter
than the timer the server uses for the connection queue.
If the client host does not send an ACK packet to the server, as would be the case during a
SYN flood attack, the IDP connection timer expires and the default SYN-Protector rule is
triggered. IDP creates a log record for the SYN-flood attack.

Note: When IDP is in-line, you can actively prevent SYN-floods by dropping connections that are
not established promptly.

60 | NetScreen Technologies, Inc.


Step 4: Prevent Attacks With Multi-Detection Methods

Click the SYN-Protector tab in the Security Policy Component to view


the SYN-Protector Rulebase. The default SYN-Protector rule displays:

Editing SYN-Protector Rules


You might not want to detect SYN-floods against specific Network Objects on your
network. To stop detecting SYN-floods against specific hosts:
1. In the SYN-Protector Rulebase, copy the existing rule and paste it as the first rule in
the rulebase.
2. In the new rule, right-click the Destination IP column and add the Network Objects
you do not want to protect from SYN-floods.
3. In the new rule, right-click the Mode column and select None.
4. In the new rule, right-click the Notification column and select None.
5. Verify and install the edited Security Policy on your Sensor, then review the logs in
the Log Viewer. IDP continues to detect SYN-floods against all Network Objects not
specified in the first rule of the SYN-Protector Rulebase.

What is a SYN-flood attack?


When a TCP connection is initiated, a three-way handshake takes place before the
connection is established. The connection is stored in a connection table, which can
sustain hundreds of concurrent connections across multiple ports. Most systems
allocate a large, but finite number of resources to the connection table.

Attackers can manipulate the TCP handshake to generate enough connection


requests to exhaust all allocated resources. By sending a SYN packet to a specific
port on the server using a spoofed IP address of an unreachable system, attackers
can cause the server to place the potential connection in the connection table
queue. There, the connection waits for an ACK or RST packet that will never arrive,
and the connection is only deleted when the connection-establishment timer expires.

Meanwhile, the attacker continues to send SYN packets to the server, requesting
multiple connections; the connection table fills to capacity and cannot accept new
SYN requests. The overwhelmed server is effectively disabled by the SYN Flood.

IDP Fundamentals | 61
Chapter 3 Fine-Tuning Your IDP System

62 | NetScreen Technologies, Inc.


Chapter 4
4
Using the Log Viewer
In This Chapter:
• Log Viewer preferences
• Log Viewer table
• Customizing the Log Viewer
• Managing log records
• Viewing attacks in the Log Viewer

W hen directed by the installed Security Policy, your Sensor generates a log record
for security events. These log records appear in the Log Viewer component of the
UI, where you can analyze them to determine the effectiveness of your current
Security Policy.
The Log Viewer is a powerful tool for analyzing the traffic on your network. In a single log
record, you can see where traffic is coming from, where traffic is going to, and what
malicious content (if any) the traffic contains. You can view summarized information
about security events and alarms for multiple log records, or drill down to view specific
information for an individual log record.

IDP Fundamentals | 63
Chapter 4 Using the Log Viewer

EDITING LOG VIEWER PREFERENCES


The Log Viewer can display log record information in different ways. The IDP system
includes default Log Viewer preferences that you can edit to fit your needs. From the
toolbar, select Preferences, then select Log Viewer to display the Log Viewer
preferences.

Enabling Address Resolution


Address resolution is the automatic translation of an IP address to its host name. Because
host names are often easier to read (and remember) than IP addresses, enabling address
resolution can make your log records easier to analyze:.

• Internal (Network Objects). When enabled, the IDP system automatically


translates the IP addresses of all Network Objects (including Sensor objects) to the
host name.
• External (DNS, etc). When enabled, the IDP system automatically attempts to
translate the IP address of an external device to a host name using DNS or WINS (if
using a Windows client machine).

Changing Log Appearance


Log appearance defines how the Log Viewer displays log record information:
• Use Icons. When enabled, icons display next to (or in place of) informative text.
• Use Alternating Colors. When enabled, the rows in the Log Viewer table display in
alternating colors. If you have a lot of log records, enabling this option can increase
readability.
• Show ToolTips. When enabled, log record column headers and cells display
additional information on mouseover.
By default, all Log Appearance options are enabled.

64 | NetScreen Technologies, Inc.


Understanding the Log Viewer Table

UNDERSTANDING THE LOG VIEWER TABLE


The Log Viewer displays data in a table format in which each row contains one log record.
This format is useful for viewing summarized information from multiple log records, or for
viewing detailed information for a single log record.

Working With Rows & Column Headers


Each row is a log record that was generated by your IDP Sensor/s. Columns separate
specific information in the log record into fields. Each column in the log record table has a
column header that indicates the type of information it contains.
The log records for a 24-hour period are known as daily logs.
Note: Some columns can display additional information (called a ToolTip) when you mouseover
an entry. To enable ToolTips, edit the Log Viewer preferences in the Preferences Settings.

flag
The flag column displays a user-selected flag. To add a flag to a log record, right-click the
flag column for the log record and select a flag from the menu. You can use flags to:
• Override the default severity of Attack Object in the Security Policy rule (High,
Medium, Low)
• Mark suspected false positives (False Positive)
• Control workflow for a security team (Assigned, Investigate, Follow-Up, Pending,
Closed)
You must log in as a read/write user and take control to add flags to log records.

alarm
The alarm column displays the alarm icon , which appears for log records generated
by a Security Policy rule that has an alarm set. You can set an alarm for a rule in the
Security Policy Editor by right-clicking the notification column for the rule and selecting
alarm. When the rule is matched, the resulting log record displays the alarm icon in its
alarm column.
Setting alarms for rules that match critical and high severity attacks is a good way to
keep a close watch on threats to your network. For more information about using alarms,
see “Responding to Real Attacks” on page 55.

IDP Fundamentals | 65
Chapter 4 Using the Log Viewer

time received
The time received column displays the date and time that the Management Server
received the log record. Mouseover an entry in this column to view the date and time in
extended format.

attack
The attack column displays the name of the signature or protocol anomaly Attack Object
that triggered the log record.
For protocol anomaly Attack Objects, mouseover to view a description of the attack.

For signature Attack Objects, mouseover to view the attack signature context and
binding.

66 | NetScreen Technologies, Inc.


Understanding the Log Viewer Table

To view the Attack Object in the Security Policy rule, right-click and select Show attack in
Policy. The Security Policy Editor opens to display the rulebase, rule, and Attack Object
that triggered the log record. For more information, see “Locating Matching Attack
Objects” on page 86.
If the log record is not the result of an Attack Object match, the attack column is empty.

action
The action column displays the action that the IDP Sensor performed when it generated
the log record. Examples: accept, drop connection, drop packet. For more information
about setting actions in Security Policy rules, see “Setting Actions” on page 101.
Note: IDP Sensors running in sniffer mode cannot drop packets or close connections.

source address
The source address column displays the IP address of the computer that generated the
matching traffic.
To display the host name of the computer instead of the IP address, enable the external
address resolution by editing the Log Viewer preferences in the Preferences Settings.

src port
The src port column displays the source port of the traffic for TCP /UDP or ICMP ID of the
traffic for ICMP. Mouseover an entry in this column to view its TCP/UDP protocol and
port, RPC program number, or ICMP type and code ( applies for known protocols only).

destination address
The destination address column displays the IP address or host name that received the
matching traffic.
To display the host name of the computer instead of the IP address, enable the internal
address resolution by editing the Log Viewer preferences in the Preferences Settings.

dst port
The dst port column displays the destination port of the traffic for TCP /UDP or ICMP
type of the traffic for ICMP. Mouseover an entry in this column to view its TCP/UDP
protocol and port, RPC program number, or ICMP type and code ( applies for known
protocols only).

IDP Fundamentals | 67
Chapter 4 Using the Log Viewer

protocol
The protocol column displays the IP protocol of the traffic that generated the log record
(TCP, UDP, ICMP, etc).

device address
The device address column displays the IP address or host name of the IDP Sensor that
generated the log record.
To display the host name of the IDP Sensor instead of the IP address, enable the internal
address resolution by editing the Log Viewer preferences in the Preferences Settings.

severity
The severity column displays the severity of the Attack Object in the log record. If the log
record does not contain a matching Attack Object, this column is empty.

comment
The comment column displays user comments about the log record. To add a comment to a
log record, double click the comment column for the log record and type a comment. By
default, this comment column is empty.

category
The category column displays the log record category:
• ATTACK category includes security events that threaten your network.
• CONFIG category includes log records for IDP appliance activity, such as Security
Policy loading, unloading, restarting, and HA status reports.
• TRAFFIC category includes log records generated by rules in the SYN-Protector
Rulebase, the Backdoor Detection Rulebase, and implied rules in the Sensor Settings
Rulebase.

sub category
The sub category column displays the log record sub category.
• ATTACK sub categories:
– IDP_ATTACK_MATCH indicates a traffic match with a signature Attack Object
in a Security Policy rule.
– all other entries indicate a traffic match with a protocol anomaly Attack Object in
a Security Policy rule.
Mouseover an entry in this column to view the name, description, and variable data.

68 | NetScreen Technologies, Inc.


Understanding the Log Viewer Table

• CONFIG sub categories:


– POLICY_LOAD. The IDP Sensor has installed a Security Policy as directed from
the UI or command line interface. The log record displays the Security Policy
name, version, and time of installation.
– POLICY_UNLOAD. The IDP Sensor has uninstalled a Security Policy as
directed from the command line interface.
– RESTART. The IDP Sensor has restarted.
– HA_SHUTDOWN. The HA daemon (schad) has shut down normally.
• TRAFFIC sub categories (examples):
– SCAN_DIST_PORT_SCAN. IDP has detected a distributed port scan. The
Variable data pane for the log record indicates the scan type (if available) and the
scanned ports.
– SCAN_DIST_PORT_SCAN_IN_PROGRESS. IDP has detected a distributed
port scan in progress. The Variable data pane for the log record indicates the scan
type (if available) and the scanned ports. To configure the frequency of progress
log records, edit Sensor Settings Rulebase>Run Time Parameters>Traffic
Signatures.
– SCAN_TCP_PORT_SCAN. IDP has detected a TCP scan. The Variable data
pane for the log record indicates the scan type (if available) and the scanned ports.
– SCAN_TCP_PORT_SCAN_IN_PROGRESS. IDP has detected a TCP scan in
progress. The Variable data pane for the log record indicates the scan type (if
available) and the scanned ports. To configure the frequency of progress log
records, edit Sensor Settings Rulebase>Run Time Parameters>Traffic Signatures.
– SCAN_UDP_PORT_SCAN. IDP has detected a UDP scan. The Variable data
pane for the log record indicates the scan type (if available) and the scanned ports.
– SCAN_UDP_PORT_SCAN_IN_PROGRESS. IDP has detected a UDP scan in
progress. The Variable data pane for the log record indicates the scan type (if
available) and the scanned ports. To configure the frequency of progress log
records, edit Sensor Settings Rulebase>Run Time Parameters>Traffic Signatures.
– BACKDOOR_DETECTED. The IDP Backdoor Detection mechanism has
detected a backdoor connection. To configure the backdoor detection mechanism,
edit the Backdoor Detection Rulebase in the Security Policy Editor.
– SYN_SYNACK_RST. The IDP SYN-Protector mechanism has detected a TCP
connection attempt that was immediately followed by a RST packet from the
client.
– SYN_SYNACK_TIMEOUT. The IDP SYN-Protector mechanism has detected a
half-open TCP connection. This can occur when an attacker sends a SYN packet
with a spoofed source IP address and does not respond to the SYN-ACK with an
ACK. Server resources are consumed while the connection is half-open.
– STP_ENTER_BLOCKING_STATE. IDP has detected that one of the interfaces
participating in a Spanning Tree Protocol has entered the blocking state. This can
occur when an interface on the IDP appliance goes down or another device
participating in the Spanning Tree Protocol begins forwarding packets. The
Inbound Interface column in the log record indicates the blocking interface.

IDP Fundamentals | 69
Chapter 4 Using the Log Viewer

– STP_ENTER_LISTENING_STATE. IDP has detected that one of the interfaces


participating in a Spanning Tree Protocol has entered the listening state. The
Inbound Interface column in the log record indicates the listening interface.
– STP_ENTER_DISABLED_STATE. IDP has detected that one of the interfaces
participating in a Spanning Tree Protocol has entered the disabled state. The
Inbound Interface column in the log record indicates the disabled interface.
– ARP_INVALID_SENDER_IP. IDP has detected an ARP request/response that
has a sender IP in the ARP header of 0.0.0.0, 255.255.255.255, or 127.0.0.1. The
Variable data pane in the log record contains the malformed ARP header.
– ARP_TARGET_HW_MISMATCH. IDP has detected an ARP response that has
a target MAC address in the ethernet frame that does not match the target MAC
address in the ARP header. This can occur when ARP replies are sent as layer-2
broadcasts. The Variable data pane in the log record contains the malformed ARP
header.
Note: If the installed Security Policy on the Sensor contains a rule that specifies no Attack Objects
and an action of Ignore is matched, the corresponding log record displays “rulebase-drop” in the
subcategory column of the Log Viewer.

packet data
The packet data column displays the icon for log records that contain packet data.
Doubleclick the icon to display the packet data in a new window.
Packet data is a record of the individual packets in the network traffic that matched a
rule. Viewing the packets used in an attack on your network can help you determine the
extent of the attempted attack and its purpose, if the attack was successful, and any
possible damage to your network.
To configure a rule to log packet data for an attack, right-click in the notification column
of the rule in the Security Policy Editor and select configure notification. In the
Configure Notification dialog box, select enable logging and log packets, then specify
the number of packets before and after the attack that you want to record. To improve
IDP performance when logging packets, log only the packets after the attack.

log id
The log id column displays the unique ID for the log record, which is derived from the
combination of the date and log number.

device vin
The device vin column displays the VIN of the IDP Sensor that generated the log record.
Each IDP Sensor has a unique VIN that is given to you during the Sensor configuration
process (you use this VIN to create the Sensor as a Sensor Network Object in the IDP
system). If you are using multiple IDP Sensors, you can use the device VIN to help
determine which Sensor generated the log record.

70 | NetScreen Technologies, Inc.


Understanding the Log Viewer Table

time generated
The time generated column displays the date and time that the IDP Sensor generated the
log record. Mouseover an entry in this column for the date and time in extended format.

inbound if
The inbound if column displays the network interface card (NIC) that the traffic used to
enter your network. Examples: eth0, eth1.

outbound if
The outbound if column displays the network interface card (NIC) that the traffic used to
depart your network. Examples: eth0, eth1.

misc
The misc column indicates the number of times a log record repeats. Examples: repeated 1
times, repeated 2 times.
By default, the IDP Sensor compresses consecutive log records with equal values in all
columns (excluding time generated and time received) into one log record. Repeated log
records can indicate a sustained attack on your network, such as a denial-of-service or
brute force attack.

bytes
The bytes column displays the number of bytes present during a session.

Session data
Session data includes the number of packets passed, the number of bytes, and the
elapsed time. You might want to track session data to:

w Enter the information into a log or traffic analysis tool


w Monitor user activity on your network
w Determine the length of sessions
w Monitor the number of bytes transferred
To enable session data for a rule, right-click in the notification column of the rule in
the Security Policy Editor and select configure notification. In the Configure
Notification dialog box, select enable logging and session. When the rule is
matched, IDP displays SESSION_START (beginning of session) or SESSION_END (end of
session) in the sub category column of the Log Viewer for the matching log records.

IDP Fundamentals | 71
Chapter 4 Using the Log Viewer

packets
The packets column displays the number of packets transmitted during a session.

elapsed
The elapsed time column displays the elapsed time for a session; appears only for a
session end log record.

policy id
The policy id column displays the ID of the Security Policy that generated the log record.

policy version
The policy version column displays the version of the Security Policy that generated the
log record. A version is a copy of an original Security Policy, and contains information
about when the policy was installed and which user performed the install.

rule number
The rule number column displays the number of the Security Policy rule that generated
the log record. The topmost rule in any rulebase is rule number 1; subsequent rules are
numbered in ascending order.

rulebase
The rulebase column displays the Security Policy rulebase that generated the log record
(Main, Backdoor Detection, Network Honeypot, SYN-Protector, Traffic Anomalies, Sensor
Settings).

script
The script column contains a checkbox. If checked, the IDP Sensor ran a script when it
generated the log record; if unchecked, no script was run.
To configure a rule to run a script, right-click in the notification column of the rule in the
Security Policy Editor and select configure notification. In the Configure Notification
dialog box, select enable logging and run script, then specify the script you want run.
The IDP includes two sample scripts; to use additional scripts, place the scripts in the run
script directory on the Management Server (/usr/idp/mgt-svr/var/
accounts/1/scripts). You can specify a different run script for each rule, if
desired. For more information on using run scripts, see “Setting a Run Script” on page
106.

72 | NetScreen Technologies, Inc.


Understanding the Log Viewer Table

email
The email column contains a checkbox. If checked, the IDP Sensor automatically sent an
email to a user-specified email address when it generated the log record; if unchecked, no
email was sent.
Automatic emails are useful for helping you keep track of important security events, such
as critical and high attacks against your network.
To configure a rule to send an email, right-click in the notification column of the rule in
the Security Policy Editor and select configure notification. In the Configure
Notification dialog box, select enable logging and send email, then specify the email
address. To specify new email recipients, enter their email addresses in the email field
and click Enter (the new email addresses now appear in the email pull-down menu).

snmp
The snmp column contains a checkbox. If checked, the IDP Sensor sent an SNMP trap
when it generated the log record; if unchecked, no SNMP trap was sent.

syslog
The syslog column contains a checkbox. If checked, the IDP Sensor sent a syslog when it
generated the log record; if unchecked, no syslog was sent.

external
The external column contains a checkbox. If checked, the IDP Sensor received the traffic
on one of its external interfaces; if unchecked, traffic was received on an internal
interface.
You can configure the external interfaces for an IDP Sensor by editing the Sensor
Network Object.

Using Views
When you use the Log Viewer for the first time, it displays all rows and a predefined set of
column headings; this is the default view of the Log Viewer. A view is an arrangement of
Log Viewer rows and columns that has been customized to display specific information,
usually for a specific purpose.
Your IDP system contains the default view, which displays when the Log Viewer
component is selected in the UI navigation tree) and eight predefined views, which are
listed under the Log Viewer component:
• 1-Critical displays all log records generated by a Security Policy rule with a critical
severity setting.

IDP Fundamentals | 73
Chapter 4 Using the Log Viewer

• 2-High displays all log records generated by a Security Policy rule with a high
severity setting.
• 3-Medium displays all log records generated by a Security Policy rule with a medium
severity setting.
• 4-Low displays all log records generated by a Security Policy rule with a low severity
setting.
• All Attacks displays all log records that indicate attacks. The attack column of the
All Attacks view displays an entry.
• Config Logs displays all log records generated by the Sensor when a Security Policy
is loaded, unloaded, or the Sensor restarts. The sub category column of the Config
Logs view displays policy load, policy unload, or IDP Sensor restart.
• Scans displays all log records that indicate a scan. The sub category column of the
Scans view displays a scan entry, such as a port scan.
• Traffic Logs displays all log records generated by an implied rule in the Sensor
Settings Rulebase.
You can create additional views by filtering your log records or by changing the column
heading settings. For more information on creating custom views, see “Creating & Saving
Views” on page 77.

Viewing the Detail Pane


To see detailed information about a log record, select that log record and view the detail
pane at the bottom of the Log Viewer. The detail pane contains two tabs of information
about the selected log record:
• Summary Tab. This tab lists a description of the security event, such as an attack
description.
• All Fields Tab. This tab lists the data from each log record column in a condensed
format, (so you don’t need to scroll).
To view the Summary Tab or All Fields Tab for another log record, just select that record
in the Log Viewer.

74 | NetScreen Technologies, Inc.


Understanding the Log Viewer Table

Viewing the Status Bar


The status bar of the Log Viewer displays the filters on the view that appears in the main
display area. The column header of the column or cell that contains the filter appears; to
see specific information about a filter, mouseover the column header.
An example is shown below:

IDP Fundamentals | 75
Chapter 4 Using the Log Viewer

CUSTOMIZING THE LOG VIEWER


You can customize the appearance of your log records by:
• Changing the column settings
• Filtering by column headings
• Filtering by cell content
• Collapsing and/or hiding log records

Filtering by Column
You can set filters on columns in the Log Viewer. To set a filter, select the columns you
want to appear using the Column Settings or Column Headers.

Column Settings
Click the Column Settings
icon in the toolbar to
display the Column Settings
dialog box.
• To show the selected
columns, click Show.
• To hide the selected
columns, click Hide.
• To move the selected
column/s left in the main
display area, click Move
Up.
• To move the selected
column/s right in the
main display area, click
Move Down.
Click OK to close.

Column Headers
In a main display area:
• To hide the column, right-
click the column header of
a column and choose
Hide.
• To move a column to the left, click the column header and drag it to the left.

76 | NetScreen Technologies, Inc.


Customizing the Log Viewer

• To move a column to the right, click the column header and drag to the right.

Filtering by Cell
You can set filters on the content in a Log Viewer cell. Filters applied to cells affect only
the content in that cell’s column. Right-click the cell you want to filter on to display the
filter menu options:

• Edit. Use this option to set multiple filters for cell content at the same time. Select to
display the Filter dialog box for that column, then select the columns you want to
filter on.
– To display only the selected content, click OK.
– To display everything except the selected content, click the checkbox next to
Negate, then click OK.
– To clear filters for the selected content, click Clear.
• Only This Value. Displays only the content in the selected cell.
• Not This Value. Displays everything except the content in the selected cell.
• Clear Filter. Removes a current filter on the selected cell content. If no filter exists,
this option is unavailable.
• Clear All Filters. Removes all filters on the current view.

Creating & Saving Views


When you use filters, you are creating a unique, customized view of your log records. You
can save this customized view (with all its filters) so you can use it again. For example,
you might want to create views to help you manage the following situations:
• Workflow. To help a team of security administrators work together to investigate
and resolve incidents, create a view that filters on the flag column of the Log Viewer
to indicate the status of each log record and to whom it is assigned.
• Attackers. To track the activities of a known attacker, create a view that filters on a
specific source IP.

IDP Fundamentals | 77
Chapter 4 Using the Log Viewer

• Alarms. To quickly access log records generated by a Security Policy rule that
contains an alarm, create a view that filters on the alarm column. This method is
useful when you are fine-tuning your IDP system to distinguish between valid attacks
and false positives.
• Sensors. To manage IDP Sensors in multiple locations that use different
investigation processes, create a separate view for each IDP Sensor at a specific
location. Filter on the device vin column.
To save a view, use one of the methods below:
• Set filters, then choose File> Save As... Enter a name for the customized view and
click OK.
• Choose File>New View. Enter a name for the customized view and click OK. Set
filters.

Log Collapsing
You can collapse similar log records to make them easier to read.

Hiding & Unhiding


You can hide (and unhide) log records to display specific information. To show all hidden
logs, from the menu bar choose View>Show Hidden Logs.

78 | NetScreen Technologies, Inc.


Managing Log Records

MANAGING LOG RECORDS


High-traffic networks can produce a lot of log records. You can print, export, or even purge
your log records to help keep them organized.

Printing Log Records


You can print the log records for the current day. From the menu bar:
• Choose File>Print Preview to see a preview of how your logs will appear.
• Choose File>Print to print your logs to a printer.

Exporting Log Records


You can export your log records for use in other applications. To export to XML, CSV,
SNMP, SMTP, Syslog, script, or Postgres database format, use the command line
interface:
1. Login to the IDP Management Server as admin.
2. Change to the utility directory by typing: usr/idp/mgt-svr/utils
3. Specify the format, filtering options, and required actions (if any) for the format:

./log2action options -a format actions


4. You can also export XML and CSV log records to a file:

./log2action options -a format > file.xml


The Management Server exports all log records to the specified format. The following
sections detail filtering options, formats, and required and optional actions.

Using Filtering Options


You can restrict the type or date range of exported log records using filtering option.
Format filtering options are optional; you must use filtering options before the action
command (-a). To see available filtering options, type: ./log2action -h:

Options Default Multiple What it means


-h no no Print this help message
-w no no Wait at end for more results
-j no no Jump to the end and wait
-s * no Specify source IP, port, or both (a.b.c.d:port)
-d * no Specify destination IP, port or both (a.b.c.d: prot
-f * no From log id: <yyyymmdd/record #>

IDP Fundamentals | 79
Chapter 4 Using the Log Viewer

Options Default Multiple What it means


-t * no To log id: <yyyymmdd/record #>
-r * yes Specify severity (critical, high, medium, low, info, none)
-c * yes Specify category (attack, config, misc, traffic)
-a * no Specify action name followed by action arguments
-h no no Print this help message
-w no no Wait at end for more results

Using Required & Optional Actions


Some formats also have required and optional actions; you must use the action options
after the specified action. To see all options for a specific format, type:

./log2action -a format

Exporting to XML
Login to the IDP Management Server as admin, then change to the utility directory by
typing: usr/idp/mgt-svr/utils. Choose the destination of the log records:
• To export to screen, type: ./log2action options -a xml
• To export to file, type: ./log2action options -a xml > file.xml
The Management Server exports all log records to XML; each log record becomes an XML
record, which you can open in most Web browsers.
Note: To view the XML schema file, type: /usr/idp/mgt-svr/lib/logActions/log.xsd.
The XML format action has no required actions.

Example: Exporting critical and high severity log records to XML


To export only critical and high severity log records to an XML file, use the -r filtering
option and specify critical and high as the severities:

./log2action -r critical -r high -a xml > file.xml

Exporting to CSV
Login to the IDP Management Server as admin, then change to the utility directory by
typing: usr/idp/mgt-svr/utils. Choose the destination of the log records:
• To export to screen, type: ./log2action options -a csv
• To export to file, type: ./log2action options -a csv > file.csv

80 | NetScreen Technologies, Inc.


Managing Log Records

The Management Server exports all log records to CSV; each log record becomes a CSV
record. The optional actions for exporting to CSV:.

CSV Multiple Required What it means


-p no no Print column header.
When prompted, enter Yes
to print the column header.

The CSV format action has no required actions.

Example: Exporting column headers to CSV


To print the column headers for log records when exporting to a CSV file, use the -p
option: ./log2action options -a csv -p yes> file.csv

Exporting to SNMP
Login to the IDP Management Server as admin, then change to the utility directory by
typing: usr/idp/mgt-svr/utils. You must specify the SNMP community and the
SNMP server IP address that receive the exported log records:

./log2action options -a snmp -m public -i ip address


The Management Server exports all log records to the specified SNMP community and
server. The required actions for exporting to SNMP:

SNMP Multiple Required What it means


-m no yes Specify SNMP community
-i no yes Specify SNMP manager IP address

Exporting to SMTP (email)


Login to the IDP Management Server as admin, then change to the utility directory by
typing: usr/idp/mgt-svr/utils. You must specify the email address and the
SMTP server IP address that receive the exported log records:

./log2action options -a smtp -e email address -i ip


address
The Management Server exports all log records to the specified email address and SMTP
server. The required actions for exporting to email/SMTP:

email/SMTP Multiple Required What it means


-e yes yes Specify the email address for the SMTP log records
-i no yes Specify the SMTP server IP address

IDP Fundamentals | 81
Chapter 4 Using the Log Viewer

Exporting to Syslog
Login to the IDP Management Server as admin, then change to the utility directory by
typing: usr/idp/mgt-svr/utils. You must specify the IP address of the syslog
server that receives the exported log records:

./log2action options -a syslog -i ip address


The Management Server exports all log records to the specified syslog server. The
required actions for exporting to syslog:

Syslog Multiple Required What it means


-i no yes Specify syslog server IP address

Exporting to Script
Login to the IDP Management Server as admin, then change to the utility directory by
typing: usr/idp/mgt-svr/utils. You must specify the name of the script that
receives the exported log records:

./log2action options -a script -n script name


The Management Server exports all log records to the specified script. The required
actions for exporting to script:

Script Multiple Required What it means


-n no yes Specify script name

Exporting to a Postgres Database


You can export your logs to an external Postgres database. After you install the default
IDP Postgres table in your Postgres database, you can use the IDP UI to enable automatic
log exporting to that table. To install the Postgres table to your Postgres database:
1. Login to the computer that contains your Postgres database.
2. Connect to the IDP Management Server using telnet or ssh. Change to the logActions
directory by typing: /user/idp/mgt-svr/lib/logActions
3. Copy the following file to your local computer: create_logs_table.sql
4. From your local computer, login to the Postgres database and enter the following
command: \i <pathname>\create_logs_table.sql. This command
creates a Postgres table called netscreen_logs, which can receive logs from the IDP
Management Server.
After you have installed the netscreen_logs table to your Postgres database, you can
configure the database export settings (in the UI or in the IDP Management Server
command line) to export your logs to that table.

82 | NetScreen Technologies, Inc.


Managing Log Records

Using the UI
To enable log export to your Postgres database using the UI:
1. In the UI menu bar, choose Tools>Preferences to display the Preference Settings
dialog box, then select Management Server.
2. In the Database Export section, click the Enable Export checkbox and enter values
for the following fields:

– Name. Enter the name of the Postgres database.


– Table. Enter the name of the table in the database. The default table name is
netscreen_logs. If you change the name of the table in this field, you must also
change the name of the table in Postgres.
– User. Enter the user name for the database.
– Password. Enter the password for the user name.
– Port. Enter the port number for the device that contains the database. The
default port number for Postgres is 5432.
– Host. Enter the IP address of the device that contains the database.
3. Click Apply to begin exporting your logs to the specified database.
To change an existing Database Export setting, first uncheck the Enable Export checkbox
and click Apply. Then check the Enable Export box again, make the setting change, and
click Apply.

Using the CLI


To enable log export to your Postgres database using the command line:
1. Login to the IDP Management Server as admin, then change to the utility directory
by typing: usr/idp/mgt-svr/utils.
2. Specify the following required actions for the Postgres database that receives the
exported log records:

./log2action options -a db -b table name -o user


password -u user name -n database name -p port -i host

IDP Fundamentals | 83
Chapter 4 Using the Log Viewer

The Management Server exports all log records to the specified database. The required
actions for exporting to database:

db Multiple Required What it means


-b no yes Specify table name
-o no yes Specify user password
-u no yes Specify user name
-n no yes Specify database name
-p no yes Specify port
-i no yes Specify host

Purging Log Records


Heavy network traffic can generate large numbers of logs every day. To eliminate log
records you no longer need, purge them from the Management Server database:
• To delete all logs for a specific month and year, from the menu bar, choose
File>Purge Logs>year>month>all.
• To delete only the log records for a single day, from the menu bar, choose File>Purge
Logs>year>month>date.
Note: You cannot delete the log records for the current day.
You can also set the IDP system to automatically purge logs when the Management
Server disk space becomes low. From the menu bar, choose Tools>Preferences to
display the Preference Setting dialog box, then select Management Server. In the Log
Purging section, enter values for the following fields:
• Min Free Disk Space (MB). Minimum amount of free disk space (in MBs) that the
Management Server must maintain. When the Management Server disk space
reaches this minimum, it purges the oldest log directory. Default setting: 512.
• Wait Time (seconds). Number of seconds that the Management Server waits between
minimum free disk space checks. Default setting: 300. Maximum setting: 10800.

Exporting to PDF & Postscript


You can export your logs as PDF or postscript. From the menu bar:

84 | NetScreen Technologies, Inc.


Managing Log Records

• Choose File>Export>PDF to export your logs in PDF (.pdf) format. In the Export to
PDF dialog box, browse to a save location and enter a filename for your exported logs.
Click Export.
• Choose File>Export PostScript to export your logs in postscript (.ps) format. In the
Export to PostScript dialog box, browse to a save location and enter a filename for
your exported logs. Click Export.

Where are my logs?


The Sensor stores logs in its local file system, then sends the logs to the Management Server.
If communication between the Sensor and Management Server fails, the Sensor attempts to
restore communication and stores new logs on the local file system until available disk
space is consumed.

If no disk space remains and communication has not been restored, the Sensor first deletes
sysinfo logs (debug and error messages) then packet captures to free up disk space. The
Sensor continues to store logs generated by a Security Policy until it can send them to the
Management Server.

IDP Fundamentals | 85
Chapter 4 Using the Log Viewer

VIEWING ATTACKS IN THE LOG VIEWER


Log records are a valuable insight into your network traffic: You can see where traffic is
coming from, where traffic is going to, and what malicious content (if any) the traffic
contains.

Locating Matching Attack Objects


One of the most important columns in a log record is the attack column. This column
displays basic information about the match between an Attack Object in your Security
Policy rule and the network traffic that triggered that rule.
To get more information on the match, you can view the responsible Security Policy
rulebase, rule, and Attack Object. Right-click the log record that contains the Attack
Object and select Show Attack in Security Policy.

The Security Policy Editor opens to display the rulebase and rule that triggered the log
record (the matching rule is highlighted in the color cream to help you identify it quickly).

86 | NetScreen Technologies, Inc.


Viewing Attacks in the Log Viewer

Additionally, the Object Browser opens to display the matching Attack Object:

Removing the Matching Attack Object


To quickly remove matching Attack Objects that create false positives in your log records,
locate the Attack Object using the method described above. Then, in the Object Browser
dialog box, uncheck the Attack Object to remove it from the Security Policy. Finally,
install the updated Security Policy on your IDP Sensor.

IDP Fundamentals | 87
Chapter 4 Using the Log Viewer

88 | NetScreen Technologies, Inc.


Chapter 5
5
Managing Effective Security
Policies
In This Chapter:
• Overview
• Designing Rules
• Working with Rulebases
• Managing Security Policies

S
ecurity Policies define what traffic to look at, what to look for, and how to respond
when an attack is detected. To create and manage Security Policies, use the Security
Policy Editor, a User Interface (UI) component.
Security Policies are created using detection mechanisms, rules, and rulebases.

Understanding Detection Mechanisms


The IDP system uses multiple detection methods to identify and prevent attacks. By
combining these detection methods and using them simultaneously, IDP accurately and
efficiently detects threats to your network. The IDP Multi-Method Detection (MMD™)
mechanism integrates the following detection mechanisms:
• Stateful Signatures
• Protocol Anomalies
• Backdoor Detection
• Traffic Anomalies
• IP Spoofing
• Layer 2
• Denial of Service Detection
• Network Honeypot
The following sections detail each detection mechanism.

IDP Fundamentals | 89
Chapter 5 Managing Effective Security Policies

Stateful Signatures (Main Rulebase)


IDP uses stateful signatures to detect known attacks. A
stateful signature is a signature that not only knows Attack
the pattern it is attempting to find, but also knows Object Attack Objects are
where to look for that pattern. Stateful signatures Database accessed using
produce very few false positives because they the Attack Object
understand the context of the attack and can eliminate Navigation Tree
huge sections of network traffic they know the attack
won’t be in.
Stateful signatures are much smarter than regular
signatures that are used by other IDSes: Stateful
signatures know the protocol or service used to
perpetrate the attack, they know the direction and flow
of the attack, and they know the context in which the
attack occurs.
Obviously, though, a signature can’t contain all this Attack Objects are used
in rules to detect attacks
information within the attack signature pattern—the
data must be associated with the signature, but not
actually part of the pattern itself. IDP does this by
combining the attack pattern with service, context, and
other information into a neat little package called a
signature Attack Object.
IDP includes several hundred signature Attack Objects
that all use stateful signatures to detect known
attacks. You can view, create, edit, or delete signature
Attack Objects using the Signature Editor in the UI.
Note: You can create your own signatures to use in rules. For
more information, see “Managing the Attack Object Database” on page 127.

Protocol Anomalies (Main Rulebase)


Protocol anomalies are deviations from the standard protocol. Most legitimate traffic
adheres to the published specifications (RFC) for protocols, but traffic that doesn’t
produces an anomaly. Illegal or ambiguous traffic doesn’t just happen—often an attacker
creates an anomaly for a specific purpose, like evading an IDS.
The IDP system uses the RFC to create protocol anomaly Attack Objects for deviations
from the protocol’s published specification. These protocol anomaly Attack Objects are
then used to detect protocol anomalies in your network traffic. The IDP system includes
all known protocol anomalies as Attack Objects to detect unknown attacks.

Backdoor Detection (Backdoor Detection Rulebase)


Backdoor detection uses network traffic patterns and heuristics of packet transmissions
to detect interactive traffic, a common sign of an attacker using a Trojan or backdoor.

90 | NetScreen Technologies, Inc.


Traffic Anomalies (Traffic Anomalies Rulebase)
A traffic anomaly is a pattern that indicates abnormal network activity. Attackers create
traffic anomalies when they use a scanning tool (which automates port scans) to map your
network. The IDP system counts the number of ports scanned in a specified time period
and uses this traffic flow analysis to identify scans. Traffic flow analysis can also identify
other attacks that occur over multiple connections and sessions.

IP Spoofing (Sensor Network Objects)


IP spoofing occurs when a packet uses a fake IP address. Attackers, who typically do not
want you to know where an attack is coming from, often use a fake IP address to disguise
the real source address of a packet. The IDP system detects IP spoofing by comparing the
IP addresses of packets to the IP addresses of devices on your network. An IP address is
considered spoofed if:
• An incoming packet uses an IP address that belongs to a Network Object on your
internal network
• An outgoing packet uses an IP address that does not belong to a Network Object on
your internal network
You can set IP spoofing detection for each IDP Sensor by editing the Sensor’s Network
Object. Click the Anti Spoof tab, select a Sensor interface, and specify the Network
Objects that are located on that interface.

Layer 2 (Sensor Settings Rulebase)


“Layer 2” is the Network layer in the TCP/IP model. The protocols used in Layer 2
manage data transfer from the source address to the destination address. Attackers can
manipulate Layer 2 protocols to perform ARP attacks (such as ARP cache poisoning) and
other MAC attacks.
The IDP system detects Layer 2 attacks by defining implied rules on the IDP Sensor.
Implied rules include ARP table restrictions, fragment-handling, connection timeouts,
byte/length thresholds for data packets, and other mechanisms. You can adjust the
settings for these implied rules in the Sensor Settings Rulebase, described on page 155.

Denial-of-Service Detection (SYN-Protector Rulebase)


A denial-of-service (DoS) occurs when too many connection requests overwhelm and
exhaust all the allocated resources on a system. A SYN-flood, in which an attacker
manipulates the basic TCP three-way handshake to overflow a system’s connection table,
is a common DoS. The IDP system uses denial-of-service detection to prevent SYN-floods
from occurring on your network.

IDP Fundamentals | 91
Chapter 5 Managing Effective Security Policies

Network Honeypot (Network Honeypot Rulebase)


The IDP Network Honeypot impersonates open ports on existing servers. Attackers
typically perform port scans or other information gathering activities on your network to
help them create a targeted attack designed to compromise your system. The IDP system
uses fake ports to detect these reconnaissance activities.
Note: The Network Honeypot Rulebase cannot impersonate ports on the IDP appliance.

Understanding Rules
Rules give context to detection mechanisms by
specifying which part of the network traffic the IDP
system should look in to find attacks. When rule is Attack Column in Rule
matched, an attack has been detected in the network
traffic for that rule.
Rules also specify how the IDP responds the detected
attack by setting an action. When a rule match
“triggers” the action for that rule, the IDP system
performs the specified action and protects your
network from that attack.
You create rules using the Security Policy Editor in
the UI. Each rulebase can have multiple rules—you
determine the order that rules are applied to network Rules are contained
traffic by placing them in the desired sequential order. within rulebases

Rulebases
Understanding Rulebases
Each rulebase in the IDP system uses specific
detection methods to identify and prevent attacks.
Together, rulebases provide a Multi-Method Detection
system that can thwart almost any attack. You can use
the UI to add, modify, disable, and delete rules in five
rulebases: Main, SYN-Protector, Backdoor Detection,
Network Honeypot, and Traffic Anomalies. For more
information about the different IDP rulebases, see
“Working with Rulebases” on page 112. Rulebases combine to create
a Security Policy that is
installed on the IDP Sensor

Understanding Security Policies


A Security Policy is the combination of all rulebases
(and rules) into a comprehensive plan that defines how
the IDP system works on your network. You install
your Security Policy on your IDP Sensors using the UI.
For more information about managing Security
Policies, see “Managing Security Policies” on page 121.

92 | NetScreen Technologies, Inc.


Designing Rules

DESIGNING RULES
Well-designed rules can make detection and prevention of attacks easy and manageable.
Conversely, poorly-designed rules can make detection and prevention difficult and
frustrating—or worse, leave your network vulnerable.
This section covers the basics of designing rules for your network, and includes the
following guidelines:
• Identifying your network risks and threats
• Using Attack Objects to detect attacks against your network vulnerabilities (Main
Rulebase only)
• Setting IDP actions that protect your network
• Understanding how terminal and non-terminal rules work in the IDP system
• Dealing with false positives
Although each IDP rulebase uses different detection mechanisms to detect attacks, they
all share similar rule design concepts. After you have learned the basic concepts of
designing an efficient rule, you can learn more about building rules for each IDP rulebase
in “Working with Rulebases” on page 112.

Identifying Risks & Threats


To identify risks and threats to your network, you must first understand your network
and the type of traffic that occurs on it. Once you know what you are vulnerable to, it
becomes much easier to create a strategic defense against attackers. Your first steps in
securing your network are to:
• Understand your existing network topology. This means identifying which
services are allowed on your network, which ports are open, and where important files
are stored.
• Know your normal traffic. This means using your knowledge of your network to
clearly define what should happen—and what should not happen on it.
Remember, you know your network and attackers don't. This gives you a tremendous
advantage when protecting your network, so make use of it. You should start by
determining which devices on your network might be attractive to attackers.

Setting Source & Destination


All attacks have a source (where the attack is coming from) and a destination (where the
attack is going to). You might not always know both the Source IP and Destination IP of
an attack, but you probably do know one of them. Typically, a server or other Network
Object on your network is the Destination IP for incoming attacks, and can sometimes be
the Source IP for interactive attacks (see “Using the Backdoor Detection Rulebase” on
page 119 for more information on interactive attacks).

IDP Fundamentals | 93
Chapter 5 Managing Effective Security Policies

In the IDP system, Network Objects represent the devices running on your network. You
use the Object Editor in the UI to create a Network Object for each device, then use these
Network Objects in rules to specify the source and destination of attacks. See the
NetScreen Online Help topic “Adding Network Objects” for more information.

Example: Source and Destination


You want to detect incoming attacks that target your internal network. Set the Source IP
to any and select the Network Object that represents the host or server you want to
protect from attacks as the Destination IP. Your rule looks similar to the example below:

Example: Source and Destination


You want to detect attacks between two networks. Select multiple Network Objects as the
Source IP and Destination IP. Your rule looks similar to the example below:

The more specific you are in defining the source and destination of an attack, the more
you reduce false positives.

Setting Services
Services are application layer protocols that define how data is structured as it travels
across the network. The services you support on your network are the same services that
attackers use to attack your network. You specify which services are supported by the
destination IP to make your rule more efficient.
Note: All services rely on a transport layer protocol to transmit data. The IDP system includes
services that use TCP, UDP, RPC, and ICMP transport layer protocols.
In the IDP system, Service Objects represent the services running on your network. IDP
comes with several Service Objects based on industry-standard services already created
for you. You use these Service Objects in rules to specify the service an attack uses to
access your network.

94 | NetScreen Technologies, Inc.


Designing Rules

Using Default Services


Attack Objects have default services associated with them. You can set IDP to use the
default service(s) of the Attack Objects for that rule.

Example: Default Service


You want to protect your FTP server from FTP attacks. Set the service to default, and add
an Attack Object that detects FTP buffer overflow attempts. The Service column in the
rule still displays “default”, but the rule actually uses the default service of TCP-FTP,
which is specified in the Attack Object.
Your rule looks similar to the example below:

Using Custom Services (Service Objects)


If you do not want to use the default service(s) of the Attack Objects, you can select
specific services.

Example: Service Objects


Your mail server supports POP3 and SMTP connections but not IMAP. Set TCP-POP3
and TCP-SMTP Service Objects as services that can be used to attack that server.
Because IMAP is not supported, you do not need to add the TCP-IMAP Service Object.
Your rule looks similar to the example below:

If you are supporting services on non-standard ports, you should choose a service other
than default.

IDP Fundamentals | 95
Chapter 5 Managing Effective Security Policies

Example: Non-standard Services


You use a non-standard port (8080) for your HTTP services. Use the Service Editor to
create a TCP-HTTP Service Object on port 8080. Add this Service Object to your rule,
then add several HTTP Attack Objects, which have a default service of TCP/80. IDP uses
the specified service, TCP-HTTP on port 8080, instead of the default, and handles all
connections to TCP/8080 as HTTP connections.

Your rule looks similar to the example below:

You can create your own Service Objects to use in rules using the Object Editor, such as
Service Objects for protocols that use non-standard ports. However, you cannot match
Attack Objects to protocols they do not use. See the NetScreen Online Help topic “Adding
Service Objects” for more information.

Setting Terminal Rules


A terminal rule ends IDP action for a connection by terminating the IDP rule matching
algorithm. You can use a terminal rule to set different actions for different attacks for the
same Source IP and Destination IP.

96 | NetScreen Technologies, Inc.


Designing Rules

The normal IDP rule-matching algorithm starts from the top of the rulebase and matches
all rules with the same source, destination, and service until it encounters a terminal
rule. A terminal rule is an exception to this normal rule-matching algorithm: When a
match is discovered against an Attack Object in a terminal rule, the Sensor does not
continue to apply subsequent rules to that connection.
Terminal rules should appear at the top of the rulebase, before other rules that would
match the same traffic. You can set a rule as terminal by selecting the box in the Terminal
column of the Security Policy Editor when the rule is created or modified.

Example: Terminal Rules


You want to allow HTTP connections to your Web server, but you also want to drop all IP
attacks and close connections for all TCP attacks to the same Web server. Example rules:

When IDP receives an HTTP connection to Host A:


• The first rule looks for critical HTTP attacks in the connection. If it matches a critical
attack, it drops the offending packets in the connection. Because this rule is terminal,
no subsequent rules are applied to this connection. However, traffic that does not
contain critical HTTP attacks is also analyzed by the second rule.
• The second rule looks for critical IP attacks in the connection, and drops any malicious
packets found. This rule is not terminal, so the same connection is further analyzed by
the third rule.
• The third and final rule looks for TCP attacks in the connection and closes the
connection if any are found.

Example: Terminal Rules


You want to drop all packets to your mail server when critical attack #1 is detected. You
also want to log a number of low attacks on the same mail server. Example rules:

IDP Fundamentals | 97
Chapter 5 Managing Effective Security Policies

Setting Attack Objects


Attack Objects represent specific patterns of malicious activity within a connection, and
are a method for detecting attacks. Each Attack Object detects a known or unknown
attack that can be used to compromise your network. From more information about
Attack Objects, see “Managing the Attack Object Database” on page 127.
Note: Attack Objects are used to create rules in the Main Rulebase only. Other rulebases use
different detection methods.
Attack Objects are organized in a hierarchy according to the following:
First Level: Severities
The severity of the attack, based on lethality and chance of success.
Second Level: Protocols
The protocols that attacks can use to enter your network.
Third Level: Attack Type
The type of attack, based on how the attack functions (buffer overflow attempt,
password exploit, denial-of-service, etc.)
You can use the Attack Objects hierarchy to add Attack Objects to your rule in groups or
individually.

Adding Attack Objects by Severity


IDP groups Attack Objects by severity to help you
choose the Attack Objects that are the most dangerous
to your network. Severities are the first level groups in
the Attack Objects hierarchy.
IDP defines five severity groups, each with a
recommended set of IDP actions. You can add a
severity group to the Attack column in your rule, then
choose the recommended actions for the severity group
in the Action column. (For more information about
actions, see “Setting Actions” on page 101.)
Note: To protect critical Network Object(s) or “popular” attacker targets (such as your mail server),
use multiple severity groups to ensure maximum protection.
The severity groups are described below:
• Severity 1 (Critical). Critical attacks attempt to evade an IDS, crash a machine, or
gain system-level privileges. Recommended Action: drop, alarm, and log.
• Severity 2 (High). High attacks attempt to crash a service, perform a denial-of-
service, install or use a Trojan, or gain user-level access to a host. Recommended
Action: drop, alarm, and log
• Severity 3 (Medium). Medium attacks attempt to obtain critical information
through directory traversal or information leaks. Recommended Action: log

98 | NetScreen Technologies, Inc.


Designing Rules

• Severity 4 (Low). Low attacks attempt to obtain non-critical information or scan the
network with a scanning tool. They can also be obsolete attacks or anomalous (but
probably harmless) traffic. Recommended Action: log
• Severity 5 (Informational). Informational attacks are normal, harmless traffic
containing URLs, DNS lookup failures, and SNMP public community strings. You can
use informational Attack Objects to obtain information about your network. No
recommended action.
• Third Party Signatures. Third party signatures are prone to false positives; this
group is included only for compatibility with other intrusion detection systems. No
recommended action.
If you do not want to apply Attack Objects by severity or do not want to choose an entire
severity group for a rule, you can select your Attack Objects by service.

Adding Attack Objects by Service


Each severity group is subdivided into the services that
attacks can use to enter your network. Services are the
second level groups in the Attack Objects hierarchy.
Services are application layer protocols that define how
data is structured as it travels across the network. A
protocol is a specification that indicates how
communication between two entities (applications,
servers, Ethernet cards, etc.) occurs.
When attacking a system, attackers use the protocol of
a supported service to communicate their malicious
activity to the server. However, attackers can only use protocols that are supported by the
system they are attacking.
You can add a service group to the Attack column in your rule; however, you need to select
only the services that are used by the Network Object/s you are protecting with the rule.

Example: Attack Objects by Service


You rely on FTP and HTTP for extensive file transfer on your Web server. Choose the FTP
and HTTP service groups to carefully monitor all traffic that uses these services.

Example: Attack Objects by Service


Your Web server does not allow SSH, RLOGIN, or RSH access. Do not add the SSH,
RLOGIN, or RSH service groups to your rule.
If you do not want to apply Attack Objects by service or choose an entire service group for
a rule, you can select your Attack Objects by attack type.

IDP Fundamentals | 99
Chapter 5 Managing Effective Security Policies

Adding Attack Objects by Attack Type


Each service group is subdivided into the attack
type (buffer overflow attempts, password
exploits, denial-of-service, etc.). Attack Types
are the third level groups in the Attack Objects
hierarchy.
You can add an attack type group to the Attack
column in your rule.
If you do not want to apply Attack Objects by type or choose an entire group for a rule, you
can select your Attack Objects individually.

Adding Attack Objects Individually


IDP uses two types of Attack Objects to detect malicious activity on the network:
signature Attack Objects and protocol anomaly Attack Objects.
• Signature Attack Objects detect attacks and intrusion attempts by matching
stateful signatures to your network traffic. A signature is a known pattern that exists
within an attack; the pattern is selected by analyzing the attack and selecting a key
piece of information that, when present, identifies the attack (a segment of code, a
URL, a value in a packet header, etc.). A stateful signature is a signature that not only
knows the pattern it is attempting to find, but also knows where to look for that
pattern. IDP uses stateful signatures to reduce false positives and increase detection
accuracy for known attacks.
• Protocol anomaly Attack Objects detect abnormal or ambiguous messages within
a connection according to a set of default rules. Attackers can create protocol
anomalies to evade signature-based detection mechanisms. The IDP system uses the
protocol RFC to create protocol anomaly Attack Objects for each possible deviation
from the protocol’s published specification.
Note: Some software applications produce legitimate traffic that can appear as protocol anomalies
due to non-standard implementation of a protocol RFC.

Normalizing Network Traffic (Protocol Normalization)


Some Internet protocols, specifically TCP, are specified by request for comments (RFC)
that use terminology such as “may implement” and “should implement.” This
indeterminate language allows application programmers to write programs that
implement the protocol differently.
Attackers can exploit these implementation differences to bypass firewalls and IDSes by
sending malicious packets that use ambiguous protocol rules. The firewall or IDS might
process the packet differently than the receiving host, and possibly allow an attack to
reach the protected network.

100 | NetScreen Technologies, Inc.


Designing Rules

To prevent this, every sequence of packets that IDP might


treat differently than the receiving host should be
normalized. IDP can detect and drop any packet that
contains ambiguous protocol rules, allowing only
messages that conform to the unambiguous rules of the
protocol RFC to reach the protected network.
To normalize traffic, include ambiguous protocol anomaly
Attack Objects in your Security Policy.

Setting Actions
Network security is an ongoing process of understanding what is normal traffic for your
network. Eliminating malicious traffic is important, but identifying ambiguous traffic can
be equally important. You do not always want to drop traffic that appears abnormal; you
might want to reset the connection, block the attacker, simply log the event, or use all
three methods.
You can tell IDP which actions to perform against attacks that match rules in your
Security Policy. You can set different actions for each rule in your Security Policy. The
IDP system uses two types of actions to protect your network: IDP actions and IP actions.
For each attack that matches a rule:
• IDP actions respond to matching traffic by ignoring, dropping, or closing the current
attacking connection. In some rulebases, actions are known as operations (Network
Honeypot Rulebase) or modes (SYN-Protector Rulebase).
• IP actions respond to future traffic based on the previous matching traffic by logging,
blocking, or dropping future attacking connections. IP actions are a dynamic, specific
method for protecting your network from future intrusions while permitting
legitimate traffic.

Using IDP Actions Against Current Connections


In the Security Policy templates, the IDP actions are already chosen for you based on the
severity of the Attack Object. When building your own Security Policy (or editing an
existing policy), you can choose IDP actions that fit the security needs of your network.
If the rule is triggered, IDP can perform actions against the connection. Remember that
IDP can drop traffic only when it is in-line; IDP Sensors running in sniffer mode cannot
perform drop or close actions. Each rulebase contains different IDP actions.
Note: If a rule that contains an action of None is matched, the corresponding log record displays
“accept” in the action column of the Log Viewer.

IDP Fundamentals | 101


Chapter 5 Managing Effective Security Policies

The Main Rulebase IDP actions.

Action Description
none IDP takes no action against the connection.
ignore IDP ignores the remainder of a connection after a Attack Object in a
Security Policy rulebase is matched.
drop packet IDP drops a matching packet before it can reach its destination but does
not close the connection. Use this action to drop packets for attacks in
traffic that is prone to spoofing, such as UDP traffic. Dropping a
connection for such traffic could result in a denial of service that
prevents you from receiving traffic from a legitimate source IP address.
drop IDP drops the connection without sending a RST packet to the sender,
connection preventing the traffic from reaching its destination. Use this action to
drop connections for traffic that is not prone to spoofing.
close client IDP closes the connection and sends a RST packet to both the client and
and server the server. If the IDP Sensor is in sniffer mode, IDP sends a RST packet to
both the client and server but does NOT close the connection.
close client IDP closes the connection to the client, but not to the server.
close server IDP closes the connection to the server, but not to the client.

The Backdoor Detection Rulebase IDP actions.

Action Description
accept IDP accepts the interactive traffic.
drop IDP drops the interactive connection without sending a RST packet to the
connection sender, preventing the traffic from reaching its destination. Use this
action to drop connections for traffic that is not prone to spoofing.
close client IDP closes the interactive connection and sends a RST packet to both the
and server client and the server. If the IDP Sensor is in sniffer mode, IDP sends a RST
packet to both the client and server but does NOT close the connection.
close client IDP closes the interactive connection to the client, but not to the server.
close server IDP closes the interactive connection to the server, but not to the client.

The Network Honeypot Rulebase operations.

Operations Description
ignore IDP does not impersonate the selected destination IP and service.
impersonate IDP creates a counterfeit port based on the selected destination IP and
service.

102 | NetScreen Technologies, Inc.


Designing Rules

The SYN-Protector Rulebase modes.

Modes Description
none IDP takes no action, and does not involve itself in the three-way
handshake.
relay IDP acts as the middleman, or relay, for the connection establishment,
performing the three-way handshake with the client host on behalf of the
server.
passive IDP handles the transfer of packets between the client host and the
server, but does not actively prevent the connection from being
established. Instead, IDP uses a timer to ensure that connections are
established promptly, minimizing the use of server resources. The timer
IDP uses for the connection establishment is shorter than the timer the
server uses for the connection queue.

Using IP Actions Against Existing Connections


If the current network traffic matches
a rule, IDP can perform an IP action
against future network traffic that
uses the same IP address.
IP actions are similar to other actions;
they tell IDP to drop or close the
connection. However, because you now
also have the attacker’s IP address,
you can choose to block the attacker
for a specified amount of time. If
attackers cannot immediately regain a
connection to your network, they
might try to attack easier targets.
Use IP actions in conjunction with
IDP actions and logging to secure your
network. In a rule, first configure an
IDP action to detect and prevent
current malicious connections from reaching your Network Objects. Then, right-click in
the IP action column of the rule and select Configure to bring up the Configure IP Action
dialog box; configure an IP action to prevent future malicious connections from the
attacker’s IP address.

Choosing an IP Action
For each IP action option, an IP action is generated by the IDP system. The IP action,
instructs the IDP Sensor to perform the specified task. Select from the following options:
• IDP Notify. IDP does not take any action against future traffic, but logs the event.

IDP Fundamentals | 103


Chapter 5 Managing Effective Security Policies

• IDP Block. IDP blocks the matching connection and future connections that match
the criteria set in the Blocking Options box.
• IDP Close. IDP closes future connections that match the criteria in the Blocking
Options box.

Choosing an IP Blocking option


Each block option follows the criteria you set in the Actions box. Blocking options are
based on the source, destination, or service of the attack traffic:
• Source, Destination, Dest. Port and Protocol. IDP blocks future traffic based on
attack traffic source, destination, destination port, and protocol.
• Source subnet, Destination, Dest. Port and Protocol. IDP blocks future traffic
based on attack traffic source subnetwork, destination, destination port, and protocol.
• Source, Destination subnet, Dest. Port and Protocol. IDP blocks future traffic
based on attack traffic source, destination subnetwork, destination port, and protocol.
• Source subnet, Destination subnet, Dest. Port and Protocol. IDP blocks future
traffic based on attack traffic source subnetwork, destination subnetwork, destination
port, and protocol.
• Source, Protocol. IDP blocks future traffic based on attack traffic source and
protocol.
• Source. IDP blocks future traffic based on attack traffic source.
• Source subnet. IDP blocks future traffic based on attack traffic source subnetwork.
• Destination, Dest. Port and Protocol. IDP blocks future traffic based on attack
traffic destination, destination port, and protocol.
• Destination and Protocol. IDP blocks future traffic based on attack traffic
destination and protocol.
• Destination subnet, Dest. Port and Protocol. IDP blocks future traffic based on
attack traffic destination subnetwork, destination port, and protocol.
• Destination subnet and Protocol. IDP blocks future traffic based on attack traffic
destination subnetwork and protocol.
• Destination. IDP blocks future traffic based on attack traffic destination.
• Destination subnet. IDP blocks future traffic based on attack traffic destination
subnetwork.

Configuring IP Logging, Alarms & Timeouts


When IDP detects an attack traffic match for a rule and an IP action is triggered, IDP can
log information about the IP action that was taken and/or create an alarm flag in the Log
Viewer. The Timeout is the number of seconds that you want the IP action to remain in
effect after a traffic match. For permanent IP actions, leave the Timeout blank.
Note: The Security Policy templates have default IP actions of none.

104 | NetScreen Technologies, Inc.


Designing Rules

Setting Notification
The first time you design a Security Policy, you might be tempted to log all data for all
attacks and let the policy run indefinitely. Don’t do this! Some Attack Objects are
informational only, and others can generate false positives and redundant logs on your
network. If you become overloaded with data, you can miss something important. A good
Security Policy generates enough logs to fully document only the important security
events on your network.
You can choose to simply log an attack and create log records with attack information that
you can view real-time in the Log Viewer. For more critical attacks, however, you might
want to be notified immediately by email, have IDP run a script in response to the attack,
or set an alarm flag to appear in the log record. Your goal is to fine-tune the attack
notifications in your Security Policy to your individual security needs.
Note: For more information on fine-tuning, see “Fine-Tuning Your IDP System” on page 39.
To log an attack for a rule, right-click in the notification column of the rule and select
configure notification. The Configure Notification dialog box appears. Select enable
logging and then click OK. Each time the rule is matched, the IDP system creates a log
record that appears in the Log Viewer.

Depending on your security needs and the severity of the attack, you might want IDP to
provide additional notification when a rule is matched:

Setting an Alarm
You can set an alarm for the rule. If alarm is selected and the rule is matched, IDP places
an alarm flag in the alarm column of the Log Viewer for the matching log record.

IDP Fundamentals | 105


Chapter 5 Managing Effective Security Policies

Tracking Session Data


You can track the session data for the attack. Session data includes the number of packets
passed, the number of bytes, and the elapsed time. You might want to track session data
to:
• enter the information into a log or traffic analysis tool
• monitor user activity on your network
• determine the length of sessions
• monitor the number of bytes transferred
If session is enabled and the rule is matched, IDP displays SESSION_START (beginning
of session) or SESSION_END (end of session) in the sub category column of the Log
Viewer for the matching log records.

Setting an SNMP Trap


Sends an SNMP trap to the SNMP Manager.

Setting a Syslog Message


Sends a syslog entry to a syslog server.

Sending Email
Sends an email to designated recipients. To specify new email recipients, enter their email
addresses in the email field and click Enter. The new email addresses now appear in the
email pull-down menu.

Setting a Run Script


Run scripts are custom scripts that take information about a security event and process it
in a specific way. You might want to have several scripts available to respond to different
security events. Customize each script based on the event that triggers it. For example,
you might want to know what Attack Object triggered the event, the source and
destination IP addresses, etc.

106 | NetScreen Technologies, Inc.


Designing Rules

To specify a run script for a Main Rulebase rule:

1. In the Notification column for a rule, right click and select Enable Logging. The
Configure Notification dialog box displays:
2. Click to select the check box next to run script and choose a script from the drop-down
menu. Click OK to close the Configure Notification dialog box.
3. To use new scripts, place them in the run script directory on the Management Server:
/usr/idp/mgt-svr/var/accounts/1/scripts. The new scripts now
appear in the run script pull-down menu in the Configure Notification dialog box.
Note: The script is run as idp:idp user. You must set the permission for each script as
chmod +x and chown idp.idp

Passing Values to the Run Script


When a security event occurs, the values passed to the run script are the same values
used to generate the log record for the event. In the Log Viewer, these values appear in
the log record fields; in your custom script, you can determine how the values are
processed and displayed. The following log record values are passed to a run script:

Parameter Value
Log Id Unique ID for the log record; a combination of the date and log number.
Time Received Date and time the IDP Management Server received the log record.
Time Generated Date and time the IDP Sensor created the log record.
Origin IP address or name of the IDP Sensor that originated the log record.
Source IP address or name of the source of the traffic.

IDP Fundamentals | 107


Chapter 5 Managing Effective Security Policies

Parameter Value
Destination IP address or name of the destination of the traffic.
Inbound Interface Network interface card (NIC) the traffic arrived on.
Outbound Interface Network interface card (NIC) the traffic went out on.
Attack [For attacks only] Name of the Attack Object that triggered the rule. Use the
attack, category, and sub category log record fields to determine the
nature of the attack.
Policy Name of the Security Policy that contains the matching rule.
Rulebase Rulebase in the Security Policy contains the matching rule.
Rule Number Number of the rule that matched the traffic.
Misc Indicates compression of log records. The Sensor compresses consecutive
log records that have equal values in all columns (excluding time
generated and time received) into one log record.
Comment Comment about the rule. You add comments to rule in the Comments
column of the rule in the Security Policy Editor.
Bytes Number of bytes processed in the session.
Packets Number of packets processed in a session.
Elapsed [For session end only] Elapsed time in a session.
Session Id Unique ID for the log record.
Protocol IP protocol (TCP, UDP, or ICMP).
User Flag Log record flag: High, Medium, Low, Closed, False Positive, Assigned,
Investigate, Follow-Up, Pending. You can set log record flags in the Log
Viewer.
Category Category: ATTACK, CONFIG, MISC, TRAFFIC. Use the attack, category, and
sub category log record fields to determine the nature of the attack.
Sub Category Subcategory. Use the attack, category, and sub category log record fields
to determine the nature of the attack. An “attack_match" value indicates
the rule was matched by a signature Attack Object. All other value
indicate the rule was matched by a protocol anomaly Attack Object.
Action Action taken by the IDP Sensor, as defined in the matching rule.
Severity [For attacks only] Severity of the attack. You can configure the attack
severity in the Severity column of the rule in the Security Policy Editor.
Run Script Indicates execution of a run script for the matching rule.
Send Email Indicates an e-mail sent for the matching rule.

Note: Standard in (stdin) is used to pass values to the run script

108 | NetScreen Technologies, Inc.


Designing Rules

Sample Run Scripts


The IDP system includes two sample scripts that write log values to /tmp/output:

IDP Fundamentals | 109


Chapter 5 Managing Effective Security Policies

Example: sample.sh

#!/bin/sh
while read LINE
do
echo $LINE >> /tmp/output
done

Example: sample.pl

#!/usr/bin/perl -w
open(RESULT, ">>/tmp/output") || die
"cant open output\n";
while (<STDIN>) {
print RESULT $_;
}
close(RESULT);

Example: Sample Script Output

Log: 20021010/115
fixed.timeGeneratedGMT=2002/10/10 15:59:19
fixed.timeReceivedGMT=2002/10/10 15:59:24
fixed.deviceAddress=10.0.101.100
fixed.devinVIN=7BF8-A764-2CAB-C3B1
fixed.sourceAddress=10.0.0.150
fixed.sourcePort=3634
fixed.destinationAddress=10.0.101.101
fixed.destinationPort=79
fixed.inboundInterface=eth0
fixed.outboundInterface=
fixed.virtualDevice=s0
fixed.attack=FINGER:BACKDOOR:CMD-ROOTSH
fixed.policy=testpolicy1
fixed.policyVersion=13
fixed.rulebase=IDS
fixed.ruleNumber=2
fixed.miscellaneous=
fixed.bytes=0
fixed.packets=0
fixed.elapsed=0
fixed.protocol=TCP
fixed.category=ATTACK
fixed.subCategory=IDP_ATTACK_MATCH
fixed.action=CLOSE
fixed.severity=CRITICAL
fixed.isAlert=yes

110 | NetScreen Technologies, Inc.


Designing Rules

Logging Packets
You can record the individual packets in the network traffic that matched a rule by
capturing the packet data for the attack. Viewing the packets used in an attack on your
network can help you determine the extent of the attempted attack and its purpose, if the
attack was successful, and any possible damage to your network.
Note: To improve IDP performance when logging packets, log only the packets after the attack.
Remember that Security Policies that generate too many log records are hazardous to the
security of your network, as you might discover an attack too late or miss a security
breach entirely due to sifting through hundreds of log records. Excessive logging can also
affect IDP throughput, performance, and available disk space.

Setting Sensors
You can use a single Security Policy to control multiple Sensors. For each rule, you can
select the Sensors that will use that rule to detect and prevent attacks. When you install
the Security Policy that the rule belongs to, the rule becomes active only on the Sensors
you selected in the Install On column of the rulebase.

Reducing False Positives


A false positive, also known as false alarm, is any situation in which benign traffic causes an
IDS to generate an alarm. Common culprits of false positives are overly sensitive,
inaccurate detection methods and applications that do not follow protocol RFCs. A few
false positives from your IDS is normal, especially when you are testing new Security Policies,
but too many false positives can degrade performance produce oversized log files.
IDP reduces false positives by using stateful signatures to detect known attacks. A stateful
signature knows the pattern and location of the attack, and produces less false positives
than regular attack signatures because it eliminates network traffic that cannot contain the
attack. To further increase detection accuracy and reduce false positives, IDP uses:
w Flow tracking to correlate multiple TCP/UDP connections into a single flow to determine
the validity of the traffic
w IP de-fragmentation and TCP reassembly to reconstructs fragmented traffic
w Protocol normalization to normalizes traffic to a common format for analysis
An efficient Security Policy also reduces false positives; keep the following tips in mind:
w The more specific the rule, the fewer the false positives. If you use any source and
destination in your rule, be sure you really mean it. Exempting Network Objects and/or
services improves performance and reduces false positives.
w When selecting Attacks Objects by group, be sure you really want to include every
attack in that group. For example, if you are running an Apache Web server, you
probably don't need to check for Microsoft IIS attacks.
w If you do not specify any attacks in the attack column, the rulebase acts like a firewall
and performs the specified action for all traffic for that connection.

IDP Fundamentals | 111


Chapter 5 Managing Effective Security Policies

WORKING WITH RULEBASES


Each rulebase in the IDP system uses a specific detection method to identify and prevent
attacks. Together, the rulebases provide a Multi-Method Detection (MMD) system that
can thwart almost any attack. This section describes the rulebases in-depth and provides
examples of how to create rules that utilize each rulebase’s detection methods.
Note: For more information about basic rule design, see “Designing Rules” on page 93.
You can add, modify, disable, and delete rules in five rulebases: Traffic Anomalies, SYN-
Protector, Network Honeypot, Main, and Backdoor Detection. You can use a sixth
rulebase, Sensor Settings, to customize the IDP Sensor.
The IDP Sensor applies rules to a connection in the following rulebase order:
• The Traffic Anomalies Rulebase. Protects your network from attacks by using
traffic flow analysis to identify attack patterns over multiple connections.
• The SYN-Protector Rulebase. Protects your network from SYN-floods by ensuring
that the three-way handshake is performed successfully for specified TCP traffic. You
can choose from three methods of SYN-flood protection: none, relay, and passive.
• The Network Honeypot Rulebase. Protects your network by impersonating open
ports, alerting you to attackers performing port scans and other information
gathering activities. Attackers that attempt to communicate with an impersonated
port trigger a Network Honeypot rule and predefined action.
• The Main Rulebase. Protects your network from attacks by using signatures and
protocol anomaly Attack Objects to identify malicious activity and take action against
it. Attack Objects are grouped by severity, protocol, and attack type.
• The Backdoor Detection Rulebase. Protects your network from dangerous
backdoors (such as Trojans) by using heuristics to detect interactive traffic. The
rulebase looks at network traffic patterns and dynamically learns from the packet
transmissions which traffic is interactive.
• The Sensor Settings Rulebase. Specifies the values for Sensor parameters to
control how the Sensor handles traffic. For details, see “Configuring Sensor Settings”
on page 155.

Using the Traffic Anomalies Rulebase


Traffic anomalies protect your network from attacks by using traffic flow analysis to
identify attacks that occur over multiple connections and sessions (such as scans).
Note: The Traffic Anomalies Rulebase is a terminal rulebase; when IDP finds a match on a rule, it
does not execute succeeding rules.

Port and Network Scanning


Before attempting to enter an unknown network, attackers often gather information
about the network and analyze any weaknesses to help them choose the best attack
method. A port scan or network scan is often the first reconnaissance performed.

112 | NetScreen Technologies, Inc.


Working with Rulebases

Attackers typically use a scanning tool that attempts to connect to every port on a single
machine (port scanning) or connect to multiple IP addresses on a network (network
scanning). By determining which services are allowed and responding on your network,
attackers can gain valuable information about your network configuration.

Detecting Scans
To detect scans and other distributed network attacks, the Traffic Anomalies Rulebase
looks for patterns that indicate abnormal network activity. Attackers often use scanning
tools to automate their port scans, allowing them to scan multiple ports quickly and
efficiently. IDP can detect these scans by counting the number of ports scanned in a
specified time period.
For TCP and UDP port scans, you can set a port count (number of ports scanned) and the
time threshold (the time period that ports are counted) in seconds.

Example: Traffic Anomalies Rule


You want to create a Traffic Anomalies rule that looks for port scans on your internal
network. You set the both the TCP and UDP Port Count to 20 and the Time Threshold to
120 seconds. The rule is matched if:
• The same Source IP scans 20 TCP ports on your internal network in a time period of
120 seconds
• The same Source IP scans 20 UDP ports on your internal network in a time period of
120 seconds
In addition to port scans, the following attacks can occur over multiple connections and
sessions:
• Distributed Port Scans. Attackers use multiple Source IP addresses to scan ports.
• ICMP Sweeps. Attackers use a single Source IP to ping IP addresses.
• Network Scans. Attackers use a single Source IP to scan IP addresses.
For Distributed Port Scans, you can set the IP Count (number of times multiple Source IP
addresses attempt to scan ports on your network) and the Time Threshold (the time
period that IP addresses are counted) in seconds.

Example: Traffic Anomalies Rule


You want to create a Traffic Anomalies rule that looks for distributed port scan on your
internal network. You set the IP Count to 50 and the Time Threshold to 120 seconds. If 50
IP addresses attempt to scan ports on your internal network in a time period of 120
seconds, the rule is matched.
For ICMP Sweeps and Network Scans, you set the IP Count (number of times the same
Source IP attempts to scan IP addresses on your network) and the Time Threshold (the
time period that IP addresses are counted) in seconds.

IDP Fundamentals | 113


Chapter 5 Managing Effective Security Policies

Example: Traffic Anomalies Rule


You want to create a Traffic Anomalies rule that looks for network scans and ICMP
sweeps on your internal network. You set the IP Count to 50 and the Time Threshold to
120 seconds for ICMP sweeps and network scans. The rule is matched if:
• The same Source IP attempts to scan 50 IP addresses on your internal network
in a time period of 120 seconds
• The same Source IP attempts to ping 50 IP addresses on your internal network
in a time period of 120 seconds

Creating a Traffic Anomalies Rule


Use the following guidelines when creating a Traffic Anomalies rule:
• Source and Destination IP. Set the Source IP as any, and the Destination IP to the
Network Objects you want to protect. In the example below, the Source IP is any IP
address that is not on the Internal Network (Internal Network is negated).
• Detect. Configure the Port Count and Time Threshold for TCP and UDP Port Scans.
Configure the IP Count and Time Threshold for Distributed Port Scans, ICMP
Sweeps, and Network Scans.
• IP Action. Select the IP Action that is appropriate for your network.
A sample Traffic Anomalies Rulebase rule is below:

114 | NetScreen Technologies, Inc.


Working with Rulebases

Using the SYN-Protector Rulebase


The SYN-Protector rulebase protects your network from SYN-floods by ensuring that the
three-way handshake is performed successfully for specified TCP traffic. If you know that
your network is vulnerable to a SYN-flood, use the SYN-Protector rulebase to prevent it.
Note: The SYN-Protector Rulebase is a terminal rulebase; when IDP finds a match on a rule, it
does not execute succeeding rules.

The TCP Handshake


When a TCP connection is initiated, a three-way handshake takes place:
• A client host sends a SYN packet to a specific port on the server to request a
connection.
• Next, the server sends the client host a SYN/ACK packet, which both acknowledges
(ACK) the original SYN packet from the client host and forwards a new SYN packet.
The potential connection is now in a SYN_RECV state.
• Finally, the client host sends an ACK packet to the server to acknowledge receipt of
the SYN/ACK packet. The connection is now in an ESTABLISHED state.
This three-way handshake contains an inherent, exploitable vulnerability that attackers
can use to disable the system: a SYN-flood. Most systems allocate a large, but finite
number of resources to a connection table that is used to manage potential connections.
While the connection table can sustain hundreds of concurrent connections across
multiple ports, attackers can generate enough connection requests to exhaust all allocated
resources.

SYN-Floods
Attackers initiate a SYN-flood by manipulating the basic three-way handshake:
• A client host sends a SYN packet to a specific port on the server. However, the
attacker ensures that the client host’s IP address is a spoofed IP address of an
unreachable system.
• Next, the server sends the client host (spoofed address) a SYN/ACK packet. The
potential connection is now in a SYN_RECV state.
• Since the system is unreachable, the server never receives an ACK or RST packet
back from the client host. The potential connection is now in the SYN_RECV state,
and is placed into a connection queue while it waits for an ACK or RST packet. This
potential connection remains in the queue until the connection-establishment timer
expires (when it will be deleted).
• The attacker sends another SYN packet to the server, requesting another connection.
And then another. And another. The connection table fills to capacity and cannot
accept new SYN requests. The server is overwhelmed, and quickly becomes disabled.

IDP Fundamentals | 115


Chapter 5 Managing Effective Security Policies

Creating a SYN-Protector Rule


Use the following guidelines when creating a SYN-protector rule:
• Source and Destination IP. To detect incoming interactive traffic, set the Source IP
to any, and the Destination IP to the Network Object you want to protect from SYN
floods.
• Service. Select one or more TCP Service Objects. The default service, TCP-any, looks
for SYN floods in all TCP-based traffic.
• Mode. The mode indicates how IDP handles TCP traffic. Select one of the following
three modes:
– None. IDP takes no action, and does not involve itself in the three-way
handshake.
Note: If you are protecting a large number of Network Objects, you can create a rule that excludes
the traffic and objects you do not want to protect, then create another rule that includes all traffic
and objects for protection. For more information, see “Setting Terminal Rules” on page 96.
– Relay. IDP acts as the middleman, or relay, for the connection establishment,
performing the three-way handshake with the client host on behalf of the server.
Relay mode guarantees that the server allocates resources only to connections
that are already in an ESTABLISHED state. The relay is transparent to both the
client host and the server.
IDP receives the initial SYN packet sent by the client host and returns a SYN/
ACK packet. If the client host sends an ACK packet, IDP completes the three-way
handshake and allows the connection to move to an ESTABLISHED state. If IDP
does not receive an ACK packet from the client host, as would be the case during a
SYN flood attack, IDP does not complete the three-way handshake and the
connection is not established.
– Passive. IDP handles the transfer of packets between the client host and the
server, but does not actively prevent the connection from being established.
Instead, IDP uses a timer to ensure that connections are established promptly,
minimizing the use of server resources. The timer IDP uses for the connection
establishment is shorter than the timer the server uses for the connection queue.
IDP transfers the SYN packet sent by the client host to the server, then transfers
the SYN/ACK packet sent by the server to the client host. If the client host sends
an ACK packet to the server before the IDP connection timer expires, the
connection is established. If the client host does not send an ACK packet to the
server, as would be the case during a SYN flood attack, the IDP connection timer
expires. IDP resets the connection to free resources on the server.
A sample SYN-Protector Rulebase rule is below:

116 | NetScreen Technologies, Inc.


Working with Rulebases

Using the Network Honeypot Rulebase


The Network Honeypot protects your network by impersonating open ports on existing
servers on your network, alerting you to attackers performing port scans and other
information gathering activities.
Note: The Network Honeypot Rulebase is a terminal rulebase; when IDP finds a match on a rule, it
does not execute succeeding rules.

Impersonating a Port
Attackers view ports as entry points into your network. You can create counterfeit ports
on existing servers to trick attackers who are attempting to break into your network. A
counterfeit port can appear to offer notoriously vulnerable services to make it attractive to
attackers.
You create a counterfeit port in the Network Honeypot Rulebase by specifying an existing
Network Object and choosing a port and service to impersonate. You can also set an IP
Action to perform against the Attacker IP. If an attacker attempts to communicate with
your counterfeit port, the rule matches and the IP action triggers. For more information
about IP Actions, “Using IP Actions Against Existing Connections” on page 103.

Creating a Network Honeypot Rule


Use the following guidelines when creating a network honeypot rule:
• Attacker IP. Set the Attacker IP to any.
• Destination IP. Select a Network Object, then choose a service and port that will
appear to be available on this server.
• Operation. Set the Operation to impersonate.
• IP Action. Choose an IP Action that is appropriate for your network.
A sample Network Honeypot rule is below:

Using the Main Rulebase


The Main Rulebase protects your network from attack by using signature Attack Objects
and protocol anomaly Attack Objects to identify malicious activity and take action.

IDP Fundamentals | 117


Chapter 5 Managing Effective Security Policies

Creating a Main Rulebase Rule


Use the following guidelines when creating an Main Rulebase rule:

Match
Specify the type of network traffic you want IDP to monitor for attacks.

• Source IP. Select the source IP from the list of Network Objects, or set to any to
monitor all incoming network traffic.
Note: You can also negate a Network Object to specify all Network Objects except that one.
• Destination IP. Select the destination IP from the list of Network Objects, or set to
any to monitor all outgoing network traffic. Selecting specific Network Objects for the
Destination IP enhances performance immensely by allowing IDP to monitor a subset
of all network traffic.
• Service. Specify the services supported by the destination IP that you want IDP to
monitor.
• Terminal. By default, rules in the Main Rulebase are non-terminal. You can set your
rule to be terminal, however.
Note: When a match is discovered against an Attack Object in a terminal rule, the Sensor does not
apply subsequent rules to that connection. For more information on terminal rules and examples,
“Setting Terminal Rules” on page 96.

Look For
Specify the attacks you want IDP to match in the monitored network traffic:

• Attacks. Choose the Attack Objects that IDP uses to detect attacks. Each Attack
Object represents a known pattern of attack; when this known pattern of attack is
encountered in the monitored network traffic, the Attack Object is matched. You can
add Attack Objects by severity, protocol, attack type, or individually. For more
information about Attack Objects, “Setting Attack Objects” on page 98.

118 | NetScreen Technologies, Inc.


Working with Rulebases

Action
Specify the actions you want IDP to take when rule’s Attack Objects match:

• Action. Choose the action you want IDP to perform against the connection.
• IP Actions. Choose the IP Actions that are appropriate for your network.
• Notification. Choose none, or enable logging and select the logging options that are
appropriate for your network.
• Severity. Use the default severity setting of the selected Attack Objects, or choose a
specific severity for your rule.
A sample Main Rulebase rule is below:

Using the Backdoor Detection Rulebase


The Backdoor Detection rulebase protects your network from dangerous backdoors (such
as Trojans) by detecting interactive traffic. The rulebase looks at network traffic patterns
and uses heuristics of packet transmissions to detect interactive traffic, a common sign of
an attacker using a Trojan or backdoor.
Note: The Backdoor Detection Rulebase is a terminal rulebase; when IDP finds a match on a rule,
it does not execute succeeding rules.

Understanding Backdoors & Interactive Traffic


A backdoor is a mechanism installed on a host computer that facilitates unauthorized
access to the system. Attackers who have already compromised a system can install a
backdoor to make future attacks easier. When attackers send and retrieve information
from a backdoor, they generate interactive traffic.
Interactive traffic is traffic that indicates human involvement in a normally automated
process, such as a user typing commands. Interactive traffic looks different than other
traffic because humans are manually controlling one end of the connection. In a
connection between two programs, the data transfer is automated; TCP packets can
batched and sent in bulk for efficiency. In a connection between a program and user,

IDP Fundamentals | 119


Chapter 5 Managing Effective Security Policies

packets are sent when they become available; characters display as they are typed (not
after the word is complete). Interactive programs transmit several short IP packets
containing individual keystrokes and their echoes, reflecting the real-time actions of a
user (or attacker).

Detecting Backdoors
When attackers type commands to control a backdoor, they generate interactive traffic
that IDP can detect. Unlike anti-virus software, which scans for known backdoor files or
executables on the host system, IDP detects the interactive traffic that is produced when
backdoors are used. This method ensures that IDP can detect all backdoors, both known
and unknown. If interactive traffic is detected, IDP can perform IDP actions against the
connection to prevent the attacker from further compromising your network.

Creating a Backdoor Detection Rule


Use the following guidelines to create a backdoor detection rule:
• Source and Destination IP. To detect incoming interactive traffic, set the Source IP
to any, and the Destination IP to the Network Object you want to protect. To detect
outgoing interactive traffic, set the Source IP to the Network Object you want to
protect and the destination IP to any.
• Service. Select interactive Service Objects. Be sure to include services that are
offered by the source or destination IP as well as interactive services that are not;
Attackers can use a backdoor to install any interactive service. Do not include
TELNET, SSH, RSH, NETMEETING, or VNC. These services are often used to
remotely control a system legitimately and might generate false positives.
• IDP Action. Set the Operation to detect and choose an IDP action to perform if
interactive traffic is detected.
Note: If you are protecting a large number of Network Objects from interactive traffic, you can
create a rule that ignores accepted forms of interactive traffic from those objects, then create
another rule that detects all interactive traffic from those objects. For more information, see
“Setting Terminal Rules” on page 96.
A sample Backdoor Detection Rulebase rule is below:

120 | NetScreen Technologies, Inc.


Managing Security Policies

MANAGING SECURITY POLICIES


A Security Policy is the combination of all rulebases (and their rules) into a
comprehensive plan that defines how the IDP system works on your network. This section
describes:
• Using Security Policy Templates
• Tips and Strategies
• Verifying Security Policies
• Installing Security Policies
• Printing Security Policies
• Exporting Security Policies

Using Security Policy Templates


IDP includes two Security Policy templates that contain rules for the Main Rulebase:
• Inline Security Policy. Use for IDP systems running in-line (bridge, router, or proxy-
ARP mode).
• Sniffer Security Policy. Use for IDP systems running in sniffer mode.
A third Security Policy template, the getting_started template, contains rules for the Main
Rulebase, the Backdoor Detection Rulebase, the SYN-Protector Rulebase, and the Traffic
Anomalies Rulebase.
Each Security Policy template contains rules that use the default actions associated with
the Attack Object severity and protocol groups. You should customize these Security
Policies to work on your network by selecting your own Network Objects as the
Destination IP and choosing IDP actions that reflect your security needs.
Note: For more information on Security Policy templates, see the IDP Online Help topic, “Creating
Security Policies.”
Additionally, after you create a Security Policy, you can use that policy as a template for
creating new Security Policies.

Tips and Strategies


• Design your Security Policy to be efficient and modular. Create multiple rules with a
few Attack Objects each so you can disable individual rules or override the Attack
Object severities.
• If you are getting too many log records or log records that do not contain useful
information, change the IDP actions to better suit your network traffic. For
information on tuning a Security Policy to your network, see “Fine-Tuning Your IDP
System” on page 39.
• Use the Top Down Method:

IDP Fundamentals | 121


Chapter 5 Managing Effective Security Policies

– Create a rule for each severity group and use the default actions.
– Install the Security Policy on the Sensors, analyze the results by viewing the log
records and Reports, then edit the Security Policy based on what you find.
– Identify false positives and eliminate the matching Attack Objects.
– Install the edited policy on the Sensors.
• Use the Bottom Up Method:
– Create one or two rules with a few individual Attack Objects that target your
vulnerabilities.
– Install the Security Policy on the Sensors, analyze the results by viewing the log
records and reports, and edit the Security Policy based on what you find.
– Identify false positives and eliminate the matching Attack Objects.
– Add a few more individual Attack Objects to your existing rules, and create one or
two more rules.
– Install the edited policy on the Sensors.
Remember that all networks are different. Security Policies that do not produce false
positives on one network can produce them on another. You must experiment with your
own network to determine how best to handle false positives.

Verifying Security Policies


You can verify a Security Policy before you install it to identify potential problems.
Note: You should verify a Security Policy before installing; a Security Policy that has internal
problems can leave your network vulnerable to attacks.
The verification process identifies the problems detailed below:

Rule Shadowing
Rule shadowing occurs when two rules are designed to detect the same attack.
Eliminating rule shadowing improves IDP performance. To correct, return to the rule that
is shadowing and modify or delete it.

Example: Rule Shadowing


You want to protect your internal network from HTTP attacks. Your rules look similar to
the example below:

122 | NetScreen Technologies, Inc.


Managing Security Policies

• Rule 1 matches all TCP-HTTP traffic from your European email server to any
destination on your network.
• Rule 2 matches TCP-HTTP traffic from your European email server to your internal
network.
Rule 2 “shadows” Rule 1 because any HTTP attacks on the internal network have already
been detected by Rule 1.

Protocol Mismatches (Main Rulebase Only)


Protocol mismatches occur when a Service Object that is specified in the Service column of
the Security Policy uses a different protocol than the protocol that is specified by the
default service binding of the Attack Object for that rule.
Remember that the service binding specifies the service and port that the attack uses.
Because two different protocols are specified, IDP cannot match attacks for the Attack
Object. To correct, return to the rule and set the Service column to default.

Example: Protocol Mismatches


You want to protect your FTP server from UDP and FTP attacks (UDP and FTP are both
protocols). Your rule looks similar to the example below:

The default service binding (the protocol and port that the attack uses) for Critical FTP
Attack Objects is FTP/21, which conflicts with the specified Service Object UDP/21.
Note: You can create Service Objects for protocols that use non-standard ports, but you cannot
match Attack Objects to protocols they do not use.

Any-Any-None Rules (Main Rulebase Only)


Any-Any-None rules are rules that specify any for Source IP and Destination IP and none
for Attacks. Because IDP must log all packets for all connections, this rule can cause
severe IDP performance penalties. To correct, return to the rule and specify Network
Objects for the Destination IP and Attack Objects for the Attacks.

IDP Fundamentals | 123


Chapter 5 Managing Effective Security Policies

Example: Any-Any-None Rules


You want to protect your entire network from all attacks, even if you are not vulnerable to
them. Your rule looks similar to the example below:

Because this rule can negatively impact Sensor performance, you should determine your
network vulnerabilities and adjust your Security Policy accordingly.
Note: For information on tuning a Security Policy to your network, see “Fine-Tuning Your IDP
System” on page 39.

Any-Any-One Rules (Main Rulebase Only)


Any-Any-One rules are rules that specify any for Source IP and Destination IP and a
single Attack Object for Attacks. Because IDP must look at all network traffic, this rule
can cause severe IDP performance penalties. To correct, return to the rule and specify
Network Objects for the Destination IP.

Example: Any-Any-One Rules


You want to protect your entire network from a specific DNS attack. Your rule looks
similar to the example below:

This rule can negatively impact Sensor performance. Consider modifying the rule to only
match DNS attacks that target your DNS server, and add the Network Object that
represents your DNS server as the Destination IP.

Sniffer Mode Restrictions


An IDP running in sniffer mode cannot perform preventative actions on network traffic.
Because IDP is not in-line, in the path of packets, it cannot take any action that affects
the connection. A Security Policy for a sniffer mode IDP should not contain:
• Any rule with the IDP actions close, close_server, close_connection, drop or
drop_packet.
• SYN-Protector Rulebase rules that use relay mode.
• Anti-spoofing

124 | NetScreen Technologies, Inc.


Managing Security Policies

No errors are generated if you decide to select these actions or detection mechanisms in
your rule. However, because the IDP is not in-line, it cannot perform these actions or
prevent attack using these detection mechanisms. If a sniffer rule that has preventative
actions is matched, the IDP system generates a log record with the action Dismiss in the
Log Viewer Action column (if logging is enabled).
To correct, return to the rule that created the problem and select actions that monitor or
log activity.

Installing Security Policies


After you have successfully verified your Security Policy, you can install it on your
Sensors. For each rule, select the Sensors that will use that rule to detect and prevent
attacks. When you install the Security Policy that the rule belongs to, the rule becomes
active only on the Sensors you selected in the Install On column of the rulebase. A Sensor
can only use one Security Policy at a time. When you install a new Security Policy, it
overwrites any existing policies on the Sensor.
Each time you install a Security Policy, the IDP saves
a version of the policy.A version is a copy of the
original Security Policy, and contains information
about when the policy was installed on the Sensors
and which user performed the install.
You can view, reinstall, and delete versions of a
Security Policy. However, because policy versions are
designed to provide you with a record of the rules that
were operating on a Sensor at a given time, you
cannot edit previously installed Security Policy
versions. If you need to make changes to an installed
Security Policy, make your changes to the policy and
reinstall; the policy is saved as a new version.

Printing & Exporting Rulebases


You can print and export (as PDF or postscript) all rulebases in your Security Policy. See
the Online Help for step-by-step details.

IDP Fundamentals | 125


Chapter 5 Managing Effective Security Policies

126 | NetScreen Technologies, Inc.


Chapter 6
6
Managing the Attack Object
Database
In This Chapter:
• Overview of Attack Objects
• Working with Signature Attack Objects
• Working with Protocol Anomaly Attack Objects
• Managing Attack Objects

A ttack Objects detect known and unknown attacks that attackers can use to
compromise your network. The IDP system includes a database of several hundred
Attack Objects (signature Attack Objects and protocol anomaly Attack Objects)
that detect these attacks. Signature Attack Objects detect known attacks, and protocol
anomaly Attack Objects detect unknown attacks:
• Detecting Known Attacks (Signature Attack Object). Known attacks are the
easiest to detect because you know what you are looking for. The world’s security
community, comprised of network administrators, security specialists, and security
organizations (like CERT), provide information on known attacks that can help you
detect them. When a new attack is discovered, the security community analyzes the
attack and reports their findings on how the attack works, where to look for it, and
how to detect it.
Even if you are not active in the security community, you have probably heard of
attacks like the CodeRed worm or the ILoveYou virus in the media. NetScreen has
created signature Attack Objects to detect these and other known attacks based on
security community knowledge.
• Detecting Unknown Attacks (Protocol Anomaly Attack Objects). Unknown
attacks are more complicated to detect because they’re unknown—and unpredictable.
You don’t know what you are looking for or even where the attack might occur, so you
need to be suspicious of any unusual activity on your network. You could monitor all
traffic, all the time, hoping to catch something amiss in your log records—or you can
use protocol anomalies to detect traffic that doesn’t look like it should.

IDP Fundamentals | 127


Chapter 6 Managing the Attack Object Database

What’s a Protocol Anomaly?


Protocol anomalies are deviations from the standard protocol. A protocol is simply a
method of communicating that is well-known and well-understood. A handshake is
an example of a protocol: When two people are introduced, they extend hands,
grab hold of the other person’s hand, move their hands up and down, then release.
But what if one person didn’t move their hand up and down? Or didn’t release? Any
deviation from the handshake protocol might indicate something is not quite right.

Network protocols work the same way. If one side of a network connection performs
oddly, something might be wrong. Protocol anomaly Attack Objects detect when a
protocol isn’t being followed correctly.

Attack Objects don’t work on their own—they need to be part of a rule before they can
start detecting attacks on your network. You use Attack Objects in the rules you create for
the Main Rulebase (other rulebases use different methods to detect attacks).

Signature Attack Objects


Signature Attack Objects detect known attacks using attack signatures. An attack
signature is a pattern that always exists within an attack; if the attack is present, so is
the attack signature. Think of the attack signature (also just called signature) as you
would your own handwritten signature: The attack signature represents the attack just
as your signature represents you.
Unfortunately, most attacks do not simply write out their signature for you. To discover
the attack signature, you must analyze the attack to detect a pattern within it. This
pattern can be a specific segment of code, a URL, a value in a packet header, etc. When
you identify a pattern, you discover the signature of the attack, and therefore the means
of identifying the attack itself.
Thousands of known attacks exist today, each with one or more attack signatures that
identify them. However, signatures, just like your handwritten signature, often exist
without context. A signature attempting to detect its own pattern within all network
traffic might find a match in legitimate traffic, just as your handwritten signature, if sent
out to everyone on Earth, might match someone else’s signature.
This occurrence is called a false positive, which means that the signature has matched a
pattern that is not the attack. False positives are bad because they distract you from the
real attacks. To reduce false positives, a signature needs to look only at traffic that can
contain the attack.

128 | NetScreen Technologies, Inc.


Working With Signature Attack Objects

Stateful Signatures
IDP creates and uses stateful signatures to detect attacks. A stateful signature is a
signature that not only knows the pattern it is attempting to find, but also knows where
to look for that pattern. Stateful signatures produce very few false positives because they
understand the context of the attack and can eliminate huge sections of network traffic
they know the attack won’t be in.
Stateful signatures are much smarter than regular signatures: they know the protocol or
service used to perpetrate the attack, they know the direction and flow of the attack, and
they know the context in which the attack occurs. Obviously, though, a signature can’t
contain all this information within the attack signature pattern—the data must be
associated with the signature, but not actually part of the pattern itself. IDP does this by
combining the attack pattern with service, context, and other information into a neat
little package called a signature Attack Object.
The IDP system includes several hundred signature Attack Objects that all use stateful
signatures to detect known attacks. You can view, create, edit, or delete signature Attack
Objects using the Signature Editor dialog box in the User Interface.

Note: For information about how to use signature Attack Objects in your rules, see “Setting Attack
Objects” on page 98.

WORKING WITH SIGNATURE ATTACK OBJECTS


You can view, edit, and create signature Attack Objects. You might want to view an
Attack Object to find out more about the attack it detects and the signature it uses. Or,
you might want to edit the context of an Attack Object that is producing too many false
positives on your network. Maybe you heard about some new virus or Trojan that is
sweeping the Internet and you want to create a custom signature to detect it if it decides
to attack your network.
All Attack Objects, including the ones you create yourself, are stored in the Attack Object
database. Each Attack Object has five tabs of information:
• The basics tab specifies the attack properties and the signature (attack pattern) that
IDP uses to match attacks. This tab also includes the context in which the attack
pattern occurs.
• The binding tab specifies the service that the attack uses to attack your network.
• The IP tab specifies the packet fields, values, and options in a malicious packet.
• The protocols tab specifies data length, flags, and other detailed data for the
protocol header of a malicious packet.
• The references tab specifies known network security references for this attack.
You can access these tabs through the Signature Editor dialog box.

IDP Fundamentals | 129


Chapter 6 Managing the Attack Object Database

When you double-click a signature Attack Object, the Signature Editor dialog box for that
Attack Object appears, displaying the tabs. All Attack Objects have a basic tab and a
reference tab. Some signature Attack Objects also have defined properties in the binding,
IP, and protocols tabs.
To create a signature Attack Object, you’ll need to use blank tabs. Right-click the Attack
Objects component in the Navigation Tree and select New to display a Signature Editor
dialog box with blank fields for each tab.

130 | NetScreen Technologies, Inc.


Working With Signature Attack Objects

Basic Tab
The basic tab specifies the attack properties and the attack pattern that IDP uses to
match attacks.

Name
The name is used to display the Attack Object in most components of the UI; however, log
records do not display the Attack Object name (they use the Attack Object key instead).
When creating a new signature Attack Object, you might want to include the protocol the
attack uses in the name for easy reference.

Key
The key is used to identify the Attack Object in the IDP system. A key is a unique
identifier that is used to display the Attack Object in log records; it cannot exceed 31
characters.

Description
The description provides details about the attack that the Attack Object detects, such as:
• Attack type (buffer overflows, password exploits, format string attacks, denial-of-
service, etc.)
• Affected system (hardware, operating system, software application, or protocol the
attack targets)
• Attack mechanism (how the attack works)
• Attack lethality (the consequences of a successful attack)
You are not required to include all this information when creating a new signature Attack
Object, but it’s a good idea. If you ever need to edit this signature, the description can help
you remember important information about the attack.

Color
The color is used to display the signature Attack Object in the Main display area, the
Security Policy Editor when using the signature Attack Object to build rules, and in the
Log Viewer when this signature Attack Object is matched in a rule. When creating a new
signature Attack Object, choose the color you want to represent the signature Attack
Object. If you are creating multiple Attack Objects, you might want to devise a color
scheme to better manage your custom signatures.

Direction
The direction defines the connection direction of attack:

IDP Fundamentals | 131


Chapter 6 Managing the Attack Object Database

• Client to Server (detects the attack only in client-to-server traffic)


• Server to Client (detects the attack only in server-to-client traffic)
• Any (detects the attack in incoming and outgoing traffic)
When creating a new signature Attack Object, choose a single direction to improve IDP
Sensor performance, reduce false positives, and increase detection accuracy.

Flows
The flow defines the connection flow of the attack:
• Control (detects the attack in the initial connection that is established persistently to
issue commands, requests, etc.)
• Auxiliary (detects the attack in the response connection established intermittently to
transfer requested data)
• Both (detects the attack in the initial and response connections)
When creating a new signature Attack Object, choose a single flow to improve IDP Sensor
performance and detection accuracy.

Severity
The severity indicates how dangerous the attack is. IDP has five severity levels: critical,
high, medium, low, and informational. Critical attacks are the most dangerous—typically
these attacks attempt to crash your server or gain control over your network.
Informational attacks are the least dangerous, and typically are used by network
administrators to discover holes in their own security system.
When creating a new signature Attack Object, choose a severity that matches the
lethality of the attack. For more information Attack Object severities, see “Adding Attack
Objects by Severity” on page 98.

False Positives
The false positive setting indicates the frequency (unknown, rarely, occasionally,
frequently) that the Attack Object produces a false positive when used in a Security
Policy. By default, all signature Attack Objects are set to unknown; as you fine-tune your
IDP system to your network traffic, you can change this setting to help you track false
positives.

Product
The product indicates the hardware and/or software application that is vulnerable to the
attack that the Attack Object is designed to prevent.

132 | NetScreen Technologies, Inc.


Working With Signature Attack Objects

Keywords
Keywords indicate the important words that relate to the attack and the Attack Object.
When creating a new signature Attack Object, entering keywords in this field can help
you find it later.

Pattern
The attack pattern is the signature of the attack you want to detect. Remember that a
signature is a pattern that always exists within an attack; if the attack is present, so is
the signature. Existing signature Attack Objects (the ones that are already in the Attack
Object database) use stateful signatures created by the security professionals at
NetScreen.
When creating a new signature Attack Object, you must analyze the attack to detect a
pattern (segment of code, a URL, a value in a packet header, etc.) and then use that
pattern to create a signature.
IDP uses a syntax based on regular expressions to match signature patterns, shown
below:

Pattern Syntax
Direct binary match (octal) \0<octal-number>
Direct binary match (hexadecimal) \X<hexadecimal-number>\X
Case insensitive matches \[<character-set\]
Match any symbol .
Match 1 or more symbols *
Match 0 or 1 symbols ?
Grouping of expressions ()
Alternation - typically used with () |
Character range [<start>-<end>]
Negation of range [^<start>-<end>]

IDP Fundamentals | 133


Chapter 6 Managing the Attack Object Database

You can enter the syntax characters manually or choose from a drop-down menu, as
shown below:

Example: Syntax Matches


Some example syntax matches are shown below:

This Syntax Matches... Example


\X01 86 A5 00 00\X the five specified bytes verbatim. 01 86 A5 00 0
(hello|world) hello or world. hello
world
(hello|world)+ hello or world one or more times. helloworld
worldhello
hellohello
\[hello\] hello in a case insensitive manner. hElLo
HEllO
heLLO
[c-e]a(d|t) Anything with the first letter of c, d, or e, the cad
middle letter a and ending in d or t. cat
dad
dat
ead
eat
[^c-d]a(d|t) Expressions that begin a letter other than c, d, or fad
e, have the second letter a, and end in d or t. zad
a*b+c Any number of a characters followed by one or bc
more b characters. abc
aaaabbbbc

134 | NetScreen Technologies, Inc.


Working With Signature Attack Objects

Classic Attack Pattern: The Finger Bomb


The finger bomb is a common denial-of-service attack that causes a server to forward
requests to itself. The @ symbol instructs a finger daemon to forward the preceding
request to the server name that follows the symbol. If that server name also contains a @
symbol, the request is forwarded again to the server that follows—in the case of the finger
bomb, the server names are the same, meaning the server is forwarding the request to
itself. If the finger request forwards enough requests to itself, the server eventually runs
out of memory or available network sockets and crashes.
A classic signature for the finger bomb attack is:

jdoe@nextserver@nextserver@nextserver@nextserver@

The signature Attack Object that detects the finger bomb attack uses the signature
pattern shown below:

*@.*(@.*)+

Context
The context defines the location of the signature. Remember that stateful signatures
know both the attack pattern and where to look for that attack pattern. The context of a
signature Attack Object is very important because it specifies where IDP looks for
attacks. Signature Attack Objects with packet, line, or stream contexts detect attacks that
use an unspecified context. Signature Attack Object with a service context detect attacks
that use a specific context.
When creating a new signature Attack Object, you can tell IDP to detect attacks in
multiple contexts, or you can limit the search to just one context. Choosing just one or two
contexts makes IDP more effective and reduces false positives.

Packet, Line, and Stream


• A packet context tells IDP to look for a specific packet within your network traffic or
examines packets for suspicious patterns. When creating a signature Attack Object
that uses a packet context, you should also specify the packet service binding in the
binding tab and define the packet header options in the IP tab. Although not required,
specifying these additional parameters helps to improve the accuracy of the signature
Attack Object, and can improve IDP performance.
• A stream context tells IDP to reassemble packets and extract the data. However, IDP
does not recognize packet boundaries for stream contexts, so data for multiple packets
is combined. When creating a signature Attack Object that uses a stream context, you
should also specify the stream service binding in the binding tab. Again, although not
required, this helps to improve the accuracy of the signature Attack Object and IDP
performance.
• A line context tells IDP to look for a specific line within your network traffic.

IDP Fundamentals | 135


Chapter 6 Managing the Attack Object Database

Example: Context HTTP URL Attack (Part 1 of 2)


You store important information about your Web server in the file directory
C:\\goodweb\server\secrets.html. To protect this file, you create a
signature Attack Object with the attack pattern \secrets. A malicious host,
www.evilweb.com, sends your Web server the command: GET
\\goodweb\server\secrets.html.
Here’s how each context option handles the command:
Packet context. The incoming command is fragmented into ten packets for transfer over
TCP. The first five fragments contain bytes for the command; the final five fragments
contain bytes for the host. Because no single packet contains the string \secrets, IDP
cannot match the attack to the attack pattern and does not detect the attack.

1 2 3 4 5
GET \\goodweb\server\secrets.html

6 7 8 9 10
HOST www.evilweb.com\secrets

Stream Context. As before, the incoming command is fragmented and no single packet
contains the attack pattern. Instead of looking for the attack in individual packets, IDP
uses stream reassembly to extract HTTP data from all fragments and successfully
recreates the original command. Stream reassembly does not recognize packet
boundaries, so both the command and host data are combined into one stream of HTTP
data:

GET \\goodweb\server\secrets.html HOST www.evilweb.com\secrets

IDP detects a match for the attack pattern in the command as shown below. However,
IDP also detects a second match in the host name, creating one false positive.

136 | NetScreen Technologies, Inc.


Working With Signature Attack Objects

Line Context. As in the packet context and stream context, IDP reassembles the
fragmented packets and extracts the HTTP data stream. IDP separates the stream into
individual lines, based on the line terminators included in the original HTTP header:

Line Terminator
Line 1 GET \\goodweb\server\secrets.html \r\n

Line Terminator
Line 2 HOST www.evilweb.com\secrets \r\n

IDP successfully detects two matches for the attack pattern in Line 1: one real attack, and
one false positive.

Service Contexts
A service context tells IDP to look in a specific service context for the attack. To
understand how service contexts work, it’s important to know how networks use protocols
to transfer data.
Protocols are a set of rules that determine how two computers (or more) communicate
with each other. Because protocols often rely on other protocols to handle communication
tasks that are outside their own functionality, a layered model work best for
understanding protocol interaction. The TCP/IP model of communication uses four
protocol layers: Link, Network, Transport, and Application. Each protocol layer uses
different protocols to manage a specific aspect of the communication process.

Protocols at this layer implement specific


Application Layer applications. Application protocols are
Protocols: HTTP, FTP also known as Services.

Protocols at this layer manage


Transport Layer communications and data integrity
Protocols: TCP, UDP between hosts.

Protocols at this layer manage data


Network Layer transfer from the source address to the
Protocols: ICMP, MAC, IP destination address.

Link Layer Protocols at this layer manage data


Protocols: IEEE.802.2 transfer to and from the physical network.

IDP Fundamentals | 137


Chapter 6 Managing the Attack Object Database

The highest protocol layer, Application, contains service protocols. Services define how
data is structured; a service context is a specific location within that defined data
structure. A service can contain multiple service contexts. Services must still use a
transport or network layer protocol to actually transfer that data.
When creating a signature Attack Object, choose a service context if possible. Because the
service context is very specific, your chances of detecting a false positive are greatly
reduced. However, choosing a service context overrides the default service binding in the
binding tab. Service contexts can specify the exact location of an attack.
IDP supports contexts for the services shown below:

Service Description RFC


AIM AOL Instant Messenger
DHCP Dynamic Host Configuration Protocol 2131, 2132
Finger Finger Information Protocol 1128
FTP File Transfer Protocol 959
Gopher Gopher 1436
Gnutella Gnutella
HTTP Hypertext Transfer Protocol 2616
IMAP Internet Message Access Protocol 2060
IRC Internet Relay Chat 2810, 2811, 2812, 2813
LPR Line Printer Protocol 1179
MSN Microsoft Instant Messenger
NFS Network File System
NNTP 977
POP3 Post Office Protocol, Version 3 1081
SMB Server Message Block
SMTP Simple Mail Transfer Protocol 821
SNMP Simple Network Management Protocol 1067
SNMPTRAP SNMP trap
SSH Secure Shell Proprietary
Telnet Telnet TCP protocol 854
TFTP Trivial File Transfer Protocol 783
VNC Virtual Network Computing
YMSG Yahoo! Messenger

Note: For details on Service contexts, see the Online Help topic “Creating and Editing Attack

138 | NetScreen Technologies, Inc.


Working With Signature Attack Objects

Objects without Packet Context”

Example: Context HTTP URL attack (Part 2 of 2)


In part one of this example, we saw how IDP used packet, stream, and finally line context
for the attack pattern \secrets to detect an attack in the HTTP command: GET
\\goodweb\server\secrets.html.
While the line context successfully detected the attack, it also generated a large number of
false positives (any requesting host with a secrets directory triggered a match). You can
update the signature attack pattern to be more specific; you now want to detect only the
attempts to access the first level secrets directory. Your attack pattern is now
goodweb\server\secrets.html.
Now let’s pretend that our malicious host, www.evilweb.com, has also discovered some
new tricks and has returned to your network for another break-in attempt. Now the
malicious HTTP command looks much more complex:
GET \\goodweb\server\anydir\..\.%c1%9csecrets.html
Like many savvy attackers, evilweb.com has discovered how to bypass IDS string-
matching attempts by using directory traversals and unicode.Directory traversal uses
relative paths to move up and down the Web server directory tree.

\ down one directory

.\ same directory

..\ up one directory

A Web server automatically performs the directory traversal when executing the URL
command. IDP must parse the URL command by dividing the command into components,
identifying each component type, and analyzing the component before it can determine
the appropriate action.
Unicode is a widely accepted standard that attempts to electronically map characters of
every language (65,000) to a 16 bit number. “%c1%9c” is the unicode representation of “\”.
A Web server, using a process called normalizing, automatically decodes unicode
representations into their equivalent character/s. IDP must parse the URL command
before it can identify and normalize the unicode component.
Here’s how HTTP-URL and HTTP-URL-PARSED service contexts would handle this
attack:

IDP Fundamentals | 139


Chapter 6 Managing the Attack Object Database

• HTTP-URL. IDP recognizes the incoming command as an HTTP URL, allowing it to


differentiate the command line from the host line without the aid of line terminators.
Because IDP is looking for the attack only in the HTTP-URL context, it eliminates the
host line as irrelevant, as show below

Line 1 GET \\goodweb\server\anydir\..\.%c1%9csecrets.html

Eliminated from context


Line 2 HOST www.evilweb.com\secrets

IDP cannot match the attack pattern, goodweb\server\secrets, to this new


command because of the intervening directories and unicode. To detect this attack, IDP
must parse the incoming command.
• HTTP-URL-PARSED. As before, IDP recognizes the incoming command as a HTTP
URL and eliminates the host line as irrelevant. IDP parses the command line and
normalizes the unicode, as shown below:

with unicode
GET \\goodweb\server\anydir\..\.%c1%9csecrets.html

decoded
GET \\goodweb\server\anydir\..\.\secrets.html

140 | NetScreen Technologies, Inc.


Working With Signature Attack Objects

Then, IDP performs the directory traversal, as shown below:

GET \\goodweb\server\ anydir\..\.\secrets.html

Move up one directory to server

GET \\goodweb\server\ .\secrets.html

Remain in same directory (server)

GET \\goodweb\server\secrets.html

IDP successfully matches the attack pattern to the parsed command.

Offset
The offset is the number of bytes in the flow that precede the signature pattern. IDP uses
the offset to determine when to begin monitoring traffic in the flow. The default setting is
0, meaning that IDP begins detecting the attack at the very beginning of the context.

Binding Tab
The binding tab displays the service binding for a signature Attack Object. A service
binding is simply the service that an attack uses to enter your network. You can specify
service bindings only for signature Attack Objects that use a packet, stream or line
context (the service is already specified for Attack Objects that use a service context).
When creating a signature Attack Object, you do not need to specify a service binding if
you selected a service context in the basic tab.

IDP Fundamentals | 141


Chapter 6 Managing the Attack Object Database

However, if you choose a packet, stream, or line context, you should set a service binding
for the attack—this helps to significantly improve the accuracy of the signature Attack
Object and can improve IDP performance.

Any
If you are unsure of the correct service, choose any and IDP attempts to match the
signature in all services. Attacks can use multiple services to attack your network. Attack
Objects that detect these attacks use a service binding of any, allowing IDP to detect the
attack regardless of which service the attack chooses for a connection.

ICMP, TCP & UDP


Attacks that do not use a specific service might use a specific protocol to attack your
network. Remember that services are application layer protocols that must use a
transport layer or network layer protocol. Attack Objects that detect these types of
attacks use a service binding that matches the attack’s designated protocol. Some TCP
and UDP attacks use standard ports to enter your network and establish a connection; the
matching Attack Objects detect these attacks by monitoring traffic on that service port or
ICMP ID.

142 | NetScreen Technologies, Inc.


Working With Signature Attack Objects

RPC
The remote procedure call (RPC) protocol is used by distributed processing applications to
handle interaction between processes remotely. When a client makes a remote procedure
call to an RPC server, the server replies with a remote program. Each remote program
uses a different program number. Attack Objects can use the RPC program to detect
attacks against the RPC protocol.

Service
Many attacks use a specific service to attack your network. Attack Objects that detect
these types of attacks use a matching service binding.

Service Description Default Port


Chargen Chargen TCP/19, UDP/19
Discard Discard TCP/9, UDP/9
DNS Domain Name Service TCP/53, UDP/53
Echo Echo TCP/7, UDP/7
Finger Finger Information Protocol TCP/79, UDP/79
FTP File Transfer Protocol TCP/21, UDP/21
HTTP Hypertext Transfer Protocol TCP/80, UDP/80
IMAP Internet Message Access Protocol TCP/143, UDP/143
POP3 Post Office Protocol, Version 3 TCP/110, UDP/110
Portmapper Portmapper TCP/111
rexec Rexec
rlogin rlogin
rsh rsh
rtsp rtsp
SMB Server Message Block
SMTP Simple Mail Transfer Protocol TCP/25, UDP/25
SNMP Simple Network Management Protocol TCP/161, UDP/161
SNMPTRAP SNMP trap TCP/162, UDP/162
SSH Secure Shell TCP/22, UDP/22
syslog Syslog UDP/514
Telnet Telnet TCP protocol TCP/23, UDP/23

IDP Fundamentals | 143


Chapter 6 Managing the Attack Object Database

IP Tab
The IP tab specifies the contents of the IP header in a malicious packet. When creating a
signature Attack Object, you cannot specify IP header contents if you selected a line,
stream, or a service context in the basic tab. However, if you selected a packet context, you
can define IP header contents for the malicious packet. If you are unsure of the IP flags
and IP fields for the malicious packet, leave all fields blank and IDP will attempt to match
the signature for all IP header contents.

IP Fields
You can set values for the following IP fields:

• Src IP. The IP address of the attacking device.


• Dst IP. The IP address of the attack target.

144 | NetScreen Technologies, Inc.


Working With Signature Attack Objects

• Time to Live. The time-to-live (TTL) number of the packet. This number represents
the number of routers the packet can pass through. Each router that processes the
packet decrements the TTL by 1; when the TTL reaches 0, the packet is discarded.
• Protocol. The protocol of the packet (ICMP, TCP, etc.).
• Type of Service. The service type:
– 0000 Default
– 0001 Minimize Cost
– 0002 Maximize Reliability
– 0003 Maximize Throughput
– 0004 Minimize Delay
– 0005 Maximize Security
• ID. A unique value used by the destination system to reassemble a fragmented
packet.
• Packet Length. The number of bytes in the packet, including all header fields and
the data payload.

IP Flags
You can also specify the fragmentation options as none, set, or unset:
• Reserved Bit. This bit is not used.
• More Fragments. When set (1), this option indicates that the packet contains more
fragments. When unset (0), it indicates that no more fragments remain.
• Don’t Fragment. When set (1), this option indicates that the packet cannot be
fragmented for transmission.

Protocols Tab
The protocols tab specifies the data length, flags, and other detailed data in the protocol
header of a malicious packet. This tab appears only for signature Attack Objects that use
a packet context.

IDP Fundamentals | 145


Chapter 6 Managing the Attack Object Database

You can specify different options for TCP, UDP, and ICMP protocol headers, or choose
None to match all fields in all protocol headers. For each protocol field value you enter,
you must also specify the relational or equality operator: equal to, greater than, less than,
etc.

TCP Header Matches


For TCP, you can set values for the following TCP fields:
• Source Port. The port number on the attacking device.

146 | NetScreen Technologies, Inc.


Working With Signature Attack Objects

• Destination Port. The port number of the attack target.


• Sequence Number. The sequence number of the packet. This number identifies the
location of the data in relation to the entire data sequence.
• ACK Number. The ACK number of the packet. This number identifies the next
sequence number; the ACK flag must be set to activate this field.
• Header Length. The number of bytes in the TCP header.
• Window Size. The number of bytes in the TCP window size.
• Urgent Pointer. Indicates that the data in the packet is urgent; the URG flag must
be set to activate this field.
• Data Length. The number of bytes in the data payload. For SYN, ACK, and FIN
packets, this field should be empty.
You can also specify the following TCP flag options as none, set, or unset:
• URG. When set, the urgent flag indicates that the packet data is urgent.
• ACK. When set, the acknowledgment flag acknowledges receipt of a packet.
• PSH. When set, the push flag indicates that the receiver should push all data in the
current sequence to the destination application (identified by the port number)
without waiting for the remaining packets in the sequence.
• RST. When set, the reset flag reset the TCP connection, discarding all packets in an
existing sequence.
• FIN. When set, the final flag indicates that the packet transfer is complete and the
connection can be closed.

UDP Headers
For UDP, you can set values for the following fields:

• Source Port. The port number on the attacking device.


• Destination Port. The port number of the attack target.
• Data Length. The number of bytes in the data payload.

IDP Fundamentals | 147


Chapter 6 Managing the Attack Object Database

ICMP Headers
For ICMP, you can set values for the following fields:

• ICMP Type. The primary code that identifies the function of the request/reply.
• ICMP Code. The secondary code that identifies the function of the request/reply
within a given type.
• Sequence Number. The sequence number of the packet. This number identifies the
location of the request/reply in relation to the entire sequence.
• ICMP ID. The identification number is a unique value used by the destination system
to associate requests and replies.
• Data Length. The number of bytes in the data payload.

References
The references tab displays known network security references for the attack. All
signature Attack Objects (except custom signature Attack Objects) have a references tab:

148 | NetScreen Technologies, Inc.


Working With Signature Attack Objects

Network security references are links to some of the security community’s official
descriptions of an attack. Because the security community is continually discovering and
analyzing new attacks, and communicating their findings to each other on the Internet,
references to their work are often the best way to truly understand an attack.
The attack description in the basic tab provides a brief overview of the attack. However, if
you want more detailed information about how an attack works, or want to research an
existing attack to compare to a suspected new attack, check the references.
• CVE (Common Vulnerabilities and Exposures). A standardized list of
vulnerabilities and other information security exposures.
• BugTraq. A moderated mailing list that discusses and announces computer security
vulnerabilities.
• Other References. Relevant information available on the Internet.
You cannot add references to new signature Attack Objects at this time.

IDP Fundamentals | 149


Chapter 6 Managing the Attack Object Database

WORKING WITH PROTOCOL ANOMALY ATTACK OBJECTS


Protocol anomaly Attack Objects detect abnormal or ambiguous messages within a
connection according to a set of default rules. The IDP system includes several hundred
protocol anomaly Attack Objects to detect unknown attacks. You can view protocol
anomaly Attack Objects, but you cannot create, edit, or delete them.

About Protocol Anomalies


As discussed earlier, protocol anomalies are deviations from the standard protocol, and a
protocol is simply a method of communicating that is well-known and understood. Most
legitimate traffic adheres to the established protocols, but traffic that doesn’t produces an
anomaly.
Illegal or ambiguous traffic doesn’t just happen—attackers create anomalies for a specific
purpose, like evading an IDS.

Note: Some software applications produce legitimate traffic that can appear as protocol anomalies
due to non-standard implementation of a protocol RFC.

Detecting Protocol Anomalies


Protocol anomaly Attack Objects are designed to detect unknown attacks, and can help
you identify unusual activity on your network. IDP uses protocol anomaly detection (also
called protocol analysis) to determine illegal or ambiguous packets that can constitute
security threats by checking them against the protocol RFCs or the definitions imposed by
the network administrator.
IDP includes all known protocol anomalies as protocol anomaly Attack Objects in the
Attack Object database. IDP detects anomalies for the following protocols

Protocols
CHARGEN FINGER IMAP RLOGIN SMB Gnutella SSH
DISCARD FTP IP Packet RPC SMTP Gopher SYSLOG
DNS HTTP POP3 RSH SNMP IRC TCP segment
ECHO ICMP REXEC RTSP SNMPTRAP MSN TELNET
LPR MSN NFS NNTP RUSERS VNC YMSG

You can use the Sensor Settings Rulebase to adjust thresholds and configuration options
for many of the included protocols. However, you cannot create, edit, or delete protocol
anomaly Attack Objects.

150 | NetScreen Technologies, Inc.


Working With Protocol Anomaly Attack Objects

Viewing Protocol Anomaly Attack Objects


The Protocol Anomaly Editor has two tabs of information that detail each protocol
anomaly Attack Object: basic and references.

Basic Tab
The basic tab provides the anomaly properties and describes how the anomaly deviates
from the standard protocol specifications.

The basic tab fields are:


• Name. The name of the protocol anomaly Attack Object.
• Key. The key that identifies the protocol anomaly Attack Object in the IDP system.
• Description. The description details how the anomaly deviates from standard
protocol specifications, and indicates possible causes for the anomaly.
• Color. The color of the Attack Object.
• Severity. The severity of the Attack Object.

References
The references tab displays known network security references for a protocol anomaly
Attack Object. All Attack Objects have a references tab, which can contain the following
references:

IDP Fundamentals | 151


Chapter 6 Managing the Attack Object Database

• CVE (Common Vulnerabilities and Exposures). A standardized list of


vulnerabilities and other information security exposures.
• BugTraq. A moderated mailing list that discusses and announces computer security
vulnerabilities.
• Other References. Relevant information available on the Internet.

152 | NetScreen Technologies, Inc.


Managing Attack Objects

MANAGING ATTACK OBJECTS


• Creating Custom Attack Object Groups
• Updating the Attack Object Database
• Searching for Attack Objects
• Displaying Attack Object Usage

Creating Custom Attack Object Groups


The Object Editor organizes Attack Objects
hierarchically in the following groups:
First Level: Severities
The severity of the attack, based on lethality and
chance of success.
Second Level: Protocols
The protocols that attacks can use to enter your network.
Third Level: Attack Type
The type of attack, based on how the attack functions (buffer overflow attempt,
password exploit, denial-of-service, etc.)
When you create your Security Policy rules, you can add Attack Objects by existing group/
s or individually. To create new, custom groups of Attack Objects to use in your Security
Policies, use the Object Editor. See the Online Help topic “Editing Attack Objects” for
step-by-step directions.

Updating the Attack Object Database


Attackers are constantly devising new and better ways to infiltrate your network. The
network security community is busy too, discovering these new attacks and creating new
signature attack patterns to match them. To ensure that IDP remains highly effective
against all emerging and evolving threats, NetScreen provides updates to the Attack
Object database every week. Updates can include:
• Additional signature and protocol anomaly Attack Objects
• Modification of descriptions or severities for existing Attack Objects
• Removal of obsolete Attack Objects
To update your Attack Object database, use the automated Attack Update Client, which
searches your existing Attack Object database and automatically downloads new or
modified Attack Objects. You can access the Attack Update Client from the Tools menu.
See the Online Help topic “Updating Attack Objects” for step-by-step directions.

Note: You must register your IDP Sensor to access updates to the Attack Object database.

IDP Fundamentals | 153


Chapter 6 Managing the Attack Object Database

Searching Attack Objects


As you design your Security Policy, you might want to create a rule that detects a highly
publicized attack (such as the infamous NIMDA worm) or a rule that detects attacks
against a specific product (such as Cisco routers). To find a specific Attack Object or
Attack Object group, you can search by the following fields:
• Name. Enter the name of Attack Object.
• Key. Enter the words found in the key name of the Attack Object. Be sure to include
the dash between each word. Ex. To find the signature Attack Object that has the key
BIND-NXT-OVERFLOW3, enter any of the following words: BIND-NXT, NXT-
OVERFLOW3, BIND-NXT-OVERFLOW3.
• Description. Enter words found in the description of the Attack Object. Ex. To find
the signature Attack Object that detects the I Love You virus, enter the words I Love
You.
• CVE. Enter the CVE number. Do not use the CVE or CAN prefix. Be sure to include
the dash between each 4-digit set.
• BugTraq. Enter the BugTraq number.
• False Positive. Enter the false positive rating (unknown, rarely, occasionally,
frequently).
• Product. Enter words or acronyms found in the product name. Ex. To find all
signature Attack Objects for Microsoft Internet Information Services (IIS), enter the
acronym IIS.
• Keywords. Enter keywords for the Attack Object.
See the Online Help topic “Searching for Attack Objects” for step-by-step directions on
finding Attack Objects.

Displaying Attack Object Usage


You can display all uses of an Attack Object or Attack Object group. See the Online Help
for details.

154 | NetScreen Technologies, Inc.


Chapter 7
7
Configuring Sensor Settings
In This Chapter:
• Editing Default Values

S
ensor settings specify how the IDP Sensor handles traffic before it becomes
associated with a connection, such as packet fragments. Unlike other rulebases, the
Sensor Settings Rulebase has implied rules already created for you.
You can adjust how these rules are applied by editing the default values for Sensor
parameters, such as load time, router parameters, and run time parameters.
For more information on editing the Sensor Setting Rulebase, see the IDP Online Help
topic, “Tuning Sensor Parameters.”

Note: You can view the Sensor settings for a specific action or event in the sub category column of
the Log Viewer.

IDP Fundamentals | 155


Chapter 7 Configuring Sensor Settings

EDITING DEFAULT VALUES


When you first begin using the IDP system, your IDP Sensors use the default values for
all Sensor parameters. As you fine-tune your Security Policy to fit your network traffic
however, you might want to edit these default values.
The following sections detail each parameter, its default value, and guidelines for
changing that value.

Load Time Parameters


Use load time parameters to control how the Sensor functions when it first powers on.

Flow table size


For improved IDP performance, set the flow table size to limit the size of the connection
table. This setting should reflect the maximum number of concurrent flows you expect to
have at any one time. A TCP connection has about two flows per session, and a UDP
connection has about three flows per session. Default setting: The Sensor connection table
can handle 100,000 concurrent flows.

Router Parameters
Use the router parameters to control how the IDP Sensor handles address resolution
protocol (ARP) requests/replies and media access control (MAC) address issues.

156 | NetScreen Technologies, Inc.


Editing Default Values

ARP timeout (proxy-ARP mode only)


This setting controls how many seconds an ARP entry is maintained in the virtual router.
If the Sensor does not receive an ARP reply in the specified number of seconds, the ARP
entry times out. Default setting: The Sensor maintains ARP entries for 3600 seconds.

ARP proxy timeout (proxy-ARP mode only)


The Sensor sends out proxy ARP requests on all interfaces except the interface that
received the original ARP request. This setting controls how many seconds the original
ARP entry is maintained in the virtual router. If the Sensor does not receive an ARP reply
through the original interface in the specified number of seconds, the ARP entry times
out. Default setting: The Sensor maintains original ARP entries for 20 seconds.

Log ARP attacks


The Sensor can detect and log spoofed ARP requests/replies and other ARP anomalies.
Default setting: Enabled. The Sensor logs spoofed ARP entries and anomalies.

MAC timeout (bridge mode only)


This setting controls how many seconds a MAC entry is maintained in the virtual router.
If the Sensor does not receive a MAC reply in the specified number of seconds, the MAC
entry times out. Default setting: The Sensor maintains MAC entries for 3600 seconds.

MAC proxy timeout (bridge mode only)


If the target MAC address is not in the Sensor’s MAC table, the Sensor performs MAC
discovery to collect all MAC addresses that correspond to the specified IP range. This
setting controls how many seconds that the target MAC address entry is maintained in
the virtual router. If the Sensor does not receive a MAC reply in the specified number of
seconds, the MAC entry times out. Default setting: The Sensor maintains target MAC
entries for 20 seconds.

Run-Time Parameters - General


Use the general run-time parameters to control how the Sensor handles remote procedure
call (RPC) requests/replies and IP fragments. If the IDP Management Server is not
installed on your Sensor, you can also exempt Management Server–Sensor connections
from IDP detection methods to increase Sensor performance.

Note: Because IP datagrams can be broken into fragments, fragment processing can be CPU- and
memory-intensive. Reassembled fragments should not exceed 64K.

IDP Fundamentals | 157


Chapter 7 Configuring Sensor Settings

RPC program timeout


The Sensor performs a stateful inspection of all RPC messages on port 111, then builds a
table of program-to-port mapping for each RPC server the Sensor sees on the network.
This setting controls how many seconds an entry in that table is maintained before timing
out. Default setting: The Sensor maintains RPC mappings for 300 seconds.

RPC transaction timeout


The Sensor adds received RPC requests to a request table. This setting controls how many
seconds the RPC request is maintained in the request table. If the Sensor does not receive
an RPC reply in the specified number of seconds, the RPC entry times out. Default setting:
The Sensor maintains RPC requests for 5 seconds.

Exempt management server flows


This setting exempts connections between a Sensor and a separate Management Server
from IDP detection methods. The IDP Sensor does not match rules for Sensor–
Management Server connections. Default setting: Enabled. The Sensor exempts all flows
between the Sensor and the Management Server.

Fragment timeout
The Sensor drops incomplete fragment chains when one or more fragments do not arrive
promptly. This setting controls the number of seconds an incomplete fragment chain is
maintained. If the Sensor does not receive the missing fragments in the specified number
of seconds, it sends a FRAGMENT_TIME_EXCEEDED log record to the Management
Server. Default setting: The Sensor maintains incomplete fragment chains for 5 seconds.

158 | NetScreen Technologies, Inc.


Editing Default Values

Minimum fragment size


This setting controls the minimum number of bytes an IP fragment must contain. The
Sensor drops IP fragments that carry fewer bytes than the specified minimum. Default
setting: The Sensor allows IP fragments greater than 0 bytes ( it does not drop any
fragments).

Maximum fragments per IP datagram


This setting controls the maximum number of fragments in an IP fragment chain. If the
Sensor receives more than the maximum number of fragments in a chain, it drops the
entire fragment chain. Default setting: The Sensor drops IP fragment chains greater than
65535 bytes.

Maximum concurrent fragments in queue


The Sensor performs pseudo reassembly of IP fragment chains. This setting controls the
maximum number of reassembled fragment chains. When the Sensor reaches this
maximum, it drops all new IP fragment chains and sends a TOO_MANY_FRAGMENTS
log records to the Management Server. Default setting: The Sensor maintains 16
fragments per chain.
If your network produces a large number of IP fragments, such as those produced by
Network FileSystem (NFS), increase the number of fragments per chain to eliminate
unnecessary log records.

Log fragment related errors


The Sensor can log fragment-related errors. Default setting: Not enabled. The Sensor does
not log fragment errors.

IDP Fundamentals | 159


Chapter 7 Configuring Sensor Settings

Run Time Parameters - Flow Management


Each connection typically has two flows, one in each direction. Use the flow management
parameters to control how the Sensor handles flows.

Flow Timeouts
• Timeout (seconds) for non-UDP/TCP/ICMP flows
• Timeout (seconds) for UDP flows
• Timeout (seconds) for TCP flows
• Timeout (seconds) for ICMP flows
These settings control how many seconds an idle flow is maintained in the flow table. If
the Sensor does not see flow activity in the specified number of seconds, it removes the
idle flow from the flow table. Default settings for all flow types: The Sensor removes idle
flows from the flow table after 30 seconds of inactivity.

Maximum Flows
• Maximum TCP sessions IDP 500 (default setting: 100000)
• Maximum TCP sessions IDP 100 (default setting: 50000)
• Maximum UDP sessions IDP 500 (default setting: 100000)
• Maximum UDP sessions IDP 100 (default setting: 10000)
• Maximum ICMP sessions IDP 500 (default setting: 50000)
• Maximum ICMP sessions IDP 100 (default setting: 5000)

160 | NetScreen Technologies, Inc.


Editing Default Values

• Maximum IP (non-TCP/UDP/ICMP) sessions IDP 500 (default setting: 50000)


• Maximum IP (non-TCP/UDP/ICMP) sessions IDP 100 (default setting: 5000)
These settings control the maximum number of sessions that the Sensor maintains. If the
Sensor reaches the maximum, it drops all new sessions and sends a
SESSION_LIMIT_EXCEEEDED log record to the Management Server.

Note: The IDP 10 appliance can maintain 10000 sessions. This number cannot be changed.

Reset flow table with policy load/unload


The Sensor can reset the flow table each time a Security Policy loads or unloads. Default
setting: Enabled. The Sensor resets the flow table when a Security Policy loads or unloads.

Log flow related errors


The Sensor can log flow-related errors. Default setting: Not enabled. The Sensor does not
log flow-related errors.

Run Time Parameters - Traffic Signatures


The traffic signature parameters control how the IDP Sensor handles scan-related issues.
These parameters complement the rules in the Traffic Anomalies Rulebase.

Byte threshold for suspicious flows


A scan typically uses small packets to access its targets. To prevent false positives when
detecting scans, you can exclude suspicious flows that contain large packets. This setting
controls the maximum number of bytes in a suspected scan attempt. If the Sensor sees
more than this maximum, it does not consider the connection to be a scan. Default setting:
A packet that contains more than 20 bytes of data is not considered part of a scanning
attempt.

IDP Fundamentals | 161


Chapter 7 Configuring Sensor Settings

Reporting frequency when scan is in progress


Attackers can perform blatant scans very quickly, mapping your network in just a few
seconds—but these scans typically trigger IDSes and leave evidence behind. Stealthy
scans, however, are performed over much longer time periods, lasting hours, days or even
weeks, making them more difficult to detect. This setting controls how often the Sensor
generates “in progress” log records for a stealthy scan. Default setting: The Sensor sends
log records every 30 seconds when detecting a stealthy scan.

Run-time Parameters - Backdoor Detection


The backdoor detection parameters control how the Sensor implements heuristics. These
parameters complement the rules in the Backdoor Detection Rulebase.

Minimum and maximum intervals


• Minimum interval between consecutive small packets
• Maximum interval between consecutive small packets
Interactive traffic sends small packets in short periods of time (typically microseconds).
This setting controls the minimum and maximum number of microseconds between the
arrival of two consecutive small packets in suspected interactive traffic. If the Sensor sees
small packets arrive in less than the minimum or more than maximum number of
microseconds, it does not consider the traffic to be interactive. Default settings:
Consecutive small packets must arrive within 20000 to 20000000 microseconds to be
considered interactive.

Byte threshold for packet sizes in a backdoor connection


This setting controls the maximum number of bytes a TCP packet must contains before
the Sensor uses the packet for backdoor detection heuristics. Default setting: A TCP
packet that contains 20 or more bytes of data is not used in the backdoor detection
heuristics.

162 | NetScreen Technologies, Inc.


Editing Default Values

Minimum number of data carrying TCP packets


This setting controls the minimum number of data-carrying TCP packets in suspected
interactive traffic. If the Sensor sees less than this minimum, it does not report a
backdoor event. Default setting: At least 20 data carrying TCP packets must be present in
suspected interactive traffic.

Minimum percentage of back-to-back small packets


This setting controls the minimum percentage of consecutive small packets in a suspected
interactive traffic. If the Sensor sees less than this percentage, it does not report a
backdoor event. Default setting: Consecutive small packets must account for 20% of
suspected interactive traffic.

Ratio of small packets to the total packets (percentage)


This setting controls the minimum percentage of small packets that the Sensor uses for
backdoor detection heuristics. If the Sensor sees less than this minimum, it does not
report a backdoor event. Default setting: Small packets must account for 20% of all
suspected interactive traffic.

Run-Time Parameters - TCP Reassembler


Use the TCP reassembler parameters to control how the Sensor handles TCP flows.

IDP Fundamentals | 163


Chapter 7 Configuring Sensor Settings

Ignore packets in TCP flows where a SYN hasn’t been


seen
The absence of SYN flags in TCP flows is suspect, yet still a very common occurrence. The
Sensor can ignore packets within TCP flows that do not yet contain a SYN flag. Default
setting: Enabled. The Sensor ignores packets in TCP flows with no preceding SYN packet.

Timeout for connected, idle TCP flows


This setting controls the number of seconds that the Sensor maintains connected (but
idle) TCP flows. Default setting: The Sensor maintains connected idle TCP flows for 3600
seconds.

Timeout for closed TCP flows


When the Sensor sees a RST packet or FIN/FIN+ACK packets on a TCP connection, it
closes the connection flows. The Sensor drops any further packets for the closed flow, but
does not delete existing, closed flows from the flow table. This setting controls the number
of seconds that closed TCP flows are maintained in the flow table. Default setting: The
Sensor maintains closed TCP flows for 5 seconds.

Timeout for CLOSE-WAIT/LAST-ACK TCP flows


When a TCP connection closes, the Sensor sees a FIN packet from each side of the
connection followed by an ACK packet from each side of the connection. However, TCP
does not guarantee delivery of the final ACK. This setting controls the number of seconds
a connection is maintained while waiting for the final ACK. Default setting: The Sensor
maintains a connection waiting for a final ACK for 120 seconds.
To improve Sensor performance during heavy loads, decrease the timeout—this reduces
the size of the flow table by closing connections sooner.

Close flows as soon as a FIN is seen (recommended)


When a TCP connection closes, the Sensor sees a FIN packet from each side of the
connection followed by an ACK packet from each side of the connection. However, TCP
does not guarantee delivery of the final ACK. This setting enables the Sensor to quickly
close a TCP connection after receiving a FIN packet. Default setting: Enabled. The Sensor
maintains a connection waiting for a final ACK for 5 seconds, then closes the connection.

164 | NetScreen Technologies, Inc.


Editing Default Values

Run-Time Parameters - IP Actions


The IP action parameters control how the IDP Sensor handles IP actions. These
parameters relate to the IP actions used in rules.

Reset block table with policy load/unload


The block table maintains the state of active IP actions. The Sensor can reset the block
table each time a Security Policy loads or unloads. Default setting: Enabled. The Sensor
resets the block table when a Security Policy is loaded or unloaded.

Run-Time Parameters - IDP Signatures


The IDP Signatures parameters control how the IDP Sensor handles IDP actions. These
parameters relate to the IDP actions used in rules.

IDP Signatures
The Sensor can detect packet signatures. Default setting: Not enabled. The Sensor does
not detect packet signatures. If you are evaluating the IDP system, enable this setting.

IDP Fundamentals | 165


Chapter 7 Configuring Sensor Settings

Protocol Thresholds - HTTP


Use the HTTP threshold parameters to control how the Sensor handles HTTP packets.
The threshold parameters define the boundaries of normal HTTP traffic. Traffic that
exceeds these boundaries is abnormal, and might contain protocol anomalies.

Request Length
This setting controls the maximum number of bytes in an HTTP request. If the Sensor
sees an HTTP request containing more bytes than the specified maximum, it can consider
the request a possible protocol anomaly. Default setting: The Sensor considers HTTP
requests that are larger than 1024 bytes as possible protocol anomalies.

Header Length
This setting controls the maximum number of bytes in an HTTP header. If the Sensor
sees an HTTP packet with a header that contains more bytes than the specified
maximum, it can consider the packet a possible protocol anomaly. Default setting: The
Sensor considers HTTP packets with headers larger than 1024 bytes as possible protocol
anomalies.

Cookie Length
This setting controls the maximum number of bytes in an cookie. If the Sensor sees an
cookie containing more bytes than the specific maximum, it can consider the cookie a
possible protocol anomaly. Default setting: The Sensor considers cookies that are larger
than 2048 bytes as possible protocol anomalies.
Cookies that exceed the cookie length setting can match the protocol anomaly “HTTP-
HEADER-OVERFLOW” and produce unnecessary log records. If you are getting too many
log records for the HTTP-HEADER-OVERFLOW protocol anomaly, increase the cookie
length setting.

166 | NetScreen Technologies, Inc.


Editing Default Values

Authorization Length
This setting controls the maximum number of bytes in an HTTP header authorization
line. If the Sensor sees an authorization line that contains more bytes than the specified
maximum, it can consider the packet a possible protocol anomaly. Default setting: The
Sensor considers authorization lines larger than 128 bytes as possible protocol anomalies.

Content-Type Length
This setting controls the maximum number of bytes in an HTTP header content-type. If
the Sensor sees a content-type that contains more bytes than the specified maximum, it
can consider the packet a possible protocol anomaly. Default setting: The Sensor considers
content-types larger than 64 bytes as possible protocol anomalies.

User-Agent Length
This setting controls the maximum number of bytes in an HTTP header user-agent. If the
Sensor sees a user-agent that contains more bytes than the specified maximum, it can
consider the packet a possible protocol anomaly. Default setting: The Sensor considers
user-agents larger than 128 bytes as possible protocol anomalies.

Host Length
This setting controls the maximum number of bytes in an HTTP header host. If the
Sensor sees a host that contains more bytes than the specified maximum, it can consider
the packet a possible protocol anomaly. Default setting: The Sensor considers hosts larger
than 64 bytes as possible protocol anomalies.

Referrer Length
This setting controls the maximum number of bytes in an HTTP header referrer. If the
Sensor sees a referrer that contains more bytes than the specified maximum, it can
consider the packet a possible protocol anomaly. Default setting: The Sensor considers
referrers larger than 1024 bytes as possible protocol anomalies.

IDP Fundamentals | 167


Chapter 7 Configuring Sensor Settings

Protocol Thresholds - FTP


Use the FTP threshold parameters to control how the Sensor handles FTP packets. The
threshold parameters define the boundaries of normal FTP traffic. Traffic that exceeds
these boundaries is abnormal, and might contain protocol anomalies.

Line Length
This setting controls the maximum number of bytes in an FTP line. If the Sensor sees an
FTP line containing more bytes than the specified maximum, it can consider the packet a
possible protocol anomaly. Default setting: The Sensor considers FTP packets with lines
larger than 1024 bytes as possible protocol anomalies.

User name Length


This setting controls the maximum number of bytes in an FTP username. If the Sensor
sees an FTP username containing more bytes than the specified maximum, it can consider
the packet a possible protocol anomaly. Default setting: The Sensor considers FTP packets
with usernames larger than 32 bytes as possible protocol anomalies.

Password Length
This setting controls the maximum number of bytes in an FTP password. If the Sensor
sees an FTP password containing more bytes than the specified maximum, it can consider
the packet a possible protocol anomaly. Default setting: The Sensor considers FTP packets
with passwords larger than 32 bytes as possible protocol anomalies.

Pathname Length
This setting controls the maximum number of bytes in an FTP pathname. If the Sensor
sees an FTP pathname containing more bytes than the specified maximum, it can
consider the packet a possible protocol anomaly. Default setting: The Sensor considers
FTP pathnames larger than 512 bytes as possible protocol anomalies.

168 | NetScreen Technologies, Inc.


Editing Default Values

Sitestring Length
This setting controls the maximum number of bytes in an FTP sitestring. If the Sensor
sees an FTP sitestring containing more bytes than the specified maximum, it can consider
the packet a possible protocol anomaly. Default setting: The Sensor considers FTP
sitestrings larger than 512 bytes as possible protocol anomalies.

Protocol Thresholds - SMTP


Use the SMTP threshold parameters to control how the Sensor handles SMTP packets.
The threshold parameters define the boundaries of normal SMTP traffic. Traffic that
exceeds these boundaries is considered abnormal, and might contain protocol anomalies.
The default SMTP thresholds are below:

Number of mail recipients


This setting controls the maximum number of recipients that can be specified in an SMTP
message. If the Sensor sees an SMTP message containing more recipients than the
specified maximum, it can consider the message a possible protocol anomaly. Default
setting: The Sensor considers SMTP messages that specify more that 100 recipients as
possible protocol anomalies.

User name length in RCPT


This setting controls the maximum number of bytes in an SMTP user name. If the Sensor
sees an SMTP user name containing more bytes than the specified maximum, it can
consider the packet a possible protocol anomaly. Default setting: The Sensor considers
SMTP user names larger than 64 bytes as possible protocol anomalies.

IDP Fundamentals | 169


Chapter 7 Configuring Sensor Settings

Domain name length in RCPT


This setting controls the maximum number of bytes in an SMTP domain name in the
RCPT field of an SMTP message. If the Sensor sees an SMTP domain name in the RCPT
field containing more bytes than the specified maximum, it can consider the packet a
possible protocol anomaly. Default setting: The Sensor considers SMTP message RCPT
fields that contain SMTP domain names larger than 64 bytes as possible protocol
anomalies.

Path length in RCPT


This setting controls the maximum number of bytes in an SMTP path in the RCPT field of
an SMTP message. If the Sensor sees an SMTP path in the RCPT field containing more
bytes than the specified maximum, it can consider the packet a possible protocol anomaly.
Default setting: The Sensor considers SMTP message RCPT fields that contain SMTP
paths larger than 256 bytes as possible protocol anomalies.

Command line length (before DATA)


This setting controls the maximum number of bytes in an SMTP command line before the
data. If the Sensor sees an SMTP command line containing more bytes than the specified
maximum before the data, it can consider the packet a possible protocol anomaly. Default
setting: The Sensor considers pre-data SMTP command lines larger than 1024 bytes as
possible protocol anomalies.

Reply line length from server


This setting controls the maximum number of bytes in an SMTP reply line from the
server. If the Sensor sees an SMTP reply line from the server containing more bytes than
the specified maximum, it can consider the packet a possible protocol anomaly. Default
setting: The Sensor considers SMTP reply lines larger than 512 bytes as possible protocol
anomalies.

Text line length (after DATA)


This setting controls the maximum number of bytes in an SMTP text line after the data. If
the Sensor sees an SMTP text line containing more bytes than the specified maximum
after the data, it can consider the packet a possible protocol anomaly. Default setting: The
Sensor considers post-data SMTP text lines larger than 1024 bytes as possible protocol
anomalies.

170 | NetScreen Technologies, Inc.


Editing Default Values

Maximum number of nested mime multi-part


attachments
This setting controls the maximum depth of the boundaries in multipart MIME data. If
the Sensor sees more nested attachments than the specified maximum, it can consider the
packet a possible protocol anomaly. Default setting: The Sensor considers more than 4
nested MIME multipart attachments as a possible protocol anomaly.

Maximum number of base-64 bytes to decode


This setting controls the maximum number of bytes of encoded mime data that the Sensor
decodes. If the Sensor sees more bytes of encoded mime data than the specified maximum,
it decodes the specified maximum of bytes and does not decode any remaining bytes.
Default setting: The Sensor decodes 64 bytes of encoded mime data.

Maximum length of the value for the content-type’s


name attribute
This setting controls the maximum number of bytes in a content-type name. If the Sensor
sees more bytes in a content-type name than the specified maximum, it can consider the
packet a possible protocol anomaly. Default setting: The Sensor considers content-type
names larger than 128 bytes as a possible protocol anomaly.

Maximum length of the value for the content-disposition’s


filename attribute
This setting controls the maximum number of bytes in a content-disposition filename. If
the Sensor sees more bytes in a content-disposition filename than the specified maximum,
it can consider the packet a possible protocol anomaly. Default setting: The Sensor
considers content-disposition filenames larger than 128 bytes as a possible protocol
anomaly.

IDP Fundamentals | 171


Chapter 7 Configuring Sensor Settings

Protocol Thresholds - POP3


Use the POP3 threshold parameters to control how the Sensor handles POP3 packets. The
threshold parameters define the boundaries of normal POP3 traffic. Traffic that exceeds
these boundaries is considered abnormal, and might contain protocol anomalies. The
default POP3 thresholds are below:

Line length
This setting controls the maximum number of bytes in an POP3 line. If the Sensor sees an
POP3 line containing more bytes than the specified maximum, it can consider the packet
a possible protocol anomaly. Default setting: The Sensor considers POP3 packets with
lines larger than 512 bytes as possible protocol anomalies.

User name length


This setting controls the maximum number of bytes in an POP3 user name. If the Sensor
sees an POP3 user name containing more bytes than the specified maximum, it can
consider the packet a possible protocol anomaly. Default setting: The Sensor considers
POP3 packets with user names larger than 64 bytes as possible protocol anomalies.

Password length
This setting controls the maximum number of bytes in an POP3 password. If the Sensor
sees an POP3 password containing more bytes than the specified maximum, it can
consider the packet a possible protocol anomaly. Default setting: The Sensor considers
POP3 packets with passwords larger than 64 bytes as possible protocol anomalies.

APOP length
This setting controls the maximum number of bytes in an APOP. If the Sensor sees an
APOP containing more bytes than the specified maximum, it can consider the packet a
possible protocol anomaly. Default setting: The Sensor considers APOPs larger than 100
bytes as possible protocol anomalies.

172 | NetScreen Technologies, Inc.


Editing Default Values

Maximum message number


This setting controls the maximum message number for a POP3 message. If the Sensor
sees a POP3 message number that is higher than the specified maximum, it can consider
the packet a possible protocol anomaly. Default setting: The Sensor considers POP3
message numbers higher than 1000000 bytes as possible protocol anomalies.

Protocol Thresholds - IMAP


Use the IMAP threshold parameters to control how the Sensor handles IMAP packets.
The threshold parameters define the boundaries of normal IMAP traffic. Traffic that
exceeds these boundaries is abnormal, and might contain protocol anomalies. The default
IMAP thresholds are below:

Line Length
This setting controls the maximum number of bytes in an IMAP line. If the Sensor sees an
IMAP line containing more bytes than the specified maximum, it can consider the packet
a possible protocol anomaly. Default setting: The Sensor considers IMAP packets with
lines larger than 2048 bytes as possible protocol anomalies.

User name Length


This setting controls the maximum number of bytes in an IMAP user name. If the Sensor
sees an IMAP user name containing more bytes than the specified maximum, it can
consider the packet a possible protocol anomaly. Default setting: The Sensor considers
IMAP packets with user names larger than 64 bytes as possible protocol anomalies.

IDP Fundamentals | 173


Chapter 7 Configuring Sensor Settings

Password Length
This setting controls the maximum number of bytes in an IMAP password. If the Sensor
sees an IMAP password containing more bytes than the specified maximum, it can
consider the packet a possible protocol anomaly. Default setting: The Sensor considers
IMAP packets with passwords larger than 64 bytes as possible protocol anomalies.

Mailbox Length
This setting controls the maximum number of bytes in an IMAP mailbox. If the Sensor
sees an IMAP mailbox containing more bytes than the specified maximum, it can consider
the packet a possible protocol anomaly. Default setting: The Sensor considers IMAP
mailboxes larger than 64 bytes as possible protocol anomalies.

Reference Length
This setting controls the maximum number of bytes in an IMAP reference If the Sensor
sees an IMAP reference containing more bytes than the specified maximum, it generates
a protocol anomaly. Default setting: The Sensor generates a protocol anomaly for IMAP
references larger than 64 bytes.

Flag Length
This setting controls the maximum number of bytes in an IMAP flag. If the Sensor sees an
IMAP flag containing more bytes than the specified maximum, it can consider the packet
a possible protocol anomaly. Default setting: The Sensor considers IMAP flags larger than
64 bytes as possible protocol anomalies.

Protocol Thresholds - ICMP


Use ICMP thresholds to control how the Sensor handles ICMP packets (pings). The
default ICMP thresholds are below:

174 | NetScreen Technologies, Inc.


Editing Default Values

Packets per second to trigger a flood


This setting controls the number of packets per second that can trigger an ICMP flood. If
the Sensor sees this number of packets per second, it can consider the packet a possible
protocol anomaly. Default setting: The Sensor considers 250 ICMP packets per second as a
possible protocol anomaly.

Protocol Thresholds - DNS


Use the DNS thresholds to control how the Sensor reports unknown or unexpected DNS
parameters. The default DNS thresholds are below:

Report unknown DNS parameters


The Sensor can detect and report unknown DNS parameters. Default setting: Not
enabled. The Sensor does not report unknown DNS parameters as protocol anomalies.

Report unexpected DNS parameters


The Sensor can detect and report unexpected DNS parameters. Default setting: Not
enabled. The Sensor does not report unexpected DNS parameters as protocol anomalies.

IDP Fundamentals | 175


Chapter 7 Configuring Sensor Settings

Protocol Thresholds - IRC


Use the IRC thresholds to control how the Sensor handles Internet Relay Chat (IRC)
packets. IRC is used to communicate over networks in real time. The default IRC
thresholds are below:

Password Length
This setting controls the maximum number of bytes in an IRC password. If the Sensor
sees an IRC password containing more bytes than the specified maximum, it can consider
the packet a possible protocol anomaly. Default setting: The Sensor considers IRC packets
with passwords larger than 16 bytes as possible protocol anomalies.

User name Length


This setting controls the maximum number of bytes in an IRC user name. If the Sensor
sees an IRC user name containing more bytes than the specified maximum, it can
consider the packet a possible protocol anomaly. Default setting: The Sensor considers
IRC packets with user names larger than 16 bytes as possible protocol anomalies.

Channel Length
This setting controls the maximum number of bytes in an IRC channel name. If the
Sensor sees an IRC channel name containing more bytes than the specified maximum, it
can consider the packet a possible protocol anomaly. Default setting: The Sensor considers
IRC channel names larger than 64 bytes as possible protocol anomalies.

176 | NetScreen Technologies, Inc.


Editing Default Values

Protocol Thresholds - Yahoo! Messenger


Use the Yahoo Messenger thresholds to control how the Sensor handles Yahoo! Messenger
packets. The default Yahoo Messenger thresholds are below:

Message length
This setting controls the maximum number of bytes that the header of a Yahoo!
Messenger message can indicate for the total message length (excluding the header). If
the Sensor sees an Yahoo! Messenger message with a header that indicates more bytes for
the total message than the specified maximum, it can consider the packet a possible
protocol anomaly. Default setting: The Sensor considers Yahoo! Messenger messages that
specify a message length larger than 8192 bytes in the header as possible protocol
anomalies.

Username length
This setting controls the maximum number of bytes in an Yahoo! Messenger ID. If the
Sensor sees an Yahoo! Messenger ID containing more bytes than the specified maximum,
it can consider the packet a possible protocol anomaly. Default setting: The Sensor
considers Yahoo! Messenger packets with IDs larger than 84 bytes as possible protocol
anomalies.

IDP Fundamentals | 177


Chapter 7 Configuring Sensor Settings

Group name length


This setting controls the maximum number of bytes in an Yahoo! Messenger group name.
If the Sensor sees an Yahoo! Messenger group name containing more bytes than the
specified maximum, it can consider the packet a possible protocol anomaly. Default
setting: The Sensor considers Yahoo! Messenger packets with group names larger than 84
bytes as possible protocol anomalies.

Crypt length
This setting controls the maximum number of bytes in an Yahoo! Messenger encrypted
password. If the Sensor sees an Yahoo! Messenger encrypted password containing more
bytes than the specified maximum, it can consider the packet a possible protocol anomaly.
Default setting: The Sensor considers Yahoo! Messenger packets with encrypted
passwords larger than 1024 bytes as possible protocol anomalies.

Instant message length


This setting controls the maximum number of bytes in an Yahoo! Messenger message. If
the Sensor sees an Yahoo! Messenger message containing more bytes than the specified
maximum, it can consider the packet a possible protocol anomaly. Default setting: The
Sensor considers Yahoo! Messenger messages larger than 8000 bytes as possible protocol
anomalies.

Activity string length


This setting controls the maximum number of bytes in an Yahoo! Messenger activity data
type (FILEXFER, PEERTOPEER, TYPING). If the Sensor sees an Yahoo! Messenger
activity dat a type containing more bytes than the specified maximum, it can consider the
packet a possible protocol anomaly. Default setting: The Sensor considers Yahoo!
Messenger activity data types larger than 10 bytes as possible protocol anomalies.

Challenge length
This setting controls the maximum number of bytes in an Yahoo! Messenger challenge; a
challenge is sent from the server to the client as part of the authentication process. If the
Sensor sees an Yahoo! Messenger challenge containing more bytes than the specified
maximum, it can consider the packet a possible protocol anomaly. Default setting: The
Sensor considers Yahoo! Messenger challenges larger than 25 bytes as possible protocol
anomalies.

178 | NetScreen Technologies, Inc.


Editing Default Values

Cookie length
This setting controls the maximum number of bytes in an Yahoo! Messenger cookie sent
from the server to the client. If the Sensor sees an Yahoo! Messenger cookie containing
more bytes than the specified maximum, it can consider the packet a possible protocol
anomaly. Default setting: The Sensor considers Yahoo! Messenger cookies larger than 400
bytes as possible protocol anomalies.

URL length
This setting controls the maximum number of bytes in an Yahoo! Messenger URL name.
If the Sensor sees an Yahoo! Messenger URL name containing more bytes than the
specified maximum, it can consider the packet a possible protocol anomaly. Default
setting: The Sensor considers Yahoo! Messenger URL names larger than 1024 bytes as
possible protocol anomalies.

Conference message length


This setting controls the maximum number of bytes in an Yahoo! Messenger join
conference message. If the Sensor sees an Yahoo! Messenger join conference message
containing more bytes than the specified maximum, it can consider the packet a possible
protocol anomaly. Default setting: The Sensor considers Yahoo! Messenger join conference
messages larger than 1024 bytes as possible protocol anomalies.

Conference name length


This setting controls the maximum number of bytes in an Yahoo! Messenger conference
name. If the Sensor sees an Yahoo! Messenger conference name containing more bytes
than the specified maximum, it can consider the packet a possible protocol anomaly.
Default setting: The Sensor considers Yahoo! Messenger conference names larger than
1024 bytes as possible protocol anomalies.

E-mail length
This setting controls the maximum number of bytes in an email address included in a
Yahoo! Messenger new email alert message (send from the server to the client). If the
Sensor sees an Yahoo! Messenger new email alert containing an email that has more
bytes than the specified maximum, it can consider the packet a possible protocol anomaly.
Default setting: The Sensor considers Yahoo! Messenger new email alerts that contain
email addresses larger than 84 bytes as possible protocol anomalies.

IDP Fundamentals | 179


Chapter 7 Configuring Sensor Settings

Filename length
This setting controls the maximum number of bytes in a file name included in Yahoo!
Messenger file transfer. If the Sensor sees an Yahoo! Messenger file transfer containing a
file name that has more bytes than the specified maximum, it can consider the packet a
possible protocol anomaly. Default setting: The Sensor considers Yahoo! Messenger file
transfers that contain file names larger than 1000 bytes as possible protocol anomalies.

Chatroom name length


This setting controls the maximum number of bytes in an Yahoo! Messenger chatroom
name. If the Sensor sees an Yahoo! Messenger chatroom name containing more bytes than
the specified maximum, it can consider the packet a possible protocol anomaly. Default
setting: The Sensor considers Yahoo! Messenger chatroom names larger than 1024 bytes
as possible protocol anomalies.

Chatroom message length


This setting controls the maximum number of bytes in an Yahoo! Messenger chatroom
message. If the Sensor sees an Yahoo! Messenger chatroom message containing more
bytes than the specified maximum, it can consider the packet a possible protocol anomaly.
Default setting: The Sensor considers Yahoo! Messenger chatroom messages larger than
2000 bytes as possible protocol anomalies.

Maximum buddy list length


This setting controls the maximum number of bytes in an Yahoo! Messenger buddy list
sent from the server to the client. If the Sensor sees an Yahoo! Messenger buddy list
containing more bytes than the specified maximum, it can consider the packet a possible
protocol anomaly. Default setting: The Sensor considers Yahoo! Messenger buddy list
larger than 8000 bytes as possible protocol anomalies.

Protocol Thresholds - IDENT


Use the IDENT thresholds to control how the Sensor handles Identification Protocol
(IDENT) packets.
The Identification Protocol uses fully specified TCP connection pair (server IP address
and client IP address) to determine user identity. A IDENT user owns a particular
connection to the IDENT server; different IDENT servers have different owners for
connections. When the IDENT server receives a request from a client on that connection,
it sends a reply that identifies the owner of that connection for that IDENT server.

180 | NetScreen Technologies, Inc.


Editing Default Values

The default IDENT thresholds are below:

Maximum requests per session


This setting controls the maximum number of IDENT requests per session (single
connection) from the client. If the Sensor sees more IDENT requests than the specified
maximum, it can consider it a possible protocol anomaly. Default setting: The Sensor
considers more than one IDENT request per session a possible protocol anomaly.

Request length
This setting controls the maximum number of bytes in an IDENT request. If the Sensor
sees an IDENT request containing more bytes than the specified maximum, it can
consider the request a possible protocol anomaly. Default setting: The Sensor considers
IDENT requests that are larger than 15 bytes as possible protocol anomalies.

Reply length
This setting controls the maximum number of bytes in an IDENT reply. If the Sensor sees
an IDENT reply containing more bytes than the specified maximum, it can consider the
reply a possible protocol anomaly. Default setting: The Sensor considers IDENT replies
that are larger than 128 bytes as possible protocol anomalies.

IDP Fundamentals | 181


Chapter 7 Configuring Sensor Settings

Protocol Thresholds - AIM/ICQ


Use the AIM/ICQ thresholds to control how the Sensor handles AOL Instant Messenger
and ICQ packets. AIM and ICQ can use the Open System for Communication in Realtime
(OSCAR) protocol to transmit messages in real time across networks. The default AIM/
ICQ thresholds are below:

Maximum header length


This setting controls the maximum number of bytes in an AIM/ICQ header. If the Sensor
sees a header containing more bytes than the specified maximum, it can consider the
packet a possible protocol anomaly. Default setting: The Sensor considers AIM/ICQ
headers that are larger than 10000 bytes as possible protocol anomalies.

Maximum type-length-value length


This setting controls the maximum number of bytes in an AIM/ICQ type -length-value
(TLV). A TLV is a tuple used for passing typed information to the protocol. If the Sensor
sees a TLV containing more bytes than the specified maximum, it can consider the packet
a possible protocol anomaly. Default setting: The Sensor considers TLVs that are larger
than 8000 bytes as possible protocol anomalies.

182 | NetScreen Technologies, Inc.


Editing Default Values

Maximum inter-client-message-block length


This setting controls the maximum number of bytes in an AIM/ICQ inter-client-message-
block (ICMB). When an instant message is transmitted, the protocol breaks it into
multiple message blocks (ICMBs) and sends each block in a separate TLV. If the Sensor
sees an ICMB containing more bytes than the specified maximum, it can consider the
packet a possible protocol anomaly. Default setting: The Sensor considers ICMBs that are
larger than 2000 bytes as possible protocol anomalies.

Maximum filename length


This setting controls the maximum number of bytes in an AIM/ICQ filename. If the
Sensor sees a filename containing more bytes than the specified maximum, it can consider
the packet a possible protocol anomaly. Default setting: The Sensor considers AIM/ICQ
filenames that are larger than 10000 bytes as possible protocol anomalies.

Protocol Thresholds - LPR


Use the LPR thresholds to control how the Sensor handles Line Printer Protocol (LPR)
packets.
LPR is a TCP-based print server protocol used by line printer daemons (client and server)
to communicate over networks. An LPR client uses the LPR protocol to send a print
command to an LPR server (a line printer) at TCP/515. After the print command is
received by the server, the client can issue subcommands to the server and send control
and data files. Control files tell the line printer which functions to perform when printing
the file; data files carry the payload.

IDP Fundamentals | 183


Chapter 7 Configuring Sensor Settings

The default LPR thresholds are below:

Subcommand length in RECEIVE-JOB command


This setting controls the maximum number of bytes in an LPR subcommand line for a
receive job command from the client. If the Sensor sees a sub-command line containing
more bytes than the specified maximum, it can consider the packet a possible protocol
anomaly. Default setting: The Sensor considers subcommand lines that are larger than
256 bytes as possible protocol anomalies.

Reply Length from the server


This setting controls the maximum number of bytes in an LPR reply from the server to
the client. If the Sensor sees an LPR replay containing more bytes than the specified
maximum, it can consider the packet a possible protocol anomaly. Default setting: The
Sensor considers LPR replies that are larger than 256 bytes as possible protocol
anomalies.

184 | NetScreen Technologies, Inc.


Editing Default Values

Control file name length


This setting controls the maximum number of bytes in an LPR control filename. If the
Sensor sees a control filename containing more bytes than the specified maximum, it can
consider the packet a possible protocol anomaly. Default setting: The Sensor considers
control filenames that are larger than 64 bytes as possible protocol anomalies.

Data file name length


This setting controls the maximum number of bytes in an LPR data filename. If the
Sensor sees a data filename containing more bytes than the specified maximum, it can
consider the packet a possible protocol anomaly. Default setting: The Sensor considers
data filenames that are larger than 64 bytes as possible protocol anomalies.

Control file size


This setting controls the maximum number of bytes in an LPR control file. If the Sensor
sees a control file containing more bytes than the specified maximum, it can consider the
packet a possible protocol anomaly. Default setting: The Sensor considers control files that
are larger than 1024 bytes as possible protocol anomalies.

Data file size


This setting controls the maximum number of bytes in an LPR data file. If the Sensor sees
a data file containing more bytes than the specified maximum, it can consider the packet
a possible protocol anomaly. Default setting: The Sensor considers data files that are
larger than 1024 bytes as possible protocol anomalies.

Banner string length


This setting controls the maximum number of bytes for an banner string in a LPR control
file. A banner string is typically the filename of the print job. If the Sensor sees a banner
string containing more bytes than the specified maximum, it can consider the packet a
possible protocol anomaly. Default setting: The Sensor considers banner strings larger
than 32 bytes in an LPR control file as possible protocol anomalies.

E-mail length
This setting controls the maximum number of bytes for an email address in a LPR control
file. After the file has printed, it is sent to the email address specified in the control file. If
the Sensor sees an email containing more bytes than the specified maximum, it can
consider the packet a possible protocol anomaly. Default setting: The Sensor considers
email addresses larger than 32 bytes in an LPR control file as possible protocol anomalies.

IDP Fundamentals | 185


Chapter 7 Configuring Sensor Settings

Symbolic link length


This setting controls the maximum number of bytes for a symbolic link in a LPR control
file. A symbolic link is a file that points to another file (entry) in a UNIX file system, but
does not contain the data in the target file. When the LPR protocol receives a symbolic
link command in a control file, it records the symbolic link data for the print job filename
to prevent directory entry changes from reprinting the file.
If the Sensor sees a symbolic link containing more bytes than the specified maximum, it
can consider the packet a possible protocol anomaly. Default setting: The Sensor considers
symbolic links larger than 128 bytes in an LPR control file as possible protocol anomalies.

Font length
This setting controls the maximum number of bytes for a font name in a LPR control file.
If the Sensor sees a font name containing more bytes than the specified maximum, it can
consider the packet a possible protocol anomaly. Default setting: The Sensor considers font
names larger than 64 bytes in an LPR control file as possible protocol anomalies.

File name length for format-related subcommands


This setting controls the maximum number of bytes for a format-related file name or
subcommand (such as a font or column width specification) in a LPR control file. If the
Sensor sees a format-related file name containing more bytes than the specified
maximum, it can consider the packet a possible protocol anomaly. Default setting: The
Sensor considers format-related file names larger than 32 bytes in an LPR control file as
possible protocol anomalies.

Protocol Thresholds - Gopher


Use the Gopher thresholds to control how the Sensor handles Gopher packets. Gopher is a
distributed document search and retrieval tool. A Gopher server contains documents; a
client can connect to a server, send it a line of text, and the server replies with a directory
list or documents. A client can also send a search query to a Gopher search server.

186 | NetScreen Technologies, Inc.


Editing Default Values

The default Gopher thresholds are below:

Line length
This setting controls the maximum number of bytes in a line send by a Gopher server to
client. If the Sensor sees a line containing more bytes than the specified maximum, it can
consider the packet a possible protocol anomaly. Default setting: The Sensor considers
Gopher server to client lines larger than 512 bytes as possible protocol anomalies.

Host name length


This setting controls the maximum number of bytes in a host name send by a Gopher
server to client. A host name specifies the name of the host the client must contact. If the
Sensor sees a host name containing more bytes than the specified maximum, it can
consider the packet a possible protocol anomaly. Default setting: The Sensor considers
Gopher server to client lines host names than 64 bytes as possible protocol anomalies.

IDP Fundamentals | 187


Chapter 7 Configuring Sensor Settings

Protocol Thresholds - VNC


Use the VNC thresholds to control how the Sensor handles Virtual Network Computing
(VNC) packets. VNC is a tool for remotely accessing graphical user interfaces. The default
VNC thresholds are below:

Reason string length


This setting controls the maximum number of bytes in a VNC reason string. A reason
string contains the text that describes the reason a connection between a VNC server and
client failed. If the Sensor sees a reason string containing more bytes than the specified
maximum, it can consider the packet a possible protocol anomaly. Default setting: The
Sensor considers VNC reason strings larger than 512 bytes as possible protocol
anomalies.

Display name length


This setting controls the maximum number of bytes in a VNC display name. If the Sensor
sees a display name containing more bytes than the specified maximum, it can consider
the packet a possible protocol anomaly. Default setting: The Sensor considers VNC display
names larger than 128 bytes as possible protocol anomalies.

188 | NetScreen Technologies, Inc.


Editing Default Values

Cut text length


This setting controls the maximum number of bytes in a VNC cut text buffer. If the
Sensor sees a cut text buffer containing more bytes than the specified maximum, it can
consider the packet a possible protocol anomaly. Default setting: The Sensor considers
VNC cut text buffers larger than 4096 bytes as possible protocol anomalies.

Verify message after the initial handshake


The Sensor can verify VNC connections after the initial handshake. Default setting: Not
enabled. The Sensor does not verify the VNC connection after the initial handshake.

Protocol Thresholds - MSN


Use the MSN thresholds to control how the Sensor handles Microsoft Instant Messenger
(MSN) messages. The default MSN thresholds are below:

User name length


This setting controls the maximum number of bytes in an MSN user name. If the Sensor
sees an MSN user name containing more bytes than the specified maximum, it can
consider the packet a possible protocol anomaly. Default setting: The Sensor considers
MSN messages with user names larger than 84 bytes as possible protocol anomalies.

IDP Fundamentals | 189


Chapter 7 Configuring Sensor Settings

Display name length


This setting controls the maximum number of bytes in an MSN display name. If the
Sensor sees an MSN display name containing more bytes than the specified maximum, it
can consider the packet a possible protocol anomaly. Default setting: The Sensor considers
MSN messages with display names larger than 128 bytes as possible protocol anomalies.

Group name length


This setting controls the maximum number of bytes in an MSN group name. If the Sensor
sees an MSN group name containing more bytes than the specified maximum, it can
consider the packet a possible protocol anomaly. Default setting: The Sensor considers
MSN messages with group names larger than 84 bytes as possible protocol anomalies.

User state length


This setting controls the maximum number of bytes in an MSN user state. A user state is
a 3-letter code that indicates the status of the user’s connection (on-line, offline, idle, etc.).
If the Sensor sees an MSN user state containing more bytes than the specified maximum,
it can consider the packet a possible protocol anomaly. Default setting: The Sensor
considers MSN messages with user states larger than 10 bytes as possible protocol
anomalies.

Phone number length


This setting controls the maximum number of bytes for a phone number in an MSN
message. If the Sensor sees a phone number containing more bytes than the specified
maximum, it can consider the packet a possible protocol anomaly. Default setting: The
Sensor considers MSN messages with phone numbers larger than 20 bytes as possible
protocol anomalies.

Length of IP:port
This setting controls the maximum number of bytes for the IP:port parameter in an MSN
user state. An IP:port parameter indicates the IP address and port number of the MSN
server for a switchboard session. If the Sensor sees an MSN IP: port parameter containing
more bytes than the specified maximum, it can consider the packet a possible protocol
anomaly. Default setting: The Sensor considers MSN messages with IP:port parameters
larger than 30 bytes as possible protocol anomalies.

190 | NetScreen Technologies, Inc.


Editing Default Values

URL length
This setting controls the maximum number of bytes for a URL address in an MSN
message. If the Sensor sees a URL address containing more bytes than the specified
maximum, it can consider the packet a possible protocol anomaly. Default setting: The
Sensor considers MSN messages with URL addresses larger than 1024 bytes as possible
protocol anomalies.

Protocol Thresholds - Gnutella


Use the Gnutella thresholds to control how the Sensor handles Gnutella packets. The
default Gnutella thresholds are below:

Maximum TTL hops


This setting controls the maximum number of time-to-live (TTL) hops for a Gnutella
packet. If the Sensor sees a TTL number that is higher than the specified maximum, it
can consider the packet a possible protocol anomaly. Default setting: The Sensor considers
Gnutella packets with TTLs higher than 8 as possible protocol anomalies.

IDP Fundamentals | 191


Chapter 7 Configuring Sensor Settings

Maximum line length


This setting controls the maximum number of bytes in a line sent by a Gnutella client. If
the Sensor sees a line containing more bytes than the specified maximum, it can consider
the packet a possible protocol anomaly. Default setting: The Sensor considers Gnutella
client lines larger than 2048 bytes as possible protocol anomalies.

Maximum query size


This setting controls the maximum number of bytes in a query sent by a Gnutella client. If
the Sensor sees a query containing more bytes than the specified maximum, it can
consider the packet a possible protocol anomaly. Default setting: The Sensor considers
Gnutella client queries larger than 256 bytes as possible protocol anomalies.

Protocol Thresholds - NFS


Use the NFS thresholds to control how the Sensor handles Network File System (NFS)
packets. The default NFS thresholds are below:

Maximum name length


This setting controls the maximum number of bytes for a name sent in a NFS packet. If
the Sensor sees a name containing more bytes than the specified maximum, it can
consider the packet a possible protocol anomaly. Default setting: The Sensor considers
NFS names larger than 256 bytes as possible protocol anomalies.

192 | NetScreen Technologies, Inc.


Editing Default Values

Maximum path length


This setting controls the maximum number of bytes for a path name sent in a NFS packet.
If the Sensor sees a path name containing more bytes than the specified maximum, it can
consider the packet a possible protocol anomaly. Default setting: The Sensor considers
NFS path names larger than 1024 bytes as possible protocol anomalies.

Maximum buffer length for read/write


This setting controls the maximum number of bytes for a read/writer buffer in a NFS
packet. If the Sensor sees a buffer containing more bytes than the specified maximum, it
can consider the packet a possible protocol anomaly. Default setting: The Sensor considers
NFS read/write buffers larger than 8096 bytes as possible protocol anomalies.

IDP Fundamentals | 193


Chapter 7 Configuring Sensor Settings

194 | NetScreen Technologies, Inc.


Chapter 8
8
Tagged Interfaces & Virtual
Routers
In This Chapter:
• Using tagged interfaces with IDP
• Using virtual routers with IDP

A VLAN is an emulation of a LAN, a group of network components that


communicate using a subnet of a network. A VLAN, however, enables you to
further subdivide network addressing space into virtual subnet—like a subnet
within a subnet. Each network component that is a member of a VLAN has a tagged
interface mapped onto a physical interface of the component. This tagged interface is a
virtual interface that handles all traffic to and from the VLAN, but ignores all other
traffic that passes through the physical interface. The individual packets in the VLAN
traffic carry a tag header in their ethernet frame that identifies the VLAN they belong to,
enabling the network switch to forward packets to their correct destination/s.
A virtual router is an emulation of a physical router, running on physical device such as a
router or the IDP appliance. Virtual routers can group physical and virtual interfaces
together, limiting the forwarding options for incoming packets to the other interfaces in
the group.
Using 802.1Q (the VLAN protocol) and tagged interfaces, you can connect a single
physical IDP appliance interface to multiple VLANs on a network switch. Then, use
virtual routers to define the IDP interfaces (physical and tagged) that can communicate
with each other; interfaces not attached to the same virtual router cannot forward traffic
to each other.

IDP Fundamentals | 195


Chapter 8 Tagged Interfaces & Virtual Routers

USING TAGGED INTERFACES (802.1Q) WITH IDP


The IDP appliance supports the 802.1Q VLAN protocol at the kernel level and can
generate 802.1Q frames in all in-line IDP deployment modes. The Sensor receives tagged
and untagged VLAN traffic through multiple virtual interfaces and processes packets
according to the installed Security Policy:
• Sniffer Mode. IDP removes VLAN tags from incoming frames and processes the
packet.
• In-Line Modes. IDP removes VLAN tags from incoming frames, processes the
packet, and retags outgoing frames as necessary. For untagged interfaces (physical
interfaces), the IDP generates normal Ethernet frames for all packets. For tagged
virtual interfaces, the IDP generates the appropriate 802.1Q tag for all packets.
A virtual interface uses format eth<physical interface>.<tag header>. Example. eth1.10
indicates that eth1 has a tagged VLAN interface of 10. A physical interface can contain
multiple virtual interfaces.

Forwarding Traffic Through the IDP


You must use virtual routers to restrict the interfaces (tagged or untagged) that can
forward traffic to each other. Each virtual router creates a forwarding interface group;
only interfaces that belong to the same virtual router can forward traffic to each other. An
interface can belong to only one virtual router.
• Untagged Interfaces. If you are not using virtual interfaces to tag packets, you can
forward traffic through the IDP using multiple virtual routers attached to separate
physical interfaces. The Sensor processes all incoming packets from a physical
interface according to the installed Security Policy, but maintains separate ARP/MAC
tables for each virtual router. To transmit processed packets, the Sensor uses the
virtual router ARP/MAC table to determine the next hop and forwards packets with
normal Ethernet frame (without the tag header).
• Tagged Interfaces. If you are using virtual interfaces to tag packets, you can
forward traffic through the IDP using multiple virtual routers attached to the same
physical interface. The Sensor processes all incoming packets from each virtual
interface according to the installed Security Policy, and maintains separate ARP/MAC
tables for each virtual router. To transmit processed packets, the Sensor uses the
virtual router ARP/MAC table to determine the next hop and forwards packets with
the tag header attached to the Ethernet frame (an 802.1Q frame).
• Tagged & Untagged Interfaces. You can use both virtual and physical interfaces to
forward traffic through the IDP. For outbound packets, the Sensor uses tagged frames
for packet that use a virtual interface and normal Ethernet frames for packets that
use a physical interface.

196 | NetScreen Technologies, Inc.


Using Tagged Interfaces (802.1Q) With IDP

Switch A
VLAN 10 VLAN 20 VLAN 30
tag header 10 tag header 20 tag header 30
The VLAN tag
header is added to
the ethernet frame
of packets as they Physical Interface: eth1
pass through their Tagged Interfaces: eth1.10, eth1.20, eth1.30
assigned tagged
interface. eth1
IDP
Virtual routers
receive tagged .10 .20 .30
vr0: eth1.10, eth0.10
packets and
forward them
vr0 vr1 vr2 vr1: eth1.20, eth0.20
through the IDP .10 .20 .30 vr2: eth1.30, eth0.30
appliance.

The receiving eth0


tagged interfaces
use the packet
tag headers to Physical Interface: eth1
determine the Tagged Interfaces: eth1.10, eth1.20, eth1.30
correct VLAN
destination.
VLAN 10 VLAN 20 VLAN 30
tag header 10 tag header 20 tag header 30

Switch B

Configuring VLANs With ACM


When you configure your IDP Sensor using the ACM, you can enable VLAN support on
the IDP appliance and configure tagged interfaces:
• You can use the management interface on the IDP appliance as a tagged interface.
• When configuring for high availability, you cannot use the state sync interface as a
tagged interface.
• You cannot pass untagged traffic through a tagged interface.
• You can pass traffic for up to 64 VLANs through the IDP 100 appliance and 500
appliances, and 4 VLANS through the IDP 10 appliance.
When using virtual and physical interfaces, be sure to configure the IDP Sensor to avoid
IP address collision within multiple VLANs. For step-by-step instructions on configuring
VLANs for the IDP appliance, please see the ACM Online Help.

IDP Fundamentals | 197


Chapter 8 Tagged Interfaces & Virtual Routers

Working with Untagged Root Sys VLANs


If your network includes a NetScreen Firewall appliance NS-200 or higher that uses the
untagged root sys VLAN, you must tag the VLAN traffic before it can pass through the
IDP appliance using one of the following options:
• You can reconfigure your firewall to tag the root sys VLAN traffic.
• You can configure a switch positioned between the firewall and IDP to receive
incoming root sys VLAN traffic and tag it before forwarding to the IDP appliance.

Command Line Interface Options


Use the sctop and scio command line utilities to get information on virtual routers and
VLANS.
• -v to specify the name of the virtual router
• -v <name of vr> to view virtual router flows.
• scio vr to list virtual routers. Use to monitor each virtual router ARP/MAC table
independently.
• <clist virtual circuits> lists virtual interface and VLAN information.

198 | NetScreen Technologies, Inc.


Using Virtual Routers With IDP

USING VIRTUAL ROUTERS WITH IDP


To control how IDP passes traffic, create a virtual router that groups two or more
interfaces (physical or virtual) on the IDP; incoming traffic from one interface is sent to
another interface in the virtual router group.
You can configure multiple virtual routers on IDP:

IDP appliance with two virtual routers: vr0 and vr1.

eth0 eth1

vr0 contains eth4 eth5 vr1 contains


vr0 vr1
eth0, eth2, eth4 eth1, eth3, eth5
eth2 eth3

The default virtual router is vr0; subsequent virtual routers are user-defined. You can
configure and manage each virtual router as an independent entity.

Configuring Virtual Routers With ACM


When you configure your IDP Sensor using the ACM, you can enable virtual router
support on the IDP appliance. You can use multiple virtual routers to connect virtual
interfaces on the IDP appliances; however, you must use the same deployment mode for
each virtual router.
For step-by-step instructions on configuring virtual routers for the IDP appliance, please
see the ACM Online Help.

IDP Fundamentals | 199


Chapter 8 Tagged Interfaces & Virtual Routers

200 | NetScreen Technologies, Inc.


Chapter 9
9
High Availability Solutions
In This Chapter:
• Standalone High Availability
• Network Switch Compatibility
• Configuring Switches
• Third-Party High Availability
• Spanning Tree Protocol (STP)

I n high availability (HA) mode, multiple IDP appliances combine to provide failover
protection. HA solution can provide your network with increased throughput using
load sharing and increased reliability using failure protection.
IDP provides the following HA solutions for your network:
• The Standalone HA solution requires two or more IDP appliances running in active
gateway router or active gateway proxy-ARP mode, and minimal network
reconfiguration.
• The Third-Party HA solution requires two or more IDP appliances running in active
gateway bridge or active gateway router mode, and two third-party devices, such as
firewalls or load balancers, that can provide failure protection and/or load balancing.
You can also use spanning tree protocol (STP) to provide failover for IDP appliances
running in bridge mode. For details, see “Spanning Tree Protocol” on page 238.

IDP Fundamentals | 201


Chapter 9 High Availability Solutions

STANDALONE HIGH AVAILABILITY


The standalone high availability solution combines two or more IDP appliances in proxy-
ARP mode or router mode. When you join multiple IDP Sensors, you create a single
virtual IDP, known as an HA cluster. Network devices, such as switches, routers, and
servers, handle the HA cluster as a single device when forwarding and receiving traffic,
and are unaware of how many Sensors exist in the HA cluster or their individual status.
The IDP Sensors in an HA cluster are known as nodes; all nodes in the HA cluster receive
traffic from the forwarding switch, but only one node actually handles the packet. All
nodes are aware of the status of other nodes in the HA cluster, so if one or more nodes
fails, the remaining nodes immediately begin handling extra traffic.
The IDP system supports Standalone HA configurations in proxy-ARP and router modes.
To use an HA solution, you must have the following:
• Identical hardware (CPU, RAM and network cards) for all IDP appliances
• 2 or more IDP appliances running the same version (2.x) of the IDP Sensor software.
• A minimum of three interfaces per IDP appliance (two forwarding and one state-sync)
• A separate computer that can be used as the IDP Management Server
• Network switches that support IGMP, AND pass layer-2 multicast OR unicast to
multiple ports. if layer-2 multicast is chosen, your network devices must learn or be
configured to learn multicast ARP.
• An available IP address for each forwarding interface on each IDP appliance.
• A single entry point for network traffic on each side of the IDP appliance.
Note: The IDP appliance does not support “cross-bar” configurations that use redundant
forwarding mechanisms for a single interface.

Traffic Handling
Typically, traffic enters your network by passing through a network switch. In an IDP HA
solution, you configure your network switch to forward traffic to the HA cluster, where
each node in the cluster receives a copy of all network traffic. Then, each node performs a
simple algorithm on the traffic’s source and destination IP addresses and determines
whether to handle the traffic.
If the node determines that it should handle the traffic, it processes the data packets in
that traffic according the installed Security Policy. After processing the traffic, the node
forwards allowed traffic to the destination IP, and drops or blocks disallowed traffic.
However, if the node determines that it should not handle the traffic, it ignores the traffic
entirely. Each node makes the decision to handle or not handle traffic based on:
• The status of other nodes in the cluster (the node might need to handle traffic for a
failed node)
• The status of the node itself (the node must be functioning normally to process traffic)

202 | NetScreen Technologies, Inc.


Standalone High Availability

• The source and destination IP address of the traffic (the node handles a specific traffic
connection, not random flows)

Node & Cluster Communications


A node obtains information about its own status and the status of the cluster from the HA
daemon ( a process that runs on each node in the cluster). A Sensor has its own HA
daemon that communicates with other HA daemons on other Sensors. The HA daemons
first identify the status of their own node, then exchange that information with other HA
daemons, enabling each daemon to calculate the status of the cluster.
To determine the status of its node, the HA daemon performs the following tasks:
• Pings a user-selected IP address to verify network connectivity and ensure that the
Sensor can receive and forward traffic.
• Uses the Heartbeat protocol to verify Sensor status and ensure that the Sensor is
functioning normally.

Verify IP Verify IP Verify IP Verify IP Verify IP Verify IP


ping

ping

ping

ping

ping

ping
HA Heartbeat HA Heartbeat HA
Daemon Daemon Daemon

Kernel Kernel Kernel


Module Module Module

Node 0 Node 1 Node 2

The daemon performs each function once per interval (a user-defined value that is
measured in seconds).

Path Verification
The HA daemon uses ICMP to determine which interfaces on a node have connectivity to
the rest of the network; this is known as path verification. To perform path verification,
the daemon sends ICMP echo-requests (pings) to the IP address, called the Verity IP, of
another device that is reachable by one of the node’s forwarding interfaces.

IDP Fundamentals | 203


Chapter 9 High Availability Solutions

The daemon pings the Verify IP once per interval, which is a user-defined time period
(default is 1 second), and keeps track of every time it does not receive a response. If the
daemon does not receive a response for a user-defined number of intervals (known as the
fail-count), it considers the state of its node to be FAIL. (For information on node states,
see “Determining Node Status” on page 205)

Example: HA Clusters
HA cluster 1 has an interval setting of one second and a fail-count of three seconds. Node
A sends a ping to its Verify IP address for two consecutive intervals (two seconds) but
receives no response. If Node A sends another ping during the third interval (three
intervals = fail-count) and still receives no response, Node A considers itself in FAIL state.
Note: Interval and fail-count cluster settings must be the same for all nodes in the HA Cluster.

Sensor Status (Heartbeats)


Heartbeats enable each daemon on each node to determine the state of the other nodes in
the HA cluster. The HA daemons on each node send heartbeats on one or more forwarding
interfaces. To reduce network and CPU overhead, heartbeats use IP Multicast.
You configure the heartbeat interface by giving it a heartbeat multicast IP address; all
nodes on a subnet must use the same interface for the heartbeat interface; each heartbeat
interface must also use the same multicast IP address. Per RFC2365, NetScreen
recommends that you use multicast IP addresses from 239.0.0.1 to 239.255.255.254 for
the heartbeat interfaces.
Heartbeat networks can run through a hub or multicast-aware switches. Switches that
have IGMP enabled can learn the Heartbeat IP multicast. If IGMP is not enabled on the
network switch that connects the Sensors in the HA cluster, you must manually enable
IGMP by editing the switch configuration file.

About Heartbeats
w Heartbeats pass through the forwarding interfaces of the IDP Sensor.
w Heartbeat packets have a TTL of 1 and cannot be routed.
w To view the heartbeat packet data in tcpdump, use the NetScreen version of
tcpdump. For more information, see “Heartbeats” on page 209.

Note: Switches that do not support IGMP cannot be used for a standalone HA configuration and
are not supported.

204 | NetScreen Technologies, Inc.


Standalone High Availability

Heartbeat Information & Processing


HA daemons send and receive heartbeat packets from other HA daemons. Each heartbeat
packet contains information that describes the current state of the node it came from, as
well as Cluster setting data, which is the same for all heartbeats.
When the HA daemon receives the heartbeat, it performs a series of checks to verify the
authenticity of the heartbeat packet, then determines how to process the heartbeat
information, as shown below:

Check Requirements
Packet Authentication • HB versions match
• Heartbeat belongs to same cluster
• Heartbeat timestamp is increased
Configuration parameters match • Valid node ID
• Cluster settings match
• Cluster IP and Cluster MAC addresses match
• Same number of interfaces with IP addresses
Status of Remote Node

If all checks succeed, the heartbeat packet is processed. If any check does not succeed the
heartbeat is not processed.

Heartbeat Failure
The HA daemon keeps track of every time it does not receive a heartbeat from a specific
node during an interval or does not process a heartbeat due to heartbeat check
failure. If the HA daemon does not receive or process a heartbeat from a specific node for
a user-defined number of intervals (known as the fail-count), it considers the state of the
node to be FAIL.

Example: Heartbeats
HA cluster 1 has an interval setting of one second and a fail-count of three seconds. Node
A does not send heartbeats to Node B or Node C for two intervals (two seconds). If Node A
does not send a heartbeat by the third interval (three intervals = fail-count), Node B and
Node C consider Node A failed.
For information on node states, see “Determining Node Status” on page 205.
Note: Interval and fail-count are Cluster settings that are the same for all nodes in the HA Cluster.

Determining Node Status


The HA daemon determines which nodes in the HA cluster are capable of handling traffic.
The HA daemon determines the state of its own node and other nodes in the cluster to
make HA cluster calculations.

IDP Fundamentals | 205


Chapter 9 High Availability Solutions

• Local State Calculations. The HA daemon uses the information gathered from path
verification and incoming heartbeat packets to determine the state (FAIL, INIT, or
OK) of its local node:

During... The HA daemon... moves to and from...


Fail • Causes the node it is on not to forward • A node moves to the FAIL state from the
traffic, but sends heartbeats to other INIT or OK state when path verification
nodes informing them that it is in FAIL reaches the fail-count.
state • A node moves from FAIL state to OK
• Pings all Verify IPs (path verification) state when path verification reaches
• Learns about network traffic via the the reintegrate-count (the number of
state-sync protocol and updates the intervals a Verify IP must succeed
local state table before OK).

• Receives heartbeats from other nodes


Init • Does not forward traffic, but sends • A node starts in INIT state when the HA
heartbeats to other nodes informing daemon starts or when it receives a
them that it is in FAIL state HUP signal.
• Receives heartbeats from other nodes • A node moves from INIT state to OK
• Pings all Verify IPs (path verification) state when path verification reaches
the reintegrate-count (the number of
• Learns about network traffic via the intervals a Verify IP must succeed
state-sync before OK).
• Updates its state table • A node moves from the INIT state to the
FAIL state when path verification
reaches the fail-count.
• If a node in the INIT state receives a
heartbeat from a node in the Ok state
that has a different Cluster
configuration, the node in INIT state
goes offline and the HA daemon exits.
OK • Forwards traffic and sends heartbeats • A node moves to the OK state from the
to other nodes informing them that it is FAIL or INIT state when path verification
in the OK state reaches the reintegrate-count (the
• Receives heartbeats from other nodes number of intervals a Verify IP must
succeed before OK).
• Pings all Verify IPs (path verification)
• A node moves from the OK to the FAIL
• Learns about network traffic via the state when path verification reaches
state-sync the fail-count.
• Updates its state table

• Remote State Calculations. The HA daemon uses the information gathered from
incoming heartbeat packets to determine the state (FAIL or OK) of all other nodes in
the cluster.

206 | NetScreen Technologies, Inc.


Standalone High Availability

• Making HA Cluster Calculations. The HA daemon uses the information gathered


from the local and remote calculations to determine which nodes in the cluster are
capable of handling traffic. This cluster information is then passed to the node’s
kernel module, which decides if the node should process the packet or ignore it.

HA Communication Settings
Nodes in an HA cluster communicate with each other (via the HA daemon) using the
heartbeat interface on the IDP appliance. When you configure the Sensor software on the
IDP appliance (using the ACM), you configure three types of communication settings for
the HA cluster:
• Cluster Settings must be the same for all nodes.
• Interface Settings are the same given interface on all nodes.
• Node Settings are different for each node.
These settings determine how the HA daemon verifies and manages the cluster state.

Cluster Settings
All nodes must use the same settings for schad communication. These Cluster settings
determine the information that is included in the heartbeat packet, which enables the HA
daemon to verify and manage the state of the cluster. A list of Cluster settings, supported
values, and descriptions is shown below.

Setting Value Description ACM


Section
enable yes, no Enables or disables the HA daemon. Configure
High
Availability
mode lb (load balancing) Determines the failover mode for the Configure
hs (hot standby) HA cluster High
Availability
Cluster ID numeric, 0-5 Sets the HA cluster ID. Used to Configure
distinguish multiple IDP clusters. Standalone
HA
Total Nodes numeric, 2-16 Sets the total number of nodes Configure
(Sensors) used in the HA cluster. Standalone
HA
Test/Heartbeat numeric, 1-10 Sets the number of seconds between Configure
Interval heartbeats, Verify IP pings, and state Standalone
calculations. HA

IDP Fundamentals | 207


Chapter 9 High Availability Solutions

Failure Count numeric, 1-10 Sets the number of intervals (using the Configure
interval setting): Standalone
• a ping must fail before a node HA
considers itself as failed
• a heartbeat must not be received
before the other node is
considered failed
Reintegrate numeric, 1-10 Sets the number of intervals (using the Configure
Count interval setting) that all Verify IP pings Standalone
must succeed before a node HA
changes from:
• INIT to OK
• FAIL to OK
Shared Secret alphanumeric, 6-16 Sets the string that is used to Configure
authenticate HA messages. Standalone
HA

Interface Settings
All nodes in the HA cluster use identical interface settings for a given interface. Ex. All
eth0 interfaces on all Sensors in the HA cluster use the same interface settings. A list of
interface settings, supported values, and descriptions is shown below.

Setting Description ACM Section


Cluster IP The unicast IP address that is used to forward Configure Forwarding
traffic Cluster MAC/IP
Cluster MAC The multicast or unicast MAC address that is Configure Forwarding
used to forward traffic Cluster MAC/IP
Verify IP The IP address that the node pings to verify that Configure Link-Check
the interface is up
Heartbeat IP The multicast IP address that is used to send Configure Heartbeat
heartbeats to other nodes
State-Sync The dedicated IP address that is used to share Configure HA State-Sync
state table information with other nodes

Supported Modes
The IDP system supports Standalone HA configurations in proxy-ARP and router modes:
• In proxy-ARP mode, all IDP Sensors use the same multicast cluster MAC address for
each side of the HA cluster.
• In router mode, all IDP Sensors use the same unicast cluster IP addresses and
multicast cluster MAC addresses for each side of the HA cluster.

208 | NetScreen Technologies, Inc.


Standalone High Availability

Choosing a Forwarding Option


The Standalone HA solution can use one of two Layer 2 forwarding options, unicast or
multicast, as shown below:

Advantages Disadvantages Other Notes


Unicast Minimizes Layer-3 Not supported by many switch Best option for
MAC device problems. vendors network switches
that support
Must configure unicast MAC.
switches that directly
connect to the cluster
Multicast Supported by many Must configure switches directly Best option for
MAC switch vendors attached to the cluster. Might also network switches
need to configure all switches on that do not support
the same subnet as the cluster unicast MAC.

For switches that handle multicast


as broadcast, you must use filters
to restrict traffic to the cluster

All nodes in the cluster share a unicast IP address called the Cluster IP address and a
unicast or multicast MAC address called the Cluster MAC address. The nodes in the
cluster receive incoming packets from the Cluster IP, which is mapped to the multicast or
unicast Cluster MAC address to enable all Sensors to receive a copy of all network traffic.
• Cluster IP Addresses. The Cluster IP is the gateway that enables network devices
to communicate with the HA Cluster. When network devices pass traffic to the
Cluster IP, any node in the cluster can handle the traffic.

Note: The Cluster IP is not reachable when deploying in proxy-ARP.


• Cluster MAC Addresses. You must configure your network switches to forward any
packet with the cluster MAC as the destination to all nodes in the cluster.
You must manually configure your network switch to pass multicast or unicast MAC
traffic to the IDP appliances in the HA cluster. For instructions on configuring your
switch, see “Switch Hardware and Configuration” on page 225, or consult your switch
manufacturer’s operating manual.

Heartbeats
The nodes in an HA Cluster communicate with each other using a heartbeat protocol,
which uses a multicast IP address. Switches can automatically “learn” about the
heartbeat protocol using Internet Group Management Protocol (IGMP). You must enable
IGMP on your network switch to pass heartbeats to the IDP appliances in the HA cluster.
For instructions on configuring your switch, please consult your switch manufacturer’s
operating manual.
Note: Switches that do not support IGMP cannot be used for a standalone HA configuration and

IDP Fundamentals | 209


Chapter 9 High Availability Solutions

are not supported. “Standalone HA Switch Compatibility” on page 224 lists switches that support
IGMP and provides additional information about configuring specific network switches.
To decode heartbeat packets, use the NetScreen patch for tcpdump that decodes the
heartbeat packet data. This patch has been applied to the version of tcpdump that is
installed on the Sensors; the patch is also available on the NetScreen Support Web site.

Note: The NetScreen tcpdump patch has been updated for IDP 2.1.
Use the following guidelines when decoding heartbeat packets with TCPdump:
• Heartbeats go out UDP/5505. Outbound heartbeat packets appear to use the interface
of the default route. In reality however, they use the correct interface (heartbeat
interface). This distortion is due to the IDP kernel module.
• The default snaplen (-s) is 68 bytes, which is not enough to decode the entire
heartbeat packet. Minimum heartbeat packet size is 112 bytes.
• To verify the MD5 checksum, compile tcpdump with libcrypto support. Pass the
command: -H <secret> to tcpdump and capture the entire heartbeat packet.
• Heartbeat decoding has three levels: terse, verbose, and very verbose.
– Terse decodes only basic information (default setting).
– Verbose (-v) decodes the entire heartbeat header.
– Very Verbose (-vv) decodes the entire heartbeat header as well as the physical
and cluster interface information.

Example: Using tcpdump to see heartbeats


Using the NetScreen tcpdump patch, type the following command:

tcpdump -s 0 -tnv -H <secret> -i any udp port 5505


This command shows all heartbeats for UDP/5505 on the IDP Sensor that has a
Sensor ID of 0.

Choosing Your HA Configuration


Choose a forwarding option for the HA configuration based on your existing network
hardware and configuration.
You can use the mcasttest utility (available from the NetScreen customer Support Web
site) to automatically determine which devices on your network do not support multicast
ARP traffic.

210 | NetScreen Technologies, Inc.


Standalone High Availability

From the Sensor command line, type mcasttest -h for a list of options, or see the mcasttest
man page for more details.

IN ROUTER MODE IN PROXY-ARP MODE


If your Layer 3 devices (routers, If your Layer-3 devices (routers,
servers, etc.)... servers, etc.)...
IF YOUR NETWORK
SWITCH ...can learn ...cannot learn ,,,can learn ...cannot learn
SUPPORTS... multicast ARP multicast ARP multicast ARP multicast ARP
Unicast traffic to YES YES (Best) YES YES (Best)
multiple ports
Multicast traffic to YES Not YES Not
multiple ports Recommended Recommended
(see below) (see below)

Using Router Mode With Unsupported Multicast ARP


NetScreen recommends that you do not use router mode if your Layer-3 network devices
(routers, servers, hosts) do not support multicast ARP. However, if your switch supports
only multicast and your devices cannot learn multicast ARP, you must manually add
static ARP entries for the Cluster IP address to each Layer-3 non-multicast device.
You must enter one ARP entry per non-multicast device. A sample network diagram and
the static ARP entry calculations for Proxy-ARP mode is shown below.

Using Proxy-ARP Mode With Unsupported Multicast ARP


NetScreen recommends that you do not use proxy-ARP mode if your Layer-3 network
devices (routers, servers, hosts) do not support multicast ARP. However, if your switch
supports only multicast and your devices cannot learn multicast ARP, you must manually
add static ARP entries for the IP address of each non-multicast device on each side of the
HA cluster.

IDP Fundamentals | 211


Chapter 9 High Availability Solutions

You must enter an ARP entry for every non-multicast device that exists on each side of
the HA cluster; if you have several devices, the number of required ARP entries could
potentially be very large. A sample network diagram and the static ARP entry
calculations for Proxy-ARP mode is shown below.

Router Mode Static ARP Entries Side A has 1 non-multicast device


Number of Side A devices that do not support Router
multicast ARP
+
Number of Side B devices that do not support
multicast ARP
=
Number of required static ARP entries Cluster IP
Cluster MAC
Example shown: 1 + 4 = 5
HA Cluster
Cluster IP
Proxy-ARP Mode Static ARP Entries Cluster MAC

Number of Side A devices that do not support


multicast ARP times number of Side B devices
+
Number of Side B devices that do not support
multicast ARP times number of Side A devices
=
Number of required static ARP entries Server1 Server2 Server3 Server4

Example shown: (1 x 4) + (4 x 1) = 8 Side B has 4 non-multicast devices

Logging for High Availability Events


Enabling Local Logging
By default, the HA daemon logs to /var/idp/device/sysinfo/logs/
schad.<date>. The verbosity of the logging is based upon the log level, which is set
using the SC_DEBUG_LEVEL environment variable. The HA daemon supports the
following levels:
• error logs only critical errors.
• warn logs errors and other non-critical warning messages (default setting).
• debug logs all errors, non-critical warning messages, and internal debugging
messages. Use this level only if you need to diagnose a specific problem.

212 | NetScreen Technologies, Inc.


Standalone High Availability

Viewing HA Log Records


The HA daemon also creates log records for important HA events. These log records
appear in the Log Viewer and can help you determine the status of your HA cluster:
• HA_DISABLED. The IDP kernel module has been reconfigured to disable standalone
HA. The IDP is handling all incoming traffic.
• HA_WAIT_HA. The IDP kernel module is waiting for schad to start. The IDP does not
forward traffic until the HA daemon starts.
• HA_INIT_FORWARD. Schad has started. The IDP is forwarding traffic.
• HA_INIT_BLOCK. Schad has started. The IDP is not forwarding traffic.
• HA_OKAY. Schad has moved from INIT state to OK state. The IDP is forwarding
traffic.
• HA_LOCAL_FAILED. Schad is experiencing difficulties trying to reach a verify IP.
The link or the verify IP host may be down. To resolve, look at the destination IP
address.
• HA_REMOTE_FAILED. A remote node in the HA cluster has failed and has either
sent a heartbeat FAIL message or is no longer sending heartbeats. To resolve, look at
the destination port number for the Node ID of the remote node.
• HA_SHUTDOWN. Schad has shutdown with no problems. The IDP is no longer
forwarding traffic.

Determining HA Status
Viewing HA Status from Command Line
You can verify HA Cluster connectivity using SCTOP commands at the Sensor command
line. Perform the following connectivity test after you have added the second Sensor to the
HA Cluster and repeat for each subsequent Sensor added:
1. From the Sensor command line, type the command: sctop. The sctop menu displays.
2. Type w to select HA status. The node and Cluster statistics for the IDP Sensor
display. An UP status indicates that the node is functioning normally; a DOWN
status can indicate that the node is not sending heartbeats, not receiving heartbeats,
or the switch is experiencing problems.

Viewing HA Status in the UI


You can also verify HA cluster connectivity in the Device Monitor component of the UI. In
the UI navigation tree, select the Device Monitor and locate the IDP Sensors you are
using the HA configuration. The icon in the Cluster column each Sensor indicates the
status of the HA cluster:

• The icon indicates the cluster is functioning normally.

IDP Fundamentals | 213


Chapter 9 High Availability Solutions

• The icon indicates the cluster is experiencing problems. This can indicate that
one or more Sensors in the cluster is not functional, or that one or more processes on
the sensor is overloaded.

• The icon indicates that the cluster is non-functional.

System Boot Process


The boot process of IDP appliances in standalone HA configurations differs slightly from
the boot process of a single IDP appliance. In the boot sequence described below, the HA
differences are in bold:
1. The system boots kernel
2. The system goes into multi-user mode (run level 3)
3. The lkmStart.sh script inserts the IDP kernel module into the kernel.
4. The lkmStart.sh script tells the IDP kernel that it is using schad. The kernel
does not process traffic.
5. The lkmStart.sh script configures the Sensor.
6. The HA daemon (schad) starts.
Schad starts and immediately sends heartbeat packets to the other nodes and attempts to
verify the state of all its local interfaces using Verify IP. When schad determines the local
state it enters OK or FAIL mode. If OK, schad tells the IDP kernel module to start
processing traffic; if FAIL, the IDP kernel module continues to NOT process traffic.

214 | NetScreen Technologies, Inc.


Implementing Standalone High Availability

IMPLEMENTING STANDALONE HIGH AVAILABILITY


To choose the best deployment mode for your network, determine which type of traffic
your existing network devices (such as switches, routers, etc.) can pass or be configured to
pass. Your network devices need to pass traffic to (or through) the Sensor using a
forwarding method (unicast or multicast).
To choose the placement of your IDP appliances, determine your existing network
configuration of IP addresses and subnetworks. You must assign IP addresses to all the
IDP appliance interfaces to allow your network to see the HA cluster.
This section uses several example network diagrams to help you get started with your HA
deployment. The diagrams are examples only; you can choose to use different interfaces
for forwarding, management, and state-sync depending on your IDP appliance (100 or
500) and your existing network configuration.
Note: The IDP appliance does not support “cross-bar” configurations that use redundant
forwarding mechanisms for a single interface.

Choosing a Deployment Mode


The IDP system supports Standalone HA configurations in proxy-ARP and router modes.
The Standalone HA solution can use two different forwarding options to send and receive
traffic: layer-2 unicast or layer-2 multicast. You choose one of these forwarding options
based on your existing network hardware and configuration.
Review your existing network hardware and use the forwarding option table in “Choosing
Your HA Configuration” on page 210 to determine the best forwarding method to use for
your HA cluster. You are prompted to specify the forwarding method for the standalone
HA solution during the Sensor configuration process using the ACM.
To use a network switch that supports only multicast (and not unicast) with network
devices that cannot pass multicast ARPs, you must manually configure static ARP entries
for each device that cannot pass multicast ARPs. For more information on how to
determine the number of static ARP entries you must make, see “Using Proxy-ARP Mode
With Unsupported Multicast ARP” on page 211.
Note: In proxy-ARP mode or router mode, if you are using multiple subnets in your protected
network, you must configure static routes on the IDP appliance to those subnets. Without these
static routes, incoming traffic to those subnets can be lost. Alternatively, you can create a static
route from the IDP appliance to an internal gateway that contains inbound routes to the protected
subnets.

Determining Interfaces & Networks


A standalone HA configuration requires three networks: one state sync network and two
forwarding networks, one of which can also be the management network. The IDP
appliance connects to these networks through cables attached to one or more of its
interfaces. During the Sensor configuration process, you are prompted to assign IP
addresses on these networks to interfaces on the IDP appliances.

IDP Fundamentals | 215


Chapter 9 High Availability Solutions

• Forwarding Networks and Interfaces. The interfaces that connect the IDP
appliance to the external network and protected network are a forwarding interfaces.
You use the forwarding interfaces to send and receive network traffic. You can choose
multiple forwarding interfaces on the IDP Sensor; however, the forwarding interfaces
on the protected network must use IP addresses that are different from the
Management IP address so the IDP appliance can route correctly.
• The State Sync Network and Interface (Dedicated Network). The interface
that connects to other IDP appliances is a state-sync interface. The state-sync
interface is used for communication between the IDP Sensors. State-sync networks
can be any dedicated network, including RFC1918 non-routable networks.
• The Management Network and Interface. The interface that connects to the
Management Server is the Management Interface. You use the management
interfaces (or one of the forwarding interfaces) to manage the IDP Sensor from the
User Interface. You must choose one interface as the Management interface and
assign it a routable IP address for that network segment.
A sample network/interface configuration is shown below:

to protected network to protected network

eth2 Forwarding Interface eth0 Forwarding Interface


can also be management interface (optional)

eth3 Forwarding Interface eth1 State Sync Interface

to external network to other IDP appliances

Forwarding Interface
to external network

IDP Appliance State Sync Interface


to other IDP appliances

Forwarding Interface
can also be management
interface to the protected network

216 | NetScreen Technologies, Inc.


Implementing Standalone High Availability

Example Configurations
Use the example configurations in this section to help you determine which IP addresses
and networks to use when installing and configuring the IDP system. Each example
includes a network diagram with IP and MAC addresses for the HA cluster and the
settings for that cluster.

Multicast Proxy-ARP
The following diagram shows the network connections for IDP appliances in proxy-ARP
mode in an HA cluster that uses multicast.

Firewall 10.0.113.254

External Network
10.0.113.0/24

Cluster IP 10.0.113.4
Cluster MAC 01:00:00:00:00:10

Eth0 10.0.113.1
GW 10.0.113.254
Node 1
idpHA1 Eth2 192.168.0.1
Eth1 10.0.113.17 Eth0 10.0.113.2
GW 10.0.113.254
Node 2 State Sync
idpHA2 Eth2 192.168.0.2 192.168.0.0/24
Eth1 10.0.113.18 Eth0 10.0.113.3
GW 10.0.113.254
Node 3
idpHA3 Eth2 192.168.0.3
Eth1 10.0.113.19

Cluster IP 10.0.113.20
Cluster MAC 01:00:00:00:00:11

Protected Network
10.0.113.0/24

Server1 Server2 Server3 Server4


IP 10.0.113.21 IP 10.0.113.22 IP 10.0.113.23 IP 10.0.113.24
GW 10.0.113.254 GW 10.0.113.254 GW 10.0.113.254 GW 10.0.113.254

IDP Fundamentals | 217


Chapter 9 High Availability Solutions

Cluster Settings
The configuration above uses the following Cluster settings. You configure these cluster
settings during the Sensor configuration process using ACM. All Sensors in the HA
cluster use the same HA cluster settings to enable schad communication. These Cluster
settings determine how the HA daemon verifies and manages the state of the cluster.

Schad Communication
shared secret N3t5cr33n
cluster ID 0
total nodes 3
interval 1 second
fail count 3
reintegrate count 5

Interface Settings
The configuration above uses the following interface settings. All Sensors in the HA
cluster use identical interface settings for a given interface. Ex. All eth0 interfaces on all
Sensors in the HA cluster use the same interface settings.

eth0 eth1
cluster ip 10.0.113.4 cluster ip 10.0.113.20
cluster mac 01:00:00:00:00:10 cluster mac 01:00:00:00:00:11
verify ip 10.0.113.254 verify ip 10.0.113.21
heartbeat ip 239.0.0.10 heartbeat ip 239.0.0.11

218 | NetScreen Technologies, Inc.


Implementing Standalone High Availability

Multicast Router
The following diagram shows the network connections for IDP appliances in router mode
in an HA cluster that uses multicast

Firewall 10.0.113.14

External Network
10.0.113.0/28

Cluster IP 10.0.113.4
Cluster MAC 01:00:00:00:01:00

Eth0 10.0.113.1
GW 10.0.113.14
Node 1
idpHA1
Eth2 192.168.0.1
Eth1 10.0.113.17 Eth0 10.0.113.2
GW 10.0.113.14
Node 2 State Sync
idpHA2 Eth2 192.168.0.2 192.168.0.0/24
Eth1 10.0.113.18 Eth0 10.0.113.3
GW 10.0.113.14
Node 3
idpHA3 Eth2 192.168.0.3
Eth1 10.0.113.19

Cluster IP 10.0.113.20
Cluster MAC 01:00:00:00:01:01

Protected Network
10.0.113.16/28

Server1 Server2 Server3 Server4


IP 10.0.113.21 IP 10.0.113.22 IP 10.0.113.23 IP 10.0.113.24
GW 10.0.113.20 GW 10.0.113.20 GW 10.0.113.20 GW 10.0.113.20

IDP Fundamentals | 219


Chapter 9 High Availability Solutions

Cluster Settings
The example configuration uses the following cluster settings:.

Schad Communication
shared secret N3t5cr33n
cluster ID 0
total nodes 3
interval 1 second
fail count 3
reintegrate count 5

Cluster settings determine how the HA daemon verifies and manages the state of the
cluster. To enable schad communication when you configure the IDP Sensor using ACM,
you must configure all Sensors in the HA cluster use the same HA cluster settings.

Interface Settings
The configuration above uses the following interface settings. All Sensors in the HA
cluster use identical interface settings for a given interface. Ex. All eth0 interfaces on all
Sensors in the HA cluster use the same interface settings.

eth0 eth1
cluster ip 10.0.113.4 cluster ip 10.0.113.20
cluster mac 01:00:00:00:01:00 cluster mac 01:00:00:00:01:01
verify ip 10.0.113.14 verify ip 10.0.113.21
heartbeat ip 239.0.0.10 heartbeat ip 239.0.0.11

220 | NetScreen Technologies, Inc.


Implementing Standalone High Availability

Multicast Proxy-ARP with NetScreen Firewalls


For maximum failover protection, you can deploy an HA cluster of IDP appliances in
proxy-ARP mode behind NetScreen firewalls that use an active/active configuration.
Your NetScreen firewalls must support NSRP (NS-50 firewalls and higher models) and
run ScreenOS 4.0.0 or higher. NS-5XT, NS-5XP, and NS-25 firewalls do not support
NSRP and cannot be used for IDP high availability. NetScreen recommends that you use
NS-208 or higher models for an active/active configuration with an IDP HA cluster.
You must also use a network switch that supports IGMP to connect your NetScreen
firewalls and IDP appliances.
To deploy an IDP HA cluster in Proxy-ARP with NetScreen firewalls in active/active:
1. Setup and configure your NetScreen firewalls using the documentation that came
with your firewall. Set NSRP to active/active, and configure two virtual security
devices (vsd) for each NetScreen firewall:
– Configure each NetScreen firewall as master of one vsd and primary backup of the
other vsd.
– For each physical interface (including trust zone and untrust zone), assign a
unique IP address to each vsd. This interface is now a virtual security interface
(vsi).
– Each NetScreen firewall must use the same settings for each vsi. (The manage IP
addresses, which are used for management purposes only, can be different).
2. Connect the IDP Sensors to your network. Using the ACM, configure the Sensor
software on each IDP appliance to use proxy-ARP mode, standalone HA with load
balancing, and multicast.
– The gateway for node 1 is the trusted vsi of the first vsd.
– The gateway for node 2 is the trusted vsi of the second vsd.
– The gateway for hosts on the protected network can be the trusted vsi of first or
second vsd.
Note: In proxy-ARP mode and router mode, if you are using multiple subnets in your protected
network, you must configure static routes on the IDP appliance to those subnets. Without these
static routes, incoming traffic to those subnets can be lost. Alternatively, you can create a static
route from the IDP appliance to an internal gateway that contains inbound routes to the protected
subnets.

IDP Fundamentals | 221


Chapter 9 High Availability Solutions

The following diagram shows the network connections for this configuration:

Router
GW 10.156.113.254

External Network
10.156.113.0/24

Untrusted Untrusted
GW 10.156.113.254 GW 10.156.113.254
Eth3 10.156.113.204 Eth3 10.156.113.204
Eth3:1 10.156.113.205
Hub Eth3:1 10.156.113.205
Manage IP 10.156.113.201 Manage IP 10.156.113.202
HA
active/active
Trusted Trusted
Eth1 10.2.1.9 Eth1 10.2.1.9
Eth1:1 10.2.1.10 Eth1:1 10.2.1.10
Manage IP 10.2.1.11 Manage IP 10.2.1.12

Node 1 Cluster IP 10.2.1.1 Node 2


idpHA1 Cluster MAC 01:00:00:02:00:00 idpHA2

Eth1 10.2.1.2 Eth1 10.2.1.4


GW 10.2.1.9 GW 10.2.1.10
Eth2 State Sync Eth2
192.168.0.1 192.168.0.0/24 192.168.0.2
Eth0 10.2.1.17 Eth0 10.2.1.19

Cluster IP 10.2.1.15
Cluster MAC 01:00:00:01:00:00

Hub

Protected Network
10.2.1.0/24

Server1 Server2 Server3 Server4


IP 10.2.1.20 IP 10.2.1.21 IP 10.2.1.22 IP 10.2.1.23
GW 10.2.1.10 or GW 10.2.1.10 or GW 10.2.1.10 or GW 10.2.1.10 or
GW 10.2.1.9 GW 10.2.1.9 GW 10.2.1.9 GW 10.2.1.9

222 | NetScreen Technologies, Inc.


Implementing Standalone High Availability

Cluster Settings
The example configuration uses the following cluster settings:.

Schad Communication
shared secret N3t5cr33n
cluster ID 0
total nodes 2
interval 1 second
fail count 3
reintegrate count 5

Cluster settings determine how the HA daemon verifies and manages the state of the
cluster. To enable schad communication when you configure the IDP Sensor using ACM,
you must configure all Sensors in the HA cluster use the same HA cluster settings.

Interface Settings
The example configuration uses the following interface settings.

eth1 eth0
cluster ip 10.2.1.1 cluster ip 10.2.1.15
cluster mac 01:00:00:02:00:00 cluster mac 01:00:00:01:00:00
verify ip (node 1) 10.2.1.9 verify ip (node 1) 10.2.1.20
verify ip (node 2) 10.2.1.10 verify ip (node 2) 10.2.1.20
heartbeat ip 239.0.0.10 heartbeat ip 239.0.0.11

All Sensors in the HA cluster use identical interface settings for a given interface, except
for the eth1 verify ip:
• For node 1, the eth1 verify ip is 10.2.1.9, which is the trusted vsi of the first vsd.
• For node 2, the eth1 verify ip is 10.2.1.10, which is the trusted vsi of the second vsd.
Note that the eth1 verify ip for each IDP appliance is also the default gateway for that
IDP appliance.

Installing Your IDP Appliances


After you have chosen a deployment mode, determined which interfaces you want to use
on your IDP appliances, and reviewed the provided examples, you are ready to install
your IDP system. For step-by-step installation instructions, see the High Availability
QuickStart Guide, IDP 100 & 500.

IDP Fundamentals | 223


Chapter 9 High Availability Solutions

STANDALONE HA SWITCH COMPATIBILITY


The following table lists switches that are compatible with the IDP Standalone High
Availability solution:

Note: Some switches might work even though they are not recommended.
Vendor Product SW/FM Cluster Forwarding Mode Notes Tested Rcmd
Version a
IGMP Multicast Unicast ?
Piggyback MAC MAC
b
Foundry FastIron 7.5 Yes Yes No Requires multicast Yes Yes
Workgroup filters.
b
Foundry FastIron 6.x Yes No No Upgrade to 7.5 SW. Yes No
Workgroup
b b
Foundry BigIron 7.2 Yes No No 7.5 SW should work. Yes No
Nortel/Alteon AceDirector AD3 Yes No No Yes No
Nortel/Alteon AceDirector Yes Yes No Yes Yes
184e
b
Cisco Catalyst 3500XL 12.0(5)WC7 Yes No No Other 3500 series Yes Yes
(released 03- should work.
05-2003)
b
Dell PowerConnect Yes No No Tested. Yes No
3524
b b
Extreme Extreme Summit Extremeware No No No NetScreen has tested Yes No
24e3 6.2e.1 (build and confirmed that this
15), released switch does not work.
08-13-2002
b b b
Cisco Catalyst 5xxx/ Yes Yes No Stonesoft docs indicate No Yes
6xxx Series these switches work.
b b b
Cisco Catalyst 2900XL IOS 12.0 (5.1) Yes Yes Yes NetScreen has tested Yes Yes
XP, released the Cisco 2950 and
12-10-1999 confirmed that this
switch does not work.
Other 2900 series
should work.
b b b
Nortel/Bay BayStack 450 Yes No No Stonesoft docs indicate No No
this switch works.
b b b
Nortel Business Policy No No No Stonesoft docs indicate No No
Switch 2000 this switch works.
b b b
Nortel Passport 1200 No No No Stonesoft docs indicate No No
this switch works.
b b b
Nortel Passport 8100 No No No Stonesoft docs indicate No No
this switch works.
b b b
Nortel Passport 8600 No No No Stonesoft docs indicate No No
this switch works.

a.This mode requires setting the cluster MAC for a given interface to the same MAC used by the IP multicast address (also used for
heartbeats). This mode is not recommended due to potential ARP compatibility issues with other devices on the network. Unless
otherwise noted, the switch has not been tested in this mode.

b.See the Notes column for details.

224 | NetScreen Technologies, Inc.


Switch Hardware and Configuration

SWITCH HARDWARE AND CONFIGURATION


Standalone HA configurations require you to configure your network switch to pass layer-
2 multicast or unicast MAC packets and heartbeats to the HA Cluster. You choose a
forwarding option (unicast or multicast) based on your existing network hardware and
configuration.

Layer-2 Unicast/Multicast
The standalone HA solution uses two types of multicast traffic:
• IP multicast is used to pass heartbeat packets between nodes.
• MAC (layer 2) multicast is used to forward network traffic to the networks on each
side of the HA cluster. Devices on the network that want to talk to a device on the
other side of the HA cluster use the Cluster MAC address in the destination field of
the ethernet frame. Additionally, the nodes in an HA Cluster receive incoming
packets via a Cluster IP, which is mapped to a multicast or unicast Cluster MAC
address to enable all Sensors to receive a copy of all network traffic.
To enable nodes in an HA cluster to communicate with network on each side of the cluster
and with other nodes, you must:
• Manually configure your network switch/s to pass layer-2 multicast or unicast MAC
traffic to the IDP appliances in the HA cluster.
• Enable IGMP on your network switch/s to pass heartbeats to the IDP appliances in
the HA cluster.

Forwarding Switch Requirements


Switches that connect to the IDP appliances’ forwarding interfaces must be able to
forward traffic to the Cluster MAC address. The switch must be able to learn or be
configured to pass multicast MAC traffic to the Sensors in a “limited broadcast.”
Enterprise-class switches can accomplish this in three ways:
• The administrator hard codes the unicast Cluster MAC to all switch ports that attach
to an IDP appliance.
• The switch broadcasts multicast Cluster MAC traffic to all ports in the VLAN.
Administrators can apply filters to limit the broadcast on some switches; however,
some enterprise-class switches do not allow filtering. It is highly recommended
that you do not use a multicast “broadcast-only” switch in your HA
configuration as it can affect network performance and reduce overall
network security.
• The switch passively learns which ports should forward multicast traffic to the IDP
appliance based upon the source and destination MAC address of traffic flowing
through the port. However, this passive mechanism is not standardardized across
switch vendors.
Note: This mechanism differs from IGMP, which is a standardized, active notification method.

IDP Fundamentals | 225


Chapter 9 High Availability Solutions

• The forwarding switch must also pass multicast IP traffic (heartbeat packets) to the
other nodes in the HA cluster. To accomplish this, the administrator can enable IGMP
on the network switch. IGMP is a protocol that enables switches to automatically
learn about devices that belong to an IP multicast group. Some switches have IGMP
enabled by default.

State-Sync Switch Requirements


You can use a cross-over cable or switch to connect the IDP appliance state-sync
interfaces, depending on the number of appliances you are using in the HA cluster.
• If you are using only two IDP appliances in an HA cluster, you do not need to used a
switch to connect them. Instead, use a cross-over cable to provide connectivity for the
state-sync mechanism. This method is more cost-effective and robust.
• If you are using more than two IDP appliances in your HA cluster, you must use a
network switch to provide connectivity for the state-sync mechanism.
The state-sync switch does not require special features. However, for gigabit networks or
more than three IDP appliances in an HA cluster, you should use a switch that has a
dedicated store-and-forward cache for each port for best performance.
Because this state-sync switch represents a single point of failure for node
communication, NetScreen highly recommends that you use a reliable switch
manufactured by a reputable vendor. As an added precaution, you might want to keep
a cold spare available should the state-sync switch fail.

VLANs
Because the security features of VLAN implementations differ, NetScreen recommends
that you do not use VLANs to separate traffic on each of the HA cluster. Use a dedicated
switch instead. For more information on VLANs, see “Tagged Interfaces & Virtual
Routers” on page 195.

Switch Hardware
This list is not comprehensive of every switch or vendor that does or does not work in a
standalone HA configuration. Different versions or branches of the switch software might
behave differently than those devices tested.

Tested Switches
NetScreen has tested several switches in standalone HA configurations. The following
switches work when properly configured:
• Foundry FastIron Stackable series (multicast with filtering). NetScreen has tested:
– Foundry FastIron 400, IronWare 07.6.03 (released 05-08-2003)
• Foundry BigIron Chassis series (multicast with filtering)

226 | NetScreen Technologies, Inc.


Switch Hardware and Configuration

• Cisco Catalyst (IOS series) switches (unicast or multicast with filtering). NetScreen
has tested:
– Cisco Catalyst 3500XL, 12.0(5)WC7 (released 03-05-2003)
– Cisco Catalyst 2900XL, IOS 12.0 (5.1) XP (released 12-10-1999)
• Cisco Catalyst (CatOS series) switches (multicast with filtering). NetScreen has
tested:
– Cisco Catalyst 6509, CatOS 5.5(1).

The following switches do not work:


• Cisco 2950
• Alteon/Nortel AceDirector series
• 3Com SuperStack II 3300 XM
• 3Com SuperStack III 4400
• Extreme switches. NetScreen has tested:
– Extreme Summit 24e3, Extremeware 6.2e.1 (build 15) (released 08-13-2002)

Untested Switches
NetScreen has not tested all switches in standalone HA configurations. Typically, the
older the switch, the less likely it will work.
The following switches should work when properly configured:
• Juniper
• Nortel Passport 1200
• Intel

The following switches might not work:


• Nortel BayStack 450, Nortel Business Policy 2000, Nortel Passport 8100/8600
• Bay Networks
• Cisco CSS series (Arrowpoint)
• RadWare
• Nortel BayStack
• HP Procurve Series. NetScreen engineering experience indicates that these switches
do not work; however, the manufacturer’s operating manual indicates that they
should.

IDP Fundamentals | 227


Chapter 9 High Availability Solutions

If you use an untested switch in your network, NetScreen recommends that you contact
the switch manufacturer before you implement an IDP HA configuration. The switch
manufacturer might be able to provide internal test results, configuration guides, or
reference other customer installations to help you implement IDP HA successfully.

Unknown Switches
NetScreen has not tested the following switches:
• Centillions (now Nortel)
• Shasta (now Nortel)
• Accellars (now Nortel)

Configuring Switches
This section includes details for configuring Foundry, Cisco IOS, Cisco COS, and HP
Procurve switches.

Foundry
NetScreen has tested the following Foundry switch:
• Foundry FastIron 400
• IronWare 07.6.03, released 05-08-2003
• Multicast only
• Proxy-ARP and Router
• Load-Balancing and Hot-Standby

To configure this Foundry switch:


1. Enable passive IP multicast support by typing the command:

ip multicast passive
This enables the switch to learn about heartbeat IP Multicast via IGMP.
2. Prevent traffic to the HA cluster from being broadcasted to all ports on the VLAN by
typing the commands:

multicast filter 1 any mac <cluster-mac>


exclude-ports ethernet <list all non-IDP ports here>
This prevents traffic destined for the cluster from being broadcast to all ports which
would otherwise reduce security and performance.
3. Add static ARP entries to the switch ARP table by typing the command:

228 | NetScreen Technologies, Inc.


Switch Hardware and Configuration

arp <num> <ip address> <mac-address> <port>


Because Foundry switches do not automatically learn multicast MAC addresses, you
must add the static ARP entries before you can contact the switch through the HA
cluster for management, monitoring, or SNMP purposes.

Cisco IOS Series (2900XL/3500XL)


NetScreen has tested the following Cisco switches running IOS:
• Cisco Catalyst 3500XL
– 12.0(5)WC7, released 03-05-2003
– Multicast and Unicast
– Proxy-ARP and Router
– Load-Balancing and Hot-Standby
• Cisco Catalyst 2900XL
– IOS 12.0 (5.1) XP, released 12-10-1999
– Multicast and Unicast
– Proxy-ARP and Router
– Load-Balancing and Hot-Standby

To configure these switches:


1. Enable IGMP support. In the VLAN interface configuration mode, type the command:
ip igmp snooping
2. Configure a static MAC address by typing the command:

ip igmp snooping static <cluster-mac> <interface>


Note: The MAC address must use the format: 0000.0000.0000
Some switches might require the alternate format as shown below:

mac-address-table static <cluster-mac>


<source-port> <destination-ports> vlan <vlan-id>
<destination ports> are the ports on the IDP appliance.
<source port> is the port that is sending traffic to the IDP appliance.

Example: A 24-port switch with 22 devices and 2 IDP appliances requires


22 configuration statements (one per client).

IDP Fundamentals | 229


Chapter 9 High Availability Solutions

Cisco CatOS Series (2948G/4000/5000/5500/6500)


NetScreen has tested the following Cisco switch running CatOS:
• Cisco Catalyst 6509
• CatOS 5.5(1)
• Multicast only (no unicast)
• Proxy-ARP and Router
• Load-balancing and Hot-standby

To configure this switch:


1. Disable CGMP and GMRP.
2. Enable IGMP by typing the command: set igmp enable
3. Hard code the Cluster MAC by typing the command:

set cam permanent <cluster-mac> <module>/<port(s)>


<vlan-id>
Note: The MAC address must use the format: 00-00-00-00-00-00
This command tells the switch to send traffic that is destined for the Cluster MAC
address to the ports listed. IGMP, CGMP, or GMRP must be enabled before you can
hard code multicast MAC addresses.

HP Procurve Series
NetScreen recommends that you do not use an HP Procurve switch as they cannot keep
static MAC address entries. You can configure the HP Procurve to forward all multicast
traffic to certain ports, but performance and security might suffer. By default, IGMP is
disabled on HP Procurve switches.
1. Enable IGMP and multicast traffic forwarding by typing the command:

vlan <vlan-id> ip igmp forward <forward-ports> auto


<heartbeat-ports>
<forward-ports> is a comma separated list of ports that connect to the forwarding or
heartbeat interfaces on the IDP appliance.
<heartbeat-ports> are heartbeat-only ports.
2. Assign a high priority to multicast traffic (to improve performance) by typing the
command:

vlan <vlan-id> ip igmp high-priority-forward

230 | NetScreen Technologies, Inc.


Switch Hardware and Configuration

Sample Switch Configuration


A sample switch configuration is shown below:

Entries for Cluster MAC: Entries for Heartbeat


External Switch Port 1 01:00:00:00:01:00 Port 1 01:00:5E:00:01:00
Port 2 01:00:00:00:01:00 Port 2 01:00:5E:00:01:00

Port 1 Port 2

Cluster IP 10.0.113.4/24
Node 1 Cluster MAC 01:00:00:00:01:00 Node 2
idpHA1 idpHA2
Eth0 10.0.113.1/24
Eth0 10.0.113.2/24
Eth2 192.168.0.1/24 Eth2 192.168.0.2/24

Eth1 10.0.113.17/24
State-Sync Switch Eth1 10.0.113.18/24

Cluster IP 10.0.113.20/24
Cluster MAC 01:00:00:00:10:10
Port 1 Port 2

Entries for Cluster MAC: Entries for Heartbeat


Internal Switch Port 1 01:00:00:00:01:01 Port 1 01:00:5E:00:01:01
Port 2 01:00:00:00:01:01 Port 2 01:00:5E:00:01:01

IDP Fundamentals | 231


Chapter 9 High Availability Solutions

THIRD-PARTY HIGH AVAILABILITY


You can also deploy NetScreen-IDP appliances in high availability configuration using
third-party devices. In high availability (HA) mode, two or more IDP appliances are
paired to provide failure protection and/or load balancing. The IDP Third-Party high
availability solution requires:
• Two or more IDP appliances, running in active gateway bridge or active gateway
router mode, that are connected to each other. (To connect two IDP appliances, use a
crossover cable. To connect more than two IDP appliances, use a hub or switch.)
• A third-party high availability hardware solution that provides failure protection and/
or load balancing. When you purchased IDP, your sales engineer gave you information
about the load balancers and firewall appliances that are compatible with the IDP
third-party high availability feature.
This chapter uses several example network diagrams to help you get started with your
HA deployment. The diagrams are examples only; you can choose to use different
interfaces for forwarding, management, and state-sync depending on your IDP appliance
(100 or 500) and your existing network configuration.

Deployment Modes
You can deploy the IDP appliances in high availability using two methods:
• As an active gateway bridge using two NetScreen firewall appliances that support
NSRP.
• As an active gateway router using two Alteon AceDirectors
To choose the deployment mode for your network, determine your existing third-party
failure protection and/or load balancing hardware, then determine how your existing
network configuration of IP addresses and subnetworks is currently constructed.
Review the information in the following sections and choose a deployment mode that
works with your existing hardware.

Determining Interfaces & IP Addresses


A third-party HA configuration requires three networks: two forwarding network and one
state sync network. The management network can use the forwarding interface that faces
the protected network.
The IDP appliance connects to these networks through cables attached to one or more of
its interfaces. During the Sensor configuration process, you are prompted to assign IP
addresses on these networks to interfaces on the IDP appliances:
• Forwarding Networks and Interfaces. The interfaces that connect the IDP
appliance to the external network and protected network are forwarding interfaces.
Forwarding interfaces send and receive network traffic.

232 | NetScreen Technologies, Inc.


Third-Party High Availability

You can choose multiple interfaces on the IDP appliance as forwarding interfaces.
However, to increase performance, NetScreen recommends that you assign
forwarding interfaces to those interfaces that share a network driver: For IDP 10, 100,
and 500 appliances, use eth0 and eth1 as forwarding interfaces, or use eth2 and eth3
as forwarding interfaces.
• The State Sync Network and Interface (Dedicated Network). The state-sync
interface connects the IDP appliances. The HA daemon uses the dedicated state-sync
interface to synchronize traffic flow between the IDP Sensors. State-sync IP addresses
can be any IP address, including RFC1918 non-routable IPs.
• The Management Network and Interface. The interface that connects to the
Management Server is the management interface. Use the management interface to
manage the IDP Sensor from the User Interface. Choose one interface as the
Management interface and assign it a routable IP address for that network segment.
To use a forwarding interface as a management interface, you can assign the interface
an IP address. However, because of security risks, NetScreen does not recommend
this option. Instead, use a dedicated interface for management—this option decreases
the risk that an attacker might be able to communicate directly with the IDP Sensor.

Deploying with NetScreen Firewalls


You can use two NetScreen firewalls to provide hot standby third-party high availability
for IDP appliances running in bridge mode. Your NetScreen firewalls must support NSRP
(NS-50 firewalls and higher models) and be running ScreenOS 4.0.0 or higher. NS-5XT,
NS-5XP, and NS-25 firewalls do not support NSRP and cannot be used for IDP high
availability.
The NetScreen firewalls can detect IDP failure using the following mechanisms:
• To detect failure in the connection between the NetScreen firewall and the IDP
appliance, each NetScreen firewall monitors the status of its own interfaces. If the
untrusted or trusted interface goes down, the NetScreen firewall initiates hot standby
failover to the other NetScreen firewall, forcing all sessions to pass through the other
IDP appliance.
• You can also configure each NetScreen firewall to use Track IP to monitor any
connection failure between the NetScreen firewall and the Track IP host/s, which can
be on the opposite side of the IDP appliances (Ex. the IDP Management Server).
If the value of the Track IP failure exceeds the user-specified threshold, the NetScreen
firewall considers itself to be down, and initiates failover to the other NetScreen
firewall. All sessions (old sessions initiated before the failover and new sessions
initiated after the failover) are forced to pass through the other IDP appliance.
To deploy with NetScreen firewalls:
1. Setup and configure your NetScreen firewalls using the documentation that came
with your firewall.
2. Set NSRP to active/passive.
3. Connect the IDP Sensors to your network.

IDP Fundamentals | 233


Chapter 9 High Availability Solutions

4. Using the ACM, configure the Sensor software on each IDP appliance to use bridge
mode, third-party HA, hot standby:
– You must use a stealth interface (no assigned IP address) for the forwarding
interface that does not connect to the IDP Management Server.
– You must assign an IP address to the management interface on each IDP
appliance. If you are using a forwarding interface as a management interface, you
must assign that interface an IP address.
– If you are using a dedicated management interface, you can use a stealth interface
for all forwarding interfaces on the IDP appliance.

Network Configuration
The diagram below shows an example network configuration:

External Network

Network 1
NetScreen NetScreen
Firewall Firewall
HA

Network 3
IDP IDP

Network 2

Protected Network

• Network 1 connects the external network to the NetScreen firewalls.


• Network 2 connects the protected network to IDP and NetScreen firewalls.
• Network 3 connects the IDP Sensors to each other.
For complete step-by-step setup instructions for deploying IDP third-party high
availability with NetScreen firewalls, see the High Availability QuickStart Guide, IDP
100 & 500.

234 | NetScreen Technologies, Inc.


Third-Party High Availability

IP Configuration
The diagram below shows an example IP configuration:

Router 10.2.0.254

External Network 10.2.0.0/24

HA
Untrusted 10.2.0.2 active/passive Untrusted 10.2.0.2
GW 10.2.0.254 GW 10.2.0.254
NetScreen NetScreen
Firewall Firewall
Trusted 10.2.1.12 Trusted 10.2.1.12

State Sync
IDP Eth0 Stealth 192.168.0.0/24 Eth0 Stealth IDP
Node 1 GW 10.2.1.12 GW 10.2.1.12 Node 2
idpHA1 idpHA2
Eth2 Eth2
Eth3 10.2.1.22 Eth1 Stealth 192.168.0.1 192.168.0.2 Eth1 Stealth Eth3 10.2.1.23
Management Management

Protected Network 10.2.1.0/24

Server1 Server2 Server3 Management Server


IP 10.2.1.2 IP 10.2.1.3 IP 10.2.1.4 IP 10.2.1.5
GW 10.2.1.12 GW 10.2.1.12 GW 10.2.1.12 GW 10.2.1.12

This diagram displays a dedicated management interface with IP address for each IDP
appliance. Both forwarding interfaces for each IDP appliance are stealth interfaces,
indicating that they do not have an assigned IP address.

IDP Fundamentals | 235


Chapter 9 High Availability Solutions

Deploying with Alteon ACEdirectors


You can use two Alteon ACEdirectors to provide load balancing third-party high
availability for IDP appliances running in router mode. For instructions on setting up and
configuring your Alteon ACEdirectors, please consult the vendor documentation that
came with your Alteon ACEdirector.

Note: NetScreen recommends Alteon ACEdirector load balancers for your third party failure
protection. However, any OPSEC-compatible, hardware-only load balancing solution should work.
To deploy with Alteon ACEdirectors:
1. Setup and configure your load balancers using the vendor documentation.
2. Connect the IDP Sensors to your network.
3. Using the ACM, configure the Sensor software on each IDP appliance to use router
mode, third-party HA, load balancing. You must also assign IP addresses for each
network that connects to the IDP

Network Configuration
The diagram below shows an example network configuration:

External Network

Network 1 Network 1

LoadBalancer

Network 3
IDP IDP

LoadBalancer
Network 2 Network 2

ProtectedNetwork

• Network 1 connects the external network and load balancer to the IDP Sensors.
• Network 2 connects the protected network and load balancer to the IDP Sensors.
• Network 3 connects the IDP Sensors to each other.
For complete step-by-step setup instructions for IDP third-party high availability with
Alteon ACEdirectors, see the High Availability QuickStart Guide, IDP 100 & 500.

236 | NetScreen Technologies, Inc.


Third-Party High Availability

IP address configuration
The diagram below shows an example IP configuration:

Firewall 10.0.113.254

External Network 10.0.10.0/24

10.2.10.1
10.2.0.1 10.2.0.2

Load Balancer

State Sync
192.168.0.0/24
IDP Eth0 10.2.0.11 Eth0 10.2.0.12
IDP
Node 1 Node 2
idpHA1 Eth2 Eth2 idpHA2
Eth1 10.2.1.11 Eth1 10.2.1.12
192.168.0.1 192.168.0.2

Load Balancer
10.2.1.1 10.2.1.2
10.2.20.1

Protected Network 10.2.20.0/24

Server1 Server2 Server3 Management Server


IP 10.2.20.2 IP 10.2.20.3 IP 10.2.20.4 IP 10.2.20.5
GW 10.2.20.1 GW 10.2.20.1 GW 10.2.20.1 GW 10.2.20.1

IDP Fundamentals | 237


Chapter 9 High Availability Solutions

SPANNING TREE PROTOCOL


IDP now supports spanning tree protocol (STP) for IDP appliances running in bridge
mode.

Enabling STP
To enable STP, edit the user_funcs file on the Sensor:
1. From the Sensor command line, open /usr/idp/device/bin/user_funcs
in a text editor.
2. Locate the line: user_start_end() and add the following line below:

$SCIO const -v vr0 set sc_stp_enabled 1


3. Save and exit.
4. Reboot the Sensor.

Monitoring STP
To monitor the STP state for each forwarding interface, use the sctop command line
utility with option p.

Disabling STP
To temporarily disable STP until the next Sensor reboot or until you restart the Sensor
processes, type the command:
scio const -v vr0 set sc_stp_enabled 0

To permanently disable STP:


1. From the Sensor command line, open /usr/idp/device/bin/user_funcs
in a text editor.
2. Locate the line: user_start_end() and remove the following line below:

$SCIO const -v vr0 set sc_stp_enabled 0


3. Save and exit.
4. Reboot the Sensor.

238 | NetScreen Technologies, Inc.


Chapter 10
10
Configuring OPSEC
In This Chapter:
• About OPSEC
• Configuring FireWall-1 and IDP Management Server to import network objects
• Importing OPSEC network objects from FireWall-1 into the IDP system

T he IDP system is OPSECTM compatible with Check PointTM FireWall-1TM. OPSEC,


Open Platform for Security, is a standard for interoperability between computer
security products that are certified by Check Point via the OPSEC Alliance. Using a
software development kit provided by Check Point, NetScreen has enabled the IDP
system to integrate with OPSEC products, including FireWall-1.

OPSEC Compatibility Requirements


To enable OPSEC functionality on your IDP system, you must use the following hardware
and software:.

Required hardware NetScreen-IDP System

Check Point FireWall-1

Required software NetScreen-IDP 1.1 or higher

Check Point FW-1 NG

IDP Fundamentals | 239


Chapter 10 Configuring OPSEC

CONFIGURING FIREWALL-1 AND IDP FOR OBJECT


IMPORTING
You can configure FireWall-1 and IDP Management Server to enable object importing.
Objects are imported using the CPMI API of the OPSEC software development kit.
Importing objects from FireWall-1 saves you time because you do not need to re-create the
network objects in the IDP system.
To enable IDP to import FireWall-1 network objects:
• Register the NetScreen-IDP Management Server as a CPMI client in FireWall-1 (FW-
1) using the FW-1 Policy Editor.
• Authenticate communication between the IDP Management Server and FW-1 using
the opsec_pull_cert utility.
• Edit the CPMI configuration file.
The following sections describe these tasks.

Configuring the FireWall-1 Management Server


First, register NetScreen-IDP Management server as a CPMI client in FW-1 using the
FW-1 Policy Editor:
1. In FW-1 Policy Editor, choose Manage>OPSEC Application>New>OPSEC
Application and edit the following defaults:
– In the Name field, enter an application name. You use this name again when you
edit the CPMI configuration file. Write the Object name in the CPMI table below.
– In the pull-down menu, select the IDP Management Server machine as Host.
– In the Client Entries field, select CPMI.
Do not change remaining settings.
2. Select Communications and specify a password.
– You use this password again when you edit the CPMI configuration file.
– Write the password in the CPMI table below.
3. Click Initialize. The trust state field displays the text "Initialized but trust not
established." Close the communication dialog box.
4. In CPMI Permissions tab, select Use Permissions. Click New to create a new
permissions profile and edit the following defaults:
– In the General tab Name field, enter a name for the new permission profile.
– In the Permissions tab, set the permissions as Read Only All.
– Do not change remaining settings.
5. Click OK to close the Permissions Profile Properties dialog box.
– An OPSEC application DN name appears in the General tab. You use this DN
name again when you edit the CPMI configuration file.
– Write the OPSEC application DN name in the CPMI table below.

240 | NetScreen Technologies, Inc.


Configuring FireWall-1 and IDP for Object Importing

– Click OK to close the OPSEC Application Properties dialog box.


6. From the File menu, choose Manage>Network Objects>your FW-1 management
server.
– The Workstation Properties dialog box for the FW-1 management server displays
information about the FW-1 management server DN name. You use this DN name
again when you edit the CPMI configuration file.
– Write the FW-1 management server DN name in the CPMI table below.
7. From the File menu, choose File>Save to save your changes to the FW-1 policy
editor, then choose Policy>Install to push the policy.

CPMI server Authentication Port 18190 is the default port. You do not need to
change this setting.
Object Name
Communications Password
OPSEC Application DN Name
FW-1 Management Server DN Name

Configuring the IDP Management Server


Next, authenticate communication between the IDP Management Server and FW-1 using
the opsec_pull_cert utility. Replace command text enclosed with < > brackets with
the indicated value from the CPMI table above.
1. From the command line, change to the IDP utilities directory by typing:

/usr/idp/mgt-svr/utils
2. Using the information in the CPMI table, enter the following commands:
opsec_pull_cert -h <FW-1 management server host ip>
-n <object name>
-p <communication password>
-o /usr/idp/mgt-svr/var/sysinfo/opsec.p12
3. Change the user and group permissions of the opsec.p12 file to idp by typing the
following command:

chown idp.idp /usr/idp/device/cfg/opsec.p12

Edit CPMI Configuration File


Finally, edit the CPMI configuration file to enable communication between the FW-1 and
the IDP Management Server:

IDP Fundamentals | 241


Chapter 10 Configuring OPSEC

1. Log in to the IDP Management Server as root.


2. Open /usr/idp/mgt-svr/cfg/cpmi.conf in a text editor.
3. Using the information in the CPMI table, enter values for the following fields:

opsec_sic_name: <OPSEC Application DN>


cpmi_server ip: <FW-1 management server IP>
cpmi_server auth_port: 18190
cpmi_server opsec_entity_sic_name: <FW-1 management
server DN>
4. Change the user and group permissions of the cpmi.conf file to idp by typing the
following commands:

chown idp.idp /usr/idp/mgt-svr/cfg/cpmi.conf


chown idp.idp /usr/idp/mgt-svr/var/sysinfo/opsec.p12
Note: Changing the permissions for the cpmi.conf file can create communication problems
between FW-1 and the IDP Management Server.

242 | NetScreen Technologies, Inc.


Importing OPSEC Objects

IMPORTING OPSEC OBJECTS


You can import network objects from FireWall-1 into the IDP system using the Object
Editor in the User Interface. Importing objects from FireWall-1 saves you time because
you do not need to re-create the network objects in the IDP system.
NetScreen supports the importation of the OPSEC objects shown in the table below:

This Check Point FW-1 Network Object is imported... ... and becomes this IDP
Network Object
Check Points > Gateway Host

Check Points > Host Host

Check Points > Gateway Cluster Host

Check Points > Embedded Device Host

Check Points > Externally Managed GatewayHost Host

Check Points->Externally Managed Host Host

Nodes->Gateway Host

Nodes->Host Host

Nodes->Interoperable Devices->Device Host

Networks->Network Network

Groups Groups

FW-1 network objects not included in the table above are not imported.
Note: IDP also imports the IP address of the FW-1 Network Object. For OPSEC objects that
include multiple IP addresses, IDP imports only the IP Address that is defined in the General
Properties tab for that Network Object.
To import OPSEC objects:
1. In the User Interface (UI), click the Objects component in the Navigation Tree.
2. From the File menu, select Import OPSEC.
A dialog box appears, indicating the import progress. During this time, the
Management Server is re-loading its Network Object cache.
When the Management Server completes the import process, the OPSEC
confirmation dialog box appears.
3. Click OK to close the OPSEC dialog box.
4. Click the Network Objects category in the Object Editor to view your imported FW-1
objects.
If an imported OPSEC object name is identical to an existing IDP Network Object name,
IDP adds _opsec to the OPSEC object name.

IDP Fundamentals | 243


Chapter 10 Configuring OPSEC

Troubleshooting
Occasionally, FW-1 network objects do not import as expected. If an import process fails,
the IDP system creates error messages to help you troubleshoot the import process. A
complete list of successfully imported objects and any associated error messages are
located in the /usr/idp/mgt-svr/var/sysinfo/logs directory.
This directory also includes error messages for all IDP Management Server processes.

Check Point Software Technologies Ltd.


Check Point Software Technologies Ltd. All rights reserved. Check Point software, the
Check Point Software logo, FireWall-1, FireWall-1 SecureServer, FloodGate-1, INSPECT,
IQ Engine, Meta IP, MultiGate, Open Security Extension, OPSEC, Provider-1, SVN,
User-to-User Mapping, VPN-1, VPN-1 Accelerator Card, VPN-1 SecuRemote, VPN-1
SecureServer, and ConnectControl are trademarks or registered trademarks of Check
Point Software Technologies Ltd. or its affiliates. All other product names mentioned
herein are trademarks or registered trademarks of their respective owners. The products
described in this document are protected by U.S. Patent No. 5,606,668 and 5,835,726 and
may be protected by other U.S. Patents, foreign patents, or pending applications.

244 | NetScreen Technologies, Inc.


A
Command Line Utilities

U se command line utilities to manage and troubleshoot the IDP system from the
command line interface. NetScreen provides the command line utilities shown
below:
• idp.sh. Starts, stops, and monitors the status of Sensor processes.
• mgtSvr.sh. Starts and monitors the status of the Management Server.
• scio. Configures the IDP system.
• sctop. Monitors connection tables and displays Sensor status.

The following sections detail each command line utility location, option, functions, and
arguments.

MGTSVR.SH COMMANDS
Use the mgtSvr.sh utility to control Management Server processes:
Location /usr/idp/mgt-svr/bin
Syntax mgtSvr.sh <options>
Options Function Arguments
start Starts the Management Server. None
Displays the status of the
status Management Server.
None

Stops the Management Server


stop processes.
None

Restarts the Management Server


restart processes.
None

Displays the version of the


version Management Server processes.
None

Restarts the Management Server


reload processes.
None

IDP Fundamentals | 245


Command Line Utilities

IDP.SH COMMANDS
Use the idp.sh utility to control Sensor processes.

Location /usr/idp/device/bin
Syntax idp.sh <options>
Options Function Arguments
start Starts the Sensor. None
status Displays the status of the Sensor. None
stop Stops the Sensor processes. None

restart Restarts the Sensor processes. None


Displays the version of the Sensor
version processes and kernel.
None

reload Restarts the Sensor processes. None

SCIO COMMANDS
Use scio commands to configure the IDP system. Many scio commands are replicated by
the parameters in the Sensor Settings Rulebase.
Location /usr/bin
Syntax scio [command] [options] [arguments]

Commands for the scio utility are show below.

subs
Use the subs command to manage Sensors on a virtual circuit.
Syntax scio subs <options> <arguments>
Options Function Arguments
define Defines a new Sensor. <sub name>
undef Clears a Sensor definition. <sub name>
attach Attaches a Sensor to a virtual circuit. <sub name> <vc name>
Detaches a Sensor from a virtual
release circuit.
<sub name> <vc name>

246 | NetScreen Technologies, Inc.


scio commands

Syntax scio subs <options> <arguments>


Options Function Arguments
qmodules Displays qmodules for a Sensor. <sub name>
Displays qmodules statistics for a
qmodstats Sensor.
<sub name>

status Displays the status of the Sensor. <sub name>


list Displays all defined Sensors. None
Displays the rule statistics for the
rulestats Sensor.
<sub name>

Resets the statistics that the


reset subscriber maintains (packets, flows, <sub name>
peak throughput, etc.)

const
Use the const command to set and view kernel constants.
Syntax scio const <options> <arguments>
Options Function Arguments
get Displays the value of a constant. <name>
set Specifies the value of a constant. <name>
list Displays all constant–value pairs. <name> <value>

vc
Use the vc command to manage virtual circuits and sniffer mode.
Syntax scio vc <options> <arguments>
Options Function Arguments
list Displays defined virtual circuits. None
define Specifies a virtual circuit. <vc name>
undef Clears a virtual circuit definition. <vc name>
Sets or unsets an interface as an
external interface. Logs generated
external from packets arriving on this <vc name> <set | unset>
interface have the external bit set or
unset.

IDP Fundamentals | 247


Command Line Utilities

Syntax scio vc <options> <arguments>


Options Function Arguments
<vc name> enable
sniff Enables or disables sniffer mode.
<vc name> disable
Examples scio vc sniff <vc name> enable
scio vc sniff <vc name> disable

vr
Use the vr command to manage virtual routers.
Syntax scio vr <options> <arguments>
Options Function Arguments
list Displays all defined virtual routers. None
define Defines a new virtual router. <vr name>
undef Clears a virtual router definition. <vr name>
Attaches a virtual router to a virtual
attach circuit.
<vr name> <vc name>

Detaches a virtual router from a


release virtual circuit.
<vr name> <vc name>

router <vc name>


Enables bridge, router, or proxy
mode mode. Shows current mode.
bridge <vc name>
enableswitch <vc name>
Adds a multicast address to a virtual <m address> <vr name> <vc
addmac router. name>
Deletes a multicast address on a <m address> <vr name> <vc
delmac virtual circuit. name>
Displays multicast addresses for a
listmac virtual router.
<vr name>

Adds a MAC address to a MAC <vr name> <mac address>


addstaticmac table. <vc name>
Deletes a MAC address from a MAC
delstaticmac table.
<vr name> <mac address>

<vr name> <ip address>


addarp Adds an ARP entry to a virtual router.
<mac address> <vc name>
Deletes an ARP entry from a virtual
delarp router.
<vr name> <ip address>

248 | NetScreen Technologies, Inc.


scio commands

Syntax scio vr <options> <arguments>


Options Function Arguments
showspan Displays spanning tree protocol. None
Examples scio vr mode <vc name> enableswitch
scio vr mode vr0 router

var
Use the var command to display variable settings for a Sensor or virtual router.

Syntax scio var <options> <arguments>


Options Function Arguments
-v Displays variables for a virtual router. <vr name> <varname>
-s Displays variables for a Sensor. <subscriber> <varname>
Examples scio var -s -s0 sc_tcp_flow_table
scio var -v vr0 sc_arp_table

nic
Use the nic command to attach or detach the kernel module to or from a network
interface card (NIC). Default setting: Attach/detach all NICs.

Syntax scio nic <options> <arguments>


Options Function Arguments
attach Attaches kernel module to a NIC. <nic name>
Detaches a kernel module from a
release NIC.
<nic name>

policy
Use the policy command to manually load and unload a Security Policy.
If Management Server flows are not exempted from IDP detection methods, Security
Policies that drop any traffic for any service can create communication problems between
the User Interface and the Management Server. By default, the Sensor exempts all flows
between the Sensor and the Management Server and does not apply Security Policy rules
to Sensor-Management Server connections.

IDP Fundamentals | 249


Command Line Utilities

To view or modify this setting, edit the general parameters in the Sensor Settings
Rulebase in the UI.
Syntax scio policy <options> <arguments>
Options Function Arguments
Installs a rulebase on a Sensor from
load the policy file.
<sub> <filename>

unload Uninstalls a loaded rulebase. <sub> <filename>


Displays the matching rules from a
lookup rulebase in a policy file.
<rulebase> <filename>

verify Verifies a policy. None

version
Use the scio version command to show the version of the Sensor.

Syntax scio version


Options Function Arguments
None Displays version of the Sensor. None

sysconf
Uses the sysconf command to display Sensor configuration information.
Syntax scio sysconf <options>
Options Function
protocols Displays protocols supported by the Sensor.
attacks Display analyzed attacks supported by the Sensor.
contexts Displays contexts that can be searched for attacks.
ptypes Displays protocols the kernel can detect.
all Displays all statistics shown above for a Sensor.

250 | NetScreen Technologies, Inc.


sctop commands

ha
Use the ha command to manage high availability (HA) clusters.
Syntax scio ha <options> <arguments>
Options Function Arguments
<ha cluster> <ha id> <subs
define Defines a new HA cluster.
name>
undef Clears an HA cluster definition. <ha cluster>
Configures an HA cluster to use a
use virtual circuit as an HA interface.
<vc name> <ha cluster>

Configures an HA cluster to stop


unuse using a virtual circuit as an HA <vc name> <ha cluster>
interface.
status Displays the status of a Sensor. <sub name>
loadbalance Displays the status of standalone HA
None
status nodes.

SCTOP COMMANDS
Use sctop commands to monitor the Sensor connection tables and view Sensor status:
Location /usr/bin
Syntax sctop <options>
Options Function
-h Displays help for the sctop utility.
-a Displays the ARP/MAC table.
-i Displays the IP flows.
-c Displays the ICMP flows.
-u Displays the UDP flows.
-t Displays the TCP flows.
-r Displays the RPC program table.
-x Displays the RPC XID table.
-s Displays status information about the Sensor.
-m Displays system memory statistics.
-l Displays Q-module statistics.
-e Displays rulebase statistics.

IDP Fundamentals | 251


Command Line Utilities

Location /usr/bin
Syntax sctop <options>
Options Function
-g Displays aggregate statistics.
-k Displays attack statistics.
-p Displays spanning tree protocol information.
-b Displays IP Action table.

-z Displays packet distribution.


Displays the strip chart, a text-based chart for
-d packet/second, kbits/second, and the sessions
that the UI sees.
-f Displays fragment chain.

-w Displays HA status.

-y Displays IDS cache statistics.

-v Sorts in reverse order.

-0 Disables sorting.

-1 Sorts by bytes per session.

-2 Sorts by packets per session.

-3 Sorts by expiration.

-4 Sort by service.

-5 Sorts by destination port.

-6 Sorts by source IP address.

-7 Sorts by destination IP address.

252 | NetScreen Technologies, Inc.


sctop commands

Example: SCTOP flow table

Source-IP Port Destination-IP Port Flag Dir State Service Timeout


10.150.98.62 4137 10.150.20.43 139 R---- ->> Ltn SMB 30/30
10.150.20.43 139 10.150.98.62 4137 R---- <<- Close - 30/30
10.150.73.39 6000 10.150.20.242 43117 R---- ->> Ltn - 30/30

The Flag column has five sections, with the following options:

- - - - -
Flow State Management Flow Auxiliary Flow Packet Logging Flow Sync
R Ready m Management Auxiliary Packet Flow failed
a p h
A Anticipated Flow Flow Logging over

V Virtual - Normal Flow


Non- Non-
X Rejected No Packet Flow synced
- Management - Auxiliary -
Logging s from
Flow Flow
U Unknown another IDP

Note: The flow state “Unknown” should not appear.


Flag examples:

• R----
Flow is Ready, non-management, non-auxiliary, no packet logging, normal.

• Rm---
Flow is Ready, management, non-auxiliary, no packet logging, normal.

• A--ps
Flow is Anticipated, non-management, non-auxiliary, with packet logging, and
synched over from another IDP.

IDP Fundamentals | 253


Command Line Utilities

254 | NetScreen Technologies, Inc.


B
Third-Party HA with Nokia
Firewall-1 Appliances

T o deploy IDP with two Nokia FireWall-1 appliances, you must use bridge mode. For
instructions on setting up and configuring Nokia firewalls, please consult the firewall
vendor documentation. After you have configured the firewalls and verified that they
are working properly, connect the IDP Sensors to your network.

External Network

Virtual Router

Firewall Firewall

IDP HA IDP
Sensor Sync Sensor

Protected Network

IDP Fundamentals | 255


Third-Party HA with Nokia Firewall-1 Appliances

The two firewalls and the two IDP Sensors combine to form a virtual router. Although
these are four machines, the network sees them as one entity:

External Network
Virtual Router
Network 1

Firewall Firewall

Network 3
IDP IDP
Sensor Sensor

Network 2

Protected Network

• Network 1 connects the external network to the Nokia firewalls.


• Network 2 connects the protected network to the IDP Sensors and Nokia firewalls.
• Network 3 connects the IDP Sensors to each other.

256 | NetScreen Technologies, Inc.


VRRP

Example: IP address configuration:

Internet
Firewall 10.2.0.254 Router

External Network 10.2.0.0/24

Virtual Router IP 10.2.0.1

10.2.0.2 10.2.0.3

FireWall-1 FireWall-1

10.2.1.12 10.2.1.11

State Sync
Eth0 192.168.1.1 192.168.0.0/24 Eth0 192.168.1.2

Node 1 Eth1 192.168.0.1 Eth1 192.168.0.2


Node 2
idpHA1 idpHA2

Eth2 10.2.1.21 Eth2 10.2.1.22

Virtual Router IP 10.2.1.1

Protected Network 10.2.1.0/24

Server1 Server2 Server3 Server4


10.2.1.2 10.2.1.3 10.2.1.4 10.2.1.5
GW 10.2.1.1 GW 10.2.1.1 GW 10.2.1.1 GW 10.2.1.1

VRRP
Nokia firewalls in the HA cluster use the Virtual Router Redundancy Protocol (VRRP) to
send VRRP messages to each other. To enable VRRP communication and ensure proper
failure protection, you must configure the IDP appliances in the cluster to recognize the
IP Multicast address of the VRRP protocol and configure the Nokia firewalls to use ICMP

IDP Fundamentals | 257


Third-Party HA with Nokia Firewall-1 Appliances

to set priority for the VRRP virtual routers.

Configuring VRRP Multicast


Before the IDP appliances can pass these VRRP messages, they must be taught to
forward the IP Multicast address of the VRRP protocol: 224.0.0.18.
To enable IDP to forward IP Multicast packets such as VRRP, you must add the multicast
IP address for each protocol to user_funcs, which contains functions called by the
configuration script during Sensor startup.
To pass IP Multicast packets through the Sensor:
1. From the Sensor command line, open /usr/idp/device/bin/user_funcs
in a text editor.
2. Add the IP Multicast address between the quotation marks in the line:
export multicastip=""
Example: export multicastip="224.0.0.18"
3. Save and exit. Repeat steps 1-2 for the second IDP Sensor.

Configuring VRRP ICMP


To ensure proper failure protection, install the script vrrp_icmp.sh on the primary
Nokia FireWall-1 appliance. This script supports the use of ICMP (ping) to control the
priority of one or more VRRP virtual routers on a Nokia IPSO device.
The vrrp_icmp.sh script requires bash v2.05, included in Shells 1.1 IPSO package; this
package is not supported by Nokia or NetScreen. Earlier 1.x versions of bash included in
other IPSO packages do not work with this script. For assistance in obtaining the 1.1
IPSO packet, see https://support.nokia.com/start/login.jsp.
Use the vrrp_icmp.sh script with Nokia FireWall-1 appliances only.
To install the vrrp_icmp.sh:
1. Download the vrrp_icmp.sh from the NetScreen customer support site at
http://www.netscreen.com/services/download_soft/.
2. Open the script in a text editor. Follow the Installation Instructions in the script to
configure the script.
3. Install the script on the primary Nokia firewall.
4. Run the script.
You must run the vrrp_icmp.sh script each time you reboot the primary Nokia
FireWall-1 appliance. To start the script automatically at reboot, edit the IPSO
configuration file. For details regarding this procedure, consult the Nokia Voyager
documentation that came with your Nokia FireWall-1 appliance.

258 | NetScreen Technologies, Inc.


Glossary
ACM
An acronym for Appliance Configuration Manager, the Web-based interface that you use
to configure the IDP system.

active gateway
IDP is deployed to take full advantage of IDP attack prevention capabilities by running
inline. Active Gateway has three deployment modes: bridge, proxy-ARP, or router.

admin user
An IDP user type who has full privileges in the IDP User Interface and can write to the
IDP Management Server. Admin users can add and delete other users.

alarm
1. A column in the Log Viewer. 2. A log record that represents an important event. If an
alarm is configured for a rule in the Security Policy, when the rule is matched the
corresponding log record displays an alarm in the alarm column of the Log Viewer.
Security administrators use alarms to become aware of and react to important security
events.

alert
Warnings that correspond to the performance of IDP devices or device processes. You
configure alerts in the Device Monitor. 2. Disk space alerts warn the user that IDP is
about to purge logs in the Management Server to save space. You configure disk space
alerts in IDP Management Server settings.

Appliance Configuration Manager (ACM)


The Web-based interface that you use to configure the IDP system.

attack
Attacks attempt to exploit vulnerabilities in computer hardware and software. Depending
on the severity of the attack, it might disable your system completely, allow an attacker to
gain confidential information stored on your system, or use your network to attack other
networks.

IDP Fundamentals | 259


Glossary

Attack Object
A signature or protocol anomaly that is combined with context information. Attack
Objects are used in Main Rulebase rules to match malicious traffic patterns. Each Attack
Object detects a known attack or protocol anomaly that can be used by an attacker to
compromise your network.

Attack Summary
A section of the Dashboard that displays the top 10 attacks on a network over a specified
period.

backdoor
A mechanism installed on a host computer that facilitates unauthorized access to the
system. Attackers who have already compromised a system can install a backdoor to
make future attacks easier. When attackers send and retrieve information from backdoor,
they generate interactive traffic, which can be detected and prevented by the Backdoor
Detection Rulebase.

Backdoor Detection Rulebase


A rulebase in the Security Policy Editor used to protect a network from backdoor attacks
by detecting and preventing unauthorized interactive traffic.

binding
The connection that links a signature to the service context in which it occurs. The service
binding for each signature is defined in the signature Attack Object. You can view or set
bindings in the Signature Editor dialog box.

bridge mode
A deployment mode of the IDP system. In this mode, the IDP system acts as a networking
bridge, forwarding packets within the same logical network subnet, which is broken into
several physical parts. Packets are forwarded transparently; you do not need to configure
other network devices to be aware of the IDP Sensor.

buffer overflow
An event that occurs when a program or process attempts to store more data in a buffer
than the buffer was intended to hold. Buffers, which provide temporary data storage, are
designed to contain a finite amount of data; any additional data can overflow the buffer
zone and attempt to enter nearby buffers, corrupting or overwriting that buffer's existing
data.

BugTraq
A moderated mailing list that discusses and announces computer security vulnerabilities.
www.bugtraq.com

260 | NetScreen Technologies, Inc.


Cluster
A group of 2-16 IDP Sensors that provide high availability (HA) for failover protection.
The IDP system handles the HA cluster as a single device; Security Policies that are
installed to the HA cluster are applied to all IDP Sensors within the HA cluster.

command line utilities


A set of utilities that provide management and troubleshooting functionality from the IDP
system command line. Command line utilities include scio (configures the IDP system),
sctop (monitors the connection status and views Sensor status) idp.sh (starts, stops, and
monitors Sensor processes), and mgtSvr.sh (starts and monitors the Management Sever).
IDP Sensor command line utilities are located under the /usr/idp/device/utils directory.
IDP Management Server command line utilities are located under the /usr/idp/mgt-svr/
utils directory.

component
One of the seven parts of the User Interface: Dashboard, Log Viewer, Security Policy
Editor, Object Editor, Device Monitor, Reports, and Log Investigator. A component
selected in the Navigation Tree appears in the main display area.

context
The matching criteria for an Attack Object: line, packet, stream, or network traffic
protocol. Specifies where IDP should look for patterns to match Attack Objects.

CVE
The Common Vulnerabilities and Exposures (CVE) forum is a standardized list of
vulnerabilities and other information security exposures.

Dashboard
A customizable User Interface component that provides vital real-time statistics of your
network.

dependent axis
The axis of the Log Investigator that provides secondary information based on the
primary information in the independent axis. Example: If the dependent axis is set to Top
Sources and the independent axis is set to Top Attacks, the Log Investigator displays the
most popular source IP address and the attacks that each source IP generated.

device
Constituent parts of the NetScreen-IDP system: the IDP Management Server and IDP
Sensor.

IDP Fundamentals | 261


Glossary

Device Monitor
A component of the User Interface that displays real-time availability and performance
status information on IDP Sensors and the IDP Management Server on your network.

Device Status
1. The section of the Dashboard component that displays a quick summary of the
performance status of IDP Sensors and the IDP Management Server on your network. 2.
A view of the Device Monitor that displays availability and performance status
information for IDP Sensors and the IDP Management Server on your network

disabled rule
A rule that has been temporarily removed from inclusion (but not deleted) in a Security
Policy rulebase.

distributed port scan


An attack that uses multiple source IP addresses to scan ports on your network.
Distributed port scans can occur over multiple connections and sessions and can be
detected and prevented in the Traffic Anomaly Rulebase.

DNS
An acronym for Domain Name Service. DNS allows you to enter a host name instead of an
IP address for network objects. If DNS is configured, the Sensor can also resolve IP
addresses by performing domain name lookups from Sensor console.

false positive
Any situation in which benign traffic causes an IDS to generate an alarm; also known as a
false alarm.

filter
A method of sifting log records by individual Log Viewer columns.

flag
A setting applied to log records in the Log Viewer. A flag setting can be one or the
following: High, Medium, Low, Closed, False Positive, Assigned, Investigate, Follow-Up,
or Pending.

flow hash table


A table that contains traffic flow information.

262 | NetScreen Technologies, Inc.


flow tracking
A method of reducing false positives. Flow tracking correlates multiple TCP or UDP
connections into a single flow to determine the validity of the traffic.

forwarding interface
The ethernet port (interface) that the IDP Sensor uses to forward traffic to the external or
internal network.

FQDN
An acronym for Fully Qualified Domain Name. A FQDN consists of a host and domain
name, including the top-level domain. For example, www.mycompany.com is a fully
qualified domain name: www is the host, mycompany is the second-level domain, and
.com is the top level domain. A FQDN starts with a host name and continues to the top-
level domain name, so www.sensor1.mycompany.com is also a FQDN.

group
An object in the IDP system that contains related objects. You can create Network,
Service, or Attack Object groups to use in Security Policies or Dashboard Watch Lists just
as you would individual objects.

heartbeat interface
The interface that the IDP Sensor uses to send heartbeats. IDP Sensors joined in a high
availability configuration use heartbeats to share state information with each other.
Heartbeats use the heartbeat protocol.

heartbeat protocol
The protocol that determines how heartbeats operate. The heartbeat protocol (HB) sends
one or more heartbeats to all other IDP Sensors in the HA cluster once every interval. If
an IDP Sensor fails to send a heartbeat for the specified number of times in a row (the
failure count), the other IDP Sensors consider that Sensor inactive and begin to accept
traffic for that Sensor.

high availability (HA)


The capability to provide uninterrupted service if a component of the system fails. IDP
supports three HA solutions: load balancing, hot standby, and spanning tree protocol
(STP).

Host Watch List


A configurable section of the Dashboard that displays the important hosts for a specified
network.

IDP Fundamentals | 263


Glossary

hot standby
A high availability configuration in which a primary IDP Sensor handles all network
traffic while a secondary IDP Sensor stands by. If the primary IDP Sensor fails, network
traffic is redirected to the secondary IDP Sensor.

ICMP
An acronym for Internet Control Message Protocol, a protocol that allows the passing of
error, control, and informational messages.

ICMP sweep
An attack that uses a single source IP address to ping multiple IP addresses on your
network.

IDP appliance
The hardware device that contains the IDP Sensor software pre-installed. You configure
the IDP Sensor software on the IDP appliance when you install the IDP system.

IDP Management Server


One of the three tiers of the IDP system architecture. The IDP Management Server
manages the IDP system resources and data that drive system functionality. The
Management Server software is installed on the IDP appliance for non-HA configurations
that use IDP 100 appliances, or on another network machine for all other configurations.
Objects, Security Policies, and logs are stored on the IDP Management Server.

IDP Sensor
One of the three tiers of the IDP system. IDP Sensors can operate as passive sniffers to
monitor network traffic, or as in-line devices that detect and protect against intrusions by
sending alarms and resetting or dropping connections. The Sensor software is pre-
installed on the IDP appliance and can be configured to protect your networks and hosts
using the Appliance Configuration Manager (ACM).

idp.sh
A command line utility that starts, stops, and monitors the status of IDP Sensor
processes.

independent axis
The axis of the Log Investigator that defines the primary set of information. Example: If
the independent axis is set to Top Attacks and the dependent axis is set to Top Sources,
the Log Investigator displays the most popular attacks and the source IP addresses that
generated them.

264 | NetScreen Technologies, Inc.


informational signature/event
Normal, harmless traffic, containing URLs, DNS lookup failures, and SNMP public
community strings. Informational Attack Objects are designed to match such traffic to
obtain information about your network.

initialization state
A state of the IDP Sensor. When a Sensor initially powers on, it enters the initialization
state. When initialization of the Sensor is complete, it moves to an active state and begins
forwarding traffic. You can also choose to forward traffic during the initialization state.

in-line
The position of the IDP appliance in the network traffic flow. When IDP is deployed in-
line, it is positioned directly in the path of packets, where it can actively prevent attacks.

interactive traffic
Network traffic that indicates human involvement in a normally automated process, such
as a user typing commands. Interactive traffic looks different than other traffic because
humans are manually controlling one end of the connection. In a connection between two
programs, the data transfer is automated; TCP packets can batched and sent in bulk for
efficiency. In a connection between a program and user, packets are sent when they
become available; characters display as they are typed (not after the word is complete).
Interactive programs transmit several short IP packets containing individual keystrokes
and their echoes, reflecting the real-time actions of a user (or attacker).

IP action
Traffic-handling instructions for the NetScreen-IDP Sensor. IP actions are dynamically
generated actions (triggered by rule match) that can affect future traffic based on previous
traffic. You can set IP actions in the Main, Network Honeypot, or Traffic Anomalies
rulebases.

IP de-fragmentation and TCP reassembly


A method of reducing false positives. IP de-fragmentation reconstructs fragmented traffic.

IP spoofing
The practice of mimicking, or "spoofing" the source IP address of an IP packet. Every IP
packet includes the destination IP address (where the packet is going) and the source IP
address (where the packet came from). The routers that provide Internet communication
between distant computers determine the best route for the IP packet using only the
destination IP address, and typically ignore the source IP address. An attacker can fake
the source IP address of a malicious IP packet (by modifying the packet headers) so that
the packet appears to come from a trusted system.

IDP Fundamentals | 265


Glossary

key
A unique name that identifies an Attack Object internally in the IDP system and in the
Log Viewer.

link-check
An activity that verifies the status of the IDP appliance's interfaces. Each interface pings
specified IP addresses at regular intervals to ensure that they can send and receive
traffic.

load balancing
A high availability configuration in which all IDP Sensors in an HA cluster share network
traffic equally. If one IDP Sensor fails, network traffic is redirected to the other IDP
Sensors in the HA cluster.

log records
A record of a security event. Log records are created when IDP rules are triggered or when
the IDP system performs a standard function. Log records are stored in log files on the
IDP Management Server.

Log Viewer
The User Interface component that is used to view log records.

log
A grouping of log records. Logs are archived on the IDP Management Server until deleted.

MAC
An acronym for Media Access Control (MAC) addresses. MAC address are physical
hardware addresses that uniquely identify each node of a network. The MAC address is
assigned by the hardware manufacturer when the hardware is produced.

main display area


The area of the User Interface where components display.

Main Rulebase
A rulebase in the Security Policy Editor that protects the network from attacks by using
signature and protocol anomaly Attack Objects to detect and prevent malicious activity.

management interface
The IDP appliance ethernet port (interface) that is used for communication between the
IDP Sensor and the IDP Management Server. Each IDP Sensor has a management
interface with an IP address that is accessible by the IDP

266 | NetScreen Technologies, Inc.


MD5 checksum
A verification mechanism that provides data integrity by hashing and sequencing the
data to ensure that the data has not been altered or stolen as it was transmitted over a
network. In an HA cluster, a user-defined shared secret is used to calculate the MD5
checksum of the heartbeat.

menu bar
The area of the User Interface that contains clickable commands. You can access many
menu bar commands using keyboard shortcuts.

mgtSvr.sh
A command line utility that starts and monitors the status of the IDP Management
Server.

Multi-Method Detection
A combination of detection methods. Each rulebase in the IDP system uses a specific
detection method to identify and prevent attacks. Together, these detection methods
provide a Multi-Method Detection system that can thwart almost any attack, including
reconnaissance, network-level, application-level, and backdoor intrusion attempts.

Navigation Tree
The area of the User Interface that lists the UI components. When you select a component
in the navigation tree, the component displays in the main display area.

netmask
A string of zeroes (0) and ones (1) that screen or “mask” the network section of an IP
address so that only the host computer section of the address remains. Netmasks are used
to produce ranges of IP addresses from a single IP address.

User Interface
The Graphical User Interface that IDP users use to manage the NetScreen-IDP system,
view system status, manage Security Policies, and view and examine log record data.

network
Two or more computers and devices that are connected to each other. A connected
computer or device is called a network component; components can share the information
and resources of other components on the network.

Network Honeypot Rulebase


A rulebase in the Security Policy Editor that protects the network by impersonating open
ports. The Network Honeypot Rulebase can detect and prevent port scans and other
information gathering activities.

IDP Fundamentals | 267


Glossary

Network Object
A representation in the IDP system of a workstation, router, switch, subnetwork, IDP
Sensor, or other device on your network. Network Objects represent your network
topology in the Object Editor, Security Policies, and log records.

network scan
An attack in which a single source IP address attempts to connect to multiple IP
addresses on a network. Network scans provide attackers with valuable information
about your network configuration.

NTP (Network Time Protocol)


An acronym for Network Time Protocol, a time synchronization system for computer
clocks that operates through the Internet.

object
The building block of the IDP system. Network Objects represent components of your
network; Service Objects represent services running on your network; and Attack Objects
represent specific patterns of malicious activity or protocol anomalies within a connection.
You can create objects in the Object Editor.

Object Editor
The User Interface component used to create and manage objects that represent your
network configuration or traffic.

offline mode
A Log Viewer mode in which new log records do not appear. The IDP Sensor continues to
generate and store log records in offline mode but does not display them. To see new log
records, you must select to view the Log Viewer in online mode.

OTP (One-Time Password)


An acronym for One-Time Password. The OTP seeds the encryption between the Sensor
and Management Server. You use the OTP when you create a Sensor object in the User
Interface.

online mode
A Log Viewer mode in which new log records appear as soon as they are generated by the
IDP Sensor and transferred to the IDP Management Server.

OPSEC
An acronym for Open Platform for Security. OPSEC is the de facto standard for enterprise
security interoperability.

268 | NetScreen Technologies, Inc.


Packet Viewer
The Log Viewer window that displays the data from an individual packet in your network
traffic that corresponds to a log record. Packet data is available in a log record if the
matching rule is configured to log packets.

passive sniffer mode


A deployment mode of the IDP system. When IDP is deployed as a passive sniffer, it
monitors and logs network traffic only and cannot provide attack prevention functionality.

pattern
A regular expression that is used as matching criteria in an Attack Object.

pcAnywhere™
A Symantec Corporation product that provides remote administration functionality.
Administrators can take control of remote machines.

port scan
An attack in which a single source IP address attempts to connect to every port on a single
machine. Ports scans provide attackers with valuable information about your network
configuration.

process status
A view of the Device Monitor that displays availability and performance status
information for processes on IDP Sensors and the IDP Management Server on your
network.

protocol anomaly
A deviation from the RFC specifications that dictate how communications between two
entities should be implemented. Most legitimate traffic does not deviate from the
protocols; when anomalies are detected they are often a sign of malicious traffic and seen
as a threat to the system

Protocol Anomaly Detection


A detection method that identifies protocol anomalies; also called protocol analysis.
Protocol Anomaly Detection determines illegal or ambiguous packets that can constitute
security threats by checking them against the protocol RFCs or the definitions imposed by
the network administrator.

Protocol normalization
A method of reducing false positives. Normalizes traffic into a common format for
accurate analysis.

IDP Fundamentals | 269


Glossary

proxy-ARP
A deployment mode of the IDP system. In this mode, the IDP system acts as proxy,
sending ARP requests and replies between networks. An ARP request/reply is a
mechanism to resolve IP addresses. Network devices coming online send out ARP
requests to determine if a particular IP address is being used. With IDP, network nodes
use the Sensor's MAC address to send network traffic across segments. The IDP Sensor
relays existing ARP requests between networks and proxies replies by issuing its own
ARP replies. If the IDP Sensor is inserted between network segments, network nodes
attached to these segments might need to update their cached ARP entries.

proxy-ARP loop
A loop that occurs when the IDP Sensor answers an ARP request for an IP address owned
by another IDP appliance in the HA cluster. To prevent proxy-ARP loops, you must
configure each Sensor in the HA cluster to ignore the forwarding interfaces of the other
IDP appliances.

read-only user
An IDP user privilege type that has limited command access to the User Interface. Read-
only users cannot take control of or write to the IDP Management Server.

read-write user
An IDP privilege user type that has elevated command access to the User Interface. Read-
write users can write to the IDP Management Server.

Reports
1. Summarize threats and traffic behavior over time based on filtered log records. 2. A
section of the Dashboard that displays two selected IDP Reports.

Reports component
The User Interface component displays reports. You can generate and view reports based
on filtered log records that summarize threats and traffic behavior over time.

RFC extension
An addition to a Request For Comments (RFC) document that extends the regulatory
domain of the original RFC and defines additional requirements. An RFC extension can
also clarify ambiguous or implied requirements of the original RFC.

Root user account (Sensor)


A UNIX user account that is used to log in remotely to the IDP Sensor.

270 | NetScreen Technologies, Inc.


Router mode
A deployment mode of the IDP system. In this mode, the IDP system acts as a traditional
IP router: the Sensor accepts packets from an attached network, examines the destination
address, consults its routing tables, and forwards the packets accordingly.

routing table
A table that contains network route information. The IDP Sensor's routing table contains
route information about the path that data packets should use when traveling through
the IDP Sensor. When a new data packet enters the network, routing algorithms look at
the packet's source and determine the optimal route to the packet's destination. This
information is stored in the routing table; other data packets with the same source and
destination automatically use the route specified in the routing table.

RPC
An acronym for Remote Procedure Call, a type of protocol that allows a program on one
computer to execute a program on a server computer.

rule
A user-defined match/action sequence. Rules are represented graphically in the Security
Policy Editor, where you can create, modify, delete, and reorder them in a rulebase.

rulebase
A set of rules that uses a specific detection mechanism to identify and prevent attacks.

schad daemon
A process that runs on each IDP Sensor in the HA cluster. The schad daemon provides a
method for the Sensor to determine its state, sends heartbeats to other Sensors in the HA
cluster, and passes cluster state information to the Sensor's kernel module.

scio
A command line utility that you can use to configure the IDP system.

sctop
A command line utility that you can use to monitor connection tables and display IDP
Sensor status.

Security Policy
A set of rulebases. Security Policies are created in the UI and stored on the IDP
Management Server so they can be accessed from a remote client anywhere on the IDP
protected network. Security Policies are installed on IDP Sensors, which log network
traffic based on the rules within the Security Policy.

IDP Fundamentals | 271


Glossary

Security Policy Editor


The User Interface component where you create and manage Security Policies.

Sensor Settings Rulebase


A rulebase in the Security Policy Editor. You can use the Sensor Settings Rulebase to fine
tune the performance of an IDP Sensor to your network traffic.

service
An application-layer protocol that specifies how communication between two systems
(applications, servers, Ethernet cards, etc.) occurs.

Service Object
A representation of a service that is supported on your network.

session
A period of time over which an event is performed.

severity
The designated threat level of an attack (critical, high, medium, low, or informational).
Attack Objects use the severity setting that matches the threat level of the attack they
detect.

shared secret
A user-defined alphanumeric text string that authenticates heartbeat messages and
verifies that the heartbeat has not been altered during transmission.

signature
A pattern that exists within an attack. The signature pattern can be a specific segment of
code, a URL, a value in a packet header, etc. Signatures are used to create signature
Attack Objects, which use the signature pattern to detect the attack and prevent it.

sniffer/gateway interface
An ethernet port (interface) on the IDP appliance. The sniffer interface "sniffs" the
network traffic as it passes through the network hub or switch. Only IDP Sensors running
in sniffer mode have a sniffer interface.

sniffer mode
A deployment mode of the IDP system. When IDP is deployed as a passive sniffer, it
monitors and logs network traffic only and cannot provide attack prevention functionality.

272 | NetScreen Technologies, Inc.


SNMP
An acronym for Simple Network Management Protocol. SNMP governs network
management and the monitoring of network devices and their functions.

Source Watch List


A configurable section of the Dashboard. The Source Watch list displays the source IP
addresses you want to track because they are suspected or known sources of attacks on
your network.

Spanning Tree Protocol (STP)


Spanning Tree Protocol (STP) is a 802.1d specification by the Institute of Electrical and
Electronic Engineers (IEEE). The spanning tree algorithm (STA) determines the best
communication path between a switch and a node. All other paths are blocked, but not
disabled; if the chosen path becomes unavailable, the algorithm re-calculates a new
communication path.

SSH
An acronym for Secure Shell. SSH provides secure remote access to devices. You can use
SSH to access the IDP Sensor remotely.

Stateful Signature Detection


A method of attack detection that uses stateful signature. A stateful signature knows the
pattern it is attempting to find and where to look for that pattern. Stateful signatures
produce very few false positives because they understand the context of the attack and
can eliminate huge sections of network traffic they know the attack won’t be in. Stateful
signatures are much smarter than regular signatures: they know the protocol or service
used to perpetrate the attack, they know the direction and flow of the attack, and they
know the context in which the attack occurs.

state-sync interface
The ethernet port (interface) that is used for communication between the IDP Sensors in
an HA cluster. All Sensors have a state-sync interface with an IP address that is
accessible by all other Sensors in the cluster.

status bar
The area of the User Interface that displays additional information for selected
components.

stealth mode
A mode for the forwarding interface in bridge mode. Stealth mode interfaces do not have
IP addresses, which makes them easier to setup and more secure.

IDP Fundamentals | 273


Glossary

STP
An acronym for Spanning Tree Protocol. STP is a 802.1d specification by the Institute of
Electrical and Electronic Engineers (IEEE). The spanning tree algorithm (STA)
determines the best communication path between a switch and a node. All other paths are
blocked, but not disabled; if the chosen path becomes unavailable, the algorithm re-
calculates a new communication path.

synchronization interface
The state-sync interface of an IDP appliance in an HA cluster.

SYN-Protector Rulebase
A rulebase in the Security Policy Editor that protects your network from SYN flood
attacks by ensuring the three-way handshake is successfully performed for specified TCP
traffic.

syslog
A UNIX system-wide program that records system events in a standard format.

TCP
An acronym for Transmission Control Protocol. TCP is a primary protocol used on the
Internet to enable hosts to exchange data streams.

TCP scan
An attack method that attempts to connect to every TCP port on a single machine. TCP
scans provide attackers with valuable information about your network configuration.

terminal rule
A rule that terminates the IDP rule-matching algorithm. When a terminal rule is
triggered, IDP does not execute subsequent rules in the rulebase.

terminal rulebase
A rulebase in which all rules are terminal. If a rule in a terminal rulebase is matched, IDP
does not execute subsequent rules.

toolbar
The area of the User Interface that contains buttons for common tasks. The buttons
displayed in the toolbar are determined by the selected component.

274 | NetScreen Technologies, Inc.


Traffic Anomaly Detection
A method of attack detection that identifies intrusion attempts that span multiple
sessions, such as port and network scans. Traffic Anomaly Detection can detect malicious
traffic patterns within the overall traffic flow, and usually contain frequency and
threshold triggers.

Traffic Anomalies Rulebase


The rulebase in the Security Policy Editor that protects your network from attacks using
traffic flow analysis to detect and prevent port scans, network scans, and distributed port
scans.

UDP
An acronym for User Datagram Protocol. UDP is a connectionless protocol that provides a
communication mechanism for applications.

UDP scan
An attack method that attempts to connect to every UDP port on a single machine. UDP
scans provide attackers with valuable information about your network configuration.

unique identifier
A unique number assigned to an IDP Sensor in an HA cluster. The unique identifier
enables state-sync communication with other IDP Sensors in an HA cluster. For load
balancing, this assignment is arbitrary and is used only to differentiate Sensors in the
cluster from each other. For hot standby, the IDP Sensor with the lowest unique identifier
is the primary IDP Sensor.

variable data
Additional data that is contained in a log record and is relevant to a protocol anomaly.

view
Another instance of the Log Viewer. You can create custom views with filters and save
them in the Log Viewer.

virtual router
A virtual router (VR) provides a hardware and software emulation of a physical router.
Virtual Routers have independent IP routing and forwarding tables.

VNC
An acronym for Virtual Network Computing. VNC is a remote display system that
displays a desktop environment from anywhere on the Internet.

IDP Fundamentals | 275


Glossary

WINS
An acronym for Windows Internet Naming Service. WINS determines the IP address of a
networked Microsoft Windows computer.

276 | NetScreen Technologies, Inc.


Index
A cell filtering 77
action column 67 color properties
AIM/ICQ 182 creating 131
alarm column filtering 76
notification 105 column settings 76
alarm column 65 command line utilities 245–253
all field tab 74 idp.sh 246
any-any-none rules 123 mgtSvr.sh 245
any-any-one rules 124 scio 246
AOL Instant Messenger 182 sctop 251
ARP comments column (log viewer) 68
logging ARP attacks 157 config category 68
proxy timeout 157 config sub categories 69
timeout 157 context properties
ARP/MAC table 251 creating 135
attack category 68 examples 136
attack column 66 line 135
attack detection 26 packet 135
Attack Object database 127–154 service 137
Attack Objects 98–101 stream 135
attack type 100 creating Signature Attack Objects 129
attack update client 153 CVE references 149
by protocol 99
by severity 98 D
default service 95 Dashboard component 23
normalizing traffic 100 denial-of-service 91
protocol anomalies 90, 100 description properties
signature 90, 128 creating 131
updating database 153 destination address column 67
attack pattern 133 destination port column 67
finger bomb example 135 detail pane 74
syntax examples 134 all fields tab 74
attack prevention 26 summary tab 74
attack sub categories 68 detection mechanisms 89
backdoor detection 90
B denial-of-service 91
backdoor detection 90 IP spoofing 91
Backdoor Detection Rulebase 119–120 layer 2 91
basic tab for Signature Attack Objects network honeypot 92
creating 131 protocol anomalies 90
binding tab for Signature Attack Objects stateful signatures 90
creating 141 traffic anomalies 91
BugTraq references 149 device address column 68
bytes column 71 Device Monitor component 25
device vin column 70
direction properties
C creating 131
categories directory traversal 139
attack 68
config 68
traffic 68
E
category column 68 ease of management 27
elapsed column 72

IDP Fundamentals 277


Index

email IRC 176


column in Log Viewer 73 channel length threshold 176
notification 106 password length threshold 176
external column 73 user name length threshold 176

F K
false positives 111 key properties
flag column 65 creating 131
flow properties
viewing 132
flow table size 156
L
layer 2 91
line context 135
G load balancing 21
Gnutella 191 load time parameters 156
Gopher 186 flow table size 156
log collapsing 78
log id column 70
H log purging 84
high availability 201–238 Log Viewer 63–87
hot standby 21 address resolution 64
load balancing 21 columns 65–73
spanning tree protocol 21 action 67
standalone 202 alarm 65
example configurations 217 attack 66
switch compatibility 224 bytes (in a session) 71
switch configuration 225 category 68
technical overview 21 comments 68
third-party 232 destination address 67
Alteon ACEdirectors 236 device address 68
Nokia FireWall-1 233 device vin 70
HTTP-HEADER-OVERFLOW 166 dst port 67
elapsed (in a session) 72
I email 73
ICMP external 73
flow 251 flag 65
ICMP floods 175 inbound if 71
ICMP header properties log id 70
creating 148 misc 71
ICQ/AIM 182 outbound if 71
IDENT 180 packet data 70
IDP actions 101 packets (in a session) 72
IDP architecture 20 policy id 72
IDP Management Server policy version 72
technical overview 22 protocol 68
IDP Multi-Method Detection 89 rule number 72
idp.sh 246 rulebase 72
inbound interface column 71 script 72
inline Security Policy 32, 121 severity 68
installing Security Policies 125 snmp 73
interactive traffic 119 source address 67
IP src port 67
flow 251 sub category 68
IP actions 103 syslog 73
IP spoofing 91 time generated 71
IP tab for Signature Attack Objects time received 66
creating 144 customizing 76–85
viewing 129 detail pane 74
filtering

278 IDP Fundamentals


by cell 77 policy id column 72
by column 76 policy version column 72
hide/unhide log records 78 port 21
log collapsing 78 port scanning 112, 117
log purging 84 protocol anomalies 90, 100, 150
preferences 64 Protocol Anomaly Attack Objects
status bar 75 supported protocols 150
technical overview 23 viewing properties of 150–152
tooltips 64 protocol column (log viewer) 68
using alternating colors 64 protocol mismatches 123
using icons 64 protocol normalization 100
views 73 protocol thresholds
logging 105 AIM/ICQ 182
ARP attacks 157 DNS 175
packets 111 unexpected parameters 175
LPR 183 unknown parameters 175
FTP 168
line length 168
M password length 168
MAC pathname length 168
proxy timeout 157 sitestring length 169
timeout 157 username length 168
mailbox length 174 Gnutella 191
Main Rulebase 117–119 Gopher 186
mgtSvr.sh 245 HTTP 166
misc column 71 authorization length 167
MSN 189 content-type length 167
cookie length 166
N header length 166
name properties host length 167
creating 131 referrer length 167
network honeypot 92 request length 166
Network Honeypot Rulebase 117 user-agent length 167
Network Objects ICMP 174
using in rules 94 packets per second for flood 175
NFS 192 IDENT 180
IMAP 173
flag length 174
O line length 173
Objects mailbox length 174
protocol anomaly Attack Objects 90 password length 174
signature Attack Objects 90 reference length 174
technical overview 24 username length 173
using Network Objects in rules 94 IRC 176
using Service Objects in rules 94 channel length 176
offset properties password length 176
creating 141 username length 176
other references 149 LPR 183
outbound interface column 71 MSN 189
NFS 192
POP3 172
P APOP length 172
packet context 135 line length 172
packet data column 70 maximum message number 173
packet logging 111 password length 172
packets column 72 username length 172
pattern properties SMTP 169
creating see attack pattern 133 command line length 170
ping floods 175 domain name length 170

IDP Fundamentals 279


Index

mail recipients 169 terminal 96


maximum content-disposition filename 171 run scripts 106–110
maximum content-type name 171 column in Log Viewer 72
maximum mime data decode 171 passing values 107
maximum nested mime attachments 171 samples 109
path length 170 using in rules 107
reply line length 170 run-time parameters
text line length 170 backdoor detection 162
username length 169 byte threshold for backdoor packets 162
VNC 188 byte threshold for suspicious flows 161
Yahoo Messenger 177 close flows on FIN 164
activity string length 178 exempting Management Server flows 158
buddy list length 180 flow management 160
challenge length 178 flow timeouts 160
chatroom message length 180 fragment timeout 158
chatroom name length 180 general 157
conference message length 179 IDP actions 165
conference name length 179 IDP signatures 165
cookie length 179 ignoring packets in TCP flows 164
crypt length 178 IP actions 165
email length 179 logging flow errors 161
filename length 180 logging fragment errors 159
group name length 178 maximum concurrent fragments in queue 159
instant message length 178 maximum flows (sessions) 160
message length 177 maximum fragments per IP datagram 159
URL length 179 minimum and maximum intervals 162
username length 177 minimum consecutive small packets 163
protocols tab for Signature Attack Objects minimum data-carrying TCP packets 163
creating 145 minimum fragment size 159
purging logs 84 reporting frequency for stealth scans 162
resetting block table 165
resetting flow table 161
Q RPC timeout 158
Q-modules 251 RPC transaction timeout 158
small packet percentage 163
R TCP reassembler 163
router parameters 156 timeout for closed TCP flows 164
ARP proxy timeout 157 timeout for idle TCP flows 164
ARP timeout 157 timeout for last ACK TCP flows 164
logging ARP attacks 157 traffic signatures 161
MAC proxy timeout 157
MAC timeout 157 S
RPC scans
program table 251 detecting 113
XID table 251 port and network scans 112
rule number column 72 TCP and UDP scans 113
rule shadowing 122 scio 246
rulebase column 72 script column 72
rulebases 112–193 sctop 251
backdoor detection 119 Security Policies
column in Log Viewer 72 any-any-none rules 123
Main 117 any-any-one rules 124
network honeypot 117 building efficient 111
Sensor settings 155 installing 125
SYN-Protector 115 overview 89–92
traffic anomalies 112 protocol mismatches 123
rules 92 rule shadowing 122
designing 93–111 sniffer mode restrictions 124
logging in 105

280 IDP Fundamentals


technical overview 24 logging ARP attacks 157
template 121 logging flow errors 161
verifying 122 logging fragment errors 159
versions 72, 125 LPR protocol thresholds 183
Sensor MAC proxy timeout 157
technical overview 20 MAC timeout 157
Sensor Settings Rulebase 155–193 maximum concurrent fragments in queue 159
AIM/ICQ protocol thresholds 182 maximum flows (sessions) 160
ARP proxy timeout 157 maximum fragments per IP datagram 159
ARP timeout 157 minimum and maximum intervals 162
backdoor detection 162 minimum consecutive small packets 163
byte threshold for backdoor packets 162 minimum data-carrying TCP packets 163
byte threshold for suspicious flows 161 minimum fragment size 159
close flows on FIN 164 MSN protocol thresholds 189
DNS protocol thresholds 175 NFS protocol thresholds 192
unexpected parameters 175 POP3 protocol thresholds 172
unknown parameters 175 APOP length 172
exempting Management Server flows 158 line length 172
flow management 160 maximum message number 173
flow table size 156 password length 172
flow timeouts 160 username length 172
fragment timeout 158 reporting frequency for stealth scans 162
FTP protocol thresholds 168 resetting block table 165
line length 168 resetting flow table 161
mail recipients 169 router parameters 156
password length 168 RPC timeout 158
pathname length 168 RPC transaction timeout 158
sitestring length 169 run-time parameters 157
username length 168 small packet percentage 163
Gnutella protocol thresholds 191 SMTP protocol thresholds 169
Gopher protocol thresholds 186 command line length 170
HTTP protocol thresholds 166 domain name length 170
authorization 167 maximum content-disposition filename 171
content-type 167 maximum content-type name 171
cookie length 166 maximum mime data decode 171
header length 166 maximum nested mime attachments 171
host 167 path length 170
referrer 167 reply line length 170
request length 166 text line length 170
user-agent 167 username length 169
ICMP protocol thresholds 174 TCP reassembler 163
packets per second for flood 175 timeout for closed TCP flows 164
IDENT protocol thresholds 180 timeout for idle TCP flows 164
IDP actions 165 timeout for last ACK TCP flows 164
IDP signatures 165 traffic signatures 161
ignoring packets in TCP flows 164 VNC protocol thresholds 188
IMAP protocol thresholds 173 Yahoo Messenger protocol thresholds 177
flag length 174 activity string length 178
line length 173 buddy list length 180
mailbox length 174 challenge length 178
password length 174 chatroom message length 180
reference length 174 chatroom name length 180
username length 173 conference message length 179
IP actions 165 conference name length 179
IRC protocol thresholds 176 cookie length 179
channel length 176 crypt length 178
password length 176 email length 179
username length 176 filename length 180
load time parameters 156 group name length 178

IDP Fundamentals 281


Index

instant message length 178 status bar 75


message length 177 STP 238
URL length 179 stream context 135
username length 177 sub categories
service binding 143 attack 68
service context properties 137 config 69
Service Objects traffic 69
using in rules 94 sub category column 68
session 71, 128 summary tab 74
bytes present 71 SYN-flood 115
elapsed time 72 SYN-Protector Rulebase 115–116
notification 106 sysconf 250
packets transmitted 72 syslog
severity column (log viewer) 68 column in Log Viewer 73
severity properties notification 106
viewing 132
Signature Attack Objects
BugTraq references 149
T
context examples 136 tagged interfaces 195
creating 129–149 TCP
attack pattern 133 flow 251
basic tab properties 131 handshake 115
binding tab properties 141 TCP header properties
color properties 131 creating 146
context properties 135 template Security Policies 121
description properties 131 terminal rules 96
direction properties 131 time generated column 71
IP tab properties 144 time received column 66
key properties 131 traffic anomalies 91
line context 135 Traffic Anomalies Rulebase 112–115
name properties 131 traffic category 68
offset properties 141 traffic sub categories 69
packet context 135
protocols tab properties 145 U
service contexts 137 UDP
stream context 135 flow 251
TCP header properties 146 UDP header properties
UDP header properties 147 creating 147
creating ICMP unicode 139
header properties 148 updating Attack Object database 153
CVE references 149 User Interface (UI)
other references 149 Dashboard 23
packet context 135 Device Monitor 25
viewing Log Viewer 23
flow properties 132 Object Editor 24
IP tab properties 129 Security Policy Editor 24
severity properties 132 technical overview 22
viewing service binding 143
signatures
as Attack Objects 128 V
signatures, stateful 90 verifying Security Policies 122
sniffer mode restrictions 124 any-any-none rules 123
sniffer Security Policy 32, 121 any-any-one rules 124
SNMP protocol mismatches 123
column in Log Viewer 73 rule shadowing 122
source address column 67 sniffer mode restrictions 124
source port column 67 versions of Security Policies 125
spanning tree protocol 238, 252 view 73
stateful signatures 90 virtual routers 195

282 IDP Fundamentals


configuring with ACM 199 chatroom message length threshold 180
VLANs 195 chatroom name length threshold 180
command line options 198 conference message length threshold 179
configuring with ACM 197 conference name length threshold 179
passing traffic 196 cookie length threshold 179
with untagged root sys 198 crypt length threshold 178
VNC 188 email length threshold 179
filename length threshold 180
group name length threshold 178
Y instant message length threshold 178
Yahoo Messenger 177 message length threshold 177
activity string length threshold 178 URL length threshold 179
buddy list length threshold 180 username length threshold 177
challenge length threshold 178

IDP Fundamentals 283


Index

284 IDP Fundamentals

Anda mungkin juga menyukai