!...........
c knowledgments
We would like to acknowledge the following people for their kindness and support in making this book possible. Syngress books are now distributed in the United States by O'ReiUy & Associates, Inc. The enthusiasm and work ethic at ORA is incredible and we would like to thank everyone there for their time and efforts to bring Syngress books to market: Tim O'ReiUy, Laura Baldwin, Mark Brokering, Mike Leonard, Donna Selenko, Bonnie Sheehan, Cindy Davis, Grant Kikkert, Opol Matsutaro, Lynn Schwartz, Steve Hazelwood, Mark Wilson, Rick Brown, Leslie Becker, Jill Lothrop, Tim Hinton, Kyle Hart, Sara Winge, C.J. Rayhill, Peter Pardo, Leslie CrandeU, Valerie Dow, Regina Aggio, Pascal Honscher, Preston Paull, Susan Thompson, Bruce Stewart, Laura Schmier, Sue Willing, Mark Jacobsen and to all the others who work with us, but whose names we do not know (yet)! The incredibly hard working team at Elsevier Science, including Jonathan Bunkell, Ian Seager, Duncan Enright, David Burton, Rosanna Ramacciotti, Robert Fairbrother, Miguel Sanchez, Klaus Beran, and Rosie Moss for making certain that our vision remains worldwide in scope. David Buckland, Wendi Wong, Daniel Loh, Marie Chieng, Lucy Chong, Leslie Lim, Audrey Gan, and Joseph Chan of STP Distributors for the enthusiasm with which they receive our books. Kwon Sung June at Acorn Publishing for his support. Jackie Gross, Gayle Voycey,Alexia Penny, Anik RobitaiUe, Craig Siddall, Darlene Morrow, Iolanda Miller, Jane Mackay, and Marie SkeUy at Jackie Gross & Associates for all their help and enthusiasm representing our product in Canada. Lois Fraser, Connie McMenemy, Shannon Russell, and the rest of the great folks at Jaguar Book Group for their help with distribution of Syngress books in Canada. David Scott, Tricia Wilden, Marilla Burgess, Annette Scott, Geoff Ebbs, Hedley Partis, Bec Lowe, and Mark Langley of Woodslane for distributing our books throughout Australia, New Zealand, Papua New Guinea, Fiji Tonga, Solomon Islands, and the Cook Islands. Winston Lim of Global Publishing for his help and support with distribution of Syngress books in the Philippines. A special thanks to all the folks at Malloy who have made things easy for us and especially to Beth Drake and Joe Upton.
.......
% ' iiiiiiiiiiiii
thor Chris Tobkin (CCSI, CCSE+ CCSE, CCSA, MCP) is a security engineer for Check Point Software Technologies, Ltd. and a member of the Minnesota chapter of the ISSA. Chris began his career over a decade ago programming C, C++, and Perl at the University of Minnesota. While there obtaining his bachelors of business admimstration with emphasis on management information systems degree, his job expanded to include project management, as well as database, network, and systems administration. His talents in security were recognized and leveraged as a part of the computer security group for the university. Chris later moved on to a security services and integration company where he was able to hone his skills in penetration testing, social engineering, firewalling, policy development, intrusion detection and prevention, and teaching courses in security, including the Check Point curriculum. In 2001, Chris moved to a position inside Check Point designing and architecting solutions for customers. Chris has also done many presentations and other writing including contributing to Check Point N G VPN-1/FireWall1:Advanced Configuration and Troubleshooting (Syngress Publishing, ISBN: 1-931836-97-3) and the CCSA Next Generation Check Point Certified Security Administrator Study Guide (McGraw-Hill, ISBN: 0072194-20-0).
vii
chnical Editor and Contributor Daniel Kligerman (CCSA, CCSE), author of Building DMZs for Enterprise Networks (Syngress Publishing, ISBN: 1-931836-88-4), Check Point N G VPN- 1/Firewall- 1: Advanced Configuration and Troubleshooting (Syngress Publishing, ISBN: 1-931836-97-3), Nokia Network Security Solutions Handbook (Syngress, ISBN: 1-931836-70-1), and Check Point Next Generation Security Administration (Syngress, ISBN: 1-928994-74-1), is a senior network specialist with TELUS, Canada's second-largest telecommunications company. Leading the eastern Canadian network team, he is responsible for the architecture, deployment, and support of enterprise customer networks, including LAN and WAN routing and switching, and all aspects of network security. Daniel holds a bachelor of science degree from the University of Toronto in computer science, statistics, and English, and resides in Toronto, Canada with his wife Merita.
ntributors Simonis (CISSP, CCNA, SCSA, SCNA, CCSA, CCSE, IBM CS) is a senior security engineer with the RL Phillips Group, LLC, where he provides senior level security consulting to the United States Navy, working on large enterprise networks. Drew is a security generalist, with a strong background in system administration, Internet application development, intrusion detection and prevention, and penetration testing. He is a co-author of Hack ProofingYour Web Applications (Syngress Publishing, ISBN: 1-928994-31-8) and Hack Proofing Sun Solaris 8 (Syngress, ISBN: 1-928994-44-X). Drew's background includes various consulting positions with Fiderus, serving as a security architect with AT&T and as a technical team lead with IBM. Drew has a bachelor's degree from the University of South Florida Drew
viii
!!!!iiiiiiiiiiiiii!iiii!iiiii!!!!! .'. .
.
.
.
.
.
.
.
.
.
.
.
.
. . . . . . . .
. .
.
. .
.
.
. .
.
. .
. .
.
.
.
.
.
.
.
• ..:..
.....
•
•
"
.
:.i
......:
:.:
.. ?....:.
.
"i.?: 'i
Security is seldom simple. O v e r the years, companies have done an excellent job of mandating that security and privacy be transparent to users in the n a m e of productivity. Some of us long for a simpler time w h e n security response. .. wasn't measured in minutes and availabihty wasn't measured, in milliseconds:.i.:..~.:.::.:...~.~i..ii.....~.~..~..~.....~:ii~~:"i W i t h the rise in t h e : n u m b e r and..complexity of vulnerabihties..and:.attac~:~.~.~..~.~. ~:.!~.~.i~.:i.i:/!~!~...~i~. .~.: security professionals must.d6fend their, systems:against :more":threatS.,imore:... i:i ;i i:~:~~.~:.:~::ii.i iii ii:: ~ quicHy than ever before~,..,Check Pomit~,ihasi:~:~:.prodUced!a.:..solution,•w N c h : ~ ~ i ~'~%~,~,i~ possible for these C h e c k Points' S~mple ............M :..a....n....~.....g....e....m :=~"::~..:~..¢...:.~........... ..v:"m :~:::..r..e~..:=.'~=..:~...~:~:"::: ... (which' has been .mimic~...:..:..i~i:.i=.7~..{ . i:!i~::ii~':i~i{i~i',:":':~:',~'::.ili~:iii{iii{ii~,!i:!:. :.:. .:..~.:~i',~{{{~g~{!~',~ '.:... • " " : :"::~::.~:~:::i:~i-~i:!i:;..i:~::',::/'. " " " .:..... . ..:.4:.,:~i::~ '~:% but never rephcated) ha~.i~e-en,ii ed for:~::,u, ease-of-useiiii~ its inception a decade agO~i:~'::::: :<:'::'~!i!-!ii~i:~:i~;~."iiii:i:i.: .::.>~:::~i~ii~ii~ E ffe ctive management: d o n e , : : ~ e v e r , eno u ~ '{~::,~.::.:.:.:~:.:~~.:'!:!:~i!{~:~:~:~: •
~..~.~::-~::~::~k~
~:
P°int the industry standar8iiiN pla !! deciding on a firewaU
~:::::::.
.......::~
~i
°.. . %~,.~?~.:L;..:..,.;:..:... .....
~. :..:.k..
m. gS~~. b ~ ..............~.................................. .. i!!ii!ii~i ~~.~
-i.ii.i i. !i ! !i i!ili:'i:"i"i~"~:~::i:'" ~{iii{iiiii~.::..::::..
highest level of security w~thou:,v :.sa{g~ng.~~e~o~.~=~ .................................... ~i',:~,,',~',~een.:,..~{i{i ~ .~:i:~': :::!i;~'.::.!.i:.i~:.:.::~:;i:~.:.:::i:: ::. • , Z=g.g==e="=~i~=~.i.ilii/ii~g~g{i{{{{{!i{{ili{ ii!ii~i'="iiiii!ii!!ii==... "!ii!=~=,~i......... '={i{{{{i...'...ii{iii{~!=~i~!~!!{!~:! ............ 2.;=.=~=~====~: ~--~-~/~-~/~=~-~=-~!~aE-i~=!==~=~:~!~i!~}i~iii~i~!~{~ii~ii==~=ii!=. ~ e==:.........i!i==~!i~ii!i~. >::~::~' ........... : ..... :...... '::;:E::i~.:::iZ~i.~,ii==ie~.= sto n e o f C he c k Pomt s suc c ess... :~:.~:~:~:~:~{~i.~i~:~!~:i~i{.}!{i~i~.{i~i~.<~.i~.:~:!~.!~:~.~.:~.i~!~:~e:~i.~{!~.:~.:~:i~.:!~{:!~.!i~.;:!.{{~i~..i{..... ~:~:~:~:~~.:~~:.~.::~.:~.:.~~:.:~:.~~.:~:~:~~.:~:~.:~:~~:.:~:~:;~:~:~:~~.:~:~:~~:................................... :~:~~.:~:~~:.;~~:.:~{~:~:~~:.;~:~:~:~:~;~::::;~:.:~.:::.:~:~:':,~":~.:. C h e c k Point also created e~e ~g!~~.;~~g;!!~=r~y~:~:(oPs~:cS':."~a~.;~. ~: :::,..... :"~~:~:. ~ t i n T . This allows the capabilities o£th~. ~ w a l l ~o..,Ue:~ex~nded eo h u n d r e d S o f .::::'::'I::~: ..... ...: ~..::'i: other solutions to meet the uniqu~{i~e'edS:of each organization in a fully s u p p o r t e d and certified manner.T~.~N~:~iprovides choice to companies w h o 8o not want to be locked.lifim:.aiii.:cer{ain vendor or product. C o v e r i n g the 3 5 0 + partners w h o integrate with C h e c k Point is well beyond the scope of any book; however, we will cover the methods that. are":..iUS~d:to extend the C h e c k Point solution so you can better understan~ ~i:.~inte~perability. W i t h i n this book we will cover~::::ba~i~anceptsof security, and h o w to configure a simple firewall~:.i:.~iii~e : ~ ! ! ~ ia~e::vew...adVancedVPN scenarios. ~i.:i:.,i.:ii:~:!i!! ,~i!iliiiii.!-iiiii.ii:.i i: ... ~,::..~i.i !ii!~::~,~!i.i:~.!i:..:.i,:::ii:.i.i::..:...... .:.....~..~. ~,ii ..................................
..
................... .... ..~ :~.~=~.~:~.::~...
• :,~:.:~::;~,~{~{~% ..e.~{~i::~i.i:::.i~:..!::!..:.iii:::i.i~i..!:.:7i..:;:;i~;~:~i~{i~{{1!i!!!i~:::~i!!:.~ ;:i .
{~ o~ii.:i:i.:. . . . ~i {...',:.:":i!',i~i:~iiiii:i ~i{{
....i.
'..i.%.:;:.:; :. ~.
xxiv
Foreword
This book is written by experts in the field as well as certified instructors to give the depth desired by the most advanced users, but also to allow even the most basic administrator to learn the do's and don'ts of security. The ultimate goal of this book is to instruct you on the capabilities and configurations of Check Point's product line.As each chapter builds on the previous ones, it covers not only the basics of Check PomtVPN-1/FireWaU-1, but also the new features introduced in Check Point Next Generation with Application Intelligence R54, which provides proactive attack protection with SmartDefense. For the most complex and advanced configuration scenarios outside the scope of this book, many of the authors have also contributed to the already best-seUmg Check Point N G VPN- 1~FireWall- 1 Advanced Configuration and Troubleshooting (Syngress Publishing, ISBN: 1-931836-97-3). We all hope you will find this book useful as both a learmng tool and reference guide as you use the software 93% of the Global Fortune 100 use to secure their networks.
~Chris Tobkin, Technical Editor and Contributor Check Point Certified Security Professional: CCSA, CCSE, CCSE+, CCSI Security Engineer, Check Point Software Technologies, Ltd.
iiiiiiiiiiiiiiiiiiiiiii iiiiiiiiiii!iiii!iiiiiiiiiiii.
~iiiii~i~!ii!iii~iiii~i~ii~i~iii!i~.i!~i~i!i~i~i~i~i.~.~:~ili-.i~!~ii~i.,i:~,.~~,,i,~:~i~,.:~:;~,.~!,i.~,i.~i '~i:'~'~i~i~ii!i~-'~iii~,~i~,~ii,~:ii,
i,i.'~,' :":"::. ::..
~!!i~il~ii~!~iiii!.i'~.'~'~::~i'~i~? ~.:~.~~:~.~:.I~'~.~ "
~.~.. ~. "
'" : .
C'hal
. :.!:!i:ii.::.::.ii:.i,:.i~ii..::i:.i:::i::.:.~ii::!;i"•
" '
i i .i.~i iiiii!iiiiiiii!i
•........ . • ~...::.: .... ;;~:~i;i;~ii~;i~i!i~:~i~:;~i;;~;~;~;~;i~;i~;~;~ii~:=i~;~~ :....":.::i..;;:i. :.:... ~;~:~:ii:~ii~:~:~!~i~:~:~:~:~:i~!~:i~i;~i~ii~i~i~iiii~;~ii.~iiii~! ~ii~,::::~:~:.;
• ....: .... •
.
"
•
• . . . .
:
....
:..:.::..::.:..::.;.:~..;..~.:.~.~.~.~.~:::~:~:~ ~;8~ ~-~-~'.~;~;~"i~ '~ "
•...~.... ~.~..~:..~.,i~.,:~.~.,.,!~i~ii ~~~~. i i -i!i !-!i!i !!~!-!!~!,~!~,,~,~i,!:~.
..::.~.,-:~.~::~::~.::x:~-:~
~
~"~'=~'~;"~
~ ~ ~ ...... ~~?~i
; " ~~.i~i~.!!~iil.i:i~i.iii~~~.~i.~ii!i~ . ! i.iii~i~;~i!ii!i;i, ~i,~ii~ii!.iiil.i~i:i ~ilii!~ilil .i~ ~~i~i:.i;i~;~! i...~.•i~.~i~i~..i~. ili~
Soluti
ons~iiini~ i~i~ is~,~ C h a p ~
!i~e !i}~.~,~°.~,.i~/nt ~i~i!,~i~i!i:
t er:,
~,~
ci n g"'th~,~ii-~iCheck F ~
i..."
......
.i:
.....:.~:~:.i:?.~...i:~i.:~i~::.i~!ili~i~i:..
.i.:i:!,~!:!i~i~i,!~
i!~~i~, ~;~~::!i ,~, i 'i~il.~: ili~i i.i!ii!.!i..ii!il.ii
•: i~i~iiiii~iii!iiiiiii!ii~iiii~i~i~!ii!~!~!i~!%!~i~!~ii~iii~i!ii~i!~i~i!!~%~i~iiiii!i~!~!i~
~,w ..........~...:..:.:. ~ = : , ~ p l ' e t ~ s ~ , ~ e ....~:.~:!~i~i~i~.~i~'iiiii:,~i~:.~:::::::::.:: :..:~.:
~Vi r t u a l N e t w O ~ i
~C~ncePt~ ~I~~'~ii~.~
• ....
!!!!!!!!!i!i!ii.~ ..
~i!~ii~i~i~~ ~:.~ ~ ~.ii.i• !~i~,iii~!..~.~!.,!.~i.~ • ~i.~...~';: .. ~..:.
.......
~
..........: .
":::~
Summary
.
. . . . . . ...
. .
.
.
.
.
.
... . .
N Solutions Fast:!i!Track ..::..
!~
;. :. . ... ::::::::::::::::::::::::; .
Freq
::!:~,i:;~,':i:::'~~,'~i '~:'~i'~i~'~•i ~:'~:i~,i::ii.:
y Asked Questions .
.~.,,-~,,~,.,~,~,~!!!!, .~,-.,i!!~~ii!-iili :.~,~,.~~..,~~;.~.~~,~.~~~.,:~,.~,~,~;.~~,,. ~:~:.,. . ,~.;. . . . . . . . . . . . . .
~i~',~~~i.~!'i~!'i-i!~ ~,•.........
• i! ii'!
2
Chapter 1 • Introduction to Check Point NG with AI
Introduction The Check Point Next Generation (NG) with Application Intelligence (AI) suite of products provides the tools necessary for easy development and deployment of enterprise security solutions. Check Point VPN-1/FireWaU-1 has been beating out its competitors for years in every category, and the NG AI software continues to improve the look, feel, and ease of use of this software. Most notably, there is a new security dashboard that gives security administrators a more detailed view of the Security Policy and management objects in one window. The user interface is easy to comprehend and provides optimal functionality, all in one place. With the NG AI software, you can manage multiple firewaUs from a central management server, and can centrally manage licenses and software upgrades with the SmartUpdate application. Other useful tools in the NG AI suite include Lightweight Directory Access Protocol (LDAP) account management, Large Scale Manager (SmartLSM), SecuRemote virtual private networks (VPNs), bandwidth usage services, Domain Name System (DNS)/dynamic host control protocol (DHCP) services, reporting, logging, and high availability configurations. This chapter introduces you to each of these tools, and discusses the various components of VPN-1/FireWaU-1 in more detail.You will learn the difference between proxy firewaUs, packet filtering firewalls, and the technology that Check Point NG AI uses, called Stateful Inspection.You will become familiar with the inspection engine, which is the nuts and bolts of the software, and learn how it analyzes traffic going through the firewall.
Introducing the Check Point Next Generation with Application Intelligence Suite of Products It seems that the Internet moves a little further into the network everyday, and along with it comes new network security and management challenges. A few years ago, it was easy to define and visualize a network into simple security zones: "trusted" for anything behind the firewall and "un-trusted" for anything in front of it. Security at that time seemed easy: stick a firewall where the internal network met the Internet, and maybe add a Demilitarized Zone (DMZ) for the Web and e-marl servers. Now, however, with new Internet applications, extranets, and VPNs becoming common, the un-trusted network is creeping into the D M Z and even right into the trusted network. To address the security needs of
Introduction to Check Point NG with AI
•
Chapter 1
this new network, we not only need secure scaleable firewall technology but also the tools to provide Quality of Service (QoS) and network management, and to log and report on the usage and health of the network infrastructure. The Check Point NG AI suite is composed of several different products bundled to create a complete enterprise security solution. The combination of these specialized tools allows the NG AI suite to address the major security and network management challenges facing today's security managers. Rather than look at network security solely from the firewall or VPN solution, Check Point set out with its Secure Virtual Network (SVN) architecture to encompass all areas of enterprise security into a single, easy-to-use product. Until recently, many enterprise security managers believed that simply firewalling their network at the Internet connection provided all the security they needed. In today's network world there are Intranet and extranet connections and remote dial and VPN access to secure. The SVN architecture looks at the entire enterprise network, encompassing not only Local Area Network (LAN) and Wide Area Network (WAN) connections, but extending right down to the individual VPN-connected user.This new enterprise level view of security defines a complete, scalable, and secure architecture that requires the integration of several products to achieve. The NG with AI suite is designed to fill the security and management needs of the SVN architecture. Using VPN-1/FireWall-1 to firewall between networks and provide a robust endpoint for VPN traffic addressed most companies' primary security needs. Having secured the front door, SecuRemote was added to the NG AI suite as a desktop apphcation to enable easy VPN setup. SecureChent was designed to build on to the functionality of SecuRemote by enabhng security managers to set and enforce a desktop Security Pohcy for desktop machines connecting to the VPN service. Having addressed the firewall and user VPN capabilities most companies are looking for, NG AI turned to address the user management problems identified by the SVN. Two products were added to the suite to enable security managers to easily manage users and accounts. The Account Management component was added to manage user accounts stored on LDAP servers, and UserAuthority (UA) was introduced to make authentication information acquired by VPN-1/FireWaU-1 available to other apphcations to provide Single Sign-On (SSO) capabilities. To help manage the Internet Protocol (IP) network, two more tools where added to the NG AI suite. Meta IP allows easy management of DNS and D H C P servers, while FloodGate-1 provides the QoS and bandwidth management needed for VPN and Internet networks. To provide the scalability necessary for deploying hundreds or thousands of firewalls,
3
4
Chapter
1 • Introduction
to
Check Point NG with AI
Check Point added a SmartLSM to provide profile (or template) based management. Finally, to provide detailed security and usage reports from not only the NG AI suite of products, but also from supported third-party applications, Check Point added the SmartView Reporter tool. By combimng all of these tools into a comprehensive suite, NG AI provides network and security managers with the security and management tools needed in today's enterprise networks in one integrated, scaleable package. To tie all of these products together into an easy-to-manage solution, NG AI includes a new Security Dashboard that incorporates the best features of the Policy Editor with additional object display windows and the optional Smart Map. The Security Dashboard, as shown in Figure 1.1, not only provides a single point of access for managing the entire NG AI suite, but also shows how the different products integrate together allowing configuration information to be moved and shared between applications quickly and easily.
Figure 1.1 NG AI Security Dashboard
li
~G~,~,,
||~- P~_,,~
li
~ [] 0~,~0~
l ! ,~ i ~ ..........~",~'~:~:~ ...........~.'*:.:::.~:::::~= ........~.~.:~..~:~..........~ - ...............................~ . ~ i ~ i ~ . ~ ` ~ . ~ . ~ . ~ i i ~ . ~ ` ~ i ~
i~ii
::::i~, ,. ~:~.i~.~:: i i : ~ i
|
ili~ i|i
1~1.~.o
/ ............
l
:
VPN-1/FireWalI-1 At the cornerstone of the NG AI suite is VPN-1/FireWaU-1. The VPN-1 and FireWaU-1 (FW-1)products are designed to prevent unauthorized access to or from the networks connected to the firewaU, based on the rules defined by the security manager. VPN-1/FW-1 uses a set of rules to create a Security Policy. This policy is compiled and loaded into the inspection engine component of the
Introduction to Check Point NG with AI • Chapter 1
firewaU and is applied to all traflfic that traverses the firewall's network interfaces. VPN-1/FW-1 enforces part of the overall security policy from a technical aspect. Of course, you should have a written security policy that is enforced via procedUres, audits, and other technical implementations. Although it is common to think of VPN-1 and FW-1 as a single product, and although many people use the term FW-1 to refer to both products, they have very different functions. FW-1 provides the data ftltering, logging, and access control as expected of any firewaU gateway. VPN-1 integrates tightly into FW-1 to add VPN tools alongside the firewall. Combining VPN-1 with FW1 has allowed Check Point to provide firewall and VPN products that not only leverage each other's strengths, but that also function together seamlessly and are managed through a single management application.Tying VPN-1 and FW1 together enables you to build VPN gateways into your firewall rather than having to maintain two separate machines to provide firewall and VPN services. This can simplify the network complexity and Security Policy required, allowing for easier management and reducing the possibility of configuration errors. Although VPN-1 provides all the tools you need to support site-to-site VPNs, and has even improved support for easy setup with third-party firewall products, there is still the issue of individual user-to-site VPN connections. To ensure that VPN-1 could provide the level of encryption, security, and control required when used with user-to-site VPNs, Check Point has updated the Secutkemote and SecureClient software packages. By integrating SecuKemote and SecureClient tightly with VPN-1, Check Point has not only provided you with the tools you need to secure your user-to-site VPN, but has also ensured their continued dominance in the VPN market space. In the NG AI suite, Check Point provides the tools required to manage VPN-1/FW-1 in a distributed environment, allowing security managers to define and enforce a single Security Policy across the entire enterprise. By building FW1 on a distributed model, Check Point has designed a product that functions equally well as a stand-alone single gateway product, as it does in large multiple firewall gateway networks. This distributed nature allows multiple VPN-1 and FW-1 gateways to be managed from a single management station, simplifying not only Security Policy defimtion, but also logging functions since the logs from all gateways are available from a centralized server. Managing NG AI products has been simplified by the creation of the Security Dashboard. This new application took the best features of the Policy Editor from FW-1 4.1 (CP2000) and added new tools to simplify firewall and
5
6
Chapter 1 • Introduction to Check Point NG with AI
other product management. New drag-and-drop lists and the SmartMap not only speed up the rule creation process, but also provide an easy-to-understand visual look at your Security Policy, hopefully reducing security holes caused by errors in the policy. To further enhance the manageability of VPN-1/FW-1 in a distributed environment, several new tools were added to the NG AI suite. SmartUpdate enables security managers to maintain the newest product code levels not only on FW-1 products but also on Open Platform for Security (OPSEC) certified products from a centralized location. To ensure that communication between firewall enforcement points, the management station, and the management client is reliable, Check Point uses the Secure Internal Commumcation (SIC) function to encrypt and validate traffic between modules.
Introduction to Check Point NG with AI • Chapter 1
On the surface, VPN-1/FW-1 NG AI looks hke an update to version 4.1, but when you dig deeper you find that, although the core FW-1 technology of Stateful Inspection is still the heart of the system, new tools and updated applications work together to provide an updated and complete security solution. VPN1/FW-1 NG AI provides the security tools that enterprises are looking for with the ease of manageability that security managers need. The following sections examine the additional products that enable FW-1 NG AI to be a complete
7
8
Chapter 1 • Introduction to Check Point NG with AI
security solution, and then discuss FW-1, pointing out the technology and features that have made Check Point the market leader in Internet and V P N gateway solutions.
Smart Directory (LDAP) One of the many features that distinguish VPN-1 and FW-1 from the competition is the ability to easily authenticate users at the gateway. Whether it is as simple as verifying a user's access to surf the Internet or as sensitive as authenticating V P N connections, managing user accounts quickly becomes a big part of managing your enterprise Security Policy. To help make user management easier, Check Point provides the Smart Directory (formerly called the account management module) component integrated into SmartDashboard. Smart Directory allows one or more OPSEC-compliant LDAP servers, including Microsoft's Active Directory and NoveU's Novell Directory Services (NDS), to provide user identification and security information to FW-1. Once enabled, FW-1 can use information stored on the defined servers to enforce rules within the Security Policy. The Smart Directory module also integrates a specialized GUI that can be used to manage user accounts and define user level access. Users and privileges defined with the Account Manager are then available not only to FW-1 but also to any other application that is able to query the LDAP database. The Smart Directory tool is available as a tab on the Objects List, allowing you to manage user accounts stored in LDAP directories as easily as users defined in the local FireWaU-1 user database. To ensure that sensitive user information is not collected or tampered with in transit, Secure Sockets Layer (SSL) communications can be enabled between the Smart Directory machine and the LDAP server. SSL can also be enabled between the LDAP server and the firewall module, ensuring that sensitive information such as user encryption schemes or account passwords are always protected.
Secu Remote/Secu reCIient As part of the VPN-1 solution, Check Point developed the SecuRemote application to provide the V P N endpoint on client machines. Designed for the Microsoft 32-bit Windows, Apple Macintosh, and Linux operating systems (OSs), SecuRemote provides the authentication and encryption services required to support simple desktop-to-firewaU VPNs. SecuRemote can not only be used to encrypt traffic from Internet-based clients, but also for LAN and W A N and intra-LAN users who deal with sensitive information. By encrypting all data
Introduction to Check Point NG with AI • Chapter 1
between the user's desktop and the VPN-1 gateway, you can be sure that information transferred has not been read or modified in transit. The explosion in affordable home broadband cable modem and Digital Subscriber Line (DSL) access revealed the need to secure these "always on" VPN-connected users, which lead to the SecureClient product. SecureClient is an extension to the SecuRemote software; along with the standard encryption and authentication services, it also provides powerful client-side security and additional management functions. The SecureClient application contains "personal firewall" software that iscentrally managed by the VPN-1 security manager and uses the same proven Stateful Inspection technology found in VPN-1/FW-1. To ensure that the client machine cannot be configured in a way that would circumvent the Security Policy set by the security manager, VPN-1 uses a set of Secure Configuration Verification (SCV) checks to ensure that the desired securiB/level is in place. The SCV checks can be as simple as setting the Security Policy enforced at the client, right down to ensuring that the newest version of your chosen virus-scanning software is installed. Coupled with the encryption and authentication services found in SecuRemote, SecureClient provides the security tools needed to build a secure VPN tunnel between individual desktop hosts and the VPN-1 gateway. This enables you to extend the enterprise network to include the client PC, whether that machine is LAN-connected in the next office, or a mobile user working via an Internet connection. To make user setup easier, VPN-1 SecureClient enables you to build custom install packages with all the connection options pre-defined. This reduces the set up complexity for the end user, which ultimately results in fewer support calls to your helpdesk. SecureClient also includes centrally managed Security Policy update and VPN client software update capabilities to ensure that VPN clients are always up-to-date with the newest software version and policy settings. SecureClient and SecuRemote support the industry standard encryption algorithms, including 256-bit Rijndael Advanced Encryption Standard (AES) and 168-bit Triple Data Encryption Standard (3DES) all the way down to 40-bit single Data Encryption Standard (DES), to ensure compatibility with whatever application you have in mind. Add flexible user authentication including everything from token-based two-factor mechanisms through X.509 Digital Certificates and biometrics, down to OS- or FW-l-stored passwords, and you have a VPN solution that can be easily integrated and scaled into almost any environment.
9
10
Chapter 1 • Introduction to Check Point NG with AI
To keep your users connected and working, both Secutkemote and SecureClient support Multiple Entry Point (MEP) VPN-1 gateway configurations. This allows the SecuRemote or SecureClient software to be aware of more than one gateway that is available to provide V P N access to a protected network or system. Should one path or gateway become unavailable for any reason, the connection will be attempted through another VPN-1 gateway, if defined.This provides not only for redundanc3~ to maintain high availability statistics on your V P N solution, but can also allow you to spread the network and firewaU load out to reduce latency.
SmartView Reporter Although the built-in log viewer (SmartView Tracker) is perfect for most day-today log file examinations, the FW-1 suite has, until NG, lacked a good tool to produce "state of the network" and diagnostic graphs. The SmartView Reporter fills this need to produce summary and detailed reports from the log data. To provide the best view possible of your network, you can create reports with the detail level you specify not only from log data generated from traffic intercepted by Check Point products, but also from the logs of other OPSEC applications. Using the SmartView Reporter to create reports from your logs enables you to check the security and performance of your network, firewalls, and Security Policy at a glance. Generating network traffic reports can help ensure that you dedicate your bandwidth budget dollars where needed and reduce spending on services that are underutilized. The network traffic reports also enable you to see trends in network usage, which, with a little luck, will allow you to increase capacity proactively rather than have to scramble when network users start to complain of slow access. Generating reports of dropped or rejected session attempts can turn up suspicious traffic you may not otherwise notice. This may enable you to see "low and slow" port scans that take days or weeks to complete, in an effort to be stealthy or to see that one of your servers is acting funny. I once worked with a company whose Web server had been "rooted" or taken over by an unauthorized user. The server admimstrator had not noticed the server malfunctioning or failing in any way, but the firewall logs showed dropped packets from attempted connections to hosts on the Internet and to the firewaU's own interface (presumably from a host scan to identify other machines in the DMZ) from the Web servers' network address. Seeing this dropped traffic alerted the admimstrator to a problem, since anyone authorized to work on the Web server would have known that they did
Introduction to Check Point NG with AI • Chapter 1
not have any network access from its console and would normally not attempt these connections. Situations like this are difficult to distinguish from the filtered log data with the SmartView Tracker [Log Viewer]) since, instead of filtering for something specific, what you want to see is everything from a high level to be able to spot odd behavior that is easy to achieve by generating overview reports. One of the best reasons to use this tool, aside from trending usage of your network and security resources, is what has been referred to as the "pretty picture effect." Especially when trying to increase bandwidth budgets or lobbying to double some of your infrastructure and enable load balancing, a picture is worth more than a thousand words.You can try to explain to the budget managers that your Internet connection is running at capacity and will soon become a bottleneck with no results, but pull out six months' worth of bandwidth graphs that show a steady increase in bandwidth usage that is now approaching the limit, and things may start moving. To help automate this, trending and history creation of your Security Policy enforcement and network health reports can be scheduled to automatically generate. This allows you to have the most current reports waiting in your e-mail inbox every Monday at 8:00 A.M. if you like, or have the reports saved in H T M L format that is easy to share via an internal Web site. SmartView Reporter is also ideal for providing regular reports to end-users, auditors, or customers who are also intrigued by the "pretty picture effect". The SmartView Reporter is made up of two components: "
The Consolidation Policy Editor
•
The Reporting Tool
The Consolidation Policy Editor is integrated into the Security Dashboard and can be viewed from the V i e w [ P r o d u c t s [ Log C o n s o l i d a t o r menu. The Consolidation Policy Editor enables you to set the level of detail recorded into the log database as well as to summarize log entries into meaningful connection data. For example, rather than log every session that is established with the Web server, you can consolidate this information and log it every 10 minutes. You can create consolidation rules for an individual Web server or for the entire farm, enabling you to trend and report the data in whatever format is most useful in your environment. Since the report module logs are stored onto a separate log server (or at least in a separate application database on the same server, if you choose) the original raw log data is still stored in the source device's logs. Using FW1 as an example, you could see the individual sessions allowed through to your Web server in the FW-1 logs, and see the summarized data in the Report
11
12
Chapter 1 • Introduction to Check Point NG with AI
Server database. Another advantage of this architecture is the ability to consolidate and correlate the logs from all your supported OPSEC applications; this enables you to create reports that show the interaction of devices and give a more complete picture of your environment. The second half of the SmartView Reporter is the Report Tool, which is used to actually mine data from the report database and create the final output. Built on the same model as FW-1, the Report Tool can be run as a separate client to the report server from another PC. The Report Tool contains many default reports that can be used out of the box or customized as needed. As well, you can create your own reports from scratch, enabling you to see as much or as little data from only the devices and servers that you need to see.
ClusterXL With V P N connections being used for more critical day-to-day network operations, and with more businesses selling online though e-commerce sites 24 hours a day, 7 days a week, keeping firewall and V P N services always up and online is becoming increasingly important. Aside from the lost productivity from a service outage, businesses also have to consider customer confidence. Even the shortest outage may be all it takes to lose a potential customer to a competitor. The Check Point ClusterXL module enables you to create highly available VPN-1 and FW-1 services to help keep your infrastructure online and running 24 hours a day, 7 days a week. The ClusterXL module enables you to create clusters of V P N - 1 / F W - 1 machines, providing seamless failover for critical services and network connections. By tightly integrating into V P N - 1 / F W - 1 , the ClusterXL module allows one or more of the cluster machines to fail without impacting the users' ability to connect and maintain established sessions with your servers. By keeping state information synchronized between the individual machines in the cluster, when a failure occurs, another machine is able to seamlessly take over the sessions that had been using the now-failed gateway. Since users never see the failover, any file transfers or V P N sessions continue as normal, without the need to restart or reauthenticate. In addition to having a highly available cluster of firewalls, systems can participate in load sharing to aggregate the total throughput capabilities of each individual firewaU together to scale linearly. This combination of the processing power of multiple systems ensures that connections are handled quickly even for CPU-intensive applications such as authentication, encryption, and the use of
Introduction to Check Point NG with AI • Chapter 1
Security Servers. Aside from protecting against hardware or OS failures, creating high availability clusters can also be useful for performing routine maintenance such as backups, disk checks, or upgrades that may require a machine to be taken off:fine or rebooted. In the always-on, always-connected world of the Internet, there no longer exists a good time to take services off:line for maintenance, and many companies are turning to clusters and redundancy to keep their availability statistics as close to 100 percent uptime as possible. In addition to creating highly available VPN and Internet gateways, you can also create highly available management stations, so that logging and Security Policy creation and maintenance can continue as normal in the event that the primary management station is unavailable. This enables you to geographically separate additional gateways and management stations, if needed, to provide for disaster recovery and offsite maintenance of your security infrastructure. Once a previously down server is back online, either from being repaired or from finishing its maintenance programs, the cluster will automatically return the machine to active duty without administrator intervention. This means that if your servers are configured to automatically reboot after a failure, and the reboot successfully repairs the problem so that the server returns to the cluster, the only evidence of the failure may be in the logs.
UA The UA module provides authentication services to VPN-1/FW-1 and other third-party applications. By extending the user account and group information from multiple sources such as VPN-1/FW1, Windows NT, or LDAP servers to the firewall and other eBusiness applications, the UA module reduces the need to maintain multiple user information databases for application authentication services. This provides not only reduced complexity for the users by being able to use the same account information for multiple applications, but also simplifies development of new applications by providing the necessary authentication procedures. The UA module can be used to enable a SSO solution for multiple applications. Many companies have seen increased support calls and user dissatisfaction from the need for users to authenticate themselves to multiple systems and applications, often with different credentials each time. Companies have also seen development costs for new applications drop by leveraging a pre-built authentication mechanism~especiaUy when using less known means of authentication, such as biometrics, two-factor authentication, and digital certificates. The UA module allows authentication services and information to be shared between
13
14
Chapter 1 • Introduction to Check Point NG with AI
applications so that users only need to provide authentication credentials once, per session, to be able to use multiple applications. To enable this, the authorization information is captured by the UA module and is made available to all trusted UA-enabled applications.
FloodGate-1 FloodGate-1 enables you to improve performance of your IP networks by assigning and controlling QoS priority to traffic passing through the VPN1/FW- 1 gateway. Like FW- 1, FloodGate- 1 is policy-based and managed from the Policy Editor. The integration with VPN-1/FW-1 is what allows FloodGate-1 to outperform other QoS solutions. For example, by working with VPN-1, FloodGate-1 can manage VPN traffic with finer control than other QoS products because it can manage data before it is encrypted and assign weighting to different types of VPN data, whereas other applications can only see and manage the entire encrypted data stream as one. Being built into VPN-1/FW-1 also allows the same objects and user definitions to be used in the QoS policy as in the Security Policy. To control QoS, FloodGate-1 enables you to set a weighting on individual types of traffic. The weighting for each rule is relative to that of the other active rules in the database. For example, if data is applied to a rule that has a weight of 10 and, when combined, all the rules with open connections have a total weight of 90, then the data gets 10 percent of the available bandwidth dedicated to it. However, if the rule has a weight of 10 and the rules with open connections have a total weight of only 10, then the data receives 50 percent of the available bandwidth. This allows QoS to be applied dynamically, maximizing use of the available bandwidth and ensuring that no class of traffic is starved completely, even under heavy load. Figure 1.2 shows a FloodGate-1 policy loaded into the Policy Editor in the same fashion as the Security or Network Address Translation (NAT) policy.
Introduction to Check Point NG with AI • Chapter 1
F i g u r e 1.2 FloodGate-1 Policy
A_Standa,d .Policy i....-~ Financial Apps ii,,.m= File Transfers
-¥- Remote_Net Jr
[]
Encrypted_Ser' i
i""I" Send Mail
i.-.-m= In~ranet Web L..,,~ Default ~..,,~ Intfanet VPN i..... Financial Apps[1 :i~ !....=~, File Transfersll} i~iiiii{ i..... Read Mail(l] i i..,.='~ Send Mail(l] i !..... Intranet'v,/el::~l] • ..-~
Default
i.-..m Extrenet VPN (Day) ;....-,--, Extrane{ VPN (Night]!i~i!:i;!iiiii ........... : . . . . . . ,ntelac~live ii • -,, E-Comr~fce Trans.
QoS performance can be monitored from the SmartView Monitor application, and can be selected to show all rules and networks or can be customized to only show VPN or specific application tramc. Since FloodGate-1 integrates with VPN-1/FW-1, general QoS overview statistics are available from the System Status viewer. This enables you to check the health and effectiveness of your QoS policy by looking at the current number of connections as well as pending byte and packet information. Since FloodGate-1 integrates so tightly into FW-1, data logged by your QoS policy (if enabled) is stored in the normal VPN-1/FW-1 logs, enabling you to correlate your policy actions with QoS information with the standard log viewing tools. Another added benefit of this integration with VPN-1/FireWall-1 is the ability to prioritize and mark packets for QoS even inside the VPN tunnel. This allows an administrator to, for example, limit remote VPN clients' Simple Mail Transfer Protocol (SMTP) sessions to a specific bandwidth, and for uploading quarterly sales data, allow unlimited bandwidth and mark the encrypted packets with Differential Services (DiffServ). This type of complexity is impossible without an integrated VPN and QoS solution.
SmartLSM In extremely large deployments where configurations are going to be similar, pro£fle- or template-based management may be more suited for the task. For
15
16
Chapter I • Introduction to Check Point NG with AI
example, when deploying small devices to 1,500 stores across the country or 5,000 devices to regional offices for an insurance company, the standard management may prove to be less emcient than one would like. Even routine tasks like pushing a policy become unmanageable due to the time it would take to push 1,500 policies. SmartLSM simplifies this task by allowing an admimstrator to create dynamic objects (which are resolved at run-time) and policy profdes centrally and, when ready, push the compiled version to a central office firewaU, which becomes a distribution point to all the remote firewaUs managed by the SmartLSM. All the remote firewalls fetch the policy from the central oflfice firewall on a given interval (if necessary) and because they all start the intervals at random times based on when they startup, the load of sending updated policies is distributed over a longer period of time. From the SmartLSM GUI, one can quickly see the status of hundreds of firewalls at a glance and manually push the dynamic objects or policy immediately, update the software, update the OS, manage licenses, get extended status details, and restart/reboot the gateway. Even more usefi~ is that SmartLSM can manage both normal installations of V P N 1/FW-1 as well as low-end devices runmng Sofaware's Safe@ software. SmartLSM can be used with a normal SmartCenter Pro or inside a Provider1 virtual management station to provide similar policies to many systems whose logs will all come to the same system. Contrasted to SmartLSM, Provider-1 virtual management stations are most useful when managing systems that have very different functions and differing policies. SmartLSM is used primarily for managing systems with very similar configurations.
Meta IP As your network grows larger and more complex, IP addressing and name resolution services can become time consuming and often difficult to manage. Not only are D H C P and DNS services important to keep your network running smoothly, but they may also be a large part of your overall network security architecture. We often write security rules by creating groups of IP addresses or defimng entire networks as objects, and grant access to services based on a client machine's membership in one of these IP address ranges. For example, it is common to allow all user workstation machines to be used to browse the Internet, but restrict operators from browsing when logged onto a server. This is a good practice if you are concerned that someone may inadvertently download and execute a virus or another malicious code on a server where it could do more damage than it would if just run on a workstation. This raises the issue of
Introduction to Check Point NG with AI • Chapter 1
keeping the workstations out of the server IP network space and ensuring that the servers are not configured with "workstation" addresses. To help mitigate network addressing problems and the security issues that can arise as a result of poor address management, Check Point designed Meta IP to provide you with the ability to securely manage D H C P and DNS services on your network. The centrally managed D H C P and DNS servers provided by Meta IP can interoperate with any existing standards-based service, making integration into your network easy as well as providing the framework necessary to scale up as your network expands. These features not only help you manage the IP address and namespace on your network, but also can help you reduce support costs by managing related services from a central location. The built-in analysis tools help you manage the often complex server configuration files and enable you to periodically check all fries for errors and corruption, either interactively or as an automated, scheduled task. High availability has been built into the Meta IP DNS and D H C P servers to help ensure that the IP address management services stay up and service clients 24 hours a day.The DNS servers support the primary and secondary configuration that we are all used to, but D H C P Check Point has something unique. The Meta IP D H C P service supports a one-to-one failover module as well as a many-to-one model that will enable you to have a single centrally located server provide backup for any number of severs in a distributed network, reducing the hardware and support costs of maintaining service availability. To protect the IP address and name service database and configuration from being tampered with or corrupted, Meta IP servers can use Transactional Signatures (TSIGs) to digitally sign and verify the configuration update and replication information they send and receive. This ensures that only services with the appropriate TSIG keys can modify the D H C P scope or DNS zone information. Arguably the most exciting feature of Meta IP is the ability to provide the SecureDHCP service. By integrating with VPN-1/FW-1 and the UA, Meta IP's D H C P service enables you to authenticate users to a Windows domain or to the FW-1 user database before being issued a useable IP address. To accomplish this, the client machine is first given a non-routable IP address that provides them with sufficient connectivity to authenticate. Once authenticated, the user's workstation is issued a new address that allows the user to work normally. This not only increases the security of your network by allowing only authenticated users access to network services, but also improves user accountability, by showing
17
18
Chapter 1 • Introduction to Check Point NG with AI
users that all network access can be logged, if needed, back to their username. This can be particularly useful if your company needs to enforce an "acceptable use" policy for accessing LAN or Internet resources. The access users are provided before and after authenticating is all controlled via the same SmartDashboard security policy discussed throughout this book.
Understanding VPN-1/FireWall-1 SVN Components Now that you have seen the major components of the NG AI suite of products, you have likely noticed an underlying theme develop. Everything in the NG AI suite seems to integrate into, requires, or works best in combination with VPN1/FW1. Although some of the NG AI suite products can operate alone, parts of Meta IP, for example, the product's true power and full feature set is only available when used in conjunction with VPN-1/FW-1.The next few pages look at the individual components of FW-1 itself, and examine how these individual components combine to provide the network security and management tools required to satisfy the SVN specifications. The GUI, management, and VPN/firewaU modules make up the core of VPN-1/FireWall-1. These three modules can reside on a single computer or be built on separate, distributed machines depending on the size and specific needs of your network. The management module provides a centralized point to manage and log data from a single or multiple network security enforcement point. The GUI provides an easy-to-use interface for the management module, simplifying configuration and maintenance. Since the GUI and management modules are what you interact with most when working with VPN-1/FireWaU1, we will explore them before looking at the VPN/Firewall module that does the actual traflqc inspection.
VPN-1/FireWall-1 Management Module At the center of Check Point's three-tier architecture is the management module (SmartCenter server). The management module is most commonly configured using the GUI client and resides on the management server (SmartCenter). The management module not only stores the Security Policy but is also responsible for maintaining the logs, user databases, and the various network objects used in the Security Policy. The management module moves the logging and policy maintenance functions away from the core inspection module. This allows a
Introduction to Check Point
NGwith AI • Chapter1
single SmartCenter to service multiple enforcement points, and allows VPN/firewall modules to perform better by not having to maintain and sort the log files. The management module also checks that the Security Policy is defined correctly and compiled into the format that the inspection module needs. The management module also expands the Security Policy beyond just Check Point VPN-1/FW-1 devices by enabling you to define and push out an access control list (ACL) to any number of supported third-party devices. Although the management module can be deployed on the same physical machine as the GUI clients and even on the VPN/firewaU module, the true benefit of separating the management aspect from the GUI configuration and enforcement point really shows in a larger, distributed environment.
Central Management of VPN-1/FireWall-1 Modules The management module leverages the Client/Server architecture to enable you to manage an entire enterprise from a single SmartCenter. This configuration provides performance, scalability, and centralized control of your security environment from a single supported platform that could, if needed, be duplicated and made into a highly available service. Figure 1.3 shows a typical distributed configuration of a single management server maintaining multiple FireWall-1 and VPN-1 enforcement points.
Figure 1.3 Distributed Client/Server Architecture InternalNetwork
D
~
,0 0r
Workstation Workstation
6,1CJ,e., < i ;)"
~
Management -. I .l~ Server
13.Tomaintainthese
II--~ewn~-~-
Internal _ Firewalt 4-~]
Intranet WebServer DatabaseServer
I
VPN Gateway Firewall
BranchOffice Network
l~ ~
~
~
UserWorkstations
19
20
Chapter 1 • Introduction to Check Point NG with AI
The key point to notice in the above example is that the management server can be accessed from a workstation that is running the management GUI, and that a single server can manage multiple firewaUs. If desired, the management server could be used to manage the ACLs on the touters and other supported network equipment. This enables you, from a GUI client running on your desktop workstation, to securely create and maintain a single Security Policy, stored on a centralized management server and enforced on any number of enforcement points. The enforcement points can be Check Point firewall or V P N modules running on any supported OS or purchased pre-installed onto network appliances, as well as a number of routers, switches, and other network devices from different vendors. This allows a single centrally managed Security Policy to define and enforce the basic security needs of your entire enterprise. Without the management server layer, an admimstrator would have to connect to each firewaU to make a change. This introduces the possibility for policies to become disjointed and security vulnerabilities to be introduced without an administrator realizing it.
Continued
Introduction to Check Point NG with AI • Chapter 1
SIC We all know that any time data is in transit over our networks it is vulnerable. Sensitive network data could be recorded in order to reconstruct the session later, or it could even be modified or corrupted while in transit using standard man-inthe-middle (MITM) tactics. For most network data, this is not much of a concern since the risk of loss or corruption is low, or the data is simply not worth the effort involved to secure it (such as users browsing the Internet). However, when working with firewall configuration and logs, the risk is much higher, and trusting the configuration and logs from your firewaU is paramount to securing your network. To address this issue, Check Point developed the SIC module. SIC is used to encrypt the data passed between modules and applications, such as information passed between the GUI client, management server and firewall module for policy downloads and sending log data, as well as for a variety of other communication between devices that work with V P N - 1 / F W - 1 . For r
www.syngress.com
21
22
Chapter 1 • Introduction to Check Point NG with AI
example, SIC can be used between the firewaU module and a Content Vectoring Protocol (CVP) server or a Log Export API (LEA) application, in addition to various other O P S E C products and components. SIC provides three basic functions that enable you to trust communication between supported devices, most notably between your management server and enforcement points. Along with the encryption that you would expect between devices or modules, SIC also ensures that communication is proceeding only with the host intended by authenticating that host using an internal Public Key Infrastructure (PKI) infrastructure. W h e n running on the server side of the client/server model, SIC checks that the client has been granted access to the function or procedure that it is trying to execute even after the peer has successfuUy authenticated. By authenticating its peers, applying access control, and encrypting traffic, the SIC module ensures that communication between components is accurate and private. By using SIC's internal PKI solution to authenticate systems to each other and encrypt data over any link, trusted or un-trusted, this enables a much more scalable and manageable infrastructure. N G SIC is certificate-based and makes use of the management server as a party that all hosts trust. The management server hosts the internal Certificate Authority (CA) that is used to issue new certificates, as well as maintains the certificate revocation list (CRL). The internal CA is also used to service certificate pull requests generally issued by third-party OPSEC applications. This again shows off the central nature of the management server and makes another argument for running the management server on a separate machine, even though it can be hosted with the firewall module, so as to remove this extra functionality and overhead from your Security Policy enforcement point.
SmartUpdate SmartUpdate is an application, included with the management module, which enables you to maintain and upgrade software and licenses for Check Point, OPSEC applications, and some OSs from a central server. For example, SmartUpdate can be used to install a new feature pack or OS update onto your VPN-1/~-I N G AI mstaUation as well as push out updated license information when you need to renew expired licenses or if you license additional features. SmartUpdate enables you to track OS and application versions from all of your Check Point modules as well as supported OPSEC applications. Figure 1.4 shows a typical SmartUpdate window displaying OS, service pack and IP address information for all the modules currently defined to the management server.
Introduction
t o C h e c k Point NG w i t h AI • C h a p t e r 1
Figure 1.4 SecureUpdate Products Tab
t~.~ R,,~._Gs,,,.,~ ~ I
.....
IOO.~.4.2
!
" .............. ~ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
~ R~.,'~e_G,~,,~ ! . - - - I VPN-1 ~, FweWalF1 ,
.
4.4.4.4
Wir~'r 4.0
1250.40.8
Wir~l" 4.0
:~1= SVN F o u n d a t i o n ~ . . ~ VPN-1 l, F=eWal-1
i
' .~i~ SVN Fo~nda~ion i I
9.3.1.8
Solari~ 2.B
10.96.1.10
Solari= 8
1.1.1.5
'w"r~NT 4.0 SP5
VPN-I If, FieWa~-1
~..~oPs~c_s~
Point
NG
Poi~
NG
Point
i i IIRoo~=,-1 :
~......! ';" .........~""~': ~ " ~ "
2o.13.5.2
NG
Chec~ Point
NG
Check Point
NG
Point
4.1
SI~
'....®oPsEcA ~ . ~ Check Point
~:!~iF~i~ ~~'~:~i]:
~:~
":~ " ....... ~" ::: '~ ~
~~~ i~q~:.: :,~~:;:~: ~V~::::?~* ~ i :
NG
~ : ~ i ~ : ~ : '~:~.~"° - .~. . . ~. . . .' . ! ~ i ! ~'~: . .~. . . . .
The Licenses tab of SmartUpdate allows you to see the installed hcense details for all your firewalls and supported OPSEC applications in one convenient location. Aside from showing you the features currently hcensed on all your gateways, SmartUpdate can also be used to upgrade those hcenses remotely. This feature is extremely useful if you need to change the external IP address and, therefore, to update the license for a remote gateway since, with SmartUpdate, you can change the license properties without the need to reinstall the license, which might otherwise require you to be at the gateway's console. Most commonly, the License tab is used to install new licenses for modules whose existing license is about to expire or when upgrading licensed features, such as adding encryption or adding SecureClient licenses to an existing gateway. N e w integration with Check Point's UserCenter has also streamlined the process of downloading new packages and importing them into the SmartUpdate Product Repository. By using this feature, SmartUpdate will go to Check Point's Web site and, after signing in with your UserCenter username and password, download all the new versions of software you require to update your systems.
SmartDefense In Check Point NG AI, there is a new tab in the SmartDashboard GUI called SmartDefense. SmartDefense brings global security mechanisms that were configured in text files and obscure areas of the GUI (and sometimes not well
23
24
Chapter 1 • Introduction to Check Point NG with AI
known, such as Check Point Malicious Activity Detection) into its own tab to provide a single, straightforward interface for configuring these advanced security options.The purpose of SmartDefense is to provide the configuration of active defense against attacks. SmartDefense provides a unified framework for various security components to identify and prevent attacks. SmartDefense efficiently provides proactive protection, even when not explicitly defined in the Security rule base. In addition to the strict protocol enforcement options provided in SmartDefense, real time attack information and updates can be downloaded directly from Check Point and implemented across the enterprise at the click of a button to protect from new vulnerabilities and attack methods.
SecureXL SecureXL is a specification used in conjunction with Check Point's hardware partners to help develop the most fully featured, high-performance firewaU devices at varying price points. In general terms, SecureXL is helping Check Point service partners develop the hardware and software required to embed VPN-1 and FW-1 into devices that meet the requirements of as many applications as possible. SecureXL aims to provide smaller compames with affordable firewall appliances as well as develop high-end machines with multi-gigabyte throughput for larger networks. To accomplish this, the SecureXL framework is employing the newest technology developments from the microprocessor field as well as Network Processors (NPs),Application-Specific Integrated Circuits (ASICs), and board-level encryption to develop high performance VPN-1 gateways. A direct benefit from the SecureXL work is the ability to use low-cost encrypting network interface cards (NICs), built to SecureXL specification, to boost VPN-1 encryption throughput. In addition to encrypting NIC cards, the SecureXL standard allows vendors to increase device performance by moving firewall functions, such as NAT and anti-spoofing, to specialized hardware for processing. Even core firewaU processes like access control and the connection tables can be replicated or moved to dedicated devices for improved performance and scalability. For more information, see the Check Point VPN-1/FW-1 performance brief at www. ch e ckp oint. c om/pro ducts / security/vpn- l_firewall- 1_p erfdetails, html The ultimate goal of SecureXL is to develop the security products that enterprise network managers are looking for, at a variety of price points, by using the
Introduction to Check Point NG with AI
•
Chapter 1
newest hardware and software technology and customizing the features included. This creates a variety of firewall and VPN solutions that enable you to not only pick the feature set, but in some cases also pick from multiple vendors to ensure that you get the products you need to secure your network, at a price that fit your budget.
GUI The GUI is the component of the management module that you will interact with the most. The GUI is made up of several tools and modules, designed to help you create and enforce a Security Policy and monitor the current and historical state of your security infrastructure. As a FW-1 security manager, you will spend most of your time in the two main GUI tools: the SmartDashboard and SmartView Tracker (Log Viewer). These two tools enable you to create the rules that make up your Security Policy and to check the effectiveness of those rules in action. The SmartDashboard contains the Policy Editor that will help you to build your Security Policy from objects that you define, as well as to build in definitions. SmartView Tracker enables you to sort and process data generated by your Security Policy in action on your network, and is explored in detail in Chapter 3. The SmartDashboard GUI is designed to help you create the most accurate policy possible. Many companies expose themselves to risk, not from a lack of security understanding, but from poorly written firewaU rules or policy. The graphical rule base of the Policy Editor, combined with the optional components such as the SmartMap, aim to help you quickly visualize and better understand your network topology and firewaU rule base, enabling you to write an effective, enforceable Security Policy.
SmartDashboard The combination of the Policy Editor, Object Tree, Object List, and Visual Policy Editor make up the majority of what Check Point calls the SmartDashboard. The Smart Dashboard provides you with the tools you need to analyze and manage your company's network security through the creation and maintenance of a Security Policy. The main advantage of the macro-level view provided by the SmartDashboard, is the elimination of having to hunt through menus and other dialogs to find the objects and resources required to efficiently build your Security Policy rules.
25
26
Chapter 1 • Introduction to Check Point NG with AI
The Policy Editor has been designed to help show the relationships between objects better with the use of the SmartMap, as well as generally making the job of building security policies easier by enabling you to drag and drop objects from the Objects Tree, and making detailed object information readily available from the Objects List. Figure 1.5 shows the integration of all these components to create the SmartDashboard. F i g u r e 1 . 5 SmartDashboard
i~ll GatewayOmt~
~.~ o~.~ o~
! | ~ Loca ~=~.~
10.1.1.1
CEO
192.168.24.2
Local Network
~,mp oWiOo,~,
:
I .....
Gateway
: . . . . . . . . . . . . . . . .
o;.7~; Jill
"-focal ~oute~ "-"
Policy Editor The easiest and quickest way to manage your Security Policy is to use the Policy Editor, although a command-line interface is available. The Policy Editor has seen major improvements from previous versions to provide a user-friendly, GUIbased approach to security rule base creation and management. The Policy Editor has been designed to give a more detailed, visual representation of your Security Policy providing fast, easy, and more accurate rule creation. Depending on the products licensed, all six VPN-1/FW-1 policies are available from the main Policy Editor window. Along with the standard Security and NAT policy tabs, the QoS, SmartDefense, UA WebAccess, and Desktop Security policies are also available. This all-in-one approach to maintaining all the major policies from a single GUI is a direct result of Check Point's SVN architecture that attempts to treat network security as an easy-to-manage, end-to-end solution rather than separate, isolated components. The added advantage of managing
Introduction to Check Point NG with AI • Chapter 1
all four policies together is the reduction in duplicating objects into multiple applications, since the same set of network and user defimtions are used in all four policies. The SVN-inspired SmartDashboard enables you to maintain the entire network, from the Internet-based, VPN-connected user desktop through NAT and QoS rules, right up to your Internet gateway Security Policy using a single, easy-to-use tool. Expanding on the distributed nature of FireWall-1, Check Point has developed the SmartDashboard to work as a separate product that can be installed on the average workstation as part of the normal GUI tools.This enables you to use the SmartDashboard to work with the Security Policy stored on the management station from another computer known as a GUI client. Using this distributed design enables you to manage your firewall security rules, whether you are sitting at the console of the management server or working from a GUI client on the other side of the country.
Object Tree The Object Tree provides the security administrator with quick access to all the objects that make up the Security Policy. Normally found running down the left side of the Policy Editor window, the Object Tree displays and sorts all the objects defined for use in the Security Policy. To make what you need easier to find, the Object Tree groups available objects into eight tabs: Network Objects, Services, Resources, OPSEC Applications, Servers, Users, Time Objects, and Virtual Links. For more information on how to use each of these objects, see Chapter 3. Besides categorizing the policy objects to make it easier to find what you are looking for, the Object Tree also speeds up policy building by enabling you to drag and drop objects directly into policy rules, rather than requiring an admimstrator to open dialog boxes from the Manage menu.
Object List The Object List is normally used simultaneously with the Object Tree to show the details of all objects available under the currently selected heading on the Object Tree. The main advantage of the Object List is the ability to see all the objects' important properties in a convenient table format rather than having to open each object's properties panel. Using the Object List enables you to quickly ensure that you are working with the object you intend (for example, when selecting workstation objects, you will be able to compare IP addresses and comments for each
27
28
Chapter 1 • Introduction to Check Point NG with AI
object, rather than just relying on the object names). This is especially handy when your object-naming convention is not completely clear, in that you can quickly verify that you are using the proper objects to build a new rule. Another eflqciency the Objects List provides is the ability to sort on any of the columns shown. This allows an administrator to show all network objects in the Objects List, but sort them by IP address, comment, version, or net mask. The same functionality for services allows one to sort by port. As with the Object Tree, you can drag and drop objects from the list directly into new or existing rules.
SmartMap Check Point designed the SmartMap to help security managers better visualize the network topology contained within the Security Policy. Prior to FW-1 NG (and the VPE beta for FW-1 4.x), I often found myself used a white board or scrap of paper to draw network device connections and services to help build and verify the rule base. With the SmartMap, the whiteboard network diagram is automatically created and updated in SmartMap, providing not only a visual display of the network built from defined objects, but also allowing you to define new groups and other objects easily right in the visualization. Along with making it easier to visualize the security rules, the ability to build and keep the network diagram with the Security Policy solves a couple of admimstration issues. First off, white board or even printed network diagrams, although often necessary for visualizing the network layout, are very difficult to keep secure. When network diagrams contain sensitive information, such as Intrusion Detection System (IDS) locations or other sensitive security device IP address information, it is important to keep that information secured. Keeping the diagram with the pohcy ensures only users allowed to view the Security Policy have access to the diagram. Secondly, if you have multiple security managers, using the SmartMap ensures that everyone is working from the same diagram. This can be very important when the primary security manager is unavailable and a secondary operator must finish or troubleshoot a new service installation. As well, this is extremely useful when one or more of your security admimstrators work offsite or in another office where SmartMap diagrams may be the most convenient way to share network diagrams. Because of the tight integration with the Policy Editor and the objects, SmartMap automatically updates the diagram as your addressing changes, removing the need to continually update a shared document, which contains the
Introduction
to Check Point NG with AI • Chapter 1
current network topology. The always up-to-date SmartMap can also be exported to an image file (bitmap or JPEG) as well as directly to Microsoft Visio. One of the most useful features of the Visual Policy Editor's integration with the Policy Editor is the ability to highlight individual rules from the Policy Editor on the network diagram. This feature is perfect for displaying complex rules to ensure that you have actually created what you expected, as shown in Figure 1.6. To make the visualization easy to read, different colors are used for different actions (accept, drop, encrypt, and so forth), which can be customized to suit your needs. Figure
1.6
Visual ~
~
i
Policy Editor
~
Showing
Rule
~
........................................................ ~,~........................ ::,~Sissi::i~i::!~iii;i;iiii::ii:i@ii@',81',i','~:~i:!iiiii!:,!ii',i':i!i:,
i ........................................ "' :: e ~ ~i~" [] ~o, 'ii,~~~1~ " Remit . . . .Oust ~. ,".v e_ er . ~ ;;i :!!!!: !!'.:E~ !I!E' :;!~! ~!@!' : :. !!El !!!!!!' ! '.:':'!:.i!!!!~: !.i!~i.~! :'.;:!!i!!i.!!!'! .,!~!!i. ~:i';!.'!'!:,!!!':. :E~!I !!!'!.!!':!IE!!!Ii!';;!!!!!~!!!i i!!i!' ~!:!!!i' !'~!!i :i~:~i',!:i~!i,:!':!~!:,,:,,:,: :::i,::,,:,:.:,:2 . ~i!!:!!!' . . . :. !!!!! . . ? .'::!' .: . . :!!i!!!' . !!E~!E' . :!' . : . ':. !!' . !.':':~ . ~' . . !I.~!!!!!!!!' . . E': .:!i _...:.,~ :: ~:: 12 "
11',I i',~
:i;il
. . . . :I~:•i.~ . . . . . . . . .
:~ _ ;~
~..-
i
~ ~
i~~ii~i~i~ii~i!iii~i~;i~iii~i~ii~i~i~ii!i~ii~i~ii~ii;ii;!!iiii!;~ii!~i@i~i!ii@~iiii~i@i~iii~iii~!i!~i!!!!!i~i~!!!!!~! ~ ~ i ~ ¸:
Policy Server The Policy Server integrates into VPN-1, enabling you to manage the SecureClient software installed on a VPN user's machine from a central location. The Policy Server is responsible for sending SecureClient policy information for the specific desktop security settings to load, pushing down new versions of the client to the desktop, and enforcing SCV to ensure that the SecureClient machine's configuration meets your policy requirements. In addition to verifying the clients' configuration and sending the desktop Security policy, the Policy Server is also responsible for handling logs from the SecureClient machines. As a final step of logging into the Policy Server, the software will package its local alert logs and send them to the Policy Server. The
29
30
Chapter 1 • Introduction to Check Point NG with AI
Policy Server then opens these fries and sends each alert log entry to the management server to be incorporated into the log database, where it is viewable through the VPN-1/FW-1 Log Viewer. This enables you to view alert data from not only VPN-1/FW-1 and local OPSEC applications, but also from remote VPN desktops with SecureClient installed.
Desktop Security The Desktop Security policy is created with the Policy Editor on the Desktop Security tab. In addition to the actual policy, which is similar to the main Security Policy, operational settings can be modified from the Desktop Security section of the global policy properties. Once defined, the Desktop Security policy is downloaded to your policy server, making it available to your SecureClient v 4.1 and NG AI users when they next log on. Desktop Security enables you to control the tiny or "personal" firewall built into the SecureClient software package. This enables you to extend the security of your network down to encompass the Internet-connected VPN client machines, as specified in the SVN architecture. Part of the Desktop Security policy can also incorporate checking to ensure that a minimum configuration level is maintained on the VPN client machine, by using the SCV module. This enables you to expand the default Desktop Security options to include custom checks that you define, grant, or deny VPN access based on the configuration state of the computer attempting to connect.
Looking at Firewall Technology The final component of VPN-1/FW-1 is the actual firewall module.The firewaU module enforces NAT, access control, logging, content security, and user, client, and session authentication services. The firewall module contains, among other functions, the inspection module that actually makes control decisions, based on the Security Policy, on how to handle traffic attempting to traverse the firewaU's network interfaces. VPN-1/FW-1 uses a Check Point-patented technology called Stateful Inspection to examine IP data packets, and after applying knowledge of previous communication and the Security Policy, decide what action to perform on that data. To understand the benefits of Stateful Inspection to control network traffic, it is necessary to look at the other types of firewall technology available today. The next few sections examine proxy or application gateway and packet filtering
www.syngress.com
Introduction to Check Point NG with AI • Chapter 1
device technology and compare the advantages and disadvantages with those of Check Point's Stateful Inspection firewall technology.
Proxy Server versus Packet Filter When comparing firewall technology, it is necessary to consider the layer of the Open System Interconnection (OSI) reference model where the firewall inspects tra6ic.Table 1.1 lists the seven layers of the OSI reference model and explains the type of data at each layer. In general terms, firewalls that inspect close to the top of the model have very detailed control over application-specific data, whereas firewaUs inspecting farther down the model have less control over many types of tramc. As well, the position of the firewall's control module in the IP stack has an effect on how much of th¢ underlying OS can be exposed to unfdtered traffic. Table 1 . 1 0 S l Reference Model OSl Layer
Function
7 - Application LaYer
Provides a set of interfaces allowing applications' network access
6 - Presentation Layer
Converts application data into a generic format for transmission
5 - Session Layer
Allows two network devices to hold ongoing communication (session)
4 - Transport Layer
Manages the transmission of the data on the network (packet sizes, and so forth)
3 - Network Layer
Addresses packets by resolving physical addresses from logical names
2 - Data Link Layer
Translates physical frame data into network layer format (NIC drivers) Converts bits into signals (NIC and network medium at this layer)
1 - Physical Layer
Packet faltering examines data at the Network layer of the OSI model. This allows the packet fdter device to apply a user-defined rule base on the source and destination service port and IP address only. Although this is relatively effective and can be made completely transparent to users, it is also often dimcult to configure and maintain as your rule set grows. Packet faltering is inexpensive and can be found in many network devices from entry-level touters to enterprise
31
32
Chapter 1 • Introduction to Check Point NG with AI
firewall solutions. Packet filtering can offer complete application transparency and greater data throughput performance than application or proxy gateways. The limitations of the packet fihering method of controlling data stem from the inability to apply rules to data above the network layer. This ignores a large part of the data packet when making a control (allow or deny) decision. In addition to often being difficult to configure and monitor due to their commandline only interface, packet filtering does not provide detailed logging of network data, again because of the lack of knowledge of the packets' contents above layer three and the simplicity of the devices often used. Since the packet ftlter device cannot keep or use application or session state to make decisions on what to do with specific data packets and subsequent connections, and only having a limited ability to mampulate traffic (such as address substitution), it is often considered to have a lower security level than a proxy or Stateful Inspection solution. Application gateway (often called proxy) firewaUs inspect network data at the very top of the OSI model, the Application layer. By using the underlying OSs IP stack, this typically gives the proxy firewall more detailed control over the applications' data since packets are fully decoded before a decision to pass or drop the traffic is made. This provides good security, but only for applications that the proxy is aware of; as new applications are introduced new proxy components must be developed, which is a long and programming-intensive process. The main disadvantages of the proxy firewall technology are that the gateway cannot always be made transparent to the users and that the firewall is more vulnerable to OS or application security problems and bugs than other technologies, because the firewall sits so high on the IP stack. Proxies also have problems supporting User Datagram Protocol (UDP), Remote-Procedure Call (RPC), and other common connectionless services and protocols, such as Internet Control Message Protocol (ICMP). Furthermore, even though application gateways inspect at the Application layer, they typically only enforce basic protocol rules and have no dedicated attack protection and prevention. Many attacks today (Nimda, Code Red, and so forth) are designed to conform to protocol specifications and exploit weaknesses in the design of the application running. By designing worms and exploits in this manner, these attacks often pass right through an application gateway or proxy server to the destination server, exploiting it.
Introduction to Check Point NG with AI • Chapter 1
Performance and Scalability The need to continuously increase the Internet bandwidth available to your network to support new applications and services, as well as the need to segregate other high-speed networks, makes performance and scalability a high priority for any firewall solution. The ability of a solution to fit your current needs and grow as your network grows needs to be considered alongside the overall feasibility of the solution to ftll your security requirement. Although a proxy firewall can provide good security, scaling up to new applications is not always easy. Each application or protocol (such as H T T P or FTP) needs to have its own application gateway; this makes controlling new applications dimcult and sometimes impossible--especially for proprietary applications and protocols. The performance or data throughput of a proxy solution is often lower, and the latency higher, than other options, since data must be decoded all the way up to the Application layer before a control decision can be made. In addition, the maintenance of terminating a connection, decoding of the packets, and creating a new connection outbound require more processing and because they are a function of the OS and not the application, connection information is difficult, if not impossible, to synchronize across multiple gateways to provide transparent failover. Packet ftlters, on the other hand, often scale up to large installations easily. This is partially due to the fact that the packet-filtering firewall is often built into network touters and switches and, as such, can operate at or near network line speed. This makes packet faltering scale up with growth very easily since most networks already use routers; it is just a matter or purchasing devices capable of ftltering and installing them where needed, and creating some rules. Even when built as an application running on a server, from the performance side, the packet filtering firewaU is inspecting at a lower layer of the OSI model, meamng less processing overhead is introduced and greater throughput can be achieved. It is for these reasons that packet ftltering is often used at the edges, or borders, of the network to reduce the volume of traffic before passing it to a firewaU that can provide better security. It is easiest to think of this implementation as a kind of basic ftlter applied to the data stream; once you have reduced the volume of noise, you can use a more secure firewall, which may or may not perform at a lower rate to provide fine control over the network data.
www.syngress.com
33
34
C h a p t e r 1 • Introduction to Check Point NG with AI
FireWall-l's Inspection Engine FW-I's Inspection Engine inspects all data inbound and outbound on all of the firewall's network interfaces. By inserting it into the Transmission Control Protocol (TCP)/IP stack between the Data Link and Network layer, the Inspection Engine is running at the lowest level of the OSI model accessible by software, since the Data Link layer is actually the NIC driver and the Network layer is the first layer of the IP protocol stack. With FW-1 inspecting data at the lowest point possible, it is possible to keep state and context information from the top five layers of the OSI model that can be used when making control decisions. To obtain this state information, the Inspection Engine examines the source and destination service port and IP address fields from the data packets as well as other application information. This data is then used to determine what action to take based on the Security Policy. Figure 1.7 shows an overview of the firewall's position during a typical session between a client and server, as well as an overview of how data flows through the inspection module.
Figure 1.7 FireWall-1 Data Flow and Inspection Engine Detail II
1;!
Vwm|
Introduction to Check Point NG with AI • Chapter 1
The Stateful Inspection technology maintains two types of state information. The communication-derived state is information that is gained from previous communication. For example, the Inspection Engine will note an outgoing FTP P O R T command and will allow the incoming FTP data session to pass through to the client even though the data session on T C P port 20 is completely separate from the control session between a client and server on T C P port 21. The application-derived state is information saved by FW-1 from other applications, such as a user authenticating to the firewaU to be allowed H T T P access, and can also be allowed H T T P S access if both rules in the Security Policy require the same type of authentication. Collecting state and context information allows FW-1 to not only track T C P sessions, but also connectionless protocols such as U D P or tkPC. Consider a standard D N S query; if the query were done with TCP, tracking the response would be easy, since it would be part of the established connection between the client and the server. However, D N S queries are always done with UDP, usually on port 53 (TCP port 53 being used for D N S zone transfers); this complicates allowing the D N S response to pass through the firewall since it is not part of an existing connection.A packet-£tltering device would have to allow defined (or all) hosts to send U D P port 53 data to the client at any time, regardless of whether or not a request was made, since no application tracking can be done. In contrast, by keeping state information, FW-1 will be expecting a D N S response from a specific server after recording that the client had made a request, which was permitted by the Security Policy, into the state tables. To make this work, FW-1 allows data on U D P port 53 from the server back to the client that made the request, but this "open port" is only held open until a user-configurable timeout has expired, and then it will be closed again. This ensures that a request must go out from the client before any data from the server will b e accepted, and that if no response is received, the port will not be held in an open state.
35
36
Chapter 1 • Introduction to Check Point NG with AI
Performance and Scalability Controlling traffic using Stateful Inspection is very e~cient and introduces minimal load to the firewaU and very little latency to the network data stream. This is partly because the Inspection Engine is inserted into the OS kernel, allowing it to control data quickly and efficiently, but also because of the use of state tables to help make control decisions.As Figure 1.6 shows, incoming data packets are compared to information in the state tables before evaluating the rules in the
Introduction to Check Point NG with AI
•
Chapter 1
Security Policy. Since the state tables are kept in kernel memory, access to them is considerably faster than checking the rule base rule by rule, which allows traffic to be handled faster. To help increase performance of the Security Policy, try to keep frequently used rules near the top of the rule base; this will help to ensure that the mimmum number of rules will need to be evaluated before making a control decision. Adding encryption or logging with the account option will add a noticeable amount of overhead to your firewall. Performance is always traded for additional functionality, but purchasing or upgrading to a faster hardware platform will help to relieve most performance problems if your network grows beyond what your existing firewall was built to serve. For firewaUs doing a lot of encryption, consider using a multiple CPU machine or adding a hardware encryption accelerator to handle some of the load. Taking advantage of the VPN-1/FW-1 distributed design helps not only with scalability, but also with performance issues. As your network grows, you can add additional firewalls, either in a clustered load-balancing configuration or as standalone enforcement points, to spread different functions to separate gateways. Transparent high availability and load sharing can be achieved because the state information stored in the kernel memory is synchronized with all other cluster members, thus allowing them to immediately take over for a down system without effecting the connection. For example, some medium-sized organizations use one firewall for outbound user traffic (such as H T T P and FTP access) and for protecting an Intranet segment, a second firewall to provide inbound services such as access to the corporate Web servers, for internal and external (Internet) users, and a third machine to serve as a VPN gateway for employees and business partners. Since a single management server can manage multiple firewaUs, scaling up to new growth and application demands by adding another firewaU, when a simple hardware upgrade will not meet the performance requirement, can be done quickly and easily without significantly increasing your management overhead.
Complete SVN Concept The real power of Check Point's solution comes to fruition when multiple components are used together. With the tight integration of the different technologies, very complex designs become not only possible but also manageable, ensuring complete end-to-end security throughout the enterprise and all related
37
38
Chapter 1 • Introduction to Check Point NG with AI
systems.You can mix and match technologies together to see how they can compliment each other. For example, a virus or worm that propagates through Windows File Sharing (CIFS or Network Basic Input/Output System [NetBIOS]) can be blocked from infecting laptop users at home on broadband connections using the desktop firewalling and SCV capabilities of SecureClient. It can also be blocked from infecting your orgamzation through a VPN with a business partner using the SmartDefense features on your gateway firewall. If you have laptop users on your LAN without SecureClient or visiting users, you can further contain infections by deploying firewalls to protect between network segments (i.e., Finance, Accounting, Internal Servers, and Wireless). With OPSEC solutions, you can extend this protection to protect against viruses propagating via H T T P and SMTP at the gateways, by leveraging the resources objects and the OPSEC CVP API (CVP), enforcing anti-virus updates, and ensuring that the virus is not present (i.e., checking to see if the MSBlast.exe ftle is running) on SecureClient users through SCV API. An admimstrator can enforce all these protections very quickly, view violations in a single log, and cover all entry points to the network to provide true end-to-end security.
Introduction to Check Point NG with AI • C h a p t e r 1
39
Summary
The Check Point N G AI suite of products provides a combination of marketleading tools and applications aimed to meet the basic security needs of the entire enterprise. By using the SVN architecture to view security, not only from the firewall or stand-alone VPN-connected User, but also from an end-to-end i~ii:i.i~.i ~i~~i..: ii:~~i:iii~ii~.i"i ~ solution perspective, has allowed Check Point to bring together the tools you need to secure your data assets. V P N - 1 / F W - 1 is the cornerstone of the N G AI suite, providing network security and VPN capabilities, as well as serving as the foundation for many of the other N G AI products.To complete the VPN capabilities o f V P N - 1 , SecuRemote and SecureClient were included in the N G AI suite. SecuRemote provides a mechanism to authenticate users and encrypt data between the user's desktop and the VPN-1 gateway, while SecureClient adds a personal firewall to the user's computer that can be managed from the Policy Server integrated into VPN-1.This effectively enables you to expand the perimeter of your network to encompass and secure all entry points into your network including Internet-connected VPN users. Although V P N - 1 / F W - 1 meets the basic security need of providing gateway protection and a secure VPN endpoint, additional products have been added to the N G AI suite to address other security challenges identified in the SVN archi- ~.............J~!!i!!i!i tecture. Since efficient network management so often becomes a big part of network security, Check Point developed Meta IP to provide and manage DNS and D H C P services and introduce new features to these crucial services such as Secure DHCP. To help you make efficient use o f your limited bandwidth, FloodGate-1 enables you to prioritize network tra~c and provide QoS on data passing through your gateways, ensuring timely delivery of high priority data, such as trai~c to your Web site, or of time-sensitive application data like streaming video. Managing and sharing user account and authorization information is critical to ensuring that legitimate users get access to the resources they need while blocking access to unauthorized parties. Proper authentication mechanisms can also increase user satisfaction by not forcing multiple, often redundant, logons. Two tools were added to the N G AI suite to help manage user credentials and authorization information. The account management module allows LDAPstored user accounts and associated information to be easily created and maintained alongside the Security Policy that uses them. To help share user :! ::::
:iiiii:!i!!i:: ~
:::~:iiii~i~i~
• •:ii :i :!i. ~
...:::i:: •
~ i
:
~ :. :~
40
Chapter 1
•
Introduction to Check Point NG with AI
authorization information between OPSEC applications, the UA module was developed, allowing other applications access to the user privilege information already gathered by VPN-1/FW-1. Finally, the SmartView Reporter and tools for real-time status monitoring were added to help you keep track of how your security infrastructure is performing. By ....................monitoring and trending your network usage, the monitoring and reporting tools :.. i ;i:::ii::.;:}i'~ii'~:i'~iiii:iii'~::iiii'~i:'~iiii.'~i:i:::~!.:d::'~ ~:~i~:~;~i~i~i~i~i~i~:i~i~i~i~:i!i~~i~i~i;aim ~:~i~i~i:~:;!~!;:~:to help you not only spot security problems or attempted violations and suspi~::~:~:~:~:~:~i:~:~::~:~:cious ~ activity, but also can enable you to proactively monitor network traffic levels, !ii iiii!iiiiii allowing you to plan for growth or reduction of provided services. After looking at the entire N G AI suite, this chapter focused on the VPN1/FW-1 module, looking at how the three major components of FW-1 work together in a distributed or stand-alone environment. The GUI client enables you to remotely manage the Security Policy and provides the main interface for most N G AI products. The GUI is comprised of several modules and tools including the SmartMap and Object Lists that help you maintain your network policies. These tools help you easily create and visualize your network security rules, reducing the chances for configuration errors caused by oversight or confu:~:.,(~i:i...;,.:i~:':.:ii'.!'iiii~!sion when creating and updating the rule base. ~~:~;~;:.:;<*~m°~~:~:.:.® ........: ~~i% i ~~:;~.~:~:~.:~;.<.~~:.. The GUI client is the tool you use to create the SecuriW, Policy that is stored ~l~:ii~'~;.::::~............ :~ on the SmartCenter (management) server.The SmartCenters m a n a g e m e n t module not only stores the Security Policy used by FW-l-based devices, but can also create and distribute ACLs for OPSEC-certified network devices such as routers and switches. The management module is also responsible for keeping the logs from all VPN-1/FW-1 enforcement modules and from SecureClient •.~.~i.:~i,~;~i.jijii.i.~.i.iiL.:i.:i.:..machines. :i:~:i.~i; Network traffic between the GUI, management server, and firewall :.i:~i:i~?~il;:i:~:~:~:~:~:~;:i:!~module :.:~:,i:i:il is encrypted using SIC to ensure that an unauthorized third party cannot :.i:i;.:;:~!':::'~i:i~!!'!ii!i~i:i!!!~:i~read i~il or modify sensitive data while in transit. ~::-.ii:i~iiiiiiiiiii:.~":: After being compiled into the appropriate format, the Security Policy is ~ii.ii:::~ii!~!~i:!!!)i.pushed from the management server to the firewall inspection module to be !ii!~i",~:;,~,~,:!::;,::":":.:.~:.;.::.:enforced. ~,. To understand how the inspection module makes control decisions for ....i::~;iiiiiiiidata attempting to pass through the firewall, it is necessary to understand the .i:ii:ii!:.i!-i:ii:i:il;:.~il):.iii:itechnology i:i:!!:ili;i!i;i Check Point calls Stateful Inspection. By comparing the pros and :~:i~:.::.'•":~":.~I.:.<.~:cons . of proxy firewaUs (that provide good application control with limited scala". bility) and packet filters (that scale well but cannot provide in-depth application .::.:i::::~.~...i.: control) to Check Point's Stateful Inspection, you should have a basic under:~J~':;~;L :. ~:~;','~:.,~':;.:;~;~~.;::::. :i~;~~:.':~!;~;~:~:standing of how the FW-1 Inspection Engine works, and why Stateful Inspection ~ ! :; simplifies security management while increasing overall security with application •
.
.
::~{::~i;~i]~:~;~i:~;:~i::~: :~::::~:::~:: ~:~::~~:::~;~i;~i;~:~:~::. : i#~ii~i~ ::~; •
• .: .; ~:~.:~#~#~i~!~i~i~::i-~!::.:::~.~:.~::-~::~::
~i~i~#iiiii:.;#!#iiiiiiiiiii.:;i ~ .
.
Introduction to Check Point NG with AI
•
Chapter 1
Although network security application vendors would like to produce a single product or suite that could storm the market by providing all the security tools any organization will need, the fact is, it is not possible. Although Check Point VPN-1/FW-1 and the N G AI suite cover the basic security needs of most enterprises, there will always be small gaps where third-party applications are needed. To help ensure that you can leverage your existing investment and provide easy integration with your Check Point security infrastructure, OPSEC was created to certify that the third-party products you require will work well with VPN-1/FW-1 and other OPSEC applications, Combining the proven, market-leading N G AI versions of VPN-1 and FW-1 with the N G AI suite of products and with Check Point OPSEC partner applications enables you to build and manage the highly available and secure network infrastructure needed to support today's eBusiness models and to scale up to future growth in enterprise network security.
41
. . . . . . . . . . . .
::":! '. • ................ ....................... ~.:(..:,::..:..i..:.:,ii.:i...2. ::!~iii:~:.~:.~:. :~i i i::i~.:.i:i::ii,~ii]!i]:~:~,~i:i,:i:::!. i.:i~ii.~i::2,:i~....:i:.~.:.:~..::ii!,..;. i,:ilI,/ :~:~,!':~!:...... ! ::::... . . . . . .
•
=========================== . : 2 .: .~ . . . : . . . .
.....
•i:. i;i~.iiii! iii-ijiii ..................
. . . : ..~.::.
Solutions Fast Track Introducing the Check Point Next Generation Suite of Products i:ii:.:~ ::~::~..;:.:......:. . . .. . . .. . ... . .. . . .. . . . ........ ....
:
FireWall-1 is the cornerstone of the N G AI suite, providing data filtering, logging, and authentication in stand-alone, distributed, and high-availability clustered gateway models. VPN-1 builds onto the features of FireWall-1, adding encryption and ....
VPN support. gl The LDAP account management now runs integrated into the Security
~...
.~:~,:.~!i.iiiiiiii~i~'.i~ :'":.il.~::,:~,~:~~,~.~:,
Dashboard, a ceasily, c enabling o uyou to n manage t SLDAP m database-stored o r e user
ii ."i!!i,,{!{
SecuRemote is used with VPN-1 and creates the client or user end of the VPN tunnel, providing the authentication and encryption needed to establish and maintain the V P N connection.
iiiiii.,.~::~.~~' i~,<....~.:
SecureClient adds a personal firewall to the SecuRemote feature set. This firewall, running the same robust Stateful Inspection engine, installed onto the user's computer enables you to centrally control the security settings ofVPN-connected desktops. In addition to the firewall
.:..........
' :~:~::~:i''~:: :~ iN~~ ::ii~:{:~:':~ ii:i iiiii{i
i'~i:~:~::~'~ii{'~i'~i~i!'~:~i::::~'~!~i:::. ::..:::.:,. !i::':!~!'~{~{{'~i'~'~:i'~!i':!:i~..i:::;:" ===================================...
C h a p t e r 1 • Introduction to Check Point NG with AI
42
capabilities, SecureClient can send its logs to the central management server, once connected. F1 The SmartView Reporter helps you trend and analyze your network by using predefined or customized report criteria to generate data traffic statistics and reports. •
.
...
The Check Point ClusterXL module helps you create clusters of firewalls to reduce service downtime by providing seamless failover from one gateway to another using either high availability or load sharing. Load sharing allows for the aggregation of available resources across all systems in the cluster.
~.i:.i.i.i:~i~.!.i:i.i.i~il!..ii:ilii~i.~i. ~iiii.~!i..~::.. ". ".~iii~-~i~i i~i~i~ili:il
.:......:
•
FloodGate-1 has been integrated into VPN-1/FireWall-1 to provide QoS prioritization of network traffic as it passes through the gateway. This allows for providing QoS and traffic prioritization inside the V P N tunnel, a task difficult for separate solutions.
• • ~....:~.~::S{~;::: ::[:~::~.~::....~:
H Meta IP provides you with secure, scalable solutions for D N S and D H C P server management. As well as providing standards-based servers, Meta IP provides additional tools such as Secure D H C P that you use to authenticate your users before giving their machine a fully functional IP address.
: ~:.::~;:~;::~:::,,..~::~::~;:~.: ~::::i::
:ii:i!":![9:: ~i"i[i~:!~::.
ii:i~',!~!.:.:
...~,:,.~.....: ~..
The UA module extends the user-authorization information acquired by VPN-1/FireWall-1 to trusted third-party applications. This can help reduce multiple logons and reduce development time for new applications.
....
....~.~:~i~iii!~iuii.ii!ii!i!i!iiii.!!~iiiii. :! ii.ii:
:
Understanding V P N - 1/FireWall-1 S V N Components
:.:::i..~i::=i!!i,:i)ii~::i~.~;#:.:.~: :....
i.
•
)!if:i~. ...i:.:i.::i:.~ii~i~;: • ========================================== .:.~C!;i:i:: ;;~:: 7:.;;[i .::.= • ::.:.:..:.:... : ...:. ..
i:~i :i...:: :~. ~: :. !..Zi i .~.
~ii',i'~',i~,i'~',i!'~i~'~i~:~i'~~.
The VPN-1/FireWalI-1 management module resides on the SmartCenter (management) server, and not only stores and pushes out the Security Policy to the enforcement points, but is also responsible for storing all the objects and definitions used in the policy. Logs from Check Point enforcement modules, including SecureClient, are stored in the log database hosted by the management server. The management module is at the heart of the distributed model for firewall deployment, allowing for centralized logging and easy security at even for environments with several firewaUs.
Introduction to Check Point NG with AI • Chapter 1
43
Ii~ The GUI client is used to manage and configure the options and policies stored on the management server. The GUI is made up of a number of tools and components combined into the SmartDashboard that allows for easy, visual configuration of the Security, NAT, QoS, and Desktop Security polices. The firewall module contains the inspection engine that uses a compiled version of the Security Policy to control traffic attempting to pass between the firewall's interfaces.
~i~:i~:~.::: .:::....;..; i :~.. :. :::::::::::::::::::::::::::.::.::::.:::..~::.:::~....::..;.:.;: ... ?: " '. ".}.}~i':;:~:~.-i:~;:~i:..;i:: ::!:'.i.;::. .. :;.;;~i;/~i~;~iii'~-iii~;)iiii~;;~iiii:!~i ~;:~.:::....: .:.:::~.~:~.,.'.~x..~:~,.:• • • .,.0.~:?
~i The SIC module ensures that communication between GUI clients, management servers, and the inspection engine is secure to prevent modification or copying of data in transit.
. . . . . . •.:.::;.:~.i~:;:..:;'~.:. .~.::::
::i~i~,i!~iiii~ili
=================================
:.=============================::::.~: .............
Looking at Firewall Technology
•..C:..+~.~.;:/:::F; ..........
~;~ : ...v.
• . :~ i::.i:;i;.~!.iiii ...... .....
"
i:~.i.i
Proxy or application gateway firewalls provide in-depth control of a single application, allowing for very detailed filtering. However, this makes scaling to new applications difficult and can reduce performance of the firewall. r-el Packet filters offer great performance and affordability because this type of firewall is often built-in routers or similar network devices. Since packet filtering firewaUs are unaware of the application layer, granular control is not possible.
~i..........
: ::;~!!i!iii!i:iii:!!i!
gl VPN-1/FireWall-1 uses a Check Point-patented technology called Stateful Inspection to control IP network data. gl Stateful Inspection is able to make control decisions based on information from the top five layers of the OSI model, providing granular control and application awareness. H The firewall tracks commumcations data, and as a result, throughput performance is increased by leveraging the ability to determine continuations of previously accepted sessions versus new connection attempts that need to be applied to the rule set. ::.::. :~i~!i~:i:i.:i~i'.~....:::i:'!::!:.i:i.~. ........... :::.
44
Chapter1 • introduction to Check Point NG with AI
Complete SVN Concept •
...
. . . .
• .i
~:~
F¢I The real power of Check Point's solution comes to fruition when multiple components are used together. With the tight integration of the different technologies, very complex designs become not only possible but also manageable, ensuring complete end-to-end security throughout the enterprise and all related systems.
.
• : . . .
.. i :i ?.:.:"..:.:.;
:~:::::;~i.:::.:i
.... : . : . :
:.:.
:
i!i!i':~!!:i : ~:~:~:
I Frequently Asked Questions
iii!ii!i ................. ::..: . ...
:
The following Frequently Asked Questions, answered by the authors of this book, are designed to both measure your understanding of the concepts presented in this chapter and to assist you with real-life implementation of these concepts. To have your questions about this chapter answered by the author, browse to www.syngress.com/solutions and click on the "Ask the Author" form. You will also gain access to thousands of other FAQs at ITFAQnet.com.
Q: What
is this "fingerprint" I see when first connecting server?
....:,.~:,.~,.~ ..... :. :.:~::~
,,,;~',~:~:~'~:::::::::::::::::::::::::::::::::::: A: i~ii:~ii~?~:~:~!!~:i~i:~::..... ',::i:: ::i~)i~::i~:~::i;::~::i~:,"::,. .....
to
the management
In order to verify that you are connecting to the intended management station (rather than an imposter), FW-1 uses a fingerprint phrase. To ensure that secure communication between the GUI client and management server is set up properly, be surei!i!.~hat~::yQuhave the server's fingerprint to verify before initiating the first c o n ~ c t i o n to a new server. If you choose to cancel and not accept the fingerpr~t:7,yo~r authentication credentials will not be sent.
~,~lili!'iii,i~,!,:
......... ii.i!:ii:i::ii~ii:ii:iiiii:;iii!i..il
Q" What
happened to.::.:~.~..iiae:Appl~,ilg!:ie~wayrules to interface direction property?
:.:::::::::::::::::::::::::::::::::::::::::::::::::
............. . . . . . • .. ::..:.:~<.:.. .
.
.
. •
.....:..::.:.:... :..~..:...::~::....
..
•:::~:~:~ii.iiii!:ii: . . . .
. ......... :. . . . . . . . ...... . ....:... ...
.......
In previous versions of FW,!tii~':y0u::~uld speeiGm~'~:@e policy properties, the data direction (inbound, 0~{bgund,~.:.:~.:,.eit~rbound)::~i~ which the security policy would be applied on the firewall's ~terfaces. ~...... VPN-1/FW-1 NG, Check Point has removed this option and~:~ihe securf@ policy rules are now applied both inbound and outbound (also kn:~~ias eitherbound) on all interfaces. Aside from not being needed in the ne@~iil;~!~ersionof the Inspection Engine, removing this option is likely for the best, since few people actually understood how it worked or why it was needed.
Introduction to Check Point NG with AI • C h a p t e r 1
45
Q" H o w are the rules in the Security Pohcy applied to incoming data? A: The Security Policy rules are applied from top to bottom. Data for which no rule applies will be dropped after falling to the bottom of the Security Pohcy. Data dropped in this fashion is not logged, which is why a "drop all" rule is used with source: any, destination: any, service: any and track set to log is normaUy written at the bottom of the rule base.
i..i.i ....:. i •
..
."i:
::..
...
:..:.... : . . . .
Q
m
V P N - 1 / F W - 1 just looks like an application running on my server; how does it protect the underlying OS from attack?
A: The FW-1 Inspection Engine is inserted into the OSs kernel just above layer two of the OSI model. Since Layer two is actually the firewall's N I C driver, this means that data must pass through the firewaU Security Policy before being allowed to move onto the OSs' IP stack. Therefore, the underlying OS is never exposed to raw, unfiltered network data.
Q
I
i!iii~i:4:i~i!~=:~I~.i!~:. ~.:i!.~i~:~i:~' (.:~(~.:~i~i:.i~:i~~'i:~.:-i~:~ ii~iiii::iii.iiii!i~i~:~iiiii~{
~:!iiii.~ii!~~i.~: ' ~~::=====
~7:i~::~:i:!::::::~i:: i:~: ii: " .i~i~{{i{{~ .~:-~:<~:~::~:~ .....i~.:.~.~.~
H o w does the Inspection Engine handle fragmented packets?
A: W h e n you look at fragmented packets individually, most of the information needed to make a control decision is in the first packet. However, FW-1 needs the entire assembled packet for a couple of reasons. First, the data section of the packet is most likely to be fragmented since it is at the end of the packet and is the largest section. Depending on the rules in your policy, this data may need to be inspected in its entirety to make a control decision. Second, the second and subsequent fragments only contain the remainder of the original packet (usually the data portion), not another copy of the full packet headers, which may also be needed to make the control decision. Without reassembhng the packet, it may not be possible to apply it to the security policy, since information about source and destination ports would be missing. To get around this, FW-1 will completely reassemble a packet before applying it to the Security Pohcy. To prevent a Denial of Service (DOS) attack caused by a high volume of incomplete packet fragments, a timer is used when the first fragment arrives. If the timer expires before the complete packet is reassembled, the fragments are discarded. Once a packet is reassembled and a control decision is made to pass the packet on, the original fragments are released in the same fragmented condition and order as they arrived in, to the destination. The behavior of whether to allow fragmented packets and the timer are both configurable now in SmartDefense.
i~i,':........ i~,: ~ '::~:'... ..... i!~!ii:ili.ili.i"~:.:" :
"
"
~:~:~:~:~:~:i,:~."i'i~'::i~
:.~.:.:~.:~.,:~:.~:, i!ii:.!.i..::.~.~:~.:~ .ii~il.~........ :~ i J ~~'~'i~'~ii~>~°: .~!i~i•
46
Chapter 1 • Introduction to Check Point NG with AI
Q" Can I get a copy of V P N - 1 / F W - 1 for evaluation? A: To request an evaluation package with the software, documentation, and licenses required to fully test V P N - 1 / F W - 1 in your network, head to www. checkpoint, corn/getsecure, html.
• i.!i :.:.."i
.. . ...i..:..:.:::[:i..
!ii!!i!i~!~i~! ~'~ iii~iii~i"~ii!ii ~ ..
iil.ili~!?:.:i:.:.ii:.iiiii~ii'@iii'~:~i'~ii!'~iiiiiii~ii~::..il ~,:~!~,.~
-~.....~..~
• ......... ~.....
.....
. ........ ~ .~:::~::.~...~,.:.~,...~
~ii!i!i~i!iiii!iii~!~:i, ::~: ::
....::::::::::::::::::::::::::::::::::::::::::::
:..:..:.
..........
:.
...... ~:~i~i!i~iii!i!!:~i~ii~i~i
~,i~i~,~i~iii !il i!iiiiii~ii~,~ i~i~i~i!~:i i~~:~ii~i~i~iiii~iiiii~!iii i~! ~ii!iiiill'~ ~!!i!i!~!! :~:~
ii.. ii ii~.i:iiii.lii.il .~.i~ii!i:iii:ili~i : ..... ..:. :. :::.:.::. :.:.::
×o:....
•
:,i:S,;@iiiiiiiilil i; ii ::';:ii~:ii':!iiii!i!qiiiiiiiiiiii~
•. . ::::::::::::::::::::::::::::::::::::::::::::::::
...)..ii!~ii::iii:.iiiF~ii~i~i~sSii@~il
•
iii!i!iii!i~
i!i !~!i~i~I:~ :i
iiiiiiiii!iiiiiiiiiiiii!iiii!i!!i;:~:'! ::: ::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
.
:...:.
..
•
...
....
C h a pter 2 !!i!$ii!$$i$
....:.:..:
.....
. . . . .
".....:
:: .......
].
•
:"i
..
. .
:.......... .
.
.
.
.
.
.
.
.
.
.
:::::::::::::::::::::::::::::
.. ~;/.:.i:!i'.i:ii:ii//:ii. • .................................;.:.:.:-...;:.:,:.::~.;.;.;.:~.:~..'.......... ............................
" .
: ).V~@.!i!i " ::::ii~.iii~iii-ii{ii!
i:;
...... •
Solutions
in t h i s C h a p t e r "
:
i:iiiiiii!iii!iiiiiiiiiii!iiii
::
::..:...
.
i':i'::ii:i~@s~' i~!!'!! ~._ •
..
.
•
•
' ; " : ] ? ; ~ S ~
ti
~:'~',,i','~;~i~{i~ii~i~:~si~:~i~~ ;,!i
..
..
=o
ii.ii;ii!ii:iiiii ::13! .........
ou Bo in
@iiiii i~. ;'~i'.'~/~':~:.~i~ili!!iiiiiiiiii~ '~ ~:::~......
~:,,'~.:~:...
• ;:Si!!ii .
.
i.
..ii
::}::::!8;;!!::i.:::i:!t.~!::.¢:}i..i::!q::!!ii!.!:¢: ¢: :;.::..: ............... ..:..:.... :::::::::::::::::::::::::::::::::::::::::::: :. : ... :..:..:::..::: .:r. :::::::::::::::::::::::::::::::::::::::::::::
• ii:::ili!. I ::.:..:::.::
~.:ii i i i :::.,i:~... !:ii: ..:: ...... " .: :.:::.!:..s:~i::i........: :~..~::~:..::..: :.. .:~:~:~::~....: ::.... ~:~:~:~:.-...::.:
.................~i!3!!~:;iiiiii',::/~;~,~,:~:@:],i!!!'~i~@
i;iiii~iil;iii:~i!iiii~:iiii;:~!iii!!!ij~!~i~iii~i~i!~i~ii~] - ~ii:ii!!!~~i~ii~!!i~:~ii~i:ii~i~i~;:~!:~;,~:;
~/F~,,~ii~i~~ ~,
:!:ik!~@.::
~/~~i~' i~,':i........ !i!il)'!!i!~N|~a il d,~iiiiiiiiiii !i ~:ii !:!': ~.
.
:
i~ :il;~i:~,il;il,ii:ii~,:ii~i!i~!!~i~!ii~i~i:~i i:i ;i~:i ~i~!~:~:!~
~'~~'~'~*~~' .... : ::i:~i~:;;i:i!~!!!i!i ~i!i~!ii~ii~l ~i! ~i-Ili~: '~.I~'!~~~,,~~! i~:~,~'~;!~:~!i'~~i~..~ i:i~/! " ~: ....
~d~,,~i~ ii~!iiii~iii]i!ii~]~iit ~,/~......
:::W/:~i.i;.i.ilf#:~i~,iiii~i~i~ililili~d!i~il~i~i¢!~-¢:!::i~i~it¢.
. ....~:#.
@i:iiii:o: ::
:,~i~i':,~
~~,,,~,,~,,,,,,,,~,,,~==~,~,~0~,~,, ,~ii~ii~ ,i i~ii~iiS~a~iii@
.
:¢U~-~I~-~I~I~i~i~I~iSiq~!i~-I~i~!~I~:~!~!:~F:::U
:: :: :.
.:
. ..
"
.
. :: ~:.;.
ilin~ ~;~/~C~ckPoint
•
.
"
:
" : ::
"
"
:. ..
• :: .:~.:~..:::;;;
.........
•
:
:.
"
:
~ ..
V PN. i ]Fiir~all.
. . . . . . . . . . . . . . .
:,;~::
~//:
~ ~~~/,:iq/~,,~,,,/,~:~,,?~!, ~:,~;:,~,~,~si:~:;~¢,,q,,~,, ,~,~i, ~,,,~,,:,~ ~,:,,;,:,,,,:,~ ......
•
. " "
.
1"~!i!'~i ;:ii~/' ',',
,' ~ ,
:b:..:..~ ~..:~ ::.:: ~:..~: :.: • . : •.
".:
• • :
: •
.
: ~::~;:~f/:i;i~,~i:i:~:i;iy::yf,::G::~:::/:/:~::::/::/::::~:: :i~:~ :;:: • : . .:. ~: :..:..~. ::..::..::: :;.:..:.;
......
.:::
..
..
.
::, '~!!'i!!!]!!!ilJnstallingCheck Point VPN-1/FireWalI-1 NG i :@~ii ~/i~::~;~:...:.~:....... ..... AI on Nokia • .
•
installing
.. ~..y: :. ..........
Check
Point VPN-1/FireWall-1
NG
...........................
AI o n:~,,,,~,~,ur e P l a t f o r m .............
iiii!ii!!
!
;!::i ;...)..~/.!~:i ~ i! ! i~:!iiiii,;i~i,i~.::;..~.;:. /:.~/:.~:~.~)~.~.~:~.~;/:~.~:.~:~.~!~;i@~.~....~
iiiii! .........
.... .......... .......
: ....... :.: : ...
" :
......iiiiiiiiiiiiii!iiiiiii!!iiiiiiiiiiiiiiiii!i
" "
•
~!!~,:~i!~!iiiii i! i ii!!iii
48
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
Introduction This chapter is written to familiarize you with the installation and configuration options available in the Check Point Next Generation (NG) with Application Intelligence (AI) Enterprise Suite of Products. Specifically, we will be installing and configuring VPN-1/FireWaU-1 N G on the Windows, Solaris, Nokia, and SecurePlatform platforms. The installation process is pretty straightforward. We will focus on installing a Management Module and enforcement module on each platform, and will point out the subtle differences you will encounter if you choose to install these components in a distributed environment instead. After installing and configuring each platform, we will walk you through the uninstaU process so you will know what you need to do in case you have to remove the software from your system. Prior to starting the installation procedure ofVPN-1/FireWall-1 NG, there are several steps that you should take to prepare the system and get ready for the installation screens you will be presented with. Most systems are not secure outof-the-box, and we will help you to secure the host computer before you turn it into a firewall. We will also advise you on some good techniques you can use when preparing for your firewall installation. The information in this chapter is built on five years of experience installing, configuring, and supporting the Check Point VPN-1/FireWaU-1 product.
Before You Begin This section will prepare you to install the Next Generation product. There are several things that you need to consider prior to installing a firewall. We will discuss each step so that you understand its importance, and guide you in your endeavor to secureyour network. The list of minimum system requirements as defined by Check Point is outlined in Table 2.1.You will need to ensure that your hardware meets these requirements at the very least.You can find these online at www.checkpoint.com/products/security/firewall-l_sysreq.html.
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2
Table 2.1 Minimum System Requirements
System Requirement
Primary Management & Enforcement Module
Operal:ing Systems
Microsoft Win2k Server (SP1, SP2, SP3) Microsoft Win2k Advanced Server (SP1 and SP2) Windows NT 4.0 SP6a Sun Solaris 8 (32- or 64-bit mode)* Sun Solaris 9 (64-bit only)** RedHat Linux 7.0, 7.2*** and 7.3**** Nokia IPSO 3.7***** Check Point SecurePlatform IBM AIX 5.2 40 MB
Disk Space
300+ MHz Pentium II (UltraSparc II for Solaris) 128 MB (130 MB for Windows and Linux) ATM, Ethernet, Fast Ethernet, Gigabit Ethernet, FDDI, Token Ring CD-ROM
CPU Memory Network Interfaces
Media ,,
SmartConsole Clients Microsoft Win2k Professional(SP1, SP2, SP3) Microsoft Win2k Server (SP1, SP2) MicrosoftWindows 98SE/ME Mcrosoft Windows XP Home/Professional Windows NT 4.0 SP6a Sun Solaris 8*******
55 MB (100 MB for Solaris) 300+ MHz Pentium II 128 MB Any supported by the operating system. CD-ROM
,,,,
* You must have patches 108528-17, 113652-01, 109147-18, 109326-07, 108434-01 (32-bit) and 108435-01 (64-bit) or newer on Solaris 8 ** You must have patch 112902-07 or newer applied to Solaris 9 *** Requires Kernel version 2.4.9-31 **** Requires Kernel version 2.4.18-5 ****** See Nokia website for latest release for each specific IPSO platform ******* The following SmartConsole clients are not supported on Solaris 8 UltraSPARC" SmartView Reporter, SmartView Monitor, SmartLSM, and SecureClient Packaging Tool
49
50
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
Performance of your firewall will rely on the hardware you choose. It is highly recommended that you increase your hardware requirements above the minimum listed in Table 2.1 in real-world environments. Keep in mind that your management station will be handling logs from each module it controls, so you will want to ensure that you have adequate disk space, memory, and C P U to handle these connections. Check Point provides a Platform Selection Guide on its website to assist in sizing your solution. The Platform Selection Guide is based on the system being dedicated to only running the Check Point software on the operating system (OS). If you are running other software, you may degrade performance or require more resources. It is highly recommended, though, that your systems be dedicated to their tasks as management stations and firewalls.
www.syngress.com
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2
Before you start your installation, make sure that you complete the items listed below: •
Get your licenses.
•
Secure the Host.
•
Configure routing and test network interface cards.
•
Enable IP forwarding.
•
Configure DNS (domain name system).
•
Prepare for Check Point Installation and Configuration Screens.
Obtaining Licenses Check Point licenses have changed with the Next Generation release. In order to obtain a license, you can either get them through your Check Point Value Added Reseller (VAR) or use the Check Point User Center to license your products at http://usercenter.checkpoint.com (see Figure 2.1).You have two options when it comes to licensing your firewall modules.You can either have them tied to their individual IP addresses (external interface recommended by Check Point) as with previous versions, or you can tie them all to the management station's IP address. These licenses are called either local or central, respectively. All licenses are maintained on the management console, and admimstrators can add or remove licenses using the SecureUpdate management tool. The management module itself must have a local license based on its own IP address. The race thing about using central licenses for the enforcement modules is that you can change their IP addresses without needing to replace the license, and you can easily move a license from one module to another. Starting with Check Point N G Feature Pack 3, the software comes with a built-in 15-day evaluation license. It is always best to obtain your permanent licenses before you install the firewaU software. The program will ask you for your license details during the installation procedure. If you cannot obtain your permanent license prior to the installation, then you can use the built-in evaluation license. Check Point's evaluation licenses have fuU functionality for all features. If your evaluation lasts longer than 15 days, or if you need to test new features at any time, you can receive evaluation licenses from Check Point via your reseller or local Check Point office. These licenses show up in your UserCenter account at htt~://usercenter.checkpoint.com. Evaluation licenses downloaded from Check
51
52
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
Point's UserCenter are valid for one month, and the product is not compromised in any way while running on evaluation licenses. Check Point changed its small to medium business licensing after the release of Application Intelligence, calling it Check Point Express. The new licenses integrate more functionality at a lower cost. If you purchased a Check Point Express license and you are installing NG with Application Intelligence (R54), you will need to download and install the Check Point Express Supplement HotfLx for the license to work correctly. Later versions will have the updated fLles included to recognize the new software keys. F i g u r e 2.1 Check Point's User Center
i i!J! i ~,~!!!~®i:
i~i i!i i ~!!i!i i i i ~':i',i i
,iiiiI!!! !!!,!,,,:iii!'i ii:i.!.......................... .. Securing the Host With any firewall installation it is important to consider the security of the host computer on which you are installing the firewall software. There are some guidelines available on the Internet for securing the various operating systems. Below is a list of URLs to some good guides: •
WinNT
http://support.checkpoint.com/kb/docs/public/os/winnt/
pdf/Securing_NT.pdf (SecureKnowledge Solution ID: 55.0.4232373.2607295) •
W i n N T www.spitzner.net/nt.html
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2
•
Solaris
http://support.checkpoint.com/kb/docs/public/os/
solaris/pdf/strip-sunserver.pdf (SecureKnowledge Solution ID: 55.0.4232382.2607295) •
Solaris www.spitzner.net/armoring2.html
•
Solaris
http://support.checkpoint.com/kb/docs/public/os/
solaris/pdf/solaris8_pkgs_fp3_rev2.pdf •
L i n u x www.spitzner.net/linux.html
•
Linux
http://support.checkpoint.com/kb/docs/public/os/linux/
pdf/linux_mimmal_ng_fp2.pdf You should start out by installing the base operating system without any bells or whistles, and then apply any necessary OS patches.You should not install any additional Internet servers on your ftrewall host. For example, you do not want to have an Internet Information Server (IIS) or an FTP (File Transfer Protocol) server running on your firewaU, since these services could be vulnerable to attack.
Disabling Services Probably the most important step in any of these guides is the process of disabling services on the firewall host. Almost any OS installation enables various services out-of-the-box, which are not needed for the operation of a firewall. Your firewall should have as few services running as possible. If you are installing on a Windows machine, you should disable N E T B E U I and any other non-IP protocols. The kernel processes of the N G product do not inspect traffic on nonIP protocols, so your N E T B E U I and IPX traffic would not be protected, therefore it should not be installed on the firewall.
~i
~j~ By default, the Nokia hardware platform comes with a hardened )ili FreeBSD operating system out-of-the-box. There is nothing that needs to ~? be done to secure a Nokia platform prior to installing the NG product when starting with a default installation. Because Nokia has done the work of hardening the OS, it is important to keep up to date with the version of IPSO installed. Security fixes are routinely distributed as new updates to the OS.
53
54
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
If you are installing the firewall on a Unix system, the most common method of disabling services is through t h e / e t c / i n e t d . c o n f fde.This file tells the system which services/protocols are enabled, and therefore which ports the system will be listemng to. IUustration 2.1 shows the beginning of a typical inetd.conf fde as installed in Solaris 2.7.As you can see, there are several services running that do not have to be enabled. Pretty much everything in the inetd.conf fde can be disabled. If you want to leave FTP or telnet open temporarily, then that is your option. Also note that certain services are not spawned through the inetd process. These include secure shell (SSH), sendmail, and usually web servers.
Illustration 2.1 Example of inetd.conf File # more
inetd.conf
# #ident
"8(#)inetd.conf
1.33
98/06/02
SMI"
/* SVr4.0
1.5
*/
# # # Con~guration
~le
for
inetd(iM) .
See
i n e t d . c o n f (4) .
# # To reconfigure # send
the
the r u n n i n g
inetd p r o c e s s
inetd process,
edit
this ~le,
then
a SIGHUP.
# # Syntax #
for
socket-based
<service_name>
Internet
<socket_type>
services:
<proto>
<user>
<server_pathname>
<args> # # Syntax
for T L I - b a s e d
Internet
services:
# #
<service_name>
tli < p r o t o >
<user>
<server_pathname>
<args>
# # Ftp
and
telnet
are
standard
Internet
services.
# ftp
stream
tcp
nowai t
root
/usr / sbin/in, ftpd
telnet
stream
tcp
nowait
root
/usr / sbin/in, t e l n e t d
in. ftpd in. t e l n e t d
# # Tnamed
serves
the o b s o l e t e
IEN-II6
name
server
protocol.
# #
Continued
www.syngress.com
Installing and Configuring
VPN-1/FW-1 NG w i t h AI • Chapter 2
Illustration 2.1 Example of inetd.conf File name
dgram
# Shell,
login,
udp
wait
exec,
root
/usr / sbin/in, tnamed
in. tnamed
comsat and talk are BSD protocols.
# shell
stream
tcp
nowait
root
/usr/sbin/in.rshd
in.rshd
login
stream
tcp
nowait
root
/usr/sbin/in.rlogind
in.rlogind
exec
stream
tcp
nowait
root
/usr / sbin/in, rexecd
in. rexecd
comsat
dgram
udp
wait
root
/usr / sbin/in, comsat
in. comsat
talk
dgram
udp
wait
root
/usr/sbin/in. talkd
in. talkd
To disable services in this ftle, simply edit the file and insert a pound sign or hash mark in front of the line that you wish to disable. When completed, send a H U P signal to the inetd process running on the system as shown in Illustration 2.2.
Illustration 2.2 SlGHUP to inetd Process # ps-ef
I grep inet
root # kill ,
229
1
0
Nov
06 ?
0:00
/usr/sbin/inetd
-s
-HUP 229
,
You can verify that the processes are no longer listening on the system by running the n e t s t a t - a n command. Because there are fewer services running on the firewall, there are fewer avenues of attack, and the system is more secure.You can think of each of those listening ports as holes into your operating system. Although the firewall software will protect the operating system from direct attack if you have the security policy defined properly, it is better to stay on the safe side and reduce the number of possible ingresses.
Routing and Network Interfaces It is recommended that before you install the Check Point product, you first configure and test the networks that the ftrewaU will be communicating on. When you install VPN-1/FireWalI-1, the product binds to the interface adapters, and even begins configuring the ftrewall at this early stage. Regardless of the platform you are installing on, it is recommended that you configure the first interface on your firewall as the external interface, and that this IP address resolves to the name of the host computer in the hosts fries. On Windows systems, that means the external
55
56
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
IP address of the enforcement firewaU should go on the network interface that is displayed first in the interface pull-down list under the IP Address tab of the Microsoft T C P / I P Properties window. If this is not defined properly, then several problems may occur with SIC and virtual private network (VPN) configurations. Prior to installation, configure your firewall interfaces with the correct IP addresses and subnet masks. See the Netmask Cheat Sheet available in Appendix A for a quick method of discerning subnet boundaries. Ideally, you can plug your system into a test network so that you are not putting your unprotected system on the live network before installing the firewall software. It is always best to install a firewall in an isolated environment so that it cannot be compromised before it has been protected.You will want to test routing and IP forwarding first. Check Point VPN-1/FireWall-1 N G will control IP forwarding once it is installed, but you must first enable it in the OS and test that your network adapters and routing are functiomng properly. Just imagine if you didn't perform this test before installing the software, and then found that you had a faulty Network Interface Card (NIC). It would have saved you a lot of blood, sweat, and tears if you had determined this first. In addition, with Microsoft Windows 2000, if the network is down (link status), it can remove the interface altogether, which can cause many problems. jii , ~ : ~
. ~ : - ~
~~TE -
i~i i ~ ! When i~ . . your. ~nterfaces . you are conf~qunnq on a W~ndows system, be sure iiiiiiiiiii that you only configure one interface with a default gateway. This is a
'~!i!iiii common mistake since each interface gives you the option of filling in a gateway, but you should never have more than one default gateway configured on your firewall.
Next, make sure you understand the wide area network (WAN) connections that will be coming into your firewall, and configure routing accordingly.You may decide to set up a dynamic routing protocol on your firewall to maintain its routing table, or you may decide that static routes are the way to go. If you add a route on a Windows system, then you should provide the - p switch so that the route will still be there after a reboot. This switch permanently adds the route into the system registry. For example, the following command will route the 172.17.2.0/24 network to the next hop router of 172.17.0.1 on a W i n N T system: www.syngress.com
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2 route
add
-p
172.17.2.0
mask
255.255.255.0
172.17.0.1
In Solaris, you need to set up the route statements in a file that will be run at startup. A common location is t h e / e t c / r c 2 . d directory. The file name has to begin with a capital S for the system to run it (e.g. $991ocal), and you should set the file modes to allow execution. The same route command above can be written in Solaris as follows: route
add
172.17.2.0
-netmask
255.255.255.0
172.17.0.1
If your firewaU will be on the border of your network, connecting your local area networks (LANs) and WANs to the Internet, then you will need to ensure that default routes are configured throughout on all your workstations and routers so that they are routed to the next hop closest to the Internet. It may prove helpful if you create a network diagram that shows how your network looks prior to having a firewall, and another to show the network after the firewaU is in place. This will help you to visualize which connections will be changing so that you can prepare accordingly. SmartMap can also help you visualize this as you define your objects in the SmartDashboard graphical user interface (GUI). W h e n using a firewall inside the network, you may be required to use dynamic routing protocols. Adding routing protocols to your firewall can add complexity to the configuration. To simplify your installation, leave the routing to the routers as much as possible.
Enabling IP Forwarding To test your routing and interfaces you must enable IP forwarding in your OS. IP Forwarding allows traffic arriving at one interface to be routed to another and sent out that interface---essentially turning your server into a router. To do this on WinNT, access the T C P / I P p r o p e r t i e s window and select E n a b l e IP F o r w a r d i n g from the Routing tab as shown in Figure 2.2. To enable IP forwarding in Win2k, you must edit the registry as outlined in Microsoft's KB article Q230082 as follows: 1. Open the registry by running regedt32.exe. 2. Find the following registry key: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ Tcpip\Parameters 3. Add the following value to this key:
57
58
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
•
Value Name: IPEnableRouter
•
Value type: R E G _ D W O R D
•
Value Data: 1
Figure 2.2 Enable IP Forwarding in WinNT 4.0
In Solaris, IP forwarding is usually enabled by default.You can switch it off and on with the following command: ndd -set/dev/ip ip_forwarding 1. The settings for this command are as follows: *
0 disables IP forwarding
•
1 enables IP forwarding
You can also read the information from the operating system using the command: ndd -get/dev/ip ip_fonvarding.
Configuring DNS Since it is suggested that you install your firewall while it is not plugged into any untrusted networks, it will be best to start with D N S disabled on the firewall. If you have D N S enabled and the system cannot reach its name servers, then the system may become sluggish and system performance will be affected. It is important that once you do configure D N S that you configure it properly. The firewall should be able to resolve its own external IP address to the name of the
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2
host computer. This could be set up in advance by creating an A record in your domain for the firewall, and you should enter it into the firewall's hosts fde. In Unix, this fde is located in/etc/hosts, and in Windows it is located in c:\winnt\system32\drivers\etc\hosts.The Nokia platform also needs to have the host name associated with its external IP address, and this is done through the H o s t Address A s s i g n m e n t link found under the System Configuration heading in the Voyager GUI.You can use this interface to configure host entries instead of editing a host's file. You should also include IP addresses in the host's file that your firewall may communicate with frequently, like a management server and/or enforcement module. Policy installation performance can be increased on a management server by having all network objects (which are defined in the next chapter) resolvable. Another DNS record that you should create is a pointer (PTP,.) record for your firewall's external IP address or any other address(es) that you will be using for Network Address Translation (NAT). Some websites and FTP servers require that you have a reverse resolvable IP address before they will grant you or your users access to download their fdes. If you have obtained a block of IP addresses from your Internet service provider (ISP), then chances are that they control the P T R records for your addresses. Sometimes they will provide you with a Web site where you can administer these yourself. Other times, you will need to find the right person who can make the changes for you. If you have your own ASN, you can set up your own m-addr.arpa domain and create your own P T R records.
Preparing for VPN-1/FireWall-1 NG During the installation process, you will be asked which components you want to install and then you will need to be prepared to ftU in the configuration screens at the end of the installation procedure. The Check Point Next Generation with Application Intelligence CD gives you the following options for installation: •
D e m o Installation Choose this option to only install the GUI clients in order to evaluate the user interface to the software. This option is also useful for installing only the software necessary for the administrator to work from his/her desktop system.
•
N e w Installation Choose this option if you wish to install the Next Generation with Application Intelligence Suite.
59
60
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
•
Installation Using I m p o r t e d C o n f i g u r a t i o n This option is for users who have used the installation CD to export their existing pre-NG AI configuration and wish to upgrade it during the installation process.
If you choose N e w Installation, you will be presented with a number of software packages to install. These should be reviewed carefully to ensure the correct packages are installed on your gateway and nonessential packages are not. •
Gateway These options are primarily used when the device you are insta~ng will also be functioning as a security gateway. •
•
•
V P N - 1 & FireWall-1 This includes FireWal]-I Management module and enforcement point software along with the VPN-1 encryption component.
V P N - 1 Accelerator Cards Install the appropriate drivers if you are utilizing hardware VPN acceleration devices. •
FloodGate-1 Provides an integrated Quality of Service (QoS) solution for VPN-1/FireWa11-1.
•
SecureClient Policy Server Allows an enforcement module to install Granular Desktop Policies on mobile users' SecureClient personal firewalls.
•
S m a r t V i e w M o n i t o r Allows an organization to monitor their VPN connections, Internet connections, etc.
•
U s e r A u t h o r i t y A user authentication tool that integrates with FireWall-1, FloodGate-I, and other e-business applications.
M a n a g e m e n t Server In the event that this system will function as a management server (primary or secondary), you will utilize the following options. •
S m a r t C e n t e r Allows the software on this system to function as a management server for other enforcement points. It will also instal] the Internal Certificate Authority (ICA) which is necessary for Secure Internal Communications (SIC)
•
Safe@ C o n n e c t o r Provides management capabilities for SofaWare Safe@ Appliances such as the SofaWare S-Box and Nokia IP30.
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2
a
[]
M a n a g e m e n t Console Management of the Check Point infrastructure requires Check Point's management clients. This will likely be installed anywhere one wishes to perform administrative functions related to the Check Point products. a
•
R e p o r t i n g Module An integrated reporting tool that can generate reports, graphs and pie charts to display information obtained from the VPN-1/FireWall-1 logs.
S m a r t C o n s o l e The GUI for Check Point including the SmartDashboard, SmartView Tracker and SmartView Status GUI.
V P N Client If you just want to install client software on your mobile users or desktops in the office as described below, then choose this option. •
V P N - 1 S e c u R e m o t e / S e c u r e C l i e n t Client encryption software loaded on your mobile clients with or without the extended security features such as desktop firewalling and Secure Configuration Verification.
If you are installing from fdes, be sure that you download and install the Check Point SVN Foundation first. This package is the base of the entire Check Point Next Generation with Application InteUigence software suite as its name suggests. It's this program that allows the easy integration of all other NG components.The only VPN-1/FireWalI-1 applications that don't rely on the SVN Foundation are the SmartConsole clients and VPN clients. By far the simplest way to install the suite when using downloaded fdes is to download the installation wrapper (also known as the installation bundle) for your operating system. This package contains all the fdes and an installation program to guide you through setup of the software. The next important question that the installation process will ask you (if you are installing a management server on your firewall) is whether you are installing a Primary or Secondary management server. The management servers can function in an active/standby relationship with each other for redundancy and disaster recovery. A secondary management station is only useful when paired with a primary. In earlier versions, the installation process would ask if you wish to configure backwards compatibility. In the NG AI installation wrapper, it automatically installs backwards compatibility for managing version 4.1 firewalls. The backward compatibility is also necessary for the Safe@ Connector, as it uses some of the same libraries.
61
62
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
The default folder installation in Windows is C : \ W I N N T \ F W I \ N G and Check Point installs files on Solaris i n / o p t and/var/opt. Make sure that you have partitioned your disk properly to accept the default installation folder, or be prepared to give a custom location for the installation (Windows only). If you don't accept the defaults, you should verify that the installation program configures the firewaU's environment variables properly.
some value-
a n d : in:::, .
~w e s h o u l d
Next the installation program will install the SmartConsole software. The SmartConsole options are as follows:
SmartDashboard Used to connect to your management server to configure your rulebase, NAT, VPN, FloodGate-1 QoS policy, WebAccess, and SecureClient Desktop Security Policies. There are a
.
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2
number of options below SmartDashboard, but they are all selected or not selected based on whether or not you are installing the SmartDashboard application. They are shown, but are integral to the operation of the SmartDashboard GUI, so they are always selected. For reference, these are SmartDefense, SmartMap, V P N Manager, Policy Manager, Users Manager, and Objects Manager. •
S m a r t V i e w T r a c k e r Used to view your VPN-1/FireWaU-1 security logs, accounting logs, and audit logs on the management server.
•
S m a r t V i e w Status Used to view the status of your remote enforcement points connected to your management server.
•
S m a r t U p d a t e Used for managing licenses and remotely upgrading software and Operating Systems of your remote enforcement points connected to your management server.
•
S e c u r e C l i e n t P a c k a g i n g Tool Used to create custom packages for SecuRemote/SecureClient mobile users.
•
S m a r t V i e w M o n i t o r Used to monitor an interface, QoS rule, or virtual link in real time. The display is in the form of a line or bar graph.
•
R e p o r t i n g Tool Used to generate historical reports with graphs and pie charts from the data in the VPN-1/FireWall-1 logs.
•
User M o n i t o r Used to monitor which users are logged into policy servers throughout the infrastructure.
•
$ m a r t L S M Used to manage hundreds or thousands of like-configured firewalls in a profile- or template-based method.
After the Check Point installation wizard copies fdes, it will run through a number of configuration screens. These will be identical if you are installing a management module with or without an enforcement module with the exception of the Simple Network Management Protocol (SNMP) option in Solaris, which is only configured if you are installing an enforcement module. The screens that you can prepare for in advance are the following: •
Licenses You should read the previous section on licenses above if you need help getting licenses. If you do not have your license(s), simply click N e x t and a 15-day evaluation license will be installed at the end of the installation. If you have your license(s), you will ftll in the following fields:
63
64
Chapter 2 *
Installing and Configuring VPN-1/FW-1 NG with AI H o s t / I P Address The IP address associated with this license or "ev3.1. ~
E x p i r a t i o n D a t e The date that the license expires, which may be "never." S K U / F e a t u r e s These are the features that this license will enable (e.g. Management or 3DES). •
S t r i n g / S i g n a t u r e Key The license string provided by Check Point to validate the license. This key will be unique for each license and IP Address.
Administrators You will need to configure at least one administrator during installation. See below for more on adding Administrators. This administrator can be removed after you configure an alternate administrator through the SmartDashboard GUI. •
A d m i n i s t r a t o r N a m e Choose a login name for your administrator. This field is case-sensitive.
•
Password Choose a good alphanumeric password. It must be at least four characters long.
•
C o n f i r m Password Repeat the same password entered above.
G U I Clients These are the IP addresses of the management clients that your administrators will use when connecting to this management module.You may need to configure static IP addresses for your admimstrators.You may add as many GUI clients as you'd like or you may enter none (1ocalhost is always allowed); it's up to you. See below for your GUI client options. S N M P extension ( U N I X only) If you wish to utilize external network management tools such as HP OpenView, then you can install the Check Point FireWall-1 SNMP daemon. With the daemon installed and activated, you will be able to query the firewaU status.You could use a network management tool to monitor the firewall's health and generate alerts based on certain criteria.
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2 ~
~
~ U R ! ~TYALERT.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
~ Around mid-February 2002 a CERTAdvisory was posted warning about ~;~ ~ various vulnerabilities that have been found and exploited in many ~ SNMP implementations These vulnerabilities could lead to Denial of '~:!~ii~Service attacks or unauihorized access. Please ensure that you have applied any applicable security patches to your systems prior to accepting SNMP through your firewall. For more information, and links to patches visit the CERT Web site: www.cert.org/advisories/CA-2OO203.html. Nokia IPSO 3.4.2 and above already have the SNMP fix integrated.
Administrators It is best to use individual administrator usernames instead of a generic username like admin or fwadmin. The problem with using a generic login ID is that you cannot properly audit the activities of the firewall admimstrators. It may be important for you to know who installed the last security policy when you are troubleshooting a problem. This becomes more and more important when there are several people administering a firewall system. But most important, it is a security risk to use a generic username as it is more easily guessed, especially by ex-employees.You will have to complete the following fields: A d m i n i s t r a t o r N a m e Choose a login name for your admimstrator. This field is case-sensitive. P a s s w o r d Choose a good alphanumeric password. It must be at least four characters long.
N#vE ~:~ If you are installing just an enforcement module, then you will not have iiiii}i~i any administrators or GUI clients to configure.
There is a section labeled Permissions that enables you to define the access level you will require on an individual basis for each administrator. If you select R e a d / W r i t e All or R e a d O n l y All, then your admimstrator will have access to
65
66
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
all the available GUI client features with the ability to either make changes and updates or view the configuration and logs (perhaps for troubleshooting purposes) accordingly.You may also choose to customize their access so that they may be able to update some things and not others. To do this, select C u s t o m i z e d and configure each of these options: m S m a r t U p d a t e This GUI tool enables you to manage licenses and update remote modules. m Objects Database This tool is used to create new objects to be used in the Security Policy rulebases. Objects will be covered in the next chapter. •
Check Point Users Database This tool is used to manage users for firewall authentication purposes.
•
L D A P Users Database This tool is used to manage Lightweight Directory Access Protocol (LDAP) users.
m S e c u r i t y Policy This tool is used to create and manage rulebases using the SmartDashboard GUI. •
Q o S Policy This tool is used to create and manage the bandwidth management rulebases.
m L o g C o n s o l i d a t o r This tool is used to create and manage rulebases regarding which logs will be consolidated from the log server into the SmartView Reporter database to run reports on. •
M o n i t o r i n g This option enables access to the Log Viewer, System Status, and Traffic Momtoring GUI clients.
•
Web Policy This tool allows admimstrators to create and manage the WebAccess rulebase in the SmartDashboard GUI.
[]
R O B O Gateways Database This allows an admimstrator to manage the R e m o t e Office/Branch Office gateways defined in SmartLSM.
GUI Clients When you enter GUI clients, you type their hostname or IP address into the R e m o t e h o s t n a m e " field, and then add them to the list of clients allowed to connect to your Management Module.You are allowed to use wildcards as follows:
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2
•
A n y If you type in the word Any, this will allow anyone to connect without restriction (not recommended).
•
Asterisks You may use asterisks in the hostname. For example, 10.10.20.* means any host in the 10.10.20.0/24 network, and *.domainname.com means any hostname within the domainname.com domain.
•
R a n g e s You may use a dash (-) to represent a range of IP addresses. For example, 1.1.1.3-1.1.1.7 means the 5 hosts including 1.1.1.3 and 1.1.1.7 and every one in between.
•
D N S or W I N S resolvable hostnames It is recommend that you stay away from using hostnames or domain names, however, since it requires D N S to be configured and working on the firewall. Using IP addresses is the best method since it doesn't rely on resolving, and will continue to work even if you cannot reach your name servers from the firewaU.
Upgrading from a Previous Version Although this chapter will walk you through a flesh installation of N G in this chapter, some readers may be interested in upgrading from existing versions of FireWall-l.You can install or upgrade to N G from version 4.1, and it can manage v4.1 firewalls with the Backward Compatibility option. Although N G utilizes Secure Internal Commumcation (SIC) for other N G modules, it can also use the legacy fw putkey command to communicate with previous versions of the product. FireWaU-1 N G with Application Intelligence is not compatible with versions earlier than 4.1. It's very important that you upgrade your management console prior to upgrading any of your firewall enforcement modules to NG. A 4.1 management station cannot control an N G module. W h e n you do upgrade your enforcement points, you will need to edit their workstation objects in the Policy Editor, and change their version to N G before you will be able to push or fetch a policy. Read the release notes and utilize the upgrade tools (especially the pre-upgrade verifier) before you begin. This is very important since there is a list of limitations in the N G release notes that you will need to consider ahead of time. Some of these include, but are not limited to, your resources, VPNs, and external interface settings. N G does not support more than one resource in a rule. If you have rules configured with multiple resources, then N G will copy this rule into the new
67
68
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
format with only one resource, and will not create new rules for the others. N G does not support Manual IPSec, FWZ, or SKIP VPNs any longer. If you have these types of VPNs in your rulebase before the upgrade, then they will be converted to IKE VPNs without notification during the upgrade to NG. If you have a limited license on your VPN-1/FireWalI-1 v4.x firewall, your $FWDIR\con~external.if settings will not be preserved during the upgrade.You will need to define your firewall's external interface in the workstation properties window under the T o p o l o g y tab after the upgrade.You may also need to run the confmergecommand to manually merge your objects.C file with the new objects in NG.These things and more are laid out for you in the product release notes. It is also highly recommended that you have a back-out plan in place if your upgrade to N G does not go as smoothly as planned. Check Point recommends upgrading on a new piece of hardware; that way you will minimize downtime as well (even though the firewalls can run on their own without the management station). If you do it this way, remember that you may need to redo SIC or putkeys, and your Internet router or any routers directly connected to the firewall may need to have their A R P cache cleared after putting the new hardware in place. Last but certainly not least, make sure that you have a backup of the entire system prior to an upgrade. It is especially important to save the $ F W D I R / c o n f directory and any fries that may have been edited from $FWDIR/state (like local.arp in Windows), $FWDIR/database, and $ F W D I R / l i b (for fries like base.def and table.def that may have been modified). Also, always make sure to backup the registry on Windows systems as Check Point does utilize the registry to store numerous values and settings.
Installing Check Point VPN-1/FireWall-1 NG AI on Windows Finally, all of your hard work at preparing for the firewall installation is about to pay off. This section is dedicated to installing the Check Point VPN-1/FireWaU1 N G on Windows. Hopefully you have read the previous section "Before you Begin" and are prepared to start with the Check Point software installation. If you did not read the "Before you Begin" section above, then you should go back and read it before you continue. Although this section focuses on standalone installations, it will point out the different options you would make if you wanted to install the firewall on Windows in a distributed environment. In other words, you will be installing the
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2
management and enforcement modules as well as the GUI all on one machine; however, you could install each piece on separate machines (and use different operating systems) if that is what your network design calls for.You would typically use a distributed installation if you will be managing multiple firewalls, if you will be installing a cluster of firewalls, or if you are installing an apphance with limited disk space so the logging would go to a server with ample disk space. The distributed installation is not much different from the standalone installation, and the goal is for you to feel just as comfortable with the former as you do with the latter.
Installing from CD This section will walk you through the Check Point VPN-1/FireWaU-1 installation on Windows using the Check Point Next Generation CD.You can obtain a copy of this CD from Check Point by going to www.checkpoint.com/getsecure.html and requesting an evaluation of the software. If you have a login setup with Check Point, then you can download the software and updates from Check Point here: www.checkpoint.com/techsupport/downloadsng/ngfp 1.html. The following screenshots are taken from a new installation via CD to a Windows 2000 Server. If you are installing on Windows NT, the procedure is the same. 1. Insert the Check Point Next Generation CD into the CD-1KOM drive on your firewall system. The Check Point N G Welcome Screen appears (Figure 2.3). If the Welcome screen does not appear after inserting the CD, then you may start it manually from the CD's wrappers\windows folder by running demo32.exe. From this screen you may choose to read the important information regarding evaluation licenses, purchased products, and the contents of the CD.
69
70
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with Ai Figure 2.3 Welcome Screen T h a n k VOU f o r c h o o s i n g Check Point Software
Technologies
The w o r l d w i d e leader in I n t e r n e t securitv Please make sure you have obtained a license before continuing. If you do not have a license, see your reseller or visit the Check Point User Center. We recommend that you dose all other applications before running this installation program. ~ Evalu~'~ion Oplions ~ [:{e~id More
!> More Securit'? Sob.,i:.ion.~ •"~ Cor,ta.:t Info:r.~:at,or,
Abou!
Instc~ll~tion
'"..
0
i
T h i s p r o d u c t is p r o t e c t e d by c o p y r i g h t law and ..."....................................................... all u n a u t h o r i z e d r e p r o d u c t i o n is f o r b i d d e n ."" p~ rb , J' ~~ •-. .................................................................................................................. ., Next ".,:.x ~t
If you are ready to continue the installation, then select N e x t to start the Installation Wizard.You will be presented with the License Agreement as illustrated in Figure 2.4. Figure 2.4 License Agreement Check Point (TM)End User License Agreement This End-User License Agreement (the "Agreement") is an agreement between you (both the individual installing the Product and any legal entity on whose behalf such individual is acting) (hereinafter "You" o r " Your") and Check Point Software Technologies Ltd. (hereinafter "Check Point"). ANY STEP TO SET-UP OR INSTALL THE TAKING PRODUCT CONSTITUTES YOUR ASSENT TO AND ACCEPTANCE OF THIS END USER LICENSE AGREEMENT. WRII-FEN APPROVAL IS NOT A PREREQUISITE TO THE VALIDITY OR ENFORCEABILITY OF THIS AGREEMENT AND NO SOLICITATION OF ANY SUCH WRI1-FEN APPROVAL BY OR ON BEHALF OF YOU SHALL BE CONSTRUED AS AN INFERENCE TO THE CONTRARY. IF YOU HAVE ORDERED THIS PRODUCT AND SUCH ORDER IS CONSIDERED AN OFFER BY YOU, CHECK POINT'S ACCEPTANCE OF YOUR OFFER IS EXPRESSLY CONDITIONAL ON YOUR ASSENT TO THE TERMS OF THIS AGREEMENT, TO THE EXCLUSION OF ALL OTHER TERMS, IF THESE TERMS ARE CONSIDERED AN OFFER BY CHECK POINT, YOUR ACCEPTANCE IS I=~Dl~l=C;C~iV I IMTTI=n TC1 Till= TI=I~MC~HI= Tl-Ilq
~ i ~iiiiiiii!iiiiiii~ii.................
i~ i!iii~ ~ i i! iiiiiii!iljiii!iiii~:~!iiii~i:::~i:~iiiii~iii:~ii:~ili:,::
i
i
"") M o r e 8e-:u~it'? So!u~:ic.r~-~"
!.. "-9 C o n t a c t
Ir~fc,:rr.;a~.ion
......................................
If Vou accept all terms of this license agreement, click YES. If ¥ou do not, click NO.
...................................................................
...........................
........................................................................................................................g..a... c.k
www.syngress.com
Yes
X
1"4o
Installing
and Configuring
VPN-1/FW-1
NG with
AI •
Chapter
2
3. You must accept the license agreement in order to continue with installation. Select Yes when you are ready to continue. Otherwise, select N o to exit the installation wizard. 4. The next screen, displayed in Figure 2.5, provides you with the Product Menu so that you can choose which Check Point products you want to install.You have three options: •
D e m o Installation Choose this option to only install the GUI clients to evaluate the user interface to the software. This option is also useful for installing only the software necessary for the admimstrator to work from his/her desktop system.
•
N e w Installation Choose this option if you wish to install the Next Generation with Application Intelligence Suite.
•
Installation Using I m p o r t e d C o n f i g u r a t i o n This option is for users who have used the installation CD to export their existing pre-NG AI configuration and wish to upgrade it during the installation process.
5. Make sure that N e w Installation is selected, and click Next.
Figure 2.5 Product Menu Please select one of the following options' ('::' D o m e
Installation
Tnstall SmartConsole
GUT c l i e n t s o n l y
~ N e w Installation Install SmartConsole GUI clients and/or additional server or desktop security products ~ Installation Using Imported Configuration Install server products based on imported configuration from another SmartCenter server
:
i "-'~ N o t e Security Solutions i.....~ C o n t a ~ I n f o r m a t i o n •................................................................
D o n ' t have .~ configuration fiie ?et? Learn m o r e,
!
~: F~nd the m o s t U~.-to-d~te informatior, e b o u t the p r o d u ~ s or: this CD,
{
i ..........................
..................................................................................................................................................... • Be& Next
.-'"
YE::it
71
72
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
~~~TE'~4ii!iii ....iiii ii
iiiiiiiilii
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
iiiiiii~i During the installation process, use the Back button at any time to move iiiiiiii~iiiito the previous screen, use the Next button to advance to the next '%iiiii:i screen, use the Exit option to exit at any time, and use the elevator buttons along the side of the page to scroll up and down.
@
The next screen is the Software Components (see Figure 2.6), which allows you to select the individual Check Point components to install. We will select V P N - 1 & FireWall-1, SmartCenter, and M a n a g e m e n t Clients to install the management and enforcement modules as well as the Graphical User Interface. If you hold your mouse pointer over each item (without clicking), you will see a detailed description displayed on the right-hand side.
Figure 2.6 Server/Gateway Components ....... ~ . . . . . .
~ ~.~..
~
~a,,~
.......
iii!ii~iii!!!iii~i!~ii~iii~i~!~ii~i!iii~i~~i~iii~!~!~!i~ii~?!~ii~i~!~iii~ii!~!
..............................................................................................
GATEWAY
FireWall-1
VPN-1 & VPN-1
Accelerator Cards
FloodGate-1
SecureClient Policy S e r v e r S m a r t V i e w Monitor UserAuthority HANAGEHENT
SERVER
SmartCenter Safe@ Connector SmartView ~tANAGEMENT
Reporter CONSOLE
Check Point's three-tier architecture Check Point's three-tier architecture consists of gateway-, client-, and host-based security i ..> "~or~ ~',_,:~it,~ s o i u ~ i o ~ enforcement points, a centralized management ~ -................................................................................ ''~ Cont..~,~ Ir~.~o~rr~a+,ion server and an intuitive dashboard-style GU[. This architecture delivers the most robust mechanism to create VPN, firewall, and Q o S policies and automatically distribute them to multiple enforcement points, thus reducing labor and cutting costs.
SmartConsole VPN
CLIENT
V P N - 1 SecuRemote / V P N - 1 SecureClient
.......... ............ ............................. × ....".......................................................................................................................... P..,ac.!,
Next
E it
Installing and Configuring VPN-1/FW-1 NG with AI
•
Chapter 2
J
. ~~N ~ ..g~
~.
!~ii If you wish to install the m a n a g e m e n t module only, your selections here ,ns a., en,or e%iI y, you will only select VPN-1 & FireWall-1.
0
,
Click N e x t when you are ready to begin the installation process. The Check Point Installation Wizard will start the InstaUShield Wizard program to begin the installation based on the options you've chosen thus far. Figure 2.7 illustrates the screen that you should see next. Click N e x t when you are ready to continue. A progress window will pop up as shown in Figure 2.8.You should see the window displayed in Figure 2.9 when the SVN installation begins.You should note that this is the first piece that is always installed on a Next Generation system. It will also be the last piece if you uninstall. The reason for this is that the SVN foundation contains the shared libraries which all Check Point applications use as well as it provides the secured commumcations layer for all communications between Check Point enabled systems.
Figure 2.7 Selected Products
73
74
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
Figure 2.8 Progress Window Installation status Follow the installation progress of the selected products. .
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
" t ~ SVN Foundation VPN- 1 & FireWall- 1 i
SmartCenter
i
SmartConsole
Figure 2.9 VPN-1 & FireWall-1 Installation
9. Following SVN installation, another window will pop up asking you for the specific components of VPN-1/FireWall-1 to install (see Figure 2.10). Of the following options, select Primary SmartCenter and chck Next.
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2
Primary SmartCenter To install a management server only that will act in a primary capacity. Secondary SmartCenter To install a management server that will act in a backup capacity. F i g u r e 2 . 1 0 VPN-1 & FireWall-1 Product Specification
10. Next, Check Point will ask you where you want to install the product files.The default folder location in Windows is C : \ W I N N T \ F W I \ N G (actually % S y s t e m R o o t % \ F W l \ N G ) . If you wish to install to a different folder, click Browse and select the desired location; otherwise, click N e x t to accept the default location and continue. Whatever value you choose for the firewaU's installation directory will be the value of the $ F W D I R environment variable, which will be used throughout this book when referencing this directory. This is the last screen before VPN-1/FireWall-1 files are copied to your hard drive (Figure 2.11). N o w the system copies files and installs the software.You should see a screen similar to the one in Figure 2.12 as the installation program shows you its progress.You may click the Cancel button on the bottom right-hand side of this screen if you wish to stop the installation at this point. However, remember that the installation program is modifying the operating system at a very low level (installing kernel modules and such) so it is preferred that you allow the installation to finish and umnstall it, rather than interrupting the installation and risk leaving the system in an uncertain state.
75
76
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
Figure 2.11 Choose Destination Location
Figure 2.12 Copying Files
11. Once the system has finished copying files, you may see some messages pop up. This is normal to let the administrator that the installation program is hardening the Operating System as well as other operations as part of the installation process. The installation wizard will then display a final popup window from VPN-1/FireWall-1 explaining that the installation was completed (as shown in Figure 2.13). Click OK.
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2
Figure 2.13 Setup Information :
12. The installation process will next install backward compatibility in case you require. It will then move to the next package to install, which is the SmartConsole (management clients) .You will see a window like the one in Figure 2.14 asking if you wish to install the Check Point SmartConsole N G with Application Intelligence in the default folder C:\Program Files\CheckPoint\SmartConsole\NG_AI.You can either accept the default location or click B r o w s e to choose a new target for the fries. Accept the default folder location and click N e x t to continue.
Figure 2.14 Management Client Location
13. N o w you will need to choose which of the SmartConsole components to install. Figure 2.15 displays the window you will see with the following options" Accept the default values to install all the clients and click Next. This is the last screen before the Check Point installation wizard begins copying fries to your system (Figure 2.16).
77
78
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI Figure 2 . 1 5 Select Management Clients to Install
Figure 2 . 1 6 Management Clients Copying Files
•
S m a r t D a s h b o a r d Used to connect to your management server to configure the rulebase, Network Address Translation, VPN, FloodGate-1 QoS policy, WebAccess, and SecureClient Desktop Security Policies. There are a number of options below SmartDashboard, but they are all either selected or not selected based on whether or not you are installing the SmartDashboard
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2
application. They are shown, but are integral to the operation of the SmartDashboard GUI, so they are always selected. For reference, these are SmartDefense, SmartMap, V P N Manager, Policy Manager, Users Manager, and Objects Manager. •
S m a r t V i e w T r a c k e r Used to view the VPN-1/FireWaU-1 security logs, accounting logs, and audit logs on the management server.
•
S m a r t V i e w Status Used to view the status of the remote enforcement points connected to the management server.
•
S m a r t U p d a t e Used for managing licenses and remotely upgrading software and operating systems of the remote enforcement points connected to the management server.
•
S e c u r e C l i e n t P a c k a g i n g Tool Used to create custom packages for SecutLemote/SecureClient mobile users.
•
S m a r t V i e w M o n i t o r Used to monitor an interface, QoS rule, or virtual link in real time. The display is in the form of a line or bar graph.
•
R e p o r t i n g Tool Used to generate historical reports with graphs and pie charts from the data in the VPN-1/FireWaU-1 logs.
•
User M o n i t o r Used to monitor which users are logged into policy servers throughout the infrastructure.
•
S m a r t L S M Used to manage hundreds or thousands of like-configured firewalls in a profile- or template-based method.
14. W h e n the system has finished copying files, the installation process is nearly complete.You can now click on any of the icons in the Check Point management clients folder.You can also open the management clients by selecting Start I P r o g r a m s I C h e c k Point Management
Clients.
79
80
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
15. The installation procedure will next ask if you want shortcuts to the most commonly used clients placed on your desktop (Figure 2.17). Select Yes or No. Click O K to fimsh the installation (Figure 2.18) and begin the configuration process. Figure 2 . 1 7 Desktop Shortcuts
Figure 2 . 1 8 Management Client Setup Finished
Configuring Check Point VPN-1/FireWall-1 NG AI on Windows Once the system has finished copying files during the installation procedure, it will begin to go through the configuration screens. If you read the first section of •this chapter, then you should be prepared to configure the firewall. After this imtial configuration, you can always come back to any of these screens by opemng the Check Point Configuration window via Start I P r o g r a m s I Check Point SmartConsole R54 I Check Point Configuration. The initial configuration will take you through the following screens: •
Licenses
•
Administrators
•
GUI Clients
•
Certificate Authority Configuration
www.syngress.com
Installing and Configuring VPN-1/FW-1 NG with AI
•
Chapter 2
Licenses You should have obtained all of your licenses before you get to this step. If you didn't, don't worry. There is a link to the Check Point User Center, where you can get your licenses, right in the Licenses window. If you need help with your license, read the first part of this chapter tided "Before you Begin." If you don't have any permanent licenses to install at this time, you can use the built-in 15day evaluation license that will be created at the end of the configuration. And, of course, you can always request an evaluation license from either Check Point or your Check Point reseller. Since you have installed a primary management module, you should be installing a local license that was registered with the local management station's IP address. Follow this step-by-step procedure for adding your license(s). 1. Click Add in the Licenses configuration window (Figure 2.19).
Figure 2.19 Licenses
0
A window similar to the one in Figure 2.20 will be displayed. In this window you can either select Paste License or enter the license details into the appropriate fields. The figure below shows the following license installed: cplic putlic 192.168.0.1 never aoMJFd63k-pLdmKQMwZaELBqjeVX-pJxZJJCAy CPMP-EVAL-1-3DES-NG CK-CP. In addition, you will see the following fields:
81
82
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
IP Address The IP address associated with this license or "eval" if you are utilizing an evaluation license.
Expiration Date The date that the license expires, which is "never" for purchased products.
SKU/Features These are the features that this license will enable (e.g. Management or 3DES). •
Signature Key The license string provided by Check Point to vali-
date the license. This key will be unique for each license and IP Address. Enter your license details in the Add License window, and click Calculate to verify that the information you entered is correct. Match the Validation Code that you receive in this cell to the Validation Code on the license obtained from the Check Point User Center.You can also copy the entire cplic putlic command into your clipboard, and then click the Paste License button at the top of the screen to ftll in all the fields. Click O K to continue, and if you entered everything correctly you should see the license entered into the main Licenses window (Figure 2.21). F i g u r e 2 . 2 0 Adding a License
www.syngress.com
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2
Figure 2.21 License Added Successfully
J )TE
,
~,~=e~ The license configuration w i n d o w will be displayed whether you are ~ ~N installing just the m a n a g e m e n t or the enforcement module in a dis.~ tributed installation. If you are utilizing centralized licensing for your remote enforcement modules, continue without a license and use SmartUpdate to license the module through the GUI.
~
0
Click N e x t to continue. The next screen deals with the Check Point configuration of the Management module.
83
84
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
Administrators After installing your licenses, you will be presented with another configuration window (see Figure 2.22) in which you need to configure your firewall administrators.You will need to define at least one admimstrator during this time.You can always come back to this window later to add, edit, or delete your admimstrative logins. If you utilize the management of admimstrative logins inside the SmartDashboard GUI, you should remove the admimstrative users defined here after they have been defined and applied.
Figure 2.22 Configuring Administrators
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2
•
0
The first step to configuring your administrators is to click A d d You will be presented with a window similar to the one in Figure 2.23 where you can define the attributes for one administrator. It is best to use individual administrator usernames instead of a generic username like ~vadmin. The problem with using a generic login ID is that you cannot properly audit the activities of the firewall administrators. It may be important for you to know who installed the last security policy when you are troubleshooting a problem. This becomes more and more important when there are several people administering a firewaU system. The fields that you need to fill in are listed below. Enter the required fields in the Add Admimstrator Window and select R e a d / W r i t e All for the permissions. Click O K to finish adding the administrator. •
A d m i n i s t r a t o r N a m e Choose a login name for your administrator. This field is case-sensitive.
•
P a s s w o r d Choose a good alphanumeric password. It must be at least four characters long and is also case-sensitive.
•
C o n f i r m P a s s w o r d Repeat the same password entered above. The section labeled Permissions enables you to define the access level that you will require on an individual basis for each administrator. If you select R e a d / W r i t e All or R e a d O n l y All, then your administrator will have access to all the available GUI client features with the ability to either make changes and updates or view the configuration and logs (perhaps for troubleshooting purposes), respectively. Notice that only R e a d / W r i t e All admimstrators have the ability to manage administrative user accounts through the GUI. Any user with administrative privileges to the operating system of the management server can manage the Check Point administrators.You may also choose to customize their access so that they may be able to update some things and not others. To do this, select C u s t o m i z e d and configure each of these options: •
S m a r t U p d a t e This GUI tool enables you to manage licenses and update remote modules.
•
O b j e c t s D a t a b a s e This tool is used to create new objects to be used in the Security Policy rulebases. Objects will be covered in the next chapter.
85
86
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
Check Point Users Database This tool is used to manage users for firewall authentication purposes. L D A P Users Database This tool is used to manage LDAP users. Security Policy This tool is used to create and manage rulebases using the SmartDashboard GUI. Q o S Policy This tool is used to create and manage the bandwidth management rulebases. L o g Consolidator This tool is used to create and manage rulebases regarding which logs will be consolidated from the log server into the SmartView Reporter database to run reports on.
SmartView Reporter This tool is used to create reports based on information consolidated into its internal database from the logs stored on the management server.
Monitoring This option enables access to the Log Viewer, System Status, and Traffic Monitoring GUI clients. F i g u r e 2 . 2 3 Adding an Administrator
.
When you finish adding your administrator, you will be brought back to the main Admimstrators configuration window.Your administrator
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2
should now be listed in the Administrator's Permissions window. From here you may choose to Add, Edit, or Delete administrators from this list (see Figure 2.24). W h e n you are finished adding your administrators, click N e x t to continue with the configuration of the Check Point Management Module.
Figure 2.24 Administrators
GUI Clients The GUI clients are the SmartConsole programs we installed earlier. These clients could also be installed on as many desktops as you wish, but before they can connect to the management server, you need to enter their IP addresses into the GUI clients configuration window shown in Figure 2.25.You can use this feature, for example, if you install the GUI clients on your own workstation to enable you to control the management server from your PC. This will enable you to connect remotely to manage the Security Policy and view your logs and system status.You do not need to configure any clients at all during the installation (localhost is always allowed), but if you are already prepared for this step, you may enter as many clients into this window as necessary. This client information will be saved in a ftle on your firewaU under $ F W D I R / c o n f and will be named gui-clients. This ftle can be edited directly, or you can bring up this GUI Clients window at any time in the future. It is recommended, however, that you use the GUI to make all changes.
87
88
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
!i'i~l i If you have installed an enforcement module only, then you will not con~ figure GUI clients or administrators.
.
For the example installation in this chapter, we are not going to enter any GUI clients. Select N e x t to continue on with the Check Point Management Module installation and read the next section. W h e n you enter GUI clients, you type their hostname or IP address into the Remote hostname: field, and click A d d to insert the clients to the window on the right.You are allowed to use wildcards as follows: •
A n y If you enter the word Any, this will allow anyone to connect without restriction (not recommended).
•
Asterisks You may use asterisks in the hostname. For example, 10.10.20.* means any host in the 10.10.20.0/24 network, or *.domainname.com means any hostname within the domainname.com domain.
•
R a n g e s You may use a dash (-) to represent a range of IP addresses. For example, 1.1.1.3-1.1.1.7 means the 5 hosts including 1.1.1.3 and 1.1.1.7 and every one in between.
•
DNS or WINS resolvable hostnames
Figure 2.26 displays an example of the configured GUI cClients window with various options that you can use for your GUI client entries. It is recommended that you avoid using hosmames or domain names, however, since that requires D N S to be configured and working on the firewall. Using IP addresses are the best method since it doesn't rely on resolving, and will continue to work even if you cannot reach your name servers from the firewall. If, however, you have a very dynamic network with system names staying the same but addresses changing, or if you have many systems to add, hostnames may be the easiest solution.
Installing and Configuring VPN-1/FW-1 NG with AI
•
Chapter 2
Figure 2.25 Adding GUI Clients
Figure 2.26 GUI Clients Added
Certificate Authority Initialization Check Point provides the highest level of security between its components using a PKI implementation.Your management server will be a Certificate Authority for your firewall enforcement modules, and will use certificates for Secure Internal Communication (SIC). This is the step in the installation process where
89
90
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
the management server's certificate authority (CA) is configured, and a certificate is generated for the server itself. You will be presented with a Key Hit Session window where you will be asked to input random text until you hear a beep. The data you enter will be used to generate the certificate, and it is recommended that you also enter the data at a random pace; some keystrokes may be close together and others could have a longer pause between them. The more random the data, the less hkely that the input could be duplicated. If the system determines that the keystrokes are not random enough, it will not take them as input, and will display a bomb icon under Random Characters. If the input is good, the system will display a yellow light bulb. This is always a fun exercise in the classroom because of the sounds that are created when you frantically tap away at the keyboard.
~~ O T E ~
%
The Key Hit Session screen will also be presented to you if you have installed an enforcement module only so that you can generate a random number used to create an internal certificate for SIC.
,
Type random characters at random intervals into the Key Hit Session window until the progress bar is full, and the message "Thank you!" appears at the bottom of the window as seen in Figure 2.27. Chck Next to continue with the CA configuration. Figure 2 , 2 7 Key Hit Session
www.syngress.com
Installing and Configuring VPN-1/FW-1 NG with AI 0
•
Chapter 2
You will be presented with a window titled Certificate Authority (Figure 2.28). This window simply informs you that the CA is not yet configured and that it will be initialized when you select Next. Click N e x t to initialize the management module's Certificate Authority. The system will also prompt you for a name for the Internal Certificate Authority. This should be a Fully Qualified Domain Name (FQDN) due to the fact that it will be resolved by other devices to check the Certificate Revocation Lists (CRLs) for expired certificates, so this means it should be resolvable inside and outside your orgamzation. If you did not install a license, you will be notified that your trial period will expire in 15 day.You should then receive a message that the initialization completed successfully, as shown in Figure 2.29.
Figure 2.28 Certificate Authority Initialization
Figure 2.29 CA Initialized Successfully
~%~:~.~.~.~ ~
3. Click OK.
91
92
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
Crick Finish from the Fingerprint window (shown in Figure 2.30) to exit the configuration. This window will be the last one in the set of configuration screens during the installation process. This window displays the fingerprint of the management server's CA.You will be able to bring this window up again after the installation through the Check Point Configuration Tool, which is shown in the section rifled "Getting Back to Configuration" W h e n GUI clients first connect to the management server, they will be asked to verify the cryptographic fingerprint to ensure that they are connecting to the right machine. After that, the client software will compare the management server's fingerprints at each connect. If the fingerprints do not match, the client will be warned and asked if they wish to continue. The fingerprint could be exported to a file also, which the GUI clients would have access to.
,
0
If installing a firewall module, you will also receive a notice stating that a default firewalling policy will be installed when the Check Point services start. This will protect the system from attack until the first policy is applied to it.
Figure 2.30 Management Server Fingerprint
iiiiiiii!ii!iiii!i i!il.i!iiiiii!ii!iiiiii!!!i i i i !i i i liii! 'iiiii .
.
.
.
::iii!iiiiii!iiiiiiiiii!;iiii!ii~~iii:::!:iii!ii~i~:jiiii~i
...............
iiiiii!lJi!i!i~i!:i;~ii!iii!i:i~i i?i:i!:i~!i:i!~;i!~:i;i!~:i,:!i!i~::i:l!i.:!;:i ~:::i:~
iiiiiiiii~iii!i~,'~i,'~i~,~,~,'iiiii!i)i!i ii)ii!iii!i i! iilii!ii!~iii,'!i!i!iiiiliil l ii)ii!!iiiliiiililiii!ii!!!iiiiii!iiii!!i:'!!!ii ':,'ii?'.:,ii ::!i ~ ', :::,i
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2
Installation Complete Congratulations.You have now successfi~y installed and configured a Check Point VPN-1/FireWall-1 firewall on a Windows system. All you need to do now is navigate your way out of the Check Point Installation program and reboot your system. Check Point wi]l thank you for insta]lmg Check Point Software (see Figure 2.31) and ask you if you wish to reboot now or reboot later (Figure 2.32). 1. To finish the installation process, crick O K .
Figure 2.31 NG AI Configuration Com ~lete
~NiN ~.,
! I i!~
0
From the InstallShield Wizard dialog box illustrated in Figure 2.32, choose Yes, I w a n t to r e s t a r t m y c o m p u t e r n o w and crick Finish. Your computer will be shut down and restarted.
Figure 2.32 Reboot Computer
Setup
Complete
Setup has finished copying the files and setting the components that are needed for installed software operation on this computer. To activate the installed software operation, you must restart your computer.
~: No, I will restart my computer later. Remove any disks from the~ dives, and then click Finish to complete setup.
iii!®!i!~i®IIiliii~ iilili~ilii~ ii61 ~ii i~ ~;~s~i, ~iiiiili~iii Iiiiiliiliiiliiiiiiiii...iiilli~l'~:~:!iiiiiiiii i~.~!i iiiiiililillii~iiiiiiiiiiiiiiiliiiiiiiiiiiiiiiil]iiiii!iil,]iiiii;:iiii .......~... ~ .....|.iiiii~ii .......~.~:+~' .. ~::+~i~i~ .....~..iii@iiiii~9~'iei~:i~i .....~.. , ~ a ~ ............ i~i~i~z~i~$$~®~i~iill~i~ill~i~i~ii~i~ii~i~i~iii~i~~!~~~{~,~t~;~:~
93
94
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
Getting Back to Configuration Now that installation is complete, you may need to get back into the Configuration screens that you ran through at the end of the instaUation.You can add, modify, or delete any of the previous configuration settings by running the Check Point Configuration application.
1. Select Start ] Programs ] Check Point $martConsole R54 I Check Point Configuration. This will bring up the Configuration Tool displayed in Figure 2.33. As you can see, all of the configuration options that we went through during the initial installation are available through the various tabs at the top of the Configuration Tool window. The tabs you can configure from this tool are listed below. •
Licenses
•
Administrators
•
GUI Clients
•
PKCS#11 Token~Used to configure an add-on card, like a VPN accelerator card, for example.
•
Key Hit Session
•
Fingerprint Each of the options in Figure 2.33 is described previously in the chapter. If you are just starting to read the chapter at this point, jump to the top o£ this section "Configuring the Management Module" to get a walk-through of each of these screens and your options. 2. When satisfied with your firewall configuration, click on O K to exit the tool.
r
•
www.syngress.com
Installing and Configuring
VPN-1/FW-1 NG w i t h AI • Chapter 2
Figure2.33 Check Point Configuration Tool
~" E~
~~TE ~ ' ~ If you had installed the primary management module only, then the tabs i~ ~ on the Configuration Tool NG will be exactly the same as in Figure 2.33 without the tab for PKCS#11 Token.
If you installed an enforcement module only, the Configuration Tool screens will be a little different (see Figure 2.34). The two new tabs are as foUows: Secure Internal C o m m u n i c a t i o n Enables you t o initialize an enforcement module for communication.You must enter the same password here as you enter in the SmartDashboard GUI (Figure 2.35).
H i g h Availability Enables this enforcement module to participate in a Check Point high availability (CPHA) or load sharing (CPLS) configuration with one or more other enforcement modules. This tab, illustrated in Figure 2.36, will not show up in your installation. The management module installed on an enforcement module participating in a cluster is not a supported configuration. State Synchronization is used to synchronize multiple firewalls together when using a 3 rd party High Availability or Load Sharing solution.
96
Chapter 2 o Installing and Configuring VPN-1/FW-1 NG with AI
Figure 2.34 Enforcement Module Configuration Tool
Figure 2.35 Secure Internal Communication
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2 Figure 2 . 3 6 High Availability
Uninstalling Check Point VPN-1/FireWalI-1 NG on Windows When you uninstall VPN-1/FireWall-1, it is recommended that you make a full system backup before you begin. If you only need to back up the firewall configuration, then you should make a backup of the $FWDIP, directory and all of its subdirectories. The default $ F W D I R directory in Windows is C : \ W I N N T \ F W I \ N G . It is also advisable to back up the registry and the $CPDIP, located by default at C:\Program Files\CheckPoint\CPShared\NG. Note that it is not necessary to umnstaU the software to upgrade to a new version. The installation process will take care of upgrading the software.
RNING o
When you remove the Check Point VPN-1/FireWalI-1 software from your system, you will lose all configuration data. The uninstall process deletes all the files, digital certificates, and directories associated with this package.
97
98
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
Uninstalling VPN-1 & FireWall-1 When you umnstall the firewall, you should remove the Check Point installed components using Add/Remove Programs in your system's Control Panel. The components should be removed in the reverse order in which they were installed. The following is a hypothetical order of removal: 1. Any Hotftxed versions of packages dependent on VPN-1/FireWaU-1 NG AI such as Backward Compatibility, FloodGate-I, and Policy Server. 2. Any packages dependent on VPN-1/FireWall-1 NG AI such as Backward Compatibility, FloodGate-I, and Policy Server. 3. Check Point VPN-1 & FireWaU-1 NG AI Hotfnces 4. Check Point VPN-1 & FireWall-1 NG AI 5. Check Point SVN Foundation NG AI Hotfnces 6. Check Point SVN Foundation NG AI You can remove the management clients package at any time, but the order in which you remove these two packages is important. Follow the steps below to completely uninstaU all Check Point products from your Windows platform. 1. Exit all GUI Client windows that you may have open. 2. Open the Control Panel by selecting Start [ Settings [ C o n t r o l Panel. .
Crick the A d d / R e m o v e P r o g r a m s icon. If you are on Windows 2000, you should see a window similar to the window displayed in Figure 2.37. Next, select Check Point V P N - 1 & FireWall-1 4.1 Backward C o m p a t i b i l i t y and crick C h a n g e / R e m o v e to umnstall this program.
Installing and Configuring VPN-1/FW-1 NG w i t h AI • Chapter 2
Figure 2.37 Add/Remove Check Point VPN-1/FireWalI-1 4.1 Backward Compatibility "~~Po~ S~,iC~e~,Ai.................................................................. ~, Check Point 5VN F ~
NG_AI
CheckPoint VPN-18~FireWal-t NG_AI
,
~,,~
Size
14.31~ ~i! ~
Size
14.3~8 ~4;~ii
You will receive a message asking if you are sure that you want to remove this program. Click O K to continue and remove the V P N 1/FireWall-1 components.You may receive messages alerting you about shared and read only fries.You can safely choose Yes to delete them and continue.
5. You will come back to the screen shown in Figure 2.38 in the A d d / R e m o v e Programs window. Select C h e c k P o i n t V P N l&FireWall-1 N G _ A I and click C h a n g e / R e m o v e to uninstaU this program.
Figure 2.38 Add/Remove Check Point VPN-1/FireWall-1 NG AI c ~ , , , ~ ~ o ~ :
~,t~,:I~ZL_
¸........
i?iii
99
100
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI 6. You will receive a message asking if you are sure that you want to remove this program. Crick O K to continue and remove the V P N 1/FireWaU-1 components.You may receive messages alerting you about shared and read only fries.You can safely choose Yes to delete them and continue. 7. You will receive a Question/Warning message from Check Point (see Figure 2.39) asking if it is O K to continue with the uninstaU of your primary management server. Crick Yes to continue. This is your last chance to change your mind. After you have confirmed that you really do wish to remove the management server VPN-1/FireWaU-1 component, the uninstaU process will then stop any running Check Point services before starting to remove fries.You will see the message displayed in Figure 2.40.
Figure 2.39 Check Point Warning
Figure 2.40 Stopping Services i i , ~ : , , ~ . . . . . . . . . . . .......................................................................... ~ : ~ ............................... :................
.
~T.,~:::i~,~:~,:,.~,:,~.:i~3~,:~:~,i~i;:
Next, a window will be displayed to show you the progress of the uninstall process (Figure 2.41). Once the process has finished, select Yes, I w a n t t o r e s t a r t m y c o m p u t e r n o w and click Finish to reboot your computer (Figure 2.42). If you are planning on removing the SVN Foundation, you may select N o , I will r e s t a r t m y c o m p u t e r later, remove the SVN Foundation, and then reboot.
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2
Figure 2.41
Removing VPN-1/FireWalI-1 Files
Figure 2.42 VPN-1/FireWalI-1 Uninstall Complete Maintenance Complete Check Point'w'iz=d has finished performing maintenance operations on VPN-1 & FireWall-1 NG with Application Intelligence.
~: No, I will restart my computer later. Remove any disks from their drives, and then click Finish to complete setup.
Uninstalling SVN Foundation You have already umnstalled the VPN-1/FireWaU-1 software, but now you must remove the SVN Foundation. This should always be removed after all other Check Point components, which are built on top of this foundation. If you had installed UserAuthority or the Policy Server, for example, these should be removed prior to removing the SVN program fries. 1. Log into your computer 2. Choose Start I Settings I C o n t r o l Panel.
101
102
Chapter 2 •
.
Installing and Configuring
VPN-1/FW-1 NG w i t h AI
Click the A d d / R e m o v e P r o g r a m s Icon.You should see a window similar to the one illustrated in Figure 2.43. Select C h e c k P o i n t SVN Foundation N G _ A I and click C h a n g e / R e m o v e to completely remove the SVN Foundation from your system.
Figure 2.43 Add/Remove Check Point SVN Foundation NG AI Currently J r ~ , ~ l programs:
~ t b y : l ~ ...........................j
;!iiqiiii~i!
:i:iii!:;~iqg
:!iii{!ii~ii!i!
@!ii?! ...............................................................................................................................................................................................................
~
4. You will receive a notification stating that this is the only existing version of SVN foundation. After this package has been removed, the system will no longer be able to receive software updates through SmartUpdate. Click Yes to continue. 5. Click O K to confirm the removal of the selected application (see Figure 2.44). The InstaUShield Wizard will then start up and begin umnstalling the SVN Foundation. .
Click Finish when you receive the message M a i n t e n a n c e C o m p l e t e as illustrated in Figure 2.44.You may be prompted to reboot instead. If so, select Yes, I w a n t to restart m y c o m p u t e r n o w and click Finish to reboot your computer. Once the machine reboots, log in again and open the Control Panel to remove the GUI clients.
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2 Figure 2.44 SVN Foundation Maintenance Complete Maintenance Complete
Setupha¢ fini=hedpetf=rning maintenance op~ations on Check Point SVN FoundationNG with~ a S o n Inteligence.
Uninstalling Management Clients The management clients do not really depend on the SVN foundation installation; therefore, you could actually remove them at any time without any difficulty. 1. Access the A d d / R e m o v e P r o g r a m s window after removing the SVN Foundation, and you should see a screen simihr to that in Figure 2.45. Highlight Check Point S m a r t C o n s o l e NG_AI and click C h a n g e / R e m o v e to uninsta~ all of the NG management clients (e.g. Policy Editor, Log Viewer, etc). Figure 2 . 4 5 Add/Remove Management Clients NG Currently ir~gcl programs:
103
104
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
0
.
0
Choose to remove the GUI clients. Crick O K when you see the Maintenance Fimshed window displayed in Figure 2.46. Click Close to exit the Control Panel, and you are done uninstalling all Check Point components. F i g u r e 2 . 4 6 Maintenance Finished
Installing Check Point VPN-1/FireWall-1 NG AI on Solaris Finally all of your hard work at preparing for the firewall installation is about to pay off. This section is dedicated to installing the Check Point VPN-1/FireWaU1 N G on Solaris. Hopefully you have read the "Before you Begin" section at the beginning of the chapter and are prepared to start with the Check Point software installation. If you did not read the "Before you Begin" section above, then you should go back and read it before you continue.Although this section focuses on standalone installations, it will point out the different options you would make if you wanted to install the firewall on Solaris in a distributed environment. In other words, you will be installing the management and enforcement modules as well as the GUI all on one machine; however, you could install each piece on separate machines (and use different operating systems) if that is what your network design calls for. The distributed installation is not much different from the standalone installation, and the goal is for you to feel just as comfortable with the former as you do with the latter. This section assumes that you are already familiar with the Unix operating system, and know how to navigate the £fie system and list directories within Solaris. If you are installing on Solaris 8, you can install in either 32- or 64-bit mode, and you must have patches 108434-01 (32-bit) or 108435-01 (64-bit), 10852817, 113652-01 (only if 108528-17 is installed-anything later than 108528-17 is
www.syngress.com
Installing and Configuring VPN-1/FW-1 NG with
AI • C h a p t e r 2
installed, 113625-01 is already included), 109147-18, and 109326-07 applied before you start installing VPN-1/FireWaU-1 N G AI. In the event you are installing on Solaris 9 you will be required to install patch 112902-07. Solaris patches can be obtained from http://sunsolve.sun.com.
Installing from CD In this section you'll see a Check Point VPN-1/FireWall-1 N G AI installation on Solaris using the Check Point Next Generation with Application Intelligence CD.You can obtain a copy of this CD from Check Point by going to www.checkpoint.com/getsecure.html and requesting an evaluation of the software. If you have a login setup with Check Point, then you can download the software and updates from Check Point at www. checkpoint, corn/tec hsupp ort/ downloads .jsp. The following screenshots are taken from a new installation via CD to a Solaris 8 system. If you are installing on other versions of Solaris, the procedure is the same. 0
Insert the Check Point Next Generation with Application Intelligence CD into your computer's C D - R O M drive. If you have the automount daemon running on your Solaris system, then the drive will be mounted automatically. If not, mount the C D - R O M drive. The syntax for mounting the C D - R O M drive is below.You will need to determine which disk to mount before you type this command. mount
0
-o
ro
-F
hsfs
<device>
<mount
point>
Move into the C D - R O M mount point directory by typing cd /cdrom/cpsuite-r54 and press Enter. The directory name that you are using may vary depending on the version of the CD that you have. There is a file in this directory titled ReadmeUnix.txt, which explains the contents of the CD and how to begin the installation process.
www.syngress.com
105
106
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
3. W h e n you are ready to start with the installation, type./UnixlnstallScript and press Enter to initiate the Check Point installation wizard (see Figure 2.47). If you are in the C o m m o n Desktop Environment (CDE) then you can also use a ftle manager and double-click the U n i x l n s t a l l S c r i p t ftle to begin. After you press Enter, you will be presented with Check Point's welcome screen. .~
TE
~
If you are installing Check Point NG on Linux, you use the same UnixlnstallScript to begin the installation process. It will execute a separate executable behind the scenes (wrappers/unix/Install_Linux).
www.syngress.com
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2 F i g u r e 2 . 4 7 UnixlnstallScript # cd / c d r o m / c p s u i t e - r 5 4 t o t a l 260 dr-xr-xr-x drvxr-xr-x -r-xr-xr-x dr-xr-xr-x -r-xr-xr-x dr-xr-xr-x -r-xr-xr-x -r-xr-xr-x dr-xr-xr-x dr-xr-xr-x -r-xr-xr-x -r-xr-xr-x -r--r--r--r-xr-xr-x
i]d ........
,
x
!i 2 4 1 3 1 3 1 1 2 7 1 1 I 1
root root root root root root root root root root root root root
sys nobody root root root root root root root root root root root
root
root
14 r o o t
root
4096 gul 22 11:12 . 512 Oct 5 00:04 .. 102 Jun 3 13:04 Autorun. lnf 2048 Jul 23 09:07 Docs 1003 Jun 3 13:04 License.txt 2048 Jun 4 12:45 0PSEC 5198 J~tn 3 13:04 R e a ~ e ~ m i x . t x t 5317 Jun 3 13:04 R e a ~ e g i n d o w s . ~ x t 2048 J ~ 3 13:04 SU 2048 Jun 4 12:40 SecurePlac~orm 77824 Jun 3 13:04 Setup.exe 380 J ~ 3 13:04 5etup.ini 872 ~ul 23 09:11 TPAgS.TBL 2155 gun 3 13:04 UnixInstallScript
6 1 4 4 gun
4 12:42
linux
i
i
i|
From the Welcome Screen (Figure 2.48) you have the options listed below. Type n to advance to the next screen. •
V - E v a l u a t i o n O p t i o n s Informational page on running this software on an evaluation license. C - C o n t a c t I n f o r m a t i o n This option gives you telephone numbers on h o w to find and contact a local Check Point partner.
n
N - Next
•
H - H e l p To get help with navigating the installation screens.
•
Proceed to the next screen.
E - Exit To quit the installation and exit. It makes no difference in the installation process whether you are installing a purchased product or if you are installing for evaluation purposes. The software installation is exactly the same; the only thing that is different is the license you apply during configuration.You can always apply a permanent license to a system installed on evaluation at any time to turn it into a production firewall.
107
108
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
Figure 2.48 Welcome to Check Point NG ~elco~e to Chec~ Point ~
with ~f~lication Intelligence Enterprise Suite!
Thank you f o r choosing Check Point Softwaz:e Technologies, the worldwide leader in Internet security. Please make sure you have obtained a license before continuing. If you do not have a license, see your reseller or visit the Check Point User Center. @e recommend r_hat you close all or.he~ applications before running this installation program.!
~,~i~iiiiiiiiii~ilIIIIIIIIIIIIIIIIIIIIIIIIII
~
~ Wh,le running the UnlxlnstallScrlpt, keep your eye at the bottom of the ~ i screen to see your navigation options. You will enter the letter associ~ i ated with the menu item to perform the requested action. For example, to exit the system, you see E -exit at the bottom of the screen. Simply press e to exit and end the installation at any time.
5. You will receive the license agreement as shown in Figure 2.49. Press the space bar until you reach the end of the agreement. When you reach the end, the program will prompt you to indicate whether you accept the terms in the license agreement, "Do you accept all the terms of this license agreement (y/n) ?" Enter y and press Enter.
Installing and Configuring VPN-1/FW-1 NG with AI
•
Chapter 2
Figure 2.49 LicenseAgreement i
i | u c h indlvidual is a c t i n g ) ( h e r e i n a f t e r "You" or " Your") and Check P o i n t S o f ~ a r l e Technologies Ltd. (hereinaftsr "Check Point'). :~ TAKING ANY STEP TO SET-UP OR INSTALL THE PRODUCT CONSTITUTES YOUR ASSENT TO AND ACCEPTANCE OF THIS END USER LICENSE AGREERENT. ~ I T F E N APPROVAL IS NOT & PREREQU ISITE TO THE VALIDITY OR ENFORCEABILITY OF THIS AGREEMENT AND NO SOLICIT&TION OF ANY SUCH W R ~ APPROVAL BY OR ON BEHALF OF YOU SHALL BE CONSTRUY.D AS AN INFER ENCE TO THE CONTRARY. IF YOU HAVE ORDERED THIS PRODUCT AND SUCH ORDER IS CONSID ERED AN OFFER BY YOU, CHECK POINT'S ACCEPTANCE OF YOUR OFFER IS EXPRESSLY CONDIT IONAL ON YOUR ASSENT TO THE TERHS OF THIS AGREERENT, TO THE EXCLUSION OF ALL 0T HER TER~S. IF THESE TERMS ARE CONSIDERED AN OFFER BY CHECK POINT, YOUR &CCEPTAN CE IS EXPRESSLY LIHITED TO THE TERNS OF THIS AGREEI~NT. IF YOU DO NOT AGREE gIT H ALL TH~ TER/fS OF THIS AGREERENT, YOU IUST RETURN THIS PRODUCT WITH THE 0RIGINA L PACKAGE AND THE PROOF OF PAYRENT TO THE PLACE YOU OBTAINED IT FOR A FULL REFUN
i :i:::
I. DEFINITIONS:
1.1 " P r o d u c t " means t h e o b j e c t code copy of che s o f t . a r e program provided co You in association, with chis Agreement, ~ogether irith the associated original • leccronic media and all accompanying manuals and ocher documentation, and cogech er wich all enhancements, upgrades, and extensions chereto chat may be provided t to You from t i m e to t i m e .
M
il i!i
ii
i!iiiiii'iiiiiiiii~!iiii!i~~ii :~iiiiiiiiiiiiiii~iii~iiij~ili~i~!ii~iii~i®i ! .....i.....i.................../..i....:~!ii~~-"~:!iii:.................~...... 6.
T h e next screen (Figure 2.50) will prompt you with two options to continue with the installation. T h e y are s o m e w h a t self-explanatory; N e w Installation and Advanced Upgrade. T h e advanced upgrade can be used to export a configuration from a previous version into a single c o m pressed fde. It can also be used to import the aforementioned configuration file into a n e w installation to create a n e w N G AI system with the configuration o f the old system. For the purposes o f this installation, we will press 1 to choose N e w Installation and then n to continue.
Figure 2.50 Select Installation Installation Options, ~lea~e select one ~f. the ~ollo~ing options"
I. (T) New Installation.
2. ( ~ A d v a n c e d U p g r a d e .
i
109
110
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
B
You will now be presented with a screen where you will select the products that you want to install from this CD (Figure 2.51).Your options are explained below. Type in the numbers of the packages you wish to select in this window. Type the number again to unselect it. If you enter r for Review, then you will get a new screen in which you can select a product by entering its number, and then pressing r again to get a description of the product.You're going to type 1, 2 and then 4 to select V P N - 1 & FireWall-1, S m a r t C e n t e r , and S m a r t C o n s o l e respectively, then enter n to advance to the next screen. •
V P N - 1 & FireWall-1 This includes FireWaU-1 enforcement point software along with the VPN-1 encryption component.
•
S m a r t C e n t e r This option designates that you wish to install the management station component.
•
F l o o d G a t e - 1 Provides an integrated Quality of Service (QoS) solution for VPN-1/FireWaU-1.
•
S m a r t C o n s o l e The Graphical User Interface for Check Point including the Policy Editor, Log Viewer, and System Status GUI. Using the management clients on Solaris requires a Motif license and you may need to tweak your environment to get them to run, but you can connect with as many remote Windows GUI clients to a Solaris management server as you wish without any additional license.
•
V P N - 1 S e c u r e C l i e n t Policy Server Allows an enforcement module to install Granular Desktop Policies on mobile users' SecureClient personal firewalls.
•
UserAuthority A user authentication tool that integrates with FireWall-1, FloodGate-I, and other e-business applications.
•
S m a r t V i e w M o n i t o r Allows an orgamzation to momtor its V P N connections, Internet connections, etc.
•
S m a r t V i e w R e p o r t e r An integrated reporting tool that can generate reports, graphs, and pie charts to display information obtained from the VPN-1/FireWall-1 logs.
•
P e r f o r m a n c e P a c k Also available on the Linux platform (including SecurePlatform), the Performance Pack replaces the Sun
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2
Solaris kernel with a SunTone Certified kernel optimized for firewall and VPN functions. By removing excess functionalities in the kernel and enabling inspection closer to the hardware by removing unnecessary processing cycles, the throughput is increased significandy and latency through the firewaU is reduced. This software acceleration requires a SecureXL (performance pack) license to be activated.
SmartCenterSafe@Connector Provides the ability to manage Sofaware Safe@ Appliances (including the Sofaware S-Box and Nokia's IP30 and IP40) via the same management infrastructure (management station and clients) as enterprise firewalls.
Figure 2.51 Select Products to Install The £ollowln~ ~rod~cts are included on tkiS CD, ~elect product (s)
I.['] VPN-I & FireWall-l. 2.['] SmartCenter. 3.[ ] FloodGate-l. 4.['] SaartConsole. 5.[ ] VPN-I SecureClient Policy Server. 6.[ ] User&uthorit¥. 7. [ ] SmartView Honitor. 8.11SmartVie-Report~r. 9. Pe~fornance Pack. O. [ ] SmartCenter Safe@ Connector.
~TE ~ If you are installing the enforcement module only, then select VPN-1 & ~~ FireWall-1. For those who have been using Check Point for some time, ! ~ the option for installing SmartCenter here will be new. The installation of management is actually just a configuration option, not an extra package. If you select VPN-1 & FireWall-1 and do not SmartCenter, you will be prompted with options analog to legacy version. The first option asks whether this system will be part of a Distributed or Stand Alone installation. When Distributed is chosen, you will be presented with the following options:
111
112
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
•
• •
= =
Enterprise Module To install a firewall which will be managed by another system running the management software, choose this option. Enterprise SmartCenter Select this option if this system will only be a management server. Enterprise SmartCenter and Enforcement Module To install a firewall which will be managed by the management software which is also installed on this system, choose this option. Enterprise Log Module To send logs to a system which is only used for retaining logs.. Enterprise Module and Enterprise Log Server To install an enterprise firea~s. ,
0
Next you will need to select the type of management installation you want on this system.You must select one of these options if you chose to install SmartCenter for management. Enter the desired option number. To select a different option number, simply enter that number. Select one of the options as shown in Figure 2.52. Enter 1 to select Enterprise P r i m a r y S m a r t C e n t e r , and then press n to continue.
Enterprise P r i m a r y
S m a r t C e n t e r To install a management server that will be acting primarily in a primary capacity.
Enterprise Secondary
S m a r t C e n t e r To install a m a n a g e m e n t server that will be acting primarily in a backup capacity. This option requires an Enterprise Primary SmartCenter to be already installed and licensed for Management High Availability in your infrastructure.
Figure 2.52 Choose the Type of Installation $ ~ r t Center T1q~e
2. ( i En~eEprlse Secondary Sma~tCenCe~.
Installing and Configuring VPN-1/FW-1 NG with AI
0
•
Chapter 2
On the next screen (illustrated in Figure 2.53) press n to continue. This will be the last screen where you can exit the configuration before the installation script will start copying fries. While the installation script is installing the package and copying files, you will see a screen similar to the one in Figure 2.54. The installation could take a few minutes. Next, the firewall will install the VPN-1/FireWall-1 kernel module and begin the configuration process.
Figure 2.53 Validation Screen
You have selected the following products for installation: I VPN-I & FlreWall-I Enr~rprlse Primary Slar~Cen~er t SlartConsole t Backward Compatibility module for VPN-I & Fire@all-I I
Figure 2.54 Installation Progress Check Point Ir~tallation Progr~,
Installing Installing Insr~lling Installing
Check Point SVN Foundation R54.., VPN-I & Fire@all-I R54... VPN-I ~ Fire@all-I 4.1 for Backward Colpa~ibility... SmartConsole R54... i
113
114
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
Configuring Check Point VPN-1/FireWall-1 NG AI on Solaris Once the system has fimshed copying fries during the installation procedure, it will begin to go through the configuration screens shown in Figure 2.55. If you read the first section of this chapter, then you should be prepared to configure the firewall. After this imtial configuration, you can always come back to any of these screens by running cpconfig from the root shell. It is recommended that you go through all of these screens during the installation without canceling; you can always go back in to change your imtial configuration settings. The imtial configuration will take you through the following screens" •
SecureXL Acceleration
•
Licenses
•
Administrators
•
GUI Clients
•
SNMP Extension
•
Certificate Authority Configuration
Figure 2.55 SecureXL Acceleration i ] ****.~t**t.~tttt
~N-1
a ril:eWa11-I
kerzlel I o ~ l e
in.~t~11ation
.t.t.ttt~,t.tt~
|
!!i01el .
.
.
.
.
.
i" i
.......................................................~ ...................................................................................................................................................... ~
~i!~i!iii!iiii~ii!#ii~i~.iiiii~ii~i~i~ii~iiiiJii~!~ii!iiii!iiii!~i~ii!iii~iiiii!iii~iiii~iiii~!iiiii!iiiiiiiiiii~iiiiiii~i ~i~i~iiiiii~iiiii~FiU~!E~
www.syngress.com
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2
SecureXL Acceleration The first configuration option you are asked is in regard to SecureXL Acceleration. If you wish to off:load the processing VPN encryption information onto a third-party hardware acceleration device, you can answer this question with y for yes to prepare the module for processing off:load. For the installation within this chapter, enter n for no and press Enter.
Licenses You should have obtained all of your hcenses before you get to this step. If you need help getting your hcense, read the first part of this chapter tided "Before you Begin." If you don't have any permanent hcenses to install at this time, you can either continue without a hcense and use the built-in 15-day evaluation license or at any time, request an evaluation license from either Check Point directly or your Check Point reseller.
~ 00i~TE
~ %i~
The license configuration option will be displayed regardless of which modules you have installed.
When installing a primary management module, one will be installing a local license that was registered with the local management station's IP address. Follow this step-by-step procedure for adding your hcense(s).You can see the license configuration input and output in IUustration 2.3. 1. When prompted to add hcenses, enter y for yes and press Enter. 2. Enter m to add the hcense manually and press Enter. Now you will be prompted for each field of the license. The illustration below shows the following license installed: cphc puthc 192.168.0.1 never aoMJFd63kpLdmKQMwZ-aELBqjeVX-pJxZJJCZy CPMP-VFE-U-NG CKaf80d80852ad •
H o s t The IP address or hostid associated with this hcense.
•
D a t e The date that the hcense expires, which is "never" for any purchased hcense.
115
116
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
S t r i n g The hcense string provided by Check Point to validate the hcense. This key will be unique for each hcense and IP Address/Host. •
Features These are the features that this license will enable (e.g. management and/or 3DES). As you can see in Illustration 2.3, you also have the option of choosing f for Fetch from file. If you select this option, the configuration will prompt you to enter the file name of the file received from UserCenter. 3. Enter the values for Host, Date, String, and Features, pressing E n t e r after each entry.
Illustration 2.3 Configuring Licenses Configuring
The
Licenses...
following
licenses
Host
are
Expiration
installed
on
this
host:
Features
Do y o u
want
to
add
licenses
(y/n)
[n]
? y
Do y o u
want
to
add
licenses
[M]anually
or
[F]etch
from
file?:
M
Host:192.168.0.1 D a t e :n e v e r S t r i n g :a o M J F d 63 k- p L d m K Q M w Z - a E L B q J e V X - p J x Z J J C Z y Features :CPMP-VFE-U-NG
CK-
af80d80852ad
Administrators If you have installed a management module, you will be prompted to add an administrator as soon as you enter a license into the configuration program.You must define at least one administrator at this time to allow you to log in using the SmartConsole GUI chents.You can always come back later to add, edit, or delete your administrators. Illustration 2.4 depicts the steps involved to add your administrator.
www.syngress.com
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2 ~~TE
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
~~ If you have installed an enforcement module only, then you will not con~ ~,
,
~i~ fiaure administrators ~j
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.,~=
It is best to use individual administrative usernames instead of a generic username like fwadmin. The problem with using a generic login ID is that you cannot properly audit the activities of the firewaU admimstrators. It may be important for you to know who installed the last security policy when you are troubleshooting a problem. This becomes more and more important when there are several people administering a firewall system.You will have to complete the following fields: •
Administrator N a m e Choose a login name for your administrator. This field is case-sensitive.
•
P a s s w o r d Choose a good alphanumeric password. It must be at least four characters long and is also case-sensitive.
•
Verify P a s s w o r d Repeat the same password entered above.
•
Permissions for all Management Clients (Read/ [W] rite All, [R]ead Only All, [C]ustomized)
I l l u s t r a t i o n 2.4 Adding an Administrator Configuring A d m i n i s t r a t o r s . . .
No VPN-I
& FireWall-i
defuned for this Administrator
Administrators
SmartCenter
are c u r r e n t l y
Server.
name : T o e
Password: Verify
Password:
Permissions [C] ustomized)
for all M a n a g e m e n t
Clients
(Read/ [W] rite All,
[R]ead 0nly All,
w
Permission
to M a n a g e A d m i n i s t r a t o r s ( [Y] es,
[N] o)
Continued
117
118
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI I l l u s t r a t i o n 2 . 4 Adding an Administrator Administrator Read/Write
Joe was
Permission
added
successfully
for all p r o d u c t s
and has
with
Permission
to M a n a g e
Administrators
Add another
one
(y/n)
[n]
? n
Use the following steps to add an administrator: 1. Enter the login ID for your Administrator and press Enter. "Joe" is used in this example. 2. Enter the password for this username and press Enter. 3. Confirm the password entered in step 2 and press Enter. 4. Enter w for Read/Write All to give the administrator full permissions to access and make changes to all SmartConsole GUI clients. Setting permissions enables you to define the access level that you will require on an individual basis for each admimstrator. If you select R e a d / [W] rite All or [R]ead Only All, then your administrator will have access to all the available GUI client features with the ability to either make changes and updates or to view the configuration and logs (perhaps for troubleshooting purposes) respectively.You may also choose to customize their access so that they may be able to update some things and not others. To do this, select C u s t o m i z e d and configure each of these options (see IUustration 2.5): •
S m a r t U p d a t e This GUI tool enables you to manage licenses and update remote modules.
•
M o n i t o r i n g This option enables access to the Log Viewer, System Status, and Traffic Monitoring GUI clients.
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2 I l l u s t r a t i o n 2 . 5 Setting Customized Permissions '
'
'
L
Permissions for all products [C] ustomized) o
(Read/ [W] rite All,
Permission for SmartUpdate Permission for Monitoring
Administrator
(Read/ [W] rite , [R]ead 0nly, (Read/ [W] rite,
for SmartUpdate
Read/Write permission
for Monitoring
.
,
,
,
i
[R]ead 0nly,
[N]one) w [N]one) w
Doug was added successfully and has
Read/Write permission
,
,
[R]ead Only All,
,,
GUI Clients The Graphical User Interface clients are the management clients you installed. These clients can be installed on as many desktops as you wish, but before they can connect to the management server, you need to enter their IP addresses into the GUI clients configuration (Illustration 2.6).You can use this feature, for example, if you install the GUI clients on your own workstation to enable you to control the management server from your PC. This will allow you to connect remotely to manage the security policy and view your logs and system status.You do not need to configure any clients at all during the installation, but if you are already prepared for this step, you may enter as many clients into this window as necessary. This client information will be saved in a file on your firewaU under SFWDIR/conf and will be named gui-clients.This file can be edited directly, but should be edited using the GUI clients window at any time in the future by running cpconfig. If you do not add any GUI clients, you will only be able to connect using the X - M o t i f GUI from this system. ~:~ ~
~ If you have installed an enforcement module only, then you will not con~0~ figure GUI clients. ~i~!i~
...............................
1. Press y to define the GUI clients. 2. Type in a GUI client IP address and press Enter.
119
120
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
3.
Repeat step two for each GUI client you want to add to the list.
4.
Press Ctrl + D to complete the list.
5. Verify that the list is correct, enter y for yes and press E n t e r to continue. I l l u s t r a t i o n 2 . 6 Configuring GUI Clients Con/iguring
GUI
GUI
clients
clients...
are
Administrators
trusted are
Windows/X-Motif
No
GUI
You i.
want
can
to
log
on
to
this
SmartCenter
Server
using
defuned
to a d d
add
allowed
from which
GUI.
Clients
Do y o u
hosts
GUI
a GUI
Clients
Client
using
(y/n)
any
of
[y]
? y
following
the
formats:
IP address.
2.
Machine
3.
"Any"
4. A
Please Enter
- Any
range
5. W i l d
name.
of
IP w i t h o u t addresses,
cards-
enter GUI
the
Client
for
restriction. for
example
list one
example 1.2.3.*
of h o s t s per
line,
that
1.2.3.4-1.2.3.40 or
*.checkpoint.com
will
be
terminating
GUI with
Clients. CTRL-D
or y o u r
EOF
character. 192.168.0.10 172.17.3.2 ^D
Is
this
correct
(y/n)
[y]
? y
As you enter GUI clients into this configuration, you type their hostname or IP address, one per line, pressing E n t e r at the end of each. W h e n you are finished editing the client list, press Ctrl + D to send an end of file (EOF) control character to the program to continue.You are allowed to use wildcards as follows-
www.syngress.com
Installing a n d C o n f i g u r i n g VPN-1/FW-1 NG with AI
•
Chapter 2
•
A n y If you enter the word Any, this will allow anyone to connect without restriction (not recommended).
•
Asterisks You may use asterisks in the hostname. For example, 192.168.0.* means any host from 192.168.0.0 to 192.168.0.255, and *.domainname.com means any hostname within the domainname.com domain.
•
R a n g e s You may use a dash (-) to represent a range of IP addresses. For example, 192.168.0.5-192.168.0.9 means the 5 hosts including 192.168.0.5 and 192.168.0.9 and each one in between.
•
DNS
or WINS
resolvable hostnames
Illustration 2.7 displays an example of the configured GUI clients window with various options that you can use for your G U I client entries. It is recommended that you avoid using hostnames or domain names, however, since this requires DNS to be configured and working on the firewaU. Using IP addresses is the best method since it doesn't rely on resolving, and will continue to work even if you cannot reach your name servers from the management station.
Illustration 2.7 GUI Client Wildcards ,,
Please Enter EOF
enter
the
hostname
list
or
hosts
that
IP address,
one
will per
be
GUI
line,
,,,
clients. terminating
with
CTRL-D
or y o u r
character.
* . m~room~az~, oom 192.168.0.5-192.168.0.9
172.17.3.2 172.17.2.* moo. m~oom~az~, corn Is
this
correct
(y/n) ,,
[y]
? y ,
,
Certificate Authority Initialization Your management server will be a Certificate Authority for your firewall enforcement modules, and will use certificates for Secure Internal Commumcation (SIC).This is the step in the installation process where the management server's CA isconfigured, and a certificate is generated for the server and its components.
121
122
Chapter 2
•
Installing and Configuring VPN-1/FW-1 NG with AI
You will be presented with the Key Hit Session configuration option, where you will be asked to input random text until you hear a beep. The data you enter will be used to generate the certificate, and it is recommended that you enter the data at a random pace; some keystrokes may be close together and others could have a longer pause between them. The more random the data, the less likely that the input could be duplicated. If the system determines that the keystrokes are not random enough, it will not take them as input, and will display an asterisk to the right of the progression bar. i ~ ~'ii ~
~TE The Key Hit Session screen will also be presented to you if you have installed an enforcement module, only so that you can generate an i internal certificate for SIC.
@
Type random characters at random intervals into the Key Hit Session window until the progress bar is full, and the message "Thank you" appears at the bottom of the window as seen in Figure 2.56. Figure 2.56 Random Pool Enter GUI Client one per line, terminating with CTRL-D or your EOF chaEacter. *.mycompany. com 192.168.0.5-192.168.0.9 172.17.3.2 172.17.2.* noc.mycompany, com Is this correct (y/n) [y] ? y
Configuring Random Pool... = = = = = = = = = = = = = = = = = = = = = = = = = =
You are now asked t o perform a short random keystroke session. T h e random data collected in this session will be used in various cryptogrephic operations. Please e n t e r random text containing at least six different charactars. You will see the '*' symbol after keystrokes that are too fast or too similar t o preceding keystrokes. These keystrokes will be ignored. Please keep typing until you hear the beep and the bar is full.
2. The next step is to initialize the internal Certificate Authority for SIC. It may take a minute for the CA to initialize. Figure 2.57 displays the
Installing and Configuring
VPN-1/FW-1 NG w i t h AI • Chapter 2
messages you will receive on the console while configuring the CA. Press Enter to initialize the Certificate Authority.
Figure 2.57 Configuring Certificate Authority ii......................................................................................................................................................................... '...........................................................................................................................................................................................................................
i i
ilijwith the
P i
following
naxe:
Centl:aL~lXr..n¥compan¥. c o n
i
!
i
iI Certificate Authority initialization ended successfully
i iiJCentral~Igmt.mycompany. | com was successfully set to the Inte2:nal CA
!
Done
ilSULK FED CRY FUSE CU. iiDo you want to
,
0
save
RUSE ~
EI~IL WOU JikVA _C,~#YI~GRTIa
"ill
it to e file? (y/n) [n] ? ~
Once the CA is initialized successfully, you will be presented with the fingerprint of the management server's certificate. This fingerprint is unique to your CA and the certificate on your management server used for communication with the management server (another certificate would be generated for VPN). The first time your GUI clients connect to the management server, they will receive the fingerprint so that they can match it to the string listed here and verify that they are connecting to the correct manager. After the first connection, every time the clients connect to the management server, the fingerprint is verified. If the fingerprint presented by the management server doesn't match what's known on the workstation, a warning message will be displayed, and the administrator can decide whether or not to continue with the connection. Type y and press Enter to save the fingerprint to a file. Enter the fflename and press Enter. The file will be saved in $CPDIR/conf.
Installation Complete W h e n the configuration program ends, you may see a few messages on the screen, such as "generating GUI-clients I N S P E C T code" as the system fimshes
123
124
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
up the installation of the VPN-1/FireWall-1 package. Finally, you ~ receive the following question, "Would You like to reboot the machine [y/n]'" (shown in Figure 2.58). If you select not to reboot, then you will exit the installation and go back to a shell prompt. If you choose to reboot, then the system will be restarted.
'
®
!RNING if you are connected to this firewall remotely, then you will not have access after rebooting. The firewall loads a policy named InitialPolicy, which will prevent all access after an installation.
1. Enter n for no and press Enter. 2. Press E n t e r again to exit the installation script.
Figure 2.58 Installation Complete F~mki Nould You like to reboot the machine [y/n]: n Note: In order to set the new environment variables, please login again to root account. If you wish to start the installed product~, run cpstart. Press Enter to continue...
!
J
When you exit the installation script, you will see the shell. The last message you received on the console was concerning new environment variables. Let's address these environment variables for a moment. The ftrewall will create a .proftle in root's home directory, which runs the Check Point environment script located at/opt/CPshrd-54/tmp/.CPprofrle.sh (for bourne shell) or .CPproftle.csh (for c shell).This script sets your
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2
Check Point variables such as $ F W D I R and $ C P D I R among others. See Figure 2.59 for a list of environment variables that are set after installation on a new system. Without setting these variables, various ftrewall commands will fail. For example, if you log in to the system as your standard user and then type su to root instead of s u - , you will maintain the standard user's environment; then when executingfw unload localhost to unload the InitialPolicy, you will receive the following error message: "ld.so.l: /etc/fw/bin/fw: fatal: libkeydb.so: open failed: N o such file or directory Killed." 3. W h e n you are ready to restart the server, as a best practice, type sync; sync; reboot and press Enter.
Figure 2.59 Environment Variables CPVIR-/opt/CPshrd-54 CPHDIR=/opt/CPfwl-54 FWDIR=/opt/gPfwI-54 FWBOOT DIR=/etc/fw.boot GO~DIR~opt/CPclnt-54
ii i ii i
HOHE=I LD LIBRARY PATH=/opt/CP~wl-54/lib:/opt/CPshrd-54/lib
Lo~alz.ro~t ~AIL-Ivar/mail//root PATH~/CP~-54/bin:/~p~/CPshrd-54/u~i~:/~/CPshrd-54/bin:/us~/b~n:/b~n:/usr /sbin:/sbin:/usr/local/bin:/usr/local/bin
SHELL=/sbin/sh SUPIR=/opt/CPfwl-54/sup SUR00T=/var/suroot TER~=vtlO0 TZ-US/Central USER=roo~
,!
I i!!ii
J ~~iii~!ii~!iiiiii~i!iJii!ii~EEiiii!ii~i~iiii!ii~iii~i~iiiiii!ii!!~
i!
.Ei~ii~
Continued
125
126
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
r r
www.syngress.com
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2
Getting Back to Configuration N o w that installation is complete, you may need to get back into the configuration screens that you ran through at the end of the installation.You can add, modify, or delete any of the previous configuration settings by running cpconfig. If you did not log in as root or login and type su - to gain root access, then your Check Point environment variables may not be set, and you could receive the errors displayed in Illustration 2.8: Illustration 2.8 Possible cpconfig Execution Errors ,
|.
# /opt/CPshrd- 54/bin/cpcoruSg You must
setenv
CPDIR
before
# CPDIR=/opt/CPshrd-54/;
running
export
this
program
CPDIR
# / o p t / C P s h r d - 54/bin/cpconfig id.so.l:
No
/opt/CPshrd-54/bin/cpcon~g_ex:
such ~le
fatal:
libcpconfca.so:
open
failed:
or d i r e c t o r y C a n not
execute
cpconfig ,...
If this happens, simply login with s u - The dash is an optional argument to su, which provides you with the environment that you would have, had you logged in directly as root.You can also set your environment by sourcing root's .proftle by executing./.profile if using sh as your shell or s o u r c e / . c s h r c if you are using csh as your shell. See Figure 2.60 for the output of cpconfig on Solaris. Figure 2 . 6 0 cpconfig Q cpconfig This pzogzam will let you ze-configuze youz VPN-I • Fize@all-I configuzation.
Con~l~atlon (I) (2) (3) (4) (5)
(6) (7) (8) (9)
Options:
Licenses Administzatmzs GUI Clients SNMP E x t ~ i o n PKCSWll Token Random Pool Ceztlficate Aut~hozit¥ Ceztlficate's Fingezpzint Automatic stazt of Check Point Pzoducts
(I0) Exit
~
. r~te~ yo~
iii
~i~
choice (1-10)
i,l !i
:|
i i i i i iiiiiiiiiiiiiiiiiiiiiiiiiiiiiii;iiiiiiiiiiiiiiiii~ i
NIB
127
128
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
There are a few options listed here that did not come up during the initial installation process. Number 5 configures a PKCS#11 Token, which enables you to install an add-on card such as an accelerator card, and number 9 enables you to configure the automatic start of Check Point modules at boot time. If you installed an enforcement module only, the cpconfig screens will also include the following: Secure I n t e r n a l C o m m u n i c a t i o n Enables a one-time password that will be used for authentication between this enforcement module and its management server, as well as any other remote modules that it might communicate with (see Figure 2.61).
Figure 2.61
Secure Internal Communication Configuration I~1/ Ii~Ii li ?
,l,,tautl
%%11%,.~:uw~, ',h,dl
~J~;;~
Configuration Options: (I) (2) (3) (4) (5) (6) (7)
Licenses Sh~qP Extension PKCS#II Token Randol Pool Secure Internal Comaunication Enable Check Point ClusterXL and State Synchronization Autolatic start of Check Point Products
(8) Exit Enter your choice
(I-8) :5
C o n f i g u r i n g Secure I n t e r n a l
Colaunicar~on...
============================================
The Secure Internal Co]munication is used for authentication between Check Point colponents Trust State: Trust established Would you like to change the Activation Key?
(y/n) [n] ? i
H i g h Availability Allows you to enable this enforcement module to participate in a High Availability or Load Sharing configuration with one or more other enforcement modules. This tab will not show up in your installation since you cannot have a management module installed on an enforcement module in a cluster. Figure 2.62 illustrates the High Availability option available from the cpconfig menu. If you enable high availability here, then you will need to set up state synchronization between the firewalls that will be participating in the cluster. This is covered in detail in Chapter 12.
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2 Figure 2.62 High Availability Configuration C o n £ i ~ a ~ i o n 0p~ions:
(I) (2) (3)
(4) (5) (6) (7)
Licenses S]~P Extension pKcs#n Token Random P o o l Secure Internal Coaaunication Enable Check Point ClusterXL and State Synchronization Automatic start of Check Point Products
i:: i
::
(8) Exit Enter your choice
(I-8) :6 i
Enable Check Point ClusterXl and State Synchronization... i ....=====..=.==..=,
High Availability aodule is currently disabled.
Would you like to enable the High AvailabiliTy module
(y/n) [y] ? ~
~
Uninstalling Check Point VPN-1/FireWall-1 NG AI on Solaris When you uninstall Check Point VPN-1/FireWalI-1 N G from Solaris, it is recommended that you make a full system backup before you begin. If you only need to back up the firewaU configuration, then you should make a backup of / o p t / C P * a n d / v a r / o p t / C P * directories. If you are removing a primary management server, then the first time you run pkgrm, the removal wiU fail. Check Point does this on purpose to ensure that you do not unintentionally delete your management module without understanding that you will not be able to restore SIC to its current state after you remove it. J
EN.tN.G
.......
~ii~iii When you remove the Check Point VPN-1/FireWall-1 software from your i!ii~ti system, you will lose all configuration data. The uninstall process deletes ~ all files and directories.
www.syngress.com
129
130
Chapter 2 •
Installing and Configuring VPN-1/FW-1 NG with AI
Uninstalling VPN-1 & FireWall-1 W h e n you uninstall the firewall, you should remove the Check Point installed packages using the pkgrm program available on your Solaris system. The components should be removed in the following order: 1. Check Point VPN-1 & FireWall-1 N G 2. Check Point SVN Foundation N G You can remove the management clients package at any time, but the order in which you remove the two packages listed above is important. Follow the steps below to completely uninstall all Check Point products from your Solaris platform.You may wish to run the command pkginfo to see which Check Point packages you have installed before you start. The packages you are going to uninstall are listed in IUustration 2.9.
Illustration 2.9 pkginfo Command # pkginfo
I grep "Check Point"
application CPclnt-54
Check Point SmartConsole NG with Application
application CPfwl-54
Check Point VPN-I/FireWalI-I
Intelligence NG with Application
Intelligence application CPfwbc-41
Check Point VPN-i/FireWall-i
4.1 for Backward
Compatibility application CPshrd-54
Check Point SVN Foundation NG with Application Intelligence
1. Exit all GUI Client windows that you may have open. 2. Log in to the firewall and su to root: su 3. Type pkgrm and press Enter.You will see a list of installed packages available for removal, as shown in Figure 2.63. In this example, you will choose the Check Point VPN-1/FireWall-1 4.1 for Backward Compatibility, which is number 3 in the list. We will umnstaU this first because it extends the functionality of the VPN-1/FireWaU-1 package which means the backward compatibility package is dependent on the firewall package. And the firewall package is dependent on the SVN Foundation. These dependencies determine the order in which the software should be removed.
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2
Figure 2.63 Package Removal Choices The following packages a r e available: I CPclnt-54 Check Point SmartConsole NG with Application Intelligence (sparc) 5.0 2 CPfwl-54 Check Point VPN-I/FireWalI-I NG with Application Intelligence (sparc) 5.0 3 CPfwbc-41 Check Point VPN-I/FireUalI-I 4.1 for Backward Compatibility (sparc) 4.1 4 CPshrd-54 Check Point S~rllFoundation NG with Application Intelligence (sparc) 5.0 S NSCPcom Netscape Communicator (sparc) 20.4.75,REV-2000.09.05.18.43 6 SHCgcc gcc (sparc) 3.3 7 SHCgzip Tzip (sparc) 1.3.5 8 SMCossh openssh (sparc) 3.7. Ip2 9 SMCossl openssl (sparc) 0.9.7c 10 S~Ccop cop (sparc) 3.5betel2
::
.?:s|
... 408 mote menu choices to follow; for more choices, to stop display: I
4. Press Ctrl + D, you will then be presented with the following message: Select package(s) you wish to process (or 'all' to process all packages). (default: all) [?,??,q]: 5. Enter 3 and press Enter to uninstall the CPfwbc-41 package. 6. Next, the system will ask you if you are sure you want to remove this package, as seen in Illustration 2.10. Enter y for yes and press Enter. 7. Repeat this process for the CPfwl-54 package and then for the CPshrd54 package. The SmartConsole GUI clients can be removed at any time, as they are not dependent on any other Check Point packages.
Illustration 2.10 CPfwbc-41 Package Removal Select package(s) (default:
The
all)
you wish to process
following package CPfwbc-41
(or
'all'
is currently installed: Check
Point V P N - I / F i r e W a l I - I
Backward C o m p a t i b i l i t y (sparc)
Do you want
to process
[?,??,q] : 3
to remove
4.1
this package?
y
4.1
for
all packages).
131
132
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
0
Next, the pkgrm program notifies you that the uninstaU process will require the use of super-user privileges, and asks you if you want to continue (Illustration 2.11). Enter y for yes and press Enter.
Illustration 2.11 Continue with Package Removal ## Removing
This
installed package
package
contains
scripts w h i c h will be executed with super--user
p e r m i s s i o n during the process
Do you want
instance
of removing
to continue with the removal
this package.
of this package
[y,n,?,q]
y
9. When removing the CPfwl-54 package from a primary management station, the package removal will fail. Check Point has done this on purpose so that you can receive the W A R N I N G notification that is displayed in IUustration 2.12. This message informs you that if you uninstall VPN-1/FireWaU-1, then you will lose all configured SIC, and you will not be able to restore SIC to its current state by reinstalling the primary management server. The configuration can be recovered from a correctly performed backup. Run pkgrmagain to uninstall the CPfw1-54 package.
Illustration 2.12 Removal Failed ## V e r i f y i n g package dependencies. ## Processing package ## Executing preremove
There are no packages
information. script.
dependent
on VPN-I/FireWalI-I
NG with A p p l i c a t i o n
Intelligence. WW*WWWWWW*W*W*WWWWW*W**WWW*WWW*WW*WWW***WW.WW,W.W.WWW.WW*****W.W***
WARNING: You
are attempting
If you continue, SmartCenter reinstall program
to uninstall your Primary SmartCenter
you will be unable
is now aborting.
SmartCenter
to communicate with any Secondary
Servers and other Check Point Modules,
the Primary SmartCenter Server,
If y o u
Server.
even if you
Server on this machine. still
later
The u n i n s t a l l
wish to uninstall your
Primary
then run it again.
Continued
Installing and Configuring VPN-1/FW-1 NG with AI
•
Chapter 2
Illustration 2.12 Removal Failed
Please disregard pkgrm:
Removal
ERROR:
the following
preremove
of < C P f w l - 5 4 >
error message:
script did not complete
successfully.
failed.
#
10. Press Ctrl + D. 11. Enter 2 and press Enter to select the C P f w l - 5 4 package. 12. Enter y for yes and press Enter. 13. Enter y for yes and press Enter. This time the package removal will be successful. Figures 2.64 and 2.65 show you some of the messages you will see on your console as the package is removed from the system.
Figure 2.64 Uninstall of VPN-1/FireWall-1 ~i Removing installed package instance (A previous a t t e s t may have been unsuccessful.) This package contains scripts which will be executed with super-user ~ern/ssion during the process of removing this package. Do you want to continue with the removal of this package [y,n,?,q] y #~ Verifying package dependencies. ## Processing package information. H Executing preremove script. There are no packages dependent on: Check Point VPN-I/FireUalI-I NG with Application Intelligence.
tttt~tt~ttt.tt~ttttttttt~tt~tttt~tttttttttttt~tttttttttttttttttltttttlttlt
i
Proceeding to uninstall VPN-I/FireUalI-I NG witch Application Intelligence Priaar ~ i ¥ SmartCenter...
t~tttWtt~tttt~tttt~tt~tttttt~ttttttttttWttttttttttttt~tttt~tttt~tttttttt ~I Removing pauhnemes in class
/var/opt/CPfwl-54/tflp ]var/opt/CPfwl-54/state /var/opt/CPfwl-54/spool
~i
~
~iliiii iiiiiiii~ii i!iili i i i i i i i i i i i i ~ E O F @
::~
133
134
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
Figure 2.65 Uninstall of VPN-1/FireWall-1 Continued .....;iil;;P
iiii
in;
il;i;i
..............................................................................................................................................................................
/ op t / C P f w l - 5 4Fo:J.n/Atl as S topl~,'epp e,"
i|
/optlCPfwl-54/binlAClasStarrN~apper /opt/CPfwl-S4/bin /opt/CP£wl-54/SU/~I/content. txt /opt/CPfwl-S4/SU/fwl/CPf~iPk~od /opt/CPfwl-S4/SU/fwl /opt/CPfw1-54/SU /opt/CP£wI-S4/LICENSE. TXT N# Executing pos~remove scrip~,
iI ii !I | i|
IHPORTAWT: You must; REB00T r.he machine !!!!
il
Check
:1
I i~
I
I
Point VPN-I/FIreMa11-I NG with Application Intelligence uninsr.all complet.e i~
H Updar.,d.ng system inforla~ion, Removal oE was successful.
I
a i |
14. Type sync; sync; reboot and press Enter to reboot the system.
Uninstalling SVN Foundation You have already umnstalled the VPN-1/FireWall-1 software, but now you must remove the SVN foundation. This should always be removed after all other Check Point components, which are built on top of this foundation (as the name suggests). The SVN foundation contains all the shared libraries used by various Check Point components. If you had installed FloodGate-1 or the Policy Server, for example, these should also be removed prior to removing the SVN CPshrd54 package. 1. Once the machine has rebooted, log back into the console. 2. Type s u - and pressEnter to become the super user (root). 3. Type pkgrm and press Enter. Now your choices to uninstall are the Check Point Management Clients NG and the Check Point SVN Foundation (see Illustration 2.13).
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2 I l l u s t r a t i o n 2 . 1 3 Remove SVN Foundation The
following packages
1
CPclnt-50
are available:
Check Point Managment (sparc)
2
CPshrd-50
Clients NG
5.0
Check Point SVN Foundation with Application Intelligence (sparc)
5.0
4. Press Ctrl + D. 5. Enter 2 and press Enter to select the SVN Foundation CPshrd-50 package. 6. When the pkgrm program asks you if you want to remove this program, enter y for yes and press Enter. 7. Again, pkgrm will print, "This package contains scripts that xadJl be executed with super-user permission during the process of removing this package. Do you want to continue with the removal of this package [y,n,?,q]." Enter y for yes and press Enter to continue. See Illustration 2.14 for a complete view of the uninstall process of the Check Point SVN Foundation on Solaris.You do not need to reboot after uninstalling the SVN package. I l l u s t r a t i o n 2.14 pkgrm SVN Foundation ..
$
...,
,.
Illll
-
Password: Sun Microsystems
Inc.
SunOS
The following packages 1
CPclnt-54
5.8
(sparc) CPshrd-54
February
2000# pkgzm
are available:
Check Point SmartConsole Application
2
Generic
NG with
Intelligence
5.0
Check Point SVN Foundation with Apppication Intelligence (sparc)
5.0
Continued
www.syngress.com
135
136
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI I l l u s t r a t i o n 2 . 1 4 pkgrm SVN Foundation ... 148 more menu choices
for more choices,
Select package(s)
to stop d i s p l a y : ^ D
you wish to process
all packages) . (default:
The
to follow;
following package CPshrd-54
all)
(or
'all'
to process
[?,??,q] : 2
is currently installed:
Check Point SVN Foundation with A p p l i c a t i o n Ingelligence (sparc)
Do you want
to remove
## Removing
installed package
This package
contains
5.0
this package?
scripts
p e r m i s s i o n during the process
Do you want
y
instance
that which will be executed with super-user of removing
to continue with the removal
this package.
of this package
[y,n,?,q]
y
## V e r i f y i n g package dependencies. ## Processing package
information.
## Executing preremove
script.
There are no packages
dependent
on Check Point SVN Foundation NG installed.
## Removing pathnames
in class
/var/opt/CPshrd-54/registry /var/opt/CPshrd-54/conf/sic__policy.conf
/var/opt/CPshrd-54/conf/os.cps /var/opt/CPshrd-54/conf/cp.macro ...
/opt/CPshrd-54/SU /opt/CPshrd-54/LICENSE.TXT ## Executing postremove
script.
**************************************************************
Rebooting
the machine
NG with A p p l i c a t i o n
is recommended
for successful
removal
of Check Point
Intelligence products.
Continued
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2
Illustration 2.14 pkgrm SVN Foundation If you wish
to start
the previous version,
please re-login and run cpstart.
**************************************************************
WWWWWWWWW*WWWW*W**WWWW***W***W*W*****WWW*W****WWW,W****WW.W***
Check Point SVN Foundation NG with A p p l i c a t i o n
Intelligence uninstall
complete.
## Updating
Removal
system information.
of was
successful.
#
Uninstalling Management Clients The management clients do not really depend on the SVN foundation installation; therefore, you could really remove them at any time without any difficulty. 1. Run p k g r m again to remove the SmartConsole package. 2. Press Ctrl + D. 3. At the prompt, "Select package(s) you wish to process (or 'all' to process all packages). (default: all) [?,??,q]-", enter I and press Enter to select the Check Point SmartConsole NG with Application Intelligence package (CPclnt-54). 4. Enter y for yes and press Enter when the pkgrm utility asks you, "Do you want to remove this package?" 5. Enter y for yes and press Enter when the pkgrm utility presents you with the following prompt, "This package contains scripts that will be executed with super-user permission during the process of removing this package. Do you want to continue with the removal of this package [y,n,?,q]." The package will be removed. Figure 2.66 illustrates the end of the uninstall process for the SmartConsole NG AI package.
137
138
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI Figure 2 . 6 6 Management Clients Package Removal /opt/CPc lnt- 54/asm_he Ip/ftp_bounce. html /opt/CPc Int-S4/asm_help/f tp. htal /opt/CPc Int- 54/as1_he Ip/fingerpr int. h ~ l / opt/CPclnt- 54/asB_he lp / dyna~ic_ports .html / op t/CPclnt- 54/asm_he Ip/do s. htal / op t/CPc int- 54/asm_he Ip/dns. hrJLl /opt/CPclnt-S4/asm_help/cr oss_sites_scrip~ing, html ]opt/CPclnt-54]asmhelp/cifs_wormca~cher. hr~tl /op t/CPc Int- 54/asm_help / asm_help, css /opt/CPclnt-54/asm_he Ip / anti_spoo f_hazar d. htal /opt/CPc Int- 54/asm_he Ip / op t/C P c Int- 54/WindU /opt/CPc Int- 54/LICE)/SE. TXT ~# Executing postremove scrip~.
Check Point Smar~Console N6 wi~h Application In~elligence uninstalled successful Iy. tttttttttttttWt*tttttt.ttttt*ttttt.t.ttttttttttttttttt.ttttt.tt*ttttttt
~
ttt
tt.t
Updating s~stem information.
Removal of ~as successful.
Installing Check Point VPN-1/FireWall-1 NG AI on Nokia Check Point's Next Generation with Application Intelligence Enterprise Suite on the Nokia IPSO appliance is a popular combination. Providing a combination of rack-mount appliance hardware, pre-hardened multi-purpose operating system, and the simple web and command-line interface, the IPSO platform currently claims nearly half of all Check Point installations. Nokia provides a web front-end called Voyager (see Figure 2.67) for easy package management and system configuration. Nokia also provides a fast failover mechanism utilizing V R ~ P and Check Point's state synchronization with an average failover time of just four seconds. Check Point VPN-1/FireWall-1 NG with Application Intelligence requires Nokia IPSO 3.7 or later for installation (refer to Nokia's Support website for the latest compatible version of the operating system which runs Check Point NG AI).You can either order a Nokia box with Check Point preinstaUed, or you can download the installation package from Check Point (with appropriate login ID) and install it yourself. If you need to upgrade your IPSO, you will need to obtain the IPSO image from Nokia's website. It may be necessary to upgrade your boot manager prior to upgrading your IPSO image. Please read all release notes prior to installing new packages or operating system (IPSO) images. It is not recommended to upgrade from 4.1 to NG AI if you have less than 128MB of memory; because this is the minimum memory required to run Check Point NG AI. www.syngress.com
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2 Figure 2 . 6 7 Nokia's Voyager GUI ~:.:.~.:....~....~
.......
,
Imsgnrlnrlnlnl n I ! ~
M~dLtl~C~
~'~~i~'"~.0~.~00~-~
~ [ 0 1 6 6 2 1 ~
I
~efface C ~ J i o ~
~
l ~ r Se~ac~sC ~ £ m . r ~ S~ C ~ n
S~tm Lo~ R~ ~otocob
F~ ~
U ~
Co~z~ra=oo
Installing the VPN-1/FireWall-1 NG AI Package Since the Nokia appliance is already hardened, there is very little you need to do to prepare it for firewall installation.You must configure and test networking and DNS, set up the host address assignment through the Voyager GUI, and you may need to upgrade your IPSO and boot manager.
Upgrading IPSO Images Nokia is actively developing the IPSO operating system and is continually adding new features. Before upgrading your system, you should always check Nokia's website for compatibility matrix of platforms, operating systems, and Check Point software (see Nokia Resolution 11253). The release notes for each IPSO version contain a list of versions of IPSO that are supported upgrade paths. The newimagecommand will automatically upgrade the boot manager on IP300, IP600, IP500, IP100, and IP700 series appliances.You can download the 3.7 image from https-//support.nokia.com (login required). Once you have the image in/var/admin, you can run newimageto install it. The options for newimage are illustrated in Table 2.2.
139
140
Chapter2 • Installing and Configuring VPN-1/FW-1 NG with AI Table 2.2 newimage Command Line Arguments
Switch for newimage
Description
-k
Enables you to upgrade the IPSO image and keep all currently active packages so they will be started upon reboot. Sets the new image to be used upon the next reboot. Tells the newimage command where to find the ipso.tgz file, which contains the new image. Enables you to perform a test boot with the new image. (not supported on the IP440). Sets the newimage command in interactive mode. Use this if you need to ftp the file or use the CD-ROM drive (Platforms with CD-ROM only) to upgrade the IPSO image. Forces upgrade of bootmgr.
-R
-I <path to image>
-T
-b
Assuming that you have the ipso.tgz ftle downloaded to/var/admin, and your system is on, the recommended command to upgrade your IPSO image is as follows" newimage-k-R-i
/var/admin
. . . . . . . . .
~ ~ ~
The-k option should only be used if the software version you have installed and the one you are running are compatible with the current and new operating system versions. ..................
,
,
After updating the image, reboot your system: sync;
sync;
reboot
Installing
and Configuring VPN-1/FW-1 NG with
AI
•
Chapter 2
•~•!•RNING
' If your IPSO hardware platform is an IP350 or IP380, you can run IPSO W 3.5.1 or IPSO 3.7 (or later). Other IPSO versions previous to 3.7 were not compatible with the IP350 and IP380 hardware and when installed, required sending the system to Nokia for a newly formatted hard drive.
Installing VPN- 1/FireWaU-1 NG AI To install the VPN-1/FireWall-1 NG AI package, you must first install the SVN foundation and then the VPN-1/FireWall-1 package.You will need to get the software from Check Point or from a Check Point reseller since Nokia does not provide VPN- 1/FireWall- 1 packages on their support Web site any longer. The simplest way to install the Check Point software on a Nokia appliance is to download the wrapper (also known as the NG with Application Intelligence bundle). Follow this step-by-step procedure to install the new packages. O f course, you should always read the release notes for the most recent information on installing the Check Point software and any applicable limitations. See Table 2.3 for available arguments to the newpkg command.
Table 2.3 newpkg Command Line Arguments Switch for newpkg
Description
Installs the package, but does not activate it. Prompts you for media type, new packages and old packages that you wish to install or upgrade. -s <server> Specifies the FTP server IP address. -I <username> Enter the FTP username (you don't need to enter a username if you will be using anonymous FTP). -p <password > Enter the FTP user's password. -m Choose your media type; the options are CD-ROM, AFTP, FTP or LOCAL. Prints debug messages. -d
-I
-V
Verbose mode for FTP.
continued
141
142
Chapter2 • Installing and Configuring VPN-1/FW-1 NG with AI Table 2.3 newpkg Command Line Arguments Switch for newpkg
Description
-n < new package> package you are installing. -o
Enter the full pathname to the new Enter the full pathname of the package you are upgrading from. This sets the newpkg to install the package silently. If you enable silent mode, then you must specify the following arguments: -o, -m, -n and possibly-s and -I,-p if the media type is not LOCAL. Prints the usage for newpkg (help).
-S
-h
1. Put the installation wrapper package file in/var/admin. The NG with Application Intelligence wrapper file name at the time of release is IPSO_wrapper_R54.tgz.
~ ~ TE
,,,
I~i~il DO not unzip or untar the Nokia packages. When you run the newpkg i~l~ command it will do that for you. ~
%
,
From the/var/admin directory, type n e w p k g - i and press Enter. The newpkg installation program will begin, and will ask you where to install the new package as illustrated in IUustration 2.15.
Illustration 2.15 SVN Foundation Package Installation ExternalFW[admin] # ne~kg
-~
Load
following:
new package
from
the
i.
Install
from CD-ROM.
2.
Install
from
anonymous
3.
Install
from
FTP
4.
Install
from
local
server
FTP
server.
with
user
and password.
~lesystem.
Continued
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2
Illustration 2.15 5VN Foundation Package Installation 5.
Exit
new package
installation.
Choose a n i n s t a l l a t i o n
Enter
pathname
Loading
to
method
(1-5) :
the packages
[ or
exit
]:
.
Check Point SVN Foundation NG with Application
Would you like to
:
i.
Install
this
a new package
2.
Upgrade
from an old package
3.
Skip
this
4.
Exit
new package
as
package
Choose
0
to
IPSO_wrapper_R54. tgz...
Package Description: Intelligence
,
'exit'
Package L i s t
Processing package
@
4
installation
(1-4) : 1
Choose the option for local ftlesystem number 4 and press Return. When you are asked for the pathname to the package, type a period (.) for your current directory (which is/var/admin) and press Enter. The newpkg program will locate any packages in this directory and begin processing them one by one. The Check Point SVN Foundation N G package will be presented to you. Choose 1 to install this as a new package and press Enter. Once the newpkg program has begun, it will process each package in the current directory until it has run through them all. If a package comes up that is already installed, or if you don't want to install it, then choose option 3 to skip the package and continue on with the others. You should reboot your Nokia appliance after each new Check Point package that you install; do not install them all simultaneously.
143
144
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
6. When the installation of SVN is fimshed, exit the newpkg installation and reboot with the command sync; sync; reboot. 7. When the system boots up, log in to Voyager and enable the SVN package.
0
0
•
Click Manage Installed Packages.
•
Turn on the new NG SVN package.
•
Click Apply I Save.
When done in Voyager, type neupkg-i once again and press Enter from the/var/admin directory. Choose the option for localfile system number 4 and press Enter.
10. Type a period (.) for your current directory (/var/admin) and press Enter. 11. If you have an earlier version of VPN-1/FireWall-1 installed, then choose to number 1 to install this as a new package. If an earlier version of Check Point is currently enabled, select number 2 to upgrade this package from the existing, enabled version. If upgrading then: •
Choose the package you are upgrading from the available choices.
•
Verify that you want to continue and that the correct packages are being processed by pressing Enter.
12. When the installation is complete, exit the newpkg installation and reboot by typing: sync; sync; reboot.
Configuring VPN-1/FireWalI-1 NG AI on Nokia IfVPN-1/FireWall-1 NG is installed on your Nokia appliance, but it hasn't been configured, then you must run cpconfig before attempting to start the new package. If you just received your Nokia fresh from the factory NG AI is probably pre-installed installed, but you will still need to run cpconfig before the package will run properly. This is because you must accept the license agreement, choose which components you want to run (management and/or enforcement module), and configure licenses, admimstrators, GUI clients, etc.Your configuration options are the same as your options on the Solaris platform. See Figure 2.68 for the output of cpconfig on an NG FP1 Nokia appliance.
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2
Figure 2.68 cpconfig on Nokia
i i~.~.`..:~.~ii!~.~*~yi~!i
iiii~~~i~@'~i~i~!~!
~~!i~ili~i~i!ii~i!@iiii!!~i!iiii~!~!ii~!~ !
nokia[ acidly] tl cpco~flg This p~ogcma w i l l l e t you re-con~tguce you," VPN-I & F1,'e~all-I con~lgure~lon. ConflgucaClon Opclons: ...................... (1) L l c e ~ e s ((23))
pKCS]i~,IE'ToCen~ ~I n
14~
~--do, tool
iiili
(6)
Enable Check Point CLtLSterXL and S t a t e S y n c h r o n i z a t i o n
:iiiiiiiH
iiiiiii|I
3t
¢,, ~x,c F~ter your
choice
(1-8)
il:t :~
~:|
After the NG package is installed on your system, you must run cpconfig to configure the package. Follow these steps to configure and activate your VPN1/FireWaU-1 NG package. 1. R u n cpconfig and go through each screen. It is highly recommended that you do not enter C T R L - C at any time during the initial cpconfig configuration screens. 2. When fimshed with cpconfig, log in to Voyager and enable your NG package (see Figure 2.69).
Click Manage Installed Packages. Turn off the old FireWall-1 package if enabled. Turn on the new NG AI package. Click Apply I Save. The Nokia package management makes it simple to back out of an upgrade. As you can see, it is easy to toggle back and forth between installed packages.You can also switch back and forth between IPSO images from Voyager's "Manage IPSO Images" page. After enabling or disabling a package or IPSO image, you must reboot your firewaU. It is also very important to ensure that you do not leave two packages which would conflict (i.e. CPShared NG FP3 and CPShared NG AI) enabled at the same time.
"
145
146
Chapter2
•
Installing and Configuring VPN-1/FW-1 NG with AI
Figure 2.69 Managing Installed Packages ........... ,%:::.:...
i¢:" O~ ~" O ~ i C ~ c k P ~ I ~ o l i c y S e r v e ~ N O ' m ~ ~ ~ (W'edAm 4 17:0~:43IDT 2003I~ikl.540000046) ~ ( ~ - ~ i~bna..Si/i~i,~n-~-i i ~ ~ ~ ~ ~ ~ i 9 i i . ~ i i 0 i ~ ~ ~ ~ 2 ~ i ............. ~ i - ~ 0 - ~ ........... i./.~Ja:...~i~.i~.~/.~v~.~i~.~.~a.~.~.i~.i~i~.i~:ag.~.~}..~.~.~..~/~:.?~i. ............... [~:.~a~ i~d~& ~ R ~ i ~ ~ ~ ~ a ~ / ~ i ~ i ~ i i ~ . ~ . i J ~ ~ 3 B ~ ~ ) ~ : ~ i ........... !a:6n~a6ei~~~i48~~~~~jij9~ii~i@~~i~~ii~$is5 .........~ ' g ~ - i ~ .....
@ D ~ PackaAz,I 71777 ........................................................................................................................................................................................................................... ~i:: ::::::~:~::i ~ii:::~::i::~::i::!::i::{~i i:i: : !~:i::::i::iiiii::ii::i! : ~.: ~ ~i::iiiil ::i::i::::::i :-i::i::iii:-i:: i::i:.::::::::~ i::::!!::~i/!i::~!ili:#:::!i::ii !i~i::i~':::::::::::::::::::::::::::: :: il::::::::::::::::::::::::::::::::::::::::::::::: i!~::7i!i~:;:iiiii!i::i:,i::iii):~'),i::ili:: ):i i::::::i::i::!::~:~ i::!i:~::i:~~ii~:i~:.~'.:i~:~:i~:i:.::~i:::~~::~:::~:!~~:.:i::~~ii:.~:~~!:~:i :,~~,!~: :i:~:.j~:i~ ~:~i~:~:.~::'.i':ii~:; :::~;:::.::i:~:i!~ ~::ii~::iii~:.i::~:;i~:~::~>:~: ~ ::~ ~ t!~<~:~i~ ~!~::/ ::~~i~
i TE
@?i~i~!iiiiiiiiiiil
ii~ Rememberto always click Apply and then Save when making changes iiiii}iiii in the Voyager GUI. If you don t save your changes, then they will not be ~"~'~i!i!!i~iretained following a reboot.
.
After making changes to the FW-1 packages, then you must reboot the system again.You can either choose to restart the system from the Voyager GUI, or exit Voyager and type sync; sync; reboot from the command line to restart the box.
Installing Check Point VPN -1/FireWall-1 NG AI on SecurePlatform Check Point's SecurePlatform operating system (Figure 2.70) is a pre-hardened, performance-tuned version of Linux that Check Point created and supports directly at no cost. Check Point provides SecurePlatform to its customers as another of the many platforms on which its software can be installed. SecurePlatform can turn a normal server into a network appliance in mere minutes.
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2
Many "appliances" are often just x86 servers---sometimes with a specialized operating system or a few other basic features. Most times they are also more expensive than servers. SecurePlafform also takes advantage of the enormous and continued advancements in the open server market. Intel has continued to produce unprecedented performance in their processors. Hardware manufacturers like Dell, IBM, HP, and even Sun have been producing x86 servers that are inexpensive. Coupled with SecurePlafform, very high performance can be achieved at a very low cost. For example, a server that retails for around $5,000 at the time of this writing can process in excess of 3Gbps of traffic. Often, the question comes u p , " H o w does SecurePlatform compare with Nokia's IPSO?" IPSO comes with web-based configuration of routing protocols, high availability (HA) and load sharing capabilities built-in, as well as the ability to have multiple versions of the operating system installed all at no extra cost. SecurePlafform does not currently have as many features in the web interface, but it runs on less expensive hardware, has routing protocols configured via the command line, and HA is now enabled in new licenses but load sharing is a separate license at extra cost. Check Point is placing much effort into developing the SecurePlafform operating system, but often the choice for SecurePlafform is based on the price and performance. In addition, Check Point provides support for the operating system and all the updates (which can also be distributed via SmartUpdate) at no cost. Any hardware issues would be handled by your hardware manufacturer, but any software, driver, operating system, etc. issues are handled through you support contract with Check Point. This provides for a very cost-effective security solution for companies while providing a single source of support. This level of performance at such a low cost in combination with SmartDefense makes providing security to high-speed LANs a reality.
www.syngress.com
147
148
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
F i g u r e 2.70 Check Point's SecurePlatform GUI
Installing and Configuring Check Point SecurePlatform AI Check Point's SecurePlatform is streamlined to be installed easily and quickly. Simply place the CD in the server, set the BIOS to boot from CD, and boot the computer. The installation can be done via the serial port or the console. The only questions you will be asked during this part of the installation is what language you want the installation to be in and what IP address you wish to use to complete the second phase of the installation. At this point, the installation program will format the first drive it finds, partition it appropriately, install the software and prompt you for a reboot. After reboot, you will complete the installation by going to https:// to configure the rest of the interfaces, instal] the packages, and configure the management station or firewall. Check Point's SecurePlatform is not simply an easy installation of Linux with web-based management. Check Point has gone through the work of hardemng the operating system and even making the command-line access to the operating system similar to other appliances. For example, when you login to the system via the console, serial port, or SSH, you will be presented with a restricted shell that only allows a few select commands to be executed. The available commands depend on which packages are installed and the configuration of those packages.
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2
Illustration 2.16 shows the commands available on a system with SmartCenter, VPN-1/FireWall-1, and the Policy Server installed. Simply executing ? will give a list of the available commands.
Illustration 2.16 cpshell Usage [patty.theCurb.net] # ? Commands
are:
?
- Print
LSMcli LSMenabler
Enable
-
SDSUtil
-
adduser
-
arp
Distribution
Add
permanent
Add
new
ARP
- Check
table
the
commands
if u s e r
- DefLnes
cphastart
- Enables
cphastop
- Disables
cpinfo
- Show
is
entries
arp
table
entered
coruSguration
software
critical the
High
the
of
High
Availability
High
diagnostics
- Add/Remove
Check
Point
SVN
Foundation
cpstat
- Show
Check
Point
statistics
cpstop
- Stop
Check
Point
products
-
delarp
-
deluser
-
diag
-
dns domainname
-
-
Set/show Remove
permanent existing
system
products
the m a c h i n e
information
installed info
installed
ARP
table
domain
entries
user
diagnostics
Add/remove/show Set/show
machine
date
Remove Send
on
the
licenses
- Start
Point
feature
on
version
cpstart
Check
utility Availability
feature
Availability
Point
date
shell
utility
coruSguration
process
Check
- Show
in
locked
system
Point
cphaprob
cplic
utility
configuration
- CheckPoint - Check
Server
user
- Backup
cp_conf
commands
line
SmartLSM
Display/edit
-
backup
cpshared_ver
available
- Display/manipulate
audit
cpconfig
of
command
- Software
addarp
checkuserlock
list
- SmartLSM
domain
information name
resolving
servers
name
exit
- Switch
to
standard
expert
- Switch
to
expert
mode/Logout
mode
Continued
149
150
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI I l l u s t r a t i o n 2 . 1 6 cpshell Usage ~ps
Turns
-
fw
-
fwaccel fwm
-
hosts
of
Set/show
-
- Configure
log
- Log
netstat ntp
logout
network
- Start
ntpstop
- Stop
passwd
Change
-
- Ping
synchronization
Reboot
Allow
-
configuration routing
scrolling
the
- List
SecurePlatform
shutdown
- Shut
down
sysconi%g
-
-
timezone
-
top
your
Set/show
time
Set/show
the
the
traceroute
- Trace
the
unlockuser
- Unlock
vconfig
- Configure
vpn
- Control
webui
- Configure
www.syngress.com
time
most
various
commands
route
to
the
VPN web
UI
system
a host
LANs
version
commands
Gateway
zone
active
Virtual
- Print
Module
SecurePlatform
user
ver
of
administrators
Implementation
Show
-
tables
output
gateway
SecureXL
- Configure
time
client
gateway
showusers
sim
client
utility
- ComSgure/store
scroll
client
a host
- Restore
route
synchronization
password
ping
restore
start
synchronization
clock
- Install/Upgrade
-
interfaces
parameters
and
patch
reboot
in m i n u t e s
statistics
clock
NTP
time
mappings
control
ntp
NTP
hosts/IP
network
lockout
- Configure
ntpstart
local
auto
rotation
Show
-
commands
name
- Configure/store
lockout
utility
available
host
Add/remove/show
-
idle
commands
management
list
Set/show
-
mode
commands
FW-I/VPN-I
- Print
hostname
FIPS
VPN-I/FireWalI-I SecureXL
-
help
ifconfig
on/off
processes
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2
sysconfig is a menu-driven system for configuring the properties of the OS such as routing, date/time, and IP addresses. Expert requires another password (should be a different one) and presents the administrator a full Unix shell for advanced configurations. A detailed explanation of the commands as well as how to manage and appropriately size SecurePlatform is available in the sister book to this one: Check Point NG VPN-1/FireWall-I" Advanced Configuration and Troubleshooting (Syngress Publishing, ISBN: 1-931836-97-3).
151
152
Chapter 2 •
Installing and Configuring VPN-1/FW-1 NG with AI
Summary
The beginning of this chapter started out by preparing you to install the Check Point VPN-1/FireWall-1 N G with Application Intelligence product on a c o m puter. There are several steps you can take to prepare your host computer prior :~:~:~;~:~;:~:~:~:~:~:~:~to :~ turning it into a firewall. First, make sure that your hardware meets and :~:,':.i~,:i2:i.~:~i.i~(.i:.':..ii~(:.!.exceeds ~(..~i. the m i n i m u m system requirements provided by Check Point.You will ~:~:~:~:~;:~:~:i~i:~i.:~:.~:.~i~;~;i:~:;~i:~:i~:~.~;then ~;:i!~.~i~i!i~~i~i need to install a base operating system, apply OS patches, configure and test : :i:::'~"!i~i~"!:!~;:your :!! network interface cards and DNS, enable IP forwarding, disable any unnec~:>::~:;:~,~~: essary services, and populate your hosts file with at least the external IP address of your firewalt, which is configured on the first interface card in your computer. ?~°'i{~i'~:,='==' :.~:.~: :=:,~ Next, you will need to prepare for the various Check Point installation screens, you should k n o w in advance which server/gateway components to choose and to be prepared for the imtial configuration options by obtaimng a license in advance, deciding on admimstrators-- usernames, passwords, and privii:~iii!i~i~i~i!Ni~,~ii~i~leges, and statically assigning IP addresses to your administrator's workstations so iiiiiiiiii~ii~i~iiiiiithat you can add them as G U I clients. :::::~i::i~i:~i:,~:!i:~ii;~:!i!:!~i!i~!i~:i~!iii If you are installing the VPN-1/FireWall-1 N G software on a Windows :,i:,~,:;~"~:,~':~'~'s:'~;~i;~-~;~;~i:~!~~i'server, ~' ",:~~:'% :' then you can start the installation wizard by inserting the C D or running i~iv~¢ii~!:i,~:.-:,~:.., w i n d o w s \ w r a p p e r \ d e m o 3 2 . e x e . T h e SVN Foundation will be installed before any other Check Point components. After the installation wizard is done copying files, it will run through the initial configuration screens of Licenses, Administrators, G U I Clients, and then the CA initialization screens. Once the •' configuration is complete, you will need to reboot your firewall. To run the ,.
i::~!~::U7
... ::. ...i..
::::::::::::::::::::::::::::::::::::::::::::::::::::.
::::::: :...:.::~:.::..:.:.: .: ::..:. :.: ..::.:.::.::::~.::.:.~:.::.0::~~; ~ ~ ~
..~: . i;~:iii.~i:i:ii:i~iii.iiii!.i~Configuration i:ii;{iiii Tool again, select Start I Programs I Check Point ...........................SmartConsole ... R541 Check Point Configuration N G .
!!i!i!iiiiiiiiiii To o : .: := ............................ . .................................
ose
ehe
iodow
rstem,
.:::.'~iiiiiiiiiiiiiii:iii~:i~.you must uninstall the SVN foundation last. As the name suggests, this is the base ofehe V N- / i eWannse Ua on, and it cannot be emoved eo i!:'~~,,!:~i:.'7:.:.~.::~.'~::::.::~removing !:::;.i any components that depend on it.After uninstalling VPN-1/FireWall-
i!ii!ii !.ii you mu t eboot. if you are installing the VPN-1/FireWaU-1
N G software on Solaris 2.7 or :i~i~:~:!i:!~:~:!~:i~:i~:~!i~i!~2.8, !~:!~!:~ make sure you have the correct patches applied, and that you are in either 32- or 64-bit mode according to the system requirements in Table 2.1 in the beginning of the chapter. To install via C D - R O M , you will be running the i.......:~:i:~:i:i:~i:~,i:~i::: i~:~: /UnixlnstallScript. If you are installing from files, then you should unzip and iiiiliiiii:i:::::::I '. Z. . . . . . t. . . . . , . . . . . . nd then run pkgadd-d, from the directory where the ........ ....
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2
package is located. The SVN Foundation package must be installed prior to installing VPN-1/FireWalI-1; the UnixlnstallScript will take care of this for you. After the installation program is done copying fries, you will go through the initial configuration screens, which are Licenses, Administrators, GUI Clients, S N M P Extension, Group Permissions, and CA initialization.You can configure the firewall again at any time by running the cpconfig command. After installing VPN-1/FireWall-1, you must reboot. After rebooting your firewall, an InitialPolicy will be installed that prohibits all connections to the firewall server.You can unload the ImtialPolicy with the command fw unloadlocal. Keep in mind also that you must su to root with the dash (su -) in order to obtain the right environment variables to run the fw unload and most other laireWall-1 commands, including cpconfig. To uninstall VPN-1/FireWall-1 on Solaris, use the pkgrm command. The first time you try to remove a Primary SmartCenter Server, the uninstall will fail. Simply run pkgrm a second time to successfully remove the package. 1Keboot your computer after uninstalling the VPN-1/FireWall-1 N G AI package. If you are installing the VPN-1/FireWall-1 N G AI package on a Nokia appliance, make sure that you are on IPSO 3.7 before you begin. Like all the other platforms, you must install the SVN foundation prior to installing the VPN-1/FireWaU-1 package. Also, you should reboot after each new package you install.You can toggle between installed packages in the Voyager GUI under the M a n a g e Installed Packages link. Be sure to click A p p l y and Save after making any changes in Voyager. After the Check Point VPN-1/FireWaU-1 package is installed, you must run ct)config from the command line in order to finish the installation procedure. Check Point's SecurePlatform provides a superb price~performance point while reducing administrative overhead and support complexity.
153
:. "
•. :;".i:!;i;i;ili;....
• ...:.r:::i!:i:ii:ii:::i;:v..;. .. :
• ~iiiiii:;ii;i!i!!'!iiiiil;i:ii!: i :i ~i~i~i;~;!i:ii)i:;ii!i:ii!!ii!i!!i:il;iiii; i:iiqii.i;i:i;ili~i;ii;:ii;iiiii.iii:iil.iii:il i!i. ;. !2~.i~i.~i.;~ii~;:~::i~i:i~:i:i~.:i:~i:~":~ ::::::::::::::::::::::::::::::::::::::::::::
::...::.:....
i!!i!! iiiii ii •P::~:~w:~;:~;;~::~::~:::;:::~:;~::~:;~: t :: :. :: ~:.~:~.~:~:.:~:~:.~..~.:..~..~.:~.:~:~::~..~.:. ::
:~::~;:~,,i@iiiii~
................
: : .::. ~:~;.... '.i.
..
:Lx:.
.
:...:..: .:..i:.::.
Before You Begin
Obtain your VPN-1/FireWall-1 licenses before you firewall software. The built-in evaluation license will days.
::
...
Solutions Fast Track gl Your hardware must meet or exceed the minimum system requirements. Your hardware will determine the throughput performance of your firewall.
.
;!i!~ii;iiiiiiii!ii~;i~{i;: i~il :
:.: ..:.:.::. . . . . . . . . . . .
. .....
:i:3i!iiq¢:i!:;:::i;:::::
154
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
[~ You should configure the external IP address on the first interface that comes up on your firewall. This external IP should be configured in your hosts file to resolve to the hostname of the computer. ;~!.[i:~:i~i.::i:i : •.
IP forwarding must be enabled.
•.....
Disable any unnecessary services on your operating system. Make sure D N S is configured properly, and get a P T R record setup for each N A T address you will be using on your firewall.
•. i~iiii,i,;,(:!!i:i:ii:.!iii!i.ii.,~i:i,(,i,:,i,ili,-i~,i!~!:
H Be prepared to answer questions during installation about your licenses, administrators, GUI clients, S N M P extension, and group permissions. gl Read the software release notes prior to installing or upgrading. Check Point Express requires a hotfix supplement for the licenses to work correctly on N G with Application Intelligence (R54).
installing Check Point V P N - 1/FireWall- 1 N G on W i n d o w s H Begin the installation by inserting the Check Point Next Generation CD. The SVN foundation must be installed first. The default folder installation location for VPN-1/FireWalI-1 is c:\winnt\fwl \NG.
. . : :i .i.: :i.. :.:::: .:::
A reboot after installing the VPN-1/FireWalI-1 software should be performed.
~! ~iiiiiii~ii~!jli ~ ~;:~~ ~::~-:;~Ji::;;~;;ii::~::.:;~:.;;::i;;:#:#::.;:::# !
Configure your firewaU licenses, administrators, GUI clients, and CA at any time by choosing Start I P r o g r a m s I C h e c k P o i n t Management Clients I C h e c k P o i n t C o n f i g u r a t i o n N G .
ii~,!.,,ii,,~ii~%ili.:
iiliii
r~::~.:::::~;~::~:.::~;~:.~::::~::~..~ ::~.:... :::~::.:~:,:~
:5:: : ::. :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
~:"":.<.i.!.:i~~.:,;,??~:.:',~~::~~,i,'i:j'i;i~~.~iUninstalling
:. ~....7;: :: :y::..:.: ..: :.::...:.. : ....:. ........
:~i":i~!;i:i.i::i
• ....: : ::..:.:.~:;::::~ • : ;::. i.::i. ~:i:::i:iiii;i::
;~.;:~:.~:i~:.i[!:i~i~'i,;::i.:: :[:~.: ~ii::: "
N The SVN foundation must be removed last. ~
Remove packages by selecting C o n t r o l P a n e l I A d d / R e m o v e
Pro grams. er uninstalling VPN-1/FireWall-1.
Installing and Configuring VPN-1/FW-1 NG with AI • C h a p t e r 2
155
Installing Check Point VPN-1/FireWall-1 N G on Solaris Begin the installation by inserting the Check Point Next Generation CD and running./UnixlnstallScript. gl When installing from files, use the pkgadd-d command. The SVN foundation package CPshrd-54 must be installed first.
i~,:~~'~~'i~i,i~i::i!~2 :il
~ii!~:~:.iii~!!"i ~i!.i~i~!i!::i:4
iiiiiiiiiiiii! ::~i-::i-::~~i::~i~.-.."{{{~a{i!iil i:ii( .::::.:~
Initial configuration screens include Licenses, Administrators, GUI Clients, SNMP Extension, Group Permissions, and CA initialization.
:~::~::~:~{~i{ie{::!i::ii:::.i.:ii::i.:::..!::i-i::i::::.i:i :.:~ .... ::::::::::::::::::::::.:.:i:::~{e~::::~:{~:~:::ii::~::~ .~.::
g~ A reboot after installing the VPN-1/FireWalI-1 CPfwl-54 package should be performed.
....~:;::~
..
~.~?~.~
•:i~:i:::!i~,~iii?N
After reboot, the firewall will load the InitialPolicy, blocking any connection to the firewall. The policy can be unloaded by typing fw
.......... .
unloadlocal.
• .;..:.! .i;i
You must s u - to root to run cpconfig,which allows an administrator to reconfigure the firewall at any time.
Uninstalling Check Point V P N - 1/FireWall- 1 N G on Solaris
i:::~....
.. :.:-ii:..~.Z.ii:: • ::-~:::::~i~
l~ Remove packages with the pkgrm command. The SVN foundation CPshrd-54 package must be uninstalled last. gl The first time you remove the Primary SmartCenter Server, the pkgrm will fail. Simply run it again to successfully remove the package.
:~:~:~:~:~:~i:~:~:~i~:~
A reboot after uninstalling the VPN-1/FireWall-1 CPfw1-54 package should be performed.
Installing Check Point VPN-1/FireWall-1 N G on Nokia gl IPSO 3.7 is required before installing VPN-1/FireWall-1 N G FP1 on a
:.:ii:{ii!i~!!::i!i!{i!;:ii#,~i{:::~{~i.:a~ ........•
ga The command newimage is used to install new IPSO images,
i!:i)~i~:"'i~' ::~:'~:'::~' {'
156
Chapter 2
installing and Configuring VPN-1/FW-1 NG with AI
El The command
newpkg is used
to install new packages.
H The SVN foundation must be installed first. El Reboot after installing the SVN foundation package. El Reboot after installing the VPN-1/FireWall-1 package. i .: i;i: i.i!.~i .i i:i;~i;.i .iii~{ ~;i ~i~..:i l.i .i
H After the package is installed, run process.
i~i~.~i[.~ii~ii~ii;.:~ii~:i~i!!i!i~:i;:~:!;:i~ii!.~i:;ii~~!~:L.~!~i~~!~iLi~ii~~i:~i!~i:;~ii:~£ii:~X; . ~i~i
cpconfigto
finish the installation
8/I Use the Voyager GUI to activate installed packages via the M a n a g e Installed Packages link.Always A p p l y and Save any change you make in the Voyager GUI.
:::r~:,~:::~::.:::~.::~:.:...:::~::~:::..~..~..~ .~ . . . .
Installing Check Point V P N - 1/FireWall- 1 N G AI on SecurePlatform
v. .................... •........... ~:,~:~:,:::~:.,::..::.:. ..... •.:::.::..:...::,:,.,:~.:,::-::,:.~:~,~:~:.~::~:,......::
:~.:~:-~:~:.~:::~:-.#~.. ~
..: .,~:..: ¢..:r
iii~!ii!!iii~B%~iiiiiii
H SecurePlatform is a pre-hardened, performance-tuned version of Linux created and supported directly by Check Point at no charge.
:::.::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
~'.;~~:i:,¢~~.i ~:~!~:!~:~:.:~:.~:~;:!i~!~.i~!~.~.~;!~i~;ii~i! H '~!'i¢:i.~:'~i,;[;:;.~'~i:;'~i:!'i:i¢-;i'~G: i':~~:'i.'~'~i;:q' '~; ~!!!i!i!!!
SecurePlatform turns a standard server into a security appliance in minutes.
H SecurePlatform has two levels of access to the command line: restricted and expert.
.....
:::
!i: ii~i:ii:iiiii:iiiii:iiU
~-~G~[~I~[~i~:~:~G:~
:;~:~;;~
ii!!!iiii!i!!!!ii!!i!ii i!i i i i i i i i i~ii ii[i~i ii!~ii!iii:i!!~il iiiiili~ii!iiiiii~ii!i!W~% ~ii!i~ili~i~iiii~i:ili~iiii~iiii!ii:¢i!~ii
~
•
•
:
:;:
................
~i'?~:~::%:
:
Installing and Configuring VPN-1/FW-1 NG with AI • Chapter 2
Frequently Asked Questions
The following Frequently Asked Questions, answered by the authors of this book,- ',:i ~::i ~i-i:i~i!i~i.i.i:i!i:ili are designed to both measure your understanding of the concepts presented in this chapter and to assist you with real-life implementation of these concepts. To have your questions about this chapter answered by the author, browse to ~~ i~ i~ i~ i~ i~ i~ i !~!i~~ i www.syngress.com/solutions and click on the "Ask the Author" form You will `!~i~J~i~i~i!i!~.~. also gain access to thousands of other FAQs at ITFAQnet.com. {i{iiii{~{i~!ii~':i •...
III
A:
IfI want to install FloodGate-1 or other add-ons to my firewall, in what order should I install the packages?
:.:...:::::::::::::::::
...........................
..
~iiiii: )~
If installing from individual files, you should install the SVN foundation first, ".'::.i : i ! ~ then VPN-1/FireWaU-1 NG, and then FloodGate-1 NG or any other Check Point NG products. The wrapper handles this by presenting you with options ....:":"~?':~,i'~!~:~i in the correct order and installing them according to Check Point's recommendations. .....
Q" i installed NG AI Primary SmartCenter on a Nokia appliance, but I can't log management clients. What am I doing wrong? in with the C h e c k ~ ~ A" Your SmartConsole ~ii~ents..~!nu~st be on the same build as your SmartCenter Server. Verify that y{ tr IP ~,dd[ r ~ s listed in the gui-clients file and upgrade your GUI clients tc~ t°:G with f f ~ c a t i o n Intelligence. If you have applied a hotftx, an updated version of~~ a r t C o n s o ! ~ ~ e n t s may be required. J
•
•
• .:.::.i !i.!ili.::ii!
..
.
.
.......
•:
.i.li.:
.
.;
.
:~
~les to N
Q: I just upgraded one of my~;l~ fetch a policy. What can I do?
AI ' and it's not able to
A: Verify that you have changed the module's ~ : NG in its workstation object, and that you .have imtialized SIC.You ~ ~ m a y ~ ~ to push the policy the first time after an upgrade. Q" It doesn't seem like my Nokia is forwarding packets. How do I enable IP forwarding on a Nokia? A: it should be enabled by default. If you believe that this may have been disabled, use the command ipsofwd on admin to enable IP forwarding in your Nokia. For help with the ipsofwd command, type ipsofwd-help to display the usage.
•:::.i":i:::!~iii~:~i~ili~i~:i .. .... .:..::.::.. ;..
.:i~.i~iiii~!ii.ii~ !ili!i!!i.!~!.i!~ ,,.....
•
'.........
i~iiiii!ii:~!~,iii ~:,~.',~!~i!',~i~!
158
Chapter 2 • Installing and Configuring VPN-1/FW-1 NG with AI
Q" What are the most important elements of a high-performance SecurePlatform configuration? A: O f course, a fast C P U with ample cache (i.e. the intel Xeon processor) is very important, but SecurePlatform can fully take advantage of multiple processors, so don't be afraid of installing two or more very fast processors. Extra memory is required for handling large numbers of connections. Most times, ~k,:!iii£3! i!i:ii£ii:;iiii,, however, the limitation is the bus of the system. Multiple, fast PCI-X buses are the key to creating a very fast, high-throughput firewall. Refer to Check Point's Platform Selection Guide to view what different configurations of Dell, HR IBM, and Sun systems running SecurePlatform yield with regards to throughput numbers. To get more out of your current Solaris or Linux installation, license and install the Performance Pack that will replace the stock kernel with a Check Point compiled (SunTone-Certified on the Solaris platform) kernel yielding tremendous gains in performance as well. .
:::{....:i
::.:
i .......
•
!i~iiiiiiii.~ii~i~ii~:i?ii%!i!iiii!iiil •t :::::::::::::::::::::::::::::::: ::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: ::::::::::::::::::::::::::::::::: ::::::::::::::::::::::::::::::::::::: :;~:::::::~.~; ============================================== .::::.:: .~.:.:..::.:::~ ~: ::. ,::.::::::, :::.~ .................. c:::..: :,:~: t: ........ ....................~::~::,~::~::.::~.:::::,::.:::::.::. ........................,:::.:::~::~::~::~..................~::..:: .: .:..:..: ....
iiiiii}iiiil .....
...... • ::...
. ....:ii[...:... ........... ..:.
....::::::::::::::::::::::::::::::::::::::::::::::::::::::::::~::~:ii.
iiiiiiiiiiiiii!iiN:iil. iiiiill 9i!!i::i!ii:~,!i!!i~!iiii!iiii!iii! !i
. . . . . . . . . ................................. . .......... ..... . . .. .. .. .. .. .. .. .. .. .. . . . . ..::::,.::,.:.:,.,
ii iiiiiiiiiiiiilli
i:ii!iii~,ii@i~,:-ili!i:?iii~ii!i%i i~
.... : :::?S!i! .....:~...:~.:.~:~:~:~
::;~i i;iW~i!;'Si!{i'~ii', • ::::::::::::::::::::::::::::::::::::::k:.::-::..:.::::::::.~ ============================= ::::.: : :::::.%: .............. :...:..: ...~ ........ ........... . .............. ............... •
.
..: .i..::::..: ....
.. .... •
.. ...
• ......: • ....:::.::..i
:. iiii.. :i.:..
iiiiiiii
...:....
:
•
• [..
"
~ ~ ~ ~i~~!!)i~!~::i~:!~ii:!i~:~,!:ii~iiii!iiiiiii~ •
• ...::
: • .. :
• ..:. •
.:
"
•
.
..
.:
: "~IL "" "
"
• i(.. )...: ::( iE~:i.i:::iiii':)!i:.::i.i::iiiii!iiiiiiii~iiiii~ i . '.. .. .... ~.i..:..~:::[:::.i.:' :~i:~i:.i':~i',i.ii!i',ilil~i!~ . .:.. ::::::::::::::::::::::::::::::: ~ ~ .. ...:..:....~::..;.; ..::.::~::,:%~~
"
!!
~,::.:.:.
...............
~
"
.: : i. i. i: :i i: i~Ii. i:i:..::!:~~:::i!i!i!::i!!~'i!ii::iili~IiII~ ~======================= ii!i!i~i ~I..i1~
• ..: .. '....i :: :i::::~::.ii::ii~..::il]::i::ii::i::i::!::i::i=:i~~ • .... ...: .i: :::..:].:i:i~..i:.i::ii.:::::::Qi.::::i::ii~i]i=:i::iiiil~ ..1~
'. i ..
. . . . . . . . . . •
..:..."...
:..: . ::: i " .. :~ :.::: ::i: ::.::!..~i:::~:i::',~i!~i::~!:i!ii,~i!iiiiiiii~i i.:::~ ..
• • • i .
..
"" ...... :!'.: "'.'.:" .': ".'...'......: "
"
";""::
';:
.'::::'::::i!~il~i~i~l~l~
"....... :::i::i:::"::~:~:~i~ =~
iI
) ~.~.~:~:: ::, ~:::~:~..ii.::~::::;i ii.::~i::i::::::::i ::::.: ::. : ": :~:.: : : i:.: ~!:~::::~i : :~:~.~i~::!::~:,i:::i.!]'.!i:i~::~ii i i i i~i~ii:~ i.:i. i.i:.]:i::ii].:il.i!i:]:.il.i!iii::!:i,:i)i;.i:i.i..i :...:i..i...:i.:.: !::i.::i~:i~!:!iiiiii"ii.i::iiii!i!i!ii,iiiii!,i...........
•~ ii !: .i: i::~:.::i.(~ i:.::::~)i i~::.:"::I::~:.i ~: :!i::.ii~i:.::i.ii:.::ii.!::!!.:i i:..!i!i.::i:.~' i:~ii,~!ii~i ~i ::i',i i i i i i
..................................................................................................... • . . '. . :~: ::.: :.: (::...: :: :: :: : :i: : :.:~.:: :::. 'i:i :i~::i:::.:~ii:ii:.i~.i:i~i~i:::ii::i~"ii.:::i:iii::ii:ii:iii.:i!iii!ii:
.. :".~.:~:.::.. ~ ,~..;: ~:.~:,: ~:;..:..~.. iiii.!iii.i i
.i.. .....i..: i i ..i . ::..::I~..: ::: :i:.: ;.:":.:: ".: i:.:.:::i::;:i~.!~i;:;~:::i:. !i:i~.ii~":,:.'.:: •
•
: ..:
..:
:...:
.
...:
::
....
,, •
~
•...i..!~..".i.~:i:!i:i.i:.!...... ~i.:i.!• i
. . . .
""
....
....:
...:~.......
.,:.:~:::.... :.::" : i.::"i .:.i. : • .
Sol~
.i
. iii ~ii ~~!~I !~iili~~":';:~.":: ..
•.:i~.:::~...:......i I .. ': ii
iiiiiiiiiiii ill
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
"
.:.. . . . . . . . . . . . . . . .
:
..
"
iiiiiiiiiiiiiiii.~'i!i:il ~'i~!!~i~.:.~.:.~:~:':':
'::::':::":"::?~Summary
. ...
. . . •
: . . . .
............ ...... ~i: i: ::~.i::::::.)..:.: ) : • •. .......................... :..................................... : ...
: . . . : : . . . . . . . . . . . . . . :
:..
.
. . . . ..
.
•
.
• .
Solutions Fast:::::::::::::::Track I~ ilFreq~:~:ly Asked Questions I~
• . .............
. :.: :.:~.....:..~:::..~.:.~.~.~:::::...
iiiiiiii iiiiiiiiii!i! ~!~ii~i~:~:~]~::!~!~]~):~::~:~
.
• ...
..
159 • : ....
. ...:: ...................... : ..:.::.~:.:~:;~:::~ .................
i!!!!!i!!ii
160
Chapter 3 • Using the Graphical Interface
Introduction Once the V P N - 1 / F W - 1 software is installed and configured, you are ready to log into the graphical user interface (GUI) and start composing your objects and rule bases. This chapter walks you through all of the options available for creating various objects, and shows you some of the features that you can utilize in the SmartDashboard to manipulate your rules. This chapter also shows you how to access the firewall's implied rules, and explains the global properties that affect every security policy you create. It is important to know why your firewall is allowing pings if you have not explicitly defined them in your rule base. After examining your policy options, you are shown how to access your firewall logs and system status. The Track options you choose in your policy will affect the outcome of your logs.You may choose to log some rules and not others. This chapter also describes ways to make selections in your SmartView Tracker so that you can view only logs for a specific source Internet Protocol (IP) address or logs for a specific User. The Check Point SmartView Tracker has a high quality interface and is easy to understand.
Managing Objects Managing objects is the most common task you will perform as a firewall administrator. Luckily, Check Point has made this task much easier. Every year, Check Point wins awards for its manageability, which is a large reason companies continue to choose Check Point Software. While there is a lot of information needed to set the foundation for your rule base, you do not have to put forth a great deal of effort to get that information into a useable format. Your first task is to log into the FW-1 GUI management client (SmartDashboard). On a Windows system, simply start the SmartDashboard or your GUI client by double-clicking its icon. O n a Unix system such as Solaris or AIX, execute the fwpolicy command found in SFWDIR/bin.You will be presented with a login window, as displayed in Figure 3.1. Note that if this is the initial connection from a GUI client, FW-1 will present the management server fingerprint. This is used as a security measure to enable you to validate the identity of that management server. Once you have logged into the GUI, you will see a lot of information. Do not worry; you can easily customize this default view to show just what you need.You can also add or subtract from this view as needed. A couple of changes
Using the Graphical Interface • Chapter 3
have been made from previous versions of the SmartDashboard (named the "Policy Editor" in previous versions). Figure 3.1 shows you the new default view.
Figure 3.1 SmartDashboard
~ .~ ~
Nod= Nl,~Ol~
~ o~,~ Obi~
',n=l=A¢¢=~ Itul~ (Itubs Z-S)
i~,'. ~ f ~ ~
~
194.100.75.1
C,o~xxate G~
No
NG will A...
172.16.1.201 19G75.100.1 205.50200.1
BackupGatew~ Mmagem~t Sm,w Remote 1 G,iltew~
No No No
NG NIh A.. NG i~h A... NG wlh A...
Mm~pme~ Rlmo~e-l-gw Rmow-2-gw
"....... - '-f _ -"
~
~
•1 ~ . ~
Rlm~l 2 Gate~
~
-1.~v kx~M
~ /
.a~.~
-4-gw IO~M
\
/
-2 .view
.
II1[1
The window panes are called (from left moving clockwise) the Objects Tree, Rule Base, Objects List, and SmartMap.You can toggle which one is displayed by selecting View from the SmartDashboard menu, as displayed in Figure 3.2.
Figure 3.2 View Selection
161
162
Chapter 3 • Using the Graphical Interface
The Objects Tree gives a concise and orderly view of the defined objects of each available type. If you are asked which networks are defined, the Objects Tree will give you the quickest answer. The Rule Base enables you to instantly sum up the totality of what your firewaU is enforcing, and also enables you to quickly view network address translation (NAT), Quality of Service (QoS), and Desktop Security rule information. The Objects List presents a little more detail than the Objects Tree about your defined objects. SmartMap is new in FW-1. This gives you a network map showing the interconnections of all of your defined objects. Figure 3.3 shows that pane enlarged to full screen.
Figure 3.3 TopologyMap i ~ii~~ i~i!~ii~Ii!!~i~~i~il iiii!iii ii!!iiiii!iiii!i~i:iiiiiiilili~i~i ii!ii!iii!iiiiiii!i~iiiii!iii!i!iiiii~!ii!iii!!!il
intemet
I
4~ 11.12.t3.0
I 172.1a.o.o
Ex~emzlFW
la2.me.o.o
I Net 172 .17.0.0
I Net_172 .17~.0
IntemalRoutt;
Net 172 .17.1.0
inttmalCluste
Net_t72 .172.0
The map is automatically created based on the topology of your objects, and is completely interactive.You can rearrange the placement of the objects and even query them for information and alter their configuration. Click on any link to show the interface properties of the device it is connected to.
N etwo rk 0 bjects Network objects are simply the objects within a network. For example, an object can be a network range, a group of users, or a single workstation. Objects can also be groups of other objects, allowing for hierarchical layering and a more concise and descriptive rule base. Most importantly, the objects of interest within
Using the Graphical Interface • Chapter 3
a network must be properly defined before using them in a FW-1 rule. As certain network objects are defined, they will automatically be added and arranged within the SmartMap. Network objects can be defined in several ways, with the most common method being through the Network Objects Manager, which is shown in Figure 3.4. This GUI window enables you to create, delete, and alter all of the various types of network entities. To access this screen, select Manage [ N e t w o r k Objects from the SmartDashboard GUI.
Figure 3.4 Network Objects Manager
Check Point Gateway or Host Object The Check Point gateway or host object defines a system with Check Point products installed on it, and contains many options. This computer may be a VPN-1/FW-1 system, a VPN-1 Net device, a Secondary Management Station, a log server, or any combination of those and more. This flexibility comes with a slight increase in complexity. The Check Point gateway or host properties page contains many more options than its counterpart in previous versions of FW-1, but luckily there is intelligence built in to the window. The branches on the left become visible as they are needed. A simple firewall gateway or host will have limited options, but the choices expand when dealing with Check Point installed products.Table 3.1 defines some of the more common configurations and their displayed options.
163
164
Chapter 3 • Using the Graphical Interface .la
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
L._
0 --I
X
X
X
X
c
X
& D'J "0 0 0 m U_
X
X
X
X
X
X
X
X
X
X
X
Q; Z
n_ >
o Im,,
x
.m L
n_ >
rO
0 u__ ro L
X
X
Im
Q;
0 L;
m
0 ._
~ •
v~ rO
u ~
r-
o
.~
Using the Graphical Interface • Chapter 3
The General configuration window, as shown in Figure 3.5, enables you to associate a system name and IP address with this object. If the name is resolvable via Domain Name System (DNS) or Windows Internet Name Service (WINS), you can use the Get Address button to retrieve the IP address or you can type it in manually. If this system will have a dynamically assigned IP address (via dynamic host control protocol [DHCP]), check the Dynamic Address box, which will disable the IP Address field. The C o m m e n t field is optional. Like all FW-1 objects, you can assign a color to the object. The remaining fields have special meamngs when selected, which impact the way V P N - 1 / F W - 1 interacts with them. A gateway means that there are multiple interfaces on the device that will be routing traffic. A host can also have multiple interfaces, but will likely only be terminating connections, not routing them through. If you accidentally define a system as a host instead of as a gateway, you can right-click on the object in the Object Tree and select C o n v e r t to Gateway. Similarly, you can convert a gateway to a host or even convert a node to a Check Point system. The difference between a host and a gateway is that it will be assumed that a host is an endpoint that will only receive traffic for itself (even if it has multiple interfaces), whereas a gateway will be routing traffic between the multiple interfaces it has. F i g u r e 3.5 Check Point Gateway Properties, General Properties Window
Check Point Products This section designates the products and version of Check Point products installed on this system. As you select products,
www.syngress.com
165
166
Chapter 3 • Using the Graphical Interface
others become grayed out as they are not compatible. For example, V P N 1 Net and VPN-1 Pro are two separate licensing schemes for the same software and are not able to be mixed on the same system. A d d i t i o n a l P r o d u c t s Here, the Web Server option is available. This option is also available for Node objects. This defines whether or not the Cross Site Scripting inspection of SmartDefense will be applied to this system. By selecting this, you will also see a new option on the lefthand side of the window. Secure I n t e r n a l C o m m u n i c a t i o n This is where you define the activation key for setting up a secure channel between the enforcement module and management station.You can also verify that you are able to securely communicate with this host inside this section.
Continued
Using the Graphical Interface • Chapter 3
The Node Object The node object is used to define a single system (host) or a system that will be routing traffic (gateway). A node is usually used to create a placeholder for a single IP address. To create a new node object, select N e w I N o d e from the Network Objects management window. This will present you with the panel shown in Figure 3.6.
Figure 3.6 Node Properties
The Network Object The network object defines a group of hosts or, more specifically, a network range such as a subnet. W h e n defining individual systems as workstations becomes too tedious or otherwise untenable, it is easy to arrange them with this object type. To create a new network object, select N e w I N e t w o r k from the Network Objects management window. This will present you with the panel shown in Figure 3.7.
167
168
Chapter 3 • Using the Graphical Interface Figure 3.7 Network Properties: General Window
The General window allows some simple configuration information to be entered, such as an IP address, netmask, and a comment.You should already be £am~ar (at least slightly) with IP subnetting. In the example panel, the network is 172.17.0.X with a 24-bit subnet, producing a mask of 255.255.255.0. In this case, you enter the host portion as a zero. Keep in mind, though, that the host portion might not always be set at zero, and might not always fall on a tidy boundary. For example, you might have a network address of 10.3.4.128, with a subnet of 255.255.255.128. When in doubt, consult your local networking expert or become one. To ease your understanding, there are many subnet calculators available online such as the one at: www.telusplanet.net/public/sparkman/netcalc.htm As with all object types, a color can be assigned as well. The Broadcast Address field denotes whether you desire the broadcast addresses to be included within the defined network. The broadcast address is defined as the first and last possible IP within that range. The NAT panel includes the option to establish automatic translation rules. (NAT is covered in detail in Chapter 5.) For added simplicity, when you define interfaces on Check Point objects, it automatically shows each attached network as an "implied network" in SmartMap.You can right-click on any one of them and select A c t u a l i z e . N e t w o r k . This will automatically create Net_, as shown above, as a naming scheme and fill in the network and subnet. Once an object has been actualized and an object has been created, it can be used in rules as well as in the other SmartConsole clients. r
www.syngress.com
Using the Graphical Interface • Chapter 3
The Domain Object The domain object is used to group hosts by commonly used techniques. A machine is determined to be within the domain if a reverse DNS lookup on the machine's IP address yields the proper domain information. Figure 3.8 illustrates this panel, which is accessed by selecting N e w I D o m a i n from the Network Objects management window. Figure 3.8 Domain Properties
Notice that in the previous example the domain name begins with a period. You may be wondering how FW-1 knows what to do with a domain object. W h e n a domain object is used in the rule base as a source or destination, FW-1 will attempt to do a reverse DNS lookup (that is, getting the name for a specified IP) on the appropriate portion of the incoming packet. If the lookup yields the domain information, you have a match. If there is no reverse record, the object will be useless. It is also possible that, through DNS poisoning, this sort of object could lead to a security breach. Furthermore, the performance overhead for looking up each address as well as the latency added on making a rule decision while waiting for a DNS resolution is significant. For these reasons and others, Check Point does not recommend the use of Domain objects in your rule base. If you decide to use them, use them as close to the bottom of the rule base as possible.
Open Security Extension Device Open Security Extension (OSE) technology allows FW-1 to manage third-party devices that support these extensions. Most notable among these devices are Cisco touters running IOS version 9 and higher.The number of devices that you
169
170
Chapter 3 • Using the Graphical Interface
may manage depends on your license. The configuration for an OSE-compliant device features five windows. To create a new OSE device, select N e w I O S E D e v i c e from the Network Objects management window. Figure 3.9 illustrates the General window. Figure 3 . 9 0 S E Device: General Window
This window enables you to specify some of the basic information about the device, specifically the IP address, name, comment, and device type. The device type may be either of the following: •
Nortel
•
Cisco
•
3Com
W h e n a device from this category is managed by the firewall, access control lists (ACLs) are generated based on the security policy. As with other object types, the Get address button will attempt to resolve the specified name to an IP address, saving you that one step. The Topology window is identical to that of its counterpart for the other devices. The main caveat is that at least one interface must be defined (as opposed to, say, a simple workstation) or the ACL entries will not be created successfully. Anti-spoofing and related topology information are also defined by editing the interface properties, just as with a workstation. If you choose to only allow www.syngress.com
Using the Graphical Interface • Chapter 3
certain administrators to manage the ACLs on this router, you can specify a group of administrators defined in the GUI (not in cpconfig) in the Permissions to Install page. However, there are some additional steps to take, which are accomplished by editing the information on the Setup window. The Setup window differs depending on the OSE type specified on the General window. The window as displayed with a Cisco router, is shown in Figure 3.10.
Figure 3.10 Cisco OSE Setup Window
The following fields are displayed in this window: •
Access List No. The number of the ACL that will be applied.
•
U s e r n a m e This is the exec mode username that will be used for initial access to the device. It, along with the remaining drop-down lists, can be set to None, Known, or Prompt. If set to Known, the gray box to the right will become active and allow the entry of a username.
•
P a s s w o r d Enter the password associated with the exec mode username.
m Enable Username The name, if any, of a user with privileged exec access. m E n a b l e P a s s w o r d The password associated with the privileged username.
171
172
Chapter 3 • Using the Graphical Interface
•
Version The lOS version installed on this router.
•
O S E D e v i c e I n t e r f a c e D i r e c t i o n The direction in which to enforce the security policy. This can be Inbound, Outbound, or Eitherbound.
•
Spoof Rules Interface Direction The direction in which to enforce anti-spoofing behavior. This can be Inbound, Outbound, or Eitherbound.
The fields for the 3 C o m and Nortel devices are similar in their requirements, and the security policy is enforced in an identical manner.
Interoperable Devices An interoperable device is used to define any third-party device you wish to establish a site-to-site virtual private network (VPN) to. This device could be a Cisco Router, a Netscreen FirewaU, or one of literally hundreds of IKE-compatible products from as many vendors. In all actuality, you will not need to know the type of device on the other end, however, it can help you debug problems if you run into them, as not all vendors interpret the IKE Request for Comments (RFC) specifications the same. The configuration is pretty straightforward, with the common rules applying. Define the name, IP address, and an optional comment. Then define the topology (VPN domain) of the remote object. Figure 3.11 illustrates the configuration panel. To open this panel, select N e w ] I n t e r o p e r a b l e Device.
Figure 3.11 Interoperable Device General Properties
Using the Graphical Interface • Chapter 3
The Group Object The group object can be used to manage other objects of dissimilar types. There are three types of groups that can be defined within FW-1. To create a new group, select N e w I G r o u p from the Network Objects management window. The group types are as follows: •
Simple group
•
Group with Exclusion
•
UserAuthority Server group
A Simple group is a collection of network objects. A Group with Exclusion allows some granular control over the contents of a group. For example, if you are working in a network with a flat topology, you may be in a situation where there is not much physical separation within the network. A group of this type enables you to force some structure here. Figure 3.12 illustrates a Simple group. Inside the M a n a g e I N e t w o r k Objects, you can only specify Network Objects. A Network Objects group is different than a User Group.
Figure 3.12 Group Properties InternalNetworks .................
i2..... ilililY~li:
.myco~p~ov.oo.~
~,iiii.~ ',i',i~,iAuxiliaryNet ~E~,~,~:I,,,~I~Ce~ralMgmt
Net_172.17.0.0 Net_172.17.1.0 Net._172.17.2.0 Net_172.17.3.0
~ i~ ii~ DMZN~ iiii:iIii~i ExtemalFW iiiiiiill~ Hi-Med-Low_Profile .....i~i[ ~ InternalCluster
~,i~~,i~@...,oro,,,~. .~.~. .....
A Group with Exclusion is similar, with the difference being that you specify a major group, defined by Check Point as an "outer group."This will be the group that is included for this defimtion.You then specify minor, or inner, groups. These will be the groups culled out and excluded from the major group.
173
174
Chapter 3 • Using the Graphical Interface
Logical Server The Logical Server group (available by selecting N e w [ Logical Server from the Network Objects window), enables you to group like servers (FTP, HTTP, SMTP, and so forth) to be treated as one and used in a sort of resource sharing or server pooling. Note that this is an optional feature and may not be included within your FW-1 installation. Workload is distributed among these servers in a user-configurable manner. Figure 3.13 shows the configuration options for this object type. F i g u r e 3.13 Logical Server Properties Window
As usual, the name must be entered, and, if resolvable, the Get address button can be used to gather the associated IP address.
J ~ ~~ T E ~
~i
~ ~
.
,..............
!
Regarding the IP you will select; this address should be that of a nonexistent server located on the same network as the destination servers, ,% but can also be that of the FW-1 module. Think of this IP as a virtual IP address. It will be used by the clients to connect to the Logical Server group, and therefore cannot belong to any one member of that group.
Using the Graphical Interface • Chapter 3
The Server's Type feature defines the method of load balancing, or more specifically, the type of algorithm used. The two methods behave very differently. For example, with H T T P selected, only the initial connection will be handled by the logical server address. A redirection is sent to the client informing their browser of the new IP (that of the selected destination server), and the remainder of the conversation goes forth without the intervention of the firewaU module. If O t h e r is selected, address translation is performed and the conversation is balanced per connection, with the firewall module constantly involved, unless Persistent server m o d e is checked. The Servers section enables you to select the server group that will make up this logical group. If selected, Persistent server m o d e allows some fine-tuning of the balancing mechanism. W h e n enabled, you can enforce connection persistence, meaning you can force packets from an established flow to continue to a single destination. This is very useful for something like an H T T P conversation when using O t h e r as the server type.You can select between two modes here: Persistency by service and Persistency by server. The main difference between the two is that, when the former is selected, only connections to a single server for a single service will have persistency enforced, while in the latter any service on a specific server will be impacted. The final settings define the type of balancing to be performed. The Balance Method has several possible options. •
Server L o a d FW-1 sends a query using port 18212/UDP, to determine the load of each server. There must consequently be a load-measuring agent on each server to support this method.
•
FW-1 sends a simple Internet Control Message Protocol (ICMP) ping to each server. The fastest round-trip time is chosen as the preferred server. This lacks somewhat, in that the ping is from the firewall to the server, and may not be optimal from a remote client. (Remember, the servers need not be centrally located to participate in a server group.) Also, a ping does not tell you that the H T T P daemon has crashed on the server. As long as the server is up and on the network, regardless of the status of any of its services, traffic will be sent to it.
•
Round
•
Random
Round Trip
R o b i n FW-1 selects sequentially from a list. This is among the simplest methods.
FW-1 selects randomly from a list.
175
176
Chapter3 • Using the Graphical Interface
D o m a i n FW-1 attempts to select the closest server to the client, based on a domain naming convention. This method is not recommended.
Address Range An address range defines a sequential range of IP addresses for inclusion with a rule base. In previous versions, the Address Range object usage was restricted to the Address Translation rule base only. Starting with Next Generation (NG), the ability to use an Address Range in the Security Policy has been enabled. An Address Range is similar in use to a Network object, with the major difference being that you specify a starting and ending IP address instead of a network number and subnet mask. Figure 3.14 illustrates the General panel for this object type, which is available by selecting N e w I Address R a n g e from the Network Objects management window. As usual, the NAT panel features no special in_formarion and is the same as that found on most other object types.
Figure 3 . 1 4 Address Range Properties Window
Gateway Cluster A gateway cluster is a grouping of machines running VPN-1/FW-1 that is grouped together as a means of fail over or load sharing support. Clustering is a complex subject, and configuring it is much more detailed than the majority of other object types. (Detailed coverage of clustering is discussed in Chapter 12.)
www.syngress.com
Using the Graphical Interface • Chapter 3
The next step is to create your workstation objects. In order to support clustering, you must have at least three objects, two of which must be firewall modules, and one a manager. The workstation object should be created as normal for a machine with FW-1 installed. It is important that the interfaces are properly defined, as anti-spoofing is required for proper high-availability function. Next, you create a new gateway cluster object. The General panel is illustrated in Figure 3.15, and is accessed by selecting N e w [ Gateway Cluster from the Network Objects management window.
Figure 3.15 Gateway Cluster--General Panel
This panel allows the initial configuration for the cluster. The name and IP address are defined here, as are the specific Check Point products that will reside within this cluster. Also, you can specify whether you or another party manage the cluster.You can specify on the topology panel which addresses reside behind this cluster. This is similar to the features on a workstation object's interface properties topology panel.
Dynamic Object A dynamic object is perhaps the most interesting object type supported on FW1. It is also one of the most useful in a large enterprise, when managing Safe@ appliances or when using dynamically assigned IP address firewalls. This object type enables you to define a logical server type, one in which the actual IP
177
178
Chapter3 • Using the Graphical Interface
address will resolve differently on each FW-1 machine. This enables you to create rules referencing "mail server" and distribute that policy to several different FW-1 machines, all of which will resolve "marl server" as the proper machine within their realm. NG Application Intelligence (AI) comes with a number of dynamic objects pre-defined. Figure 3.16 shows the basic configuration window, which you can see by selecting N e w I D y n a m i c Object from the Network Objects management window. Figure 3.16 Dynamic Object Properties Window
The real key to a dynamic object is the dynamic_objects command. This command is run on the firewall module where the name will be resolved, and enables you to specify the values to which it will resolve. Table 3.2 describes this command and its options. Table 3.2 dynamic-objects Command Options Option
Explanation
-o
Specifies the object name to work with. This option is often used with operators such as-a to add addresses to an existing object. Specifies an address range.
-r -a -d
Adds the address of to the object. Deletes addresses from the object.
Continued
Using the Graphical Interface • Chapter 3
Table 3.2 dynamic-objects Command Options ,
,,
Option
Explanation
-I -n
Lists all dynamic objects. Creates a new dynamic object; assuming the VPN-1/FW-1 process has been stopped. Compares the defined dynamic objects to those defined in the objects_5_O.C file. Deletes the specified object. Removes all dynamic object data
-c -do -e
Services The services objects give you a finer level of access control as compared to exclusive use of network entities. With the service object, you can define protocol-specific information like the protocol in use (Transmission Control Protocol [TCP], User Datagram Protocol [UDP], and so forth) and port numbers. FW-1 comes preconfigured with many of the more common services in use todag and further enables you to create custom services based on your unique needs. In addition, SmartDefense updates this list of objects as necessary. To add, modify, or delete services, access the Services window by clicking Manage I Services. From here, you will be able to act on the following service
types.
TCP The T C P service object enables you to define a basic T C P service. Figure 3.17 illustrates this service type, using the DNS service as an example. To bring up this window, select N e w ] T C P from the Services Management window.
179
180
Chapter 3 • Using the Graphical Interface
Figure 3.17 TCP Service Properties
The information for this is very limited. Besides a name and comment, all you have to enter is the destination port number. This can be a specific port, as shown in Figure 3.17, a range (e.g., 1024 through 1028), or a greater-than/lessthan definition (e.g., <56). The Keep c o n n e c t i o n s o p e n after Policy has b e e n installed checkbox allows all control and data connections utilizing this service to continue until the session has ended, even if they are not allowed by the new policy. This overrides the related setting in Global Properties. There is also an A d v a n c e d button, which displays the window shown in Figure 3.18.
Figure 3.18 Advanced TCP Service Properties
Using the Graphical Interface • Chapter 3
The advanced settings enable you to specify a source port, and allow for the same modifiers as in the General panel's port specification.You can also specify the protocol type that impacts which set of extended security definitions (INSPECT Code or Security Servers) will be applied for this service.. The checkbox marked Enable for T C P r e s o u r c e , if checked, enforces screemng using a Content Vectoring Protocol (CVP) server, mitigating the intervention of a security server. The next item, Match for 'Any' allows connections using this service to be matched when a rule is crafted with 'Any' as the service. There can only be one service for each protocol (i.e., TCP) and port (i.e., 53), that uses the Match for 'Any'. The Session T i m e o u t is a local setting meant to allow override of the global session timeout. FW-1The option to Synchronize c o n n e c tions on Cluster enables connections matching this service to be synchromzed with other members of a cluster. For connections that do not require synchronization, one can stop them from being synchronized. This reduces synchronization traflfic on the synchronization network. Connections can also be synchronized after a certain period of time if utilizing a compatible SecureXLenabled device. This is useful when a large number of connections are flowing through the firewall and are short-lived. The synchronization of connections of this nature (HTTP, for example) is less useful simply because synchromzation consumes gateway resources and the connection will have probably finished by the time a failover happens.
UDP The UDP service object enables you to define a basic UDP service.An example of this is the NTP service. UDP tracking poses a problem for many firewalls, especially circuit level gateways. Since UDP is connectionless, it is generally an all-or-nothing approach to security. Whole port ranges are often opened to allow UDP traffic, which is not a very nice notion. With FW-1, a second mechanism has been designed to keep track of a virtual "connection." The General properties are identical to those for TCP, as seen in Figure 3.17. The Advanced options are slightly different, and are therefore depicted in Figure 3.19.
181
182
Chapter 3 •
Using the Graphical Interface
Figure 3.19 Advanced UDP Service Properties i!iiiiiiiil i~iii!iiiii! ii!ii!iiii! iiiiiili!!iiiiiiii i~i!ililili!i!!iill
ii!i!iii!i!ii iZiiiZ;iliiliZ
i~:;~:.~ ~iiiii!ii!il iil;iiiii~ii!ili:i
i~ii!i!iii!i!i !i~iiiiili!i!'i!i~
!i!i!!iiii!il
,iiiiii!i!!!i!iill
,i~i!ii!i!iii! iiiili;i;i;ilililil
As with the T C P settings, you can specify a source port and a protocol type as well as the ability to selectively synchronize connections. Additionally, there are the familiar checkboxes, but this time with slightly different values. These are as follows:
Accept Replies
If checked, allows for a bidirectional commumcation
to take place.
Accept replies f r o m
•
any p o r t Allows the server to reply from any port. An example of the need for this is the Trivial File Transfer Protocol (TFTP) service. This option is not enabled by default.
•
M a t c h for ' A n y ' Allows connections using this service to be matched when a rule is crafted with 'Any' as the service.
Remote Procedure Call Remote Procedure Call (RPC) services are usually tricky for a firewall administrator. RPC-based connections do not use a fixed port number, so allowing these types of connections is either an all-or-nothing exercise. Usually, administrators choose to block all R P C connections on their external firewaUs, while being far more permissive within their network boundaries. To alleviate this potential risk, FW-1 transparently tracks R P C ports. Application information is extracted from the packet in order to identify the program used. FW-1 also maintains a cache that maps R P C program numbers to
Using the Graphical Interface • Chapter 3
the assigned port numbers. The configuration panel, viewed by selecting N e w I R P C from the Service management window, is as shown in Figure 3.20.
Figure 3.20 RPC Service Properties
ICMP ICMP is used for things like network troubleshooting and discovery. Unfortunately, attackers looking to gain information about you also use it. For this reason, many sites block all ICMP traffic. This is not necessary, and may cause more problems than it solves. Using FW-1, you can FW-lpick and choose the specific ICMP types (and even subtypes, or "codes") allowed. Table 3.3 details some of the more useful ICMP types, their associated codes, and their meanings, as defined by the Internet Assigned Numbers Authority (IANA) (www.iana.org/assignments/icmp-parameters). In Check Point NG AI, Stateful ICMP has been added to allow replies and errors to be returned to the requesting application, which removes the need to allow certain types of ICMP traffic into your network just to allow outbound ping and traceroute to function.
Table 3.3 ICMP Codes ICMP Type 0 3
ICMP Code
Explanation Echo (ping) reply Destination unreachable: -network unreachable -host unreachable -protocol unreachable -port unreachable Continued
183
184
Chapter 3 • Using the Graphical Interface Table 3.3 ICMP Codes ICMP Type
ICMP Code
Explanation
,,,,
4
5
8
11
12
Dropped because DF (do not fragment) bit was set; fragmentation needed. Source routing not allowed or otherwise failed. Slow transmission rate Better network path available: -for entire network -for specific host -for tos and entire network -for tos and specific host Echo (ping) request Time exceeded for reason: -TTL reached 0 in transit -fragment reassembly time exceeded. Bad IP header
Figure 3.21 shows the configuration panel for an ICMP service. Using Table 3.3, you can see how simple it would be to create services, and thus rules, to allow the beneficial types of ICMP while excluding those that may do harm.
Using the Graphical Interface • Chapter 3 Figure 3.21 ICMP Service Properties
Other Often-called "user-defined" services, O t h e r { {FILL IN BLANK} } is a catchall for whatever is missing. Its presence gives you a great deal of flexibility, but requires at least a familiarity with the inspect language. The General panel is similar to that found in its cousin objects, allowing you to define a name, add a comment, and assign a color. It also enables you to define the protocol identifier. This is a very important field, as it is the key to matching against the incoming traffic. Figure 3.22 shows the General panel for this service type. Figure 3.22 User-Defined Service Properties~General Panel
Clicking on the A d v a n c e d button brings up a screen that allows the entry of the most crucial part of this object, the Match field. This field is a smppet of
www.syngress.com
185
186
Chapter 3 • Using the Graphical Interface
inspect code that will be used to check the incoming packets. It can, therefore, be as complex as you can imagine. This makes the user-defined object a truly powerful tool for the enforcement of very specific requirements.
Group The group object enables you to combine different protocols. For example, it can be used to define a service whose individual parts must also be separately defined, such as a ping. It consists of an echo request and an echo reply. These can be defined and then combined into a group, and that group used in the rule base. Figure 3.23 displays the configuration window, which is accessed by selecting N e w I 'Group from the Services Management window. Figure 3 . 2 3 Group Properties icmp-requests
I CM P, requests group
AH ALL _DCE_ RPC AOL
echo-request
:
"!
AOL_Messenger
i
AP-Defender
i ~
archie AT-Defender Authenticated Back_Door_Setup
info-req mask-request timestamp
i i :~:~
DCE-RPC This service type works in a similar fashion to the RPC service, in that it tracks D C E - R P C based connections, extracting the information from the packet and creating a virtual session whose information is stored in a local cache. When you define the D C E - R P C service, you are asked for the Universally Umque Identifier (UUID) for the specific interface as well as the protocol type. In N G AI, a service of 0 was defined as a wildcard named ALL_DCE_RPC. This will log the U U I D in the Information column in SmartView Tracker. Figure 3.24 illustrates this panel.
Using the Graphical Interface • Chapter 3 Figure 3 . 2 4 DCE-RPC Properties
~!~ • ~ '~J~
............................
Many administrators define a service for port 135 to enable Microsoft ii~,~li applications (i.e., Exchange)to function through the firewall. This is very ~.~: dangerous as it subverts for the granular filtering of DCE-RPC, which can ........ have devastating effects. When granular inspection for DCE-RPC is enabled, attacks that do not follow the DCE-RPC specification (like the MSBlaster worm) will be blocked. If you do not know the UUIDs of your programs you can use the AU__DCE_RPC service to accept the connections and the SmartView Tracker to view the UUIDs being used. It is highly recommended, however, to get the UUIDs from the software vendor directly.
Resources Resource objects are used to configure content security on FW-1, and will be covered in greater detail in Chapter 7. Content security includes support for the H T T E FTE SMTP, and CIFS protocols. FW-1 provides part of this support by using the FireWaU-1 Security Servers and the rest using its TCP Streaming technology. For each connection established through the FireWall-1 Security Servers, you are able to control access on a very granular level according to protocol-specific information unique to a specific service. This includes Uniform Resource Locators (URLs), file names, FTP commands, and so on.
187
188
Chapter 3 • Using the Graphical Interface
Uniform Resource Identifier A U m f o r m Resource Identifier (URI) defines how to access resources on the Internet. Most of us are familiar with the U R I by another name: U R L . A U R I can contain HTTP, gopher, and mailto type addresses for specifying different applications to handle the resource. They are represented in the following form: www.syngress.com or mailto:[email protected]
URI for QoS Another type of U R I object is the U R I for Q o S , which is used when defining a rulebase for FloodGate-1. This resource type allows the security administrator to classify certain U R I s as part of a QoS policy. This object type is fairly simple to create.You will need to define a name and comment, and select the color for the object. Additionally, you will need to define a Search for U R L . This specifies the U R L that will trigger a match, and it can be as specific as a complete U R L , or as general as *.JPG, which would match any JPEG file.
SMTP The SMTP resource defines the methods used by FW-1 to handle incoming or outgoing e-mail. There are many options, including the ability to remove active scripting components, rewriting fields in the envelope (such as To: or From:), or filtering based on content. The configuration of this resource type is similar to that of the UtkI, including the ability to use a CVP server.
FTP An FTP resource is defined in order to enforce content security for FTP connections. One function of an FTP resource is to define the verbs or methods that will be allowed through a firewaU. For example, one can restrict downloading access to only a certain directory on the FTP server, adding a second layer of security over and above what security is enabled on the FTP server itself.
Open Platform for Security Applications The Open Platform for Security (OPSEC) object defines a means of interacting with a third party-developed security application. These applications add extended functionality to the FW-1 installation. Some examples include virus scanning, content filtering, and intrusion detection. OPSEC allows FW-1 to send its data stream to other applications, and allows those applications to send data to
Using the Graphical Interface • Chapter 3
the firewall (for example, log entries via the ELA or status via A M O N interfaces). This is covered fully in Chapter 7.
Servers A server is a host computer running a specific application or service. The server object is the representation of that relationship.
Remote Authentication Dial-In User Server A R e m o t e Authentication Dial-In User Service (RADIUS) server is used to provide authentication services. While originally used for remote access services, it is also now commonly used for various network devices such as routers and firewalls.To define a R A D I U S server, select M a n a g e ] Servers from the SmartDashboard drop-down menu and then select N e w [ R A D I U S . The configuration appears, as shown in Figure 3.25.
Figure 3.25 RADIUS Server Properties
The R A D I U S server object is configured in a way that is fairly common with the other server types. After defining the name, adding a comment, and selecting the associated color, you need to specify the H o s t that the R A D I U S server is running on.You also need to assign a P r i o r i t y . The priority is used to determine the preference for an individual server when more than one is available for contact, for example, when the server is assigned to a R A D I U S group.
189
190
Chapter 3
•
Using the Graphical Interface
The next step is to define the Service, which is RADIUS. The Shared Secret must be entered in order to establish commumcation between the firewalled object and the R A D I U S server. Consequently, it must be the same on both devices. The final step is to select the proper version from the Version drop-down menu.
RADIUS Group A R A D I U S group is used to form a group of R A D I U S servers to be used as one logical R A D I U S server. These servers are then available for use as a single object, with authentication services being performed by the server with the highest priority (e.g., the lowest number). Unlike most other groups, server groups such as this may not contain any object of other types.
Terminal Access Controller Access Control Server A Terminal Access Controller Access Control Server (TACACS) is another access control method. The definition of this object shares the same generalities of the other server entities, those being name, comment, color, and host. Once these are defined, you have only to specify if the server is running TACACS or a TACACS+, enter a secret key, if necessary, for TACACS+, and select the appropriate Se_rvice from the drop-down menu. (Note that you will not have to select a service with TACACS+.) This panel is illustrated in Figure 3.26.
Figure 3.26 TACACS Server Properties
Using the Graphical Interface • Chapter 3
Lightweight Database Access Protocol Account Unit Lightweight Database Access Protocol (LDAP) is used for a bevy of purposes. With regards to FW-1, this server object is used for the purposes of user management. A full discussion of the workings of LDAP is beyond the scope of this book but it is reasonable to assume if you are configuring an LDAP object, that you have access to an existing LDAP server and the necessary information. Figure 3.27 illustrates the General panel for LDAP configuration. Figure 3 . 2 7 LDAP Account Unit Properties
Certificate Authority Even though Check Point builds has an Internal Certificate Authority (ICA), it will often not meet your Public Key Infrastructure (PKI) flexibility requirements when used outside the Check Point infrastructure. The inclusion of a Certificate Authority (CA) in your security infrastructure enables you to use certificatebased authentication and encryption that eases (or perhaps shifts) the administrative burden of VPN development. There are three tabs for the CA object, with the first being the General tab. The associated panel allows the standard configuration information of name, comment, and color, as well as the ability to specify the CA vendor via a dropdown menu.Your choices in this drop-down will be determined by what you
191
192
Chapter 3 • Using the Graphical Interface
will be interoperating with. The contents of the second panel depend on the selection in this drop-down box. The contents of the second panel will vary depending on your CA selection, but generally allow for the importing of a configuration from the PKI server and the importing of the CA's public certificate.You may also be able to specify the method of accessing the CAs certificate revocation list (CRL). The A d v a n c e d panel deals with the C R L for this server; specifically, it configures the desire to cache the C R L and when to fetch a new CRL.You can also assign what branches are to be allowed.
SecuRemote D N S SecuRemote DNS is an internal server type used to resolve private addresses to names. SecuRemote DNS replaces the need to create a dnsinfo.C file on the management server's SFWDIR/conf directory.You will, however, still need to edit SFWDIR/lib/crypt.def, adding the line #define ENGDNS to enable SecuRemote users to download this information along with their topology. This is not necessary if you are not using SecuRemote, but rather using SecureClient with Office Mode. Configuration of this server type is fairly straightforward.You have two tabs: General and Domains. The General panel allows the configuration of the name, comment, color, and host. As usual, the host must have previously been defined as a workstation object. The D o m a i n s panel lists the domains that are included for resolution, as well as something called a M a x i m u m Label Prefix Count. This count defines the number of prefixes that will be allowed for the specific domain. For example, if the domain is .edu, then troll.gatech.edu has two prefixes. If the maximum prefLx count were 1, this domain would not be resolved through the encrypted tunnel.
Internal Users The ability to define users on the firewaU is a nice feature, but is also admimstratively intensive. The benefit is that you can select specific groups of users as the source for traffic in a rule. The downside is you have to define these users. Fortunately, Check Point has simplified this process somewhat with the ability to define generic user templates. The use of LDAP as an external source of user information is also supported, which greatly decreases the workload redundancy of a firewall administrator. The user creation process is looked at in detail in Chapter 6.
Using the Graphical Interface • Chapter 3
The first step is to bring up the Users interface. This is accessed by selecting Manage ] Users from the SmartDashboard menu. This window is used to define and modify users, and to install the user database to the V P N - 1 / F W - 1 systems on which this policy is installed.
Time Time objects are objects that enable you to schedule events, restrict connections, or simply quantify a time period. For example, you can restrict web browsing not only to specific sites, but also to specific times. There are three possible object types to select from.You can specify a time, a scheduled event, or a group of one or more of these types. To create a new time object, select M a n a g e ] T i m e from your SmartDashboard window. The Time object is used to restrict the application of rules to specified times. There are two panels to this object: G e n e r a l and Days. The G e n e r a l panel allows the standard settings, as well as up to three time ranges. These ranges specify the time spans in which this object would be applicable. The D a y s panel enables you to enforce a finer-grained access control on the time object.You can specify days of a week, or a specific date, or a numbered day in each month. This is a very flexible tool. Figure 3.28 illustrates the D a y s panel.
Figure 3.28 Time Object~Days Panel I, m e II hleCl
Propertms
- lu n c h Iim ~
i!!ii"i:
iiii iii:i!iiii!i!iiii!!iiiiiiiiiNiiiiii)iliiil;'" ii!i?'i;;iiii!iii~~i}:~ii~!i?:~ i~i!!i::"~i~i~i ii~:~ii!:::~i;ii~iii~21~;i?" )ilili!i;i!:~!:!:::!;:i:;:~iii!! ii~:!:i!i'!!~?:i?~iiii!i i ~!?iii~!!?~ iiiii!i i~i~i!i~!i~!~ii~!~i~!~!i~i~i~ii%ii~!!~ii~i~ii~!ii~iiiii!~iiii~i~i~i~i~iii~i!i~ii!~!~i!i!!iii~i!ii~iiiii~i~ii~i~iiii~iii~ii~!i~i!~ii~i!~;i~i~!~!~!!ii!~ii~iii~i~i~!~i~i!
i~i~ii~!~i:~i~i~i~!!i.i~i~ii~!!i~i~!i~i~i~i~i:!i~i.i~i~i~i~ii~.!~~.~ii~!~i~.i~!!~i~.~i~,...i! !i~!i.~i:~!!iiiii! ~i~i!i~!!~iiii~i~i~iiiii!i~!~i~iiii~ii~i~iii~!i~ii!iiiiii~!i~i~!i:~i~i~i~i!!~i~!~i!i!i~i!i~i~i~i~i~i::ii! ~ii!i~iii~!!i~i~i~i~i~ii~iii!i~iiiii~i~:~iii~i!~:i~i:~ii:~!iii~ii~:~i~ii:~ii~i~i~!~:!~:!~iiiii~iii~:~i!i~i!!~i~ii~i~i:~i~i~i!i~i~!!i~i!~i;i:~ii~iii~i~ ~'
i~!i'~ii'::Y::: :::;::~!~ii i~ii~i~i~~i~.:: :~i ~!i~i~ii!~!ii~ ~i~i ~i!~ iii~:~iii#~ii~:~ ~i~!~i~:~; ~~!:::~ ~~i~!::~:~:.~ !;~i ~;ii::!:~i~!~ ~ ~i~i~: ~;~;~ i:~ii~i~::ii~i~i::':i~:.~ii~ ~~;::~::i:~:~:~:~;~:~I! :~:~!i~i~ :~~i::
......i~iiiiiii!i~ii~#~i!ii~i!
i~!i!ii~i!i~i~i~i~i~i!iii~!~ii~!~i~!i~iii~!i~i!i~i!i!i!~i~i!~ii;i~i~i~i~!i!iiii~i!~iI!~i:~
193
194
Chapter 3 • Using the Graphical Interface
Group A group is formed by the combination of several time object types, and can be used to simplify time-based rules. Instead of using multiple rules, you can create a group of time objects and assign this to a single rule. Creating a time group is similar to the other group types, and consists of assigning a name, comment, and color and then moving time objects from the N o t in G r o u p list to the In Group list.
Scheduled Event A scheduled event is most often used for administrative purposes, such as scheduling log changes. Configuration is simple, with the only interesting field being the specification of the time at which the event will be triggered. As with the Time object, you can also schedule the repetition frequency of the object. For example, when you define the Management machine, you have access to the Management branch of the Workstation properties. The Schedule log switch to: field requires the use of a time object as its option.
Virtual Link A virtual link is a path between two VPN-1/FW-1 modules or FloodGate-1 modules. Virtual links are defined in the SmartDashboard, and can be given Service Level Agreement (SLA) parameters. They can then be momtored using Check Point's SmartView Monitor GUI. To add a new virtual link, select SmartView Monitor I Virtual Links from the Manage menu in the SmartDashboard. There are two panels to be configured. The General panel defines the name, comment, and color for the link, and also enables you to define the endpoints and to optionally activate the link. The SLA P a r a m e t e r s panel, shown in Figure 3.29, enables you to specify the criteria that will be used to measure the integrity of the link. Thresholds are defined in three directions of traffic.You can specify the Committed Information Rate (CIR.) for traffic point A to point B, and the reverse as well.You can also specify a maximum round trip time (RTT) for bidirectional commumcation, and optionally log the SLA statistics.
Using the Graphical Interface • Chapter 3
Figure 3.29 Virtual Link Properties--SLA Parameters
Adding Rules The SmartDashboard is the main interface for all of your firewaU needs. This is where you have been working to add objects, but it is also the interface to define rules. The next few sections briefly show how the SmartDashboard can be used to put your network objects into play in the form of firewall rules.
Rules FW-1 is designed to enforce a set of rules, known as a rule base. This rule base defines the behavior of the firewall, and is configured by the firewall administrator. It is important that you carefully consider the underlying needs, related to both security and functionality, and make a measured application of both.You will probably never be able to strike a perfect balance, but the closer you come, the easier your life will be. Fundamentally, there are two models of firewall configuration. The first considers all traffic to be suspect, and only allows what is necessary (blocking all not explicitly allowed). This is commonly referred to as the "Least Privilege Principle" or "Principle of least privilege" and is considered a best practice when it comes to security. The second model is far more permissive, allowing all traffic that has not proven to be risky (allowing everything except what is explicitly denied). This model is typically seen when applying firewaUing inside the network rather than at the edge. Which model you subscribe to is a
195
196
Chapter 3 • Using the Graphical Interface
decision that must be made at the policy level.Your firewall should be a technical implementation of the written corporate security policy. A rule is made up by the combination of source, destination, action, tracking information, enforcement location, enforcement time, and an optional (but highly recommended) time fields. These fields are explained in the next few sections, along with the methods used to create them. Rule Base creation is covered in detail in Chapter 4.
Adding Rules Adding rules in FW-1 is very straightforward. There are a few choices about rule placement you have to decide upon when adding a new rule. W h e n you select Rules I A d d R u l e you will see a submenu with the following choices. •
Bottom
After the last rule in the rule base.
•
Top
•
After After the currently selected rule.
•
Before Before the currently selected rule.
Before the first rule in the rule base.
After you insert the new rule, it will resemble the one shown in Figure 3.30. You will need to configure the specifics of each rule. In each field of the new rule, right-click to enter the necessary information. Figure 3 . 3 0 New Rule
Source The Source field defines the IP address or hosmame that is imtiating the data stream. For the sake of your rule base, the source can be any of the properly defined network objects, as well as groups of users. W h e n adding a source, you have the choice of adding an object or adding user access.You are not restricted in the number of sources for a rule, though it is a best practice to place numerous objects in a group and then use the group if they will be used together and have a logical grouping. This helps an administrator more easily understand the purpose of the rule and its need in the rulebase.
Using the Graphical Interface • Chapter 3
Destination The destination can be any defined network object. W h e n you right-click in the Destination field and select Add, you will see a window similar to that shown in Figure 3.31. Note that a rule can support multiple destinations. Figure 3.31 Add Object
VPN The VPN field is new in N G (previous to N G AI it was named "If Via"). This field is useful when using simplified mode VPNs. Simplified mode VPNs remove the Encrypt and Client Encrypt options (which are still available in traditional mode VPN policies) from the Action field and allow you to restrict this rule to only applying to traffic through a VPN community. VPN communities are covered more in Chapter 10.
Service The Service field defines the service that must be present in order to generate a match. To add a service, right-click in the Service field and select A d d . You will have the choice of adding a service or a service with a resource.You can define any number of services for a rule.
www.syngress.com
197
198
Chapter 3 • Using the Graphical Interface
Action The action is the way that FW-1 reacts when a rule is matched.You have a couple of choices when selecting an action, but only one selection is allowed. The available options are the following: •
A c c e p t Accept the packet; allow the connection.
•
R e j e c t Reject the connection and notify the sender of the condition.
•
D r o p Reject the connection, but do not notify the sender.
•
User A u t h e n t i c a t i o n for this connection.
•
Client A u t h e n t i c a t i o n Use Client Authentication to authenticate users for this connection.
•
Session A u t h e n t i c a t i o n users for this connection.
•
E n c r y p t Encrypt outgoing packets; decrypt incoming packets. (Only available in Traditional Mode V P N policies.)
•
Client E n c r y p t i o n Accept only if this connection originates from a remote access V P N client such as SecuRemote or SecureClient. (Only available in traditional mode VPN policies.)
Use User Authentication to authenticate users
Use Session Authentication to authenticate
Track The Track column defines how information about this session will be recorded. There are several options in the menu when you right-click on this field. With the exception of the first two options which are pre-defined, the rest of these actions are actually defined in the Alert C o m m a n d s section of the Policy I
Global Properties. •
Log Write a log entry regarding this connection. This will be viewed with all the other logs in SmartView Tracker.
•
A c c o u n t Write an accounting log entry regarding this connection. This is similar to Log, but also includes the bytes transferred over the duration of the connection and the duration time itself.
•
Alert Generate a pop-up alert in the SmartView Status GUI regarding this connection.
Using the Graphical Interface • Chapter 3
•
Mail Send an e-mail regarding this connection.
•
SmnpTrap
•
U s e r - D e f i n e d Execute the user-defined script as a result of this connection.
•
U s e r - D e f i n e d 2 Execute the user-defined script as a result of this connection.
•
U s e r - D e f i n e d 3 Execute the user-defined script as a result of this connection.
Generate an SNMP trap based on this connection.
Install On The Install O n field defines which defined objects will have this policy installed on them. Although the entire policy is installed on each selected object, these objects only enforce the part of the policy that is relevant to them. If no rules are relevant, the system will not allow the policy to be installed. •
Policy Targets Enforce on all objects which will have this policy installed on them. This can be defined in the Policy I Policy Installation T a r g e t s . . .
•
Gateways Enforce on all network objects defined as gateways.
•
Targets Enforce on the specified target object(s) only, in the inbound and outbound directions.
•
D s t Enforce in the inbound direction on the firewalled network objects defined as Destination in this rule.
•
Src Enforce in the outbound direction on the firewalled network objects defined as Source in this rule.
•
O S E Devices
•
E m b e d d e d Devices
Enforce on all OSE devices. Enforce on all embedded devices.
Time In this field, use a time object to restrict the connection to certain specified intervals, or leave the default of Any.
www.syngress.com
199
200
Chapter 3 • Using the Graphical Interface
Comment This field is used to describe the rule, its purpose, and its functionality. It is highly recommended that you utilize this field to enable others (and yourself) to understand the purpose of this rule.Auditors typically also hke to see this column utilized.
Global Properties While the brunt of your security pohcy will reside in the rule base, there are other places you have to pay attention to. In order to fully secure your enterprise, you will need to be familiar with the Global Properties, and most likely you will need to alter them to fit your needs.You do this by accessing the Global Properties from the Policy menu. The next few sections discuss these properties. Figure 3.32 displays the initial panel of the Global Properties.
Figure 3.32 Global Properties
FireWall-1 Implied Rules FW-1 has a feature called the "implied" rule base. This rule base is made up of settings in the Global Properties, as opposed to the one explicitly created by the firewaU administrator, and is shown in Figure 3.32. What you select is up to your security policy, but we highly recommend that you enable the logging of these rules.
Using the Graphical Interface • Chapter 3
One important thing to understand is the implication of the option values. If you select a rule to be included within the implied rule base, you need to decide where to place that rule.You have three choices: •
First
m Last •
Before Last
You will need to select the location in the rule base where the selected rule will be placed. This is a critical decision, and you should understand how a packet passes through the rule base in order to assist your decision. Furthermore, not all implied rules are as simple as they may seem. The first implied rule, Accept VPN-1 and FW-1 control connections, for example, enables 32 services required for administrative tasks. Examples of connections allowed via the Accept VPN-1 and FW-1 control connections option include allowing a management station to push a policy to a firewall and allowing a firewall to query a R A D I U S server to authenticate users.You probably do not need to worry about this too much, but it is a good thing to be aware of. The reason for Last and Before Last is that it is a best practice for the last rule in your rule base to be a rule (referred to as "The Cleanup Rule") that drops all tramc if it has not been accepted by a previous rule. The Before Last option allows you to specify that this rule would be applied just before this rule. If you do not do this, the Last option would be appropriate to have applied at the end of your rule base.
Viewing Implied Rules There are two methods of viewing implied rules.You can view them within the Global Properties window, but this is often cumbersome and difficult to do in a cohesive flow. W h e n you want access to these rules while editing the rest of your rule base, the easiest way is to select the V i e w menu and then select I m p l i e d Rules.You will see something like what is displayed in Figure 3.33. Note that the implied rules are unnumbered and are highlighted by their different color.
201
202
Chapter 3 • Using the Graphical Interface
Figure 3.33 Implied Rules
!iiiiii!~!!!i!i~iiiiiiiiiiiiii!!!ili!!ili~i !i!i!!!!!ii!~iiiiiiiii! ~ii!ii!i!ii!
!i~i~ii! iii!!i!i
iiii~!i!ii!~!iiiiiii!iii!ii~ ~iiii!i!!!ii!iiiii~
i!!!~i!i!~iiiii!ii!iiiii!i!i!
Other Global Properties The following is a list of other Global Properties with brief descriptions. •
Security Server The Security Server panel allows the entry of welcome messages for many of the most common Internet services. This is accomplished by pointing to the appropriate ftle contaimng the message. You can also configure the HTTP Next Proxy, although this is better done in the workstation object, assuming a version of FW-1 of NG. Earlier versions still require entry in this field.
•
Voice over IP Protocols (VolP) The VolP panel allows you to granularly define specifics of how VolP will be inspected. This includes what you want to allow in regards to H.323 and SIP connections as well as whether to log VolP-specific information such as phone numbers.
•
N A T The NAT panel configures some general NAT behavior such as the Automatic NAT rules and NAT pools for Secutkemote connections. NAT is covered in Chapters 5 and 12.
•
Authentication The Authentication panel enables you to specify the tolerance for failed login attempts. There are parameters for rlogin, telnet, client authentication and session authentication. There is also a
Using the Graphical Interface • Chapter 3
section for configuring session timeout, wait mode, and logging/alerting for earlier version modules. •
VPN-1 Pro The VPN-1 Pro panel controls the behavior of SmartDashboard when creating new security policies with regard to whether they will be created as simplified mode, traditional mode, or to give an administrator the option.
•
Earlier Versions Compatibility The Earlier Versions Compatibility
panel controls the timeout configuration of IKE negotiations for preNG modules. •
Advanced This panel controls the multiple entry points and backup gateway functionalities for site-to-site VPNs as well as the CRL grace periods. Within this pane you will able be able to configure how gateways choose interfaces on other hosts to send VPN connections. The IKE denial of service protection is also defined on this panel.
•
V P N - 1 Net For gateways which only function as VPN endpoints and do not enforce specific firewaUing rules, VPN-1 Net may be used. Because the administrator does not have granular control over the policy, the pre-defined policies for security, address translation, and logging are defined globally here. There are also options whether to allow Hypertext Transfer Protocol Secure (HTTPS) and Secure Shell (SSH) connections to the VPN-1 Net device within this panel.
•
R e m o t e Access The Remote Access panel contains information regarding the behavior of your firewall with regard to SecuRemote and SecureClient connections. The settings you select here are highly dependant on your own security policy, but it is strongly recommend that you log violation notifications and not respond to unauthenticated topology requests. Desktop security is covered in depth in Chapter 11.
•
Extranet M a n a g e m e n t Interface In the event that you purchased Extranet Manager, there are two configuration parameters within this panel regarding how often to check the partner for updates and the grace period for Secure Sockets Layer (SSL) certificates from the partner.You also have the ability to view the local digital fingerprint.
•
LDAP A c c o u n t M a n a g e m e n t The LDAP account management panel allows the enabling of LDAP for account management. Here you can also set some session timeouts and password rules. LDAP is covered in depth in Chapter 6.
203
204
Chapter 3 • Using the Graphical Interface
FloodGate-1 Though outside the scope of this book, specific configuration for what will be available in the QoS rule base is configured from the FloodGate-1 panel. •
S m a r t M a p The SmartMap provides a very slick interface to view your objects and their interrelations. This panel enables you to display the SmartMap or conceal it from view. Note that if you disable the SmartMap, no topology calculations will take place within the firewaU inner-workings.
•
FireWall-1 G X FW-1 GX is used for firewalling GSM and GPRS networks. Configurations related specifically to GTP and other cellular networking options are able to be set globally here.
•
Management High Availability Management High Availability is similar to that for gateways, except that it allows the management modules to exhibit some redundancy. This panel allows for you to select the synchronization time of the management servers participating in the High Availability configuration or what events trigger a synchronization, if any.
•
C o n n e c t C o n t r o l The ConnectControl panel allows the configuration of this very handy feature. On this panel, you can set the interval that VPN-1/FW-1 will wait between server checks (commonly known as "heartbeat" checks) and the number of retries before a server is considered unreachable.You can also set the persistency timeout. This is the time within all connections from the same source IP will be forwarded to the same server. Finally, you can configure the listening address of the server agent used to measure server load and the pooling interval for that.
•
OSE The OSE panel allows an administrator to define implied rules for rule bases installed on OSE-compatible devices.
•
Stateful Inspection Stateful Inspection is the heart of FW-1. This panel enables you to specify some timeout settings for the TCP sessions and to configure stateful UDP and ICMP behavior as well as define how to handle Out-of-State TCP, UDP, and ICMP packets.
•
Log and Alert This panel enables you to configure the responses taken when a packet matches a rule. This topic is covered in depth in Chapter 9.
Using the Graphical Interface • Chapter 3
•
Alert C o m m a n d s This panel enables you to configure the actual actions which happen behind the scenes for Mail, Alert, User Defined Alerts, and SNMP Trap operations. This topic is covered in depth in Chapter 9.
•
O P S E C This panel defines whether to allow an OPSEC Roaming Administrator to complete the registration process without having to access SmartDashboard again.
•
SmartCenter Access This panel defines how admimstrators are locked out based on failed logon attempts.
•
N o n U n i q u e IP Address Ranges This panel defines any networks which may be used in multiple places in your security policy. This is important for VPN topology calculations and SmartMap. By default, it lists the R F C 1918 addresses.
•
S m a r t D a s h b o a r d C u s t o m i z a t i o n This defines how SmartDashboard itself will operate. For administrators managing a large number of firewalls or making a large number of changes, certain configuration changes such as defaulting to Classic Mode when creating new gateways or automatically selecting all gateways to instal/a policy on rather than having to check each check box, can have significant increases in productivity. There is also a button for Advanced Configuration, but it is highly recommended to not make changes in the Advanced area unless directed to by Check Point Technical Support.
SmartUpdate SmartUpdate is a tool for the easy management of both software updates and licensing for both Check Point and OPSEC products. Chapter 8 covers the version management and upgrade features, but it will not hurt to touch on the licensing here. This component can be a real lifesaver, as you will understand if you have ever had to manually upgrade several dozens of licenses. The GUI interface features two panels, one for P r o d u c t s and one for Licenses. These can be selected by clicking on the appropriate tab within the window. Figure 3.34 illustrates this GUI panel.
www.syngress.com
205
206
Chapter 3 •
Using the Graphical Interface
Figure 3.34 SmartUpdate GUI
.'~--{~] 192.1680.2 ~..,~, Cer~r,~l~g~ 192.168.0.2 ! - ~ CF~P-EVAL-1-30... 11.12.13.14 172.17.1.3 ~...[~] IntemaFWb 172.17.1.4
CPMP-EVAL-1-3DES-NG
01Nov2003
CPMP-EVAL-1-3DES-NG CPMP-EVAL-1-3DES-NG~qed Oct 8 23:39:.33 2 0 0 3 , 1 ~,~I-P--'-E-'~"~'-'~#:~-E-~G" ~/'T5."~.AE'S ~'~--~213"03 11:47:16 PM. 5" 'C-'PI~'P-~A'~::I'-~F'~'i~S'-NGPW'I:5.0:AES . . . . . . . . . . . . . . .
central
01Nm,2003 cereal . . . . . 08Nov2003 cen~al i
.
.
.
.
.
.
Cer~g~
.
The real blessing of the SmartUpdate tool is that of centralized management and authority. Using this product, you can apply updates to your Check Point modules in a timelier manner, update licenses, and modify the currently licensed machines. Before you begin doing this, however, you should know about a new feature of FW-1 NG. This feature is called Central Licensing and uses what is known as a license repository. In previous versions of FW-1 you had only one licensing option, that of a local license. Local licensing mandated that the license be tied to the IP address of the module. This model was not very flexible and made upgrades very difficult and migrations nearly impossible. Central licensing binds the license to the address of the management server and allows several benefits. •
When you change the IP address of the firewall module, the license remains useable. This has not always been the case.
•
All licenses are bound to only one IP address. This allows great flexibility in your FW-1 deployment. Imagine the scenario where your network boundaries are migrated from one provider to another, and with that comes a new network block. Using central licensing makes that address change a much quicker operation. Licenses can be taken from one module and given to another and managed from this central location.
Note that while local licenses can still be used with FW-1 NG, you will not be able to use them like central licenses. This means that they cannot be detached from their module and reattached to another address after they have been installed.
Using the Graphical Interface • Chapter 3
Before you can begin using the functionality of SmartUpdate product, some common-sense things have to be in place. Obviously, there needs to be connectivity between the management module and the modules that are being maintained. For your purposes, connectivity implies both IP connectivity and FW-1 connectivity (SIC). Once this is all in place, you are on your way to licensing bliss. Licenses can be added to the license repository in one of two ways. The first, more tedious method is to copy the license details by hand. This is annoying and can lead to typographical errors, (although support exists to paste the license details from the clipboard, removing the need to hand-type) so you probably will not want to add licenses in this way. The second method is to import a ftle created by the Check Point User Center. The option to A d d F r o m User C e n t e r is somewhat misleading as you do not actually use this option to add licenses, but rather to fetch them from User Center. To begin, select Licenses [ N e w License from the SmartUpdate tool bar. This will allow you the choice of adding manually, from User Center, or importing from a ftle. Figure 3.35 illustrates this menu option.
Figure 3.35 Adding a License
F'I.-~ 132.168.0.2 B'"~_.~ CentralMgmt i...~.
CPMP-E' ............................ iii
....~ ExternalFW t ~ InternalFvCa i....t ~ InternalFW'b . . . .
172.17.1.4
If you opt to add the license manually, you will see a window with a slew of fields that you will need to ftll out, or as mentioned previously, you can paste the values from the clipboard. If you select I m p o r t File, you will see the standard ftle browse window. The option to acquire the new license from User Center
www.syngress.com
208
Chapter 3 • Using the Graphical Interface
will open a Web browser window. Also under the License menu option is the ability to view the License Repository. The Repository is a listing of all installed licenses and allows a fdtered view. It can show you all licenses, all attached licenses, or all unattached licenses. This is a handy way to get a feel for what spare licenses you have, as well as enabling you to attach and detach central licenses. Remember that the old style licenses cannot be moved. (SmartUpdate automatically attaches them to the proper module when they are imported.) Figure 3.36 shows the license repository.
Figure 3.36 License Repository~View All Licenses
~License6 01Dec2001 i central i Gatewayl i i CPVP-VIG-5... VPN-1 Inter... 1.1.1.1 _ ~ ................................................................................................................................................................................. License 7 ! CPVP-VIG-5... VPN-1 Inter... 1.1.1.1 08Oct2001 central _ ~ License ....................................................................................... ~............................................................................................. central 1 CF~P-VIG-5.... VPN-1 Inter... 1.1.1.1 05Oct2001 License 2 i CPFv,/-FIG-... 05Oct2001 I central ................................................................................................................................................ FimWall-1 In. .. 1.1.1.1 ....................................................................................................................... G a.tewa..y3............I t License3 ! CPTC-FGG-... FloodGate-1... 3.3.1.8 05Oct2001 ..i local ............................................................................. . ~ ........................................................................................................................................................................................................................... Gateway2 ....,,!..I.l~License4 CPFW-ENC-... Add-on VPN... 3.3.1.8 23Dec2001 local 13ateway2 ....,~License 5 i CPF',W-FIG-... FireWall-1 In... 9.3.1.8 10Nov2001 i local Gateway2 i iiiii. IIIIIIIIIIIIIIZIZIIIZZIIIIIIZIIIIIIIIIIIIIIIIIIIII IIITIilIIIIIIIIIIIIIIIITIIIIIIIIIIIIIIIZIITTIIIIIIiTTTI-TI .......................................................................................................................................................... !......................................................... ;......................................................... i
Using the Repository, license administration is as easy as right clicking. In Figure 3.36, you will see all licenses. Notice that several of them are not attached to a specific module. To use these licenses, simply right-click on its entry and select Attach. Atthis point, you will see a listing of the defined workstations with Check Point modules. Select the desired system and select OK. One other very helpfi.d feature is the ability to view expired licenses. To do this, right-click anywhere within the R e p o s i t o r y window and select S_how E x p i r e d Licenses. This presents a window (shown in Figure 3.37) listing the licenses that are no longer valid. Selecting an expired license entry and clicking on P r o p e r t i e s shows you what module the expired license is attached to.
Using the Graphical Interface • Chapter 3
Figure 3.37 Expired Licenses
SmartView Tracker The SmartView Tracker is your interface to the log data recorded by VPN1/FW-1. Log data is created by the rule base, by firewall activities, by your own actions (accounting log), and by several other sources. Viewing this data regularly is a key to good security enforcement, and this GUI makes the task of observing the log data much more pleasant. Upon startup, the SmartView Tracker begins display of the active security log.You can also use the GUI to view older logs, which may have been rotated out and placed into archive for later review. Note that the name of the log file being viewed is displayed in the upper-left portion of the window title bar, as shown in Figure 3.32. This is helpful in the aforementioned case where you are viewing archived data. The SmartView Tracker has three modes of operation, which are accessed by the pull-down menu shown in the figure, or alternatively, via the Mode menu option. These modes are log, active, and audit. Active mode displays currently active connections being tracked by the firewall. The active mode is most often used when performing real time-monitoring of traflqc, or when you wish to block a connection via SAM. (Block Intruder is discussed in Chapter 9.) Audit mode is very handy for keeping track of who did what on your firewall. The "who" is your group of firewaU administrators, and the "what" are admimstrative actions. Examples of these are logging in, creating or deleting objects, and so on.You can also view specific details for any log entry by rightclicking that entry and selecting Show Details. Note that the audit data is
209
210
Chapter 3 • Using the Graphical Interface
stored in a separate ftle,fw.adtlog which is stored in the SFWDIR/Iog directory of the firewall installation. Log mode is the most common method of interacting with the log data, and is the most comprehensive way to view the security events. What events you actually see is entirely up to you, as FW-1 allows extensive customization of what is called Selection Criteria. This criterion defines what data is extracted from the log data and is displayed to you.You can save your favorite selections and reuse them frequently, or you may opt to use one of the built-in views. In Log mode, there is also an option to enable watching logs as they are generated in real-time. This can be enabled by selecting Q u e r y i Autoscroll. Active mode allows the information about connections currently traversing the gateways to be retrieved and viewed in real-time. This is available regardless of whether or not the connections are being logged. The default views are available via the toolbar or via the V i e w menu. These views select some of the more commonly accessed information for display. For example, there is a predefined selection for VPN-1 data, which shows you such entries as Key IDs, encryption method, VPN peer gateway, and so forth. But the real power of the SmartView Tracker is in its ability for customization. The SmartView Tracker GUI is shown in Figure 3.38.
Figure 3.38
Check Point SmartView Tracker
www.syngress.com
Using the Graphical Interface • Chapter
3
Column Selections To alter the data displayed click View I Q u e r y Properties.You will be presented with the window shown in Figure 3.39. Using this window enables you to select or deselect any of the available data fields.You can also change the column width using this window. By pressing the Selection button, you have access to very granular methods of defining information. We highly recommend that you spend a few minutes looking into this feature on your firewaU.
Figure 3.39 Column Options Window
Log Quene~
Nurnb~
I~
150
-~
0 ~ e ............................................................................. e .......i ~ .........................................................................................................................................................
i . B i l WfdvVal-1
!-0 v,~-l
ilTnii II/TI ~ / ~ / ~ . ~ ~ / ~ . ~ / ~ , ~ . ~ . . ~ . ~ ............ i i i i i i i iiii ii ....... i .... ~ ............................................ ~ ..... iZ2 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ! , ~ . e a ~ .......................................................... la .......',..~ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
o,~ T,,vpe
i .
.
.
.
[] ~
.......
:~
..... i " i
',~- . . . . . . i22 . . . . . . . . . . . . . .
The SmartView Tracker is much like most common spreadsheet applications. You can resize columns not only from the options window, but also directly from the viewer main menu. Right-clicking anywhere within the column you want to modify will bring up a context menu, which enables you to do things such as hide that column and resize the width.You can also resize the width by dragging the border of the title header. Once you have tailored the view to your liking, you can begin gathering the information. The SmartView Tracker features a very handy search utility, accessed by selecting the Navigate menu and then Find. This enables you to specify the column or columns you want to search through, and the entry of the search criteria.You can also specify a search direction.
SmartView Status The System Status GUI allows a quick peek at the overall health of your security infrastructure. Real-time monitoring, along with status alerting, is featured to assist in the integrity of your enterprise. The System Status viewer is a friendly, lightweight interface.You are presented with a three-pane window, with two of those shown in Figure 3.40.
211
212
Chapter 3 • Using the Graphical Interface
Figure 3.40 System Status GUI
F.-i-.l-~Ala:ka_clu~er ~ . ~ _ ~
207.33.42.4 32.17.23.55
~-.I-i H ~ _ G W ...m F=eWd-1
193.7.10.1 ~ Waiting... 10.100.100.100 ..~OK 212.122.23.45 .,~;OK , I OK
iOw-1 O UAW~ i- ,l~, Po[~ Sewer !.-..Ill Log Se~,,~ ~.+.~~
OPSEC_S=,,~
.,,~.Problem ~ Wailir@...
~i Status: 01:ii Version: OS Information OS Name: os Version:
01: iii• 01: i!i
OS Build: OB SP:
oi::,i
Add~ional Info: Log Daemon State:
~/OK ~/OK
01: CPU 01: Usage:
M'. Attenlim
01:i
v" OK ~'OK 192-7.100.2 -~, Problem 194.23.91.201 -~OK
Usertime: System time:
01i:~, ,.,etime:
OK NO (Build 899) IdS WINDOWS NT 4.0 1999 1.2
90 70 10 lo
Idemoq¢
01:1i Total virtual memo~. 01:1i AcUvevirtual memory: 01: Total real memorf: Active real memory:
1000000 50000 70000 60000
The left-hand pane, known as the Modules View, lists the installed and monitored modules. These modules can be either Check Point or third-party OPSEC modules. The right-hand pane, known as the Details View, lists the status for the module selected in the Modules View. Finally, there is a Critical Notifications pane (not shown in the figure) that keeps you updated on any status alerts generated. The Modules View window is further broken down into three columns: Modules, IP Address, and Status. Their meanings are self-explanatory.You can also select specific components to query for status using either the Products menu or the button bar across the top of the window.You can query the following components for status (left to right on the button bar). •
S V N Foundation Details
•
FW-1 Details
•
V P N - 1 Details
•
FloodGate-1 Details
•
High Availability Module Details
•
OPSEC Application Details
•
Management Details
Using the Graphical Interface
°
Chapter 3
213
Summary This chapter discussed the GUI provided for access to V P N - 1 / F W - 1 . It looked at the process to create each of the possible object types available for use within an enterprise security policy, including network objects, servers, and resources. You should now feel comfortable creating objects to support your own implementations. This chapter also discussed the SmartDashboard, and saw how to use these newly created objects to create rules. These rules will be the embodiment of your written security policy, and are the definitions that FW-1 enforces. It also demonstrated how FW-1 has included something called an "implied rule," how to edit them, and how to view them. With regards to editing, this chapter also covered the various methods of editing the rule base, including adding new rules, deleting existing ones, and rearranging the rule base with cut/paste functions. Global Properties and how these settings impact the behavior of the firewall was also discussed. This chapter finished with a look into some of the additional tools provided with V P N - 1 / F W - 1 . T h e SmartView Tracker and the SmartView Status tools were introduced, as well as the SmartUpdate tool.
i~~"i~i::i!: i li. iil • : :: ..:.:.:...:..::.:::..:..::::: :.:::.:.::......... .............. .::~.:..::..::::::.:..:.............. ..: :...
ii!iiiiil.iii.iii.ii.iiii.ii.:iiiiiiiiiiiiiiiii:ii.i~:SiS.:i ~:i~il}i.i~i.il:i:iii!il.!i~iii::i.
iiiiii~iiii:iii.i~i.iii.i~i~iii:i;i£1ii:iiiiii~!i:iii!!i~ii :i ~: ~ilLI ~i:dii:iiiiilP]iiilsii.ii:@iiiiiii:iii£111.111::i::.i: . ~eZ:i
I!IilII!Iii!Ii!i:i=iBiilIIII:!I~!III~:.Ii:.I~
IIiII]IIIIIIi!II:Ii~Qil!i:i I ! I iii.ii!iii::ii:iiii.il,ii:.ii:iii iiiiiii:iiiiiiiiiiiii+i..>-'...i~iI~¢£~'ii.iii:iii.iiliii:iiiiiiiii:i ::.:::-:::.=::...:::::::::::::::::::::::::::::::::::::::.:::.::i=:
iiiiiiiiiii~)lii!iiiii:;ii~]i iiiii!!i==!i!i!i=/ii@
i i ~i i i i i i=!i~i=:-.i: .!:= =.iiliIi~ii{~ii~i:i.:==iI.i:.i~i= • :?i:"i:ii:iK¢::i"i:::i::k i::i£i:"i&i::i: i: : i i
~i~31i!i!1i~3@ii=:1
::i• i~=.:.!=i.ii~iiilii% ii.:~]iiiiiiii:.iiiiiii@ ........
• : i=:):!i.:i!iIi~
:. ):i::ii.!iiiii!iiiiii!iii!
:i)i:!::il][ii.;=:i!~i
• ;..:::..ii.~!..~:.:!i.ii~i!qiiiii. • : :::ilii:i!.=iii!-::i.i!i •
.
:! .: 11:i!!1!1i1111-1ii.1i!.1ii:1i
:.......:.:::..~ ................
Solutions Fast Track
.. :..::::7::.::: .. ::::::::::::::::::::::::::
...
Managing Objects Do not be stingy: Create as many objects as necessary to support your rule base.You only need to do it once, but you can use them dozens of times.
. ..: }.}.:L.::::i:ii:iiiz.i~:Ql~ii:i:ii:::}
Save time and complexity by using groups of objects and users.
Adding Rules gl R e m e m b e r that the order in which your rules are displayed is the order they are enforced. Save time by using cut/paste when creating similar rules. It is easier to edit one field than to create a new rule. .iii.i!iii!:iii.[i]i3!.:!i:i!~:s~,~..-:...~:.
214
Chapter 3 • Using the Graphical Interface ga
i...
.
• :...)....":
R e m e m b e r that your security policy is enforced on more than just your firewall modules. Routers and other O P S E C devices may also be impacted.
.: .. :.
::q::!,',:: :::, G l o b a l • ~ ;..:.:;~::.::: :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: .:: :~:.::.:::~;:~; ::::::::::::::::::::::::::::::: ::::::::::::::::::::::::::::::::::::::::::::::::::::::
Properties Be aware of the default settings within the Global Properties and how these may impact the operation of your firewall.
gl Make sure that you tabor the implied rules to suit your site's needs. Do not live with the default entries; they probably will not be just what you need.
Secure
Update
El Use SmartUpdate to track license and version informanon enterprisewide from a single point. El Take advantage of the Check Point V P N - 1 / F W - 1 central licenses to ease the crunch of enterprise management.
SmartView
Tracker
El Do not live with the default view. Take advantage of the customizations offered to create views that suit your needs. R e m e m b e r that the SmartView Tracker is also home to the Block Connection feature; keep it close at hand.
• ... :.i:::i.;
•...::~:i:}: :.ii.ii.iii;.i:
El Do not be afraid to try experiments with new and advanced features!
SmartView Status :..: ..., .~
~:~
~i H Make use of the features in this tool. ::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: ......::;::;:;:;:::,~:',:~,:~,:;c~'~ :;:i:ii!~iii.!iii! :~i::,~i~:i[~i ! :ili!!=========================== •... :.;.:. ::.::. •................... . • :... :..:....: • .. ;..::.:..: ::::::::::::::::: ... • . :;. :; ::::.:.::..~ :: .::ii:.~;..; ::..:. ...............................
El System Status is as important to your enterprise as any other factor. This tool enables you to keep an eye on the h e a t h of your infrastructure, which is never a bad thing.
Using the Graphical Interface • Chapter 3
215
Frequently Asked Questions
The following Frequently Asked Questions, answered by the authors of this book, are designed to both measure your understanding of the concepts presented in : this chapter and to assist you with real-life implementation of these concepts. To have your questions about this chapter answered by the author, browse to :~:,::::~:~:~i:i~:~ www.syngress.com/solutions and click on the "Ask the Author" form. You will !iiii ~::~: also gain access to thousands of other FAQs at ITFAQnet.com. ~ii.i.i:j:i:i:i!i!i:i:~:::~:~: ..:~i
..
. ....
:......
• ..i :i:.i .:. i"
.i
:~::::::.::::~:?.: :~: :.. ::::..:~:~:~.:~:~:.~::
Q" I see that there is a R e a d - O n l y option w h e n I log into the GUI client. Is there a way to force a user to be read only all the time?
:~:~,.~,.~,.:..:...:~:.,.~:.:~:~:~:~,::.: ...:: ::,,.~:~:~
{!i{{i!!!::.!:'~:!i!!!!!~ :".'::!:,!~' :<:.:::,!.i:,::.:....
:~ g ~ii~:~:.::?~!i~:~i::~i:~!:.~::i..~.:. :: :::i~i~ ~:;;..~:~
•. i..ii ...i:7.:.:i:.:~:::2:i::.:.i: •'...:::.::~-i,~'~i~i:ii:-i~
A" Yes. Using the cpconfig utility, you can add/delete/modify administrators. :::i~ili~igiii{ You can assign R e a d - O n l y permissions here. N o t e that, depending on the :~!~i!!i{!~'~~" installed products, you may see a slightly different configuration panel. This :>.!~' :~.i:ii~ii:.< panel also features a custom selection option, which allows different permis . . . . i~:ii!.~:.i~ sions for different Check Point components. . .....
Q" I've installed my FW-1 inspection module on a separate machine as my Management mod~ii~:'~&~li~im having trouble connecting to manage it now. A" Make sure that you ~ e Erpperly set up the communication infrastructure. To do this, access th~{iGene}al p ~ l of the workstation properties and select the Conununicationi~Utton. V@'i~iithat the Trust State is indicated as initialized or communica'{~ng '~' .~d~iii:,~.~,~:,~:~:~:~~' i{ii!i,: ............~,........ Q" In older versions of FW-1,3~i{~o,uld~:~==~u~i~"edit the ~jects. C file to alter or add objects. Can i still do this on FW-1 N : ~ ,iii{ii~ :::i':i'> ,~!i~~i!!i A" The easy answer is no. Previously, there werd~i~,Q~=;~.~"ies of the objects. C file. O n e existed with the management module, the 0~~:~with..:~.~.~.~.~the . firewall module. This is no longer true. In Check Point F W - I N G , the firewall module objects. C is created dynamically based on the objects 5 0.C file found on the management module. The preferred m e t h o d of editing this file is through the use of the dbedit c o m m a n d (or the GUIdbEdit tool). Consult your documentation for the c o m m a n d reference. .~:~:~.~::,..
ii~.................... i:
•
.. ~.... • .:. :.
~..i..i.il.i:.i.:~.:i~:i~iiiiiiii~i ~ii
...: .:::. :: .::.::~:..::
.....
.
.
...
Chal
ii. i ii!iiiiiiiiiiiiiii:ii~ii:i!iii::::!::
~.!ii~iiiiii!i-ii!iii~i:~ !:::.',i:,:~",.:~.
• .:~.. i ~; ~, •.
C r e a t i n g •a Security Policy
•
.. i ::... ~: ~:::.:%!~i:~;.i:i.i!ili ~!i:ii~ii:~iiiii:iii~!iii}iii .!ii:!iii!~iliiii~ii:iiii:iiiiii:i
• "iiii.i~i.i. ~ • • ~:i.~
:.:!.i:,:..i...: i,li.
:. : : :.::::.iii" i
..fiiiiiiii.iiiiii.iiiiiiii~iii
.. ......................... i.~::dii:~i~::i!::,~i.~i~,!i~,~;,~k~i :~;!i.:.~%,~ii :i:.i:i:...::i...i::..i i:: i~i{::,.i.i. . ::.i.. ;.:.::i::.:~'S.;81::F:'::;:i::.i;.i::~::i:::::::'~ii:':k!ii::iii •
:
• . :.. •
..
..
.
S o lu tio.ns~:ii!in-,.t h i s.. iC..h a p t e r: : ii!.iiiii.
.......:~..::.:~
......i~i.~:..::::~:.;.::~::::::.~: .::.~.
iiiiii~ili~:;:::Reas:.o~Sfor a!:::Se.,cu.rity .F ::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::.: "
a
!~,i::"i!'i::~"~':"~"'%~ito How Write ;f~i~i~,;:i~ik:;,~::.i::':. ....
•
.::.i;.i::#::::i'~i ~i &~i............... ~:~.:i
i.::: ~ :: i~~i ~ . . . . . . . . .
::: ... :...R.:~!~:~:~.~...... ~@~:.:i..:%:;:.: .~?~.~@~{~.~.~;~?~.~....~..~@~i~!;~i~!~.~!~;~@~i%~i
~i:~=i{~!: @i:==
!i~ !:!i: ~~i:~:;:~J~;~@:@~ ::
"%~ilgiiiii~ii:.kk~ ~i ::: .::~ M:: K: S"" :::~:::~¢ e 'C:~i "~::::~:~~i::~r~.:~.:::.:~::~..-.=~i~!~i~ii~ ~:::~~i;:~i ~
iiii~:: :~:!~.:=,@i !@i
!'~
.... ::i~:S:::::~i:::~!f::!~!i
~" ~:~,'~i:i~@i!i!~ii~Sii~i i ~!ii!i i ik~!ii ~!i'~l'i,!'~!'il,i:!'~!~',!',~'~!~%:~:IS!I:
•: ~.: :~..
: ~.. :.:-~ill~i~ll~ ~ ' ,:.. • .:::-::-~....::.:~.~ ~ : - . ii ..~ : ~ ..... ~
.:~:~i:~.:~.:.::.. ~s.~s~.s~
....
:~f,]@~i~i~,~i,,~,~4i~:,~:i~4~@~ ...........~::~...................... ,...... ................................................... • . •.:.:.:.:..::.:-::.~
:" ...................... "............. " . . . ..: S~S~;:i::~d!~ii~!ii~i~!:....::. ......... ::::~: ~,~,s~::~ . .....
. .
.."":" ..
":H:H.i:iS@~ii:::::i:::'...•
.ii:.::;.ii.i:x'i:!"~i.i~iiii2k.:.:.x. " i ix
:i8...i:£%:i ''
::::i::; ii Uii!!i~-Siii!:ii!;ili!iii~!!~:ik%Ni~;i!:::i:i; i~£:
...... ::.i:"i::i ]:"~i:;:~X::::
:. :. :.: ..
S~ S%Sii~i:~3:i'q,!iii%K
•..d~i:'~'~i:'~i%ii}ii-'~i:.i'~!i.'.:i:i::.::i.: ::'~•i:: ".,
•:~!~::ii:,',~,iii~,i!i!!ii~,!if~i"i~,~ii~',i::':
•.:::::::::~..;X. : "
,
: ~!::~::~:i~i~i:~ii~...... i~i~!i::
::i~i~i~ •
•..i.:.::.:i:.:Si:i:::.~=:-~i~:;-.";.:.i~@:~!: ;.
... : . ~;:~:::::~::K:~ ..............................................................
: i:~::d,'~;! i ' ..~..... :!:V'i!iilS!giiiii%~:~: ~v::~.:~.~:::;~::~u~ : iiiiiiii~iiK!:i i .... ~!::~!£KP% ...... !~!:S% ii'::~£~~..
'I i~
• i..%:i %!.:~%i!.ii%:i wi!il :i :i. ~. i:: : ;ill i il; i..: : .. :.
::
i :::'::ii:'~iii: ~I ~!I !:::
iii~i~'i:~:~:~~!'~~!!!~!i~f~;isli::::
,i,,~!i::i~......... i~Summary :
..... ...
i ':
"
::
: • :
~: i:: : :
.
....... ;.;..::x:k:;:x;. : :. : .............. ..........................
r-¢I Solutions Fast ~rack : :::,.:~:~;~i.~i:~;~'~i'~i,i:~:~:,~.:~:':.ii :... .i.........• .
• I-V1 Freq.u~n~ly Asked Questions ....
217 ...............
.......
•.:..:..~.:~:
" : ,;:;~i:i: ...... :: ::::::::::::::::::::::::::::::::.; ..................................... ........... ~.................... . ...................
i,~;,S%i'~;!!~~';i~.i!!'~;~iii!iiiiii-',i:.:~',:.:.. ~iiiiii~ ~ ~,~:~,~,i:~:i~,~!i!i!!!!~!~!ii~~, i... :.~,.,
.. •:
..: :.:i :~::%:~:~ii@.!~ii:~ii$}~ig!;!~.iiiiiiii@~ii~i~ ~
218
Chapter 4 • Creating a Security Policy
Introduction This chapter discusses how to define a security policy, which needs to be done early on in order to find the right solution for your specific environment. Once you determine how you want to enforce security in your company, you will know whether you need to set up user authentication or whether you should use your existing Lightweight Directory Access Protocol (LDAP) server. Once you have created a security policy for your company and have planned to introduce security into your network, choosing your implementation strategy should be fairly straightforward. Next is a discussion on how to implement your security policy into the Check Point SmartDashboard. If you are using private Internet Protocol (IP) addresses inside your firewall, you may need to read the chapter on network address translation (NAT) before you can put your firewaU completely in place. This chapter shows how to get your firewall ready to enforce your policy and begin passing packets in your network. You are then walked through the setup of a firewall object, and the step-bystep procedure for adding the services outlined in your Information Security Policy into the Check Point SmartDashboard interface. This chapter then discusses some additional ways in which to manipulate your rules as well as how to install your policy so that it is enforced.
Reasons for a Security Policy You are probably deploying Check Point Next Generation (NG) with Application Intelligence (AI) to protect something. Do you know what you are protecting, what you are protecting it from, and how you are protecting it? Before you can effectively deploy any security control, especially a powerful tool like Check Point NG AI, you need to have an Information Security Policy. This is not to be confused with the Check Point Security Policy, which, according to Check Point, is "Defined in terms of a Rule Base and [FW-1 NG AI] Properties." (www. checkpoint, corn/products/downloads/fw 1-4_ltech.pdf) We are talking about an enterprise-wide information security policy that includes a written Security Policy accompanied by standards, guidelines, and procedures for implementing and maintaining an information security program. (This is explained in more detail in the next section.) Many organizations now find the need to have an articulated information security policy. Having such policies makes orgamzations more effective in their
Creating a Security Policy • Chapter 4
preventative, detective, and responsive security measures. Moreover, as a result of government regulations, orgamzations in certain vertical industries are required to have formally documented information security policies. In addition, an Information Security Policy is also extremely beneficial to the security manager because it provides, at an executive level, a mandated framework for ensuring the confidentiality, integrity, and availability of an organization's information assets. What this means is that the security manager has some weight in their corner for budget requests when they have an approved Information Security Policy. For the security admimstrator, having a written and approved policy can ensure that they are able to deploy Check Point N G AI in a way that mimmizes disruption to business but enforces the protection necessary to keep business functioning. Think of the written policy as a recipe to ensure that you configure everything correctly.
How to Write a Security Policy To write an entire Information Security Policy can take months of work with involvement from the Legal and Human Resources departments, as weU as various business units. In order to implement Check Point N G AI, you need at a minimum an Executive Security Policy and a Perimeter Network Security Policy. Typically, the Executive Security Policy is a high-level document of about three to five pages that points to relevant standards, procedures, and guidelines. Because the highest levels of management or the board of directors must adopt the Executive Security Policy; it should be written without details about technologies, people, or methods. This will ensure that as technology changes or as people change, the document will not become obsolete. Think of the Executive Policy as a declaration of the importance of security to your organization. However, choose your words carefiilly because it is a legal document in many respects. The Executive Security Policy is important because without an executive endorsement of your security policy, enforcement may become difficult. In order to write an effective Executive Security Policy you must identify early on the departments with an interest in maintaining information assets, such as R&D, Finance, and IT. Approach the managers and request their involvement in drafting an executive-level security document. In addition, you will want to include the Legal department and an executive sponsor.
219
220
Chapter 4 • Creating a Security Policy
i OTE iiililiii Executive support and approval is critical to the success of your l!t!!li!li Information Security Policy. When the CEO has to follow the same rules .....~i~l~l~ as everyone else, it makes policy enforcement much simpler.
The final document should have language such as: "Because of the nature of our business, customer non-public information is frequently transmitted or stored on our information systems. As a result, we will employ appropriate controls and safeguards including encryption to ensure that non-public information is adequately protected against unauthorized disclosure while in storage or transit" At this point, that the policy seems rather vague and legal. However, resist the impulse to sag "We must use Triple DES encryption on all private data that is stored or transmitted" This is important because technology changes and this document will eventually be presented to management for approval. Management does not want to see you once a month asking for changes to the security policy. As a guiding principle, the Executive Security Policy should address why security is important and delegate the further implementation of appropriate standards, guidelines, and procedures to the appropriate individuals or groups.
Creating a Security Policy • Chapter 4
Drafting the second part of your overall Information Security Policy, the Perimeter Network Security Policy, is somewhat different. The Perimeter Network Security Policy is a document that includes specific standards, procedures, and guidelines for implementing and maintaimng perimeter network security. The first step in drafting a Perimeter Security Pohcy is to obtain a network map. The network map will help you to better identify resources that need protecting and how to architect your security solution. Depending on the size of your organization, you may elect to do this yourself or to obtain the assistance of individuals with specific knowledge regarding their environment. Although there are a number of software tools to assist you in automatically mapping the network, it will still be necessary to manually validate. After mapping the network, determine once again the departments or business units with a specific interest in network perimeter security, and assemble the representatives for a meeting. The best approach in this meeting is to identify what is needed and then, by default, disallow everything else. It is at this point that successful security managers recognize the purpose of security to meet business needs. Although it would be great from a security perspective to disconnect the business from the Internet, to stay in business the connection must be maintained. In this meeting, you need to specifically ask the representatives what would need to be changed and configured to allow the business to continue, if you were to put up a firewaU today and block everything,. This step is called "defining requirements." For example, some of the requirements that might be voiced include the following: •
We need a Web site that has dynamic content
•
We need to have an e-Commerce storefront
•
We need to be able to get and send e-marl.
•
We need to secure all of our internal information from external attacks.
•
We need to be able to access the Internet securely using HTTP, HTTPS, and FTP from the local area network (LAN).
•
We need to secure our critical information from internal attacks or destruction.
In addition, you will also want to identify any wishes the representatives have. Examples of wishes are as follows: •
We would like to have Instant Messaging
221
222
Chapter 4 • Creating a Security Policy
We would like to be able to have sales representatives connect remotely to download order status. You may find that most needs are simple and can use further refinement. For example, the requirement to send and receive e-mail begs the questions, "From where do you need to send e-marl? Do remote users need to send and receive emarl? Should there be any additional restrictions on e-marl?" In addition, you should ask questions about what types of communication to log and how long these logs are kept. Often you will be faced with end users that ask for more access than they actually need. This is typically rooted in the fact that they do not know, or are not sure, of what access is actually necessary. This can prove to be a trying situation, but it is best to work with these users to investigate what is required and explain why it is important to only allow the minimum access required.
The next stage in the drafting of the Perimeter Security Policy is risk assessment. Every requirement and wish has a risk attached to it. As a security professional, you must be able to identify those risks and communicate them to the involved parties so they can be weighed againstthe benefits.
www.syngress.com
Creating a Security Policy • Chapter 4
Security Design After identifying the requirements and risks you are willing to accept, you must design security solutions. Having knowledge of the features and abilities of FW-1 N G AI will help you to determine what you can and cannot do. In addition, be aware of the other types of controls that can be used to maintain perimeter network security. There are three main categories of controls: technical, physical, and administrative. Each category of controls has three functions including preventative, detective, and responsive, as shown in Table 4.1. The firewall is primarily a technical control of a preventative and detective nature. That is to say, the firewaU prevents unauthorized access and can be used to detect unauthorized access. However, do not dismiss addressing physical and administrative controls in your Perimeter Network Security Policy.
Table 4.1 Categories of Security Controls Technical
Physical
Administrative
User ID/password Identification badges policy Change management Detective CheckPoint NG AI CCTV Log and report review Rule base audits Responsive Check Point NG AI High availability Incident response procedures Preventative Check Point NG AI Locked data centers
VPN-1
Other policies that FW-1 N G can help enforce are" •
NAT security
•
Quality of Service (QoS) security
•
Desktop security
•
Monitoring
Firewall Architecture Before writing the policy, one thing you need to explore is whether you will need to have different policies for different locations or if you will have only one. If you have one security policy, Check Point can enforce the same policy on
223
224
Chapter 4 • Creating a Security Policy
all firewall modules from a central management station. Otherwise, you will have to maintain a different policy for different locations. Although for business reasons this might be necessary, it can add a level of complexity to your environment that could decrease your overall effective security. If it is necessary, make sure that it is thoroughly documented.
Writino the Policy N o w that you know what is necessary, you can write your Perimeter Network Security Policy. As you can see in Figure 4.1, writing a security policy is a logical progression of steps.
4.1 Steps to Writing a Security Policy
Figure
~
Define Requirements
Briefly, the structure of the policy should include the following: •
I n t r o d u c t i o n In this section, state the purpose of this policy. What is the objective of the policy? Why it is important to the organization?
•
Guidelines In this section, detail the guidelines for choosing controls to meet the objectives of the policy. These are the basic requirements. Typically, you will see the word "should" in these statements.
•
Standards In this section, detail the standards for implementing and deploying the selected controls. For example, state the initial configuration or firewall architecture. This section tends to detail the requirements given in the meeting with the interested departments and business units. This section is written with the words such as, "It is the policy that..."
Creating a Security Policy • Chapter 4
m Procedures In this section, detail the procedures for maintaimng the security solution, such as how often the logs should be reviewed and who is authorized to make changes. m D e p l o y m e n t In this section, assign responsibilities and specific steps for the implementation of the policy. Think of it as a mini project plan. In a Perimeter Network Security Policy, this is the section that translates the standards and guidelines into language that the security administrator can enforce on the firewall. •
E n f o r c e m e n t Many policies lack this component, however, all policies require a method for enforcement. A popular and effective method for enforcement is auditing. In this section you can state that the firewaU rule base would be subject to an external audit yearly. In addition, this section should detail the enforcement and consequences if someone were to circumvent the firewaU or its rules.
•
Modification
Exceptions No policy is perfect, and may require modifications or exceptions. In this section, detail the methods for obtaimng modifications to the policy or exceptions. or
Following is a sample Perimeter Network Security Policy:
Introduction Due to Company X's required connection and access to the public Internet, it is essential that a strong perimeter ftrewall exist that sufficiently separates the internal private LAN of Company X and the public Internet. The firewall should provide preventative and detective technical controls for access between the two networks.
Guidelines The implementation of any firewall technology should follow these basic rules: •
The firewall should allow for filtering of communication protocols based on complex rule sets.
•
The firewaU should provide extensive logging of traffic passed and blocked.
•
The firewall should be the only entry and exit point to the public Internet from the Company X LAN.
225
226
Chapter 4 • Creating a Security Policy
The firewall OS should be sufficiently hardened to resist both internal and external attacks. •
The firewall should fail closed. The firewall should not disclose the internal nature, names, or addressing of the Company X LAN. The firewall should only provide firewall services. No other service or application should be running on the frrewall. The firewall should provide read-only access for auditors.
Standards The implementation of any firewaU must follow these basic rules: •
Only the identified firewall administrator is allowed to make changes to the configuration of the firewall.
•
All firewalls must follow the default rule: That which is not expressly permitted is denied.
In addition, the following standards for perimeter networks are as follows: •
The deployment of public services and resources shall be positioned behind the firewall in a protected service net.
•
The firewall shall be configured to disallow traffic that originates in the service net to the general LAN.
•
Any application or network resource residing outside of the firewall and accessible by unauthorized users requires a banner similar to the following: A T T E N T I O N! PLEASE READ CAREFULLY. This system is the property of Company X. It is for authorized use only. Users (authorized or unauthorized) have no explicit or implicit expectation of privacy. Any or all uses of this system and all files on this system will be intercepted, monitored, recorded, copied, audited, inspected, and disclosed to Company X management and law enforcement personnel, as well as authorized officials of other agencies, both domestic and foreign. By using this system, the user consents to such interception, monitoring, recording, copying, auditing, inspection, and
Creating a Security Policy • Chapter 4
disclosure at the discretion of Company X. Unauthorized or improper use of this system may result in administrative disciplinary action and civil and criminal penalties. By continuing to use this system, you indicate your awareness of and consent to these terms and conditions of use. L O G OFF IMMEDIATELY if you do not agree to the conditions stated in this warmng.
Procedures The firewall will be configured to allow traffic as defined below. Transmission Control Protocol (TCP)/IP suite of protocols allowed through the firewall from the inside L A N to the public Internet is as follows:
•
m
•
H T T P to anywhere
•
H T T P S to anywhere
T C P / I P suite of protocols allowed through the firewall from the inside LAN to the service net is as follows: •
H T T P to Web server
•
Simple Mail Transfer Protocol (SMTP) to mail server
•
Post Office Protocol 3 (POP3) to Mail server
[]
Domain Name System (DNS) to D N S server
T C P / I P suite of protocols allowed through the firewall from the service net to the public Internet is as follows: []
•
T C P / I P suite of protocols allowed through the firewaU from the public Internet to the LAN is as follows: •
•
D N S from D N S server to anywhere
None
T C P / I P suite of protocols allowed through the firewall from the public Internet with specific source, destination, and protocols is as follows: []
SMTP to mail server
•
H T T P to Web server
•
FTP to FTP server www.syngress.com
227
228
Chapter 4 • Creating a Security Policy
Deployment The security administrator will define the rule base and configure the firewall as defined above, in addition to other industry standard properties (as appropriate).
Enforcement Traffic patterns will be enforced by the firewaU's technical controls as defined by the firewaU administrator. Periodically, an external vulnerability assessment will be performed to assure the proper configuration of the firewall. Additionally, an independent third party will annually audit the configured firewall.
Modifications or Exceptions Requests for modification to the firewall configuration must be submitted via e-marl to the security manager and firewall administrator, accompanied by justification and the duration of the requested change. The security administrator is allowed to make modifications outside the company's change control process in cases where they deem it necessary to prevent or contain disastrous events.
Implementing a Security Policy Now that you have a written Information Security Policy and a Perimeter Security Policy, you can begin configuring and deploying Check Point NG AI by translating your organization's written security policies into a technical policy that can be enforced by Check Point NG AI.
Default and Initial Policies The default and initial policies taken together comprise boot security for FW-1 NG AI. Unlike previous version of FW-1, FW-1 NG automatically applies the default policy upon restart. The default policy is intended to protect the firewall and the networks behind it by blocking all traffic while it is loading the firewaU services. Additionally, boot security will disable IP forwarding to keep the operating system (OS) from routing traffic while the firewall is booting. However, there are some things that the default filter will allow.You can view the default filter by viewing the $FWDIR/conf/defaultfilter.pfftle. Specifically, the default filter will allow the following:
Creating a Security Policy • Chapter 4 •
Outgoing communication from the firewall itself,
•
Incoming communications that are a response to communications initiated by the firewall.
•
Broadcasts.
Because the firewall is allowing something, the firewall also enforces antispoofing measures to ensure that the allowed FW-1 N G AI communications are not spoofed on any of its interfaces. As FW-1 N G AI boots up and the default £dter takes effect, the interfaces are configured and the FW-1 services are started.At this point, FW-1 applies an initial policy made up of implicit rules. The purpose of the initial policy is to add rules that will allow a graphical user interface (GUI) to be trusted and connect to the firewa11. After the GUI is able to connect to the firewall, a new security policy can be installed. The initial policy is only installed on a module after cpconfig is executed and there is no security policy. The initial policy is replaced after a regular policy is written and installed by the administrator to the module. Thereafter, the enterprise Security Policy will follow the default £dter and interface configuration. The enterprise Security Policy will be composed of the defined rule base and implicit rules. This process is illustrated in Figure 4.2. Boot security ensures that at no time is the firewall left unprotected. Ensuring that FW-1 starts at boot wi~ allow boot security to be enforced. It is possible to alter boot security and enable IP forwarding and disable the default £dter. However, this is not recommended. F i g u r e 4 . 2 Boot Security
BOOT SECURITY
FW-1LOADS
229
230
Chapter 4 • Creating a Security Policy
After the default policy is loaded, the firewall will attempt to fetch the policy from the management station or, in the case that it cannot load the policy from the management station, load the locally cached policy. In the event that this is a new installation and no policy has been pushed to it, the Initial Policy will be installed. The imtial policies are defined in the SFWDIR/conf directory named initial_management.pfand initial_module.pfdepending on whether the firewall is installed with or without a management station, respectively. There is no policy for systems that are only management stations, due to the fact that there is no firewall configured for the host. Each policy includes the following communications with the aforementioned default fdter applied appended afterwards: •
GUI client connections to the management station (from addresses in the $FWDIR/conf/gui-clients.def file)
•
HTTPS and Secure Shell (SSH) connections (if the system has any addresses in the $FWDIR/lib/webgui-clients.deffile defined)
•
CPD_Amon, FWD, CPD, and FW_ICA_Push from the management station to the firewaU
•
You can view the policy which is currently being enforced by typing fw stat at the command line.
Translating Your Policy into Rules At this point you can take your written policy and your network map and start translating your documented security policy into a policy that Check Point FW1 N G AI can enforce. Remember that the FW-1 N G AI policy is composed of global properties, which are implicit, as shown in Figure 4.3, and an explicit rule base. The first thing you have to do is create a new policy. To create a new policy, choose from the File menu in SmartDashboard and select New.
Creating a Security Policy • Chapter 4
Figure 4.3 Global Properties Implied Rules
As shown if Figure 4.4, you have a few options in the new policy dialog window. First, type a name for the policy. Now select Security and Address Translation as your Policy Type. By default, you will be presented with a simplified mode security policy. If you wish to utilize Traditional Mode or be given the option, select your preference in the Global Properties.
Figure 4.4 New Security Policy Dialog
Defining A Firewall Object The first step in translating the policy into an enforceable policy is to define the relevant network objects. The first object you will create is your firewall object. The firewaU object must be defined before you can install your FW-1 Security
231
232
Chapter 4 • Creating a Security Policy
Policy. The setup process has been streamlined in NG AI to allow for the automatic creation of network objects known to the firewall. This requires that the appropriate routing is configured on the firewall. If you have initiaUy installed the FW-1 module and management server on the same box, then the firewall object will be created and partially configured. If the components are installed in a distributed environment, however, you will have to create the firewaU workstation object.You start by logging into your management server via the SmartDashboard GUI. If you have not opened the Workstation Properties as shown in Figure 4.5, you may do so by selecting the firewall object from the Objects List, right-clicking, and choosing Edit by double-clicking the firewaU object from the Objects List, or by going through the Manage I N e t w o r k Objects menu.You will need to create one firewaU object for each firewall module that will be enforcing a security policy and that will be managed by this management server. If you are creating the firewall object for the first time, you can right-click on the N e t w o r k Objects in the Objects Tree and choose Check Point I Gateway from the New menu. After selecting Classic M o d e to configure the gateway, the first field you will be challenged with is the name of the firewall. This field should be the firewall module's T C P / I P host name. For better performance, it is recommended that DNS be configured to resolve this name to the firewall's external IP address, or better yet, have it set up in the host's file on the firewall and management module. By defimng this in a hosts file, it removes the reliance on DNS functioning. The next field should contain the external IP address of the firewall. If DNS is configured and you click Get address. DNS will be queried and the address will be ftUed in for you. Otherwise, you can just type in the value. In the Comment field, be as descriptive as possible. Using comments is a good way to document what you are doing so that others can understand more quickly and easily. The next decision is what color to give the object. This should be based on a scheme that will help you to read the rules and logs more easily.
Creating a Security Policy • Chapter 4
Figure 4.5 Workstation Properties with Check Point Products Installed
N o w select the version as N G w i t h A p p l i c a t i o n Intelligence. This will enable the appropriate next list of product modules. From the list, choose the modules that are installed on this host. If the management server and firewMl module are on different hosts, you will need to configure Secure Internal Communication (SIC) to establish communication between these two machines. To do so, click on the C o m m u n i c a t i o n button and enter a shared password. If this object was created for you, Check Point already knows which products you have installed and has made the selection for you. Double-check that the selection is correct before you continue. The second branch on the Workstation Properties is the Topology window. This enables you to define the networks reachable behind the internal and external interfaces that exist on your firewall object. Figure 4.6 illustrates this configuration window.
233
234
Chapter 4 • Creating a
Security Policy
Figure 4.6 TopologyWindow ii!iiiii%~;~i~~......iiiiiiiii ... i i!ili m ::!iiiil i ~ = ~
iii!i!iii!iiiiiiliiiiii~iiiii!i~ii~ii!iii~ii!ii!i~i!i~i~i~i=~i~i!i~i~ii~i!i!ii!i!i!~!i!i/i!~i~i!~:!!~!
i!iii!i!i!iii!iiiiiill . . . . . . . . .
~ ~ n
........ T,=
To define the interface, make sure that you have selected the right one. After selecting an interface to define, as shown in Figure 4.6, chck Edit. This will open up the dialog box, as shown in Figure 4.7. If you are configuring an interface manually, it is important to use the proper name. For example, the name as displayed by the ifconfig -a Unix command. Failure to properly define the interfaces may cause features such as anti-spoofing to not function, and may leave the network open to attack. The easiest way to define the interfaces is to use the G e t I Interfaces feature, which will query the system (encrypted via SIC) for its interface information and is the recommended method of gathering this information. To make your job even easier, the Get I Interfaces w i t h T o p o l o g y option will also ftU out your anti-spoofing definitions as weU as create the necessary network, host, and group objects. This is dependent on your firewall having the correct host and network routes predefined, so make sure that they are configured before you get to this point. W h e n defimng the interfaces manually, you are not only able to specify this interface as internal or external, but you can also specify the range of addresses that reside behind the interface for enforcing anti-spoofing and generating NAT rules. This is done while manually adding or editing interface information from the topology tab, as illustrated in Figure 4.7.
Creating a Security Policy • Chapter 4 F i g u r e 4 . 7 Topology Definition
If the interface is internal, it is very important to define the addresses that reside behind the interface. The first option, N o t Defined, generally should not be used unless the interface is present in the system but not connected to any network. If selected, anti-spoofing will be disabled on this interface. Generally speaking, it only makes sense to have anti-spoofing configured either for all or none of the interfaces. If you select the second option, these addresses will be calculated based on the address and subnet mask for this interface. Lastly, you can specify an explicit range of addresses or groups of networks. Anti-spoof tracking can also be defined on a per-interface basis. Anti-spoofing will stop someone from creating packets which, by address, seem to come from one network, though they are actually coming from another. A full discussion of address spoofing is available in Appendix B. The Logs and Masters branch is important for your FW-1 configuration. The Logs and Masters window enables you to specify logging options. The options are broken down into three sections: Additional Logging, Masters, and Log Servers. This branch is covered in more detail in Chapter 8. The Advanced window allows the configuration of Simple Network Management Protocol (SNMP) settings. If you expand out the A d v a n c e d branch, you will see five submenus as follows:
235
236
Chapter 4
•
Creating a Security Policy
•
SMTP
•
Security Account Manager (SAM)
•
Connection Persistence
•
Permissions to Install
•
SYNDefender
A new GUI option in Check Point N G AI is the Connection Persistence option. This defines how Check Point N G AI will treat existing connections when a new policy is installed. These options are displayed in Figure 4.8.
Figure. 4.8 Connection Persistence Options
The three options have three discrete functionalities: R e m a t c h c o n n e c t i o n s , the default, is the safest selection. After a connection has been accepted, the connection is entered into the connections state table on the firewall. U p o n a new policy installation, previously accepted connections are marked as "old". W h e n a packet matching an "old" connection is received, it is matched against the security policy and, if it matches a connection that is allowed in the rule base, the state of the connection is changed back to its previous state and communications continues.
Creating a Security Policy • Chapter 4
•
Keep all c o n n e c t i o n s represent a different stance to the question of how to deal with previously accepted connections. It does not mark any as "old" and allows any connections that were allowed to continue commumcating.
•
Keep data c o n n e c t i o n s allows an administrator to have functionalities of the other two options. With "Keep data connections" all control connections will be rematched to the rule base, but data connections will function in the same way as "Keep all connections" operates.
The SMTP page enables you to set local options on how the SMTP security server handles mail. Typically, the defaults on this page are appropriate, although you may have to define the postmaster name. These values are stored in the firewall's SFWDIR/conf/smtp.confconfiguration fde. The "Permissions to Install" page is a new addition as well.You can create groups of administrators and allow certain groups to install polices on certain firewalls. This functionality used to ordy be available with a large enterprise and managed service provider product Check Point produces called Provider-1. O n the SAM page, you will not need to modify anything unless your SAM server is external to your management server. In most cases, you will skip this section. Changing these values wi]l affect the firewaU's SFWDIR/conf/fwopsec.conf configuration ftle. SYNDefender options are discussed in more detail in Chapter 13, along with SmartDefense.
Define Rule Base N o w let's use the Perimeter Network Security Policy to create a Check Point FW-1 N G AI enforceable policy. The first step is to map things out and identify the objects that will compose the rule base. Below is the relevant excerpt from the policy. •
•
T C P / I P suite of protocols allowed through the firewall from the inside LAN to the public Internet is as follows: •
H T T P to anywhere
•
H T T P S to anywhere
T C P / I P suite of protocols allowed through the firewall from the inside LAN to the service net is as follows: •
H T T P to Web server
237
238
Chapter 4 • Creating a Security Policy
•
•
S M T P to Mail server
•
P O P 3 to Mail server
•
D N S to D N S server
T C P / I P suite of protocols allowed through the firewall from the service net to the public Internet is as follows: •
•
T C P / I P suite of protocols allowed through the firewall from the public Internet to the L A N is as follows: •
•
D N S from D N S server to anywhere
None
T C P / I P suite of protocols allowed through the firewaU from the public Internet with specific source, destination, and protocols is as follows: •
S M T P to Mail server
•
H T T P to Web server
• FTP to FTP server Reading through your policy, it refers to the LAN, the Internet, and a service net. These are all network objects that will need to be defined before you can continue. Next, traffic is flowing anywhere, to the Web server, the mail server, the D N S server, and through the firewall. These three servers on the service net will be defined as hosts or workstations. N o w that you know what objects are needed, you can create them. ....~i:ii
.......... ~-:-~-:~ . ~ : ~
~iiiiii~ii For simplicity purposes, when creating this rule base disregard the ~ ® cluster of firewalls shown in the diagram at the beginning of this book %i as well as the servers and networks (172.17.1 .x and 172.17.2.x) attached to them. To reiterate, the service net is the 172.16.0.x network attached to the ExternalFW firewall.
N o w that you have all of the objects defined, it is time to create the rule base. For your first rule, it is best to create the "Cleanup rule." By default, anything that is not explicitly permitted is dropped. This is called the Implicit Drop Rule. Anything not matching the rule base will be dropped and not logged.
Creating a Security Policy • Chapter 4
However, it would be smart to log those events, and the only way to accomplish that is to define an explicit drop rule in the policy and enable tracking. For your first rule, select A d d rule from the Rules menu in the SmartDashboard. This is your first rule, so bottom or top does not matter, although eventually this rule will be the last rule in the policy. From the rule that appears, confirm the following: source Any, destination Any, VPN Any, service Any, action Drop, and track Log. The only thing you will need to change is the track cell from n o n e to Log, and add a comment in the Comment field of"Cleanup Rule." At this point, your rule base should consist of one rule and look like the example in Figure 4.9. Figure 4.9 The "Cleanup Rule"
Another good rule to have in your rule base is the "Stealth Rule"This rule is defined to protect the firewall and alert you of traffic that is directed to the firewall itself. This time, create the rule from the Rules menu by clicking Add rule and sdectmg Above.You can also achieve this by right-clicking on the rule number and selecting Add Rule [ Above. From the newly created rule, change the destination field by right-clicking and selecting Add from the context menu. From within the Add dialog, select your firewall object. Next, in the Track field select Alert. This rule should read Any, Firewall, Any, Drop, and Alert, as illustrated in Figure 4.10. Add the comment "Stealth Rule" in the Comment field. At this point, you may be wondering how you will be able to commumcate with the firewall after this policy is installed. This communication is enabled through the implied rules in Global Properties I FireWall-1 I Accept V P N 1 & FireWall-1 c o n t r o l connections, discussed in Chapter 3. Figure 4.10 The "Stealth Rule"
Now you have the beginnings of a good rule base. Let's start adding some rules that are based on your policy.
239
240
Chapter 4 • Creating a Security Policy
The first element in the security policy states that you allow H T T P and H T T P S to anywhere. Because your policy does not call for any user authentication, you can leave your "Stealth Rule" at the top. Place this next rule beneath the "Stealth Rule." Click on the icon in the toolbar that represents A d d R u l e b e l o w C u r r e n t . Y o u r current rule will always be the rule that is highlighted in white, instead of being gray like all the other rules.You should see a new rule sandwiched between your two previous rules. There are many ways to create this rule. However, the best way is to select L A N (172.16.3.x) as the Source. For the Destination, select the Service_Net. Under the service field, add H T T P , then H T T P S , and finally F T P . Make sure you select a c c e p t in the Action field. The Track field will be changed to L o g for this rule. N o w right-click on the Destination S e r v i c e _ N e t and choose N e g a t e . A red " X " should now appear on the service net object in your rule base. What you have done is created a rule that allows LAN users the use of H T T P and H T T P S to everywhere except the service net. The reason you had to do this is because the policy does not allow H T T P S from the LAN to the service net, as you will see in the next couple of rules. In the C o m m e n t field, write in P e r m i t s L A N a c c e s s to H T T P , FTP, and HTTPS
o n the Internet.
Second, you must define what is allowed to the Service_Net from the LAN. In these rules, you will allow the LAN access to the mail server for POP3 and Internet Message Access Protocol (IMAP), and the D N S server for D N S queries. Start creating the next rule by right clicking on the number 2 from the previous rule and choosing A d d R u l e below. Just like the previous rule, the Source is the LAN; however, the Destination is now the E m a i l _ S e r v e r . In the Services field, add P O P 3 and I M A P and select a c c e p t in the Action field. As far as the Track field is concerned, there are no requirements to log this traffic, and it might make the logs pretty large, but for debugging and forensical purposes, choose Log. If the logging is too much, it can easily be turned back to N o n e . In the Comments field, write in P e r m i t s L A N a c c e s s to retrieve e - m a i l via P O P 3 and I M A P . Since the next rule will probably generate a lot of traffic (DNS queries), place it just below your stealth rule. So, add a new rule below rule one, and enter L A N in the Source field, D N S _ S e r v e r in the Destination, d o m a i n - U D P as the Service, and a c c e p t in the Action field. Again, you may not want to log this traffic because domain queries can be quite numerous, but it is a good practice and will help during the implementation when debugging problems. Enter "Permit LAN access to D N S server for D N S name resolving" in the C o m m e n t field.
Creating a Security Policy • Chapter 4
Next, let's create a rule that allows your D N S server in the service net to perform queries to the Internet for domain name resolution. Add this rule beneath the rule you just fimshed. Set the rule to read Source-DNS_Server, Destination-LAN (Negate), Service-DNS, Action-accept, Track-None, and Comment, "Permits D N S server access to Internet for domain name resolving." For your final rules, what will you allow in from the Internet? According to the policy you will allow SMTP to the mail server, and H T T P and FTP to the Web server. Create a new rule beneath the current rule. Rule number 4 should be defined as Source-Any, Destination-Email_Server, Service-SMTP, Actionaccept, Track-Log, and Comment, "Permit anyone to send e-mail to the e-mail server via SMTP." Notice that this rule also permits your LAN users to connect to the mail server for SMTP. This will not only allow users on the Internet to send mail via SMTP to the mail server, but also users on the LAN. Rule number 5 should be defined as Source-Any, Destination-Web_Server, S e r v i c e - H T T P , Action-accept, Track-Log, and Comment, "Permit anyone access to Web pages via H T T P on the Web server." This rule also allows access for your LAN. Add one more rule below 5, and define it as Source-LAN (negated), DestinationWeb_Server, Service-FTP, Action-Accept, Track-Log, and Comment, "Permit anyone on the Internet access to FTP on the Web server." Since your policy does not allow your LAN to connect to the FTP server for FTP, you had to negate it in the source. N o w you are pretty much done.Your rule base will have nine rules and should look like the FW-1 rule base shown in Figure 4.11.You should do a File I Save or click on the floppy disk icon to save your finished policy.
Figure 4.11 Rule Base from Security Policy
241
242
Chapter 4 • Creating a Security Policy
With these rules, the ordering is critical. Keep in mind that the firewall matches packets on the first three columns (Source, Destination, and Service) by using top-down processing. Each packet starts at the top rule and moves down until a rule matches. When a packet is matched, no further processing is performed. This is called "top-down processing." If you wrote your rule base directly from a piece of paper, there may be a few problems to sort out. There will always be more than one way to define your policy; the trick is finding the best method for your organization. As you fine-tune your policy, you can try to simplify the way you say things. By moving rules, consolidating rules, or just by stating rules differently, you can improve the effectiveness and performance of your rule base. (Performance implications and optimization is discussed in Chapter 8.)You will also need to install your rule base when you are satisfied that it is set up properly. Any changes that are made through the SmartDashboard do not take effect on the firewall module until the Security Policy is installed. The Policy menu is explained later in this chapter.
Manipulating Rules FW-1 features a very flexible rule base. It provides the ability to alter both content and context very simply. The next few sections focus on manipulating the rule base.
Copy, Cut, and Paste Rules Rules can be cut and pasted in a way that will be instantly familiar to most anyone.You simply select the rule (by clicking on its number), and either copy or cut the rule by right-clicking on the rule number or selecting the appropriate selection from the Edit menu, as shown in Figure 4.12. Alternatively, you can select from the Edit menu. Pasting a rule is just as easy, but there is one additional selection to make. When you select paste from the Edit menu, you will also have to decide on the placement of the rule.Your choices are top, bottom, above, or below, with the choices indicating a relation to the currently selected rule. Top and bottom are only available when using the Edit menu.
Creating a Security Policy • Chapter 4 Figure 4.12 Context Menu for Manipulating Rules
Disable Rules Disabled rules are one step from being deleted. They are not part of your security policy and are not installed when you install the policy. They are, however, displayed in the rule base window. Disabling rules is a handy method of troubleshooting, providing an easy way of recovering the rule's functionality. To disable a rule, simply right-click on that rule's number and select Disable Rule from the menu. To re-enable the rule, right-click the rule's number and deselect Disable Rule. Notice the big "X" in Figure 4.13 signifying a disabled rule. Figure 4 . 1 3 Disabled Rule * Ally
[~ Web Server
~ Any Traffic ~
~0
accept
i
Log
"h PolicyTargets
' "k A.y
Permit anyone access to web pages via http on server
the web
i] i!!i] i~
Delete Rules Deleting a rule eliminates it from both the security policy and your rule base view. To delete a rule, simply select the rule's number and select Edit I Cut.You can also select C u t from the right-click menu. While it is true that you can delete a rule outright, it is recommended you get into the habit of cutting rules, since if you mistakenly delete the wrong rule, you can recover it quickly. It is also a good idea to use the database revision control to mitigate this possibility.
r
www.syngress.com
243
244
Chapter 4 • Creating a Security Policy
Hiding Rules Sometimes, especially with a large rule base, you do not really need to see every rule all the time. Luckily, FW-1 allows you the ability to hide rules. These rules are still part of the security policy and are still installed when that policy is loaded, but they are not shown in the rule base window. To hide a rule, select the rule by clicking on its number. The easiest way is to right-click and select H i d e from the menu, or you may select H i d e from the Rules menu. A hidden rule is replaced with a thick, gray divider line, giving you an easy visual indication that a hidden rule exists. In Figure 4.14 you can see the thick, gray line between rules 4 and 6. Notice how the rule numbers stay the same. Rule 5 still exists; you just do not see it. F i g u r e 4 . 1 4 Hidden Rules
i--6-~~LAN
[~FTP.gerver ~ AnyTraffic ~~p~
.
.
.
.
iOacc~e-~--W-Lo~"...... * PolicyTergets *Any
Permit anyone on the ~ e r n e t access to FTP on the FTP Server
N You also have the ability to both view and manage hidden rules. To view hidden rules, select V i e w H i d d e n from the Rules menu. Managing hidden rules is even more flexible, as it enables you to create and apply masks to the rule base. These masks can be applied or removed to alter the view of the rule base. For example, suppose you have hidden all of the rules with a specific destination.You can store this view as a mask by selecting Rules I H i d e I M a n a g e h i d d e n and then storing this view. Later, if you choose U n h i d e All from the Rules menu, you can easily reapply the filters via the same menu options. The options for working with Hidden Rules are shown in Figure 4.15. V i e w H i d d e n will show all the hidden rules, but with a dark gray background. www.syngress.com
Creating a Security Policy • Chapter 4
Figure 4.15 Hidden Rules Options ~
- ...................
~ .
..........................
.................................. ~i ..~
Drag and Drop There are several ways in which you can mampulate the rules by dragging and dropping within the SmartDashboard.You can move a rule to a new location in the rule base by simply clicking on its rule number and dragging it to the new position.You can also drag network objects and services into your rules from the Object List pane and drop them in the appropriate fields.You can even drag an object from one rule into another. This can save you time when adding new rules or editing your existing rule base. It is worth your time to become familiar with this feature. For practice, and for the next section, drag rule 7 to rule 8. This will place the LAN access to the Internet rule at rule 8.
Section Titles W h e n working with a large rule base, it can sometimes be beneficial to break it down into logical or functional groupings. Section Tides can add this functionality to a policy. Section Tides allow an administrator to visually collapse sections of rules together for concise viewing and quicker rule locating. Figure 4.16 shows the policy with some section tides added. Rules 2 and 3 can be easily shown by double-clicking the section title or clicking the + at the right of the section tide. The information about which rules are encompassed by the section title is automatically added and updated by the GUI. Section tides can be added by right-clicking a rule number and selecting A d d Section Title.You can go back and edit the text by right-clicking a section title and choosing E d i t Text.
245
246
Chapter 4 • Creating a Security Policy
Figure 4.16
Policy with Section Titles
++++++++~.s +,.m+ c,p+-+-+>+ +
+1
ii ~
i
LAN
to
I n t e m e t wrarrIc
(,mine u)
.......................................................................................................................................................................................................................... i +i ........................................... ~'~~i~!. *:+i~....... ~: +. +~i:~.. i. ..................................................... ~.~ ++,::+-,".,.......................,~" ~ i m ~ ' = ++. ::~..... :~" :+..~". +. .". +. ~.N~ ~~i ~ i.+~:.~: i ~ " i ~>+i ~...... "~gN~ ++ i ~ +~~:~°~+~ :.... ++:.... ':~~"~*+"~~4~g~"~+ ~' + ~.....+..... + :'+"~+-';+ ..................::..................... ii:N+i' .~:+
+ ~
Cka,mp Rub
(m~de 9)
++
Querying the Rule Base The rule base can be viewed in many different ways. Sometimes it is beneficial to view it in its entirety, while at other times you may need to see only specific items. This is especially true when dealing with a very large rule base on a very complex network. One way to achieve this narrower view is through the ability to query the rule base. To query the rule base, select Q u e r y R u l e s from the Search menu. A query builder will appear. This window lists queries and allows for the addition, deletion, or modification of these queries. Select N e w to define a new query. A window will appear that enables you to strictly define the criteria to query against. Enter a name for your query and then click N e w again to begin entering search clauses.This window, the R u l e B a s e Q u e r i e s C l a u s e window, is similar to that presented when creating a group. Simply select the column you wish to query and add the objects you wish to include in the query to the In List box.You also have the ability to create a negation, that is, a query that will match only if the specified criteria are not present. The final option is to enforce the query explicitly. What this means is that the match must be exact. For example, if you select Explicit, then a query that contained a workstation object would not match a rule that used a group contaimng that workstation.
Creating a Security Policy • Chapter 4
Policy Options Once you have created your Security Policy, you are ready to put it into action. The next few sections describe the options available for working with the policy you have built. Access to these options is available by selecting Policy from the Policy menu.
Verify Verify is used to test the policy. It compiles the objects and prepares them for installation, but it does not actually perform the install. This is useful when you are in the process of editing and modifying your security policy and wish to make sure that you are not doing something wrong. Selecting Verify from the Policy menu would tell you that "Rule 1 blocks Rule 2 for service Telnet."This means that Rule 2 is redundant, and will never be matched on a packet, and therefore it is misplaced.
Install This option actually performs the install.You will be presented with a list of possible firewaU objects and can select the proper firewall or firewaUs to install on from this list. The policy is then compiled and pushed out to the selected modules.You have a choice as to how these modules are treated. •
This is useful when you are dealing with a large number of gateways. With this option, each module is treated as a single entity, and failure to install policy on one will not impact the others negatively.
•
For G a t e w a y Clusters Install o n All M e m b e r s , If it Fails do n o t Install at All This checkbox determines whether or not to allow the
Install o n E a c h S e l e c t e d M o d u l e I n d e p e n d e n t l y
policy to be installed if it cannot be installed on all systems within the cluster. •
Install o n All S e l e c t e d M o d u l e s , If it Fails do n o t Install at All
This is an all-or-nothing proposition. If you are concerned with configuration integrity, this is the option for you. Failure on any single module will preclude the installation on any module. You wiJ1 need to install your Security Policy whenever you make changes through SmartDastiboard and wish for those changes to be enforced. Nothing
247
248
Chapter 4 • Creating a Security Policy
you do in SmartDashboard will take effect until you push the policy to the appropriate firewalls. The Database Revision Control section allows an administrator to create a new version of the policy, which can be viewed or restored at any time. This eliminates the need for saving a new policy each time a change is made. Saving a completely new policy each time a change is made leads to very large files (specifically rulebases 5 0.fws) and can lead to slow times loading the GUI and installing policies. In addition, the objects database does not get saved each time a new policy is saved, but changes are saved and can be restored using Database Revision Control. (Database Revision Control is discussed later in this chapter.)
Uninstall This removes the policy from the objects that you select. The object selection method is identical to that when installing policy.
View The View option enables you to view the compiled security policy; that is, it enables you to view the inspect statements, which allows you to view and save the actual inspect scripts. Saved files can be manually altered and loaded with the command-line interface (CLI) of FW-1, though it is not recommended and likely not supported by Check Point.
Access Lists This is used to incorporate rules into an Open Security Extension (OSE)-compliant device, such as a router. W h e n a rule is installed on a router, the firewaU is actually generating an access control list (ACL) for that router and applying it as needed.You can also import the existing ACL entries for the OSE device and verify and edit them. This menu option allows for all three functions. When selected, the OSE Device Access List Operations window is displayed. This window enables you to select the OSE device you want to interact with and perform the specified operation. W h e n fetching an ACL, you can further specify the direction you are interested in and the format you wish the ACLs to be presented in (ASCII or GUI). This requires additional licensing.
Creating a Security Policy • Chapter 4
249
Install Users Database This option, available from both the Policy menu and the User Management function, propagates the user database defined on the management server to the selected modules. Note that the user database is also loaded when a security policy is published (pushed/installed) to the modules, but this manual process allows the updating of user information without interfering with the firewall operations.
Management High Availability This option of the Policy menu enables you to modify the behavior of your Management High Availability groups. This feature allows multiple management modules to synchronize and support each other, just as with HA FW-1 modules. This option loads a maintenance panel, which allows for both manual synchronization and preempting of the primary management server. When performing a manual synchronization, you have two modes of behavior to select from.
Synchronize Configuration Files Only If this is selected, only the database and configuration frles will be synchronized between management modules.
Synchronize Fetch, Install and Configuration Files This mode also synchronizes the Fetch and Install files, allowing the interaction with a standby management server. You can also change the current state of the management module, from Primary to Standby and vice versa. Note that a Standby management module cannot be used to push or edit configurations until it is promoted to Primary status.
Installing a Security Policy After you have defined all objects and composed the rule base, it is time to install the policy on your chosen modules so that it can be enforced. Remember that any time you modify network objects, rules, or Global properties, you need to install the policy for the changes to take effect. The install policy process does a few things before your rules get enforced.
v'-
--"I
www.syngress.com
250
Chapter 4 • Creating a Security Policy
When you select Install from the Policy menu, first Check Point saves your objects and rules. Next, Check Point verifies your rule base to ensure that you do not have any conflicting rules, redundant rules, or rules with objects that require definition. Alternatively, before you install, you can verify the policy by choosing Policy and then selecting Verify. Check Point N G AI will then parse your rule set. After the verify process returns the results that "Rules Verified OK!," Check Point N G AI asks you to select on which network object and module to install the compiled policy. When you select the object that you wish to install this policy on, an installation window will come up. The progress of the compile and install will be displayed here. Note that in N G AI, installations are processed in parallel, dramatically improving the time required to install the policy on multiple modules. Previously, the installation process was done on each module one at a time. W h e n the policy install is completed, you can crick on the Close button at the bottom of the window, as shown in Figure 4.17. If you wish to cancel the installation, press the button while the A b o r t button is enabled If an error or warning occurs, you can press the S h o w E r r o r s button to view which module and which errors were generated during the installation process. Figure
4.17 Install Policy Progress Window
i
............... ...
Alternatively, you can install the policy on the firewall modules at the command prompt with the using SFWDIR/bin/fw load. For example, if you want to install the policy named FirstPolicy on a firewall module defined with an object
www.syngress.com
Creating a Security Policy • Chapter 4
named Gatekeeper, you would run the following load command from the Management server's SFWDIR/conf directory: $FWDIR/bin/fw load FirstPolicy.W ExternalFW
To confirm the installation of your policy at the command line, execute SFWDIR~bin~w stat. This will display the host, policy, and time of install.
Policy Files In the process of compiling your security policy; Check Point N G AI takes the contents of the rule base file *. W that you created through the SmartDashboard GUI, to create an INSPECT script with the same name adding a .PF extension. The *.PF file is compiled into INSPECT code designated as a file called *.FC (where the * represents the name given to your policy in the initial dialog). The INSPECT code is then applied to the network objects (firewalls) specified in the install. Keep in mind that when you install a policy on a module that has no rules to enforce, the policy will not install as it would default back to the implicit "deny all" rule. To back up your policy, you should make and keep a separate copy of the frles listed below: w
;FWDImconJ
bjects S O.C
•
SFWDIR¥onf~*. W
n
SFWDIR¥onf~rulebases 50.fws
n
SFWDIRktatabase~wauth.NDB*
The objects 5 0 . C file stores all the network objects, resources, servers, services, and so on. The *. W files are each individual policy files that you named via SmartDashboard. The rulebases 50.fws file is the master rule base ftle that holds each of the individual *. W policies in one place. If you needed to restore your policies, you would not necessarily need to replace each. W file, but just the rulebases 50.fws. W h e n you log in to SmartDashboard, this file will open and create t h e . W files that were not already in the conf directory. This .FWS file gets called whenever you do a File I O p e n from SmartDashboard, and you can rename or delete policies from this file via the O p e n window. Deleting a policy from here does not remove it from the hard drive; it simply removes it from the rulebases 50.fws file. The fwauth.NDB* files contain the user database.
251
252
Chapter 4 • Creating a Security Policy
i~TE ~:~!i~ Editing files directly is not for the faint of heart. Similar to the registry ~,~iiii~i on a Microsoft Windows system, it should not be attempted unless you ~ii:~i~i~i!have been directed to by technical support, as simple changes done ~ incorrectly can introduce significant problems.
Creating a Security Policy • Chapter 4
Summary This chapter discussed the importance of a Security Policy and how to write one for your organization. Remember that the most important aspect of defining a Security Policy is involvement. Because the default policy of Check Point is to deny everything, with community involvement you can better define the requirements, and as a result, only permit communication that is necessary for business activities while denying all others. This is referred to as the "principle of least privilege." As you implement and translate your written policy into something that can be enforced by Check Point NG AI, you will have to define network objects. Much of this information should have been gathered during the design of your poficy and includes items like workstations, gateways, networks, applications, users, and services. Eventually, the rules you write wiU use these objects to match packets for processing and applying actions. A firewall object must be defined for each firewall you are installing a policy on. In a simple, stand-alone installation where the management server and firewall module reside on the same machine, the firewaU object is created for you during software installation.You will need to configure the interfaces topology and anti-spoofing within your firewall object definition. FW-1 provides several tools to manipulate the security poficy.You have several different methods of adding a rule to the rule base, disabling rules, cutting and pasting rules, and querying the rule base. Once you have the policy defined and you are ready to start the firewall enforcing the policy, you must instaU the policy onto the firewall objects that you have previously defined. The installation of a poficy is a process that converts the GUI rule base, which is represented as the *. W file, into an INSPECT script language *.pf£rle. The *.pf£fle is then compiled into INSPECT code, and is represented as a *.~ £fle that can be understood and enforced by the specified Check Point enforcement modules.
Solutions Fast Track Reasons for a Security Policy A written Security Policy is becoming a requiremen industries as mandated by government regulation, in,
253
254
Chapter 4 • Creating a
Security Policy
and healthcare organizations. Parts of the Sarbanes-Oxley Act also apply to a corporation's Security Policy. Having a written Security Policy can help the security manager and administrator perform their jobs better and receive executive-level support for technologies and training. Developing a Security Policy before implementing security products will help to ensure that the deployed product meets the requirements of the business and is properly configured. A written Security Policy will provide an orgamzation with direction and accountability in the implementation and maintenance of an information security program.
How to Write a Security Policy One of the most important aspects of writing a Security Policy is community involvement. Everyone with a stake or interest should be involved in the writing of certain aspects of the Security Policy. Writing a Security Policy should reflect your business needs and how you will manage the risks posed by those needs. An Executive Information Security Policy should be simple, readable, and accessible to users. An Information Security Policy is composed of an Executive Security Policy and specific standards, guidelines, and procedures. In addition to the Executive Security Policy, a Perimeter Network Security Policy or a FirewaU Security Policy can detail specific standards for implementing a firewall and procedures for maintaining it.
Implementing a Security Policy g~
The translation of a written policy to a Check Point NG AI policy is a step-by-step process. First, define your network objects. Then compose rules that enforce your written policy, specifying the actions to be taken when a packet matches the defined criteria.
Creating a Security Policy • Chapter 4
255
gl W h e n creating a rule base, the ordering of rules is critical. Because packets are evaluated against the rules in the rule base from the top to the bottom, incorrect positioning can have undesirable consequences.
gl The initial policy of Check Point N G AI is to deny everything. Use this to your advantage and configure your Security Policy from the perspective that you will only allow what is needed and everything else will be disallowed. This is much more secure than the approach to allow everything and only disallow that which you know is harmful, Consider putting the most-often-matched rules near the top of the rule base to increase performance.
:::: :i:7,(:~,':ii~~',~:'!~, i~i:~~4: .....~:::~:~:!':~:~!~::~: ii[:~i~' ~:i:,il:~i:!:~i:~i~:i~ ~!i!!i~}ii~i,~i~:Ui:ii~,:~i! i~i~!i~i!~i:~i~i{{i,!~i:!,~i-[~ '~::.i:~:;:.i!i~:=i :: :: ::. :..:.[ i: .:::i. i.::
: ~i-#?~i':?
Installing a Security Policy W h e n you install a policy, it will be verified by Check Point N G AI and then compiled into I N S P E C T code.
• ..;);
I;7I W h e n you choose install p o l i c y from the GUI, it executes the fw l o a d command.
Policy Files
....: •:.::,~...: ..:::.
•
,::i:i:~!iii!!i
r-el The *. W file is derived from the GUI rule base. It can be edited with a text
editor.
The *.PFfile is I N S P E C T script created from the *. W file in the install process.
objects 5 0. C file contains object definitions. i;7I The rulebases 50.fws file is an aggregation of all the *. W fries. [El The
% i!!ii~:i~.:::iii:!i::~:"71~' .. !!?!
256
Chapter 4 • Creating a Security Policy
Frequently Asked Questions The following Frequently Asked Questions, answered by the authors of this book, !: !:~:::::::: are designed to both measure your understanding of the concepts presented in ~::i..... :ii::: this chapter and to assist you with real-life implementation of these concepts. To :~:£!~:,~:,:3:i:~i:!:!::/::have your questions about this chapter answered by the author, browse to ~~i /~!~i~i /}~~i~i /~~i :~~i /~:~/~:~/~:~i:iwww.syngress.com/solutions /~i~i /~!.~ and click on the "Ask the Author" form. You will ~i~!::'~:i:'/!:!.i~i~:,.ii~f~i:,:i~/~i:i~f~i:.:i':,:@ :i:/fi~i:~~i~i iii ,i~:{,.dii:i!:,i:.:i~:i:i.i.:/:!~..,13!i:also i!i!i gain access to thousands of other FAQs at ITFAQnet.com. ....... .............
.
::..
.:..:i
: .. .....
:i:::..::
.
...:
.
.......................................
::::::::::::::::::::::::::::::::::::~:.:.::.:::.::::::::::::::::::::::::::::::::::::::::::::
@i:~i:~:i;'i:i:i:i::"!i:~:"Q" 4 i~i!!~/~!!i:~i~/i~~=. i~.:~i~i~::.~' :~,~.:~=:i~.:i:~:i==!i:/~,i::%i.
i:~@~i~i'~i~isi~:"~:/:~:".".
W h y can't I just write a policy? I k n o w better than anyone does what our network needs.
A: C o m m u n i t y involvement is essential.You cannot enforce a policy that is your personal opinion. Furthermore, it is likely you do not want the blame w h e n something goes wrong, in addition, having too strict of a policy could encourage users to back-door the network and bypass the firewall. Q" We are pretty small and do not have legal counsel on staff. Is legal counsel a necessity in writing the policy? :-:~:~:~:~,.~:~,~,~,.~:~~,.~:~,.~,.~:,.~,.:~,.~,.~,.,~,.:.,,.~,.~:,.,~,.:.:,.:,,..
ii/:,S!K<::':":
A. It depends on your~ten~t~'~ liability. A security policy can be the standard you are held to in c ~ r t , so~!if there is a possibility that may happen, you should seek legal co@semi =/ii~qlii-i~= ................................
..........
Q- M y logs are filling : n p ~ i t h a ~ ~ i ; . , . o f broa&asts.tuff. H o w do I filter it out?
......:..:4..~. A: You can write a rule that d r ~ s or a~Nepts ~ie b r o a d ~ t s but does not log • :.:::i:£::k:~'/::i~/~/:~i/:i~/~. • i .......................... '~!~;si': s~:=~,, ,~:, •.~:.~:.;i~i~i.~i@i~' :':~' i~' >~: them. The rule will probab19%eate :e~~£'fro~ii any s o u r ~ to destination ~::s~a~,~svi:!~isi~-,~~' i~:~:~:~:~.~:. gateway with protocols N e t B I O S drop H~wever, m ~ e sure the rule appears ~: i~.~/~.:::~::x:dSSli~.':.i:S before the rule that logs them. N e t B I O S is a~ii%o~~~n protocol to filter out :~:ii:il.;:Si~-',{~i.'£':ii'~i.!:i.i!:::~i::::::'~:::i::::.::... ~::.p.:..~::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: . ..: :.:....::..:.:.::~.::::;:~::S~;~S~{~S~!~Ii.:~/:~::
~
•
~:!ji~:,~::'~d::;~.
i!i£ii!!ili!i!!~i ~!!i!i::'~~!i!iili{~:ill i:
because it is so noisy.
.~%%{.,'-:::
..~::~:.... ~....%i,~>.=.
:::::::::::::::::::::::::::::::::::::::::i:~q{@:!.::i(:i~:::i::.::i~:i:.::i:: (:
<%:%/:::::.:....:.}./~:.Q" W h e r e do I find all the firewall's configuration files? ..... :..~.~:.:-..
:~.:~.:di~.ii.,~,i!.i~{2iA" .,{{il They are located at ....::.3,:i:,i.@ i : ~ i ~ i l i ; ~ ? . ~ , : = : . i ~ ; : ! =~ ,iiii:i~/£:!i=//.ii.===:,:ii:~,ii.!iii!:=..~:i
$FWDlR/conf.
:":":.:"I;:.:~'yS'i':i!i':~!Q: We are using some protocols that are not listed in the Services menu. T h e y •.. are custom and I do not k n o w anything about them. W h a t can I do? .:.....:]
................ .....
!~::.3'~i:i::;.'~'~i!i-!:.!'~!"~i. .... i'~i:i'::"::i
~i~i~,'ii~,i!!i~•:.:'~:',.i
~%~i.:.i:;..
A" Find out from the vendor the protocol and destination port and source port number. If this does not work, then a search on the Internet will yield some an just set up a sniffer such as T C P D u m p or Ethereal to
Creating a Security Policy • Chapter 4
257
sniff the traffic. One final method is to initiate the connection from a known IP address and filter to see only those connections using the SmartView Tracker. Once the service information is found, you can then create the new service in SmartDashboard via the Services Management window. Q" H o w do I know my policy is working? A: Using vulnerability assessment tools or port scanners, you can check your firewall to ensure it is properly configured. Good tools include NMAP, Nessus, or LANguard network scanner. A third-party audit is not only recommended, but is required by the government for certain industries.
Q
I
W h a t is the difference between a drop and a reject in the FW-1 rule base?
A: W h e n the firewall drops a packet, it discards it into the bit bucket and does
.......
.:.:.:. " ". " . •
"
ii~ii:i~[iiiii[iii:~i~i~:iiiii~i:::~i: ~: i :i[ii:iii~ ilili!iiiii!ii:!ii~i~iiiiii!ii!ii!ii i:i:ii~i:~iiiii
iiiiiiiiiiiii~!!~i~ii~
ilii~ii~i!i~i~::i~i~ :~:i~'~iiiiii!ii! ~i~iii!ii~iii~ i:i : : : i: ii::i:~::ii:::~::ii:
:;~i~ :!i!i:il!i~!ii'!i':i:~i~i~i:i!:~ :: ~~i!iiiii~iiiiiiiill
: :i~i:i~!!!!~!!i:!iil!ii !~:iiiil i •
not respond to it in any way. W h e n the firewall rejects a packet, however, it sends a "Connection Refused" back to the requesting client, thereby ending the connection attempt. If a Telnet connection is getting dropped, for example, the client will wait until the Telnet times out. If the Telnet connection is getting rejected, however, the client will get a "Connection refused" message right away and will not continue to try the connection, in most cases, it is best to use Drop because it is best that the firewall not respond to port scan requests, as opposed to letting the scanner know that a device is there and refusing the connections.
~i!ii~!i~i
ii:ii!iiii!~ii!ii~J
!!i!!!~!~!!~!i!i:i~iiii!i!ii~iiiii~:~i~' :: !i
;:iiii~Ai~iiiii!ii: iiili!iiiiiii;!iliiii~ii:iii::ii~i~i
iiiii?'~i~i~i
•
"
.
...
':: . ;..: ; i . : ....
" ..
~ ;i~iii:iiii~i;~iiiiii:iiii:ii: i ....i~:~:i iiiii:i~iiii:o;
•
•
:/:i:!ii~ii.~iiiiiiiiiiii~iiii.iiiii;iiiiiiili!iiiiiiiiiiiiiii!i!i_ ,~ 0~,o ii:iiiii!iiiiiiii!iiiiiiii ~,~.i~i',i~::;..::.. /,.::ili ~.:•: ;~i~i~i~.~i;~i~i~i~:~;~i:~.~;~.~
..
.:
"
iiiiii~:.~iiii~i~B~ii~i~i'~i~-~'@¢:?~:~::;:~ :i '. . "
.:"
t.;::~:.~: :: ::::.: :: :...: .: : "
.
.: ..:::i:::~~!~i;~~~:.S:: ':.:;.
Cha
Applying Network Address Translation
.......... . ........................
...:..:.. ...........
. . . .
•
:.
:;,
,~ i::"::/:;:ii!i.iiiii;:~.ii:i:;:ii:i::}/,,
" !!!i! •
.. : ..:. . . . . .
:
•
. .
:::.!.:=!:~-, ~
....
._
.
•
..
.. .
..
•
.
..
. . . . . . . . . .
..
........ • ::: ,xc_;i
,
:::~.~:t,:.:::
i:. • . .i:t.~:~.:.
:.. I.:
•
.:.
...
:.
Solutl"o s ~,iiii il •
.
•
..:
i:.
•
•
• ......
C :: i:: : "~ :: ::.: :: .: ::;i: x:. ::
•.
.. i..i:::U~i~-i~!~i~i~
:...
•
.
~-i:"!'~idi"~ ";:;etworik,~:.i:::O.bjects: i :::i-!:.~ ~~:i~:i onfigu ring Stai :~:::!i i~!i .:".~*":~:~:~i:i:'~ ii~i~i'.~: ;......... ~:. : . ::ii~.::~'~i'~ii'~::~:;i.............. i/,i~;~:.~:.~ . : .; : ~:~ ......:::::::::::::::::::::::::::::::::::::::::::::::::: ........................
....::...p::.~:;::~:~;~:~{.~##:~:~:~.~:.:..:
.. :.. ~
•:.t¢.i.."..:.: : !.i.~t:,,i~:i~-i~,~:i:!¢~:i¢:i!-::i:,:v.,#:il,i!:.i::!ii~'~i'~::-~i:-:/...~...~~!~:...~4~...:i.. :,., !.~.,:~ ,~,~:iiii:.i~.,~.~,~':~::i~,~ii~,i~:!::ii ~,~i~:i::,::::::::: i?:~:q
"
...i.::i::il;!~,'¢ii~,ii::i
]~::]iii]i.:.;.: ]ii • •
.
. . .
....:.............
~i~.~¢~!~i~i~!~~!i~iii!~t~.~.~.~
:::~:~ .
.... ~~: ~t ::.:::i: ~: i~!i :.:. : : f~:.t:!!~i~::@.:::~:::::::.::: :::::..:.::.::.::.:...:.. .: :. :: ::. :
:..: .:: ....
................ W /~i~!~!!~/~ii~i~i¢i~i~i~.~/~i~i!i~i!~i::.¢!~/~i~q ....... :~.::i.::~i~:~iii~~~:::: ii':i~i:~?...... :. ].. " ":. • '::'~"/~!:~ii~ii'~¢i:,i:::::..
" ; •
:...
.i..!..ii..i.:.ii.:.i..i.
• ;. '.";:ii:;!::;.i
:::'~:~"NSummary I~1 SolutionsFasti~rack i~:~;ii~::i~iFr~~y A;::~edQuestions ~.~i.~i~i~i ~!i~i~i~;~ii i i ~i~!i~::!~i~/~! ..
•
...
.
259 . . . . . . . . . . . . . . .
I
260
Chapter 5 • Applying Network Address Translation
Introduction One method of securing your internal network or D M Z (demilitarized zone) network behind the firewall is to assign it a network or subnet from one of the reserved IP network numbers for private addressing. These address ranges were set aside by the Internet Assigned Numbers Authority (IANA) to conserve the limited amount of address space available as defined in R F C 1918. These numbers are assigned for reuse by any organization, so long as they are not routed outside of any single, private IP network. This means that they cannot be routed over the Internet, which provides you with a network more easily secured from outside attack. Even if you are not using one of the IANA-reserved addresses for private networks, you can still utilize Network Address Translation (NAT) to hide your internal network and servers from the Internet. If you are using a private address internally, then you must use some external, Internet-routable network for Internet communications. We will show you how to set up hiding NAT on your network objects and one-to-one NAT on your workstation objects in this chapter. We will also show you how you can set up some port address translation and other interesting NAT rules by manually adding rules under the Network Address Translation tab in SmartDashboard. If you read the previous chapter on creating your security policy, then once you're done with this chapter, you should have a fully functional Check Point VPN-1/FW-1 N G firewall to put on the wire and start passing packets. There are several other important topics in the chapters to come, such as user authentication and managing your policies and logs.
Hiding Network Objects Because of the incredible and unpredictable speed at which the Internet has expanded, acquiring IP addresses for your organization has become more difficult over time. As a result, it has become increasingly important to use wisely the address space that is available. This is mostly due to the fact that there is very little unassigned public IP address spaced left and obtaining public addresses can be a very difficult and costly process. Uhimately, I C A N N defines how addresses are allocated, but they delegate this responsibility to regional registrars who allocate addresses to Internet Service Providers (ISPs), who in turn delegate these addresses to companies. End-users can also request addresses directly from the regional registrar by following a process similar to what ISPs must do. In most
Applying Network Address Translation • Chapter 5
cases, an end-user must be able to show 25 percent utilization immediately and 50 percent utilization by the end of the first year in order to receive public addresses directly from the regional registrar. Using hide-mode NAT is one easy way to conserve address space while not limiting the functionality of your network. Hide-mode NAT enables you to hide an entire range of reserved address space behind one or more routable IP addresses. The advantages of hiding network objects extend beyond simply conserving address space: hidden objects are not directly accessible from external hosts, and are therefore far less susceptible to attacks or unauthorized access attempts. Even though hidden objects benefit from this protection, you may still grant them full access to the Internet. FW-1 will translate packets originating from your hidden objects so that once their traflfic leaves your firewall, they appear to be originating from a routable address. In turn, when the external host responds, the incoming packets are again translated by the firewall back to the original reserved address, allowing your hidden object to receive the response without knowing any translation took place.Because FW-1 translates source port as well as destination port, it is able to determine which internal host should receive an incoming connection, even if there are multiple connections destined for the firewall's external address. The firewall maintains a translation table, and from the source port in this table, it is able to direct incoming connections appropriately. The following example will demonstrate how this process works, and how you can configure FW-1 to accomplish hide-mode NAT. One of the most common uses of hide-mode NAT, and where you will want to consider using it, is connecting your ot~ice workstations to the Internet. In order to accomplish this, you should assign your office workstations reserved IP addresses; we will use 172.17.3.0/24 for this example. This means that your workstations will use 172.17.3.1 as their default gateway, and you will configure this address on one of your firewaU's internal interfaces. Then, each of your workstations will be assigned an address in the range of 172.17.3.2 to 172.17.3.254 (either manually or with a D H C P server). One important issue to keep in mind is that your firewaU must be licensed for sumcient hosts to encompass your D H C P scope, plus any statically assigned addresses. If you end up using more addresses than your FW-1 license contains, you will see repeated error messages in the system log on your firewall. N o w your workstations will be able to communicate with the internal interface of the firewall. Be sure to enable IP forwarding on your firewall; otherwise,
261
262
Chapter5 • Applying Network Address Translation
packets will not be forwarded from one interface to another, and your workstations will not be able to gain connectivity from your internal network to the Internet, for example. The next step is to look at the Address Translation tab in the Check Point SmartDashboard, as shown in Figure 5.1. Figure 5.1 Address Translation Tab
The rules in this tab can be generated automatically, as we will discuss later in this chapter, or manually. In this case, we are going to add a manual rule to take care of hiding your office network. First, add a new rule by selecting Rules [ Add R u l e [ Top from the menu bar. This will insert a blank rule at the top of the current rule base. The address translation rule base has two main sections: •
Original packet
•
Translated packet
W h e n a connection comes through the firewaU, it compares the packet for a match with the source, destination, and service of the original packet section. If a match is made, the firewaU then alters the source, destination, and service as specified in the translated packet section. Just as in the standard rule base, rules in the translation rule base are processed in the order that they a p p e a r ~ t o p down, one at a time. This means that you have to be careful about where you insert new rules so that they are not overridden by rules that appear higher in the list. It is also recommended, for performance reasons, that you keep the most used NAT rules at the top of the NAT rulebase. This is discussed in more detail in Chapter 8. Before you can configure the new rule you have created, you need to be clear on which network objects are involved. The first object you need is one representing your internal office network (172.17.3.0/24).This will be called "Net_172.17.3.0." The second object required is one representing the routable IP address that you are going to hide the office network behind. In this case, you are r
•
www.syngress.com
Applying Network Address Translation • Chapter 5
going to hide the internal network behind the external IP address of the firewall, so it is not necessary to create a separate object for t h i s ~ y o u will use the existing firewall object called "ExternalFWT.' Note that you can hide a network behind other addresses besides that of the ftrewall's external interface. To do this, you would simply create another network object representing this address. However, you may have to deal with some routing issues that are discussed below. N o w that we know which objects we are going to use, it is time to create the NAT rule. To do this, start with the O r i g i n a l P a c k e t section of the new rule you created.Add Net_172.17.3.0 to the Source column, which indicates that this rule will apply to all traffic originating from any of your workstations. Destination should remain as Any, since we want to do translation no matter what destination the workstation is trying to reach. Service should also remain as Any, since we are not restricting this translation to any particular service type. In the Translated P a c k e t section, set the Source to E x t e r n a l F W by choosing A d d (Hide) from the drop-down menu. This means that all traffic originating from your workstations will appear to external hosts to be originating from the firewaU's routable external address. The A d d (Hide) option is used for many-to-one translations. If we were translating this network to a network of the same size, we could apply the less commonly used Static option. Again, Destination and Service should be set as O r i g i n a l , since we are only concerned with translating source addresses here, not about destinations or services. Install On should be set to include any firewall which will be performing this translation (in this case it will be ExternalFW), and it is always a good idea to add a comment to describe the r u l e - - " H i d e rule for Office N e t w o r k ~ 172.17.3.0/24" is a good description. See Figure 5.2 for the completed rule.
Figure 5.2 Completed NAT Rule
263
264
Chapter
5
Applying Network Address Translation
•
In addition to adding the translation rule, you must also ensure that the security policy will allow your workstations to pass trat~ic; the translation rule itself does not imply that packets going to and from your network will be allowed. Figure 5.3 displays what this rule should look like.
Figure 5.3 Rule to Allow Outbound "i:,!i
~j
[~
':i!I!e'~!! !i
~
Trdfk:
.!!.!~i.!.!
Traffic i~i'~imi! i ~2~;~~`~J~]~Y~;~;~:~;~:~
!!!o!~.
(Rules 2-3)
S4rvtce NM: Traffic
~ii
(Rulk~ 4-7)
~i!,.~-".-.;~;-~~~::::~:::~~'~~. ....... ~~ ...................................... . . ~~ . ."~ '" . . . .,~<~~.. .. .~.' "~.. ."*~:*" . .. .~' ' "~ ~. . . . . .~" -~¢¢~
~:.-,..~.:.-, . : : ~ . ~ . ~ . . . , ~
..i~!~i
il:l
8 i JI1rI, I_AN
~.
~..:-~.-.,.,::~.,:./..~ ~ . ~ .
, ........ !~i~
, • ~ ~ ~.
~..
, ,~.~:
,,.
<"..............~ .... i~- '~
~1~ Service_Net i [ ] Any Traffic { "rc.ohttps
~
:~.':; o~. . . . " "~ "~~~ ":=":~ ~ ~:~:~:~~~~ ~ ' ~ " "::~::~ ..~ . . . :~~:~i . ~. . . . . . . . . . . . . . . .
.~...
~
~i~>°~:...~'~...-~.:
" .i
~O accept
...,~
~.~ ...... ,: ,.>.,.:, , . . . ~
> ~ i ~ ~ ................" ~ t
[]
Log
~ ..~
* PoIcy Tet'ge~s
..........~
"k Any
%~
HTTP,HTTPS,and FTP
Ii!..................... ~.......................................................................i ..................................................................... '~ .......................................I....~....;~ ............................................ ........... il............................................................................................................................................................................ i.......................... ~................................... ] ::i ~
~
Rule (Rule 9)
...........................................................................................................................................................
This rule, rule 4 in Figure 5.3, has source L A N , destination and service S e r v i c e _ N e t (Negate), and action Accept. This means that all traffic originating from any of your workstations not directed to the Service_Net will be allowed outbound. O f course, because we have already configured the translation rule, once the firewaU accepts traffic from any of these objects, it will then go on to translate the packets as specified.
Routing and ARP Address Resolution Protocol (ARP) translates IP addresses to hardware M A C addresses, and vice-versa. In the example above, where we used hide-mode NAT to translate packets going to and from your internal network, we used the firewall's external IP address as the translated address. In this case, there are no A R P issues to consider because the firewall will respond to requests directed to its own external address. However, if we were to use another routable address as the translated address, we would have to ensure that this address is published, so that when external
Applying Network Address Translation • Chapter 5
hosts send traffic to this address, the firewall responds. To do this, you must add a static AR.P entry to the host on which the firewall is installed. There is also an option, enabled by default on new N G installations but not upgrades, that enables the automatic addition of A R P entries by the firewall. This is discussed in more detail later in the chapter. O n a Solaris system, use the following syntax to add the static A R P entry: arp
-s < t r a n s l a t e d
IP>
<MAC
address>
pub
The M A C address to use here is the M A C address of the external interface of your firewall.You can determine this address using the ifconfig -a command. Note that this A R P entry will only exist until the system is rebooted. To make the A R P entry permanent, you will have to add it to the appropriate startup fle on your system. For example, we will say that the public IP address for the Web Server is 11.12.13.10, and that the M A C address on the external interface of the firewall is 00:01:03:CF:50"C9. The A R P command you would use in this case is as follows: arp-s
11.12.13.10
00:01:03:CF:50:C9
Similarly, in Windows NT, you would also need to add a static A R P entry. However, N T does not allow this via the arp command, and so you must edit the ftle $FWDIR.\state\local.arp. In this ftle, add a line as follows"
IP>
<MAC
address>
Or, in our example" 11.12.13.10
00:01:03 :CF:50:C9
O n both Windows and Solaris, you can display a list of current A R P entries by issuing the command arp-a. This will include any manual A R P entries you have created, as well as all other AtkP entries the system has learned. When entering the arp command, separate the fields with a space or tab. After editing this ftle, you will have to stop and restart the FW-1 service to activate your changes. If you are using a Nokia to configure a static AtkP entry, access the Voyager GUI select C o n f i g I A R P , and add the entry.You should select the P r o x y O n l y type. Note that if you are using VR!KP, and you use the virtual IP address as the hiding address, there is no need to add a static A1KP entry because the firewall already knows that it should respond to the specified address. In addition to A R P issues, you need to keep routing issues in mind when configuring any type of NAT. Our example above does not present any obvious r
www.syngress.com
265
266
Chapter 5
•
Applying Network Address Translation
routing issues, assuming the workstations are all directly connected to the ftrewall, and are used as a gateway. However, i£ there were a router or any other Layer 3 device between the workstations and the firewaU, you would have to ensure that the router forwarded traflfic between the workstations and the firewall properly. One other routing issue to take into account is that if the IP address you are using as your hiding address is not part of your firewall's external interface, external routers may not know how to reach this address. If traffic does not reach the firewall, then the A R P entry you created for that address will do no good. To ensure that traffic reaches the firewa~, you will have to ensure that the router responsible for announcing your networks also publishes the network you are using for NAT. This may involve contacting your Internet provider (if you do not manage your own router).
Configuring Static Address Translation Static address translation translates an internal IP address to an external IP address on a one-to-one ratio. This is in contrast to hide-mode translation, which translates many internal IP addresses to one external IP address (many-to-one). Situations especially suited to static-mode translation include cases where external hosts on the Internet have to initiate connections with hosts on your protected network. Using hide-mode translation would not allow for t h i s ~ internal hosts are hidden, as the name suggests, and therefore cannot be contacted directly from external sources. Static address translation is also useful in situations where hide-mode will not work, such as with certain VPN clients or other specialized applications. Static address translation rules come in two flavors: static source and static destination. Rules are generally generated in p a i r s ~ y o u will want matching source and destination rules for each internal object involved with static-mode translation. If you have only static source or static destination, it will provide NAT for connections only in one direction. The NAT rulebase is similar to the Security Policy rulebase in that it works based on the connection, not the individual packet. Therefore, for incoming connections to a web server, it is not required that you define a static source NAT rule just to enable response packets to be translated on the way out to the Internet. The following sections provide more detail about the two types of staticmode translation rules and describe an example configuration. In the example, there is a Web server sitting behind the firewall, called "Web_Server," on an
Applying Network Address Translation • Chapter 5
internal IP address, 172.16.0.10. O u r objective here is to use static address translation to allow external users to access this Web server. To do this, we will first create a static source rule to allow the Web server to connect to the Internet with its public IP address. We will then configure a static destination rule that will allow others on the Internet to contact the Web server.
Static Source The first step in configuring static address translation for your Web server is to ensure that connections originating from the Web server are able to exit your network and reach their destinations on the Internet. This is the purpose of static source mode. In both hide-mode address translation and static source mode translation, reserved IP addresses are translated into a routable IP addresses before they leave the firewaU. The difference is that in static source mode there is a one-to-one relationship between reserved addresses and routable addresses. That is, each reserved address is translated into a unique routable address. Static source rules, like hide rules, can be configured either automatically or manually. While this example will focus on manual rule configuration, you can refer to the "Automatic N A T rules" section for information on how to generate these rules automatically. To configure a static source rule, open SmartDashboard, and select the Address Translation tab. Select R u l e s I Add Rule I Top. Again, depending on which rules are already present, you may need to add the rule elsewhere in the rule base.The next step is to configure this rule; see rule 1 in Figure 5.4.
Figure 5.4
Static Source Rule
Before you configure the new rule, you will need to add an object representing the routable IP address that will translate the Web server's internal address. Create a standard workstation object with a valid routable IP within your address space, and call it "Web_Server_External" as in Figure 5.5.
267
268
Chapter5 • Applying Network Address Translation Figure 5.5 Web Server External Object
Now, back to the translation rule. In the Original Packet section, under S o u r c e , add the W e b _ S e r v e r o b j e c t ~ d o u b l e - c h e c k that this object has an internal address. Leave the D e s t i n a t i o n as Any, since we want to apply this rule no matter what external host the Web server is attempting to contact. Also leave the Service as Any, since we are not going to restrict the destination port for this rule. Note that you could specify H T T P or H T T P S here, depending on your specific application, but it's easier to allow all services in case you ever have to use another service like I C M P to test connectivity. In the Translated Packet section, set Source to W e b _ S e r v e r _ E x t e r n a l , and double-check that this object is set to the routable address you are using for translation. Again, leave D e s t i n a t i o n and Service unchanged, as O r i g i n a l , since we are only interested in translating the source address, not in the destination or service. Set Install O n to All, or if you are only planning to use this rule on a subset of your available firewalls, set this to match that set. Be sure to add a descriptive comment, such as "Static source for Web_Server," so that you will be able to identify this rule later. The last step to enable static source translation is to ensure that your standard rule base will allow traffic from the Web server outbound if necessary. See rule 9 in Figure 5.6.
Applying Network Address Translation • Chapter 5 Figure 5.6 Outbound Rule for Web
Server
ili...............................................
ill
t
Set the S o u r c e to Web_Server, Destination to Any, and Service to H T T P . A c t i o n wi]] be A c c e p t , and T r a c k should be Log. Once you install the policy, you will have a working static source translation rule for this Web server. R e m e m b e r that this rule only takes care of allowing the Web server to reach external hosts; without any further configuration there is no means by which inbound traffic can reach the server. In general, the functionality of a Web server requires external traffic to reach the server, and so static source rules are usually created in pairs with static destination rules, which are described next.
Static Destination Creating a static destination rule is very similar to creating a static source rule, except for the order of the objects. See rule 2 in Figure 5.7. Figure 5.7 Static Destination Rule ~i
ii2mi
i~
ilia!i!ii
ili!Oi~ii
.................. ~
~,li !~',i
iliiiii!iiiiiiiiiiiiii!ii i i i!:,i',',iiiiii! i i iiiii! ~i :.:~.
...... ~iii)~iiii!ii~i~ii i ~
~......................... ~ ~-~-~.~:~:................................. ~:~:~: i.~,~~:J'~:~.~.~.~.~.~:.~.
www.syngress.com
269
270
Chapter 5 • Applying Network Address Translation
Again, add a rule to the translation rule base by selecting Rules I A d d Rule. Here you should place this rule above or below the static source rule. In this case, in the Original Packet section, set the Destination to W e b _ S e r v e r _ E x t e r n a l , and leave S o u r c e and Service as Any. In the Translated Packet section, set the D e s t i n a t i o n as Web_Server, and again leave the other two columns as O r i g i n a l . The reason we are modifying the destination in this case and not the source is that we are concerned only with incoming traffic, which has the Web server as destination. Finally, you must ensure that your standard rule base will allow incoming traffic to hit the routable address. If not, this traffic would be dropped before it even had a chance to go through your translation rule. In our case, we already created this rule when we were defining our rulebase. See rule 5 in Figure 5.8.
Figure 5.8
Rules for Incoming Traffic to Web Server
II- ..................................
=ill~-
iii!ii!i i i iiiijiii i! /jii !i!iiii ~iii::~iii!i!~ m i=')
....... DN5 trd~i¢
~i~i~:.:.i~:.
~:~
i !!!i i il; iii iii ili
if!iif! i!i i
iiiii!i~,i I ...........................................................................................
(Ruios 2-3)
~~:.~;~:.!.-"~!~~!~:.~~~ :.~~;~:.~~!!~:.~;:.~i;:.~~::;::~I:~.~i~:;:~i::~:.~:.~:.!~:.~ ~ i~!:.:.i:.i~@~!:.~!!!~:.i:.~!:::.-~.~~_:~ ~ ! i
LAN to ]bM:eqrn~ Trd:fk:
(Rule O)
:.:.~;:.~i.:-..i~!~!~i!!!!~
~:.~:.!~!~:.:.:.:.i~:.:,~i~:.@;:.:.~ ~~~!!~!~!!~i
!!
i]
.......................................................................
~)))))))))))))))~®)))()))~))))!)))) )))))))))))))))!!))~.)~.)))))~.)))())~),:,: :U~.'-~)))))))i)))!) ~)))))))))))!:::)))).~)L~))!))))6)~))!)!~))))))))))))!))':))) DNZ to ~ trdflic (R~lo 9) " !..::.~i~i)~-cJ)i~i~6ii:-~:~:)~....... ......)....i!:):):~:~........
':':)!:':;:~.:!.!':)~i:i;~i:~:i~)~ii~ )~"~:.:.~)~:ii)6~.'.:: ~)~~))~))~))!~.'F.¢:'.~:
...iii:i..... ~l.l.i,:,:::,~.~-:~.~,:,~::~.~:..,~
(k,,mup a,,m,. (rule no)
Here, set S o u r c e to Any, Destination to Web_Server, Service to Any, and A c t i o n to Accept. Note that you could specify specific services, such as H T T P or HTTPS, and you could also narrow down the acceptable remote hosts that can access the Web server by adding them to the destination. After you install the policy, you will have a working static destination setup. What you can do then is configure DNS so that the name by which you want people to access this Web server, for example www.mycompany.com, points to the address you have assigned to Web_Server_External.
Applying Network Address Translation • Chapter 5
W h e n this name is accessed on the Internet, traffic will be directed to your firewall, which will then translate and forward the packets to your Web server's internal address (the same one assigned to the object Web_Server). The Web server will recognize these packets as belonging to itself, and will respond to the request. W h e n the response reaches the firewall, the firewaU will again translate the packets back to the routable address, and forward them back toward the client. The chent will see the response as originating from the same address to which they sent the request, and will not even know translation took place.
Routing and ARP Just as in hide-mode address translation, there are A R P and routing issues to take into account for static source and static destination modes. Static-mode NAT requires the same A R P configuration as hide-mode; the routable address you are using (in this case the one assigned to Web_Server_External) must be configured on the firewall host. This is necessary so that incoming traffic bound for this address is recognized by the firewall as belonging to itself, and processed rather than forwarded elsewhere. On a Solaris system, use the following syntax to add the static A R P entry: arp
-s < t r a n s l a t e d
IP>
<MAC
address>
pub
On a Windows N T system, edit the ftle $FWDIR\state\local.arp. In this ftle, add a line as follows:
IP>
<MAC
address>
In both cases, use the translated IP assigned to Web_Server External and the MAC address of your local network card. Be sure to stop and restart the firewall process after making these changes. If you are using a Nokia, add an AtkP entry in the Voyager GUI under Configure [ A R P . Here, add a permanent A R P entry with type P r o x y Only. Static destination mode requires that you take into account routing the packets destined for the Web server. Specifically, the firewall will not know which interface to use to transmit the packets unless told explicitly. This may seem confusing, since you may think the translation rule will take care of routing the packet properly. However, if you upgraded your firewall to N G from a previous version (for instnace v4.1), then translation takes place after the packets are routed.You can think of this as the packet header being rewritten just as the packet is on its way out of the firewall's interface. So, it must be going out of the
www.syngress.com
271
272
Chapter 5 • Applying Network Address Translation
correct interface before the address is translated. N e w installations of N G will translate before the packets are routed. See the section NAT Global Properties for more information. To add a static route on a Solaris system, use the following command: route
add < r o u t a b l e
address>
adress>
Note that in Solaris, this route, as well as any A R P entries you have added statically, will only remain present until the system is rebooted.You will need to ensure that you add this route to the appropriate startup fde prior to the next reboot. To add a static route on a Windows N T system, use the following command: Route
add < r o u t a b l e
address>
address>
-p
Here, the route will remain intact following a reboot due to the -p option, which stands for persistent. In both cases, the routable address is the address assigned to Web_Server_Ext, and the internal address is the address assigned to Web_Server or the next hop router. To add a static route on a Nokia, open the Voyager GUI and select Configure [ R o u t i n g C o n f i g u r a t i o n [ Static R o u t e s . Add the route here, and then apply and save your changes. N o w that you have taken care of all outstanding A R P and routing issues, you can be sure that your static source and static destination translation rules will allow the Web server to function normally, while still being protected by the firewall.
Automatic NAT Rules In additional to creating translation rules manually, FW-1 gives you the ability to generate these rules automatically. Generating automatic translation rules saves you time, and reduces the opportunity for error.You can create both hide-mode and static-mode translation rules automatically. Manually defined NAT rules can be more e~cient, but Automatic NAT rules are easier for novice users and are typically used for simplicity when possible.
Automatic Hide As above, we will use the example of configuring hide-mode translation to hide your LAN network, 172.17.3.0/24, behind one routable address. To configure automatic hide-mode translation, open the SmartDashboard and select Manage www.syngress.com
Applying Network Address Translation • Chapter 5
I Network Objects. Edit the properties of LAN and select the N A T tab, as shown in Figure 5.9.
Figure 5.9 NAT Tab of Network Object
Select A d d A u t o m a t i c Address Translation Rules. Select Hide from the Translation M o d e drop-down list. To specify a routable IP address to hide the network, enter the address in the Hide b e h i n d IP Address field (enter 0.0.0.0 to configure the firewall to use its external IP address). Alternatively, you can use the external IP address of the gateway by selecting the Hide behind Gateway option. Use the Install O n drop-down list to specify the firewaUs that will require this rule, or select All to apply this rule to all existing firewalls. Click OK. FW-1 will automatically generate the required rules for this hidemode translation. See Figure 5.10.
Figure 5.10 NAT Rule Base with Generated Rules ~ i ~
~
!
!~
~ili~i~ii!ii!i!iiiiii!iiiiili~iii~ i!!ii!il iiiiii!ii iiiii!ii!ii!i!~i !i~i!i~i~i!~i~!iiii!~i~i~i~~ii!~lili~i!~!i i~i~ii~i!~ii~ii!ii!~ii!iiii!iiii! i 4 .Any
.,.~.~ = f Z[ e ~ _..E~,e~ .......*.~,~................
~!
!! !i!!i!i! i!ii!i i i
! ii!!! !!!!! i!!~! !!! !!!!!!!~!!!~!!~ !i!! i ,,= ....
~ill !j ....... NAT~
connect~to the web
273
274
Chapter 5 •
Applying Network Address Translation
Rules 1 and 2 above have been generated by the LAN object's automatic translation settings. Rule 1 ensures that traffic traveling within LAN will not be affected by translation; this traffic does not require translation since it is not leaving your network. Rule 2 resembles the manual translation rule we created earlier. It translates all traffic originating on your network into the routable IP address you specified, and then translates the destination of incoming packets back into their original addresses. The final step to activating hide-mode translation is to ensure that your general rule base will allow traffic to flow as expected. These are the same rules you created when you configured manual hide-mode translation.
Automatic Static Configuring static rules automatically is similar to creating hide-mode rules automatically. In this example, we will again be configuring translation to allow Web_Server to be accessed from the Internet. To configure automatic static-mode translation, open SmartDashboard and go to the properties of the object you are configuring, in this case Web_Server.See Figure 5.11.
Figure 5.11 NAT Tab of Web Server
Access the NAT tab and enable Add A u t o m a t i c Address Translation rules. Select Static from the Translation M e t h o d drop-down list, and for Valid www.syngress.com
Applying Network Address Translation • Chapter 5
IP Address, enter the routable IP address you are going to use in this case. The Install O n field should include the firewalls for which this rule is appropriate, or be set to All. Click OK. FW-1 will automatically generate the required rules for this staticmode translation. See rules 1 and 2 in Figure 5.12. Figure 5 . 1 2 Generated Address Translation Rules
m EI~ ExtemelFW
~tcN~lic rule (see the nelwo~ ot~ec~
i Here, rules 1 and 2 have been generated by the Web_Serverautomatic translation settings. These rules will resemble the static source and static destination rules we created earlier. Rule 1 translates tramc originating from the Web server to the routable IP address, and rule 2 translates incoming trail% from valid, routable address back to the internal address for incoming trail%. Again, the final step is to ensure that your general rule base will allow tramc to flow to and from the Web server. These are the same rules you created when you configured manual static-mode translation.
Routing and ARP With automatic NAT, you also need to keep routing and A R P issues in mind. The procedures for ensuring packets reach their intended destination are the same as with manual NAT.
www.syngress.com
275
276
Chapter 5 • Applying Network Address Translation
If there is a router or multiple routers on your internal network and you are using reserved address space, you need to ensure that static routes (and default routes) exist on the router, or that dynamic routing protocols are configured correctly, so that packets will reach the firewall. For static source and hide-mode NAT, you must ensure that proper A R P entries exist on the firewall for the hiding or static source address. If you have upgraded to N G from a prior version of FW-1, then for static destination you need to add a static host route on the firewall to direct the traffic out the proper interface, since routing will take place before NAT. You can configure individual A R P and routing tasks using the same techniques that you use when you configure NAT manually. Alternatively, you can configure A R P and routing tasks by enabling some of the options available in the NAT Global Properties, which we will talk about next.
NAT Global Properties FW-1 has some global NAT settings that affect the firewall's behavior. To access these settings, open SmartDashboard and select Policy I Global Properties. Select N A T - N e t w o r k Address Translation, shown in Figure 5.13.
Applying Network Address Translation • Chapter 5
Figure 5.13 NAT Global Properties
The A u t o m a t i c rules intersection setting, when checked, will apply when there is more than one automatic NAT rule that applies in any given situation. Automatic rules intersection means that in this case the firewall will combine or intersect the rules, thereby applying them both. When this box is not checked, the firewall will only apply the first matching NAT rule, and will ignore any subsequent matching rules. For example, if a packet matches one translation rule's source and other rule's destination, the firewaU would translate both the source and destination. When P e r f o r m destination translation on the client side is checked, the firewaU will perform static destination mode NAT on the client side of the connection, as opposed to the server side. With this option enabled, the need to add static host routes on the firewall is eliminated since address translation will take place before routing.
277
278
Chapter 5 • Applying Network Address Translation
Automatic ARP configuration avoids the necessity to configure ARP entries manually on the firewall, as discussed in the routing and ARP sections. This applies only to automatic NAT, not to manual NAT rules. This setting causes the firewall to automatically generate ARP entries for all configured translated IP addresses, enabling the firewaU to respond to these addresses. This occurs on the firewall module that is enforcing the translation policy, and you can view the ARPs the firewall is generating with this command:fw ctl arp
Applying Network Address Translation • Chapter 5
279
Summary Network address translation is an effective way to protect your network, while at the same time conserving valuable IP address space. Hosts that are protected by N A T are far less vulnerable to attack or compromise by external threats, since they are not directly accessible from the Internet. FW-1 provides you with two main methods of doing NAT: hide-mode and static-mode. Hide-mode translation is most useful for situations when you need to translate an entire range of private IP space into one routable address.A c o m m o n example is an office LAN: multiple office workstations, none of which need to be accessible externally, can be hidden with hide-mode NAT. Static-mode translation, divided into static source and static destination, is suited to cases when the device you are hiding must be accessible from the Internet. In static-mode, there is a one-to-one relationship between internal and external addresses. For both hide- and static-mode translation, FW-1 enables you to define NAT rules manually, or to have them generated automatically. The end result is the s a m e - - w h i c h method you use to define rules is up to you, and will depend on the situation and on how comfortable you are with the NAT rulebase. N o w that you understand how to configure network address translation with FW-1, you have a powerful tool available that will enable you to create a highly secure, yet functionally uninhibited environment. Using NAT effectively is a key to building an optimal security policy.
Solutions Fast Track Hiding Network Objects Hide-mode NAT is used to hide an entire range of private addresses behind one routable address. With hide-mode NAT, internal hosts are not accessible from external hosts, but internal hosts can still retain full access outward. W h e n configuring hide-mode NAT, you need to take A R P issues into account, and may have to add manual A R P entries to your firewall.
.:. . .::. . .ii. . .i:.i:.i.::;i: i..:::... :. :....:2. : . . . . • .:::.......: . . . . . . . . . . :.. . . . . . .........................
.
.. . . . . . . . . . .
....
• :~i~::!.i!"iii~;iiiqill .:i:.:i. ~.:.i.:i :. .... ..:..,.::..:.?:.:.::.:...::.:...
.....
.:iiiiii:iii:iil;iii!iiii:i!.ii!il;:il;i~:iii•
.. ..:i.i;:ii.i!iiii.liiii!i!i!!.iiiiii.i!:ii::ii::iii.i! ~.~I:
:i:~:i:.:i::i!i!i.:iiiiii!i::i!iii: i:i.!!:fi!!ili.li.iiii:!i!ii!";i ;i:
:i;:ii~!i;i~i:i~;.:i:.~!: .i,:!::i.:~/i-iliili:!;i(:i.i;ii;i-~;i!:i.:i.ii
@ii~ii£i~,i~,i-ii@iii~,i!~:::,i~,i~,i~,:::
ii!i==ii?==® i
i,i!i!!!' •
..:
;:..:: .: .... .....x.:...
===============
...... : :ii'¢::
.... . : : i . : • .:.:..:.:~:.:?:.
•
..........
..:::,i:~ii:c~i~i:
280
Chapter 5 •
Applying Network Address Translation
Configuring Static Address Translation Static-mode NAT is used when internal hosts need to be accessible from the Internet. With static-mode NAT, there is a one-to-one ratio between internal and external addresses. There are A R P and routing issues to take into account when configuring static-mode NAT.You may need to add static routes if you have a router between your workstations and firewall, as well as static A R P entries.
Automatic NAT Rules
%
H NAT rules in FW-1 can be created manually via the NAT rulebase, or automatically via each network object's NAT tab. Configuring FW-1 rules automatically may simplify your configuration tasks, and allow you to more easily visualize your environment. Even when configuring NAT automatically, you need to keep the same A R P and routing considerations in mind.
NAT Global Properties FW-I's global NAT properties help you to configure rule intersection behavior, determine where to perform destination translation, and perform automatic A R P configuration. H Automatic A R P configuration is an especially useful feature that eliminates the need for manual A R P entries on the firewall. FW-1 will create A R P entries for all required addresses.
Applying Network Address Translation • Chapter 5
281
Frequently Asked Questions The following Frequently Asked Questions, answered by the authors of this book, are designed to both measure your understanding of the concepts presented in
....... ~i~:~i~i~i!,i~i!i~ ....
(:~ :i =.:.i :i i :i.:: :i i:..: : .
this chapter and to assist you with real-life implementation of these concepts. To .;:~' .;~:i.~i.:i~:i:~:,!: have your questions about this chapter answered by the author, browse to ~:.:.::.:.,.:"::.:::i:.i:.::~i!',; : ii i:i~.il il ii:ii.?: :ii~i?:.i];. . :
www.syngress.com/solutions and click on the "Ask the A u t h o r " form. You will :,i)i~i~i~il;~i;i~:~i:!~:i~ i:i~ also gain access to thousands of other FAQs at ITFAQnet.com. i..:.iii::"iiii~!iiiiiiiiiiii~;ii:i :. ::::.ii:i!:::
Q" Should i configure N A T rules manually, or use FW-~ to generate them automatically?
i:i:ilY:.ii.:ii!i.iiiLi,~
A: N o matter how you configure NAT, the end result should be the same. In fact, if you configure N A T automatically, you should still check the N A T rule base to ensure that the rules ended up as you expected. So, the answer to this question really depends on your familiarity and comfort level with N A T and with FW-1 in general.
Q
m
i!i i!!ii!i!!! •
•
'i:i!;.i!i!iiii-ii~!ii:i~
.. ~:i: :i.::!.. :i ~ • .:"
i
H o w do I k n o w w h e n to use hide-mode and w h e n to use static-mode
A: As a general ruie us4iii-~tatic~mode N A T only w h e n the internal device must be accessible from tN~ Inte~net..:~is includes devices such as Web servers, FTP servers, or any .~her serv@!~"~g want external users to have access to. Also, some forms 0 ~ ~ ' N an~i~o~k.other s p e c i ~ z e d applications require static-mode NAT. H i d e - m o ~ } ~trans~Nion s ~ u l d bd:~!-i~£.edw h e n the internal device needs access outbou~a..~.:.:::.but..d~a~:.-nqi!.iiilneed to ~.::,::,::,::,reached externally.
Q
I
W h e n will the firewall use an A R P entry
a
route?
A: A R P entries are used for devices that are on the s'~e.....network as the firewall, while routes are used otherwise. For devices on:''~":~e same network, w h e n the firewall tries to reach an IP address, it first checks to see if it already has an A R P entry for that host. If not, it sends out an A R P broadcast, received by all devices on the same network, requesting the M A C address for the given IR For devices not on the same network, the firewall simply checks its routing table for a route to that host, and uses the default route if none is found.
.i!.i.i:.i!i:i~.;i,~i:i,i~.i~.~I.~..,:~..,:
282
Chapter 5 • Applying Network Address Translation
Q: I have
a lot of N A T rules, and it takes a long time to compile my security policy. What can I do to speed things up?
A: If you have several sequential networks or subnets defined for your hiding NAT networks, you can combine these into one network object with a subnet that will cover all (or as many as possible) of your networks. For example, if you have 10.1.1.0, 10.1.2.0, 10.1.3.0...10.1.128.0, and you have automatic N A T turned on for each of these networks, you could have 256 NAT rules. Instead, you can create one object with address 10.1.0.0 and subnet mask 255.255.128.0 and add the automatic N A T to this one object.
Q: M y
management console is managing several firewalls, and we have an assortment of 10.x.x.x networks on our internal network networks spread out across different locations. H o w can I keep my N A T rule base simple?
A: Create one network object for 10.0.0.0 with netmask 255.0.0.0, and add hide N A T with a translation address of 0.0.0.0 or select H i d e b e h i n d G a t e w a y . Using this address will hide the traffic behind the firewaU's IP address that the traffic is leaving.
Q: I
can't access my remote network over our Virtual Private Network because the firewall is hiding our local network. What should I do?
A: Sometimes it is necessary to create manual address translation rules that
do not
translate. If you should not be translating your internal network to your remote oflfice, then you could add a rule where the Original Packet fields match these V P N packets, and the Translated Packet section keeps all three columns (Source, Destination, and Service) as O r i g i n a l . This rule would have to be added above any rules in the rulebase that translated this source or destination. Note: you can only use one object in each cell in the N A T rulebase. As a result, it may be necessary to create a group of objects between which you will not be NATing. Q" H o w can I troubleshoot my N A T configuration? A: Perform these steps to verify that you have things configured properly for static address translation.You may need to add a security policy rule for this to report correctly. If you cannot determine a problem with ping, check your Log Viewer for dropped or rejected packets as well as look at the following ~-r,l,,m~,o ;,~ ~,~ Log Viewer: NAT rule number, NAT additional rule number,
Applying Network Address Translation • Chapter 5
XlateSrc (Xlate is short for Translate) for the translated source IP address, XlateDst for the translated destination IP address, XlateSPort for the translated source port, and XlateDPort for the translated destination port. Don't worry if they are blank, they are only recorded if the particular part of the packet is being changed. 1. From the firewaU, ping the internal IP address of the host/server. If you cannot, then check the cabling. 2. From the firewaU, ping the routable, external IP address of the host/server. If you cannot, then check the host route on the firewaU. If the host route looks right, then check the network object for your workstation; the IP address or Address Translation may be incorrect. 3. From the host, ping the internal IP address of the firewall. If you cannot, then check the cabling. 4. From the host, ping the firewall's external IP address. If you cannot, then check the default route on the host, and the default route of any intervening touters. 5. From the host, ping your Internet router (or the firewall's default gateway). If you cannot, then check the address translation on the workstation's network object in SmartDashboard. If that looks fine, then check the A R P on the firewall (local.arp in NT).
Q: Why
can't I get to any servers on my D M Z that are configured with static NAT after rebooting the firewall?
A: If you are using a Windows firewall, check that the static host route was added with a - p switch, which stands for persistent or permanent. This ensures that the routes are added into the registry and restored whenever the system is rebooted. If you are using a Solaris firewaU, ensure that your ARP and route statements are added in a startup fde. If you have a Nokia firewaU, make sure that you make any route and A R P change through the Voyager GUI, and that you SAVE your changes after you apply them.
283
CHAPTER 6 Screening of Recombinant DNA Libraries INTRODUCTION
T
he usual approach to isolating a recombinant DNA clone encoding a particular gene or mRNA sequence is to screen a recombinant DNA library. As described in Chapter 5, a recombinant DNA library consists of a large number of recombinant DNA clones, each one of which contains a different segment of foreign DNA. Since only a few of the thousands of clones in the library encode the desired nucleic acid sequence, the investigator must devise a procedure for identifying the desired clones. The optimal procedure for isolating the desired clone involves a positive selection for a particular nucleic acid sequence. If the desired gene confers a phenotype that can be selected in bacteria, then the desired clone can be isolated under selective conditions (UNIT 1.4). However, most eukaryotic genes and even many bacterial sequences do not encode a gene with a selectable function. Clones encoding nonselectable sequences are identified by screening libraries: the desired clone is identified either because (1) it hybridizes to a nucleic acid probe, (2) it expresses a segment of protein that can be recognized by an antibody, or (3) it promotes amplification of a sequence defined by a particular set of primers.
Screening libraries involves the development of a rapid assay to determine whether a particular clone contains the desired nucleic acid sequence. This assay is used first to identify the recombinant DNA clone in the library and then to purify the clone (see Fig. 6.0.1). Normally, this screening procedure is performed on bacterial colonies containing plasmids or cosmids or on bacteriophage plaques. To test a large number of clones at one time, the library is spread out on agarose plates (UNIT 6.1), then the clones are transferred to filter membranes (UNIT 6.2). The clones can be simultaneously hybridized to a particular probe (UNITS 6.3 & 6.4) or bound to an antibody (UNITS 6.7 & 6.11). When the desired clone is
bacteriophage, cosmid, or plasmid libraries
plate library (consider library base and insert size)
screen library by: hybridization to nick-translated DNA and synthetic oligonucleotides or,
immunoreactivity or, hybrid selection of mRNA and translation
purify plaques or colonies
Figure 6.0.1
Flow chart for screening libraries.
Contributed by J.G. Seidman Current Protocols in Molecular Biology (1994) 6.0.3-6.0.5 Copyright © 2005 by John Wiley & Sons, Inc.
Screening of Recombinant DNA Libraries
6.0.3 Supplement 69
first identified, it is usually found among many undesirable clones; an important feature of library screening is the isolation of the desired clones (UNITS 6.5, 6.6 & 6.12). Another method for identifying the desired clone involves hybrid selection (UNIT 6.8), a procedure by which the clone is used to select its mRNA. This mRNA is characterized by its translation into the desired protein. Libraries consisting of large genomic DNA fragments (∼1 Mb) carried in yeast artificial chromosome (YAC) vectors have proven to be tremendously useful for genome analysis. In general, these libraries (which are usually produced by large “core” laboratories) are intially screened using a locus-specific PCR assay (UNIT 6.9); the clone resulting from the initial round of screening is subsequently analyzed by more conventional hybridization methods (UNIT 6.10). To screen a DNA library, one must first devise the screening procedure. The next important choice is the selection of a recombinant DNA library. When choosing which library to screen the investigator should consider whether he or she wants to isolate clones encoding the gene or the mRNA sequence. cDNA clones encode the mRNA sequence and allow prediction of the amino acid sequence, whereas genomic clones may contain regulatory as well as coding (exon) and noncoding (intron) sequences. The differences between genomic and cDNA libraries are discussed in Chapter 5. Another critical parameter to be determined before proceeding with a library screen is the number of clones in the library that must be screened in order to identify the desired clone. That is, what is the frequency of the desired clone in the library? This frequency is predicted differently for genomic and cDNA libraries, as described below. Screening a genomic library. In general, genomic libraries can be made from DNA derived from any tissue, because only two copies of the gene are present per cell or per diploid genome. The predicted frequency of any particular sequence should be identical to the predicted frequency for any other sequence in the same genome. The formula for predicting the number of clones that must be screened to have a given probability of success is presented in UNIT 5.1. This number is a function of the complexity of the genome and the average size of the inserts in the library clones. For amplified libraries, the base (see UNIT 5.1) must exceed this number. Usually about 1 million bacteriophage clones or 500,000 cosmid clones must be screened to identify a genomic clone from a mammalian DNA library. Many of the clones that are screened from an amplified library will be screened more than once; the total number of clones that must be screened is 30 to 40% greater than the number calculated by the formula. Screening a cDNA library. The optimal cDNA library is one made from a particular tissue or cell that expresses the desired mRNA sequence at high levels. In highly differentiated cells, a particular mRNA may comprise as many as 1 of 20 of the poly(A)+ mRNA molecules, while some mRNAs are either not present at all or comprise as low as 1 molecule in 100,000 poly(A)+ mRNA molecules. When choosing a cDNA library the investigator must make every effort to obtain a library from a cell where the mRNA is being expressed in large amounts. Of course, the number of clones that must be screened is determined by the abundance of the mRNA in the cell. The amount of protein that is found in the cell is frequently a good indicator of the abundance of the mRNA. Thus, proteins that comprise 1% of the total cell protein are made by mRNAs that usually comprise 1% of the total poly(A)+ mRNA, and the desired cDNA clones should comprise about 1% of the clones in the cDNA library.
Introduction
Screening a YAC library. In the typical genomic libraries maintained in E. coli (described in Chapter 5), the size of the insert is limited to 20 to 25 kb for lambda vectors or to 40 to 45 kb for cosmid vectors. Yeast artifical chromosome (YAC) vectors, by contrast, are designed to carry much larger genomic DNA fragments and thereby facilitate genomic analysis, with inserts ranging from 0.3 to ∼1 Mb in size. Conventional screening of YAC
6.0.4 Supplement 69
Current Protocols in Molecular Biology
libraries by hybridization is difficult, both because of the unfavorable signal-to-noise ratio and the sheer numbers of replica films required to represent an entire library. For example, a standard YAC library representing 5 to 8 genome equivalents requires over 500 microtiter plates (and corresponding filters for screening by hybridization). Thus, most core laboratories screen YAC libraries using a locus-specific PCR assay whose primers define a particular sequence. The PCR screening is initially performed using pools (representing up to 4 microtiter plates or 384 YAC clones) or superpools (representing up to 20 microtiter plates or nearly 2000 clones), followed by subsequent rounds of screening to narrow down the possible candidates. Specialized screening strategies. For particular applications, there exist specialized approaches to screening. For example, cloned cDNAs encoding cell surface or intracellular proteins can be identified by expression screening, involving rounds of transient expression of a library and subsequent screening by immunoselection (UNIT 6.11). The technique of recombination-based screening provides a rapid and efficient approach for screening a complex genomic library in bacteriophage lamba (UNIT 6.12). The library is screened for homology against a plasmid carrying a particular cloned target sequence. If homology exists, a recombination event occurs, resulting in integration of the plasmid into the phage, and the recombinant is isolated by genetic selection. General considerations. When selecting the library it is critical that the base be larger than the number of clones to be screened. One problem with predicting the number of clones to screen is that most libraries are amplified and in the process of amplifying the library some clones are lost while others may grow more rapidly. Thus, if the desired clone is not found in a particular library, another independent library should be screened. Having selected the library, the investigator is ready to begin screening for the desired clone. The technologies used to screen libraries are mostly extensions of the techniques that have been described earlier in the manual. Libraries are plated out, transferred to nitrocellulose filters, and hybridized to 32P-labeled probes or bound to antibodies. The major problem associated with this technique is that “false” positives can be identified: the probe may hybridize to clones that do not encode the desired sequence. Approaches to minimize this problem are discussed in UNIT 6.7. A second source of undesired clones arises from the power of the screening procedures that are normally used to screen these libraries. The investigator will be screening as many as one million clones. If the library contains any contaminating recombinant DNA clones that have been previously grown in the laboratory, it will be identified in the screening procedure. Thus, extreme care must be exercised to prevent contamination of the library with previously isolated recombinant clones. Despite these problems the ability to screen large DNA libraries to isolate the desired clone provides a powerful tool for molecular biologists. J.G. Seidman
Screening of Recombinant DNA Libraries
6.0.5 Current Protocols in Molecular Biology
Supplement 27
PLATING LIBRARIES AND TRANSFER TO FILTER MEMBRANES
SECTION I
The basic principle of screening recombinant DNA libraries is that bacteriophage plaques, or bacterial colonies containing plasmids or cosmids, contain relatively large amounts of insert DNA that can be detected either directly by hybridization (see below) or indirectly by the protein that may be expressed from the cloned segment (UNIT 6.7). The first step in the nucleic acid hybridization screening procedure is to grow large numbers of colonies or plaques on agar plates. Replica copies of these colonies are transferred to nitrocellulose filters, where they can be screened. In this section the techniques for producing large numbers of colonies and plaques, and for transferring these to filter membranes, are discussed. Prerequisites to these procedures are that the library must already be chosen and the number of clones to be screened must be determined (see introduction to this chapter).
Plating and Transferring Bacteriophage Libraries Bacteriophage are plated onto agar plates at high density so that as many as 1 million different plaques can be screened. The bacteriophage plaques are then transferred to nitrocellulose filters, denatured, and baked. The library and the number of clones to be screened are predetermined. Principles for choosing the plaque density and the number of plates to be used are outlined in the commentary.
UNIT 6.1
BASIC PROTOCOL
Materials Host bacteria, selection strain if applicable (UNIT 1.10; Table 1.4.5; Table 5.10.1) Recombinant phage (UNIT 5.10) 0.7% top agarose (prewarmed; UNIT 1.1) 82-mm or 150-mm LB plates; or 245 × 245–mm Nunc bioassay LB plates (UNIT 1.1) 0.2 M NaOH/1.5 M NaCl 0.4 M Tris⋅Cl, pH 7.6/2× SSC 2× SSC (APPENDIX 2) Nitrocellulose membrane filters (or equivalent) 20-G needle 46 × 57–cm Whatman 3MM or equivalent filter paper 80°C vacuum oven or 42°C oven Plating bacteriophage 1. Determine the titer of the library by serial dilution as described in UNITS 1.11 & 5.7. For λ vectors that allow genetic selection against nonrecombinants, plating should be done on the appropriate bacterial strain (e.g., P2 lysogen for EMBL vectors). LB plates should be poured several days in advance to allow them to dry prior to plating. The large Nunc plates are particularly prone to condensation on the surface of the agar, but this can be alleviated by allowing them to sit on the benchtop with covers removed for a few minutes to several hours before use.
2. Mix recombinant phage and plating bacteria (prepared as described in UNIT 1.11) in a culture tube as outlined in Table 6.1.1 and incubate 20 min at 37°C. 3. Add 0.7% top agarose to culture tube and transfer mixture to LB plates. Disperse bacteria and agarose on plates by tilting the plates back and forth. Mix cells and agarose for the large Nunc plates by gently inverting several times in a capped 50-ml tube prior to plating. Contributed by Thomas Quertermous Current Protocols in Molecular Biology (1996) 6.1.1-6.1.4 Copyright © 2000 by John Wiley & Sons, Inc.
Screening Recombinant DNA Libraries
6.1.1 Supplement 34
Top agarose rather than top agar should be used as agar tends to lift off with the nitrocellulose filter. Melt the top agarose and cool to 45° to 50°C before use. If top agarose is too hot it will kill the bacteria, while if it is too cold the library will solidify in the tube.
4. Incubate plates at 37°C until plaques cover the plate but are not confluent. Incubation time varies between 6 and 12 hr and depends on type of phage and bacteria used. Store at 4°C. Do not incubate unattended overnight, but rather place at 4°C and allow to continue growth the next day. Allowing phage plaques to incubate for the correct amount of time is critical. The object is to optimize two parameters. First, the plaques must be large enough to contain sufficient DNA to give a good signal. Second, if the plaques are too large and become confluent they are difficult to purify in subsequent steps. Because most nucleic acid probes give a very strong signal, we tend to prefer having smaller plaques and weaker signals.
5. Incubate plates at 4°C for at least 1 hr before applying filters. Transferring to nitrocellulose filters 6. Label nitrocellulose filters with a ballpoint pen and apply face down (ink side up) on cold LB plates bearing bacteriophage plaques. This is best accomplished by touching first one edge of the filter to the agarose and progressively laying down more of the filter as it wets. Bubbles should be avoided. If difficulties are encountered the filter should not be adjusted on the plate, but rather removed and replaced with a new filter. Nitrocellulose filters should be handled only with forceps or gloved hands.
7. Leave filters on plates for 1 to 10 min to allow transfer of phage particles to the filter. During this transfer period the orientation of the filter to the plate is recorded by stabbing a 20-G needle through the filter into the agar at several asymmetric points around the edge of the plate. Up to five replicas can be made from each plate. Remove the filter slowly from the plate with blunt, flat forceps and place face up on paper towels or filter paper. Some investigators dip the needle used to orient the filter in India ink to more clearly mark the filter and agar. Other investigators mark the back of the agar plate with a black marker. Making two replicas from each filter, hybridizing both to the DNA probe, and comparing the autoradiographs of the replica filters eliminates many possible artifacts. This is particularly helpful when screening with an oligonucleotide probe.
8. Dry the filters on the benchtop for at least 10 min. This drying process binds the plaques to the filter.
Table 6.1.1
Plating and Transferring Bacteriophage Libraries
Recommended Mixtures for Plating Bacteriophage Libraries
Plate size
LB plate ingredient
82 mm
Bacteriab (ml) Phage, pfu Top agarose, ml
0.2 5,000 3
245 × 245 mma
150 mm 0.5 20,000-30,000 7
2 150,000 30
aNunc Bioassay plates distributed by Vangard International. bPlating bacteria are prepared as described in Chapter 1.
6.1.2 Supplement 34
Current Protocols in Molecular Biology
Denaturation and baking 9. Place 46 × 57–mm Whatman 3MM paper on the benchtop and saturate with 0.2 M NaOH/1.5 M NaCl. Place filters on the paper face up for 1 to 2 min. The 3MM paper should be wet enough to allow immediate saturation of the filters, but not so wet that the solution pools on the surface.
10. Transfer filters (face up) to 3MM paper saturated with 0.4 M Tris⋅Cl, pH 7.6/2× SSC for 1 to 2 min and then to 3MM paper saturated with 2× SSC for 1 to 2 min. Some investigators immerse the filters in all three solutions. This procedure can make the plaques detected by hybridization appear diffuse.
11. Dry filters in a vacuum oven 90 to 120 min at 80°C or overnight in a regular oven at 42°C. Store at room temperature in folded paper towels or other absorbent paper until needed for hybridization (described in UNIT 6.3 or 6.4). COMMENTARY Background Information There are two parts to this protocol—plating the library and preparing filters. The number of bacteriophage per plate determines the number of plates that must be poured. This number is defined by the number of recombinants in the library (i.e., base of the library) and the frequency of the expected clone in the library. There is no advantage to screening more than 3 to 5 times the base of the library. The frequency of the clone in the library is determined as follows. cDNA libraries: the expected frequency of the desired RNA among the total RNA of the cell, ranging from 1⁄100 to 1⁄50,000. Genomic libraries: the size of the insert divided by the total genome size. Subgenomic libraries: the size of insert per total genome size times the fold purification of the DNA fragment (usually 10- to 50-fold). The usefulness of a recombinant phage library depends on the ability to screen a large number of phage and identify the clone that carries the DNA sequence of interest. This has been made possible by the technique of in situ plaque hybridization described by Benton and Davis (1977). The phage are allowed to multiply in host bacteria in a thin layer of agarose on regular bacterial plates. When nitrocellulose is applied to the agarose, phage particles and unpackaged DNA adsorb to the filter to produce a replica of the plate surface. If the agarose surface is not excessively wet, there will be little spreading of the phage on the filter. Subsequent treatment of the filter with sodium hydroxide destroys the phage particles and denatures the phage DNA which then binds to the nitrocellulose. Neutralization of the filters is required to maintain the integrity of the nitrocellulose. Hy-
bridization of these filters to a DNA or RNA probe will identify the location of the phage plaque of interest, which can then be recovered from the plate. A common variation of this technique is the substitution of one of the nylon-based membranes for nitrocellulose (see UNIT 2.9). The advantage of nylon membranes is their durability, which allows multiple hybridizations to the same filter and allows one to sequentially clone several genes from the same library using a single set of filters. However, nylon filters do not offer an improvement in sensitivity and are often more expensive than nitrocellulose filter paper.
Literature Review
The molecular basis of λ phage replication and the adaptation of the λ genome for molecular cloning has been reviewed by Arber et al. (1983) and Williams and Blattner (1980). Principles governing the plating of λ phage have been outlined by Arber (1983); see also UNIT 1.10. Thorough understanding of these principles has led to a universal approach to plating phage libraries.
Critical Parameters To prevent recombination between different phage, do not allow them to overgrow, and grow them in recombination-minus hosts where possible. Calculations of the amount of phage stock to be used per plate should be based on a recent titration, and plating cells should be fresh. Filters must not become brittle during this procedure; brittle filters will be destroyed during the hybridization process. This can be avoided by limiting the time in the hydroxide solution to less than 5 min, making certain that
Screening Recombinant DNA Libraries
6.1.3 Current Protocols in Molecular Biology
Supplement 13
the 0.4 M Tris⋅Cl, pH 7.6/2× SSC brings the filters to neutral pH, and limiting the baking to 2 hr.
Troubleshooting Plaques should be visible on the plate before filters are made. If there appears to be poor bacterial growth, it is possible that the top agarose was too warm and many bacteria were killed, or that the phage titer was higher than expected and most host cells were lysed. Lower than expected phage titer could be due to an inaccurate titration of the phage stock, poor host-cell preparation, or too little time for adsorption. The preparation of the nitrocellulose filters will only be tested after hybridization is complete. Occasionally, hybridization to a plaque will produce a streak instead of a discrete circle on the autoradiograph, making location of the correct plaque difficult. Steps that will often correct this problem include: (1) drying plates with the cover removed for 1 to 2 hr before applying the filter, (2) drying the filters well before the hydroxide treatment, and (3) making certain that the face (phage side) of the filters is not directly in contact with the solutions.
Anticipated Results This plating procedure characteristically produces plates with an even distribution of dense phage particles. It is sensitive enough to allow identification of a phage by hybridization even when the phage are plated at high density (>5000 plaques per 82-mm plate). A signal is easily visible after 18 to 24 hr, when filters are hybridized to a nick-translated DNA probe with activity of >107 counts/µg DNA.
Time Considerations Usually plaques will become visible within 6 to 10 hr after plating. Bacteriophage should generally not be allowed to grow longer than necessary to visualize the plaques. Using the procedure outlined, even a large number of filters can be processed in a single day.
Literature Cited Arber, W. 1983. A beginner’s guide to lambda biology. In Lambda II (R.W. Hendrix, J.W. Roberts, F.W. Stahl, and R.A. Weisberg, eds.) pp. 381395. Cold Spring Harbor Laboratory, Cold Spring Harbor, NY. Arber, W., Enquist, L., Hohn, B., Murray, N., and Murray, K. 1983. Experimental methods for use with lambda. In Lambda II (R.W., Hendrix, J.W. Roberts, F.W. Stahl, and R.A. Weisberg, eds.) pp. 433-466. Cold Spring Harbor Laboratory, Cold Spring Harbor, NY. Williams, B.G. and Blattner, F.R. 1980. Bacteriophage lambda vectors for DNA cloning. In Genetic Engineering, Vol. 2 (J.K. Setlow and A. Mullander, eds.) p. 201. Plenum, NY.
Key References
Benton, W.D. and Davis, R.W. 1977. Screening λgt recombinant clones by hybridization to single plaques in situ. Science 196:180-182. Describes the method of plaque hybridization developed by the authors to allow isolation of phage possessing specific cloned DNA sequences.
Contributed by Thomas Quertermous Massachusetts General Hospital Boston, Massachusetts
Plating and Transferring Bacteriophage Libraries
6.1.4 Supplement 13
Current Protocols in Molecular Biology
Plating and Transferring Cosmid and Plasmid Libraries A bacterial suspension is suctioned through a porous membrane, leaving the bacteria bound to the membrane surface. The membrane is transferred, bacteria up, to an agar plate upon which the bacteria will receive enough nutrients to grow into colonies. These filters can then be used for replica platings and for hybridization with specific DNA probes.
UNIT 6.2
BASIC PROTOCOL
Materials LB plates containing antibiotic (UNIT 1.1) LB medium (UNIT 1.1) LB plates containing 50 µg/ml chloramphenicol (UNIT 1.1) 0.5 M NaOH 1 M Tris⋅Cl, pH 7.5 0.5 M Tris⋅Cl, pH 7.5/1.25 M NaCl 10- or 15-cm Whatman 3MM or equivalent filter paper discs Sintered glass filter with vacuum Nitrocellulose membrane filters (10- or 15-cm, Millipore HATF) 20 × 20–cm Whatman 3MM or equivalent filter paper 20 × 20–cm glass plate 20-G needle 46 × 57–cm Whatman 3MM or equivalent filter paper 80°C vacuum oven NOTE: All materials coming into contact with E. coli must be sterile. Plating cosmids 1. Start with plasmid or cosmid library produced after transformation, transfection, or amplification (UNIT 5.7). 2. Determine titer of the library by serial dilutions using plates containing antibiotics (see UNIT 1.3). Remaining library suspension can be held at 4°C overnight with only minimal loss of viable bacteria. A 10-cm nitrocellulose filter can accommodate 10,000 to 20,000 colonies, while a 15-cm filter can hold up to 50,000.
3. Calculate the appropriate amount of the bacterial suspension for plating and dilute the suspension in LB medium such that there is the desired amount of bacteria in 5 ml (10-cm filter) or 10 ml (15-cm filter) of solution. 4. Meanwhile, prepare a layer of 10- or 15-cm Whatman 3MM paper discs on either the bottom part of a sintered glass Buchner funnel or on a porcelain filter funnel. Pour 10 to 20 ml LB medium over two or three layers of 3MM paper discs to make a level bed. The same pad of discs can be used for many filters. Sterilize filter apparatus and filter paper before use. The 3MM and nitrocellulose filters can be sterilized by autoclaving them while wrapped in aluminum foil. The purpose of this step is to spread the bacteria uniformly across the surface of a nitrocellulose filter. The filtering apparatus must be level, it must create a uniform suction to all the surface of the filter, and it should be easy to move the filters to and from the apparatus.
Contributed by Thomas Quertermous Current Protocols in Molecular Biology (1987) 6.2.1-6.2.3 Copyright © 2004 by John Wiley & Sons, Inc.
Screening Recombinant DNA Libraries
6.2.1 Supplement 68
5. Label a nitrocellulose filter with a ballpoint pen on the side opposite that where the bacteria will be plated. Place the filter on the surface of the LB/antibiotic plate to wet it. The antibiotic plate must be permissive for cosmid- or plasmid-bearing bacterial cells and usually is ampicillin or tetracycline. Most ballpoint pen inks do not smudge during the hybridization reaction. If the one you choose runs, try another type.
6. Remove the wet filter from an antibiotic plate to the filtration apparatus. The suction should be off.
Carefully pipet the 5 to 10 ml of bacterial suspension onto the surface of the nitrocellulose filter, leaving the outer 4 to 5 mm of the filter free of solution. This outside bacteria-free ring leaves enough surface area to work with the filter without smearing or losing the colonies.
7. Slowly suction the solution down through the filter, taking care not to create any preferential suction pockets that would concentrate the bacteria. After suctioning all of the solution through the filter, transfer the filter back to the antibiotic plate on which it was wetted. In laying the filter down on the agar surface, take care to avoid trapping any air bubbles between the surface of the plate and the filter.
8. Plate the entire library in this way and incubate the plates upside down (agar side up) at 37°C until the colonies are ∼1 mm in diameter. Do not overgrow the filters, as smaller colonies can be lost beneath larger, faster-growing recombinant bacteria.
Preparing replica filters 9. Label and wet another set of nitrocellulose filters, as described in step 5. 10. Remove the initial library filter from its plate and place on several sheets of 20 × 20 cm 3MM paper, bacteria side up. While wearing gloves, carefully position the wetted replica filter above the bacterial lawn. Lay the second filter upon the first, leaving the two filters offset by 2 to 3 mm. This overlap will help in the separation of the two filters after the replica transfer. Do not allow air bubbles to form between the two filters. These are excluded by touching the second filter to the first in the middle and then allowing the edges to fall.
11. Lay three sheets of 20 × 20–cm 3MM paper on the two filters, followed by a 20 × 20 cm glass plate. Using the palms of your hands, press with all your weight down on the glass plate, thus transferring the bacterial colonies from the library filter to the replica filter. 12. Remove the glass plate and the filter paper and, using a 20-G needle, punch holes 2 to 4 cm apart through both of the filters. These holes will allow the orientation of the film produced from the replica filter down on the library filter for the isolation of the correct clones.
Plating and Transferring Cosmid and Plasmid Libraries
13. Carefully peel the two filters apart, placing them both bacteria up, on their respective agar plates. Grow the replica colonies at 37°C overnight, leaving the library filters at 25°C overnight. After overnight growth, store the library filters on the agar plates at 4°C, while screening the replica filters. Multiple replica filters can be made from the same library filter. Incubate library filters 2 to 4 hr at 37°C or overnight at 25°C to allow regrowth of the colonies.
6.2.2 Supplement 68
Current Protocols in Molecular Biology
5. Label a nitrocellulose filter with a ballpoint pen on the side opposite that where the bacteria will be plated. Place the filter on the surface of the LB/antibiotic plate to wet it. The antibiotic plate must be permissive for cosmid- or plasmid-bearing bacterial cells and usually is ampicillin or tetracycline. Most ballpoint pen inks do not smudge during the hybridization reaction. If the one you choose runs, try another type.
6. Remove the wet filter from an antibiotic plate to the filtration apparatus. The suction should be off.
Carefully pipet the 5 to 10 ml of bacterial suspension onto the surface of the nitrocellulose filter, leaving the outer 4 to 5 mm of the filter free of solution. This outside bacteria-free ring leaves enough surface area to work with the filter without smearing or losing the colonies.
7. Slowly suction the solution down through the filter, taking care not to create any preferential suction pockets that would concentrate the bacteria. After suctioning all of the solution through the filter, transfer the filter back to the antibiotic plate on which it was wetted. In laying the filter down on the agar surface, take care to avoid trapping any air bubbles between the surface of the plate and the filter.
8. Plate the entire library in this way and incubate the plates upside down (agar side up) at 37°C until the colonies are ∼1 mm in diameter. Do not overgrow the filters, as smaller colonies can be lost beneath larger, faster-growing recombinant bacteria.
Preparing replica filters 9. Label and wet another set of nitrocellulose filters, as described in step 5. 10. Remove the initial library filter from its plate and place on several sheets of 20 × 20 cm 3MM paper, bacteria side up. While wearing gloves, carefully position the wetted replica filter above the bacterial lawn. Lay the second filter upon the first, leaving the two filters offset by 2 to 3 mm. This overlap will help in the separation of the two filters after the replica transfer. Do not allow air bubbles to form between the two filters. These are excluded by touching the second filter to the first in the middle and then allowing the edges to fall.
11. Lay three sheets of 20 × 20–cm 3MM paper on the two filters, followed by a 20 × 20 cm glass plate. Using the palms of your hands, press with all your weight down on the glass plate, thus transferring the bacterial colonies from the library filter to the replica filter. 12. Remove the glass plate and the filter paper and, using a 20-G needle, punch holes 2 to 4 cm apart through both of the filters. These holes will allow the orientation of the film produced from the replica filter down on the library filter for the isolation of the correct clones.
Plating and Transferring Cosmid and Plasmid Libraries
13. Carefully peel the two filters apart, placing them both bacteria up, on their respective agar plates. Grow the replica colonies at 37°C overnight, leaving the library filters at 25°C overnight. After overnight growth, store the library filters on the agar plates at 4°C, while screening the replica filters. Multiple replica filters can be made from the same library filter. Incubate library filters 2 to 4 hr at 37°C or overnight at 25°C to allow regrowth of the colonies.
6.2.2 Current Protocols in Molecular Biology
Then repeat steps 9 to 13. Normally, two copies of the cosmid are hybridized to each probe.
14. After the bacterial colonies have grown, the cosmids or plasmids on the replica filter are amplified by transferring them to an LB plate containing 50 µg/ml chloramphenicol and incubating at 37°C for 4 to 10 hr. This step will increase the signal produced by hybridization. Preparing filters for hybridization 15. Remove the replica filters from the LB/chloramphenicol plates, place filters bacteria side up on a sheet of 46 × 57–cm 3MM paper soaked with 0.5 M NaOH, and leave them for 5 min. 16. Carefully transfer to a sheet of 46 × 57–cm 3MM paper soaked with 1 M Tris⋅Cl, pH 7.5. Allow neutralization to occur for 5 min. 17. Transfer to a third 46 × 57–cm filter soaked in 0.5 M Tris⋅Cl, pH 7.5/1.25 M NaCl. Neutralize 5 min. 18. Transfer filter to a dry sheet of 3MM paper to allow filter to dry. After filters are completely dry, stack them on paper towels or other adsorbent paper. Each nitrocellulose filter should be separated by paper towels from other filters.
19. Transfer the stacked filters to a vacuum oven at 80°C for 90 min. Remove filters and hybridize with a nick-translated probe, as described in UNITS 6.3 and 6.4. COMMENTARY Background Information There are two commonly used protocols for the screening of recombinant bacteria with hybridization probes. The first method involves the spreading of bacteria on the surface of agar using a sterile spreader (UNIT 1.3). A nitrocellulose membrane filter is then placed on top of the colonies and most of each colony is transferred to the filter. The filter is then treated as described in steps 15 to 19. This method works well when relatively small numbers of positive colonies are being selected (up to several thousand). The second method employs a matrix of some type (here nitrocellulose filters are used) upon which bacteria can be plated and grown when the filter is placed on top of a nutrient agar surface. Once the plated bacteria have grown into visible colonies, the filters can be used for replica plating and in situ hybridization analysis.
Critical Parameters In order to provide a uniform lawn of recombinant bacteria for screening, it is critical to ensure that the suction applied to the filters is uniform and not spotty. The best way to accomplish this is to suction the suspension through
the filter slowly and to avoid any preferential suction sites in the filter. Make sure that the apparatus is level and that adequate layers of LB-soaked chromatography paper are used. Air bubbles will prevent bacterial growth, so be certain that air is not trapped between the filter and the agar surface.
Time Considerations
Once the apparatus is set up, it takes ∼5 min per filter to wet the filter, suction the bacteria, and transfer to an LB plate. The colonies take ∼15 hr to grow at 37°C, after which they can be transferred to 4°C until ready for the replica platings. Replica plating also requires 5 min per filter, and resulting filters will be ready for denaturation and hybridization after 15 hr at 37°C.
Key Reference Hanahan, D. and Meselson, M. 1983. Plasmid screening at high density. Meth. Enzymol. 100:333-342.
Contributed by John H. Weis Harvard Medical School Boston, Massachusetts Screening Recombinant DNA Libraries
6.2.3 Current Protocols in Molecular Biology
Supplement 24
SECTION II
HYBRIDIZATION WITH RADIOACTIVE PROBES After plaques or colonies have been transferred to nitrocellulose filters, the desired clone can be detected by its ability to hybridize to a DNA probe. This is a rapid, effective screening procedure that allows the identification of a single clone within a population of millions of other clones. The filters are hybridized with a 32P-labeled nucleic acid probe, the excess and incorrectly matched probe is washed off the filter, and the filter is autoradiographed. Two features of the nucleic acid probe used for these experiments are critical to the successful screening of recombinant DNA libraries. First, the probe must hybridize only to the desired clones and not to any other clones. Thus, the nucleic acid sequence used for a probe must not contain any reiterated sequences or sequences that will hybridize to the vector. Second, the specific activity of the probe must be at least 107 cpm/µg. Most of the procedures for labeling DNA or copy RNA molecules are described in Chapter 3, and a support protocol is presented here that allows the 5′ end-labeling of a mixture of oligonucleotides. The two basic protocols presented in this section describe steps required to hybridize labeled probes to recombinant DNA clones on filters. Two protocols are presented because conditions for hybridizing short oligonucleotide probes and longer nucleic acid probes to filters are different.
UNIT 6.3 BASIC PROTOCOL
Using DNA Fragments as Probes HYBRIDIZATION IN FORMAMIDE Bacteriophage plaques or bacterial colonies bound to a filter membrane are detected by hybridization with a radioactive probe. Hybridization proceeds on prewet filters placed in a sealable plastic bag. After hybridization the filters are removed from the sealed bag, excess probe is washed off, and the filters are autoradiographed to identify the clones that have hybridized with the probe. Materials Nitrocellulose membrane filters bearing plaques, colonies, or DNA (UNITS 6.1 & 6.2) Hybridization solution I Radiolabeled probe, 1 to 15 ng/ml (UNIT 3.5) 2 mg/ml sonicated herring sperm DNA High-stringency wash buffer I Low-stringency wash buffer I Sealable bags 42°C incubator Water bath adjusted to washing temperature (see commentary) Glass baking dish Additional reagents and equipment for autoradiography (APPENDIX 3) Incubate filters with probe 1. Wet filters with hybridization solution I. Lay a filter membrane bearing plaques on top of 5 to 20 ml of hybridization solution I and allow solution to seep through filter. It is important to wet only one surface at a time to prevent trapping air in filter. Wet each filter in turn, producing a stack of wet filters.
Using DNA Fragments as Probes
6.3.1 Supplement 24
When multiple filters are to be hybridized to the same probe, no more than twenty 8.2-cm discs or ten 20 × 20 cm square filters should be placed in one stack. Contributed by William M. Strauss Current Protocols in Molecular Biology (1993) 6.3.1-6.3.6 Copyright © 2000 by John Wiley & Sons, Inc.
Estimate the volume of hybridization solution used to wet the filters; this is a significant fraction of the volume of the hybridization reaction.
2. Transfer the stack of wetted filters to an appropriately sized sealable bag. Add enough hybridization solution to generously cover filters and seal. Note the volume of hybridization solution used to cover the filters.
3. Prehybridize filters by placing the bag in a 42°C incubator for at least 1 hr. Some investigators omit this step.
4. While filters are prehybridizing, pipet the radioactive probe into a screw-cap tube, add 2 mg (1 ml) sonicated herring sperm DNA, and boil 10 min. Place boiled probes directly into ice to cool. The amount of probe used is important, and should be in the range of 1 to 15 ng/ml of hybridization reaction. The volume of the hybridization reaction can be assumed to be the amount of hybridization solution added to the filters.
5. Add 2 ml hybridization solution I to the boiled probe. 6. Remove bag containing filters from the 42°C incubator. Open bag, add probe mixture, exclude as many bubbles as possible, and reseal. A good way to add the radioactive probe is to take it up in a syringe with an 18-G needle and then inject it into the bag. Reseal the bag after adding probe.
7. Mix probe in the bag so that filter is evenly covered. Replace bag in the 42°C incubator and let hybridize overnight. Wash filters to remove nonhybridized probe 8. Warm 1 liter high-stringency wash buffer I to the “washing temperature” in a water bath. The stability of washing temperature and salt concentrations are critical features of this experiment. See discussion in commentary.
9. Remove bag containing hybridizing filters from the 42°C incubator. Cut bag open and squeeze hybridization solution out of the bag. CAUTION: Handle material carefully as it is extremely radioactive. This should be done on disposable paper bench covers.
10. Quickly immerse the filters in 500 ml low-stringency wash buffer I at room temperature in a glass baking dish. Separate all the filters, as they may stick together during hybridization. The volume of the low-stringency wash buffer is not important as long as the filters are completely covered. The filters must not be allowed to dry as the radioactive probe will irreversibly bind the filters if the filters dry in contact with probe. (The type of container used to hold the filters is not important as long as it transfers heat well. Thus glass, metal, or enamel containers are better than plastic.) The low-stringency wash only removes nonhybridized probe formamide and hybridization solution; it does not determine the stringency of the hybridization.
11. Rinse the filters three times with 500 ml low-stringency wash buffer. Let the filters sit 10 to 15 min at room temperature in low-stringency wash buffer with each rinse. 12. Pour off the low-stringency wash buffer and pour in 500 ml high-stringency wash buffer (prewarmed to washing temperature).
Screening Recombinant DNA Libraries
6.3.2 Current Protocols in Molecular Biology
13. Replace the high-stringency wash buffer with another 500 ml of high-stringency wash buffer, then place the glass dish containing the filters in incubator at wash temperature. Make sure that the temperature in the glass dish reaches the desired washing temperature by placing a thermometer directly into the bath and measuring the temperature. Usually 15 to 20 min at the desired wash temperature is sufficient to remove most of the background radioactivity. Of course, if the glass dish is placed in a water bath, be careful that the water from the water bath does not get into the filters.
Autoradiographing filters 14. Remove filters and mount them either wet or dry on a plastic backing. If the filter(s) is to be exposed wet, then isolate it from the film by covering it with plastic wrap. Used X-ray film provides a good form of plastic backing for filters.
15. Mark the filters with radioactive ink to assist in alignment and autoradiograph. An easy way to apply radioactive ink is to mark adhesive-backed paper labels with radioactive ink and then attach the stickers to the plastic wrap cover. X-ray intensifying screens greatly decrease the amount of exposure time required. ALTERNATE PROTOCOL
HYBRIDIZATION IN AQUEOUS SOLUTION This method differs mainly in that formamide is not used in the hybridization solution. Follow the basic protocol except use the reagents and alternate parameters listed below. Additional Materials Hybridization solution II Low-stringency wash buffer II High-stringency wash buffer II 65°C incubator 1. Prehybridize as in basic protocol except that the filters are prehybridized at 65°C using hybridization solution II. Hybridization solution II may have to be prewarmed to solubilize the SDS.
2. Prepare probe as in step 4 of basic protocol and dilute with 2 ml of hybridization solution II. 3. Hybridize overnight as in steps 6 and 7 of basic protocol except use a hybridization temperature of 65°C. 4. Remove bag containing hybridization from the 65°C incubator. Squeeze out the hybridization solution, taking care to avoid contamination with the excess radioactive hybridization solution. 5. Immediately rinse filters twice with low-stringency wash buffer II. It is unnecessary to maintain a given temperature for this wash; just let the filters sit in wash buffer at room temperature until ready to proceed.
Using DNA Fragments as Probes
6. At 65°C, proceed to wash filters with high-stringency wash buffer II. Employ multiple quick washes (5 to 8) and immerse filter in a final wash for ∼20 min. Check the radioactivity of the filters with a Geiger counter and be certain that they produce a signal only a fewfold above background levels.
6.3.3 Current Protocols in Molecular Biology
REAGENTS AND SOLUTIONS High-stringency wash buffer I 0.2× SSC (APPENDIX 2) 0.1% sodium dodecyl sulfate (SDS) High-stringency wash buffer II 1 mM Na2EDTA 40 mM NaHPO4, pH 7.2 1% SDS Hybridization solution I Mix following ingredients for range of volumes indicated (in milliliters): Formamide 20× SSC 2 M Tris⋅Cl, pH 7.6 100× Denhardts solution Deionized H2O 50% dextran sulfate 10% SDSa Total volume aIn place
24 12 0.5 0.5
48 24 1.0 1.0
72 36 1.5 1.5
120 60 2.5 2.5
240 120 5.0 5.0
2.5 10 0.5 50
5.0 20 1 100
7.5 30 1.5 150
12.5 50 2.5 250
25 100 5 500
480 240 10 10 50 200 10 1000
of SDS, N-lauroylsarcosine (Sarkosyl) may be used.
Add the SDS last. The solution may be stored for prolonged periods at room temperature. The dextran sulfate should be of high quality. Pharmacia produces acceptable-grade dextran sulfate. Recipes for SSC and Denhardt’s solution are in APPENDIX 2.
Hybridization solution II 1% crystalline BSA (fraction V) 1 mM EDTA 0.5 M NaHPO4, pH 7.2 (134 g Na2HPO4⋅7H2O plus 4 ml 85% H3PO4/liter = 1 M NaHPO4) 7% SDS Low-stringency wash buffer I 2× SSC (APPENDIX 2) 0.1% SDS Low-stringency wash buffer II 0.5% BSA (fraction V) 1 mM Na2EDTA 40 mM NaHPO4, pH 7.2 5% SDS Sonicated herring sperm DNA, 2 mg/ml Resuspend 1 g herring sperm DNA (Boehringer Mannheim #223636) in a convenient volume (about 50 ml of water) by sonicating briefly. The DNA is now ready to be sheared into short molecules by sonication. Place the tube containing the herring sperm DNA solution in an ice bath (the tube must be stable even if the ice begins to melt). The sonicator probe is placed in the DNA solution (without touching the bottom of the vessel). The sonicator is turned on to 50% power 20 min, or until there is a uniform and obvious decrease in viscosity. At no time should the tube containing the DNA become hot to the touch. After sonication, the DNA is diluted to a final concentration of 2 mg/ml, frozen in 50-ml aliquots, and thawed as needed.
Screening Recombinant DNA Libraries
6.3.4 Current Protocols in Molecular Biology
Supplement 13
COMMENTARY Background Information All hybridization methods depend upon the ability of denatured DNA to reanneal when complementary strands are present in an environment near but below their Tm (melting temperature). In a hybridization reaction involving double-stranded DNA on a filter and a singlestranded DNA probe there are three different annealing reactions occurring. First, there are the desired probe-DNA interactions which result in signal. Second, there are mismatch interactions that occur between related but nonhomologous sequences; these mismatch hybrids are the ones that must be eliminated during the washing of the filters. Non-sequence-specific interactions also occur and these result in noise. The ability to extract information from a particular hybridization experiment is a function of the signal-to-noise ratio. High background or poor specific signal can both result in uninterpretable results. Washing nitrocellulose filters is required to remove excess radioactive probe, as well as radioactive probe that has bound to the DNA on the filter as mismatch hybrids. Temperature and salt concentration dramatically affect the maintenance of specific hybrids. Detergents and other charged species can have a profound effect upon the nonspecific binding of species that contribute to background. In this protocol, hybridization is achieved in a solution containing 50% formamide. Excess probe is rinsed away under low-stringency conditions so that further hybridization will not occur. Once the hybridization solution is rinsed away, it is possible to proceed to a high-stringency wash without fear of further hybridization. When washing is complete, the filters should produce very little “noise” when monitored with a Geiger counter. Although single-copy sequence probe normally does not produce a signal that is detectable with a Geiger counter, a probe corresponding to more abundant sequences will produce a signal that can be “heard” with a Geiger counter.
Literature Review Hybridization to filter membranes forms a basis of recombinant DNA technology and is described in detail earlier in the manual (UNIT 2.9). The protocols described here vary from those used for Southern blot filter hybridization in that the volume of the hybridization is usually larger and the washing conditions are different. Dextran sulfate is an important component of the hybridiUsing DNA Fragments as Probes
zation solution as it increases the rate of reassociation of the nucleic acids. The protocols in this unit describe methods for hybridizing radioactive probes to membranebound plaques or colonies. These procedures for screening recombinant clones were first suggested by Grunstein and Hognes (1975) and by Benton and Davis (1977). The conditions of hybridization proposed in the basic protocol involving hybridization in formamide was originally described by Denhardt (1966) and Gillespie and Spiegelman (1965) while the alternate protocol using aqueous hybridization solution was introduced by Church and Gilbert (1984). The method of washing filters under stringent conditions to remove background was first proposed by Southern (1975). Botchan et al. (1976) described the benefit of adding SDS to the wash solution. Jeffreys and Flavell (1977) first employed the wash conditions described in the protocols presented here.
Critical Parameters Hybridization. Kinetically, the hybridization of DNA (or RNA) probes to filter-bound DNA is not significantly different from hybridization in solution. For single-stranded probes, the rate of hybridization follows first-order kinetics, since probe is available in excess. Under conditions of excess probe, the time for hybridization is inversely proportional to the probe concentration. For double-stranded probes the rate of hybridization displays a more complex relationship to the initial probe concentration. However, to a first approximation the initial probe concentration is inversely proportional to the rate of hybridization. To determine the actual time required for the successful hybridization of a given probe, either empirical data must be available or the following formula can be used to determine the length of time (in hours) required to achieve 50% hybridization (T50): 1⁄
x
× y⁄5 × z⁄10 × 2 = T50
where x is the weight of probe in micrograms; y is the complexity of probe in kilobases; and z is the volume of hybridization solution in milliliters. The length of time T is given in hours. Maximum hybridization signal will be obtained if the reaction is allowed to proceed to 5 × T50, although 1 to 2 × T50 is often used. It is also clear that nonspecific interactions
6.3.5 Supplement 13
Current Protocols in Molecular Biology
occur and that in any hybridization, sources of noise will be present. Therefore, from a practical standpoint one conventionally utilizes concentrations of nick-translated probe on the order of 1 to 15 ng/ml of hybridization, where the specific activity of the probe is from 5 × 107 cpm/µg to >108 cpm/µg. Too much probe in a hybridization is as bad as too little. One important source of background hybridization to filters is due to the hybridization of the probe to vector sequences or to E. coli DNA. Be certain that there is no vector or E.coli DNA sequences in the probe. This can best be ensured by isolating the probe from one type of vector (e.g., plasmid) and screening a library made with a different type of vector (e.g., bacteriophage). Washing temperature. Washing at low stringency is a straightforward proposition. Buffer is added at room temperature and washing proceeds at room temperature. High-stringency wash is determined empirically. The relative homology between the probe and target sequence is a determining parameter. If the homology is 100%, a high temperature (65° to 75°C) can be used. As the homology drops, lower washing temperatures must be used. In general one starts at 37° to 40°C, raising the temperature by 3° to 5°C intervals until background is low enough not to be a major factor in the autoradiography. The length of the probe is also important. Very short probes (<100 bp) must be washed at lower temperatures, even if the homology is 100%. Washing strategy is the same as for probes of differing homology. Salt concentration. The lower the salt concentration, the higher the stringency. With this said, the protocols as outlined do not require adjustment of salt concentration for adjustment of stringency. Only the washing temperature is varied. Probe. The nucleic acid probe must be of high specific activity and greater than 50 bp in length so that it can form stable hybrids.
Anticipated Results After washing the filters the background
should be barely detectable with a Geiger counter. With a high-specific-activity probe >5 × 107 cpm/µg and an overnight hybridization reaction with a 1-kb unique sequence probe, hybridizing bacterial colonies or bacteriophage plaques can be visualized after a 1 to 18 hr exposure.
Time Considerations Generally hybridizations are carried on overnight for 12 to 16 hr. This is sufficient for most probes and blots. However, with probes of increasing complexity longer hybridization times are required. This is preferable to increasing the probe concentration from experiment to experiment. Autoradiography requires 1 to 18 hr.
Literature Cited
Benton, W.D. and Davis, R.W. 1977. Screening λgt recombinant clones by hybridization to single plaques in situ. Science 196:180. Botchan, M., Topp, W., and Sambrook, J. 1976. The arrangement of simian virus 40 sequences in the DNA of transformed cells. Cell 9:269-287. Church, G. and Gilbert, W. 1984. Genomic sequencing. Proc. Natl. Acad. Sci. U.S.A. 81:1991-1995. Denhardt, D. 1966. A membrane filter technique for the detection of complementary DNA. Biochem. Biophys. Res. Commun. 23:641-646. Gillespie, D. and Spiegelman, S. 1965. A quantitative assay for DNA–RNA hybrids with DNA im mobiliz ed on a m em b ra ne. J. M ol. Biol.12:829-842. Grunstein, M. and Hogness, D. 1975. Colony Hybridization: A method for the isolating of cloned DNA’s that contain a specific gene. Proc. Natl. Acad. Sci. U.S.A. 72:3961. Jeffreys, A.J. and Flavell, R.J. 1977. A physical map of the DNA region flanking the rabbit β globin gene. Cell 12:429-439. Southern, E.M. 1975. Detection of specific sequence among DNA fragments separated by gel electrophoresis. J. Mol. Biol. 98:503-517.
Contributed by William M. Strauss Harvard Medical School Boston, Massachusetts
Screening Recombinant DNA Libraries
6.3.6 Current Protocols in Molecular Biology
Supplement 2
UNIT 6.4
Using Synthetic Oligonucleotides as Probes The protocols in this unit describe procedures for using mixtures of 32P-labeled oligonucleotides to screen recombinant DNA clones bound to nitrocellulose filters. A partial amino acid sequence of a protein is used to predict the nucleotide sequence of the gene that would encode it. A mixture of oligonucleotides is chosen that includes all possible nucleotide sequences encoding that amino acid sequence. This mixture of oligonucleotides is then used to screen a recombinant DNA library for the corresponding clones. In some cases however, the exact nucleotide sequence of a desired clone is known and it is possible to use a unique oligonucleotide as a probe.
BASIC PROTOCOL
HYBRIDIZATION IN SODIUM CHLORIDE/SODIUM CITRATE (SSC) This procedure outlines the steps necessary to screen nitrocellulose filters bearing DNA from bacteriophage or plasmids with mixtures of synthetic oligonucleotide probes. Hybridization and washing steps are carried out in solutions containing SSC. The washing temperature that produces the lowest background is determined empirically. Materials Membrane filters bearing plasmid, bacteriophage, or cosmid libraries (UNITS 6.1 & 6.2) 3× SSC/0.1% SDS Prehybridization solution SSC hybridization solution 6× SSC/0.05% sodium pyrophosphate, prewarmed to wash temperature Filter forceps (e.g., American Scientific Products #2568-1) Sealable bags (or equivalent) Additional reagents and equipment for autoradiography (APPENDIX 3) Prehybridize the filters 1. Prepare duplicate nitrocellulose filters of bacterial colonies or bacteriophage plaques. These should be processed and baked as described in UNITS 6.1 and 6.2. Although some authors recommend wiping the wet filters prior to baking to remove bacterial debris, we do not advise this procedure because the hybridization signal may be reduced. Filter forceps (i.e., without serrated tips) should be used to handle membrane filters to prevent marring the surface.
2. Wash the filters 3 to 5 times in 3× SSC/0.1% SDS at room temperature; about 50 82-mm filters can be washed in 500 ml. Then wash them once in the same solution at 65°C for at least 1.5 hr or overnight. This step removes much of the bacterial debris from the filters.
3. Remove filters from 3× SSC/0.1% SDS and prehybridize them 1 hr at 37°C in prehybridization solution. Herring sperm DNA in the prehybridization solution blocks nonspecific binding of probe to the filters and thus decreases the background level of radioactivity.
Using Synthetic Oligonucleotides as Probes
6.4.1 Supplement 2
Hybridize oligonucleotides to the filters 4. Remove filters from the prehybridization solution and put them into sealable bags containing SSC hybridization solution. Place up to 20 filters and ≥20 ml SSC hybridization solution into each bag. Add 0.125 to 1.0 ng of each 32P-labeled oligonucleotide per ml of hybridization solution to each bag. The mixed oligonucleotide probe is end-labeled with 32P as described in the support protocol. For example, to 20 ml of hybridization solution that will contain a mixture of 128 Contributed by Allan Duby, Kenneth A. Jacobs, and Anthony Celeste Current Protocols in Molecular Biology (1993) 6.4.1-6.4.10 Copyright © 2000 by John Wiley & Sons, Inc.
17-base oligonucleotides, add 320 ng (0.125 ng/ml × 128 oligonucleotides × 20 ml) of labeled probe. Hybridize filters 14 to 48 hr at the temperature indicated below: 14-base oligonucleotide 17-base oligonucleotide 20-base oligonucleotide 23-base oligonucleotide
room temperature 37°C 42°C 48°C
For bacterial colonies, adding much more than 0.125 ng of each oligonucleotide probe per ml of hybridization solution significantly increases the background on the autoradiogram. For bacteriophage plaques, there is less DNA per plaque than in a bacterial colony; as high backgrounds are not a problem with filters bearing bacteriophage plaques, more probe should be added to the hybridization mixture.
5. Remove filters from the hybridization bag and wash filters for 5 to 15 min, 3 to 5 times, in 6× SSC/0.05% pyrophosphate at room temperature. It is important that the filters are well separated from each other and that the solution is occasionally or continuously gently agitated.
Wash the filters 6. Wash filters for 30 min in prewarmed 6× SSC/0.05% sodium pyrophosphate at the temperature indicated below: 14-base oligonucleotide 17-base oligonucleotide 20-base oligonucleotide 23-base oligonucleotide
37°C 48°C 55°C 60°C
Adjust the temperature of 6× SSC/0.05% pyrophosphate and filters. Measure the temperature of the filters and surrounding solution by putting the thermometer into the solution, not into the water bath. Make sure the filters are separated and are occasionally or continuously gently agitated.
7. Examine the filters with a Geiger counter; they should not exhibit above-background radioactivity. If the filters still show a significant degree of radioactivity above background, increase the temperature by 2° to 3°C for 15 to 30 min and reexamine the filters with the Geiger counter. Do not exceed the following temperatures: 14-base oligonucleotide 17-base oligonucleotide 20-base oligonucleotide 23-base oligonucleotide
41°C 53°C 63°C 70°C
The background level of bound radioactivity depends upon the amount of bacterial debris left on the filters, the amount of labeled oligonucleotides added to the hybridization mixture, and the guanosine-cytosine (G-C) content of the oligonucleotide mixture.
Perform autoradiography 8. When the filters exhibit a low level of radioactivity or the maximum temperatures referred to in step 7 have been reached, the filters should be removed from the wash solution and mounted wet on a solid support before exposure at −70°C to X-ray film, using an intensifying screen. Cover filters with plastic wrap. Do not allow the filters to dry out. Allow films to expose for 14 to 72 hr. Autoradiograms made from filters with a high background may still yield interpretable results.
Screening Recombinant DNA Libraries
6.4.2 Current Protocols in Molecular Biology
Supplement 13
9. Develop the films; if a high background prevents proper interpretation of the films, rewash the filters at a higher temperature. 10. Number and mark the orientation of the films as described in UNIT 6.3. Spots that appear in precisely the same place on duplicate filters are “positives” (winners) and should be processed as described in UNIT 6.5. It is impossible to identify the characteristics of a true positive spot. Only colonies or plaques that produce evidence of hybridization on both filter copies should be processed as described below. Note that the intensity of the spot can vary dramatically between the duplicate filters. If a clear-cut spot appears on one filter and only a darkening of the background appears on the other, this should be considered positive and the plate should be processed as described in UNIT 6.5. Note that if two different oligonucleotide mixtures representing two different parts of the protein are available, either the positives obtained with one probe can then be hybridized with the other probe or four filter copies of the library can be made and hybridized to the two probes. Of course, depending on how far apart the sequences that hybridize to the two probes are, it is possible that neither will be present on a less than full-length cDNA clone. BASIC PROTOCOL
HYBRIDIZATION IN TETRAMETHYLAMMONIUM CHLORIDE (TMAC) This procedure is similar to the SSC protocol except that hybridization and washing are performed in solutions containing TMAC. In TMAC, the melting temperature of an oligonucleotide is a function of length and is independent of base composition; thus, spurious hybridization due to high G-C content of some of the oligonucleotides is reduced. Conditions are described for using 17-base oligonucleotides, but information is provided for determining the conditions when oligonucleotides of various lengths are employed. Materials Nitrocellulose or nylon membrane filters bearing plasmid, bacteriophage, or cosmid libraries (UNITS 6.1 and 6.2) 150-mm LB agarose plates (UNIT 1.1), prewarmed to 37°C 2× SSC/0.5% SDS/50 mM EDTA, pH 8.0, prewarmed to 50°C TMAC hybridization solution, prewarmed to hybridization temperature TMAC wash solution 2× SSC/0.1% SDS 15-cm glass crystallizing dishes Filter forceps (e.g., American Scientific Products #2568-1) Additional reagents and equipment for autoradiography (APPENDIX 3) Process and prehybridize the filters 1. Process filters bearing bacterial colonies as described in bearing amplified bacteriophage plaques as follows:
UNIT 6.2.
Produce filters
a. Plate the bacteriophage from the library on LB agarose plates and transfer to nitrocellulose filters as described in UNIT 6.1, steps 1 to 7. To obtain maximum sensitivity with oligonucleotide probes when the amplification procedure is used, plating density should be reduced to 8,000 to 10,000 plaques per 150-mm plate.
Using Synthetic Oligonucleotides as Probes
Either nitrocellulose or nylon (Colony/Plaque Screen Filters by New England Nuclear) filters can be used in this procedure. Nitrocellulose filters become fragile when hybridized in TMAC and must be handled very carefully. If this becomes a problem and nylon filters are substituted, the phage plaques must be amplified overnight. The rest of the protocol is unchanged.
6.4.3 Supplement 13
Current Protocols in Molecular Biology
b. Amplify the bacteriophage by transferring the wet filter to a prewarmed (37°C) LB agarose plate so that the surface bearing the bacteriophage is faceup. Refrigerate the master plates upon which the recombinant phage library were plated to prevent any further plaque expansion.
c. Incubate the plates at 37°C until the bacterial lawn re-forms on the surface of the nitrocellulose and plaques are evident. Plaque size will be somewhat larger than those on the original plate. This usually requires a 5- to 12-hr incubation period. Longer periods of growth will produce a dense bacterial lawn without significantly increasing plaque size or affecting hybridization signal. Bacteriophage that produce small plaques (e.g., EMBL) are usually plated in the evening and allowed to grow overnight. The plaques are transferred to nitrocellulose filters the following morning and the phage are amplified on the filters by incubation for 5 to 7 hr during the day. Phage that produce large plaques (e.g., λgt10) are plated early in the morning, allowed to grow 5 to 7 hr, transferred to nitrocellulose filters (steps 6 and 7 of UNIT 6.1), transferred to fresh plates, and then incubated for amplification overnight.
d. Denature and bind the bacteriophage DNA to nitrocellulose filters as described in steps 8 to 11 of UNIT 6.1. 2. Wash filters bearing bacterial colonies as described in step 1 of the SSC protocol. Wet bacteriophage-bearing filters in a prewarmed (50°C) solution of 2× SSC/0.5% SDS/50 mM EDTA (pH 8.0). Float the filters on top of the solution (with the surface containing the dried bacteria and plaques faceup) to allow the nitrocellulose to wet completely. Submerge the filters and, with a gloved hand, gently rub the surface of the filters to remove the dried bacterial debris. Transfer the filters to a container of fresh solution of 2× SSC/0.5% SDS/50 mM EDTA to remove bacterial debris. Alternatively, the filters can be incubated in this solution at 65°C for one to several hours and then scrubbed. Inadequate scrubbing of the filters results in an increase of nonspecific background hybridization, obscuring positive hybridization signals in the subsequent screening procedure.
3. Transfer the filters to a 15-cm glass crystallizing dish containing 5 to 10 ml TMAC hybridization solution (per filter), which has been prewarmed to the appropriate hybridization temperature (48°C for 17-mer oligonucleotides; see Fig. 6.4.1 and commentary for other oligonucleotides) and seal the dishes with plastic wrap and rubberbands. Prehybridize 1 to 2 hr at the hybridization temperature, which is 5° to 10°C below the melting temperature. Prehybridization and hybridization can be performed in glass crystallizing dishes that are slightly larger in diameter than the nitrocellulose filters. Gentle agitation on an orbital platform shaker will allow the solution to pass freely between the stacked filters and prevent the filters from sticking together. Place no more than 25 to 30 filters in each dish. Alternatively, prehybridization and hybridization can be performed in a sealable bag (see SSC protocol) with <10 filters per bag.
Hybridize oligonucleotides to the filters NOTE: The following hybridization and wash temperatures have been optimized for the use of oligonucleotide probes of 17 nucleotides in length. If different length oligonucleotide probes are used, these conditions should be adjusted based on the information presented in the commentary. Screening Recombinant DNA Libraries
6.4.4 Current Protocols in Molecular Biology
Supplement 9
Melting temperature (° C)
80 70 60 50 40 30 10
20
30
Oligonucleotide length
Figure 6.4.1 Melting temperatures of oligonucleotides of different length in TMAC and SSC hybridization solutions. Dots represent the average melting temperature of several different oligonucleotides of length 14, 16, or 19 bases in TMAC; bars represent the high and low melting temperatures for each length. Triangles represent the high and low melting temperatures for the same oligonucleotides in SSC. The melting temperature of only one oligonucleotide of length 10, 26, or 32 bases was determined. Hybridization temperature should be 5° to 10°C below the melting temperature, and washing temperature also should be 5° to 10°C below the melting temperature (Jacobs et al., 1988).
4. Transfer filters to a hybridization vessel (or bag) containing fresh, prewarmed (48°C) TMAC hybridization solution to remove residual SSC and bacterial debris from step 2 and to restore TMAC concentration to 3 M. Use 5 to 10 ml TMAC hybridization solution per filter. 5. Add 1 to 2 × 106 cpm of 32P-labeled oligonucleotide probe per ml of hybridization solution directly to the solution of step 4 and incubate 40 to 60 hr at 48°C with gentle agitation on an orbital shaker. 32
P-label the oligonucleotide(s) with T4 polynucleotide kinase as described in the support protocol.
Wash the filters 6. Discard the hybridization solution containing radioactively labeled probe and rinse the filters with TMAC wash solution at room temperature. Use 5 to 10 ml TMAC wash solution per filter. 7. Transfer the filters individually to fresh TMAC wash solution (200 to 250 ml) and wash 15 min at room temperature with gentle agitation. Individual transfer of filters reduces background.
8. Replace the room-temperature TMAC wash solution with a similar volume of prewarmed TMAC wash solution and incubate the filters 1 hr at the appropriate wash temperature (50°C for 17-mers; see Fig. 6.4.1 and commentary). Using Synthetic Oligonucleotides as Probes
9. Replace the TMAC wash solution with a similar volume of 2× SSC/0.1% SDS. Wash the filters 10 min at room temperature.
6.4.5 Supplement 9
Current Protocols in Molecular Biology
10. Repeat step 9 twice. These washes remove residual traces of TMAC from the nitrocellulose filters and prevent crystallization of the TMAC salts upon drying.
Perform autoradiography 11. Autoradiograph the filters as described in steps 8 to 10 of the SSC protocol. LABELING THE 5′ ENDS OF MIXED OLIGONUCLEOTIDES A mixture of synthetic oligonucleotides is 32P-labeled using T4 polynucleotide kinase. This protocol is similar to that used to label a single oligonucleotide (UNIT 3.10).
SUPPORT PROTOCOL
Materials 2.5 to 250 pmol mixed oligonucleotides [γ-32P]ATP (>7000 Ci/mmol) 25 to 50 U T4 polynucleotide kinase (UNIT 3.10) and 10× kinase buffer (UNIT 3.4) Ice-cold 10% trichloroacetic acid (TCA) 1. Set up reaction mixture on ice in microcentrifuge tube as follows: 2.5 to 250 pmol mixed oligonucleotides 7.5 µl 10× T4 polynucleotide kinase buffer 66 pmol [γ-32P]ATP (200 µCi) 25 to 50 U T4 polynucleotide kinase H2O to 75 µl Incubate 30 min at 37°C. The reaction mixture should have either equimolar amounts of label and oligonucleotide ends, or the label should be in molar excess. 1 mol deoxyribonucleotide ≅ 330 g 1 OD260 ≅ 40 ìg/ml oligonucleotide 1 ìg 14-base oligonucleotide ≅ 0.24 nmol 1 ìg 17-base oligonucleotide ≅ 0.18 nmol 1 ìg 20-base oligonucleotide ≅ 0.15 nmol
2. At the end of the reaction, check for incorporation of label by precipitating 1 µl of a diluted aliquot with ice-cold 10% TCA (acid precipitation, UNIT 3.4) and counting the incorporated radioactivity. Using equimolar amounts of oligonucleotide and label, ∼30% to 90% of the counts are incorporated. The labeled oligonucleotide can be further purified by a combination of phenol extraction and/or ethanol precipitation (UNIT 2.1). To remove unincorporated label, oligonucleotides of 17 bases or longer can be quantitatively precipitated from a solution of 2.5 M ammonium acetate containing 25 ìg carrier DNA plus 9 vol of 100% ethanol. The resulting pellets are washed with 70% ethanol, followed by 95% ethanol, air dried, and resuspended in 100 ìl TE buffer.
3. Store mixture in appropriate container at −20°C. REAGENTS AND SOLUTIONS Prehybridization solution 6× SSC (APPENDIX 2) 5× Denhardts solution (APPENDIX 2) 0.05% sodium pyrophosphate 100 µg/ml boiled herring sperm DNA continued
Screening Recombinant DNA Libraries
6.4.6 Current Protocols in Molecular Biology
Supplement 9
0.5% sodium dodecyl sulfate (SDS) SSC hybridization solution 6× SSC (APPENDIX 2) 1× Denhardt’s solution (APPENDIX 2) 100 µg/ml yeast tRNA 0.05% sodium pyrophosphate TMAC hybridization solution 3 M tetramethylammonium chloride (see recipe below for stock solution) 0.1 M NaPO4, pH 6.8 1 mM EDTA, pH 8.0 5× Denhardt’s solution (APPENDIX 2) 0.6% SDS 100 µg/ml denatured salmon sperm DNA TMAC wash solution 3 M tetramethylammonium chloride (see recipe below for stock solution) 50 mM Tris⋅Cl, pH 8.0 0.2% SDS Tetramethylammonium chloride (TMAC), 6 M stock solution Dissolve 657.6 g TMAC (mol wt = 109.6) in H2O and bring to 1 liter. Filter the solution through Whatman No. 1 filter paper and determine the precise concentration of the solution by measuring the refractive index (n) of a 3-fold diluted solution. The molarity (M) of the diluted solution = 55.6(n − 1.331) and the molarity of the stock solution = 3 × M. TMAC can be stored at room temperature in brown bottles. CAUTION: TMAC can irritate eyes, skin, and mucous membranes. It should be used with adequate ventilation in a fume hood. Used TMAC solutions should be collected and discarded as hazardous and/or radioactive waste. Small amounts (<10 ml) can be flushed down the drain with a large quantity of tap water.
COMMENTARY Background Information and Literature Review
Using Synthetic Oligonucleotides as Probes
Based on a study of the effect of single-bp mismatches on the hybridization behavior of oligonucleotides to ΦX174 DNA, Wallace et al. (1979) proposed that synthetic oligonucleotide mixtures representing all the possible coding sequences for a particular peptide sequence might be used as specific probes to identify cloned DNA. They demonstrated that duplexes with a single-bp mismatch—formed when 11-, 14-, or 17-base oligonucleotides were hybridized to ΦX174 DNA—were significantly less stable (dissociated at lower temperatures) than their perfectly matched counterparts. This difference in thermal stability made it possible, by the appropriate choice of hybridization conditions, to virtually eliminate the formation of mismatched duplexes without affecting the formation of perfectly matched ones. Mixed-sequence oligonucleotide probes were first used successfully for the isolation of a cloned cDNA encoding human β2-microglobulin (Suggs et al., 1981). Many different
cDNA clones have been isolated using this approach. Recombinant DNA libraries can be screened with probes consisting of single oligonucleotides or mixtures of oligonucleotides. Bacteriophage or plasmid clones that encode sequences perfectly complementary to the probe must be distinguished from clones that do not. Most often recombinant DNA libraries are screened with probes consisting of multiple oligonucleotides, chosen to cover all the coding possibilities of a particular amino acid sequence. Since any member of the oligonucleotide pool could match the target sequence, hybridization and wash temperatures are selected that allow the oligonucleotide with the lowest melting temperature (the lowest G-C content) to hybridize efficiently. In solutions containing SSC, oligonucleotides of high G-C content can potentially form stable duplexes with sequences to which they are not perfectly complementary. Mixed probes can produce a high number of false positives using the SSC hybridization
6.4.7 Supplement 9
Current Protocols in Molecular Biology
conditions. This problem can be minimized by replacing SSC with TMAC in the hybridization and wash solutions. The melting temperature of long, native DNA in 3 M TMAC is independent of base composition (Melchior and von Hippel, 1973) and rate of renaturation is approximately the rate of renaturation in SSC (Wetmur, 1976). In solutions containing 3 M TMAC, the thermal stability of oligonucleotides 16 bases or longer is sequence-independent (Wood et al., 1985; Jacobs et al., 1988), and non–Watson-Crick base pairs decrease the thermal stability of oligonucleotide duplexes 1° to 1.5°C per percent mismatch (Jacobs et al., 1988). Thus, when the hybridization and wash are performed in 3 M TMAC the appropriate temperature is defined by the length of the oligonucleotide probes. All of the oligonucleotides in the pool will hybridize with equal efficiency to their complementary sequences and with reduced efficiency to sequences to which they are not perfectly complementary. The gene encoding erythropoietin was isolated using TMAC (Jacobs et al., 1985). The support protocol describes a procedure for 32P-labeling synthetic oligonucleotides and is adapted from Richardson (1971).
Critical Parameters In choosing the stretch of amino acids to be used as the blueprint for the mixture of oligonucleotides, one finds a stretch of amino acids that is encoded by a minimum number of possible codons. Unfortunately, most amino acids are encoded by two or four codons. Only methionine and tryptophan—among the rarest of amino acids—are encoded by a single codon. In addition, three of the commonest amino acids have a total of six different codons each (see codon chart, APPENDIX 1). Computer programs are available to determine the optimal structure of oligonucleotide probes from amino acid sequences (Yang et al., 1984). As the number of different sequences present in an oligonucleotide mixture increases, several possible problems arise. First, unfavorable signalto-noise ratios may be a problem. However, mixtures of 17-bp oligonucleotides containing 300 to 600 different sequences have been used. Second, as the number of different sequences increases, the probability of completely matching an unrelated and undesired mRNA sequence increases. Third, the distinct possibility remains that the sequence of interest may not be present, and/ or incorrect oligonucleotides may be present in the mixture. Another strategy is to use a single, long,
synthetic oligonucleotide probe selected from codon usage frequencies (reviewed by Lathe, 1985). The uncertainty at each codon is ignored and increased probe length is used to confer probe specificity. The choice of the codon for each amino acid is based on codon utilization data, intercodon dinucleotide frequencies, and other rules. Knowledge of dinucleotide frequencies is important because of the decreased frequency of the dinucleotide pair, CpG. A list of codons recommended by Lathe (1985) is given in Table 6.4.1. Determining the temperatures for hybridizing and washing is important to reduce the number of false positive plaques or colonies. Although there are examples of isolating clones that have a one-base mismatch with the oligonucleotide probe (<23 nucleotides), this usually is the result of a wrong sequence being Table 6.4.1 Optimum Codon Choice When Deducing a Probe Sequence from Human Amino Acid Sequence Data
Amino acid
Optimum codona when subsequent codon begins with A or C or T G
Methionine Tryptophan Tyrosine Cysteine Glutamine Phenylalanine Aspartic acid Asparagine Histidine Glutamic acid Lysine Alanine Isoleucine Threonine Valine Proline Glycine Leucine Arginine Serine
ATG TGG TAC TGC CAG TTC GAC AAC CACc GAG AAG GCC ATC ACC GTGd CCCe GGC CTG CGG TCC
ncb nc TAT TGT nc TTT GAT AAT CAT nc nc GCT ATT ACAf nc CCT nc nc nc TCT
aThe optimum codon is the most frequent codon in all cases
except Arg and Ser, where the indicated triplets generate a higher overall homology to all possible codons. Reprinted with permission from Journal of Molecular Biology. bNo change. cCAT when followed by C. dGTC when followed by T. eCCA when followed by T. fThese cases do not follow the “replace C by T” rule applied when the subsequent codon is headed by G.
Screening Recombinant DNA Libraries
6.4.8 Current Protocols in Molecular Biology
Supplement 9
Using Synthetic Oligonucleotides as Probes
present in the oligonucleotide mixture. Furthermore, one occasionally synthesizes a mixture of oligonucleotides that is missing the single correct sequence. This possibility should be remembered if no positive results are obtained after screening a library. Using two copies of each filter to compare the signal obtained with both is an important method for eliminating false positive clones. Because of the variation in the appearance of positive signals and the frequently high backgrounds, it is virtually impossible to tell if a signal from one filter represents true oligonucleotide hybridization. Libraries can be screened in duplicate with one oligonucleotide pool or can be screened with two different oligonucleotides derived from amino acid sequences for the same protein. The SSC hybridization procedure is similar to that presented by Woods et al. (1982). Other procedures use Tris buffers instead of sodium citrate buffers in the hybridization solution and employ a shorter period of time for the final stringent wash (Connor et al., 1983). In the SSC protocol, a low temperature for hybridizing the oligonucleotide to the filters is critical to allow maximal binding of the perfectly complementary oligonucleotides. A high temperature in the stringent wash is essential to remove mismatch hybrids. The method for optimizing the signal-to-noise ratio is to wash the hybridized filters at an empirically determined temperature. Initial hybridization and stringent washing conditions can be determined by formulas (see Lathe, 1985) and improved upon by trial-and-error adjustments. Generally, probes ≥50 bp long that have ≥80% homology will be specific and will hybridize to the sequence of interest. The probability of constructing an appropriate oligonucleotide probe is high but there is a possibility that a nonhybridizing probe will be made (Parker et al., 1986). In the SSC protocol, background level of radioactivity can vary between none (unusual) to dark gray (usually not a problem). If the background is high, positive spots can often be identified by comparing duplicate filters. Filters can be rewashed at a higher temperature and reexposed to film if the background is too dark. If this does not remove the high background, too little hybridization solution was used or the oligonucleotide probe is no good and should be remade. Another possibility is that the probe is hybridizing to E. coli DNA. The TMAC protocol describes hybridization times and temperatures appropriate for screening libraries with 17-mers. In practice we
find that using both hybridization and wash temperatures in the range of 5° to 10°C below the melting temperature (Tm) for an oligonucleotide of particular length gives optimal results. With increasing degeneracy of the oligonucleotide, it is advisable to use the lower range of hybridization and wash temperatures (10°C below Tm) because of the reduced signal. For other applications or when using oligonucleotides of different lengths and complexity, the appropriate conditions can be determined using the information in Figure 6.4.1. A plot of Tm versus oligonucleotide length in TMAC and SSC is shown in Figure 6.4.1. Clearly, there is a broader melting range in SSC than in TMAC. By referring to this figure, the Tm for an oligonucleotide from 16 to 32 bases can be determined. Alternatively, the following equation can be used: Tm = −682(L−1) + 97
where L is the number of bases in the oligonucleotide and Tm is °C. With TMAC, background level due to radioactivity occurs sometimes with particular oligonucleotides but has not obscured duplicate positives. If oligos shorter than 17 bases are used, the general background will be higher, presumably because of the lower temperature used. If the background is too high, the filters can be washed at 5°C below the Tm, but only in preequilibrated buffer and for no more than 10 to 15 min (steps 7 to 10 of TMAC protocol). When bacteriophage plaques were amplified and probes hybridized in TMAC, 17-mers that were 600-fold degenerate were used to isolate clones from a λgt10 cDNA library; hybridization was performed for 3 days and exposure times of 24 hr were sufficient. Genomic libraries have been screened with 17-mers that were 512-fold degenerate, requiring hybridization times of 2 to 3 days and exposure times of 1 to 2 days. These times were not rigorously determined. For longer oligonucleotides or with less complex pools, shorter hybridization times may be used. Exposure times are usually determined by developing a few films and making a judgement based on the background and number of positives. When the bacteriophage plaques are amplified, stripping and screening the filters a second time is not recommended.
Anticipated Results Any recombinant DNA library screened with oligonucleotides will yield “positives” because statistically there will be sequences that are
6.4.9 Supplement 9
Current Protocols in Molecular Biology
partially complementary to the probe and hybridization is not an all-or-nothing event. The number of positives will depend upon the completeness of the recombinant DNA library and, in the case of a cDNA library, the level of expression of the gene of interest. In fact, if no “positives” are obtained, there is a high probability that there was procedural error. Using the TMAC hybridization protocol facilitates the process of identifying the clones of interest because true positives are darker than false positives and thus readily distinguished. If the correct clone is not identified after several attempts, consider remaking the oligonucleotides or making different oligonucleotides. There remain, of course, the unpleasant possibilities that there is an intron spanning the probe or the target sequence is underrepresented in the library.
Time Considerations For the SSC protocol, 14 to 60 hr is recommended for hybridization and at least 3 hr for washing filters. The TMAC protocol requires 40 to 60 hr hybridization and 1 to 2 hr for washing filters.
Literature Cited Connor, B.J., Reyes, A.A., Morin, C., Itakura, K., Teplitz, R.L., and Wallace, R.B. 1983. Detection of sickle cell βs-globin allele by hybridization with synthetic oligonucleotides. Proc. Natl. Acad. Sci. U.S.A. 80:278-282. Jacobs, K., Shoemaker, C., Rudersdorf, R., Neill, S.D., Kaufman, R.J., Mufson, A., Seehra, J., Jones, S.S., Hewick, R., Fritsch, E.F., Kawakita, M., Shimizu, T., and Miyake, T. 1985. Isolation and characterization of genomic and cDNA clones of human erythropoietin. Nature 313:806-810. Jacobs, K.A., Rudersdorf, R., Neill, S.D., Dougherty, J.P., Brown, E.L., and Fritsch, E.F. 1988. The thermal stability of oligonucleotide duplexes is sequence independent in tetraalkylammonium salt solutions: Application to identifying recombinant DNA clones. Nucl. Acids Res. In press. Lathe, R. 1985. Synthetic oligonucleotide probes deduced from amino acid sequence data. Theoretical and practical considerations. J. Mol. Biol. 183:1-12.
Melchior, W.B. and von Hippel, P.H. 1973. Alteration of the relative stability of dA-dT and dG-dC base pairs in DNA. Proc. Natl. Acad. Sci. U.S.A. 70:298-302. Parker, P.J., Coussens, L., Totty, N., Rhee, L., Young, S., Chen, E., Stabe, S., Waterfield, M.D., and Ullrich, A. 1986. The complete primary structure of protein kinase C—the major phorbol ester receptor. Science 233:853-859. Richardson, C.C. 1971. Polynucleotide kinase from Escherichia coli infected with bacteriophage T4. Nucl. Acids Res. 2:815. Suggs, S.V., Wallace, R.B., Hirose, T., Kawashima, E.H., and Itakura, K. 1981. Use of synthetic oligonucleotides as hybridization probes: Isolation of cloned cDNA sequences for human β2microglobulin. Proc. Natl. Acad. Sci. U.S.A. 78:6613. Wallace, R.B., Schaffer, J., Murphy, R.F., Bonner, J., Hirose, T., and Itakura, K. 1979. Hybridization of synthetic oligodeoxyribonucleotides to X174 DNA: The effect of single base pair mismatch. Nucl. Acids Res. 6:3543. Wetmur, J.G. 1976. Hybridization and renaturation kinetics of nucleic acids. Ann. Rev. Biophys. Bioeng. 5:337-361. Wood, W.I., Gitschier, J., Lasky, L.A., and Lawn, R.M. 1985. Base composition-independent hybridization in tetramethylammonium chloride: A method for oligonucleotide screening of highly complex gene libraries. Proc. Natl. Acad. Sci. U.S.A. 82:1585-1588. Woods, D.E., Miarkham, A.F., Ricker, A.T., Goldberger, G., and Colten, H.R. 1982. Isolation of cDNA clones for the human complement protein factor B, a class III major histocompatibility complex gene product. Proc. Natl. Acad. Sci. U.S.A. 79:5661-5665. Yang, J.H., Ye, J.H, and Wallace, D.C. 1984. Computer selection of oligonucleotide probes from amino acid sequences for use in gene library screening. Nucl. Acids Res. 12:837-843.
Contributed by Allan Duby (SSC) The University of Texas Health Science Center at Dallas Dallas, Texas Kenneth A. Jacobs and Anthony Celeste (TMAC) Genetics Institute, Inc. Cambridge, Massachusetts
Screening Recombinant DNA Libraries
6.4.10 Current Protocols in Molecular Biology
Supplement 2
PURIFICATION OF BACTERIOPHAGE, COSMID, AND PLASMID CLONES
SECTION III
After the screening procedure has identified potentially desirable clones they must be purified. The following protocols (which are similar to those in UNITS 1.3 and 1.11) minimize the number of steps because of the large number of clones on a plate and because of the difficulties associated with retesting these clones.
Purification of Bacteriophage Clones Phage plates are correctly oriented to the autoradiograph film, and a region that should contain the clone of interest is sampled by toothpicking each phage plaque onto secondary plates containing a lawn of host cells. Alternatively, a plug of agarose can be taken from the primary plate, placed in SM, and this solution used to plate a small secondary library. Plaques on the secondary plates are transferred to nitrocellulose filters, hybridized to 32 P-labeled probe, and an isolated positive plaque is picked, diluted in SM, and regrown. This process is repeated until the desired plaque is purified.
UNIT 6.5 BASIC PROTOCOL
Materials 0.7% top agarose (UNIT 1.1) Host bacteria (OD600 1.5 to 2 in 10 mM MgSO4) LB plates (UNIT 1.1) Suspension medium (SM; UNIT 1.11) Chloroform Sterile round toothpicks (UNIT 1.1) or Pasteur pipet Nitrocellulose membrane filters Additional reagents and equipment for autoradiography (APPENDIX 3) and phage titering (UNIT 1.11) Growth of secondary plaques 1. Plate 3 ml of 0.7% top agarose containing 200 µl host bacteria on 82-mm LB plates (one plate per clone) and allow to set 10 min. Top agar cannot be used because it tends to lift off with the nitrocellulose filter.
2. Orient the autoradiograph to the primary library filters by radioactive tags that have been placed on the material used to support the filters. Then mark the autoradiograph at the points where the filters contain needle holes. Place plates containing the library on top of the autoradiograph on an X-ray view box and orient according to the needle marks. To reduce the number of irrelevant clones, it is often helpful to produce two different exposures of the primary filters. One can then eliminate from consideration spots that do not appear on both autoradiographs.
3a. Insert toothpicks first into the primary plate in the area over the hybridization spot on the autoradiograph and then into the top agarose of one of the secondary plates prepared in step 1 above (see UNIT 1.11). A grid is helpful to guide spacing of the stabs 5 to 8 mm apart on the secondary plate. Initially attempt to pick individual plaques from the primary plate, then insert the toothpicks at random to ensure that an entire circular area with a 1-cm diameter has been well sampled. This usually requires 30 to 40 stabs per potential clone. It is advisable to make a duplicate secondary plate at the time of picking by simply sticking each toothpick into a second secondary plate in roughly the same pattern as the first. Contributed by Thomas Quertermous Current Protocols in Molecular Biology (1989) 6.5.1-6.5.2 Copyright © 2000 by John Wiley & Sons, Inc.
Screening Recombinant DNA Libraries
6.5.1 Supplement 13
3b. An alternate screening procedure to the above is as follows. Insert the large end of a Pasteur pipet into the top agarose of the primary plate to cut a circular plug corresponding to the region of the autoradiogram demonstrating radioactivity. Remove this plug with the Pasteur pipet or with a spatula and place into 1 ml SM with one drop of chloroform. Allow to sit 1 to 2 hr and then titer. As soon as the titer is known, make 3 to 6 plates with a density of <500 phage per plate. These secondary plaques are handled as in step 4 below. Screening secondary plaques by hybridization 4. Grow secondary plates at 37°C overnight. Transfer plaques to nitrocellulose filters, process, hybridize, wash, and expose as outlined in UNITS 6.1 to 6.4. Mark filter orientation points on the autoradiograph and identify positive plaques on the secondary plates. Insert toothpick into the most strongly hybridizing plaque for each clone and placed into 1 ml SM for 5 min. Plate 1 µl of this phage stock and 1 and 10 µl of a 1:100 dilution onto tertiary LB plates. 5. Screen tertiary plates as above. Insert toothpick into an isolated hybridizing plaque and transfer to SM. This phage stock may be pure, but it is plated and evaluated by hybridization of these plates. If all plaques are positive, make a final SM stock from one of the plaques on these plates. Repeat these steps until the phage is pure. A high-titer stock solution can then be made, as outlined in UNIT 1.12. COMMENTARY Background Information Careful purification of the clone of interest away from contaminating phage is required before growth and characterization of the clone can proceed. It is common for a “purified” clone to be contaminated by a second phage, leading to confusing results and wasted time. Several rounds of purification should be performed even if the phage appears pure as early as the secondary screening stage. This approach is similar to that presented by Kaiser and Murray (1984).
Critical Parameters Plaque purification depends on the ability to go from a hybridization signal on the autoradiograph back to the correct plaque on the LB plate. Thus, attention to orientation of the filter to plate, filter to X-ray film, and film to plate is important. If more than one potential clone is being plaque purified, it is important to prevent crosscontamination (e.g., via SM or agarose) between clones. Because only a single plaque is sampled at each step of purification, contamination could result in the loss of clones.
Troubleshooting Purification of Bacteriophage Clones
Occasionally, a clone will be lost during the purification process. When this happens it is usually best to go back as far as possible, i.e., to the secondary plates or to the SM stock.
Potential clones lost with the toothpick technique (step 3a) can sometimes be recovered by the plug procedure (step 3b). It is rarely worthwhile to attempt to purify a clone more than twice, since two unsuccessful attempts usually indicate a false primary clone.
Anticipated Results
This technique normally recovers >90% of clones confirmed by duplicate filters.
Time Considerations A few hours are required every day for 5 to 8 days. Days picking and plating positive phage can alternate with days setting up filters and hybridization. Maintaining this schedule requires washing filters and obtaining an autoradiograph in 1 day.
Literature Cited Kaiser, K. and Murray, N.E. 1984. The use of phage lambda replacement vectors in the construction of representative genomic DNA libraries. In DNA Cloning: A Practical Approach, Vol. 1 (D.M. Glover, ed.) pp. 1-47. IRL Press, Oxford.
Contributed by Thomas Quertermous Massachusetts General Hospital Boston, Massachusetts
6.5.2 Supplement 13
Current Protocols in Molecular Biology
Purification of Cosmid and Plasmid Clones
UNIT 6.6
Cosmid- or plasmid-bearing colonies that are identified by hybridization are purified by spreading the cosmids or plasmids on an agar plate and repeating the colony hybridization.
BASIC PROTOCOL
Materials Cold LB medium containing antibiotic (UNIT 1.1) LB plates containing antibiotic (UNIT 1.1) Round toothpicks (UNIT 1.1) Nitrocellulose membrane filters Spreader (UNIT 1.3) Additional reagents and equipment for plating bacteria (UNIT 1.3), plating and transferring plasmid/cosmid libraries (UNIT 6.2), plasmid minipreps (UNIT 1.6), and autoradiography (APPENDIX 3) NOTE: All materials coming into contact with E. coli must be sterile. 1. Pick the positive clones, as detected by the in situ hybridization of nitrocellulose replica filters (UNITS 6.3 & 6.4), with a sterile toothpick. If plate is dense with colonies, be sure to pick from a 3- to 5-mm circle to ensure selecting the correct clone.
2. Rinse the tip of the toothpick off into a microcentrifuge tube containing 1 ml cold LB medium with the appropriate antibiotic. Store these tubes at 4°C to inhibit any continued growth. The vector must encode a gene conferring resistance to the appropriate antibiotic.
3. Plate out, using a sterile spreader, from 1 to 25 µl of the bacterial suspension onto an LB plate with the appropriate antibiotic. The correct number of clones to screen is from 25 to 250 per 100-mm plate. Allow the colonies to grow overnight at 37°C. 4. Make a replica copy of the bacterial lawn onto a nitrocellulose filter (UNIT Denature, renature, bake, and hybridize as described in UNIT 6.2.
6.2).
5. From the autoradiograph of the secondary plate, select the most isolated, positive colony. Grow the colony and isolate the DNA (UNIT 1.3). COMMENTARY Critical Parameters If the colonies are too dense, purification of a single colony following a second round of hybridization is difficult. If the colonies are too sparse, many plates must be screened to identify a single hybridizing plaque. The number of clones required depends upon the original number of colonies picked in the original toothpicking. The purpose of rinsing the tip of the toothpick in cold LB medium and keeping the suspension cold is to stop the overgrowth of a single colony and to be able to reliably predict the titer of the suspension.
Anticipated Results Plating cosmid- or plasmid-bearing bacteria on an agar surface at the appropriate density— Contributed by John H. Weis Current Protocols in Molecular Biology (1989) 6.6.1 Copyright © 2000 by John Wiley & Sons, Inc.
from 25 to 250 colonies per 100-mm plate— will allow the isolation of a single positive clone.
Time Considerations Starting from a positive colony identification, this procedure requires one night for the colonies to grow, 10 min per plate for colony transfer to nitrocellulose, and one night for the second hybridization. If a probe with a high specific activity is used, an autoradiograph can be produced from the washed filters in a few hours. Contributed by John H. Weis Harvard Medical School Boston, Massachusetts
Screening Recombinant DNA Libraries
6.6.1 Supplement 17
SECTION IV
SCREENING WITH ANTIBODIES Antibodies that recognize a specific protein can be used to identify the desired clones in a recombinant DNA library. In this system the DNA inserts are cloned in an expression vector where the insert sequence should be expressed as part of a fusion protein, or the insert is used to select mRNA that can be translated in vitro. Both fusion proteins and in vitro translated mRNA can be detected with antibodies, as described in the two units of this section. The basic requirement of the approaches described here is an antibody that is able to recognize the fusion form of the desired protein. Most investigators assume that the fusion form resembles its denatured form and thus use antibodies that are able to recognize the desired protein in a western blot (UNIT 10.8). A major problem with this technique is that false positive plaques are identified. A simple second test, independent of this technique (e.g., chromosomal assignment or tissue specificity), is extremely useful in establishing the validity of a positive clone.
UNIT 6.7
Immunoscreening of Fusion Proteins Produced in Lambda Plaques Screening large numbers of plaques containing particular proteins is accomplished by techniques that are analogous to those described for screening with radioactive DNA probes. However, in the basic protocol described here the plaques are screened with antibodies specific to the desired proteins. The alternate protocol provides a method for increasing the amount of recombinant protein in each plaque by inducing expression from the lac promoter that directs its expression. One requirement of the antibody screening procedure is that the recombinant sequences must be carried by expression vectors. A problem often encountered with this technique is that the cDNA library is not made in an expression vector.
BASIC PROTOCOL
SCREENING A ëgt11 EXPRESSION LIBRARY WITH ANTIBODIES A particular cDNA clone in a bacteriophage λgt11 library is identified by the protein that is produced after infection of E. coli. Bacteriophage from a λgt11 library are plated. The proteins produced during phage growth and cell lysis are transferred to nitrocellulose filters. The filters are blocked with protein (nonfat milk) to prevent nonspecific interactions with antibody, incubated with antibody, washed, reacted with radiolabeled second antibody, washed again, and autoradiographed. The clones that are identified by autoradiography are isolated by plaque purification. Materials
Immunoscreening of Fusion Proteins Produced in Lambda Plaques
6.7.1 Supplement 17
λgt11 cDNA expression library 150-mm LB plates (UNIT 1.1) E. coli LE392 (Table 1.4.5) 1% LB top agar (UNIT 1.1) 0.05% (v/v) NaN3 in India ink (optional) Immunoscreening buffer First-stage antibody 125 I-labeled second-stage reagent reactive with first-stage antibody
Contributed by Thomas P. St. John Current Protocols in Molecular Biology (1990) 6.7.1-6.7.6 Copyright © 2000 by John Wiley & Sons, Inc.
132-mm nitrocellulose membrane filters Additional reagents and equipment for titering and plating bacteriophage (UNITS 1.11 & 6.1) and autoradiography (APPENDIX 3) NOTE: All materials coming into contact with E. coli must be sterile. 1. Titer and plate a λgt11 cDNA library with E. coli LE392 on 150-mm LB plates, using 7 ml of 1% LB top agar per plate (see UNIT 6.1). We have not found it necessary to use lysogenic inducting, protease-deficient (lon) strains, or late lytic inductions of the lacZ-cDNA fusion genes in order to detect antigenic material on a solid support. Normally E. coli LE392 is used for λgt11.
2. Incubate plates 8 hr at 37°C. 3. Lay a numbered 132-mm nitrocellulose filter on the plate (UNIT 6.1, step 6). 4. Incubate the plates and filters overnight at 37°C. Continued plaque growth in close contact with nitrocellulose strongly enhances the autoradiographic signal over that achieved by short-term contact at any time during plaque growth. This may be due to enhanced binding of fusion protein during lysis of infected bacteria that grow in the membrane rather than in the top agar.
5. Mark each filter asymmetrically with needle holes, as done for DNA plaque filter hybridization (UNIT 6.1, step 7). It is helpful to add sodium azide to 0.05% to India ink to prevent contamination of the plaque plates.
6. Remove the nitrocellulose filters and block the protein binding sites by washing the filter in immunoscreening buffer at room temperature for 30 min. Repeat this wash 2 to 4 times to remove the bulk of the bacteria from the filter. 7. Incubate the filters with the first-stage antibody at a concentration of 0.5 to 10 µg/ml diluted in immunoscreening buffer in a heat-sealed bag for 2 to 24 hr at 4°C on a horizontal shaker platform. Multiple filters may be placed in a single bag as long as there is sufficient liquid so that mixing between the filters occurs. In order to stabilize immune complexes, all reactions and washings should be done at 4°C with cold buffer. The dissociation rate of a high-affinity antibody is probably low enough that the antibody reaction could be performed at room temperature. Low-affinity sera, and especially monoclonal antibodies, may be more of a problem. Crude polyclonal rabbit serum, affinity-purified, or ammonium sulfate–precipitated sera have all been used with positive results. Monoclonal antibodies in a variety of forms including ascites fluid and tissue culture supernatants have also been used successfully. It is not generally necessary to remove immune reactivity to bacterial proteins prior to screening filters. However, if reaction to all of the plaques is observed, first-stage antibody can be absorbed with E. coli extracts. E. coli extracts are commercially available for the absorption of antibodies reactive to E. coli proteins. Another method for removing antibody specific for bacterial or bacteriophage proteins is to reuse first-stage antibody.
8. Wash the filters 4 to 5 times in immunoscreening buffer at 4°C for 5 to 10 min per wash. It is necessary to consider the dilution factor during washing to be sure that the concentration of residual first-stage antibody in the detection-stage probing is insignificant. Screening Recombinant DNA Libraries
6.7.2 Current Protocols in Molecular Biology
Supplement 9
9. Incubate the filters with 125I-labeled second-stage antibody, at a concentration of 0.5 × 106 cpm/ml diluted in immunoscreening buffer in heat-sealed bags for 2 to 6 hr at 4°C. The second-stage antibody should react very specifically with the first-stage antibody. The use of protein A to detect those antibodies able to bind it is recommended. The use of anti-immunoglobulin as a second-stage reagent may result in the detection of cDNA clones by the anti-immunoglobulin alone. Several manufacturers produce enzyme-linked chromagenic detection kits for use in phage plaque immunological screening procedures. It has been this author’s experience that the signals obtained with these kits do not match the absolute signal-to-noise ratio offered by 125I-labeled second-stage reagent. Should the use of such kits be desirable, it is recommended that the researcher carefully follow the manufacturer’s directions.
10. Wash 4 to 5 times in immunoscreening buffer at 4°C. Be aware of local isotope disposal recommendations and treat waste accordingly.
11. Blot dry, wrap in plastic wrap, and expose to X-ray film with an intensifying screen at −70°C. 12. Purify λ cDNA fusion-protein clones by repeated dilutions until pure, and grow for DNA preparation (UNIT 6.5). The techniques used for picking plaques are similar to those used in DNA hybridization screening.
SHORT PROTOCOL
SCREENING A ëgt11 EXPRESSION LIBRARY WITH ANTIBODIES 1. Titer and plate a λgt11 cDNA library with E. coli LE392 on LB plates with 7 ml of 1% LB top agar/plate. Incubate 8 hr at 37°C. 2. Lay a numbered nitrocellulose filter on plate and incubate overnight at 37°C. 3. Mark each filter with needle holes and India ink, remove, and wash 3 to 5 times in immunoscreening buffer, 30 min per wash at room temperature. 4. Incubate filters with first-stage antibody (0.5 to 10 µg/ml in immunoscreening buffer) in a heat-sealed bag, 2 to 24 hr at 4°C on a horizontal shaker platform. 5. Wash filters 4 to 5 times in cold immunoscreening buffer, 5 to 10 min per wash at 4°C. Incubate with 125I-labeled second stage antibody (0.5 × 106 cpm/ml in immunoscreening buffer) 2 to 6 hr at 4°C. 6. Wash filters 4 to 5 times as described in step 5. Blot dry, wrap in plastic wrap, and expose to X-ray film at –70°C with intensifying screen. 7. Purify λ cDNA fusion-protein clones by repeated dilutions until pure, and grow for DNA preparation (UNIT 6.5).
Immunoscreening of Fusion Proteins Produced in Lambda Plaques
6.7.3 Supplement 9
Current Protocols in Molecular Biology
INDUCTION OF FUSION PROTEIN EXPRESSION WITH IPTG PRIOR TO SCREENING WITH ANTIBODIES
ALTERNATE PROTOCOL
The probability of success in screening a λgt11 cDNA library with an antibody can sometimes be increased by preventing the expression of the fusion protein until the plaques are well established. The expression of the potential β-galactosidase–cDNA fusion proteins can be induced after 3 to 4 hr of plaque growth by placing a nitrocellulose filter containing the inducer IPTG onto the plate and continuing growth at 37°C. The nitrocellulose filters are then screened with antibodies as in the basic protocol. Additional Materials E. coli Y1090 (Table 1.4.5) 10 mM IPTG (Table 1.4.2) 42°C room or incubator 1. Absorb 104 to 5 × 104 cDNA-fusion λ phage (UNIT 1.11) with 0.5 to 1.0 ml E. coli Y1090. These cells should be from a fresh overnight culture grown at 37°C. E. coli Y1090 cells express high levels of the lac repressor, ensuring that no fusion gene expression occurs until plaque growth is well established and the strain bears a mutation in a bacterial protease gene (lon), thus reducing degradation of the recombinant protein.
2. Plate on 150-mm LB plate with 7 ml LB top agar. These plates should be reasonably fresh, poured 2 to 3 days before use. Plates that are too wet will have a tendency to lose the top agar layer to the first or second piece of nitrocellulose placed on the plate. Using 1% agar (instead of 0.7%) for the top layer will reduce this tendency.
3. Incubate the plates 3.5 hr at 42°C. This higher temperature incubation should make any fusion protein produced as unstable as possible, as well as ensure that the temperature-sensitive λcI857 repressor is completely denatured.
4. While the plates are incubating, soak a 132-mm nitrocellulose filter in 10 mM IPTG. Dry the filter. 5. Lay the filters on the plates bearing the bacteriophage library. Incubate 3.5 hr at 37°C. Mark each filter and remove from plate. Block the remaining protein-binding capacity and probe the filters as described in basic protocol (steps 6 to 12). The IPTG in the filter induces expression of the phage lacZ-cDNA fusion gene. A second filter may be applied to the plate after removal of the first filter. In this case, incubate the plate at 37°C for an additional 3 hr before marking and probing the second filter.
REAGENTS AND SOLUTIONS Immunoscreening buffer Prepare in phosphate-buffered saline (PBS): 5% nonfat dry milk 0.1% Nonidet P-40 (NP-40) 0.05% sodium azide (made from 5% stock solution)
Screening Recombinant DNA Libraries
6.7.4 Current Protocols in Molecular Biology
Supplement 9
COMMENTARY Background Information The use of in situ immunoassays to isolate bacteriophage or plasmid recombinants expressing fusion proteins is straightforward in both concept and execution. Normally, production of a cDNA library of sufficient quality is more difficult than screening the library. The various techniques used to date are the generally standard immunoassays. The immunological screening of bacterially synthesized fusion proteins produced by either plasmids or phage involves two basic technical procedures: the synthesis and immobilization of antigenic material to a solid support followed by a sensitive detection procedure. Demonstration that a cDNA encodes an antigenic determinant does not prove that it encodes the protein of interest. It is essential to note that the isolation of DNA sequences encoding an antigenic determinant (e.g., with a monoclonal antibody or an antisera directed, as most may be, against only a single epitope within any given cDNA sequence) carries the risk that the detected determinant is not encoded by the desired sequence, but by a sequence related only at the level of protein product structure. Additionally, it is important to determine early in the experiment that the autoradiographic signal of a positive clone is dependent upon the first antibody stage. Antibody reactive sequences should be tested for the presence of at least one other distinguishing property that the desired sequence may reasonably be expected to have. These distinguishing properties may be unusual mRNA or encoded protein sizes, regulated expression in appropriate cell types, expression of the expected gene product or an appropriate genetic function by transfected genomic DNA or cDNA expression vector clones, or the expression of a second, different antigenic determinant in common with the known protein within the same clone. In general, clones isolated by monoclonal antibodies directed to different epitopes of the same protein would either cross-hybridize or be contained within the same full-length clone if the identified sequences were correct.
Literature Review
Immunoscreening of Fusion Proteins Produced in Lambda Plaques
The development of in situ immunoassays for the detection of cloned gene products expressed on either plasmids or bacteriophage λ began no later than the report by Skalka and
Shapiro (1976) on immunological techniques for the detection of β-galactosidase protein in phage plaques and bacterial colonies. These techniques depended on the production of an immunoprecipitate within the plaque or colony and were superseded by more sensitive techniques based on the detection of immobilized antigen with 125I-labeled detection stages. The immobilization techniques used in these procedures were either direct or required the binding of antigen to antibody followed by detection with a second antibody (Erlich et al., 1978; Kemp and Cowman, 1981; Helfman et al., 1983; Young and Davis, 1983).
Critical Parameters It is important to ensure that the density of the plated phage is not too high. Most of the protein during phage growth is produced relatively late in the infection at the edge of the plaque when the largest number of cells have been infected. As a result, if such a large number of phage are present that plaques begin to touch one another, fewer cells will be infected in the area of contact, less protein will be produced, and a lower signal will result. The same consideration applies to DNA plaque filter hybridizations. The antibody used as a probe must be as pure in immunological activity as possible. These techniques are exquisitely sensitive to immunological impurities and already suffer from the problems of cross-reactivity with other antigens produced as fusion proteins. The ideal probe would be a collection of monoclonal antibodies directed to different epitopes on the same protein. Used separately, these probes would each have their own special patterns of cross-reactivity with related protein structures. An immunologically very pure antisera may have activity directed to multiple epitopes on the same protein, but all potential cross-reactivities are present at once. It is possible that a sera may give a higher signal than a monoclonal antibody, but this does not seem to be routinely supported by experience. Signal strengths vary considerably. The higher the specific titer, the more likely it is that a positive signal will be detected. There is no obvious correlation as yet with the type of probe, monoclonal versus sera, or the isotype of the monoclonal. Be aware that occasional bacterial contaminants may give “signals.”
6.7.5 Supplement 9
Current Protocols in Molecular Biology
It is the preference of this author to use reagent for reasons of increased sensitivity and for the ability to make multiple autoradiograms of each experiment.
Helfman, D.M., Feramisco, J.R., Fiddes, J.C., Thomas, G.P., and Hughes, S.H. 1983. Identification of clones that encode chicken tropomyosin by direct immunological screening of a cDNA expression library. Proc. Natl. Acad. Sci. U.S.A. 80(1):31-35.
Time Considerations
Kemp, D.J. and Cowman, A.F. 1981. Direct immunoassay for detecting Escherichia coli colonies that contain polypeptides encoded by cloned DNA segments. Proc. Natl. Acad. Sci. U.S.A. 78(7):4520-4524.
125I-labeled
These procedures are well suited for 1- to 3-day cycle times. Generally, the phages are plated in the morning of the first day and the filters placed on the plates at the appropriate time. In the basic protocol, the filters are left on the plates overnight. The antibody probing may be completed the second day, or if the first-stage probing is also done overnight, the detection stage probing may be done on the third day. After probing with the first antibody, it is probably a good idea to finish the probing as quickly as possible to avoid any problem of dissociation of the primary antibody from the filter-bound antigen. In the alternate protocol, the filters may be either stored wet overnight or incubated in the first-stage antibody and the probing continued the following day.
Skalka, A. and Shapiro, L. 1976. In situ immunoassays for gene translation products in phage plaques and bacterial colonies. Gene 1:65-79. Young, R.A. and Davis, R.W. 1983. Efficient isolation of genes by using antibody probes. Proc. Natl. Acad. Sci. U.S.A. 80(5):1194-1198.
Key Reference Huynh, T.V., Young, R.A., and Davis, R.W. 1984. Construction and screening cDNA libraries in λgt10 and λgt11. In DNA Cloning: A Practical Approach, Vol. 1 (D.M. Glover, ed.) pp. 49-78. IRL Press, Oxford. Provides an excellent description of immunological screening procedures.
Literature Cited Erlich, H.A., Cohen, S.N., and McDevitt, H.O. 1978. A sensitive radioimmunoassay for detecting products translated from cloned DNA fragments. Cell 13:681-689.
Contributed by Thomas P. St. John Fred Hutchinson Cancer Research Center Seattle, Washington
Screening Recombinant DNA Libraries
6.7.6 Current Protocols in Molecular Biology
Supplement 24
UNIT 6.8
BASIC PROTOCOL
Immunoscreening after Hybrid Selection and Translation In this procedure plasmid cDNA clones are screened for their ability to select a particular mRNA. Plasmid DNA is bound to nitrocellulose filters, hybridized to mRNA, washed, and the selected mRNA is eluted from the filter. Eluted mRNA is characterized by translation into 35S-labeled protein, which is identified by immunoprecipitation and denaturing (SDS) polyacrylamide gel electrophoresis. The desired clone is that which is able to select an mRNA that translates into the desired protein. This procedure can be modified to characterize cosmids and bacteriophage DNA. Materials Brain-heart-infusion (BHI) medium (37.5 g/liter, autoclaved) containing appropriate antibiotics Chloramphenicol (Table 1.4.1) TE buffer, pH 7.6 (APPENDIX 2) 1 M NaOH Neutralization solution 6× SSC (APPENDIX 2) Hybridization solution IV Poly(A)+ mRNA (UNIT 4.5) 65°C TES buffer in 0.5% SDS 65°C TES buffer 10 mg/ml yeast tRNA Buffered phenol (UNIT 2.1) 50:1 chloroform/isoamyl alcohol 3 M sodium acetate, pH 5.2 Ethanol Translation mixture [35S]methionine (800 Ci/mmol) Immunoprecipitation buffer Nonimmune serum Protein A–Sepharose suspension Polyclonal or monoclonal antibodies (Chapter 11) High-salt immunoprecipitation buffer 2× SDS/sample buffer (UNIT 10.2)
Immunoscreening after Hybrid Selection and Translation
6.8.1 Supplement 24
96-well microtitration dish Beckman JS-4.2 rotor or equivalent Sterile 15-ml capped glass culture tubes 0.45-µm nitrocellulose filters (2.5-cm diameter) Multifilter washing apparatus 80°C vacuum oven Sterile 1.8-ml round-bottom plastic tubes (Nunc) Sterile silanized 1.5-ml microcentrifuge tubes (APPENDIX 3) Sterile needles Additional reagents and equipment for preparation of plasmid DNA (UNIT 1.6) and denaturing (SDS) polyacrylamide gel electrophoresis (UNIT 10.2) Isolate plasmid DNA 1. Pick individual cDNA clones into wells of a microtiter dish containing 0.25 ml BHI medium plus the appropriate selective antibiotics. Grow overnight at 37°C. 2. Inoculate 50 ml BHI/antibiotic medium in a 250-ml flask, with 0.1 ml from each of 10 individual overnight clone cultures. Grow at 37°C in thermo-regulated shaker Contributed by Baruch Velan Current Protocols in Molecular Biology (1993) 6.8.1-6.8.5 Copyright © 2000 by John Wiley & Sons, Inc.
until A590 is 0.7. Add chloramphenicol to a final concentration of 100 µg/ml and grow overnight at 37°C. Harvest cells by centrifugation 10 min at 3000 rpm (2000 × g), 4°C. The number of clones in a pool that would allow the detection of an individual clone depends on the abundance of the specific mRNA and on the sensitivity of the immunodetection assay. If none of these parameters is known, 10 clones per pool are recommended. Manipulation of 10 to 20 different pools in parallel throughout the entire process is reasonable to handle.
3. Prepare plasmid DNA as described in UNIT 1.6. Bind plasmid DNA to nitrocellulose filters 4. Dilute ∼50 µg crude plasmid DNA in 1.5 ml TE buffer, transfer the solution into 15-ml sterile, capped glass culture tubes, incubate 10 min in a boiling water bath, immediately add 1.5 ml of 1 M NaOH, and leave at room temperature for 10 min. Add 9 ml neutralization solution, mix well, and place on ice while checking the pH. pH after neutralization should be 6.5 to 7.5; otherwise, correct with NaOH or HCl. Do this as quickly as possible, as renaturation of DNA before binding to the filter should be prevented.
5. Place a 0.45-µm nitrocellulose filter (2.5-cm diameter) on porous support attached to a vacuum line. Pour denatured DNA solution (∼50 µg plasmid DNA) over the filter at a flow rate of 1 ml/min. After all the DNA solution passes through the filter, continue suction for 3 min, increasing the vacuum to maximum. Wash each filter with 50 ml of 6× SSC. Fix the DNA to the filter by baking at 80°C in vacuum for 2 hr. Binding of the DNA to the filter can be done on any of the commercially available filter washing devices. An apparatus allowing the manipulation of 10 filters simultaneously is preferable. Once the filters have been baked at 80°C, be careful to handle and store in a sterile manner.
6. Punch out disks of 0.5 cm diameter from the filter using a sterile one-hole paper punch. Mark the filter disks with a ballpoint pen. Select desired mRNA by hybridizing to plasmid DNA 7. Place 0.3 ml hybridization solution in a sterile, capped plastic tube (1.8-ml round bottom Nunc tubes are the most suitable for this purpose). Add 10 to 50 µg poly(A)+ mRNA, preheat 10 min at 70°C, then put up to ten filter disks in the tube and incubate 2 hr at 50°C. 8. Transfer filter disks to a 50-ml test tube (up to 20 filters per tube), wash with 25 ml TES/0.5% SDS buffer prewarmed to 65°C, hand vortex 0.5 min, and remove supernatant using a sterile Pasteur pipet connected to a vacuum line. Repeat nine more times and then wash twice with 25 ml prewarmed (65°C) TES buffer. 9. Transfer individual filters to sterile silanized 1.5-ml microcentrifuge tubes. Add to each tube 0.3 ml sterile water and 2 µl of 10 mg/ml yeast tRNA. Boil 60 sec then quick-freeze in a dry ice/ethanol bath and thaw at room temperature. Commercial preparations of tRNA should be phenol extracted several times prior to use.
10. Remove filters with a sterilized needle, add to each eluted RNA solution 0.15 ml buffered phenol and 0.15 ml chloroform/isoamyl alcohol and extract once. Add 30 µl of 3 M sodium acetate to the aqueous solution and then precipitate the RNA with
Screening Recombinant DNA Libraries
6.8.2 Current Protocols in Molecular Biology
Supplement 13
2 vol ethanol. Pellet the RNA by a 15-min spin in a microcentrifuge. Wash the pellets with 0.5 ml ethanol, dry by lyophilization, and resuspend in 10 µl water. The RNA solutions should be stored at −70°C, or preferably used immediately in the translation reaction.
Translate selected mRNA and characterize by immunoprecipitation 11. To 5 µl hybrid-selected RNA add 10 µl translation mixture containing 35S-labeled methionine. (Use amount of label recommended by the manufacturer of the translation mixture.) Incubate 60 min at 30°C. At this stage the procedure can be discontinued by freezing the translation mixture at −70°C. The efficiency of the translation reaction can be monitored by determining 35S-labeled methionine incorporation. To do so, apply 1 ìl translation mixture to 3-mm filter paper, place the filter in boiling 10% TCA for 10 min, rinse filter twice with ethanol, dry, and count incorporated label in a liquid scintillation counter.
12. To 15 µl translation mixture add 15 µl immunoprecipitation buffer and 1 µl nonimmune serum (serum from a nonimmunized animal, or normal ascites fluid if monoclonal antibodies will be used for immunoprecipitation). Incubate 10 min at room temperature, then add 40 µl protein A–Sepharose suspension and leave at room temperature for 30 min. Spin down Sepharose 2 min in microcentrifuge, carefully transfer the supernatant to another microcentrifuge tube, and discard the Sepharose pellet. This step removes polypeptides from the translation mixture that bind nonspecifically to Sepharose or to antibodies.
13. Add 1 µl polyclonal or monoclonal antibodies directed against the relevant gene product to the supernatant and incubate 10 min at room temperature. Add 40 µl protein A–Sepharose suspension and incubate at room temperature for another 30 min. Spin down Sepharose and discard the supernatant. 14. Wash the Sepharose beads three times with 1 ml immunoprecipitation buffer, once with 1 ml high-salt immunoprecipitation buffer, and once with 1 ml water. 15. Resuspend pellet in 20 µl 2× SDS/sample buffer, boil 10 min to elute bound polypeptides from Sepharose protein-A beads. Spin down the Sepharose and put 15 to 20 µl into slots of polyacrylamide gel. Fractionate immunoprecipitated protein on denaturing gel 16. Run a denaturing SDS/polyacrylamide gel at the conditions optimal for separation of the polypeptide. Dry the gel and expose it to autoradiography. Remember to run in parallel an appropriate control containing the polypeptide encoded by the gene for which selection is being made.
17. If one of the lanes contains the required polypeptide band, subject the individual clones of the positive pool to the same procedure.
Immunoscreening after Hybrid Selection and Translation
6.8.3 Supplement 13
Current Protocols in Molecular Biology
REAGENTS AND SOLUTIONS High-salt immunoprecipitation buffer Same recipe as immunoprecipitation buffer, except NaCl is 0.5 M Hybridization solution IV 65% deionized formamide 0.4 M NaCl 0.2% sodium dodecyl sulfate 30 mM PIPES, pH 6.5 50 µg yeast tRNA 50 to 500 µg poly(A)+ mRNA (see critical parameters) Hybridization solution should be made fresh prior to use.
Immunoprecipitation buffer 10 mM Tris⋅Cl, pH 7.4 2 mM EDTA 0.15 M NaCl 10% (v/v) Nonidet P-40 Neutralization solution 200 ml 20× SSC (APPENDIX 2) 100 ml 1 N HCl 100 ml 1 M Tris⋅Cl, pH 8 Protein A–Sepharose suspension 1.5 g of Sepharose Protein-A (Pharmacia) is resuspended in: 10 mM Tris⋅Cl, pH 7.5 0.15 M NaCl 0.4% Triton X-100 (v/v) 0.5% Aprotinin (v/v) (Sigma) Shake for 5 min. Spin down beads, wash 3 times with same buffer, then resuspend in 11 ml of the buffer. TES buffer 0.15 M NaCl 10 mM Tris⋅Cl, pH 7.6 1 mM EDTA Translation mixture Any reticulocyte or wheat germ translation mixture system can be used; prepare as recommended by manufacturer. COMMENTARY Background Information In hybrid selection screening, the various immobilized cDNA clones select homologous mRNA molecules from an mRNA pool. Individual mRNA species can then be eluted and used to direct the synthesis of the corresponding polypeptide in an in vitro translation system. This will yield a battery of polypeptides encoded by the various genes represented in a given cDNA library. The actual screening step in the procedure involves the specific identifi-
cation of the polypeptide molecule. In the protocol described here, precipitation by homologous antibodies is suggested for the recognition of the desired polypeptide. The immunodiagnostic steps can be replaced by monitoring the specific biological activity of the polypeptide, providing the test of this activity is sensitive enough and the activity does not require interaction with multiple polypeptides (March et al., 1985). The hybrid selection method can also be
Screening Recombinant DNA Libraries
6.8.4 Current Protocols in Molecular Biology
used as a backup for other screening procedures. Subtractive hybridization screening procedures or hybridization with mixed oligonucleotides (see UNITS 6.3 and 6.4, respectively) are often ambiguous and result in the isolation of other clones in addition to the ones that are required. Here the hybrid selection system can be easily applied to distinguish between the various isolates and identify the correct one (Lemke and Axel, 1985). This protocol is designed for screening a large number of cDNA clones and for isolating cDNAs corresponding to rare mRNAs.
Literature Review Hybridization of mRNA to filter-immobilized DNA followed by translation of the eluted mRNA as a means for identification of specific DNA sequence was first suggested by Harpold et al. (1978) and Ricciardi et al. (1979). This approach was adapted for the screening of cDNA libraries by Parnes et al. (1981), upon which the protocol given here is based. Hybrid selection screening has been used for the identification of numerous genes during the past several years. Among the more recent examples are the Interleukin I gene (March et al., 1985) and structural protein of myelin cells (Lemke and Axel, 1985).
Critical Parameters The number of cDNA clones that can be applied on one filter, the amount of mRNA that should be used for hybridization, and the temperature and duration of the hybridization can vary significantly from one clone to the other. These parameters depend on the abundance of the specific mRNA species in the mRNA pool, on the sensitivity of the assay used for polypeptide identification, and on the G:C content of the nucleic acids involved. The protocol given here is as “universal” as possible, but one should experiment with the above-mentioned parameters to obtain optimal results. Degradation of the mRNA during hybridization or elution from filters is among the common problems of this method. RNA degradation can be easily monitored by incorporating into the assay a labeled SP6-derived mRNA transcript and its corresponding cDNA as an internal control. Such a control also allows a quantitative evaluation of each of the steps of the procedure. Immunoscreening after Hybrid Selection and Translation
Anticipated Results A cDNA clone is considered positive if a filter carrying the cDNA binds an mRNA spe-
cies that can be translated into a polypeptide recognized by the specific antibody. The sequence of all positive clones should be determined for final verification. False positive clones may be detected by this method due to cross-reactivity of the antibodies or presence of additional specificities in the antiserum preparation.
Time Considerations When planning hybrid selection screening it is advisable to separate the preparation of filters carrying the cloned DNA from the hybridization and translation steps. Filters can be prepared in advance and stored under sterile conditions for a couple of weeks. Preparation of 10 to 30 filters per day is very reasonable so that within a week, as many as 500 to 1500 individual clones can be transferred onto nitrocellulose. Hybridization to mRNA can be done in batches of 10 filters; 20 to 50 filters can be processed in one experiment and translated the same day. The procedure can be interrupted either after the translation by freezing the translation mixture or after immunoprecipitation by freezing the eluates recovered from the Sepharose beads.
Literature Cited Harpold, M.M., Dobner, P.R., Evans, R.M., and Bancroft, F.C. 1978. Construction and identification by positive hybridization translation of a bacterial plasmid containing a rat hormone structural gene sequence. Nucl. Acids Res. 5:2039. Lemke, G. and Axel, R. 1985. Isolation and sequence of a cDNA encoding the major structural protein of peripheral myelin. Cell 40:501. March, C.J., Mosley, B., Larsen, A., Cerret, D.P., Braedt, G., Price, V., Gillis, S., Henney, C.S., Krunheim, S.P., Grabstein, K., Canlon, P.J., Hopp, P., and Cosman, D. 1985. Cloning, sequence, and expression of two distinct human Interleukin I cDNAs. Nature 315:641. Parnes, J.R., Velan, B., Felsenfeld, A., Ramanathan, L., Ferrini, U., Appella, E., and Seidman, J.G. 1981. Mouse β2-microglobulin cDNA clones: A screening procedure for cDNA clones corresponding to rare mRNAs. Proc. Natl. Acad. Sci. U.S.A. 78:2253. Ricciardi, R.P., Miller, J.S., and Roberts, B.E. 1979. Purification and mapping of specific mRNAs by hybridization selection and all free translation. Proc. Natl. Adac. Sci. U.S.A. 76:4921.
Contributed by Baruch Velan Israel Institute for Biological Research Ness Ziona, Israel
6.8.5 Current Protocols in Molecular Biology
YEAST ARTIFICIAL CHROMOSOME LIBRARIES
SECTION V
Overview of Strategies for Screening YAC Libraries and Analyzing YAC Clones
UNIT 6.9
Emphasis on identification of disease genes by positional cloning has underscored the need to clone fragments of genomic DNA >100 kb into a vector. The size of genomic inserts that can be carried in traditional cloning vectors has been limited to 20 to 25 kb for λ vectors and 40 to 45 kb for cosmid vectors. These vectors are of limited utility for analyzing very large genes or for “walking” to disease genes from DNA markers that may be 1 to 2 Mb away. Considerable progress has been made in cloning large DNA fragments in Saccharomyces cerevisiae using yeast artificial chromosome (YAC) vectors (see Fig. 13.4.6). YACs containing inserts that are >1 Mb have been produced and these are routinely propagated with apparent stability, suggesting that the major limitation to the size of YAC inserts is the quality of the starting genomic DNA. Large “core” laboratories that generate human YAC libraries— such as the Center for Genetics in Medicine, Washington University School of Medicine, St. Louis; the Centre d’Etude du Polymorphisme Humain (CEPH), Paris; and the Genome Analysis Laboratory, Imperial Cancer Research Fund, London—prepare human YACs with average insert sizes ranging from 0.3 to 1.2 Mb. Additional high-quality YAC libraries have been constructed using inserts from Drosophila melanogaster, Caenorhabditis elegans, Schizosaccharomyces pombe, and mouse (Burke et al., 1991; Rossi et al., 1992). Anecdotal reports indicate YAC libraries may support the propagation of certain insert sequences that are poorly represented in Escherichia coli–based libraries. The YAC cloning system also offers the advantage that large genomic YAC inserts can be easily manipulated in yeast by homologous recombination. Thus, it is relatively simple to truncate a YAC insert or to introduce specific deletions, insertions, or point mutations with high efficiency using methods such as those described in UNIT 13.10. This unit provides an introduction to the use of yeast artificial chromosome–bearing yeast clones (hereafter referred to as YAC clones) in genome analysis. It describes criteria for de-
signing a polymerase chain reaction (PCR) assay to be used in screening a YAC core library and discusses the rationale for verification and characterization of YAC clones obtained from these core laboratories. Protocols for maintaining YAC clones, analyzing YAC insert structure, preparing YAC DNA, and subcloning YAC inserts into other vectors are presented in UNIT 6.10. These protocols are outlined in the flow chart in Figure 6.9.1.
GENERATING YAC LIBRARIES Although YAC cloning is the method of choice when insert sizes >100 kb are required, a number of features of the system have interfered with its rapid assimilation for routine cloning. Because the S. cerevisiae genome is at least an order of magnitude more complex than the E. coli genome and existing YACs are carried as only a single copy within yeast cells, the signal-to-noise ratio is less favorable for identifying a cognate clone in a YAC library than in a λ or cosmid library. Moreover, efforts to develop high-density screening methods for YACs have enjoyed only limited success. Most laboratories that maintain YAC libraries organize them as collections of individual clones in 96-well microtiter plates, which can be replicated faithfully and kept frozen for storage; in this form, a standard library representing 5 to 8 genome-equivalents comprises more than 500 microtiter plates. As a result, the effort and resources required to construct YAC libraries and prepare them for screening are enormous. Consequently, it is generally most practical for investigators wishing to obtain YACs carrying a specific DNA sequence to arrange for screening of a preexisting library maintained by a core laboratory. Initially, YAC libraries were constructed with total genomic DNA (Burke et al., 1987). More recently, there has been interest in generating libraries from targeted DNA using somatic cell hybrids carrying a specific chromosome or portion of a chromosome. The feasibility of this approach has been demonstrated with the construction of a library carrying a portion of the human X chromosome (Abidi et
Contributed by David D. Chaplin and Bernard H. Brownstein Current Protocols in Molecular Biology (1992) 6.9.1-6.9.7 Copyright © 2000 by John Wiley & Sons, Inc.
Screening of Recombinant DNA Libraries
6.9.1 Supplement 20
al., 1990). Additional targeted libraries are in the late stages of development and should reduce the cost and effort of screening for loci whose chromosomal location has been established.
YAC LIBRARY SCREENING BY A CORE LABORATORY Methods used by YAC core laboratories for library screening evolve rapidly. It is possible to screen a library by hybridizing a single-copy probe to nylon filters stamped with a replica of one or more microtiter arrays. However, because of the low signal-to-noise ratio for hybridization and the substantial cost required to produce all of the nylon filter replicas, most laboratories perform library screening using PCR (Green and Olson, 1990). At the time of this writing, most core facilities first extract DNA from pools of clones, usually representing 1 to 4 microtiter plates (96 to 384 YACs) per pool, and then combine this pooled DNA into more superpools of 1500 to 2000 YACs. The pools and superpools are screened by PCR to identify candidate microtiter plates containing at least one amplifying YAC clone. Final identification of the clone is most commonly performed either by colony hybridization using the PCR product as the probe or by screening pools of rows and col-
umns from the same microtiter plate using PCR. The time required for a YAC core laboratory to verify the specificity and parameters of the PCR assay and screen complex clone pools and subpools is usually 3 to 8 weeks. As an example, the screening strategy used by one major core laboratory is described in the accompanying box. It should be noted that this procedure may change as technology advances; for instance, the recent advent of techniques providing reliable DNA extraction from small quantities of thousands of individual clones has made it feasible to screen individual wells on a plate and eliminate the laborious filter-hybridization step.
DESIGNING A LOCUS-SPECIFIC PCR ASSAY FOR SCREENING An investigator arranging with a core laboratory for library screening is required to design a strategy for detecting the inserted genomic DNA and to provide the appropriate probe(s). It is worth investing considerable effort to create a convenient and reliable assay because the assay’s success depends on its ability to detect the target sequence with high sensitivity while being insensitive to the presence of large excesses of yeast and plasmid sequences. Because a core laboratory must adopt PCR assays that have been imported
EXAMPLE: SCREENING OF HUMAN-GENOME YAC LIBRARY AT THE WASHINGTON UNIVERSITY SCHOOL OF MEDICINE At this core facility, screening of the human-genome YAC library proceeds in three stages: (1) initial evaluation of the PCR assay; (2) screening of pools of YACs; and (3) identification of individual YACs from subpools to the single well by filter hybridization. To permit pretesting of assays before they are sent to a screening core, new PCR assays are evaluated using four control DNA samples as templates: (1) CGM-1 human genomic DNA (33 ng/µl) from a lymphoblastoid cell line established from the donor whose DNA was used in preparing the YAC library; (2) YY212 DNA from a yeast strain carrying a YAC whose insert is yeast chromosomal DNA; (3) “single-membrane-pool” DNA (33 ng/µl) prepared from a pool of 396 YAC isolates; and “spiked-pool” DNA, which is single-membrane-pool DNA augmented with 5 ng/µl of CGM-1 DNA.
Yeast Artificial Chromosome Libraries
CGM-1 DNA serves as a positive control to demonstrate that the sensitivity of the PCR assay is adequate. YY212 DNA serves as a negative control, demonstrating that no product is amplified from either yeast host genomic DNA or the YAC vector. DNA from the singlemembrane pool and the spiked pool provide additional negative/positive controls that more closely mimic library screening conditions. A negative signal from single-membrane-pool DNA demonstrates lack of cross-reactivity of the probe with the YAC vector, yeast genomic DNA, or common human repetitive sequences. A positive signal obtained from the spikedpool DNA (containing only 5 ng/µl of CGM-1 DNA) is a strong indication that the assay possesses sufficient sensitivity against a yeast DNA background for successful library screening.
6.9.2 Supplement 20
Current Protocols in Molecular Biology
design a PCR assay for identifying YAC clone of interest from genomic YAC library (UNIT 6.9 )
obtain isolated YAC clone from core facility (UNIT 6.9 )
validate identify of YAC using PCR (UNITS 6.9 & 15.2 )
grow and store YAC clone (UNIT 6.10, first basic protocol)
prepare DNA from isolated YAC clone and analyze by Southern blotting (UNIT 6.10, second basic protocol, and UNIT 2.9 )
analyze isolated YAC clone for chimerism using PCR (UNIT 6.10, fourth basic protocol)
prepare DNA from isolated YAC clone using agarose plugs and analyze by PFGE (UNIT 6.10, third basic protocol, and UNIT 2.5B )
analyze isolated YAC clone for chimerism by subcloning in bacterial vector (UNIT 6.10, alternate and support protocols)
for high-resolution analysis (optional) prepare high-molecular-weight YAC-containing DNA (UNIT 6.10, fifth basic protocol)
subclone high-molecular-weight YAC-containing DNA into cosmid or λ vector (UNIT 6.10, sixth basic protocol)
Figure 6.9.1 Flow chart showing protocols used to obtain and analyze YAC clones.
Screening of Recombinant DNA Libraries
6.9.3 Current Protocols in Molecular Biology
Supplement 20
from outside laboratories, it is a good idea to inquire in advance about the protocols preferred by the specific core facility that will be performing the screening. In general, any highly specific, sensitive, and robust PCR assay is suitable for screening a YAC library (see Chapter 15). Typically, two 18- to 30-mer oligonucleotide primers for use in amplifying a single-copy 75- to 750-bp product are satisfactory. Such primers define a landmark for genome mapping called an STS (sequence-tagged site; see introduction to Chapter 7 and Olson et al., 1989). When designing a PCR assay from scratch, it is useful to consider the following:
Fragment size The STS should be 75 to 750 bp in length. Fragments in this range are most efficiently amplified by PCR and are easily detected by either polyacrylamide (UNIT 2.7) or standard agarose (UNIT 2.5A) gel electrophoresis.
assay, it does help eliminate some of the most trivial causes of assay failure.
ANALYZING INDIVIDUAL YAC CLONES Once library screening has been successfully completed and the isolated YAC clone has been furnished to the investigator, attention should be directed to analyzing its structure. Initial studies should focus on determining whether the genomic insert is chimeric, checking for evidence of rearrangement within the insert, and verifying that the YAC is propagated in stable fashion in the yeast cell (see below). Simply analyzing several isolates of the same YAC in parallel may provide a means of recognizing instability, as each isolate serves as a control for the others. The following sections give an overview of strategies for analyzing YAC clones; specific protocols are given in UNIT 6.10.
Chimerism of the YAC Insert Primer length Each primer should ideally be 18 to 30 nucleotides long, be composed of 50% to 55% G + C, and be contained within a single-copy human-genomic-DNA segment. This ensures efficient priming and decreases the probability of false priming, enhancing the sensitivity and specificity of the assay. This also permits the amplified fragment to be used as a hybridization probe in the final hybridization-dependent steps of library screening (see below). If it is not possible to amplify a single-copy fragment, then some other single-copy probe (e.g., a synthetic oligonucleotide 30 nucleotides long) should also be prepared. Oligonucleotide design strategies are discussed further in UNITS 2.11 & 15.1.
Primer affinity
Yeast Artificial Chromosome Libraries
Primers should show little affinity for selfannealing or for annealing with each other. This prevents the production of small, template-independent PCR products that compete for primers in the reaction. A number of academic and commercial DOS-based and Macintosh software programs permit rapid selection of non-self-annealing primers from within a known DNA sequence (e.g., Oligo 4.0, National Biosciences; Primer, S. Lincoln and M. Daly, Whitehead Institute for Biomedical Research, Cambridge, Mass., and OSP, Hillier and Green, 1991; see UNIT 7.7). Although the use of these programs cannot remove all the uncertainty associated with designing a new PCR
A consistent problem in YAC cloning is chimerism of the YAC insert—i.e., the insert is composed of two or more separate genomic fragments joined in a single YAC. The mechanism(s) giving rise to chimeric YAC clones are currently not fully understood (Green et al., 1991). In most existing total genomic YAC libraries, chimeric clones represent from 5% to 50% of the total clones. Preliminary data suggest that targeted, chromosome-specific libraries may contain only 5% to 15% chimeric clones. Although future generations of YAC libraries are likely to contain lower frequencies of chimeric clones, chimerism will probably remain a significant problem requiring assessment for every new YAC clone being analyzed. The most reliable way to determine if a YAC insert is chimeric is to isolate a small fragment from each end of the insert and determine its chromosome of origin and whether it shares sequences with overlapping YACs derived from the same chromosomal region. Many approaches have been suggested for isolating such YAC genomic insert end fragments, all of them relying upon the fact that end fragments are marked by their adjacent YAC vector sequences. Thus, it is possible to determine whether a YAC insert is chimeric by preparing probes from the two YAC vector arms and using these to demonstrate that both ends of the YAC map to the same general chromosomal region. This is generally done using hybridization or PCR analysis of a somatic hybrid cell line containing the appropriate human chromo-
6.9.4 Supplement 20
Current Protocols in Molecular Biology
some (or preferably a fragment thereof) as its sole human DNA. The appropriate end-fragment probes may be produced in several ways, two of which are presented in UNIT 6.10. The most rapid and versatile approaches to producing end-fragment probes use PCR amplification (Riley et al., 1990; Green, 1992). The template is a restriction fragment produced by cutting the YAC DNA at sites near the two ends of the genomic insert. The YAC DNA is digested with a frequently cutting restriction endonuclease to produce a collection of small restriction fragments. One of the fragments contains the distal portion of the YAC insert still associated with a portion of the left vector arm, while another contains the other end of the insert associated with a portion of the right vector arm (the arm of the YAC vector containing the yeast centromere is arbitrarily designated the left vector arm and the arm containing the ura3 selection marker is arbitrarily designated the right vector arm). These fragments are prepared for PCR amplification by ligation of a synthetic double-stranded DNA tag to both ends. This tag contains a 29-nucleotide “bubble” of noncomplementary sequence flanked by two 12-nucleotide complementary sequences (Fig. 6.10.2). The two YAC-insert end fragments can then be selectively amplified using one PCR primer derived from the YAC vector and one primer with the sequence of the noncomplementary portion of the bubble. These methods are generally favored because of their speed, but they depend on the fortuitous placement of restriction sites close enough to the ends of the genomic insert that a fragment suitably sized for PCR amplification can be generated. Moreover, if highly repetitive sequences are present at the distal portions of the insert, the PCR method may fail to generate useful information. A reliable but more time-consuming method of generating probes for end-fragment analysis is conventional subcloning of larger YAC-derived restriction fragments into plasmid or λ vectors (Bronson et al., 1991). Subcloning an end fragment several kilobases in size is timeconsuming, but reliably assures identification of nonrepeated sequences for use as probes. The subcloning protocol given in UNIT 6.10 involves double-digesting the YAC DNA to enrich for end fragments in the course of subcloning the insert into a pUC19-based vector. One of two specific enzymes that cut rarely in yeast and human genomic DNA, ClaI or SalI, is included in the double digestion mixture. A ClaI recognition sequence lies in the left arm
of the YAC vector, while a SalI recognition site lies in the right arm (Fig. 6.10.1). When one of these rarely cutting restriction enzymes is used together with a frequently cutting enzyme, doubly-digested fragments constitute only a small fraction of the total digested product. Ligation to a doubly-digested plasmid vector eliminates all of the single-digested fragments, resulting in a substantial enrichment for the YAC end fragment.
Internal Rearrangement or Instability of the YAC Insert Internal rearrangement of a YAC insert is more difficult to identify than chimerism, and may become apparent only after high-resolution analysis of the clone. Existing reports of internal rearrangement of YAC inserts are anecdotal, infrequent, and usually identify only rather large-scale changes. It is likely, however, that subtle rearrangements will be recognized as more clones are analyzed. Nevertheless, the data suggest that important rearrangements will remain relatively infrequent and will not impede most YAC cloning efforts. Although YACs are usually stable in culture, deletion or other rearrangements of the insert may occur months after the initial isolation of a clone. Thus, it is wise to verify the size of a YAC following prolonged passage in culture or after it has been thawed from a frozen stock. Several different colonies of the same YAC strain should be analyzed in parallel, using the protocols in UNIT 6.10, to confirm that the artificial chromosome is the same size in each of the isolates. Because cytosine methylation, which is quite frequent in the DNA of higher eukaryotic species, does not occur in yeast (Proffitt et al., 1984), it is not possible to perform direct structural comparisons of the YAC inserts and the corresponding genomic DNA isolated from higher eukaryotic cells using infrequently cutting restriction enzymes to create large-scale restriction maps. Consequently, direct structural comparisons must be carried out using methylation-insensitive restriction enzymes and frequently spaced probes. Evidence of internal rearrangement within a YAC clone can be obtained by preparing chromosomes from the clone (UNIT 6.10) and analyzing them by pulsed-field gel electrophoresis (PFGE; UNIT 2.5B). The CHEF gel system (Vollrath and Davis, 1987) is particularly useful in that it permits excellent resolution in the size range most common for individual YAC clones. Following electrophoresis, the artificial chro-
Screening of Recombinant DNA Libraries
6.9.5 Current Protocols in Molecular Biology
Supplement 20
mosome can be visualized using ethidium bromide staining as an extra chromosome not present in the host yeast strain. Occasionally, the YAC is not immediately recognizable because it comigrates with one of the endogenous yeast chromosomes. As described in the third basic protocol in UNIT 6.10, the PFGE gel should be Southern blotted and analyzed by successive hybridization with probes specific for the locus used in the library screening and for one or both of the YAC vector arms [e.g., for pYAC4, the 351-bp ClaI/BamHI fragment of pBR322 (left YAC arm) and the 276-bp BamHI/SalI fragment of pBR322 (right YAC arm)]. These blots should show hybridization to a single chromosome of the same size in all isolates from the same YAC strain as well as no hybridization to the AB1380 host strain.
CONSTRUCTION AND ANALYSIS OF A YAC-INSERT SUBLIBRARY
Yeast Artificial Chromosome Libraries
Although the large genomic DNA fragments provided by the YAC cloning system are easy to manipulate, it is often convenient to reduce a YAC to smaller fragments by subcloning it into a cosmid or λ vector. In particular, such smaller fragments are more amenable to highresolution analysis; this is important because information concerning the specific content of the YAC insert is typically limited, and often the only internal probe that is available is the one used for YAC library screening. Protocols for preparing YAC insert DNA and constructing a cosmid sublibrary are provided in UNIT 6.10. Two general strategies are available for preparing YAC insert DNA in order to create a saturating collection of subclones. The more elegant strategy is to purify the artificial chromosome itself by preparative CHEF gel electrophoresis (UNIT 2.5B). This permits isolation and analysis of the resulting recombinant clones without further selection, assuming that only a small amount of contaminating yeast DNA is present in the purified YAC, and that essentially all subclones isolated are derived from the human YAC insert. In practice, however, it is difficult to recover sufficient quantities of purified YAC DNA to permit construction of a cosmid or λ library. An alternate approach is to prepare a library from the total DNA of the YAC-carrying yeast strain. YACspecific subclones must then be selected by hybridization. An initial round of screening is usually performed with total human genomic DNA (rich in repetitive sequences) as the probe.
This detects subclones that contain human repetitive elements and eliminates subclones consisting of yeast DNA. Additional analysis is performed to identify overlapping sequences and thereby establish an approximate map of the original YAC insert. Ultimately, one or more rounds of chromosome walking may be required to fill in gaps between contiguous groups of subclones.
Literature Cited Abidi, F.E., Wada, M., Little, R.D., and Schlessinger, D. 1990. Yeast artificial chromosomes containing human Xq24-Xq28 DNA: Library construction and representation of probe sequences. Genomics 7:363-376. Bronson, S.K., Pei, J., Taillon-Miller, P., Chorney, M.J., Geraghty, D.E., and Chaplin, D.D. 1991. Isolation and characterization of yeast artificial chromosome clones linking the HLA-B and HLA-C loci. Proc. Natl. Acad. Sci. U.S.A. 88:1671-1675. Burke, D.T., Carle, G.F., and Olson, M.V. 1987. Cloning of large segments of exogenous DNA into yeast by means of artificial chromosome vectors. Science 236:806-812. Burke, D.T., Rossi, J.M., Leung, J., Koos, D.S., and Tilghman, S.M. 1991. A mouse genomic library of yeast artificial chromosome clones. Mamm. Genome 1:65-69. Green, E.D. and Olson, M.V. 1990. Systematic screening of yeast artificial chromosome libraries by use of the polymerase chain reaction. Proc. Natl. Acad. Sci. U.S.A. 87:1213-1217. Green, E.D., Riethman, H.C., Dutchik, J.E., and Olson, M.V. 1991. Detection and characterization of chimeric yeast artificial-chromosome clones. Genomics 11:658-669. Green, E.D. 1992. Physical mapping of human chromosomes: Generation of chromosome-specific sequence-tagged sites (STS). Methods Mol. Genet. In press. Hillier, L. and Green, P. 1991. A computer program for choosing PCR and DNA sequencing primers. PCR Meth. Appl. 1:124-128. Olson, M., Hood, L., Cantor, C., and Botstein, D. 1989. A common language for physical mapping of the human genome. Science 245:1434-1435. Proffitt, J.H., Davie, J.R., Swinton, D., and Hattman, S. 1984. 5-Methylcytosine is not detectable in Saccharomyces cerevisiae DNA. Mol. Cell Biol. 4:985-988. Riley, J., Butler, R., Ogilvie, D., Finniear, R., Jenner, D., Powell, S., Anand, R., Smith, J.C., and Markham, A.F. 1990. A novel, rapid method for the isolation of terminal sequences from yeast artificial chromosome (YAC) clones. Nucl. Acids Res. 18:2887-2890.
6.9.6 Supplement 20
Current Protocols in Molecular Biology
Rossi, J.M., Burke, D.T., Leung, J.C., Koos, D.S., Chen, H., and Tilghman, S.M. 1992. Genome analysis using a yeast artificial chromosome library with mouse DNA inserts. Proc. Natl. Acad. Sci. U.S.A. 89:2456-2460. Vollrath, D. and Davis, R.W. 1987. Resolution of DNA molecules greater than 5 megabases by contour-clamped homogeneous electric fields. Nucl. Acids Res. 15:7865-7876.
Contributed by David D. Chaplin and Bernard H. Brownstein Howard Hughes Medical Institute and Washington University School of Medicine St. Louis, Missouri
Key Reference Burke, et al., 1987. See above. Initial description of the YAC cloning system, covering general features of library construction.
Screening of Recombinant DNA Libraries
6.9.7 Current Protocols in Molecular Biology
Supplement 20
UNIT 6.10
Analysis of Isolated YAC Clones The preceding unit gives an overview of methods involved in screening a YAC library to isolate a particular clone of interest (UNIT 6.9), with the sequence of methods illustrated in a flow chart (Fig. 6.9.1). This unit provides a series of protocols describing the analysis and manipulation of an isolated YAC clone. The procedures are based upon the use of the YAC vector pYAC4. Once an isolated YAC clone has been obtained from a core laboratory (UNIT 6.9), the clone can be analyzed as described herein. As depicted in Figure 6.9.1, methods for analysis involve growing and storing YAC-containing yeast strains and purifying YAC DNA in a form suitable for assessing the size of the artificial chromosome and for conventional Southern blotting. Preparation of yeast chromosomes in agarose plugs for subsequent analysis by pulsed-field gel electrophoresis is also described. Additional protocols are provided for recovering DNA fragments from the ends of a YAC genomic insert to be used as probes for detecting chimerism and for chromosome walking. Finally, preparation of high-molecular-weight YAC DNA is described and a general method for subcloning YAC inserts into cosmid or λ vectors for higher-resolution analysis is provided. NOTE: All solutions, media, glassware, and plasticware coming into contact with yeast or bacterial cells must be sterile, and sterile techniques should be followed throughout.
BASIC PROTOCOL
PROPAGATION AND STORAGE OF YAC-CONTAINING YEAST STRAINS YACs prepared using the pYAC4 vector (Figs. 6.10.1 and 13.4.6; pYAC4 contains an EcoRI site within the SUP4 gene in addition to the SnaBl site found in pYAC3, but is otherwise identical to pYAC3, carrying selectable markers TRP1 and URA3) and the S. cerevisiae host strain AB1380 (trp1−, ura3−, ade2-1) are grown on AHC plates. They can be stored short-term on AHC plates or stored long-term (after growth in YPD medium) in YPD containing glycerol at −80°C.
EcoRI
Hinfl Clal
CEN4
SUP4
EcoRl Hin fl
genomic insert
Sal l
URA3
SUP4
1 2
3 4
Analysis of Isolated YAC Clones
6.10.1 Supplement 20
1
HYAC-C
2
LS-2
3
RA-2
4
HYAC-D
Figure 6.10.1 Structure of a representative pYAC4 clone at the vector/insert junction. Open boxes represent portions of the pYAC4 vector derived from yeast sequences (CEN4, the two halves of the SUP4 element, and URA3). Thin lines represent sequences derived from pBR322 and the bold line represents the YAC genomic insert fragment. Sites of annealing of the HYAC-C, LS-2, RA-2 and HYAC-D oligonucleotides are indicated by arrows 1, 2, 3, and 4, respectively. The EcoRI cloning site, the ClaI and Sal I sites (used for the end-fragment subcloning alternate protocol), and the HinfI sites that are utilized in the bubble linker end-fragment isolation protocol are indicated. Contributed by David D. Chaplin and Bernard H. Brownstein Current Protocols in Molecular Biology (1992) 6.10.1-6.10.19 Copyright © 2000 by John Wiley & Sons, Inc.
Materials S. cerevisiae strain AB1380 containing pYAC4 with insert (from core facility; UNIT 6.9) AHC plates (ura−, trp−) YPD medium (UNIT 13.1) 80% (v/v) glycerol in YPD medium 30°C orbital shaking incubator (e.g., New Brunswick Scientific #G-24) Cryovials Additional reagents for preparation of yeast media (UNIT 13.1) and growth and manipulation of yeast (UNIT 13.2) 1. Streak strain AB1380 containing pYAC4 with insert onto AHC plates. AHC medium selects for the presence of both arms of the YAC vector and thereby favors high stability of the YAC through successive passages.
2. Invert plate and incubate at 30°C until colonies are 1 to 3 mm in size. The AB1380 strain carries the ade2-1 ochre mutation, a block in the purine biosynthetic pathway that leads to accumulation of red-hued intermediates. Because a genomic insert in the YAC interrupts the SUP4 (ochre) gene in the YAC vector, colonies will have a red pigmentation.
3a. For short-term storage: Seal plates with Parafilm and store at 4°C for 4 to 6 weeks. 3b. For long-term storage: Inoculate an individual colony into 3.2 ml YPD medium and shake overnight at 30°C. Add 1 ml of 80% glycerol in YPD medium, mix thoroughly, and transfer in 0.2- to 1.0-ml aliquots to cryovials. Store at −80°C. YPD is a nonselective medium used to favor rapid growth and high cell viability. Strains stored in this fashion are stable for ≥5 years. Before strains are used in an experiment, they should first be grown on selective medium (e.g., AHC plates) to avoid recovery of a contaminant clone or one that has lost its YAC.
PREPARATION OF YAC-CONTAINING DNA FROM YEAST CLONES FOR ANALYSIS BY SOUTHERN BLOTTING
BASIC PROTOCOL
Procedures used by core laboratories for isolating an individual clone from a YAC library ensure that the purified YAC supports amplification of an appropriately sized PCR product using the screening primer pair. However, it is best to confirm the identity of the clone by hybridization analysis. Various methods can be used to prepare DNA suitable for Southern blot analysis using frequently cutting restriction enzymes. This protocol yields substantial quantities of DNA in the size range of 50 to 200 kb; it involves growing and lysing a single red colony containing pYAC4 with the insert DNA, then obtaining the DNA from the supernatant after centrifugation and analyzing by Southern blotting. Yeast chromosomes prepared in agarose plugs or very-high-molecular-weight DNA prepared in solution (third and fifth basic protocols) may also be used. Materials Single colony of S. cerevisiae AB1380 containing pYAC4 with insert (first basic protocol) AHC medium (ura−, trp−) SCE buffer SCEM buffer 50 mM Tris⋅Cl (pH 7.6)/20 mM EDTA (Tris/EDTA lysis buffer)
Screening of Recombinant DNA Libraries
6.10.2 Current Protocols in Molecular Biology
Supplement 20
10% (w/v) sodium dodecyl sulfate (SDS) 5 M potassium acetate, pH 4.8, ice-cold (UNIT 1.6) 95% ethanol, room temperature TE buffer, pH 8.0 (APPENDIX 2) 1 mg/ml DNase-free RNase A (UNIT 3.13) Isopropanol, room temperature 5 M NaCl Total genomic DNA of the species or individual from which the library was made (e.g., UNITS 2.2, 2.3 & 5.3) Appropriate single-copy probe designed to hybridize with the YAC insert (see UNITS 2.9 & 6.9) Orbital shaker (e.g., New Brunswick Scientific #G-24) 50-ml conical plastic centrifuge tubes Beckman JS-4.2 rotor or equivalent Additional reagents and equipment for digestion of DNA with restriction endonucleases (UNIT 3.1), Southern blotting and hybridization (UNIT 2.9), and pulsed-field gel electrophoresis (UNIT 2.5B) Culture and lyse cells from YAC clone 1. Inoculate a single red colony of a YAC-containing clone into 20 ml AHC medium in a 250-ml Erlenmeyer flask. Shake 24 hr at 250 rpm, 30°C, on an orbital shaker. The culture should begin to turn pink. If not, continue incubation an additional 24 hr. If culture is still not pink, discard and start over with a new red colony. Orbital shakers are preferred because they give much better aeration.
2. Inoculate 1 ml of culture from step 1 into 100 ml AHC medium in a 1-liter Erlenmeyer flask. Shake 24 hr at 250 rpm, 30°C. 3. Transfer culture to 50-ml plastic conical centrifuge tubes. Centrifuge 5 min at 2000 × g (2800 rpm in Beckman JS-4.2 rotor), 4°C. 4. Discard supernatants and resuspend cell pellets in a total of 5 ml SCE buffer. Pool into a single tube. 5. Add 1 ml SCEM buffer. Mix gently 1 to 2 hr at 100 rpm, 37°C, on an orbital shaker. SCEM buffer contains lyticase, which will digest the cell wall.
6. Centrifuge 5 min at 2000 × g, 4°C. Discard supernatant and resuspend cell pellet in 5 ml Tris/EDTA lysis buffer. 7. Add 0.5 ml of 10% SDS and invert several times to mix. Incubate 20 min at 65°C. Isolate nucleic acids 8. Add 2 ml of ice-cold 5 M potassium acetate, pH 4.8, and invert to mix. Keep 60 min on ice. 9. Centrifuge 10 min at 2000 × g, room temperature. Carefully pour nucleic acid–containing supernatant into a new tube. Add 2 vol room-temperature 95% ethanol and invert to mix.
Analysis of Isolated YAC Clones
10. Centrifuge 5 min at 2000 × g, room temperature. Discard supernatant and air-dry nucleic acid pellet 10 to 15 min. Add 3 ml TE buffer, pH 8.0, and dissolve overnight at 37°C.
6.10.3 Supplement 20
Current Protocols in Molecular Biology
Recover and analyze DNA 11. Add 0.1 ml of 1 mg/ml DNase-free RNase A and incubate 1 hr at 37°C. 12. Add 6 ml room-temperature isopropanol with swirling, then invert to mix. 13. Spool DNA using a capillary pipet and dissolve in 0.5 ml TE buffer, pH 8.0. Add 50 µl of 5 M NaCl and 2 ml of room-temperature 95% ethanol. Mix by inverting. 14. Spool DNA again and dissolve in 0.5 ml TE buffer. Store at 4°C. A yield of 1 to 1.5 ìg DNA/108 yeast cells can be expected.
15. Analyze 2-µg aliquots of YAC DNA and 15-µg aliquots of total genomic DNA from the species or individual from which the YAC library was made by digesting with several frequently cutting restriction enzymes. Proceed with Southern blotting and hybridization using a single-copy probe. The product amplified by PCR screening (see UNIT 6.9) may be used as probe. Because the YAC donor may exhibit a restriction-fragment-length polymorphism for this probe, two restriction fragments may be observed in the donor DNA. One of these fragments should be identified in the isolated YAC DNA.
16. Once the YAC clone has been verified by Southern blotting, determine its size and obtain a preliminary assessment of its stability by preparing chromosomes in agarose plugs (third basic protocol) and analyzing by pulsed-field gel electrophoresis. PREPARATION OF YEAST CHROMOSOMES IN AGAROSE PLUGS FOR PULSED-FIELD GEL ELECTROPHORESIS
BASIC PROTOCOL
In order to assess size, stability, and possible rearrangements within YACs, and to identify overlapping YACs, it is useful to isolate the YACs by embedding them in agarose plugs for subsequent analysis by pulsed-field gel electrophoresis (PFGE). Most methods of pulsed-field gel electrophoresis can be used (UNIT 2.5B); the CHEF (contour-clamped homogeneous electric-field electrophoresis) gel system is particularly suitable in that it reliably permits excellent resolution in the size range most common for YACs. Materials AHC medium (ura−, trp−) Single colony of S. cerevisiae containing pYAC4 with insert (first basic protocol) 0.05 M EDTA, pH 8.0 (APPENDIX 2) SEM buffer 10 mg/ml Lyticase (Sigma #L-8137 or ICN Biomedicals #190123) 2% InCert or SeaPlaque agarose (FMC Bioproducts), dissolved in SEM buffer and equilibrated to 37°C SEMT buffer Lithium lysis solution 20% (v/v) NDS solution 0.5× TBE (APPENDIX 2) or GTBE buffer (UNIT 2.5B) 30°C rotary platform shaking incubator Beckman JS-4.2 rotor or equivalent Gel sample molds (e.g., CHEF gel molds, Bio-Rad #1703622) 60-mm tissue culture plate Additional reagents and equipment for pulsed-field gel electrophoresis (UNIT 2.5B) Screening of Recombinant DNA Libraries
6.10.4 Current Protocols in Molecular Biology
Supplement 20
Prepare and lyse YAC clone 1. Inoculate 25 ml AHC medium with a single red colony of a YAC-containing clone. Shake 48 to 60 hr at 250 rpm, 30°C. The culture should be pink. If it is not, discard and start over with a new red colony. To assess the stability of an individual YAC and to facilitate distinguishing of the artificial chromosome from the native yeast chromosomes, it is useful to analyze 4 or 5 individual colonies from the same YAC strain as well as a colony of the untransformed yeast host.
2. Centrifuge 10 min at 2000 × g (2800 rpm in a Beckman JS-4.2 rotor), 4°C. Discard supernatant and resuspend cell pellet in 10 ml of 0.05 M EDTA, pH 8.0. 3. Centrifuge 10 min at 2000 × g, 4°C. Remove all liquid from pellet and resuspend in 150 µl SEM buffer. Prepare agarose molds 4. Warm YAC sample to 37°C and add 25 µl Lyticase. Add 250 µl of 2% InCert or SeaPlaque agarose that has been melted in SEM buffer and equilibrated to 37°C. 5. Mix quickly and pour into CHEF gel sample molds. Chill 10 min at 4°C. Transfer solidified plugs to a 60-mm tissue culture plate. 6. Cover each plug with 4 ml SEMT buffer. Incubate 2 hr with gentle shaking at 37°C. 7. With a pipet, remove SEMT buffer and replace with 4 ml lithium lysis solution. Incubate 1 hr with gentle shaking at 37°C. 8. Remove and replace lithium lysis solution two or three times, shaking ≥1 hr each time. Shake the last change overnight. 9. Remove lithium lysis solution, replace with 4 ml of 20% NDS solution, and shake 2 hr at room temperature. Repeat once. Electrophorese samples in individual agarose plugs 10. Cut into plugs of suitable size to fit into wells of a pulsed-field gel. Store plugs individually in 20% NDS solution at 4°C. Plugs prepared and stored in this manner are usually stable for 4 to 8 weeks.
11. Soak each plug 30 min in 1 ml of 0.5× TBE or GTBE buffer. Change three times. 12. Analyze by pulsed-field gel electrophoresis. Following electrophoresis, the artificial chromosome can be visualized in an ethidium bromide–stained gel as an extra chromosome not present in the host yeast strain. If desired, Southern blot hybridization (UNIT 2.9) with appropriate probes can be carried out.
Analysis of Isolated YAC Clones
6.10.5 Supplement 20
Current Protocols in Molecular Biology
END-FRAGMENT ANALYSIS USING PCR AMPLIFICATION This protocol provides a means for recovering end fragments from the YAC insert using PCR amplification of end fragments. Digestion of YAC-containing DNA with a frequently cutting restriction enzyme produces a collection of small fragments: among these, one contains the distal portion of the YAC insert associated with part of the left vector arm, and another contains the other end of the insert associated with part of the right vector arm. Fragments encoding these vector sequences are prepared for PCR amplification by ligation of a double-stranded DNA tag containing a “bubble” of noncomplementary sequence flanked by short complementary sequences (Fig. 6.10.2). Selective amplification of these two end-fragment sequences is achieved using one PCR primer derived from the YAC vector (HYAC-C or LS-2 for the left arm or HYAC-D or RY-2 for the right arm) and one primer containing the sequence of the noncomplementary portion of the bubble (the 224 primer template, created by extension from the YAC-vector-specific primer; Fig. 6.10.3). Occasionally, nonspecific DNA fragments are amplified from the bubble PCR reaction. If this occurs, specificity may be restored using a hemi-nesting strategy. A small aliquot of the product of the initial PCR reaction (containing a mixture of the specific and nonspecific amplified fragments) is reamplified in a second round of PCR using an internal sequence from the vector arm as one of the primers. Because this sequence is not present in the nonspecific fragments, only the specific fragment will be amplified.
BASIC PROTOCOL
Materials “Bubble-top” and “bubble-bottom” oligonucleotide primers (Fig. 6.10.2) YAC-containing DNA (second basic protocol) RsaI and HinfI restriction endonucleases and appropriate buffers (UNIT 3.1) 10× T4 DNA ligase buffer and 1 U/µl T4 DNA ligase (UNITS 3.4 & 3.14) PCR reaction mix PCR amplification primers HYAC-C, HYAC-D, 224, and RA-2, 4 µM each (Fig. 6.10.2) Thermal cycling apparatus 65° and 68°C water baths Additional reagents and equipment for phosphorylating synthetic oligonucleotides (UNIT 3.10), restriction endonuclease digestion (UNIT 3.1), PCR (UNIT 15.1), nondenaturing PAGE (UNIT 2.7), preparing radiolabeled oligonucleotide probes (UNITS 3.10, 4.6 & 15.2), and blunt-end ligation (UNIT 3.16) Prepare bubble oligonucleotide tags 1. Phosphorylate the bubble-top oligonucleotide. This step can usually be eliminated, but may modestly increase efficiency.
2. Adjust bubble-top and bubble-bottom oligonucleotide concentrations to 4 nmol/ml with water. Mix together 1 nmol of each, then anneal by heating 15 min at 68°C in a water bath, followed by slow cooling to room temperature over 30 to 60 min. Digest YAC DNA and ligate to bubble oligonucleotides 3. Digest 2.5-µg aliquots of purified YAC-containing DNA to completion with RsaI or HinfI in 20 µl final volume, 37°C. Digestion of separate samples with RsaI and HinfI increases the chance of obtaining an end fragment of a size suitable for PCR amplification (<1.5 kb) and containing a substantial portion of insert sequence (>75 bp).
4. Heat samples 15 min at 65°C to inactivate the restriction enzymes.
Screening of Recombinant DNA Libraries
6.10.6 Current Protocols in Molecular Biology
Supplement 20
A GCTGTCTGTCGAAGGTAAGGAACGGACGA
5 ′ - GAAGGAGAGGAC
Rsal bubble-top
GAGAAGGGAGAG - 3 ′
3 ′- CTTC C T C T CC TG CTCT T C C C TC TC - 5 ′ TCGCTAAGAGCATGCTTGCCAATGCTAAG
Universal bubble-bottom
* * * * * * * * * * * * * * * * * * * * * * * *
224 primer
3 ′- TCGCTAAGAGCATGCTTGCCAATGCTAAGC- 5 ′
B GCTGTCTGTCGAAGGTAAGGAACGGACGA
GAGAAGGGAGAG - 3 ′ Hin f l bubble-top
5 ′- A (N)TGAAGGAGAGGAC
3 ′ - C T T C C T C T CC T G
CTCT T C C C TC TC - 5 ′ Universal bubble-bottom TCGCTAAGAGCATGCTTGCCAATGCTAAG
C HYAC - C primer HYAC - D primer RA - 2 primer LS - 2 primer Bubble sequencing primer
5 ′- GCTACTTGGAGCCACTATCGACTACGCGAT- 3 ′ 5 ′- GGTGATGTCGGCGATATAGGCGCCAGCAAC- 3 ′ 5 ′- TCGAACGCCCGATCTCAAGATTAC- 3 ′ 5 ′- TCTCGGTAGCCAAGTTGGTTTAAGG- 3 ′ 5 ′- CGCTGTCCTCTCCTTC - 3 ′
Figure 6.10.2 Oligonucleotides for amplification and sequencing of YAC insert end-fragments. (A) Annealing of the 53-mer universal “bubble-bottom” oligonucleotide to the 53-mer RsaI bubble oligonucleotide yields a blunt-ended DNA duplex in which 12-bp complementary sequences flank a 29-nucleotide “bubble” of noncomplementary sequence. This bubble linker can be ligated to any blunt-ended fragment (e.g., one generated by digestion with RsaI). The 224 primer does not anneal to either strand of the bubble, but is fully complementary to any DNA strand that is generated during PCR using the universal bubble-bottom strand as a template (see Fig. 6.10.3). (B) Annealing of the 53-mer universal bubble-bottom oligonucleotide to the 56-mer HinfI bubble-top oligonucleotide yields a DNA duplex with one blunt end and one cohesive end with the degenerate HinfI site. A mixture of all four nucleotides at a specific position is indicated by (N). (C) The HYAC-C, HYAC-D, RA-2, and LS-2 primers anneal to sequences in the pYAC4 vector (see Fig. 6.10.1). The bubble sequencing primer anneals to the RsaI and HinfI bubble-top sequences near their 5′ ends, permitting DNA sequencing from the bubble linker back into the YAC insert end-fragment.
5. Prepare the following ligation mix (50 µl total): 2 µl (250 ng) digested DNA 1 µl (2 pmol) annealed bubble oligonucleotides (from step 2) 5 µl 10× ligase buffer 2 µl (2 U) T4 DNA ligase 40 µl H2O. Incubate 2 hr at 37°C or overnight at room temperature.
Analysis of Isolated YAC Clones
The blunt-ended bubble composed of the universal bubble-bottom oligonucleotide and the RsaI bubble-top oligonucleotide should be used with RsaI-digested YAC DNA. Likewise, the HinfI cohesive bubble composed of the universal bubble-bottom oligo-
6.10.7 Supplement 20
Current Protocols in Molecular Biology
A random insert fragment
5′ 3′
B
3′ 5′
vector primer site insert end-fragment
5′ 3′
3′ 5′
YAC vector
1st cycle of PCR
3′
5′
insert end-fragment
3′ 5′
224 primer site
Figure 6.10.3 Selective PCR amplification from the YAC insert end-fragment. (A) Result of ligation of the bubble linker to a random fragment from the internal portion of the YAC insert. Because this fragment is not derived from the end of the YAC genomic insert, it contains no sequences from the YAC vector and has no site for annealing any of the HYAC-C, HYAC-D, RA-2, or LS-2 primers or for annealing of the 224 primer. Consequently, no fragment is amplified by PCR. (B) Result of ligation of the bubble linker to a fragment derived from the end of the YAC genomic insert and containing its associated YAC vector sequences. During the first cycle of PCR, extension from the YAC vector priming site produces sequences complementary to the universal bubble-bottom primer. This extended fragment provides a template for annealing of the 224 primer, thus permitting successful amplification of the insert end-fragment.
nucleotide and the HinfI bubble-top oligonucleotide should be used with HinfI-digested YAC DNA.
6. Add 200 µl water to bring the DNA concentration to 1 ng/µl final. Amplify fragments containing YAC-insert end sequences 7. Prepare the following PCR on ice (10 µl total): 8 µl PCR reaction mix 1 µl (2 µM each) PCR primer pair mix 1 µl (1 ng) digested, bubble-ligated YAC DNA. Carry out 35 cycles of amplification as follows: 1 min at 92°C, 2 min at 65°C, and 2 min at 72°C. To amplify left end of YAC insert, use primer pair mix made from equal amounts of primers 224 and HYAC-C (Fig. 6.10.1). To amplify right end of YAC insert, use primer pair mix made from equal amounts of primers 224 and RA-2 (specific for the SUP4 region of pYAC4; Fig. 6.10.1).
Screening of Recombinant DNA Libraries
6.10.8 Current Protocols in Molecular Biology
Supplement 20
These parameters were optimized using the Perkin-Elmer TC1 thermal cycler. If another instrument is used, some adjustment of parameters may be required.
8. Analyze a 1-µl aliquot of PCR product on a 5% polyacrylamide gel. A single, clearly visible amplified fragment should be observed after staining the gel with ethidium bromide. Produce end fragments using hemi-nested amplification To amplify the left end (either RsaI- or HinfI-digested DNA): 9a. Amplify 1 µl digested, bubble-ligated YAC DNA (from step 6) with primers 224 and HYAC-C, using 20 cycles of 1 min at 92°C, 2 min at 62°C, and 2 min at 72°C. 10a. Dilute the amplification product 1:100 with water and add 1 µl to a new PCR reaction containing primers 224 and LS-2 (specific for the SUP4 region of pYAC4; see Figs. 6.10.1 and 13.4.6). Carry out 30 cycles of 1 min at 92°C, 2 min at 65°C, and 2 min at 72°C. To amplify the right end using RsaI-digested DNA: 9b. Amplify 1 µl digested, bubble-ligated YAC DNA (from step 6) with primers 224 and HYAC-D, using 20 cycles of 1 min at 92°C, 2 min at 62°C, and 2 min at 72°C. 10b. Dilute amplification product 1:100 with water and add 1 µl to a new PCR reaction (see step 7) containing primers 224 and RA-2. Carry out 30 cycles of 1 min at 92°C, 2 min at 65°C, and 2 min at 72°C. Hemi-nesting of the right end cannot be performed with HinfI-digested DNA, because there is a HinfI site only 24 bp from the EcoRI YAC vector cloning site.
11. Analyze a 1-µl aliquot of each final PCR reaction on a 5% polyacrylamide gel. 12. End label amplified fragments with 32P and use as hybridization probes or for nucleotide sequencing to produce an end-specific STS. Alternatively, subclone by blunt-end ligation to a plasmid vector prior to further manipulation. Blunt-end subcloning of DNA fragments that have been amplified by PCR must be preceded by “polishing” of the ragged PCR ends with S1 nuclease or T4 DNA polymerase (see UNIT 15.7). ALTERNATE PROTOCOL
END-FRAGMENT ANALYSIS BY SUBCLONING INTO A BACTERIAL PLASMID VECTOR This method (an alternative to the previous protocol for recovering end fragments from the YAC insert) uses the strategy of double digesting the YAC-containing DNA to enhance the efficiency of subcloning into a pUC19-based vector; the SUP4 element containing the YAC EcoRI cloning site is located within a portion of the YAC vector derived from pBR322 (Figs. 1.5.2 and 6.10.5). The cloning strategy enriches for end-fragment-containing subclones because the restriction endonuclease used for digestion of YAC-containing DNA is either ClaI (for the left arm) or SalI (for the right arm). Both enzymes cut rarely in human or yeast genomic DNA; therefore, when one is combined with a more frequently cutting enzyme, the resulting doubly digested fragments will represent a minor portion of the total DNA pool. Size fractionation on an agarose gel prior to subcloning affords a still further enrichment for end fragments. Note that after the first step of the protocol, all steps are performed in duplicate to identify both the right and left end fragments of the YAC insert.
Analysis of Isolated YAC Clones
6.10.9 Supplement 20
Current Protocols in Molecular Biology
Additional Materials ClaI, SalI, and other appropriate restriction endonucleases and digestion buffers (UNIT 3.1) Left- and right-vector-arm probes (Fig. 6.10.4) pUC19-ES and pUC19-HS plasmid vectors (support protocol and Fig. 6.10.5) Transformation-competent Rec− strain of E. coli (e.g., DH5; Table 1.4.5) 2× TY or LB agar plates (UNIT 1.1) containing 50 to 100 µg/ml ampicillin Additional reagents and equipment for agarose gel electrophoresis (UNIT 2.5A), subcloning of DNA fragments (UNIT 3.16), transformation of E. coli (UNIT 1.8), Southern blotting and hybridization (UNIT 2.9), labeling by random-primed synthesis (UNIT 3.5), isolation and purification of DNA fragments from agarose gels (UNIT 2.6), replica plating (UNIT 1.3), and purification of plasmid DNA (UNITS 1.6 & 1.7) Perform an appropriate double digest and analyze by hybridization 1a. For left arm: Digest 5-µg aliquots of YAC-containing DNA with ClaI and then with each possible second cloning enzyme—SacI, KpnI, SmaI, BamHI, XbaI, and SphI. In addition to SmaI, other blunt-cutters not represented within the ClaI-EcoRI interval of the YAC vector may be tested.
1b. For right arm: Digest 5-µg aliquots of YAC-containing DNA with SalI and then with each of the following possible second cloning enzymes: SacI, KpnI, SmaI, BamHI, XbaI, SphI, or HindIII. All of the above restriction endonucleases have compatible cleavage sites within the polylinker of the modified pUC19; AccI provides a cohesive site for ClaI.
Carry out all remaining steps in parallel for the left- and right-arm probes: 2. Electrophorese doubly digested DNA on an agarose gel and transfer to a filter for Southern hybridization. 3. Prepare left- and right-vector-arm probes by PCR as described in Fig. 6.10.4. Probes can also be obtained by digestion and fractionation of pBR322 DNA with subsequent labeling.
4. Hybridize each probe to the appropriate filter from step 2.
Left arm:
5′ ATCGATAAGCTTTAATGCGGTAGT 3′ (pBR322 bases 23-46) 5′ GATCCACAGGACGGGTGTGGTCGC 3′ (pBR322 bases 379-356)
Right arm: 5′ GATCCTCTACGCCGGACGCATCGT 3′ (pBR322 bases 375-399) 5′ GTCGACGCTCTCCCTTATGCGACT 3′ (pBR322 bases 656-632)
Figure 6.10.4 Generation of left- and right-vector-arm probes. The 351-bp ClaI-BamHI and 276-bp BamHI-SalI fragments of pBR322, which hybridize to sequences immediately flanking the sup4 sequences of the YAC vector, are appropriate probes for the YAC left and right vector arms. These probes can be obtained by restriction digestion and gel fractionation of pBR322 plasmid DNA or generated by PCR using 10 ng pBR322 as template for the primers illustrated here. Perform PCR using 25 cycles of 1 min at 92°C, 1 min at 50°C, and 2 min at 72°C. Extract the amplified material once with phenol and once with chloroform, then precipitate with ethanol (UNIT 2.1). Label directly by random priming (UNIT 3.5) without further purification.
Screening of Recombinant DNA Libraries
6.10.10 Current Protocols in Molecular Biology
Supplement 20
5. Examine autoradiogram and choose an enzyme combination that yields a hybridizing DNA fragment in the 2- to 7-kb size range. Digest a 50-µg aliquot of YAC-containing DNA with these two enzymes. This should yield ∼5 times more size-fractionated DNA than needed.
Isolate the DNA 6. Electrophorese doubly digested DNA on an agarose gel. Using a scalpel or razor blade, cut out the segment of gel that should contain the doubly digested DNA fragment. To avoid missing the critical portion of the gel, it may be useful to excise adjacent gel slices containing fragments larger than and smaller than the expected size, and to process them in parallel.
7. Purify size-fractionated DNA from gel slice and resuspend in a final volume of 20 µl TE buffer, pH 8.0. For purifying the DNA, the best results have been obtained by using the Geneclean II kit (BIO 101, La Jolla, CA).
Subclone the end fragments 8. Ligate 20% of the purified YAC-derived insert DNA with 0.2 µg of gel-purified, compatibly digested pUC19-HS or -ES vector DNA overnight in a total volume of 20 µl. Because the pUC19 plasmid from which they are derived has no homology with the portion of pBR322 detected by the ClaI/BamHI and BamHI/SalI probes (Fig. 6.10.4), these probes can be used to detect YAC-insert end-fragment-containing subclones in pUC19, and will not cross-hybridize to the pUC vector.
9. Transform the ligated DNA into a transformation-competent Rec− host strain of E. coli. Plate sufficient transformation mix on 2× TY/ampicillin or LB/ampicillin plates to obtain ∼200 colonies, a sufficiently low density that individual colonies may be recovered following hybridization. Invert plates and incubate overnight at 37°C. 10. Prepare colony-lift filters and hybridize overnight with ∼1–2 × 107 cpm of appropriate 32 P-labeled left- or right-arm probes. Wash and autoradiograph. Because of the enrichment afforded by double digestion, 1% to 4% of colonies will contain the end fragment.
11. Purify plasmid DNA from hybridizing colonies. 12. Verify the structure of the plasmid by comparing its restriction map to the data obtained during the initial analytical double digests of the YAC (steps 1 to 3). SUPPORT PROTOCOL
DESIGN AND PREPARATION OF pUC19-ES and pUC19-HS SUBCLONING VECTOR
Analysis of Isolated YAC Clones
This protocol describes the construction of two vectors for subcloning YACs (previous basic protocol). pUC19 is modified by insertion of a “stuffer” fragment in both possible orientations (see UNIT 3.16; Fig. 6.10.5). If a double digest is performed on the resulting construct (UNIT 3.1), using AccI (cohesive with ClaI) or SalI and any of the other enzymes in the pUC polylinker, the presence of the stuffer makes it possible to visualize whether the vector has been fully cut. Complete double digestion is critical to the success of the end-fragment subcloning described in the previous protocol. For example, digestion with AccI or SalI will linearize the pUC19-ES vector. Subsequent digestion with EcoRI, SacI, KpnI, SmaI, BamHI, or XbaI will result in a shift in vector size from 3161 bp to 2686 bp
6.10.11 Supplement 20
Current Protocols in Molecular Biology
EcoRI Sacl Kpnl Smal BamHI Xbal
ampr
pUC19-ES 3161 bp
475-bp stuffer
SaII / AccI / HincII Ps tI SphI Hin dIII EcoRI Sacl Kpnl Smal BamHI Xbal SaI I / AccI / Hin cII
ori
ampr
pUC19-HS 3161 bp
ori
475-bp stuffer
Ps tI SphI Hin dIII
Figure 6.10.5 Structure of the pUC19-ES and pUC19-HS plasmids.
and free stuffer fragment will be generated. The doubly digested vector can then be isolated by fractionation in an agarose gel (UNIT 2.5A) and purified (UNIT 2.6). pUC19-ES: Modify the pUC19 (see Fig. 1.5.2) vector by inserting a stuffer consisting of 475-bp TaqI fragment of pBR322 (positions 653-1128) into the pUC19 polylinker AccI (HincII) site. In the resulting plasmid, the AccI (and SalI and HincII) site adjacent to the polylinker PstI site is preserved, but the AccI site previously found next to the polylinker XbaI site (which would now be at the other end of the stuffer) is lost (Fig. 6.10.5). pUC19-HS: Insert the 475-bp TaqI fragment stuffer described above into the same pUC19 AccI site but in the opposite orientation. In the resulting plasmid, the polylinker AccI site adjacent to the XbaI site is preserved, but the AccI site adjacent to the PstI site is lost (Fig. 6.10.5).
Screening of Recombinant DNA Libraries
6.10.12 Current Protocols in Molecular Biology
Supplement 20
BASIC PROTOCOL
PREPARATION OF HIGH-MOLECULAR-WEIGHT YAC-CONTAINING YEAST DNA IN SOLUTION This protocol describes the purification of YAC-containing DNA of sufficiently high molecular weight to provide a source of YAC insert material for subcloning in λ or cosmid vectors. This DNA is also suitable for restriction mapping or other genetic manipulations. A cell lysate is fractionated on a sucrose gradient; the DNA-containing fraction is subsequently dialyzed, concentrated, and examined by electrophoresis through a pulsedfield gel. Materials Single colony of S. cerevisiae containing pYAC4 with insert (first basic protocol) AHC medium (ura−, trp−) SCEM buffer Lysis buffer Step-gradient solutions: 50%, 20%, and 15% (w/v) sucrose TE buffer, pH 8.0 (APPENDIX 2) Dry granular sucrose 30°C orbital shaking incubator (e.g., New Brunswick Scientific #G-24) 250-ml conical centrifuge bottles (e.g., Corning #25350) 65°C water bath 25 × 89–mm tube (e.g., Beckman #344058) Beckman JS-4.2 and SW-27 rotors (or equivalents) Dialysis tubing (APPENDIX 3) Pyrex baking dish CHEF pulsed-field gel apparatus or equivalent (UNIT 2.5B) Additional reagents and equipment for size fractionation using a sucrose gradient (UNIT 5.3) and estimating DNA concentration (UNIT 2.6) Grow and prepare the cells 1. Inoculate a single red colony of a YAC-containing clone into 25 ml AHC medium in a 250-ml flask. Shake at 250 rpm, 30°C, until culture reaches saturation (∼3 days). 2. Transfer 1 ml of saturated culture to 100 ml AHC medium in a 1-liter flask. Shake 16 to 18 hr at 250 rpm, 30°C. 3. Harvest yeast cells by centrifuging 10 min at 2000 × g (2800 rpm in Beckman JS-4.2 rotor), room temperature, using a 250-ml conical centrifuge bottle. Discard supernatant. 4. Resuspend cells in 50 ml water. Centrifuge 5 min at 2000 × g, room temperature. Discard supernatant. A cell pellet of ∼4 g should be obtained.
5. Resuspend cells in 3.5 ml SCEM buffer. Lyse the cells 6. Incubate 2 hr at 37°C with occasional gentle mixing. The mixture will become highly viscous. 7. Gradually add cell mixture to 7 ml lysis buffer in a 250-ml Erlenmeyer flask by allowing viscous cell suspension to slide down side of flask. Analysis of Isolated YAC Clones
8. Gently mix by swirling flask until mixture is homogeneous and relatively clear. 9. Incubate 15 min at 65°C, then cool rapidly to room temperature in a water bath.
6.10.13 Supplement 20
Current Protocols in Molecular Biology
Fractionate cell contents 10. Fractionate on a sucrose step gradient. In a 25 × 89–mm tube, prepare a step gradient consisting of: 3 ml 50% sucrose 12 ml 20% sucrose 12 ml 15% sucrose 11 ml lysed sample. Centrifuge 3 hr at 125,000 × g (26,000 rpm in a Beckman SW-27 rotor), room temperature. 11. Discard ∼25 ml from top of gradient using a 10-ml pipet. Dialyze and analyze DNA 12. Collect viscous DNA-containing solution at the 20% to 50% sucrose interface (∼5 ml total volume) and place in dialysis tubing, leaving room for volume to increase ≥2- to 3-fold. Dialyze overnight against 2 liters TE buffer, pH 8.0, at 4°C. 13. Reconcentrate dialyzed DNA by placing dialysis tubing in an autoclaved Pyrex baking dish and covering with granular sucrose. Recover dialysis tubing when volume of contents has been reduced to ∼2 ml. 14. Squeeze DNA solution to one end of dialysis tubing and tie an additional knot to keep DNA in a small volume. Dialyze overnight against 1 liter of TE buffer, pH 8.0, at 4°C. 15. Recover dialyzed DNA and check a small aliquot by electrophoresing in a CHEF pulsed-field gel. Stain with ethidium bromide and estimate DNA content by comparison to a known amount of λ DNA. The DNA sample will contain a substantial amount of yeast RNA but should also contain a population of YAC DNA fragments migrating at a size of >100 kb. The presence of the RNA may make it difficult to determine the DNA concentration accurately; the concentration may be estimated by comparison to known DNA standards in an ethidium bromide– stained gel. The RNA will not affect restriction digestion of the DNA.
PREPARATION AND ANALYSIS OF A YAC-INSERT SUBLIBRARY Construction of a sublibrary of fragments of the YAC insert facilitates high-resolution analysis of the insert sequence. This protocol details the steps required to produce a cosmid library, followed by a series of screenings to identify regions of interest and “walking” to establish a contiguous map of the insert.
BASIC PROTOCOL
Materials High-molecular-weight YAC-containing DNA (fifth basic protocol) Vector DNA (e.g., SuperCos 1, Stratagene #251301) 32 P-labeled (UNIT 3.10) probes: total genomic DNA of the individual or species from which the library was made (e.g., UNITS 2.2, 2.3 & 5.3), end-specific DNA (UNIT 3.10) or RNA (UNIT 3.8), and end fragment from YAC (fourth basic protocol or alternate protocol) Additional reagents and equipment for restriction endonuclease digestion (UNIT 3.1), genomic DNA library production (UNIT 5.7), plating and transferrin a cosmid library (UNIT 6.2), and hybridization with radioactive probes (UNITS 6.3 & 6.4)
Screening of Recombinant DNA Libraries
6.10.14 Current Protocols in Molecular Biology
Supplement 20
Construct the library 1. Partially digest 1 to 2 µg of YAC-containing DNA with restriction endonuclease(s) appropriate for cosmid vector to be used. For example, to clone into the BamHI site of SuperCos 1, digest the YAC DNA with either MboI or Sau3A. The quantity of restriction endonuclease should be adjusted to produce digested fragments with an average size of ∼40 kb. Although only a small fraction of the YAC-containing DNA used as starting material is actual YAC DNA (the rest being yeast genomic DNA), because of the low complexity of the yeast genome (e.g., compared to the human genome), only 3000 to 5000 cosmid clones are required to yield 3 yeast genome equivalents. Thus, only 1 to 2 ìg of yeast DNA are required to make an adequate library.
2. Perform a series of test ligations as described in UNIT 5.7. Using optimal conditions, ligate insert DNA to vector DNA. 3. Package cosmid recombinants; dilute packaged extract and determine the titer. 4. Plate and transfer the sublibrary as appropriate for the vector, and prepare resulting filters for hybridization. Screen the sublibrary 5. Perform a preliminary screen of the library using a 32P-labeled probe of total genomic DNA of the individual or species from which the library was made. This probe is a source of repetitive sequences. Because these repetitive sequences are spaced frequently throughout the source genome, and are absent from yeast, this probe will identify most of the source-DNA insert cosmids from the excess of yeast insert cosmids.
6. Organize this first set of cosmid clones into contigs by analyzing shared restriction fragments and by hybridizing with probes contained in the YAC insert or prepared from the ends of individual cosmid inserts. Cosmid end-fragment-specific probes can be generated by digesting cosmid DNA and end-labeling the purified restriction fragment(s) that contain(s) the cloning site. If the cloning vector is SuperCos 1 (or a comparable vector), end-specific RNA probes may also be transcribed from the ends of the cosmid clones using T3 and T7 polymerase (see critical parameters).
7. Establish a complete contiguous collection of cosmid clones of the original YAC insert by screening the library with specific YAC-derived probes and cosmid end-specific probes. Note that nitrocellulose filters may be reused for hybridization in subsequent steps without further washing or removal of probe. Repeated hybridization with sequential “walking probes” should reveal new hybridizing colonies at each step.
Analysis of Isolated YAC Clones
6.10.15 Supplement 20
Current Protocols in Molecular Biology
REAGENTS AND SOLUTIONS AHC medium and plates (ura−, trp−) 1.7 g yeast nitrogen base without amino acids and without ammonium sulfate (Difco) 5 g ammonium sulfate 10 g casein hydrolysate-acid, salt-free and vitamin-free (U.S. Biochemical #12852) 50 ml (for medium) or 10 ml (for plates) of 2 mg/ml adenine hemisulfate (Sigma #A-9126) Dissolve in a final volume of 900 ml H2O Adjust pH to 5.8 Autoclave 30 min, then add 100 ml sterile 20% (w/v) glucose. For AHC plates, add 20 g agar prior to autoclaving. Store at 4°C for ≤6 weeks. Lithium lysis solution 1% lithium dodecyl sulfate (Sigma # L-4632) 100 mM EDTA 10 mM Tris⋅Cl, pH 8.0 (APPENDIX 2) Filter sterilize and store indefinitely at room temperature Lysis buffer 0.5 M Tris⋅Cl, pH 8.0 (APPENDIX 2) 3% (v/v) N-lauroylsarcosine (Sarkosyl) 0.2 M EDTA, pH 8.0 (APPENDIX 2) Store indefinitely at room temperature. Add 1 mg/ml proteinase K just before use. 100% NDS solution Mix 350 ml H2O, 93 g EDTA, and 0.6 g Tris base. Adjust pH to ∼8.0 with 100 to 200 pellets of solid NaOH. Add 5 g N-lauroylsarcosine (predissolved in 50 ml water) and adjust to pH 9.0 with concentrated NaOH. Bring volume to 500 ml with water. Filter sterilize and store indefinitely at 4°C. Dilute 1:5 with H2O (20% final) just before use. PCR reaction mix 1.5 mM MgCl2 50 mM KCl 10 mM Tris⋅Cl, pH 8.3 (APPENDIX 2) 0.2 mM each dATP, dCTP, dGTP, and dTTP 0.05 U AmpliTaq polymerase (Perkin-Elmer/Cetus)/µl reaction mixture 0.03 µl Perfect Match Enhancer (Stratagene)/µl reaction mixture Store all components at −20°C and mix just before use SCE buffer 0.9 M sorbitol (Fisher, molecular biology grade) 0.1 M sodium citrate 0.06 M EDTA, pH 8.0 Adjust pH to 7.0 Store at room temperature ≤3 months SCEM buffer 4.9 ml SCE buffer (see above) 0.1 ml 2-mercaptoethanol (2-ME) Add 1 to 2 mg Lyticase (Sigma #L-8137 or ICN Biomedicals #190123) just before use.
Screening of Recombinant DNA Libraries
6.10.16 Current Protocols in Molecular Biology
Supplement 20
SEM buffer 1 M sorbitol 20 mM EDTA, pH 8.0 14 mM 2-ME Filter sterilize Store at 4°C for ≤6 weeks SEMT buffer 1 M sorbitol 20 mM EDTA 14 mM 2-ME 10 mM Tris⋅Cl, pH 8.0 (APPENDIX 2) Filter sterilize Add 1 mg/ml Lyticase (Sigma #L-8137 or ICN Biomedicals #190123) just before use. COMMENTARY Background Information An overview of strategies for screening YAC libraries and analyzing YAC clones is presented in UNIT 6.9.
Critical Parameters and Troubleshooting
Analysis of Isolated YAC Clones
The protocols provided in this unit are intended to describe the analysis and characterization of particular YAC clones of interest. It is initially desirable to assure the integrity of the clone; that is, to ensure that the YAC indeed carries the proper insert, that the insert is not chimeric or rearranged, and that it is stably maintained and propagated in the yeast host. Growth of YAC-containing strains. In YAC clones, genomic DNA is inserted into a cloning site carried within the SUP4 gene of the vector (see Figs. 6.10.1 and 13.4.6). In the parent vector, the SUP4 product complements the ade2-1 ochre mutation carried in the host AB1380. This mutation causes a block in purine biosynthesis, resulting in accumulation of red pigment in the culture. Thus, disruption of SUP4 by insertional inactivation prevents complementation of the ochre mutation in the host. Before a strain is used, it is important to check that upon growth the colonies or cultures exhibit a red pigmentation. If not, another isolate should be used. Additionally, growth on selective AHC medium requires the presence of both arms of the YAC vector and favors stability of the clone through passage. Analysis of YAC DNA. Restriction analysis of purified YAC DNA (second basic protocol) can be used to assess YAC structure. If fragments of unanticipated sizes are detected in the YAC, then it is likely that the YAC contains
sequences homologous to, but different from, the desired clone, or that the YAC insert has undergone some sort of rearrangement during cloning. Alternatively, lack of methylation of the YAC DNA at the restriction enzyme recognition site may give a digestion pattern not seen in uncloned genomic DNA. Determination of size and stability of the YAC clone is made by preparing chromosomes in agarose plugs and subsequent pulsed-field gel electrophoresis. The PFGE gel can be blotted and analyzed by hybridization with sequence-specific probes and end-fragment probes. The results should reveal hybridization to the same size chromosome in all isolates of a given YAC clone. Variation in the size of the artificial chromosome between yeast isolates derived from one clone indicates YAC instability. Hybridization of a YAC vector arm probe to more than one artificial chromosome may indicate multiple transformation of the strain at the time of library construction. Alternatively, it may represent strain instability, with the smaller chromosome(s) representing deletion products of the original YAC. When two or more artificial chromosomes are identified with a single-copy genomic insert-specific probe, instability of the YAC insert is the most likely cause. Assessing chimerism. In most existing YAC libraries, chimeric clones are observed to represent from 5% to 50% of the total clones. One of the most reliable ways to identify a chimeric YAC insert is to isolate a small fragment from each end of the YAC insert and define its chromosome of origin and whether it is contained in overlapping YACs from the same chromosomal region. Two procedures are given for analyzing the end fragments of
6.10.17 Supplement 20
Current Protocols in Molecular Biology
the YAC clone, which can be used to identify chimerism in the YAC insert—one based upon subcloning (which for large-scale mapping projects can require prohibitive amounts of time and effort) and one based upon PCR. With the PCR strategy, the resulting amplified product should migrate as a single fragment in a polyacrylamide gel. If multiple bands are present, it may be possible to demonstrate that one is an appropriately amplified fragment because it should be digested by EcoRI to yield the vector-linker fragment plus the insert end fragment (see Fig. 6.10.3). If digestion by EcoRI cannot be confirmed or if no amplified band is observed, it is useful to try a “hemi-nested” PCR amplification in which the initially amplified product is reamplified using another primer that should be contained only in the properly amplified fragment. Each end-fragment probe should be shown to be single-copy by hybridization to a Southern blot of total DNA from the species used to prepare the YAC library. If a smear of hybridization is obtained, repetitive sequences are present within the probe. In the case of fragments obtained by subcloning, it is usually possible to identify a single-copy probe by digesting the fragment into several smaller pieces using selected restriction enzyme. The end fragments recovered by PCR are usually small, so that it is generally impossible to salvage a single-copy probe. It may be possible to suppress the repetitive DNA hybridization by including in the hybridization reaction an excess of unlabeled denatured repetitive DNA fragments from the species used to prepare the YAC library. If this is unsuccessful, the alternate protocol (subcloning into a bacterial vector) is usually necessary. Construction of a cosmid sublibrary. For further high-resolution analysis and mapping of the YAC insert, it is desirable to construct a sublibrary (final basic protocol) from the YACcontaining DNA (fifth basic protocol). A number of cosmid and phage vectors are available that are suitable for subcloning YACs into bacterial vectors (UNITS 3.16 & 5.7). One excellent candidate is the SuperCos-1 cosmid vector (Stratagene), which can accommodate inserts in the 35- to 42-kb range. It contains a neomycin-resistance cassette that permits selection of transfected clones in mammalian cells. It also contains T3 and T7 phage promoters flanking the genomic insert, which facilitate generation of RNA probes from the ends of the genomic inserts. This feature is useful for verifying overlaps of clones or to permit chromo-
some walking if a complete cosmid contig is not established in the first round of screening. Once a sublibrary has been constructed, it should be screened with a probe consisting of 32P-labeled total genomic DNA from the individual or species that was originally used to construct the library (a source of repetitive sequences). This will identify most of the cosmids containing DNA inserts from the source genome. Individual clones can be analyzed by Southern blotting with probes from the YAC insert or with genomic repetitive sequences. This data, together with results of Southern blots using probes derived from the ends of the cosmid clones using T3 or T7 polymerase, can be used to organize the cosmids into contigs. If a complete contig is not established, the cosmid library can be screened again with probes representing the ends of the YAC inserts, or derived from the ends of cosmid clones. Empirically, different portions of the YAC insert have been found to be nonrandomly represented in the cosmid library. Consequently, it is common for one or more rounds of chromosome walking to be required to fill in gaps between cosmid contigs.
Anticipated Results The basic protocol for preparation of DNA from YAC clones can be expected to yield ∼1 to 1.5 µg of DNA in the size range of 50 to 200 kb from 108 yeast cells. The yield of DNA obtained by purification using preparative CHEF gel electrophoresis is ≥10-fold lower. The basic protocol for preparation of yeast chromosomes in agarose plugs for PFGE should yield sufficient material for ∼40 lanes of a pulsed-field gel from a 25-ml yeast culture. The basic and alternate protocols for analysis of the YAC insert end fragments (by PCR and by subcloning into a plasmid vector) should each yield DNA fragments that identify single hybridizing bands in genomic DNA when used as probes for Southern blots. The basic protocol for preparation of high-molecular-weight YACcontaining yeast DNA in solution should yield ∼25 to 50 µg of DNA ≥100 kb in size from a 100-ml culture. Basic protocol for preparation of a YAC insert cosmid sublibrary should yield ∼1500 colonies/µg of starting yeast DNA. From these, ∼30 to 50 genomic DNA–containing cosmids should be recovered.
Time Considerations Purifying YAC DNA using the first basic protocol requires ∼3 days to grow the culture, 3.5 hr to isolate the DNA, and after an overnight
Screening of Recombinant DNA Libraries
6.10.18 Current Protocols in Molecular Biology
Supplement 20
resuspension, ∼2 hr to remove RNA and reprecipitate the DNA. Preparation of yeast chromosomes in agarose plugs takes ∼4 days to grow the yeast culture, ∼11⁄2 hr to form the yeast-containing plugs, ∼6 hr to lyse the yeast, an overnight incubation, and ∼6 hr to wash and prepare the plugs for electrophoresis. Preparation of YAC insert end fragments by PCR takes from 6 hr to overnight to anneal the bubble primers, digest the YAC DNA, and ligate it to the bubbles. Another 3 to 5 hr are needed to amplify the end fragment by PCR. Isolation of YAC end fragments by subcloning requires 2 to 3 days to perform the preliminary analytical Southern blot to identify the enzyme combination of choice for subcloning. Once this is identified, 1 day is required for preparative isolation of the doubly digested DNA fragments, followed by an overnight ligation to the modified pUC 19 vector. An additional day is needed to transform bacteria and grow colonies, and 1 to 2 days are required to identify the specific end-fragment
subclones by hybridization. Finally, 2 days are needed to purify the subcloned DNA and to verify its structure by restriction enzyme analysis. Preparation of high-molecular-weight YACcontaining DNA requires ∼4 days to grow the culture, 7 hr to lyse the cells and perform the sucrose-gradient fractionation, an overnight dialysis, and 2 to 3 hr to concentrate the DNA. Following an additional overnight dialysis, the DNA is ready for use. YAC insert cosmid sublibrary preparation and analysis takes 2 days to perform test digestions and ligations. Another 2 days are required to perform the preparative digestion, ligation, packaging, and plating of the library. Two more days are required for preparation of filters, hybridization, washing, and autoradiography. Contributed by David D. Chaplin and Bernard H. Brownstein Howard Hughes Medical Institute and Washington University School of Medicine St. Louis, Missouri
Analysis of Isolated YAC Clones
6.10.19 Supplement 20
Current Protocols in Molecular Biology
SPECIALIZED STRATEGIES FOR SCREENING LIBRARIES
SECTION VI
Use of Monoclonal Antibodies for Expression Cloning
UNIT 6.11
This unit details the use of transient expression in mammalian cells to screen cDNA libraries with monoclonal antibodies (MAb) to isolate cDNA clones encoding cell-surface and intracellular proteins. The first basic protocol describes the cloning of cDNAs encoding cell-surface antigens. Several steps in this protocol involve transfection procedures that are described in greater detail in UNIT 16.12. The second basic protocol is a modification that facilitates isolation of cDNAs encoding antigens that are expressed intracellularly. Both protocols are designed for use with the expression vector CDM8, which contains a polylinker for subcloning double-stranded cDNA (Fig. 16.12.1). ISOLATION OF cDNA CLONES ENCODING CELL-SURFACE ANTIGENS This protocol is designed to isolate cDNAs encoding cell-surface proteins by screening cDNA libraries transiently expressed in mammalian cells. The procedure requires multiple rounds of transfection and immunoselection and is divided into four sections: (1) COS cell transfection by the DEAE-dextran method, (2) immunoselection by panning, (3) plasmid recovery and E. coli transformation, and (4) COS cell transfection by the spheroplast fusion method. A total of four rounds of transfection and immunoselection (one using DEAE-dextran, three using spheroplast fusions; Fig. 6.11.1) are used. After the final round of immunoselection, plasmid DNA is prepared from individual bacterial colonies. COS cells are then transfected with this DNA by the DEAE-dextran method and examined for their ability to express the foreign protein of interest by immunofluorescence microscopy (UNIT 14.6) or flow cytometry analysis (Holmes and Fowlkes, 1991).
BASIC PROTOCOL
DEAE-dextran transfection is a highly efficient means of introducing the cDNA library into COS cells to ensure that the transfected cells receive as complete a library representation as possible. Typically, ten 100-mm tissue culture plates of COS cells are transfected (Fig. 6.11.1). The subsequent panning steps allow rapid and efficient culling of cells expressing the protein of interest from the bulk of the transfected cells (each 60-mm, antibody-coated plate can be used to pan 1–2 × 107 transfectants). Plasmid DNA can be rescued from the panned cells by obtaining a Hirt supernatant (Hirt, 1967) and following amplification in E. coli, the plasmid DNA can be reintroduced into COS cells using spheroplast fusion. This transfection procedure ensures that a single plasmid type is delivered into each transfectant, allowing greater enrichment in subsequent rounds of transfection and immunoselection. Each round of screening usually requires a set of six fusions and each set of six fusions requires 100 ml of cells in broth. NOTE: All incubations are performed in a humidified 37°C, 5% CO2 incubator unless otherwise noted. See Chapter 9 introduction for critical parameters concerning media components and preparation. Materials Complete Dulbeccos minimum essential medium containing 10% (v/v) NuSerum or 10% (v/v) calf serum (complete DMEM-10 NS or complete DMEM-10 CS; APPENDIX 3F) 100-mm tissue culture plates seeded with COS cells (∼50% confluent) Contributed by Diane Hollenbaugh, Alejandro Aruffo, Bryan Jones, and Peter Linsley Current Protocols in Molecular Biology (1998) 6.11.1-6.11.16 Copyright © 2003 by John Wiley & Sons, Inc.
Screening of Recombinant DNA Libraries
6.11.1 Supplement 62
cDNA library: plasmid expression vector DNA containing >106 of cDNA clones (UNIT 5.8; see background information), CsCl-purified (UNITS 1.7 & 9.1) Phosphate-buffered saline (PBS; APPENDIX 2) DEAE-dextran/chloroquine solution: PBS containing 10 mg/ml DEAE-dextran (Sigma) and 2.5 mM chloroquine (Sigma) 10% (v/v) DMSO in PBS Trypsin/EDTA solution: PBS containing 0.5 mg/ml trypsin + 0.2 mg/ml EDTA 0.5 mM EDTA/0.02% (v/v) azide in PBS 0.5 mM EDTA/0.02% (v/v) azide/5% (v/v) calf serum in PBS 1 µg/ml purified monoclonal antibody (MAb) or 1:100 dilution of ascites fluid (UNIT 11.1) 0.5 mM EDTA/0.02% (v/v) azide/2% (w/v) Ficoll 60-mm antibody-coated plates (first support protocol) 5% (v/v) calf serum in PBS 0.6% (w/v) SDS/10 mM EDTA 5 M NaCl (APPENDIX 2) Phenol (extracted twice with 1 M Tris⋅Cl, pH 7.5) 2 µg/µl linear polyacrylamide TE buffer, pH 7.5 (APPENDIX 2) Electroporation-competent E. coli cells (UNIT 1.8) LB medium (UNIT 1.1) 100 mg/ml spectinomycin or 35 mg/ml chloramphenicol in ethanol 20% (w/v) sucrose/50 mM Tris⋅Cl, pH 8.0, ice cold 5 mg/ml lysozyme (Sigma #L6876), freshly prepared in 250 mM Tris⋅Cl, pH 8.0 250 mM EDTA, ice cold (APPENDIX 2) 50 mM Tris⋅Cl, pH 8.0 (APPENDIX 2)
cDNA library
DEAE-dextran transfection (steps 1- 4)
panning (steps 6-12)
plasmid recovery (steps 13-18)
repeat 3 times
protoplast fusion (steps 20- 36)
plasmid amplification (step 19) isolation of DNA from single colonies
DEAE-dextran transfection
Use of Monoclonal Antibodies for Expression Cloning
immunofluorescence analysis
Figure 6.11.1 Isolation of a cDNA clone encoding a cell-surface antigen by transient expression in mammalian cells.
6.11.2 Supplement 62
Current Protocols in Molecular Biology
10% (w/v) sucrose/10 mM MgCl2 in DMEM (GIBCO/BRL #320-1960AJ) without serum, filter sterilized 60-mm tissue culture plates seeded with COS cells (∼50% confluent) 50% (w/w) PEG 1000 or 1450 in DMEM (no serum), adjusted to pH 7 with 7.5% (w/v) sodium bicarbonate (Baker or Kodak) DMEM without serum Complete DMEM-10 CS (APPENDIX 3F) containing 15 µg/ml gentamycin sulfate Nylon mesh, 100-µm pore size (Tetco) Sorvall GSA rotor or equivalent Swinging-bucket centrifuge (e.g., Sorvall RT-6000B) Additional reagents and equipment for transformation of E. coli by electroporation (UNIT 1.8), phenol extraction and ethanol precipitation (UNIT 2.1), alkaline lysis miniprep (UNIT 1.7), and immunofluorescence (UNIT 14.6) Transfect COS cells using DEAE-dextran 1. Add 5 ml complete DMEM-10 NS to each 100-mm plate of COS cells to be transfected. Each 100-mm plate should be ∼50% confluent the day of transfection (∼5 × 106 cells). This protocol is designed to be used with COS cells and is too harsh for WOP or MOP cells (see background information). If these murine lines must be used, it is important to reduce both the concentration of DEAE-dextran used to 200 ìg/ml final and the time that the cells are exposed to the transfection medium to 2 hr, and to use IMDM (Iscoves modified Dulbeccos medium; GIBCO/BRL #430-2200) in place of DMEM (prepare complete IMDM media as for complete DMEM media, but omit amino acids).
2. To each dish, add 5 µg cDNA library and mix, then add 0.2 ml DEAE-dextran/chloroquine solution and mix. Incubate 4 hr. Typically, libraries of >106 clones are used to obtain plasmid DNA. It is important that the DNA and the DEAE-dextran form a fine, invisible precipitate. If the DNA is not diluted prior to addition of DEAE-dextran, a large DNA/DEAE-dextran precipitate forms (it is easily seen), which is not readily taken up by the cells. Check the cells after ∼3 hr exposure to the DEAE transfection mix, as their health can decline rapidly. This is particularly true of chloroquine transfections, and it is usually better to shorten the transfection than to allow too many cells to die.
3. Aspirate the medium and add 2 ml of 10% DMSO. Incubate ≥2 min at room temperature. The time that the cells are exposed to the DMSO is not critical.
4. Remove DMSO and replace with 10 ml complete DMEM-10 CS. Incubate overnight. 5. Aspirate the medium, add PBS, then aspirate the PBS. Add 2 ml trypsin/EDTA to each plate and incubate 5 to 15 min until cells have lifted from the plate. Replate the cells on two new 100-mm plates and incubate overnight. Replating the cells allows them to recover more effectively from the transfection. In addition, the DEAE-dextran transfection makes the cells sticky and replating allows them to be lifted from the plates with EDTA to initiate the panning step.
Immunoselect the cells by panning 6. Aspirate the medium, add 2 ml EDTA/azide solution, and incubate 10 to 20 min to detach cells from plates. 7. Pipet vigorously with a short Pasteur pipet to dislodge the cells, then transfer cells from each plate into a 15-ml centrifuge tube.
Screening of Recombinant DNA Libraries
6.11.3 Current Protocols in Molecular Biology
Supplement 23
8. Centrifuge 4 min at 200 × g (e.g., 1000 rpm in a Sorvall RT-6000B with GSA rotor or in a tabletop centrifuge) and discard supernatant. 9. Resuspend cells in 0.5 to 1.0 ml EDTA/azide/calf serum solution and add purified MAb to 1 µg/ml final or ascites at a 1:100 dilution final. Incubate 30 to 60 min on ice. 10. Add an equal volume of EDTA/azide solution and carefully layer on 3 ml EDTA/azide/Ficoll solution. Centrifuge 4 min at 200 × g. Aspirate supernatant in one smooth movement. 11. Add 3 ml EDTA/azide/calf serum solution to each antibody-coated plate. Resuspend cells in 0.5 ml EDTA/azide solution, then add aliquots of the cells to these plates by pipetting them through a nylon mesh. Leave 1 to 3 hr at room temperature. Four 6-mm antibody-coated plates are used in each round of panning. It is important to pass the cells through the nylon mesh to break up large clumps of cells which might contain both positive and negative cells. This ensures that individual antibody-coated cells bind to the panning plate.
12. Remove excess cells not adhering to the plate by gently washing two to three times with 3 ml of 5% calf serum (or complete DMEM-10 NS or complete DMEM-10 CS). Washing gently means swirling the plate with a smooth motion for ∼30 sec. The plate obtained after these washes is known as a panned plate.
Recover plasmid DNA and transform E. coli 13. Add 0.4 ml SDS/EDTA solution to the panned plate and leave 20 min at room temperature (to lyse the cells). This incubation period can be as little as 1 min if there are only a few cells on the plate.
14. Pipet the viscous mixture into a microcentrifuge tube. Add 0.1 ml of 5 M NaCl, mix, and place ≥3 hr on ice or leave overnight at 4°C. The viscosity is primarily due to the genomic DNA. It is important to avoid shearing the genomic DNA so that it will not contaminate the plasmid DNA. Keeping the mixture as cold as possible seems to improve the quality of the Hirt supernatant.
15. Microcentrifuge 4 min at top speed, 4°C, and remove supernatant carefully. 16. Extract with phenol (twice if the first interface is not clean) and add 5 µl (10 µg) of 2 µg/µl linear polyacrylamide (or other carrier). 17. Fill the tube to the top with 100% ethanol and precipitate. Resuspend the pellet in 0.1 ml TE buffer, pH 7.5. 18. Add 10 µl of 3 M sodium acetate and 300 µl of 100% ethanol, and repeat precipitation. Resuspend the pellet in 0.1 ml TE buffer, pH 7.5. 19. Transform electroporation-competent E. coli cells by electroporation using DNA obtained from step 18. Incubate overnight at 37°C. Approximately 105 bacterial colonies should be obtained. It is advisable to transform E. coli with an aliquot of DNA to determine the amount necessary to obtain 105 colonies. Generally 1⁄10 to 1⁄4 of the recovered DNA will be used. Use of Monoclonal Antibodies for Expression Cloning
6.11.4 Supplement 23
Current Protocols in Molecular Biology
Prepare the spheroplasts 20. Rinse the plate from step 19 several times with LB medium while scraping with a spreader to dislodge the bacteria. Use 1⁄10 to 1⁄5 of the pooled scrapings to inoculate 200 ml of LB medium. Grow to OD600 = 0.5 at 37°C with shaking. 21. Add 100 mg/ml spectinomycin to 100 µg/ml or 35 mg/ml chloramphenicol to 150 µg/ml. Incubate with shaking 10 to 16 hr at 37°C. Do not let the cells grow >16 hr or they will begin to lyse. If the cells lyse, do not proceed.
22. Centrifuge 100 ml of the culture in a 250-ml bottle, 5 min at 4000 × g (e.g., 5000 rpm in a Sorvall with GSA rotor), room temperature or 4°C. 23. Drain well and resuspend pellet in 5 ml of ice-cold sucrose/Tris⋅Cl, pH 8.0. 24. Add 1 ml of 5 mg/ml lysozyme solution. Incubate 5 min on ice. 25. Add 2 ml of ice-cold 250 mM EDTA, pH 8.0, and incubate 5 min on ice. 26. Add 2 ml of 50 mM Tris⋅Cl, pH 8.0, and incubate 5 min in a 37°C water bath. 27. Place on ice. Check percent conversion to spheroplasts by microscopy. A good spheroplast preparation gives about 80% to 90% conversion; anything <50% should not be used. Spheroplasts should appear as individual spheres, not as clumps.
28. In a tissue culture hood, slowly add 20 ml of ice-cold sucrose/MgCl2 solution dropwise at ∼2 drops per second. If this step is not carried out slowly, the spheroplasts will lyse. Lysis can easily be detected because the medium will become extremely viscous.
Transfect the COS cells by spheroplast fusion 29. Remove the medium from the COS cells plated the day before in 60-mm plates. If the cells are confluent, they are more likely to lift from the plate.
30. Add 5 ml of the spheroplast suspension (from step 28) to each plate of cells (from step 29). 31. Place plates on top of tube carriers in a swinging-bucket centrifuge. Centrifuge 10 min at 100 × g (e.g., setting 5.7 in a Sorvall RT-6000B with GSA rotor), room temperature. Aspirate the supernatant carefully from the plates. Up to six plates can be prepared at once. Plates can be stacked on top of each other, but three in a stack is not advisable as the spheroplast layer on the top plate is often torn or detached after centrifugation.
32. Pipet 1.5 to 2 ml of 50% PEG solution into the center of the plate. If necessary, sweep the pipet tip around to ensure that the PEG spreads evenly and radially across the entire plate. Use of PEG 1000 yields higher-efficiency transfections. This advantage is offset by the higher toxicity, requiring more careful timing of exposure; therefore, the use of PEG 1450 is advisable until the technique is mastered. WOP and MOP cells are more sensitive to PEG than are COS cells. When these cell lines are used, PEG 1450 is recommended and the procedure must be done as quickly as possible to prevent cell death.
33. After PEG has been added to the last plate, prop the plates up on their lids so that the PEG solution collects along the edge. Aspirate the PEG solution. Incubate 90 to 120 sec for PEG 1000 or 120 to 150 sec for PEG 1450 at room temperature. The thin layer of PEG that remains on the cells is sufficient to promote fusion; the PEG is
Screening of Recombinant DNA Libraries
6.11.5 Current Protocols in Molecular Biology
Supplement 23
easier to wash off and better cell viability is obtained than if the bulk of the PEG is left behind.
34. Pipet 1.5 ml of serum-free DMEM into the center of the plate to sweep the PEG layer radially across the plate. Tilt plates and aspirate medium. Repeat this DMEM wash. 35. Add 3 ml complete DMEM-10 CS containing gentamycin sulfate. Incubate 4 to 6 hr. 36. Remove medium and replace with 3 ml of complete DMEM-10 CS containing gentamycin sulfate. Incubate 2 to 3 days. 37. Repeat steps 6 to 36 two times using the transfected cells obtained in step 36. 38. Repeat steps 6 to 19 using the cells obtained in step 37. Prepare DNA from a single bacterial colony and transfect COS cells as in steps 1 to 4. Approximately 1⁄4 of the DNA obtained from a 1.5-ml saturated bacterial culture is used for the transfection of a 100-mm plate.
39. Analyze the transfected cells by immunofluorescence microscopy or flow cytometry analysis. One day after transfection, cells may be trypsinized (step 5) and replated in smaller plates to conserve materials used in staining. Flow cytometry analysis is beyond the scope of this book; the reader may consult Holmes and Fowlkes (1991) for a detailed description of this procedure. SUPPORT PROTOCOL
PREPARATION OF ANTIBODY-COATED PLATES This protocol describes a method for preparing plates coated with antibody to be used in the panning procedure of the first basic protocol. Additional Materials Anti-mouse affinity-purified antibody, sheep or goat (e.g., Cappel) 50 mM Tris⋅Cl, pH 9.5 0.15 M NaCl 1 mg/ml BSA in PBS (APPENDIX 2) 60-mm bacteriological plates (e.g., Falcon #1007) or 100-mm plates (e.g., Fisher #8757-12) 1. Dilute anti-mouse antibody to 10 µg/ml in 50 mM Tris⋅Cl, pH 9.5. Add 3 ml diluted antibody per 60-mm plate or 10 ml per 100-mm plate and swirl. Incubate 1.5 hr at room temperature. This antibody solution can be used on two more plates.
2. Wash plates three times with 0.15 M NaCl at room temperature. 3. Add 3 ml of 1 mg/ml BSA and incubate overnight at room temperature. 4. Aspirate the BSA and store plates at −20°C until used in step 11 of the first basic protocol.
Use of Monoclonal Antibodies for Expression Cloning
6.11.6 Supplement 23
Current Protocols in Molecular Biology
ISOLATION OF cDNA CLONES ENCODING INTRACELLULAR ANTIGENS One day after transfection with a cDNA library, COS cells are replated onto a polyvinylidene film. The following day, the cells are fixed with methanol. Cells expressing the target protein are radiolabeled by incubation with the appropriate antibody, followed by incubation with radioactive protein A or anti-Fc-antibody (alternatively, a radiolabeled primary antibody may be used). Autoradiography is used to identify the location of positive cells. Plasmid DNA is recovered by cutting the polyvinylidene wrap into squares and incubating them in SDS/EDTA and is then amplified by transforming E. coli. The COS cell transfection and screening procedure is repeated using plasmid DNA prepared from pools of bacterial colonies. Individual colonies from the pools enriched with the target gene are screened until the gene is clonally isolated. This strategy is illustrated in Figure 6.11.2.
BASIC PROTOCOL
cDNA library
DEAE-dextran transfection (step 1)
growth of COS on wrap (step 2)
radioactive probe and detection of clone (steps 3-14)
plasmid recovery (steps 15-17)
plasmid amplification in pools (steps 18-20)
repeat screening to identify positive pools (steps 21-22)
isolation of DNA from single colonies
DEAE-dextran transfection
immunofluorescence analysis
Figure 6.11.2 Sequence of steps for isolation of a cDNA clone encoding an intracellular antigen by transient expression in mammalian cells.
Screening of Recombinant DNA Libraries
6.11.7 Current Protocols in Molecular Biology
Supplement 23
Materials 100-mm tissue culture plates seeded with COS cells cDNA library: plasmid DNA containing >106 cDNA clones (UNIT 5.8; see background information), CsCl purified (UNITS 1.7 & 9.11) Trypsin/EDTA solution: PBS containing 0.5 mg/ml trypsin + 0.2 mg/ml EDTA Phosphate-buffered saline (PBS; APPENDIX 2) Methanol 1% (w/v) nonfat dry milk in PBS with and without monoclonal antibody (MAb) 1% (w/v) nonfat dry milk in PBS containing 0.25 µCi/ml of 125I-labeled protein A 0.6% (w/v) SDS/10 mM EDTA buffer LB medium (UNIT 1.1) Polyvinylidene-wrapped plates (second support protocol) X-ray film Polyvinylidene wrap (e.g., Saran Wrap) Rubber cement Luminescent stickers Additional reagents and equipment for alkaline lysis miniprep (UNIT 1.7) and autoradiography (APPENDIX 3) Transfect cells and fix with methanol 1. Transfect ten 100-mm plates of COS cells with the cDNA library using the DEAEdextran method as described in steps 1 to 4 of the first basic protocol. 2. Trypsinize each plate of transfected COS cells using trypsin/EDTA as described in step 5 of the first basic protocol and replate onto polyvinylidene-wrapped plates. Incubate 1 to 2 days. Cells should be split at a ratio that will provide 50% to 75% confluency the following day. Complete DMEM containing penicillin and streptomycin should be used to avoid minor contamination that may occur because the plates are not sterile.
3. Remove medium from transfected COS cells. Wash plates by adding 5 ml PBS and aspirating at room temperature. Repeat wash one time. Generally, 15 to 20 plates are used.
4. Add ∼6 ml methanol and incubate 5 min at room temperature. 5. Wash plates three times with PBS, leaving the first addition of PBS on the plate for 2 to 3 min before aspirating. 6. Add 4 ml of 1% dry milk containing MAb to each plate. Incubate 30 to 60 min at room temperature. 7. Wash plates twice by adding 5 ml of 1% dry milk (without MAb), swirling gently, and removing solution. Radiolabel and locate positive cells 8. Add 4 ml of 1% dry milk in PBS containing Incubate 30 min at room temperature.
125
I-labeled protein A to each plate.
9. Rinse plates four times with 1% dry milk in PBS and one time with PBS at room temperature. Remove all excess liquid. Use of Monoclonal Antibodies for Expression Cloning
It is helpful to prop the plates on edge to remove the excess liquid.
10. Completely cover a piece of X-ray film with polyvinylidene wrap and tape the edges
6.11.8 Supplement 23
Current Protocols in Molecular Biology
of the wrap to the film. Paint the wrap with a thin layer of rubber cement. Allow rubber cement to dry briefly. The X-ray film acts as a support and may be a used piece that would otherwise be discarded. The presence of rubber cement does not appear to affect DNA recovery. Five plates will fit on an 8 × 10–inch (20.3 × 25.4–cm) film or 15 plates will fit on a 14 × 17–inch (35 × 43–cm) film.
11. Paint the bottom surface of the polyvinylidene-wrapped plate with a thin layer of rubber cement and allow the rubber cement to dry briefly. 12. Place the plates on the support. Lift the plate slightly and cut the wrap away from the edge of the plate. The wrap with the cells will be left on the X-ray film. By slightly lifting the plate, a scalpel held nearly horizontal along the inside of the plate can be used to cut the wrap from the plate without cutting the wrap on the support. While this technique is not difficult, it is advisable to practice it on nonradioactive samples.
13. Affix luminescent stickers to the support. Cover the support and samples with polyvinylidene wrap. There are now three layers of wrap on the support. Without the luminescent stickers, the film cannot be aligned over the samples to recover positive cells. Careful alignment is necessary to recover positive cells (there will be insufficient background to use the location of the samples for alignment).
14. Autoradiograph with an intensifying screen for 1 to 2 days at −70°C. Develop the film. 15. Align the film over the support using the luminescent stickers. Mark the location of positive cells by piercing the film alongside the spot with a needle (this leaves a mark on the polyvinylidene wrap). A light box is helpful for locating the positive cells on the film.
16. Remove the film. Cut small squares of ∼3 mm in the polyvinylidene wrap at the places it is marked. Recover plasmid DNA and isolate the positive clone 17. Add 400 µl of SDS/EDTA buffer to a microcentrifuge tube. Place squares in tube (10 to 25 squares per tube) and incubate 30 min at room temperature. All three layers of wrap are placed in the tube.
18. Recover plasmid DNA and transform E. coli as in steps 14 to 19 of the first basic protocol, plating transformed bacteria on separate LB plates to form pools of appropriate numbers of clones. Incubate overnight at 37°C. 19. Collect the bacteria from the LB plates by rinsing several times with LB medium while scraping with a spreader to dislodge the bacteria. 20. Prepare plasmid DNA from the scraped colonies using an alkaline lysis miniprep. 21. Transfect COS cells with the pools of plasmid DNA by the DEAE-dextran method as described in steps 1 to 4 of the first basic protocol. In general, 1⁄10 to 1⁄5 of the DNA obtained from 1000 colonies is used to transfect one 100-mm plate of COS cells. Screening of Recombinant DNA Libraries
6.11.9 Current Protocols in Molecular Biology
Supplement 23
22. Repeat steps 2 to 14 above to identify pools enriched with the gene of interest. Store the appropriate plasmid DNA in TE buffer at −20°C. When screening pools, it is possible to use 60-mm plates (reduce all volumes to 1⁄3).
23. Prepare DNA from a single bacterial colony, transfect COS cells, and analyze as in steps 38 and 39 of the first basic protocol. SUPPORT PROTOCOL
PREPARATION OF POLYVINYLIDENE-WRAPPED PLATES Plates are prepared in which the growth surface is a polyvinylidene wrap (to be used in the second basic protocol). The plates are quite sturdy and can be used in the same manner as standard tissue culture plates. Plates may be prepared a day or two in advance but the wrap will stretch and become floppy on prolonged storage. Additional Materials Chloroform 70% ethanol 0.1 mg/ml poly-L-lysine HCl (Sigma) in 50 mM Tris⋅Cl, pH 8.0, freshly prepared 100-mm or 60-mm tissue culture plates 1. Break the bottoms out of a 100- or 60-mm tissue culture plate with a blunt object. Safety glasses are advisable. Strike the plate near the sides of the plate rather than in the center. If too much force is used, the sides of the plate will break as well. Structural stability is increased if the outer edges of the bottoms are not removed.
2. In a fume hood at room temperature, dip the top rim of the plate in chloroform to a depth of ∼3 mm. 3. Shake off excess chloroform and place plate on a piece of polyvinylidene wrap laid flat. Place the plate and attached film into the lid of the plate to force the wrap into contact with the edges of the plate. 4. Remove the lid and gently but firmly pull the film tight to form a smooth surface. Adhesion of the film to the outside of the plate helps maintain the strength of the seal.
5. Cut excess wrap from the plate with a razor blade. The plate is now essentially inverted. The lid is placed over the opening that had been the bottom of the plate. When using 100-mm plates, a second lid is used to support the new wrap bottom.
6. Wash the plate two times with 70% ethanol. Allow the wrap to soak in the ethanol ∼30 min. 7. Wash the plate with water. 8. Add 0.1 mg/ml poly-L-lysine to the plate—11 ml for a 100-mm plate and 4 ml for a 60-mm plate. Incubate 2 hr to overnight at room temperature. 9. In a tissue culture hood, rinse the plates twice with PBS. Dishes should not be stored more than a few days because the wrap will stretch and become loose. Use of Monoclonal Antibodies for Expression Cloning
6.11.10 Supplement 23
Current Protocols in Molecular Biology
COMMENTARY Background Information Transient expression in mammalian cells has emerged as a powerful method for isolating cDNA clones that encode secreted cell-surface and intracellular proteins. It was first used to isolate cDNA clones encoding the lymphokine granulocyte/macrophage colony stimulating factor (GM-CSF; Lee et al., 1985; Wong et al., 1985). This cloning strategy is well suited for isolating any secreted proteins for which a rapid and sensitive bioassay exists, and has since been applied to isolate cDNA clones encoding a number of different lymphokines. Transient expression cloning was combined with the simple but powerful immunoselection technique of panning (Wysocki and Sato, 1978) to isolate a cDNA encoding the T cell–surface proteins CD2 and CD28 (Seed and Aruffo, 1987; Aruffo and Seed, 1987). This procedure has since been used to isolate cDNA clones encoding a number of different cell-surface proteins when antibodies against them were available. When antibodies against a cell-surface receptor of interest are not available, but its ligand is, transient expression in mammalian cells has been combined with ligand-binding assays to isolate cDNA clones encoding the receptor. This strategy was first used to isolate a cDNA clone encoding the receptor for the lymphokine interleukin 1 (Sims et al., 1988). Modifications to this protocol (Gearing et al., 1989) have since allowed the use of this strategy to isolate a number of receptors. Recent improvements have allowed the use of transient expression in mammalian cells to isolate cDNA clones encoding intracellular proteins, including the major DNA-binding protein of the erythroid lineage (Tsai et al., 1989), the lysosomal membrane glycoprotein CD63 (Metzelaar, 1991), and fucosyltransferase, which adds fucose to N-acetylglucosamine with α(1,3) linkages, allowing the expression of the sialyl CD15 antigen (Goelz et al., 1990). Transient expression in mammalian cells. Mammalian cells are ideal hosts for screening cDNA libraries prepared using mRNA isolated from higher eukaryotes. These cells are able to synthesize transcripts correctly from the cDNA clones in the library and are likely to process the proteins that they encode appropriately, thus maximizing the likelihood that the foreign proteins will be present in their native state and will be detectable using functional or immunological assays.
Mammalian cells were initially used as the host for isolation of genomic DNA fragments encoding oncogenes by stably introducing genomic DNA fragments derived from human tumors into murine cells (Goldfarb et al., 1982; Shih and Weinberg, 1982). The gene encoding the oncogene was then rescued from the transfected cells that had acquired the transformed phenotype. Stable transfections of mammalian cells were subsequently combined with immunoselection procedures to isolate genomic DNA fragments encoding the human HLA and β2 microglobulin genes (Kavathas and Herzenberg, 1983) and cDNA clones encoding the T cell–surface proteins CD8 (Kavathas et al., 1984; Littman et al., 1985) and CD4 (Maddon et al., 1985). The time involved in obtaining stable transfectants expressing the gene of interest and the difficulties associated with recovering the transfected DNA from the host’s chromosomal DNA has limited the number of genes isolated using this cloning strategy. These difficulties prompted the development of transient expression systems for use in cloning with mammalian cells as the screening host. Unlike stable transfectants, these methods permit rapid preparation and detection of transfectants expressing the protein of interest and efficient recovery of the DNA encoding it. Many technical advances have permitted efficient and routine screening of cDNA libraries in transiently expressing mammalian cells. These include the following developments: shuttle vectors that contain the appropriate eukaryotic transcription elements for highlevel protein expression in transfected mammalian cells, mammalian cell lines that can act as effective heterologous expression hosts, and transfection protocols that allow efficient introduction of plasmid DNA into mammalian cells. Expression vectors. A number of mammalian expression vectors permit screening of cDNA libraries by transient expression in mammalian cells (Chapter 16; Kaufman, 1990). These plasmids contain at least four basic elements: an efficient eukaryotic transcription unit, a viral-derived origin of replication, a prokaryotic origin of replication, and a prokaryotic selectable marker. One particular expression vector, CDM8 (Seed, 1987; Fig. 16.12.1; available from Invitrogen #V308-20) is especially engineered for these purposes, and is described in detail in UNIT 16.12. CDM8 con-
Screening of Recombinant DNA Libraries
6.11.11 Current Protocols in Molecular Biology
Supplement 62
Use of Monoclonal Antibodies for Expression Cloning
tains origins of replications derived from polyoma and SV40 viruses that allow for plasmid replication in cell lines expressing either the polyoma or SV40 large T antigens, respectively; usually, WOP (Dailey and Basilico, 1985) and COS (Gluzman, 1981) cells, respectively. Bacterial and M13 origins of replication (ori) are also present, allowing for plasmid amplification in bacteria and production of single-stranded DNA, respectively. The plasmid contains a supF gene as a prokaryotic selectable marker and a T7 RNA polymerase promoter for the preparation of mRNA in vitro from the subcloned cDNAs. Mammalian cell lines. A number of cell lines have been developed that are excellent hosts for screening cDNA libraries prepared in the vector described above. Perhaps the most popular is the COS cell line (Gluzman, 1981), which was derived from the African green monkey kidney cell line CV-1 by transformation with an origin-defective SV40 virus. This cell line produces wild-type SV40 large T antigen but no viral particles. When plasmids containing an SV40 virus–derived ori are transfected into COS cells, the plasmid is replicated to a high copy number 48 hr posttransfection (10,000 to 100,000 copies/cell). This high-level replication has two important consequences. First, it allows for amplification of all DNA templates available for transcription. Second, it allows for recovery of the plasmid encoding the protein of interest from the immunoselected cells. This last point is of importance in the two basic cloning protocols because each cycle of transfection and immunoselection is followed by a plasmid-rescue step. Other cell lines that have been used for expression cloning include the murine cell lines WOP (Dailey and Basilico, 1985) and MOP (Muller et al., 1984). These two cell lines express the polyoma large T antigen allowing the replication of plasmids containing a polyoma origin of replication in the transfected cells (1,000 to 10,000 copies/cell, 48 hr posttransfection). Another cell line, CV-1/EBNA, has been developed for screening cDNA libraries in conjunction with the expression vector pDC406, which contains an Epstein-Barr virus ori (McMahan et al., 1991). The ability of COS cells to endure the transfection protocols and their ability to replicate the transfected plasmid to a very high copy number make them the cells of choice when screening a cDNA library with the methods described here. However, when the antibodies to be used in the immunoselection step cross-
react with proteins expressed by COS cells, another cell line must be used. In these cases, WOP or MOP cells can be used successfully, in spite of their more delicate nature and lower copy numbers of transfected plasmid. Mammalian cell transfection. A number of transfection protocols have been developed for efficient introduction of foreign DNA into mammalian cells, including calcium phosphate, DEAE-dextran, spheroplast fusion, lipofection, and electroporation (UNITS 9.1-9.5). Two factors determine which transfection procedure should be used when screening a cDNA library by transient expression in mammalian cells: first, the efficiency of transfection, and second, the number of different plasmids that are introduced into each cell during transfection. Two transfection protocols, DEAE-dextran (McCutch and Pagano, 1968) and spheroplast fusion (Sandri-Goldin et al., 1981), are discussed below. The mechanism by which DEAE-dextran transfections allow for introduction of foreign DNA into cells is poorly understood. It is believed that the positive charge of the DEAEdextran polymer neutralizes the negative charge of the DNA polymer, forming a fine precipitate that can come into contact with the plasma membrane of the host cell. The DEAEdextran/DNA complex is then internalized by pinocytosis. Some of this DNA makes its way to the host-cell nucleus, where it is replicated and transcribed. Because the foreign DNA enters the cell via endosomes, DNA integrity is enhanced by the addition of chloroquine to the transfection medium to prevent endosome acidification. DEAE-dextran transfections are very efficient, allowing for transfection of up to 70% of the host cells and delivery of up to 200 different plasmids into each transfected cell. Introducing foreign DNA into mammalian cells by spheroplast fusion is very inefficient, allowing for transfection of only 1% to 2% of the host cells. Bacteria containing the foreign DNA are treated with lysozyme to remove their cell walls. The resulting spheroplasts are then fused with the host mammalian cell using polyethylene glycol (PEG), allowing introduction of the foreign DNA directly into the host cell cytoplasm. The DNA is then replicated and transcribed in the nucleus. Because of the inefficiency of the procedure, each host cell fuses with only one spheroplast, on average, introducing only a single plasmid type into each transfected cell. The immunoselection screening method de-
6.11.12 Supplement 62
Current Protocols in Molecular Biology
scribed in the first basic protocol involves multiple rounds of mammalian cell transfection, immunoselection, and plasmid rescue steps. The rescued plasmids are amplified in E. coli and reintroduced into mammalian cells to initiate additional rounds of enrichment. To take full advantage of immunoselection, the two methods of transfection are used. When the cDNA library is first introduced into mammalian cells, it is important to obtain a complete representation of the library in the transfected host cells, ensuring that the protein of interest is expressed by the transfectants. For this reason, the first round of enrichment is initiated using DEAE-dextran transfection. In subsequent cycles of enrichment, it is important that a single plasmid type be delivered into each of the transfected cells to maximize the level of enrichment obtained in the subsequent immunoselection steps. This is accomplished using the spheroplast fusion transfection. Immunoselection procedures. Two immunoselection techniques designed to rapidly select and enrich for plasmids encoding proteins of interest from a cDNA library transfected into mammalian cells are described. The first strategy is designed to isolate cDNA clones encoding surface proteins. A cDNA library prepared in a mammalian expression vector is transfected into COS cells using DEAE-dextran transfection. Forty-eight hours posttransfection, the cells are lifted from the plate and incubated with antibodies directed against the protein of interest. Cells expressing the foreign protein on their cell surface are easily culled from the bulk of the transfected cells by panning on plastic plates coated with anti-antibody antibodies (Wysocki and Sato, 1978). Plasmid DNA is then recovered from the transfected cells by the method of Hirt (Hirt, 1967), amplified in E. coli, and reintroduced into COS cells by spheroplast fusion. Two additional rounds of spheroplast fusion and panning are usually required to enrich for the plasmid encoding the protein of interest. Panning has many advantages over other immunoselection procedures. It is fast, efficient (107 cells can easily be panned on two 60-mm plastic plates in 30 min), and very inexpensive. Other immunoselection techniques, such as sorting of fluorescence-labeled cells (Holmes and Fowlkes, 1991), may be used to screen cDNA libraries in transiently expressing mammalian cells (Yamasaki et al., 1988); but the greater demands on time, equipment, and technical expertise make these methods much less attractive.
The second strategy is designed to isolate cDNA clones encoding intracellular antigens. This method is a combination of the techniques described by Munro and Maniatis (1989) and Metzelaar et al. (1991). COS cells are transfected with a cDNA library by DEAE-dextran transfection. The day after transfection, they are replated onto poly-L-lysine-coated polyvinylidene wrap and allowed to grow for 1 to 2 additional days. They are then washed and fixed with methanol. The permeabilized cells are incubated with antibodies directed against the protein of interest, washed, and incubated with radiolabeled protein A (125I). After washing, they are exposed to film to identify radiolabeled cells, which are then recovered by cutting the polyvinylidene wrap. The plasmid DNA is recovered from these cells by the method of Hirt, amplified in E. coli, and subjected to additional rounds of transfection and immunoselection.
Critical Parameters The cloning strategy described in the first basic protocol is well suited for isolating cDNA clones encoding cell-surface proteins (see discussion above). If a cDNA library is thought to contain cDNA clones encoding a number of proteins of interest, it is possible to isolate all of them simultaneously by simply using a mixture of antibodies against all of the proteins of interest in the panning steps of the first three rounds of enrichment. The last cycle of immunoselection is carried out independently with antibodies against each of the different proteins. Many times antibodies directed against the protein(s) of interest are of multiple isotypes. It is important, in this case, to use panning plates that have been coated with anti-Ig antibodies that bind to each of the isotypes present in the initial antibody pool. Alternatively, individual panning plates can be prepared for each of the antibody isotypes present in the initial antibody pool, but no significant advantage is achieved. Although this cloning strategy has allowed isolation of a large number of cDNA clones encoding cell-surface proteins, it has some serious limitations. As with any expression cloning system, the gene of interest must initially be present in the library, the target protein must be functional or immunoreactive as a single chain, and the host system must posttranslationally modify the protein appropriately when these modifications are required for function or immunoreactivity. Compared with earlier bacterial expression cloning systems, the mam-
Screening of Recombinant DNA Libraries
6.11.13 Current Protocols in Molecular Biology
Supplement 23
Use of Monoclonal Antibodies for Expression Cloning
malian expression systems presented here are more likely to appropriately modify the gene products of higher eukaryotes. However, these methods require the host mammalian cell to express the target protein on its surface as a single molecule. This may not occur in cases where the target protein is part of a heterocomplex that requires more than one member for surface expression. Several factors contribute to the successful application of this cloning strategy. The most critical parameter when screening a cDNA library by expression in mammalian cells is the quality of the cDNA library (for a more complete discussion, see UNIT 5.8). In addition, the quality of the COS cells and transfectability is of utmost importance. COS cells maintained in culture for prolonged periods tend to become refractory to transfection. For this reason, it is important to check the cells periodically for transfectability and replace them with cells from frozen stocks when necessary. The competency level of the bacterial cells used to amplify the DNA rescued from the immunoselection step is very important and should be determined prior to the start of the experiment. If only a few positive cells are immunoselected by panning, it is of utmost importance that this plasmid DNA work its way into the bacteria so that it can potentially be amplified and thus be available for subsequent rounds of transfection and immunoselection. Ideally, only cells whose competency level is ≥109 cfu/µg DNA should be used. For most bacterial strains, this can be achieved using electroporation. When using panning to immunoselect the transfected cells, it is important to check that the antibody directed against the protein of interest does not bind to COS cells. If it does, another cell line should be used for screening. The researcher must also be mindful that DEAE-dextran treatment of cells changes their phenotype and thus the antibodies to be used in the panning step should be tested for cross-reactivity with mock-transfected cells. The most difficult step, technically, is the spheroplast-fusion step. Careful timing of cell exposure to PEG is necessary to promote fusion while minimizing cell death. Although lowermolecular-weight PEG (PEG 1000) results in more efficient fusion, it is more toxic to the cells. The cloning strategy described in the second basic protocol will not be effective if the antibodies used recognize epitopes that are sensitive to methanol treatment. Testing of the target
cells may reveal this limitation. If methanol sensitivity cannot be assayed, multiple antibodies against a given protein should be used when available.
Anticipated Results In the first basic protocol, the authors typically use DNA prepared from a cDNA library of ≥106 clones for screening. After four rounds of transfection, immunoselection, and plasmid rescue, 12 individual colonies are picked and plasmid DNA prepared from them. If the cloning procedure has been successful, at least one DNA preparation directs the expression of the protein of interest. In general, if the screening is unsuccessful, this indicates that the clone of interest may not be present in the library. In this case, screening of a new cDNA library may be successful. Unsuccessful screening may indicate that the target gene is refractory to cloning using this strategy. Possible alternative methods are described in Chapter 5. In the second basic protocol, three to five spots are generally obtained on each 100-mm plate. It is possible to enrich a mixture that is 1:10,000 in the desired clone to 1:100 with a single immunoselection step.
Time Considerations In the first basic protocol, the cloning strategy involves multiple steps. Each cycle of transfection, immunoselection, plasmid rescue, and amplification can be comfortably accommodated in 1 week. On this schedule, it is possible to screen a cDNA library in 1 month. However, the more ambitious can screen a library in 3 weeks. In the second basic protocol, successful application allows identification of positive pools in 11⁄2 weeks. The screening of subsets of the pool can be accelerated by using 60-mm plates. When screening individual clones, transfectants may be assayed by immunofluorescence. The length of time required to obtain a single isolated positive clone will depend on the pool sizes used.
Literature Cited Aruffo, A. and Seed, B. 1987. Molecular cloning of a CD28 cDNA by a high-efficiency COS cell expression system. Proc. Natl. Acad. Sci. U.S.A. 84:8753-8577. Dailey, L. and Basilico, C. 1985. Sequence in the polyomavirus DNA regulatory region involved in viral DNA replication and early gene expression. J. Virol. 54:739-749.
6.11.14 Supplement 23
Current Protocols in Molecular Biology
Gearing, D.P., King, J.A., Gough, N.M., and Nicola, N.A. 1989. Expression cloning of a receptor for human granulocyte-macrophage colony-stimulating factor. EMBO J. 8:3667-3676. Gluzman, Y. 1981. SV40-Transformed simian cells support the replication of early SV40 mutants. Cell 23:175-182. Goelz, S.E., Hession, C., Goof, D., Griffiths, B., Tizard, R., Newman, B., Chi-Rosso, G., and Lobb, R. 1990. ELFT: A gene that directs the expression of an ELAM-1 ligand. Cell 63:13491356. Goldfarb, M., Schimizu, K., Perucho, M. and Wigler, M. 1982. Isolation and preliminary characterization of a human transforming gene from T24 bladder carcinoma cells. Nature (Lond.) 296:404-409. Hirt, B. 1967. Selective extraction of polyoma DNA from infected mouse cell cultures. J. Mol. Biol. 26:365-369.
McMahan, C.J., Slack, J.L., Mosley, B., Cosman, D., Lupton, S.D., Brunton, L.L., Grubin, C.E., Wignall, J.M., Jenkins, N.A., Brannan, C.I., Copeland, N.G., Huebner, L., Croce, C.M., Cannizzarro, L.A., Benjamin, D., Dower, S.K., Spriggs, M.K., and Sims, J.E. 1991. A novel IL-1 receptor, cloned from B cell by mammalian expression, is expressed in many cell types. EMBO J. 10:2821-2832. Metzelaar, M.J., Wijngaard, P.L.J., Peters, P.J., Sixma, J.J., Nieuwenhuis, H.K., and Clevers, H.C. 1991. CD63 antigen. J. Biol. Chem. 266:3239-3245. Muller, W.J., Naujokas, M.A., and Hassell, J.A. 1984. Isolation of large T antigen-producing mouse cell lines capable of supporting replication of polyomavirus-plasmid recombinants. Mol. Cell. Biol. 4:2406-2412. Munro, S. and Maniatis, T. 1989. Expression cloning of the murine interferon γ receptor cDNA. Proc. Natl. Acad. Sci. U.S.A. 86:9248-9252.
Holmes, K. and Fowlkes, B.J. 1991. Preparation of cells and reagents for flow cytometry. In Current Protocols in Immunology (J.E. Coligan, A.M. Kruisbeek, D.H. Margulies, E.M. Shevach, and W. Strober, eds.) pp. 5.3.1-5.3.11. Greene Publishing and John Wiley & Sons, New York.
Sandri-Goldin, R.M., Goldin, A.L., Glorioso, J.C., and Levine, M. 1981. High-frequency transfer of cloned herpes simplex virus type I sequences to mammalian cells by protoplast fusion. Mol. Cell. Biol. 1:743-752.
Kaufman, R.J. 1990. Overview of vectors used for expression in mammalian cells. Methods Enzymol. 185:487-511.
Seed, B. 1987. An LFA-3 cDNA encodes a phospholipid-linked membrane protein homologous to its receptor CD2. Nature (Lond.) 329:840842.
Kavathas, P. and Herzenberg, L.A. 1983. Stable transformation of mouse L cells for human membrane T-cell differentiation antigens, HLA and 2-microglobulin: Selection by fluorescence-activated cell sorting. Proc. Natl. Acad. Sci. U.S.A. 80:524-528. Kavathas P., Sukhatme, V.P., Herzenberg, L.A., and Parnes, J.R. 1984. Isolation of the gene encoding the human T-lymphocyte differentiation antigen Leu-2 (T8) by gene transfer and cDNA subtraction. Proc. Natl. Acad. Sci. U.S.A. 81:7688-7692. Lee, F., Yokota, T., Otsuka, T., Gemmell, L., Larson, N., Luh, J., Arai, K.-I., and Rennick, D. 1985. Isolation of cDNA for a human granulocytemacrophage colony-stimulating factor by functional expression in mammalian cells. Proc. Natl. Acad. Sci. U.S.A. 82:4360-4364. Littman, D.R., Thomas Y., Maddon, P.J., Chess, L., and Axel, R. 1985. The isolation and sequence of the gene encoding T8: A molecule defining functional classes of T lymphocytes. Cell 40:237-246. Maddon, P.J. Littman, D.R., Godfrey, M., Maddon, D.E., Chess, L., and Axel, R. 1985. The isolation and nucleotide sequence of a cDNA encoding the T cell surface protein T4: A new member of the immunoglobulin gene family. Cell 42:93-104. McCutchan, J.H. and Pagano, J.S. 1968. Enhancement of the infectivity of simian virus 40 deoxyribonucleic acid with diethylaminoethyl-dextran. J. Natl. Cancer Inst. 40:351-357.
Seed, B. and Aruffo, A. 1987. Molecular cloning of the CD2 antigen, the T-cell erythrocyte receptor, by a rapid immunoselection procedure. Proc. Natl. Acad. Sci. U.S.A. 84:3365-3369. Shih, C. and Weinberg, R.A. 1982. Isolation of a transforming sequence from a human bladder carcinoma cell line. Cell 29:161-169. Sims, J.E., March, C.J., Cosman, D., Widmer, M.B., MacDonald, H.R., McMahan, C.J., Grubin, C.E., Wignall, J.M., Jackson, J.L., Call, S.M., Friend, D., Alpert, A.R., Gillis, S., Urdal, D.L., and Dower, S.K. 1988. cDNA expression cloning of the IL-1 receptor, a member of the immunoglobulin superfamily. Science 241:585-589. Tsai, S.F., Martin, D.I., Zon, L.I., D’Andrea, A.D., Wong, G.G., and Orkin, S.H. 1989. Cloning of cDNA for the major DNA-binding protein of the erythroid lineage through expression cloning. Nature (Lond.) 339:446-451. Wong, G.G., Witek, J.S., Tempel, P.A., Wilkens, K.M., Leary, A.C., Luxenberg, D.P., Jones, S.S., Brown, E.L., Kay, R.M., Orr, E.C., Shoemaker, C., Golde, D.W., Kaufman, R.J., Hewick, R.M., Wang, E.A., and Clark, S.C. 1985. Human GMCSF: Molecular cloning of the complementary DNA and purification of the natural and recombinant proteins. Science 228:810-815. Wysocki, L.J. and Sato, V.L. 1978. Panning for lymphocytes: A method for cell selection. Proc. Natl. Acad. Sci. U.S.A. 75:2844-2848. Screening of Recombinant DNA Libraries
6.11.15 Current Protocols in Molecular Biology
Supplement 23
Yamasaki, K., Taga, T., Hirata, Y., Yawata, H., KaWanishi, Y., Seed, B., Taniguchi, T., Hirano, T., and Kishimoto, T. 1988. Cloning and expression of the human interleukin-6 (BSF-2/ IFNβ 2) receptor. Science 241:825-828.
Metzelaar et al., 1991; Munro and Maniatis, 1989. See above.
Key References
Contributed by Diane Hollenbaugh and Alejandro Aruffo (cell-surface and intracellular antigens)
Aruffo and Seed, 1987; Seed and Aruffo, 1987. See above. Contain original descriptions of cDNA library construction in CDM8 and isolation of cDNA clones encoding cell-surface antigens by expression cloning.
Contain descriptions of growth of COS cells on wrap and screening for extracellular ligands.
Bryan Jones and Peter Linsley (intracellular antigens) Bristol-Myers Squibb Seattle, Washington
Use of Monoclonal Antibodies for Expression Cloning
6.11.16 Supplement 23
Current Protocols in Molecular Biology
Recombination-Based Assay (RBA) for Screening Bacteriophage Lambda Libraries The recombination-based assay represents a convenient way to screen a complex library constructed in bacteriophage λ for homology to a given sequence cloned into a specially designed plasmid. The technique serves to screen a bacteriophage library rapidly and efficiently with a sequence cloned into a plasmid; counterselection then yields the gene product of interest with its plasmid carrier deleted. Because 106 to 107 plaque-forming units (pfu) may be screened using several petri dishes, and the homology for crossing-over need only be >25 bp, the RBA represents an efficient way to screen complex λ libraries rapidly for homology to a given sequence.
UNIT 6.12
BASIC PROTOCOL
In this procedure (outlined in Fig. 6.12.1), a λ library is screened using a specially designed R6K supF plasmid, pAD1 (Fig. 6.12.2), carrying the desired target sequence. Recombinants arising from cross-over events between the plasmid and a bacteriophage carrying a corresponding region of homology are selected by their ability to grow on strain DM21 (Fig. 6.12.3). Growth of λ on DM21 requires the presence of the supF allele encoded on the plasmid to suppress an amber mutation in the host strain that prevents λ propagation. Recovery of the original phage carrying the target sequence requires a reversal of the homologous recombination event. This reversal occurs spontaneously, and is detected by PCR amplification using primers that flank the cloning site in the λ vector (Fig. 6.12.4).
supF
supF
Kmr
Kmr
ori ori DM21 blue plaque lacZam P1 ban dnaBam co
s
cos
λ-plasmid chimera colorless plaque plasmid cos cos
λ phage
human probe
cos cos
phage
Figure 6.12.1 The recombination-based assay (RBA). Homology between sequences in a plasmid and a bacteriophage >25 bp long (Watt et al., 1985; Shen and Huang, 1986, 1989; King and Richardson, 1986) mediates a recombination event between the two vectors. As a result supF is integrated into the bacteriophage, allowing it to plate on the dnaBam host DM21 (see Table 6.12.1). The cointegrate yields a blue plaque in the presence of IPTG and Xgal on the lacZam host DM21, as supF suppresses the amber mutations in both the dnaB and lacZ genes. Different shadings indicate origins of DNA regions. Contributed by David M. Kurnit Current Protocols in Molecular Biology (1994) 6.12.1-6.12.12 Copyright © 2000 by John Wiley & Sons, Inc.
Screening of Recombinant DNA Libraries
6.12.1 Supplement 27
Materials For recipes, see Reagents and Solutions in this unit (or cross-referenced unit); for common stock solutions, see APPENDIX 2; for suppliers, see APPENDIX 4.
DNA fragment encoding sequence of interest Plasmid pAD1 (Fig. 6.12.2; available from Dr. D. Kurnit) recA+ E. coli strain (Table 1.4.5 or commercial suppliers) L broth (see recipe) with 50 µg/ml kanamycin (Table 1.4.1) Bacteriophage λ library (UNIT 5.8) Lambda top agar (see recipe) Lambda plates (see recipe), some with 50 µg/ml kanamycin and some with 100 µg/ml streptomycin (Table 1.4.1) Suspension medium (SM; see recipe) Chloroform E. coli DM21, DM75, DM392, and DM1061 (Fig. 6.12.3 and Table 6.12.1), saturated overnight cultures freshly grown in LB medium (UNIT 1.1) with 100 µg/ml streptomycin 100 mM IPTG (isopropyl thiogalactoside; Table 1.4.2) 2% Xgal in DMF (see recipe) Additional reagents and equipment for subcloning DNA into plasmids (UNIT 3.16), culturing (UNIT 1.1) and transformation (UNIT 1.8) of bacteria, plating and titering λ phage (UNIT 1.11), β-galactosidase assay (UNIT 1.4), and PCR amplification (UNIT 15.1) NOTE: All incubations are at 37°C unless otherwise specified. Screen library and select recombinants 1. Clone the sequence of interest into a pAD1 plasmid and transform into recA+ E. coli strain yielding a kanamycin-resistant recA+ strain. Prepare a saturated overnight culture grown with aeration in L broth containing 50 µ/ml kanamycin.
EcoRI Sfi l
polylinker Notl Sacll Pstl Pvull
supF
BamHl
pAD1 4 kb Kmr R6K ori RBA for Screening Bacteriophage Lambda Libraries
Figure 6.12.2 Structure of pAD1. This plasmid incorporates the R6K replicon, Kmr, supF, and a polylinker. It is not homologous to ColE1 plasmids.
6.12.2 Supplement 27
Current Protocols in Molecular Biology
2. Mix 3 ml lambda top agar, 200 µl of overnight culture, and 106 to 107 pfu of a bacteriophage λ library. Mix well and pour mixture onto a lambda/kanamycin plate. Incubate 7 hr to overnight until total lysis occurs. If more convenient, incubation overnight is perfectly acceptable, because there is no need to harvest the plates just as lysis occurs.
3. Add 3 ml SM and 0.5 ml chloroform to each plate. Swirl lightly. Incubate 2 hr to overnight at room temperature to allow the plates to elute. SM and chloroform are immiscible; swirling them together ensures that the SM is saturated with chloroform, killing any eluted bacteria and minimizing phage adsorption to bacterial debris. The easiest method is to rotate a stack of plates slowly by hand after adding the liquid. Care should be taken not to get chloroform on the petri dish cover, as this can cause fusion of the cover and the plate bottom. If fusion occurs, the cover can be pried from the bottom (e.g., with a screwdriver).
4. Using a nonsterile disposable transfer pipet, harvest the eluate from each plate into a 1.5-ml polypropylene microcentrifuge tube. Although the transfer pipets are polyethylene, they hold chloroform-saturated SM for too short a time-span to be damaged by the solvent. At this stage harvested eluates can be stored ≤1 week at 4°C before continuing the procedure.
5. Add 50 µl of eluate (5 × 108 to 1 × 109 pfu) to 200 µl DM21 culture. Add 3 ml lambda top agar and pour mixture onto a lambda/streptomycin plate. Incubate 7 hr to overnight until plaques form. DM21 is selective (dnaBam lacZam) and resistant to streptomycin. DM75, DM1061, and DM392 (used in later steps) are also streptomycin-resistant, with growth and plating conditions identical to those for DM21.
supF dnaBam
Kmr
ori
lacZam λ-plasmid chimera
tonA co
s
cos
bacterial chromosome
λ imm21 P1 ban
plasmid human probe
cos cos
phage
Figure 6.12.3 Bacterial strain DM21 (outer rectangle) containing λ plasmid chimera with supF integrated (inner circle). DM21 has the genotype lacZYA536(am), dnaB266(am), Smr, hsdR+, hsdM+, tonA− (λ imm21 b515 b519 nin5 att+P1 ban), supO lacZ(am) dnaB(am). The dnaB amber allele selects for λ phage that have supF integrated as shown. SupF also suppress the lacZ amber mutation, yielding blue plaques. Different shadings indicate origins of DNA regions.
Screening of Recombinant DNA Libraries
6.12.3 Current Protocols in Molecular Biology
Supplement 27
Titer eluates on permissive strain 6. Add 10 µl of each eluate to be titered to 990 µl SM to obtain a 1/100 dilution. Prepare a 100-fold dilution series (to 10−8) in SM. Several random eluates should be titered on the permissive (supF-bearing) strain DM392 to ensure that an appropriate number of phage have been added to the DM21 lawn.
7. Pour a lawn of DM392 (200 µl culture in 3 ml top agar) on a lambda/streptomycin plate. Drop 10-µl aliquots of each eluate dilution onto lawn. Dry 15 min in a forced-air hood (or for longer on bench or in incubator). Incubate 7 hr to overnight until total lysis occurs. This drop-titer procedure is the most convenient method of titering the eluates.
8. Count plaques in the lowest dilution that yields plaques. Convert the result to pfu/ml by multiplying it by the appropriate dilution factor and by a factor of 102. Titration ensures that sufficient phage have been added to the DM21 lawn. Should too many be added (more pfu than cells), the lawn will not materialize due to lysis from without. This phenomenon occurs because every cell that is infected with a bacteriophage will die, even though only cells infected by a phage carrying supF will yield a productive burst that then goes on to infect other cells. In rare cases of lysis from
supF
supF Kmr
ori
Kmr plasmid ori
blue plaque A
co
s
B
cos
A plasmid or recombined phage
B
plasmid human probe
cos A
RBA for Screening Bacteriophage Lambda Libraries
cos
phage
B
PCR primers
cos cos
library phage
Figure 6.12.4 Counterselection. Reversal of the recombination event (which is an equilibrium event) occurs spontaneously. PCR using primers abutting the cloning site of the bacteriophage is employed preparatively to obtain the cDNA without the genomic sequence in pAD1 that was used to retrieve it. The cDNA insert + pAD1 + genomic insert is too large to be amplified by PCR; in contrast, the cDNA insert alone can be amplified. Because there is an equilibrium between the selected and the counterselected phage, the counterselected insert can be amplified directly from the selected blue plaque, which contains a mixture of the two phages. Different shadings indicate origins of DNA regions.
6.12.4 Supplement 27
Current Protocols in Molecular Biology
without, the plating should be repeated; either the eluate should be titered or less eluate used. Plaques on DM21 are very small, because suppression of the dnaBam mutation (which is not fully efficient) is required for growth. This makes it difficult to confirm that supF is present via simultaneous suppression of the lacZam mutation by supF; therefore, phage must be transferred to another strain as described in the following steps.
Confirm phages have integrated supF 9. Elute plaques on DM21 (from step 5) into 100 µl SM. Mix: 10 µl eluate 200 µl DM75 culture 3 ml lambda top agar 10 µl 100 mM IPTG 100 µl 2% Xgal in DMF. Plate on lambda/streptomycin plates. Incubate 7 hr to overnight until total lysis occurs. To mix water and DMF, the tubes of top agar must be inverted and righted several times, taking care not to create bubbles. It is best not to prepare more than several tubes at once, because cells do not tolerate the heating block for very long. Light blue plaques are the desired phage containing supF. A larger number of colorless plaques that have not integrated supF will also plate on this strain; these correspond to phage that were not adsorbed originally on DM21 and therefore remain viable. In addition, for a phage such as λgt11, in which interruption of an intact lacZ gene serves as evidence of successful cloning, blue color can result from an intact lacZ gene in the phage. To differentiate between the two, note that the desired supF suppression of the single-copy chromosomal lacZ locus results in a light blue color that extends only to the plaque margins, whereas the high-copy-number lacZ gene on λgt11 yields a dark blue halo that extends past the plaque margins.
10. Elute each plaque thought to contain an integrated supF (from step 9) into 100 µl SM. Pour lawns of DM75 and DM1061 (200 µl culture in 3 ml top agar/IPTG/Xgal, as in previous step) onto separate lambda/streptomycin plates. Drop 10-µl aliquots of each phage eluate onto a lawn of each strain. Incubate 7 hr to overnight until total lysis occurs. This serves to confirm that plaques result from phage with supF rather than lacZ. Phage with supF will be blue on DM75 (lacZam) but colorless on DM1061 (which contains a lacZ deletion), whereas phage carrying an intact lacZ gene will be blue on both strains.
Counterselect with PCR 11. Pour a lawn of 200 µl DM75 in 3 ml top agar onto lambda/streptomycin plate. Drop 10-µl aliquots of phage eluate onto lawn. Incubate 7 hr to overnight, until a single large plaque (“macroplaque”) appears. 12. PCR amplify the cloned product from the macroplaque using primers that abut the EcoRI cloning site of the λ phage vector used to construct the library. This reverses the selection process and accomplishes counterselection (see Fig. 6.12.4). Using the large macroplaque ensures that sufficient template is present. Because the recombination reaction is an equilibrium reaction, a small fraction of phage within a blue macroplaque represent colorless revertants that have excised the pAD1 plasmid and its insert. In contrast, the major product in the macroplaque carries the phage insert, the plasmid, and the insert. Because this is too large to be amplified efficiently by PCR, the technique preferentially yields the desired genic insert from the phage without the unwanted plasmid and its insert.
Screening of Recombinant DNA Libraries
6.12.5 Current Protocols in Molecular Biology
Supplement 27
13. If desired, sequence the isolated genic clone (UNITS 7.1-7.5) and compare it to a database of known expressed sequences (UNIT 7.7) to obtain information about its possible significance, if available. Repeatedly performing this protocol with different cDNA libraries allows determination of the timing of development and the tissue(s) in which the gene of interest is expressed. The latter can also be determined by using PCR primers specified by the sequence to see if amplification of different cDNA libraries occurs; given the sensitivity of this method, only cDNA library eluates, rather than DNA preparations, need be screened.
REAGENTS AND SOLUTIONS Use deionized, distilled water in all recipes and protocol steps. For common stock solutions, see APPENDIX 2; for suppliers, see APPENDIX 4.
Lambda plates 10 g tryptone 5 g NaCl 13 g agar 3 ml 1 M MgCl2 H2O to 1 liter Sterilize by autoclaving. Allow to cool until comfortable to touch. Add antibiotics as needed, mix gently to avoid bubbles, and pour plates. Store up to several months at 4°C. Lambda top agar 10 g tryptone 5 g NaCl 8 g agar 3 ml 1 M MgCl2 H2O to 1 liter Sterilize by autoclaving. Maintain ≤1 month molten at 60°C. L broth 10 g tryptone 5 g NaCl 5 g yeast extract 5 g MgSO4⋅7H2O 1 g glucose 160 ml 12.5 M NaOH (to pH 7.2) H2O to 1 liter Sterilize by autoclaving. Allow to cool until comfortable to touch. Add antibiotics as needed and mix. Store up to several months at 4°C.
RBA for Screening Bacteriophage Lambda Libraries
6.12.6 Supplement 27
Current Protocols in Molecular Biology
Suspension medium (SM) 5.8 g NaCl 2 g MgSO4⋅7H2O 50 ml 1 M Tris⋅Cl, pH 7.5 (APPENDIX 2) 5 ml 2% (w/v) gelatin H2O to 1 liter Sterilize by autoclaving. Store up to several months at 4°C. Gelatin is prepared by adding 2 g gelatin to 100 ml H2O, then autoclaving to dissolve when needed.
Xgal, 2% (v/v) in DMF Dissolve 2% Xgal (5-bromo-4-chloro-3-indolyl-β-D-galactoside; see Table 1.4.2) in dimethylformamide (DMF). Place in polypropylene tube (not polystyrene, which will be dissolved by DMF), wrapped in aluminum foil. Store indefinitely at −20°C (solution will not freeze). COMMENTARY Background Information The recombination-based assay (RBA) permits screening of a complex library or group of libraries with a given probe using only two petri dishes. As a result, the RBA is unparalleled in its efficiency and speed. The crux of the RBA is the insertion of a DNA fragment into a plasmid containing supF, followed by screening of a complex λ library (106 to 107 recombinants) for homology to the fragment. If such homology exists, a recombination event ensues between the inserts in the plasmid and homologous phage at a frequency of 10−2 to 10−3 (see Fig. 6.12.1). As a result of this homology-mediated recombination event, the plasmid with supF is integrated into λ. Genetic selection for λ phage carrying the plasmid with supF results in the isolation of λ phage carrying an insert homologous to the insert in the plasmid. Given the high frequency of homologous recombination (10−2 to 10−3), and the fact that 5 × 108 to 109 pfu can be plated onto a single petri dish, it is feasible to screen rapidly a λ library with a complexity of 106 to 107. Bacterial host characteristics This assay employs a bacterial strain, DM21 (see Figs. 6.12.1 and 6.12.3), that has been constructed to require the presence of supF in λ for phage propagation. As a result, sequences from a λ library that are homologous to a sequence cloned into the supF-bearing plasmid can be isolated on this strain. By screening a λ library carrying human genomic DNA sequences (Lawn et al., 1978), the copy number of a given sequence can be determined analytically. Plasmids carrying repetitive sequences rescue more phage clones from a human
genomic library than do plasmids carrying nonrepetitive sequences (Neve and Kurnit, 1983). By screening a λ library corresponding to the genes encoded by a given tissue with singlecopy sequences, the tissue and time in which a single-copy sequence is transcribed can be determined analytically. Selection for the desired supF-bearing phage is done using the dnaB/P1 ban balanced lethal system. In constructing the host, the dnaB unwinding protein that is normally essential for λ phage growth was replaced by the related, but not identical, P1 ban gene for E. coli growth. The resulting streptomycin-resistant dnaBam P1 ban lacZam host, DK21 (Kurnit and Seed, 1990), was then protected against a contaminating large (?T1) phage infection by a ?tonA mutation to yield the strain DM21 that is used in the protocol (the question mark notes characteristics that are likely but not definite). Analogously, strains LE392, LG75, and MC1061 have each been altered to carry a ?tonA mutation and resistance to streptomycin for use in the protocol, and have been renamed DM392, DM75, and DM1061, respectively (Table 6.12.1). DM21 selects for the plasmid-borne supF by requiring the suppression of an amber mutation in the dnaB gene to permit λ propagation. Furthermore, supF also suppresses the amber mutation in the lacZ gene of DM21, yielding a blue plaque upon addition of the chromogenic substrate Xgal in the presence of IPTG. This makes it possible to discard rare (<10−9) mutant λ phages (probably P-gene mutants) that lack supF but can be successfully plated on the dnaBam P1 ban host DM21, because these contaminating phages will yield colorless plaques.
Screening of Recombinant DNA Libraries
6.12.7 Current Protocols in Molecular Biology
Supplement 27
Table 6.12.1
Bacterial Strains Used
Strain
Genotypea
Reference
Comment
DM21
lacZYA536(am), dnaB266(am), Smr, hsdR+, hsdM+, ?tonA− (λ imm21 b515 b519 nin5 att+ P1 ban) lacZYA536(am), Smr, hsdR+, hsdM+, ?tonA−
Kurnit and Seed, 1990
sup0 lacZam dnaBam
Guarente et al., 1980
hsdR514 (hsdR−, hsdM+), supE44, supF58, ?lacY1, galK2, galT22, metB1, trpR55, Smr, ?tonA− araD139, ∆(ara, leu)7697, ∆lacX74, galU−, galK−, Smr, hsdR−, hsdM+, mcrA−, mcrB−, ?tonA−
L. Enquist (unpub. observ.)
sup0 lacZam; strain used by the author and collaborators is Smr, although the published genotype does not state this sup+; made Smr by the author and collaborators
DM75
DM392
DM1061
Casadaban and Cohen, 1980
sup0
aA question mark denotes characteristics that are likely, but not definite.
RBA for Screening Bacteriophage Lambda Libraries
Counterselection Regeneration of the phage as it existed before the recombination-based retrieval event requires deletion of the supF-bearing plasmid and its insert by reversal of the original homologous recombination event. Reversal of the selection event by PCR counterselection (Saiki et al., 1985; UNIT 15.1) allows preparative isolation of the transcribed sequence free of the sequence originally used to screen for it (Fig. 6.12.4). Fortunately, the frequency of this excision event is high in the presence of the λ red or rap genes: on the order of 10−2 to 10−3 per generation where perfect homology exists between the genomic insert in the plasmid and the cDNA insert in the phage. Following selection on DM21 and amplification on DM75, counterselection is employed to delete the screening DNA sequence, leaving only the DNA sequence obtained by selection. This counterselection is achieved by PCR using primers that abut the EcoRI cloning site in phage vectors (a specific set of primers is used for each phage vector; see Fig. 6.12.4). Each blue plaque contains both the selected sequence and a small proportion (∼0.1%) of the counterselected sequence, which exists in equilibrium with the selected sequence (see Figs. 6.12.1 and 6.12.4). The selected sequence, which contains the R6K-derived supF-bearing pAD1 plasmid and its sequence as well as the (at least partially) homologous sequence in λ, is too large to be amplified efficiently by PCR, whereas the
shorter counterselected cDNA sequence can be amplified. Thus, PCR counterselection yields the desired cDNA sequence free of pAD1 and of the genomic sequence originally used to retrieve the cDNA sequence. Another useful aspect of counterselection (Hanzlik et al., 1993) is that it distinguishes legitimate from illegitimate recombinants (Kurnit and Seed, 1990): legitimate recombinants will reverse the recombination reaction at a high frequency (10−2), whereas illegitimate recombinants will reverse the recombination reaction at a much lower frequency (10−9; Ikeda et al., 1982; Marvo et al., 1983). On an analytical basis, a rough indication of which category a recombinant belongs to is provided by the number of plaques arising during selection: the existence of multiple plaques (indicating multiple events) rules out rare nonhomologous events as the cause of recombination. This differential in reversal frequency allows recombination mediated by full homology to be distinguished from that mediated by partial or no homology, as the latter reverses at a much lower frequency due to mismatching or absence of matching (Watt et al., 1985; King and Richardson, 1986; Shen and Huang, 1986; 1989). When counterselection is performed, this large difference results in the isolation of PCR product in the case of recombination mediated by legitimate homology versus no product in the case of poorly-matched or illegitimate recombination. Thus, in addition to yield-
6.12.8 Supplement 27
Current Protocols in Molecular Biology
ing a desired clone, reversal of the recombination reaction (counterselection) allows one to distinguish legitimate from the rarer and undesired illegitimate recombinants. Avoiding plasmid–phage library homology For recombination-based screening, there can be no homology between the screening plasmid and the library to be screened lest this homology yield false positives. As a result, the plasmid used must have no homology to sequences present in a recombinant library to be screened. To permit recombination-based screening of common cDNA libraries that contain ColE1 sequences, supF has been inserted into a R6K plasmid origin of replication that is not homologous to ColE1. The ColE1 origin is present in a number of common plasmid vectors, including pBR− and pUC− derivatives and the author’s π supF vectors (Bolivar et al., 1977; Seed, 1983; Yanisch-Perron et al., 1985; Lutz et al., 1987; Kurnit and Seed, 1990; Stewart et al., 1991). The R6K replicon chosen in this case lacks homology with ColE1 and therefore with λ libraries carrying ColE1 sequences (Poustka et al., 1984; Stewart et al., 1991). ColE1 sequences are present in a variety of desirable cDNA libraries that have been constructed to date. By necessity, λgt11 is propagated on a strain that contains lac sequences on the ColE1 replicon plasmid pMC9 to ensure repression of sequences downstream from the lac promoter in the λ phage. pMC9 thereby shares lac homology with λgt11, fostering recombination between the two mediated by that shared homology. As a result, phage incorporate pMC9 at a low, but for these purposes appreciable, frequency of ∼10−4. Once internalized, the pMC9 integrated in the phage can recombine with ColE1-derived supF-bearing plasmids because they share homology at the ColE1 ori. This shared homology prevents the use of ColE1-derived plasmids for background-free recombination-based screening of λgt11 libraries. Although theoretically λgt10 libraries do not suffer this problem, many λgt10 libraries do contain ColE1-derived sequences (Jankowski et al., 1990), indicating that these libraries have been passaged in strains intended for λgt11 or that accidental contamination with ColE1 sequences has occurred. The vector pYAC4 contains pBR322 (ColE1) sequences, which can be used to clone end fragments. This prevents background-free screening by recombination with a probe cloned in a ColE1 origin vector of λ libraries made from pYAC4 recombinants. Furthermore, the ColE1 replicon in
phasmid vectors (i.e., recombinants arising from phage and plasmids) such as λZAP (Short et al., 1988) and CharonBS prevents recombination-based screening of libraries constructed in these vectors with inserts cloned in ColE1based supF-bearing plasmids due to the shared ColE1 homology. To avoid these difficulties, we constructed a plasmid, pAD1 (Stewart et al., 1991; Fig. 6.12.2), based on the R6K replicon that is not homologous with ColE1 plasmids (Poustka et al., 1984). The sequences cloned in this plasmid may be used to screen all of the above λ libraries regardless of the presence of ColE1 sequences. Other plasmid characteristics Construction of the 4-kb plasmid pAD1 (Stewart et al., 1991) entailed cloning the R6K γ ori, supF, a kanamycin-resistance gene, and a polylinker containing sites for BamHI, EcoRI, MluI, NotI, PstI, PvuII, SalI, and SfiI (Fig. 6.12.2). To confirm that the final vector, pAD1, indeed lacks homology to ColE1 sequences, it has been demonstrated by recombination (Seed, 1983; Kurnit and Seed, 1990) that this plasmid does not recombine with ColE1 DNA sequences. This lack of homology is consistent with the known sequence of R6K and with the finding that R6K-based cosmids do not recombine with ColE1-based plasmids (Poustka et al., 1984). Recombination genes in host strain and phage For recombination to function at a useful level of 10−2 to 10−3 if there is perfect homology, there must be genes promoting recombination in both the bacterial host and the bacteriophage. Thus, the bacterial host must be recA+ and the bacteriophage must be either red+ or rap+. In the case where the bacteriophage is neither red+ nor rap+, the rap gene can be supplied in trans from the pACYC-derived plasmid, pOMPRAP2, constructed by Kurnit and Seed (1990). Most λ vectors are rap−, because rap lies within the nin5 region deleted in most λ vectors. Uses of the RBA The RBA has special utility for two purposes: 1. Isolating single-copy sequences. A fragment whose copy number in the genome is to be elucidated is cloned into a plasmid with supF. Because cloning sequences into supFbearing plasmids is also required for step (2) below, this procedure satisfies both require-
Screening of Recombinant DNA Libraries
6.12.9 Current Protocols in Molecular Biology
Supplement 27
RBA for Screening Bacteriophage Lambda Libraries
ments simultaneously. Sequence repetitiveness is assayed by the frequency with which a given insert in a supF-bearing plasmid mediates recombination between the plasmid and a recombinant bacteriophage library constructed from large random human genomic fragments (Neve et al., 1983; Neve and Kurnit, 1983). This author uses the library of Lawn et al. (1978) for this purpose, because it was constructed fortuitously (and unbeknownst at the time) in a Charon 4A λ vector that contains the φ80 rap gene (Kurnit and Seed, 1990). Although this older human genomic library is incomplete for single-copy sequences, this does not pose a problem because it is used merely to assay sequence repetitiveness, for which it is adequate. Subsequent human genomic libraries have been constructed in red− rap− vectors, which cannot be screened without the awkward placement of a rap gene in trans (Kurnit and Seed, 1990). The amount of recombination correlates with the degree of repetitiveness in the genome, with the understandable and benign caveat that more highly repetitive sequences, which manifest significant mismatching, show some depression of the recombination frequency (Neve and Kurnit, 1983). This depression does not interfere with the ability of the assay to sort out the desired single-copy sequences; it merely results in the finding that Alu sequences (Rubin et al., 1980), which are actually reiterated 106 times in the genome, behave in the RBA as if they are repeated only 103 to 104 times (Neve et al., 1983; Neve and Kurnit, 1983). The salient point is that the methodology allows rapid analysis and isolation of sequences of a given copy number in the genome: “single” (1 to 10 copies), low-order-repeated (10 to 100 copies), and more highly repeated (>100 copies; Neve and Kurnit, 1983). 2. Determining tissue- and time-specific transcriptional activity of single-copy fragments and isolating genes. Gene libraries containing >106 independent recombinants are constructed: each corresponds to the totality of genes made in a given tissue at a given time in development. Screening a pool of 106 recombinants from a cDNA library requires only two petri dishes. The phage are first plated on a bacterial lawn carrying the sequence to be tested cloned in a supF-bearing plasmid. Following confluent lysis, 5 × 108 to 5 × 109 pfu are eluted and plated on DM21 to select for phage that have integrated supF. If no phage plaques are observed on DM21, this indicates that the sequence is not transcribed in the tissue
at the developmental stage present when the cDNA libraries were made. If plaques are observed on DM21, this indicates that the sequence is transcribed at that stage. The transcribed sequence is isolated free of the genomic sequence initially used to screen for it by reversing the recombination event (Fig. 6.12.4). In all the libraries used to date—λgt10 (Huynh et al., 1985), λgt11 (Young and Davis, 1983), and Sumo 15A (Kurachi et al., 1989)—the desired sequence is liberated as an EcoRI fragment that can be subcloned. As well as liberating the sequence, the reversal also makes it possible to discard rare nonhomologous (or imperfect) recombination events, which are identified by the fact that they reverse at the same low 10−9 frequency that they occur (for nonhomologous events) and at an intermediate frequency (for partially homologous events). In contrast, homologous recombination events, which can occur in a forward direction at a similar 10−8 frequency (assuming a worst case where a sequence is present only once per genome equivalent in a phage library of 106 recombinants, which is multiplied by a 10−2 chance of recombining if there is homology), reverse at a much higher 10−2 frequency. Thus, reversal of the recombination reaction will yield the cDNA free of the genomic sequence and will simultaneously allow rarer nonhomologous or partially homologous exchange events to be identified and discarded. The RBA can be employed to determine the tissue and time of transcription of candidate genes discovered by other technologies as well as to obtain the gene of interest (in the form of the larger gene sequence that is transcribed). The technique is useful either alone or in combination with other methods for defining single-copy transcribed sequences. If DNA sequencing (as part of the genome initiative) or techniques to define transcribed sequences are used to identify genes, the RBA is still useful for determining the tissue and developmental timing of transcription, as well as for isolating a larger gene of interest. Technologies for defining transcribed sequences include exon trapping/amplification (Nisson and Watkins, 1994; Duyk et al., 1990; Buckler et al., 1991), use of somatic cell hybrids (Liu et al., 1989), and the use of hybridization-based schemes (Hochgeschwender and Brennan, 1994; Hochgeschwender et al., 1989; Kao and Yu, 1991), including hybrid selection (Lovett, 1994; Lovett et al., 1991; Parimoo et al., 1991). The RBA will proceed cooperatively, rather than competitively, with these other methods be-
6.12.10 Supplement 27
Current Protocols in Molecular Biology
cause it efficiently accomplishes two necessary tasks: identifying the timing and tissue of gene transcription and isolating a large transcribed sequence.
Critical Parameters Plaque size is a major issue in this assay because plaques on the dnaB am strain DM21 are so small. Fresh λ plates should be used to maximize plaque size, because plaques will be smaller on older (drier) plates; likewise, it is important to plate cells on lambda plates, because plaques will be smaller on richer (e.g., LB) plates. It is essential that there be no homology between the screening plasmid and sequences in the λ libraries (see Background Information). Therefore, screening should be performed solely with R6K supF plasmids, not with ColE1 supF plasmids. Although titering all eluates would be too time-consuming, a few eluates should be titered to ensure that lysis and elution are occurring as expected. This is especially important because a lysed plate may vary from clear to grainy, rendering it difficult to determine visually whether complete lysis has occurred. Eluates should be saved until the DM21 plates have been scored as a precaution in case too many phage have been added, resulting in lysis from without. If this happens, the eluate may be titered or a lesser amount plated on DM21.
Anticipated Results
The abundance of sequences in screened λ libraries should be reflected in the number of phage that plate on DM21. Assuming a recombination rate of 1/500 (the exact number that will depend on the extent of homology), a sequence abundance of 1/106 should yield one plaque on DM21 per 5 × 108 phage plated. A higher abundance should yield a correspondingly greater number of plaques on DM21. If mismatching occurs in an interspersed “saltand-pepper” manner (as for Alu sequences), recombination will be depressed (e.g., ∼1000fold for Alu sequences; Neve et al., 1983).
Time Considerations The major advantage of the RBA is its rapidity: selection can be completed in four days using the following schedule. Day 1, grow bacterial cultures; day 2, add λ library and perform lysis; day 3, elute and plate on DM21; and day 4, identify plaques on DM21. Counterselection takes an additional four days. One day is necessary for elution of
plaques from DM21 that are plated on DM75 with IPTG and Xgal in top agar. A second day is required for elution of putative light blue plaques and confirmatory macroplaque plating on DM75 and DM1061 with IPTG and Xgal. PCR counterselection of macroplaques that are blue on DM75 and colorless on DM1061 takes one day and a final day is necessary to isolate the counterselected PCR band from the gel.
Literature Cited Bolivar, F., Rodriguez, R., Green, P.J., Betlach, M., Heyneker, H.L., Boyer, H.W., Crosa, J., and Falkow, S. 1977. Construction and characterization of new cloning vehicles. Gene 2:95113. Buckler, A.J., Chang, D.D., Graw, S.L., Brook, J.D., Haber, D.A., Sharp, P.A., and Housman, D.E. 1991. Exon amplificaton: A strategy to isolate mammalian genes based on RNA splicing. Proc. Natl. Acad. Sci. U.S.A. 88:4005-4009. Casadaban, M.J. and Cohen, S.N. 1980. Analysis of gene control signals by DNA fusion and cloning in Escherichia coli. J. Mol. Biol. 138:179-207. Duyk, G.M., Kim, S., Myers, R.M., and Cox, D.R. 1990. Exon trapping: A genetic screen to identify candidate transcribed sequences in cloned mammalian genomic DNA. Proc. Natl. Acad. Sci. U.S.A. 87:8995-8999. Guarente, L., Lauer, G., Roberts, T.M., and Ptashne, M. 1980. Improved methods for maximizing expression of a cloned gene: A bacterium that synthesizes rabbit β-globin. Cell 20:543-553. Hanzlik, A.J., Hauser, M.A., Osemlak-Hanzlik, M.M., and Kurnit, D.M. 1993. The recombination-based assay demonstrates that the fragile X sequence is transcribed widely during development. Nature Genet. 3:44-48. Hochgeschwender, U. 1994. Identifying transcribed sequences in arrayed bacteriophage or cosmid libraries. In Current Protocols in Human Genetics (Dracopoli, N., Haines, J.L., Korf, B., Moir, D.T., Morton, C.M., Seidman, C.E., Seidman, J.G., and Smith, D.R., eds.) pp. 6.2.1-6.2.15. John Wiley & Sons, New York. Hochgeschwender, U., Sutcliffe, J.G., and Brennan, M.D. 1989. Construction and screening of a genomic library specific for mouse chromosome 16. Proc. Natl. Acad. Sci. U.S.A. 86:8482-8486. Huynh, T., Young, R.A., and Davis, R.W. 1985. Constructing and screening cDNA libraries in λgt10 and λgt11. In DNA cloning, Vol. II (D. Glover, ed.). IRL Press, Eynsham, U.K. Ikeda, H., Aoki, K., and Naito, A. 1982. Illegitimate recombination mediated in vitro by DNA gyrase of Escherichia coli: Structure of recombinant DNA molecules. Proc. Natl. Acad. Sci. U.S.A. 79:3724-3728. Jankowski, S., Stewart, G.D., Buraczynska, M., Galt, J., Van Keuren, M., and Kurnit, D.M. 1990. Molecular approaches to trisomy 21. Prog. Clin. Biol. Res. 360:79-88.
Screening of Recombinant DNA Libraries
6.12.11 Current Protocols in Molecular Biology
Supplement 27
Kao, F.-T. and Yu, J.-W. 1991. Chromsome microdissection and cloning in human genome and genetic disease analysis. Proc. Natl. Acad. Sci. U.S.A. 88:1844-1848. King, S.R. and Richardson, J.P. 1986. Role of homology and pathway specificity for recombination between plasmids and bacteriophage λ. Mol. Gen. Genet. 204:141-147. Kurachi, S., Baldori, N., and Kurnit, D.M. 1989. Sumo 15A: A lambda plasmid that permits easy selection for and against cloned inserts. Gene 85:35-43. Kurnit, D.M. and Seed, B. 1990. Improved genetic selection for screening bacteriophage libraries by homologous recombination in vivo. Proc. Natl. Acad. Sci. U.S.A. 87:3166-3169.
Parimoo, S., Patanjali, S.R., Shukla, H., Chaplin, D.D., and Weissman, S.M. 1991. cDNA selection: Efficient PCR approach for the selection of cDNAs encoded in large chromosomal DNA fragments. Proc. Natl. Acad. Sci. U.S.A. 88:9623-9627. Poustka, A., Rackwitz, H.-R., Frischauf, A., Hohn, B., and Lehrach, H. 1984. Selective isolation of cosmid clones by homologous recombination in Escherichia coli. Proc. Natl. Acad. Sci. U.S.A. 81:4129-4133. Rubin, C.M., Houck, C.M., Deininger, P.L., and Schmid, C.W. 1980. Partial nucleotide sequence of the 300 nucleotide interspersed repeated human DNA sequences. Nature 284:372-374.
Lawn, R.M., Fritsch, E.H., Parker, R.C., Blake, G., and Maniatis, T. 1978. The isolation and characterization of linked δ- and β-globin genes from a cloned library of human DNA. Cell 15:11571174.
Saiki, R.K., Scharf, S., Faloona, F., Mullis, K.B., Horn, G., Erlich, H.A., and Arnheim, N. 1985. Enzymatic amplification of β-globin genomic sequences and restriction site analysis for diagnosis of sickle cell anemia. Science 230:13501354.
Liu, P., Legerski, R., and Siciliano, M.J. 1989. Isolation of human transcribed sequences from human-rodent somatic cell hybrids. Science 246:813-815.
Seed, B. 1983. Purification of genomic sequences from bacteriophage libraries by recombination and selection in vivo. Nucl. Acids Res. 11:24272445.
Lovett, M. 1994. Direct selection of cDNAs using genomic contigs. In Current Protocols in Human Genetics (Dracopoli, N., Haines, J.L., Korf, B., Moir, D.T., Morton, C.M., Seidman, C.E., Seidman, J.G., and Smith, D.R., eds.) pp. 6.3.16.3.15. John Wiley & Sons, New York.
Shen, P. and Huang, H.V. 1986. Homologous recombination in Escherichia coli: Dependence on substrate length and homology. Genetics 112:441-457.
Lovett, M., Kere, J., and Hinton, L.M. 1991. Direct selection: A method for the isolation of cDNAs encoded by large genomic regions. Proc. Natl. Acad. Sci. U.S.A. 88:9628-9632. Lutz, C.T., Hollifield, W.C., Seed, B., Davie, J.M., and Huang, H.V. 1987. Syrinx 2A: An improved λ phage vector designed for screening DNA libraries by recombination in vivo. Proc. Natl. Acad. Sci. U.S.A. 84:4379-4383.
Shen, P. and Huang, H.V. 1989. Effect of base pair mismatches on recombination via the recBCD pathway. Mol. Gen. Genet. 218:358-360. Short, J.M., Fernandez, J.M., Sorge, J.A., and Huse, W.D. 1988. λ ZAP: A bacteriophage λ expression vector with in vivo excision properties. Nucl. Acids Res. 16:7583-7599. Stewart, G.D., Hauser, M.A., Kang, H., McCann, D.P., Osemlak, M.M., Kurnit, D.M., and Hanzlik, A.J. 1991. Plasmids for recombination-based screening. Gene 106:97-101.
Marvo, S.L., King, S.R., and Jaskunas, S.R. 1983. Role of short regions of homology in intermolecular illegitimate recombination events. Proc. Natl. Acad. Sci. U.S.A. 80:2452-2456.
Watt, V.M., Ingles, C.J., Urdea, M.S., and Rutter, W.J. 1985. Homology requirements for recombination in Escherichia coli. Proc. Natl. Acad. Sci. U.S.A. 82:4768-4772.
Neve, R.L. and Kurnit, D.M. 1983. Comparison of sequence repetitiveness of human cDNA and genomic DNA using the miniplasmid vector piVX. Gene 23:355-367.
Yanisch-Perron, C., Vieira, J., and Messing, J. 1985. Improved M13 phage cloning vectors and host strains: Nucleotide sequences of the M13mp18 and pUC19 vectors. Gene 33:103-119.
Neve, R.L., Bruns, G.A.P., Dryja, T.P., and Kurnit, D.M. 1983. Retrieval of human DNA from rodent-human genomic libraries by a recombination process. Gene 23:343-354.
Young, R.A. and Davis, R.W. 1983. Efficient isolation of genes by using antibody probes. Proc. Natl. Acad. Sci. U.S.A. 80:1194-1198.
Nisson, P.E. and Watkins, P.C. 1994. Isolation of exons from cloned DNA by exon trapping. In Current Protocols in Human Genetics (Dracopoli, N., Haines, J.L., Korf, B., Moir, D.T., Morton, C.M., Seidman, C.E., Seidman, J.G., and Smith, D.R., eds.) pp. 6.1.1-6.1.14. John Wiley & Sons, New York.
Contributed by David M. Kurnit University of Michigan Medical Center Ann Arbor, Michigan
RBA for Screening Bacteriophage Lambda Libraries
6.12.12 Supplement 27
Current Protocols in Molecular Biology
. . . . .
.
. .....:.......::::::::::::::::::::::::::::::::::::::
• • ..:. ::): ;:",::Gi"£:LII:. : :.:
iiiiii~]ii.iiii!iiiiii~iii!iiiiii~i!iiiiii!.iiii!iii!::!!? '
~~::~v:~;::::~ :
:i:-ii/
Chapter
i ii!iiii!i!iiii!iiiiiiiiiiiiii!ii~! ~ :~!:'~:ii.:!~,".:i~~:.~:.~.:.,~:~i:~,::,!~~ii~., ~~~. ~~!~ii ~. ~: iii!iiiiii!iii!i!iiiiiiiiiiiiii!iiiii!iiiiiiiiiiiiiiiii!ii':~ii:'.i';:.'. ;:
. :..~:i.:
-
~:~:~:~:-~:~.:~::~:~:~...................::...
iiiiiiiiiiiiiiiiiiii!iiiii!i~!i:: .I~: ...
Open Security (OPSEC and •Co nte n Filter in g •
.
.
..
..
•
. ....
.
. i . . : ..
.
.i..: . .
.
.
.
.....
.
•
.
.
•
iiii!iiiii
.
•
• ..........:.: :: .~ ~: ~. :: .: . ...: . . ....:..]..
: :..::~...:(.::;~::~:.:.L..::.: ....::~; •
~.... •
:....p........
.
• ::
.... i.ii..ii.::i ! . : . I :
.
"
..:..:::...:... . . . .
• .
"
: ....: ::. :i.::..i
......~!.i~i.iii.iii.ii~iii~iiii~! •.
Solutions in this Chapter:
~:
• ..
:
. . . .
.
•
"
....
i'~iiiiiiiiii~ilii-iii:iili!~iiiii:.ii!i.!
':
. . . . . . . .
:. ii:il i:.i; :.i i..i: .:: :; .. :. .. !: .;):ii!::!ii:i!ii!~.iii:.ii.!i!.ii.i:: ;. :
:. : • : ::"":
::~:;:A::!:~ !i'~il
•..:=i.~.i::,::~iO PSE~i. A p p l i c a t ions ~:.~:~:.~....
".i
::
~:J~iiii~i~!.i~:~;~ii:~:.~i:~ii~ii~:.~ii~.~i~i.~!!i~.:~..i~i~;~i~;~;~.i:~i:i~]~;~ii~i:i~ii
.:. :. ..:k.
• ..... ....
•
:~::: ::),?:~i:i:~:;~~:::! :::~:~i~:b:~:~~:~:i :~i~:~i:E:::::~•
.: .:; i: :Z g.:.:.ii:.i:.i:]i~ii:.ii!i~iii~!i~i!ii ~
:, ::i~;:~,~,:~,::,:;:~;~::~:L ~• i :~,ii:;:i , ~:!!!'iiiiN
':.
:.: . ....
~~~:~~:
~
"
..:..
"
.
~..:~.~~:::i' :.~,.:;~ii~i::iiiiiii ..
:
.... :::::;;:.::~
......)ii:ii~ii!]i!.iiyl~ ............
: ::
:....::.:..,.:.::::.:.,:.:,:.,:::..~:,:.:~..•........ :::::!'::~..!~i.!iiiiii ~ui~ii~,,,,,.::,:
li.. ~
"
~ii!~ ...................... i Filtering . P r ~ iiiiii!::!:::i::i:.::i.~:.
• :
"
• ::~.:~u;,.~:=. ~
::!i.~iii:!:~i::!~i.~i !ili::::iii&i.!ii.i!:..iiii~ ...~...:.::::::::::::::::::::::::: :.: .::;:.i:;i;~:!iiii,:ili~!i!i
::!!!iii::~
i~~.!G~i~i~i~!~]i~!!~!!~i~!~!~i~i~i~!~i~.!i.!~.!~.~..~..~!.~!~.!~!~!..~:.~!~.~.~..~.~ • ~:...
!!~ii
•. e:.: :.: .:..:.....: .:::..:
. iiiiii:.:................................. !:ii:.:.............. ii:i,~}~i!~::i:!~i;i!' ~ ~.......................................... :~:~~=~%iiii!~.~ u '.iiliii!!i~:: .... ::;~ "~i'.v:'):]~. '~:~:.:.::~:::::]!!iii!i!~!i!ii!:]!!~' :~ii"!~::~'~!~:~"::ii:ii'i!:i~i!~i!iii~iliiiiii~i:'~iiiiii!'~iiiii .......~:.:,..dii~'~!!ii!iiii:;:iiiiii:~,~.;:.. • i..:.i.i. :....i:ii:.i;i-~i:~-~il~i~l~i~::~i~i~i~:~)::.~..
'~@:;
• .~.%.;:
..:.:.~;~.~;~::~;~.::@~.~;~;:~?::~;.:::... ...
:.
.... • ....:.:..:......:.: •
.; ~:.::i.i~::::~:;,:~.~;:;~:i.:i,.!d::~ii i!~ii!•i!!i . ::iii~ii~ii@i!!]]::i.::):: .... ...:
• ...!.3,1i!:!i:i.:. .
• :.i.; :: :"
... . . . . . . . . . . . . . . . . . . .
........ • :( •
.
.
.
.
.
....
• ....... .. . . . . . . .
. . . . . . . . .
.. . . . . . . . . . . . . i:..i,
i::i
'...:
.... :.......
. . : i
:i
.
...
. ....
...
:
.
........................ :ii:i:~iii;~if~i:ii:.::~.:......
......N
Summary
• ....... ........... .. :.: ; ::~;.~ .::.:....
•
.
i~ Solutions Fast ~rack :i~:!i~!;.:~!::~i;~ii~i:,~i-~',~.::';::.~:. "~.~:"i:fi~:~:!~i:,::~:ii: i~!.: .
. .:.:::..i.~:;:.;i~di:~ii',:~i..... :.~::~.~
i~ F r e q ~ ~ i y •
.:.:.:i.;:.:::::~i::[:diii:;.;:~.:i:~i::)~!.diiii!iiiii!!i!i!:i!i!!]i:::!..!
.....~:~iiiif, i:i: i:i
Asked Q u e s t i o n s ::q .
:::~!i ~:~:!:i:::i:
":!~i!!!!i!i::': i : ! ~:... "
.
.
.
:
"
319 •
:: ...
..:.. .... :......: ..:.:..~:~
.:: :; ii~.iii.::i:.:i:.
-:.:~i~-!~i!iiiii~ii!iiiii!ill
•i u~:~:i!:i~!~!!!i iiiii!!
320
Chapter 7 • Open Security (OPSEC) and Content Filtering
Introduction Check Point's Open Platform for Security (OPSEC) model enables you to implement third-party vendor apphcations into your firewall environment. Based on open protocols, the OPSEC model enables vendors to easily design their apphcations to conform to this standard, and therefore interoperate with the VPN-1/FireWall-1 product. You may be asking how this can benefit you? The most notable examples are your content filtering options.You can use other vendors' virus scanners that support the Content Vectoring Protocol (CVP) (for example, Aladdin's eSafe Protect Gateway) to easily implement virus scanning of Simple Mail Transfer Protocol (SMTP) mail, Hypertext Transfer Protocol (HTTP), and/or File Transfer Protocol (FTP) traffic, just by adding some objects and rules to your Security Policy. Other content-filtering apphcations use Website databases, which are broken into categories, so that you can easily block your users from going to specific sites, such as adult entertainment, shopping and chat sites, while on the job. Several schools that provide Internet access for their young students utilize this technology to prevent them from accessing certain categories that are considered inappropriate for children. We will talk about other OPSEC applications, and show you how to configure CVP and UFP (Universal Resource Identifier (URI) Filtering Protocol) apphcations in this chapter, and also how you can use the resources available in Check Point VPN-1/FireWalI-1 (CP VPN-1/FW-1) to implement bruited content filtering without needing a third-party application.
OPSEC Applications Realizing that no single product or vendor could address network security completely and do it well, Check Point designed the OPSEC standard to enable security managers to easily extend the functionality of VPN-1/FW-1 with bestof-breed third-party applications designed for specific security requirements. By using a standard set of Apphcation Programming Interfaces (APIs) and open protocols, OPSEC applications are able to easily move data in and out of the VPN1/FW-1 infrastructure. An OPSEC session is a dialog between two OPSEC entities using one of the OPSECAPIs, and usually is between VPN-1/FW-1 and a third-party apphcation that performs a specific task on the data received from the firewall. For a hst of
Open Security (OPSEC) and Content Filtering • Chapter 7
available applications, check the OPSEC Alliance Solutions Center at www.opsec.com. The properties of the OPSEC session are defined in the OPSEC application's object properties in the Security Policy Editor database. As you can see in Figure 7.1, there are three major types of OPSEC servers using the CVP, UFP, and A M O N (Application MONitoring) protocols, as well as six client options using the following APIs: •
Event logging API (ELA)
•
Log exporting API (LEA)
•
Suspicious activities monitor (SAM)
•
Check Point management interface (CPMI)
m Object management interface (OMI) •
UserAuthority API (UAA)
Each one of these protocols is a specific interface used to extend the capabilities of the firewall to another application. This fight integration provides functionality exceeding what would be available with each piece operating individually.
Figure 7.10PSEC Application Properties-General Tab
321
322
Chapter 7 • Open Security (OPSEC) and Content Filtering
Besides the required naming information, the General tab of the OPSEC Application Properties window requires you to specify the host that this server is running on.You must create the host object before creating a new OPSEC application object, as you will not be able to create a new workstation object while application properties window is open.You must then define the application properties, located in the section of that same name. To set the application properties you can select User defined from the V e n d o r drop-down menu, and then manually select both the server and client entities, or you can select a specific vendor, product, and version here. Vendors and products available from the Vendor menu include the following: Computer Associates' SafeGate product, Finjan Software's SurfinGate, as well as a variety of solutions from Trend Micro, F-Secure, Aliroo, and Aladdin Knowledge Systems. Over 70 vendors are predefined and listed in Next Generation Application Interface (NG AI), some with multiple products listed.A complete list of OPSEC certified CVP vendors and products can be found at www.opsec.com/solutions/sec_content_security.html. After selecting a predefined vendor and product from the list, the appropriate Server and Client Entities sections will be Rlled in automatically. If you selected User Defined from the Vendor menu, the next step in defining a new OPSEC application object for use in your security policy is to select the Client or Server entry that matches how the application functions.As shown in Figure 7.1 with C V P checked, once you select the appropriate application type, the second tab of the OPSEC Application Properties window, which contains application-specific communication configuration information, will change to match your selection.Your final step on this tab is to configure SIC, or Secure Internal Communication, by clicking the C o m m u n i c a t i o n button. Setting up SIC for OPSEC applications is identical to setting up SIC for firewall modules. The next few pages will discuss each of these communication methods in detail and give you a sense of the flexibility and ease of integration that the OPSEC standard offers.
Content Vectoring Protocol Content Vectoring Protocol is normally used to move data, such as Web pages or e-mail messages, from VPN-1/FW-1 to another server for validation.Though a CVP server (such as an antivirus server) could reside on the same physical server as a firewall module, it is not recommended as this would add a significant amount of overhead to the firewaU (in the case of an antivirus server, looking
www.syngress.com
Open Security (OPSEC) and Content Filtering • Chapter 7
through a database of known viruses for each H T T P connection would likely slow down the firewaU). For example, CVP could be used to move all inbound SMTP e-mail messages to a content-scanning server that will check for malicious Active-X code. Most commonly, CVP is used to virus-scan file data from e-mail messages or fries downloaded from the Internet as they pass through the firewall. However, it has also been used to monitor and ftlter incoming traflfc to a SQL database from the Internet by Log-On Software's SQL-Guard application.
Defining Objects There are three steps involved in creating a new CVP object to use in your Security Policy. 1. Create a standard workstation object for the server. The workstation object enables you to assign an Internet Protocol (IP) address and name to the server that hosts the application you will be sending data to. 2. Create a new OPSEC application object to define the properties of the service you're enabling. This can be done by selecting Servers and O P S E C Applications from the Manage menu, and then clicking New, or by right-clicking in the O P S E C Applications tab of the Object Tree and selecting New, and then O P S E C Application. When you complete the General tab of the OPSEC Application Properties window, you will be using the workstation object you created for the resources' host. Figure 7.1 shows the completed General tab. 3. Configure the C VP properties. This is done on the CVP tab that appeared when you checked the C V P option under the Server Entities. The CVP tab is used to define how this application communicates with the firewaU. As shown in Figure 7.2, CVP applications only require a few options, consisting only of a Service drop-down list and an optional directive to use backward compatibility.
www.syngress.com
323
324
Chapter 7 • Open Security (OPSEC) and Content Filtering Figure 7 . 2 0 P S E C Application
Properties~CVP Options Tab
The Service selected on the CVP Options tab defines the port on which this application will be listening for connections from the firewall, and is almost always set to FWl_cvp (Transfer Control Protocol port 18181). The Use b a c k w a r d s c o m p a t i b i l i t y m o d e .section replaces the function of the fwopsec.conffile that was used in the version 4.x of FireWall-1. If your OPSEC vendor has supplied instructions relating to that file, then this is the area where you implement them. Generally, applications based on the OPSEC Software Development Kit (SDK) version 4.1 or lower will require that you use backward compatibility. Typically when applications use backward compatibility they also require the legacy f ~ putkey command to be used on both sides to establish trust instead of SIC.
Creating a CVP Resource N o w that you've defined your OPSEC application server, you'll want to start sending it data from your security policy through a r e s o u r c e defimtion. There are five resource types that can be used in your security policy to send data to a CVP server" •
U R I U R I resources are mostly used to mampulate H T T P requests.
•
S M T P SMTP resources enable you to ftlter and modify e-mail message data as it passes through your firewall.
•
F T P FTP resources provide the tools needed to control you users' FTP sessions.
•
T C P The Transfer Control Protocol resource enables you to work with other T C P services that are not covered by the other resources.
Open Security (OPSEC) and Content Filtering • Chapter 7
•
CIFS The C o m m o n Internet File System resource enables you to granularly £flter CIFS file and printer sharing connections.
The previously listed resources are implemented by the V P N - 1 / F W - 1 security servers. Each security server is a specialized module that provides detailed control for specific services. Located just above the Inspection Module in the firewall daemon, the security servers have the ability to monitor and manipulate SMTE Telnet, FTP, and H T T P traffic, providing highly tunable access control and filtering capabilities. Since each security server has full application awareness of the protocols it supports, it is capable of making control decisions based on the data and state of the session similar to how proxy firewalls function. In addition to performing specific content £fltering, the security servers provide a conduit to send and retrieve data to and from third-party severs, allowing V P N - 1 / F W - 1 to use other security applications in the traffic control process. W h e n invoked by a resource, the security servers will proxy the affected connections. Aside from the possibility of adding latency to the session (normally only measurable on very busy firewalls or with servers that are improperly equipped to run the OPSEC application) and additional load to the firewall, Network Address Translation (NAT) cannot be used with data allowed (or dropped) using resources. Since the firewaU must proxy the connection, all data will appear from the address of the firewall that is closest to the server. This means that any applicable NAT rules will not be used because the firewall itself will function as the server the client is connecting to. Then, once the content is approved, the firewall will create a new connection to the actual server that will service the request. This is probably not a big deal when using hide-mode NAT, but it can be a bit confusing when debugging a problem between networks where NAT is not used. In this case, you would expect the traffic to be coming from the server's IP address, but it would actually be coming from an IP address on the firewall. To help understand how CVP servers can be used as part of the security policy, let's look at how to integrate virus scanning into the security policy. Later on, we'll examine in detail how FTP and other resources match data streams that we can send to our CVP server, but for now let's just look at how to set up a simple FTP resource that enables users to retrieve fries from the Internet and scans those fries for viruses before sending them to the user. There are three steps involved in setting up this simple resource:
www.syngress.com
325
326
Chapter 7 • Open Security (OPSEC) and Content Filtering
1. Create the resource object by selecting Resources from the M a n a g e menu. Click New, then F T P . Set up the object name, comment, and color on the resulting FTP Resource Properties window. The other two tabs of this window will allow you to specify the details for the resource's ftlter and allow you to send data to the CVP server. 2. On the M a t c h tab, set M e t h o d to GET. This instructs the V P N 1/FW-1 FTP security server to only allow users to download fries via FTP, since uploading would require the use of the p u t command. 3. Use the C V P tab, shown in Figure 7.3, to select the antivirus server object and define how it will function for this resource. F i g u r e 7.3 FTP Resource Properties--CVP Tab
Aside from the Use C V P checkbox, which enables the C V P server dropdown list where you select the server to use, the CVP tab has two other important options that control how the CVP server functions in your resource. The C V P server is allowed to m o d i f y c o n t e n t checkbox controls whether or not V P N - 1 / F W - 1 will pass on data that has not come back from the CVP server in its original form. This option is particularly useful for virus scanning where an infected ftle may be sent to the antivirus server and cleaned before being returned.This option would allow the V P N - 1 / F W - 1 security server (which enforces the FTP Resource definition) to accept the cleaned fde and send it on
www.syngress.com
Open Security (OPSEC) and Content Filtering • Chapter 7
to its destination. If the C V P server is allowed to m o d i f y c o n t e n t option was not enabled, the antivirus software would only be allowed to report that the file was infected, causing the security server to discard the file completely. The R e p l y O r d e r options control when and how the CVP server will scan data being passed to the user. The options for controlling how data is scanned are: •
R e t u r n data after c o n t e n t is a p p r o v e d This option sends the entire file or data stream to the CVP server to be checked after the security server has validated the content. In our example, the GET request would be validated before the file was checked for viruses.
•
R e t u r n data b e f o r e c o n t e n t is a p p r o v e d Some packets are returned to the security server before the CVP server has approved them. This option is especially useful for resources that may deal with large fries. Continuing to send the data stream before it has been approved may help stop problems with FTP or H T T P sessions timing out while the CVP server downloads and then checks the requested file. With this option the CVP server will allow all packets to be sent back to the security server and on to its destination, but the final packet will be held pending approval from the CVP server. This means the file will be incomplete and unusable at the end of the transfer if it is disallowed.
The method you select will depend greatly on what function your CVP server performs on the data, and on how the application is designed. In the antivirus server example, the CVP server controls the reply order. This allows the antivirus software maximum flexibility for scanning fdes and raw data differently if desired, since the application could decide to assemble a complete binary ftle before scanning, but scan H T M L packets individually. Note that your CVP application must support this option, so check the documentation that came with your application before creating the resource to ensure compatibility.
Using the Resource in a Rule The final step in using a CVP server, after creating the OPSEC application object and using it in a resource defimtion, is to build it into a rule in your security policy. Creating a security policy rule to use a resource is almost identical to creating a normal rule. The only exception is in the service column where, instead of selecting A d d after right-clicking, you will select A d d W i t h R e s o u r c e . Figure 7.4 shows the Service with Resource window that enables you to configure the resource to be used in the security policy.
327
328
Chapter 7 • Open Security (OPSEC) and Content Filtering F i g u r e 7 . 4 Service with Resource Window
The Service with Resource tab allows you to select from the supported services and define which resource to use with that service. In the case of our virus-scanning example, we'll be using the FTP service with the ftp_get resource. Figure 7.5 shows the completed rule that allows local network traffic to FTP data from the Internet using the resource that limits access to FTP GETs only, and will use the CVP server we defined to scan all files for viruses before passing them to the user. Notice that the Service_Net is negated in the destination. This enables the user to control access to known networks separate from access to the Internet as well as to strictly adhere to the security principle of least access. If the destination field had been set to Any, it would have inadvertently opened FTP access to the network represented by the Service_Net object even though the intention was just to allow FTP GETs from the Internet.You will also notice that the icon used in the Service column indicates that we're allowing the FTP service with the ftp_get resource.
www.syngress.com
Open Security (OPSEC) and Content Filtering • Chapter 7 Figure 7.5 Security Policy Rule Using Resource
..~
.,....~
Stealth Rule (Rule 1)
............................
~ . . . . ............... : . . , . . , . , _ , ........................ .._~ ....................................................
~
Traffic (Rules 2-3) Smrvice Net Traffic (Rules 4-7) ................................................................................................................................................................................... B LAN'to ][ntornet Trafffi¢ (Rules 6-9) .........................................................................................................................................................................
:~
DMZ to Internet Traffic ................ ,.....,....,,.~. .......................
..:~...:.:~...~ . . . . . . . . . ~ . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
(Rule 10)
:.......................................................
The important thing to remember when using resources is that data is matched or denied on a per-packet basis.You could, for example, select to scan only fdes of type "*.exe" downloaded via HTTP, with an accept rule that uses a CVP resource. However, this will only accept the downloaded fdes, not the pages you must browse to find the fde you want. To make this work, you must specify a rule to match all other H T T P traffic, otherwise the HTTP-browsing traffic will fall through to the cleanup rule and be discarded.
CVP Group As with most other objects in the Security Policy, CVP objects can be grouped. W h e n you combine two or more OPSEC applications into a group, additional options for load balancing and chaimng become available. Figure 7.6 shows a CVP group configuration tab being used to enable load balancing across two antlvlrus servers.
www.syngress.com
329
330
Chapter 7 • Open Security (OPSEC) and Content Filtering Figure 7.6 CVP Group Properties
Creating a new CVP group can be done easily by right-clicking in the Servers and O P S E C A p p l i c a t i o n s tab of the object list. Next, select N e w and C V P Group. After defimng the group's name, adding a descriptive comment, and assigning the color you want for this object, you'll need to select the servers that will be members of this group. Note that groups don't have to be of identical object types.You can have a group consisting of a UFP server (which we'll look at next) and a CVP server to enable application chaining. Once the components of the group have been defined, you'll have to select the function of this group by making the appropriate selection in the W o r k dist r i b u t i o n m e t h o d section.You have two choices: L o a d sharing W h e n selected, the workload is distributed among the servers in the group. There are two distribution methods allowed: round robin or random. C h a i n i n g Chaining allows a data stream to be inspected by several servers that perform different functions. For example, a chaimng group consisting of an antivirus scanner and a Web content scanner could be employed to check your incoming e-mail traffic for viruses and appropriate language. If you select chaining, you'll have an option to abort the chain when any individual server detects a violation, or to allow a11 the servers to inspect the data before making a control decision. Once you have the CVP group created, it can be used in the security policy to create a resource rule, just like any other group object would be used to create a standard rule. www.syngress.com
Open Security (OPSEC)and Content Filtering
•
Chapter 7
URI Filtering Protocol A Uniform Resource Identifier most commonly defines how to access resources on the Internet. U R I Filtering Protocol is used to enable passing data between V P N - 1 / F W - 1 and a third-party server for U R I classification. The most c o m m o n example of UFP is to pass H T T P Uniform Resource Locators (URLs) to a server running Websense, SurfControl, or a similar product, to check that the requested U R L is allowed by your organization's acceptable Internet usage policy. Since the term U R I (described in R F C 1630) and U R L (RFC 1738) essentially deal with the same thing (especially when discussing HTTP), it is c o m m o n to see the terms interchanged. Which term you use ( U R L or U R I ) is more a matter of preference than being technically correct, as there seems to even be disagreement between the industry standards organizations as to which is correct in which circumstances.
331
332
Chapter 7 • Open Security (OPSEC) and Content Filtering
Defi n ing Objects Creating a UFP server object is almost identical to creating a CVP object. Both objects require that you define a workstation object with at least a name and IP address for the server and that you use that workstation in the OPSEC application object. Figure 7.7 shows the General tab of the UFP server object, which enables you to define the application you are using.You can choose from the predefined list, which includes vendors such as WebSense, Symantec, SurfControl, Secure Computing, and 8e6_Technologies, or you can use the User D e f i n e d option to customize your UFP server object.A complete list of UFP applications from OPSEC-certified vendors is available atwww.opsec.com/solutions/sec_content_security.html.
Figure 7.7 UFP Server Object~General Tab
i .......... iiiiiiiiii:iiii! i!:i iiiiiiii i117:
i'ii
i
t
The difference in setting up a CVP server compared to a UFP server starts when you select U F P (as seen in Figure 7.7) in the Server Entities section of the OPSEC Application Properties window, which makes the UFP Options tab (Figure 7.8) available.
www.syngress.com
Open Security (OPSEC) and Content Filtering • Chapter 7
Figure 7.8 UFP Server Object~UFP Options Tab
The Service drop-down menu defines which port the UFP service will be listening on; for most UFP applications, this is set to FWl_ufp (TCP port 18182). The backward compatibility options for UFP servers are the same as for the CVP server you looked at earlier, enabling you to configure options that, in previous versions of VPN-1/FireWall-1, were set in the now nonexistent fwopsec.conf file. The D i c t i o n a r y section of the UFP tab will show the category list from the UFP server. In order for the UFP server to function with V P N - 1 / F W - 1 , the servers' D i c t i o n a r y I D and category list are required. The dictionary is basically a list of categories and the dictionary ID is the version of the list. This is useful if you are using a dictionary that is updated often. Once you've set up the server object on the General tab and set the service to match your UFP server, you can click the G e t D i c t i o n a r y button to retrieve the category list and ID number from the UFP server. The category list is displayed to help you verify that the connection to the UFP server is established and to show you which categories are available on that server. Note, however, that the categories in this window cannot be manipulated here. To select which categories you would like to filter incoming URLs against, you must create a U R I resource that uses UFP.
333
334
Chapter 7 • Open Security (OPSEC) and Content Filtering
Creating a URI Resource to Use UFP Unlike a CVP server, which can be used with SMTP, TCP, FTP, and U R I , a UFP server can only be used with U1KI resources. A U R I is made up of two basic parts: a scheme or protocol, and a path. The scheme is the first portion of the U R I , located to the left of the colon. C o m m o n schemes are HTTP, FTP, Trivial File Transfer Protocol (TFTP), Lightweight Data Access Protocol (LDAP), and so on, and can be thought of as a protocol identifier. The remainder of the UtkI specifies the path to the resource, and often has scheme-dependant syntax. Part of the path may contain a method, such as GET, POST, or PUT, which the UFP server may use to make filtering decisions. Although the UFP server actually scans the U R L and makes a control decision, it's the UtkI resource that tells V P N - 1 / F W - 1 where and how to send the U R I to be scanned. Figure 7.9 shows the U R I Resource Properties window that is used to create the resource that will enable you to validate URLs through the UFP server created above. Figure 7.9 URI Resource Properties-General Tab
Aside from the generic object identifiers, there are some interesting U1KI resource options to select from. The first is the Use this r e s o u r c e to radio button set, which affects how the U R I resource functions. If you select the first option, O p t i m i z e U R L logging, all of the remaining options will gray out, and the object will only be used to log H T T P URLs into the V P N - 1 / F W - 1 log. This option will not require the use of a security server to proxy the connection. www.syngress.com
Open Security (OPSEC) and Content Filtering
•
Chapter 7
In order to use this resource as a conduit to an UFP server, you must select the Enforce URI capabilities or E n h a n c e U F P p e r f o r m a n c e option.The former utilizes the security server and provides extended options for frltering traffic, while the latter allows the firewall to retrieve the U R L deep in the I N S P E C T engine (without the use of a security server), and to query the UFP server with the U R L . Unfortunately, if you select the E n h a n c e U F P p e r f o r m a n c e option, UFP caching, CVP, certain H T T P header verifications, and authentication will not be available. For the rest of this section, we will use the Enforce U R I capabilities option. The Connection Methods section defines which modes V P N - 1 / F W - 1 will use to examine traffic. If Tunneling mode is selected, you will not have access to the CVP tab and will not be able to use any U R I filtering or UFP servers, since tunneling only allows the security server to inspect the port and IP address information, not the U R I that you're interested in. T r a n s p a r e n t mode is used when users' browser configurations do not contain proxy server information. In this configuration, the firewaU must be the network gateway that handles Internet traffic. As your users request resources from the Internet, the firewaU will send the U R I s to the UFP server to be checked as part of the security policy. In P r o x y mode, the firewaU must be specified in each user's browser as a proxy server. This configuration is very useful if you want to direct Internet service requests (such as FTP and H T T P ) to a firewall that is not the default gateway for your network, as the security server will provide proxy services to Internet requests. Using the P r o x y option also enables you to manually load balance your Internet traffic by directing users' traffic to different firewalls, or to separate traffic based on type (for example FTP to one firewall, H T T P to another) if required. The U R I M a t c h Specification Type section specifies how you want to inspect the UR.Is matched by this object. We'll be examining the File and Wildcards options later in the chapter, but for now we're only interested in the U F P option. Once you select the U F P option, then the M a t c h tab, as seen in Figure 7.10, will provide you with additional UFP options needed to enable the UFP server.
335
336
Chapter 7 • Open Security (OPSEC) and Content Filtering Figure 7.10 UFP Options for URI Resources
The M a t c h tab enables you to select which U F P server to use, as well as to set operating parameters to control the interaction between the firewaU security server and the filtering application. The U F P c a c h i n g c o n t r o l field allows you to increase the performance of the UtLI resource by reducing the number of ~ s sent to the UFP server. There are four caching options. •
N o C a c h i n g With caching disabled, the UFP server is used to check each UILI. Typically, turning off the cache has a negative impact on performance, as every request must be checked by the UFP Server. However, this option is useful if your UFP server configuration changes frequently and you want to ensure that each request is fdtered using the newest options. However, when using the E n h a n c e U F P perform a n c e option, the overhead of a security server is removed, providing better performance than even a security server, which caches UFP requests.
•
U F P Server This option allows the UFP server to control the caching. The UFP server may choose to check each U R L or it may maintain its own cache to speed up the checks.
•
V P N - 1 & FireWall-1 (one request) The V P N - 1 / F W - 1 security server controls UFP caching. Unique U R I s xadll be sent to the UFP server only once before being added to the cache. This option provides the greatest performance by significantly reducing the number of URIs sent to the UFP server.
www.syngress.com
Open Security (OPSEC) and Content Filtering • Chapter 7
V P N - 1 & FireWall-1 (two requests) U R I s previously checked by the UFP server will be sent a second time before being added to the cache. Reduced performance is traded for the added security of checking each U R L twice. The I g n o r e U F P server after c o n n e c t i o n failure option controls how the security server will react if the UFP server is not available to service requests. Leaving this option unchecked can have a severe impact on performance if your UFP server falls, since the security server will attempt to send each UR.I to the failed server and will not allow traffic to pass until the server responds with an accept message. If this option is not enabled and your UFP server fails, then you most likely will experience a Denial of Service (DOS) condition, since even acceptable sites cannot be checked. The teUtale sign of this condition wi/1 be messages in your logs that read, "Unknown error while trying to connect to UFP," and users calling your help desk complaining of a lack of access. Enabling the I g n o r e U F P server after c o n n e c t i o n failure option enables you to specify the N u m b e r o f failures before i g n o r i n g the U F P server option, which controls how many attempts are made before considering a UFP server ofBine. The T i m e o u t before reconnect to U F P server value instructs VPN-1/FW-1 on how long to wait before considering the connection to the UFP server lost.
~
RNING
~ The Ignore UFP server after connection failure option is not to be ~ used lightly. By checking this box, if the UFP server fails, all access would ~ , still function without the added security the UFP server provides. This ~ could be a circumvention of your overall security policy. Make sure to check what value the company (specifically the Human Resources and Legal departments) places on Web access and the inspection capabilities UFP provides. Because Internet access impacts the ability of users to do work, it must be balanced against any relevant legal ramifications, which means this decision typically needs to made at an executive level by someone with the authority to decide if lost productivity takes a higher priority than content security.
Finally, the CVP tab enables you to hand data off to a third-party server for validation. In addition to the antivirus example we looked at earlier, CVP servers like Symantec's Igear Web content scanner can provide you with fine-tuned con-
337
338
Chapter 7 • Open Security (OPSEC) and Content Filtering
tent control for Web applications. Note that the CVP tab is not available if the Tunneling or Enhance UFP performance options are selected. The Action tab in the U R I Resource Properties window is discussed later in this chapter.
Using the Resource in a Rule Using a U F P server to validate U R I s as part of your security policy is similar to using a CVP server in a resource rule. To follow the example used earlier, the U F P server can be used to scan U R L requests to Internet sites. In doing so, the final step is to add the U R I resource, which uses the U F P server object, as the resource in a new (or existing) rule. As with the CVP rule we created earlier, the only difference between a rule that uses a resource and a normal security policy rule is what is defined in the service column. Instead of selecting the A d d option for the service, use the A d d w i t h R e s o u r c e option to select the U R I resource that contains the U F P server configuration you need. Figure 7.11 shows the final rule in the security policy being used to reject unacceptable data requests. Notice that the Service column shows both the scheme being used (HTTP) and the name of the U R I resource (URL_Filtering).
Figure 7.11 .
.
.
.
.
.
.
Security Policy Rule Using UFP Server in URI Resource .
.
Stealth Rule (Rule 1) DIMSTraffic (Rules 2-3) S4rvice Net TratTk (Rules 4-7) I.AN to I n t o m ~ Traffic (Rules 8-9) Any Tragic i
DIqZ to ][ntorrm~ Tral~c (Rule 10) Cleanup Rule (Ruk 11)
As with CVP resources, it is necessary to remember that a match is made on the packet, not the session. For example, with UFP, you will typically create a drop or reject rule to match on the categories you want to disallow. As you can see in Figure 7.11, you must have another rule that will accept the traffic that you want to allow, or else it will be dropped on the cleanup or Drop All rule. This second rule is necessary because the resource rule only deals with dropping tramc, not with allowing it.You could, of course, use a U F P resource in the rule
www.syngress.com k~
Open Security (OPSEC) and Content Filtering • Chapter 7
base to allow traffic based on category rather than drop it to get around this second rule requirement. The only problem with this approach is that the allowed list is often longer that the drop list, and is therefore is harder to maintain. The difference between drop and reject in these two cases is that drop will silently drop the packets, whereas reject will quickly tell the user that his connection is not allowed by returning an error or redirecting the user to another Website if defined in the Action tab. Reject is typically a more useful configuration because it will allow you (and your helpdesk) to distinguish between network connectivity problems and disallowed Websites.
UFP Group A UFP group is similar to a CVP group except that it does not support chaining. The configuration of a UFP group is similar to the other generic group configuration screens, in that you enter a name, comment, and select the appropriate color and then simply move UFP servers from the Not in group section to the In group section. Your choices for load balancing between servers in a UFP group are either R a n d o m or R o u n d Robin. Using Up and D o w n buttons will enable you to change the order in which servers are used in the round robin configuration, but since the server being used will change with each incoming session, changing the order will only slightly affect how the object performs. The final option, Load sharing suspend timeout, enables you to configure the time to ignore a failed server before attempting to reestablish communication with it.You can set this time to anywhere from 0 (ignore the failure, attempt to use server normally) to 10,000 minutes.
Application Monitoring Using OPSEC applications as CVP and UFP resources in your security policy makes those servers an integrated part of your security environment. To allow for easy monitoring of OPSEC products that function alongside VPN-1/FW-1, Check Point developed the A M O N API. A M O N is the third tab in the OPSEC Application Properties window (as shown in Figure 7.12). It allows supported applications to report status information to VPN-1/FW-1. This status information is then available in the Check Point System Status Viewer alongside the real-time status of your Check Point applications. This is very useful for momtoring all devices interoperating within
339
340
Chapter 7 •
Open Security (OPSEC) and Content Filtering
the security infrastructure, but another solution would probably be more useful for monitoring your entire network.
Figure 7.12 AMON Application Properties~General Tab
Enabling A M O N is as simple as selecting the A M O N option under Server Entities, and then setting the Service and A M O N Identifier information on the A M O N tab. As seen in Figure 7.13, the Service option is usually set to FWl_amon (TCP port 18193), but you should check the documentation that came with your application to ensure that this is the port the application is listemng on. The A M O N identifier field contains the Management Information Base (MIB) identifier, which also must be provided by your application's vendor.
Figure 7.13 OPSECApplication Properties--AMON Options Tab
N
Open Security (OPSEC) and Content Filtering • Chapter 7
Client Side OPSEC Applications In addition to the UFP and CVP application servers and the A M O N momtoring service, there are six client application APIs that extend the functionality and management of VPN-1/FW-1 to third-party applications.Although complete configuration and implementation details for each of the six APIs will be dependent on which third-party application you're using, this section will give a quick look at each to discuss the capabilities of the API and to show the integration options possible for OPSEC-certified products.
Event Logging API The Event Logging API allows third-party applications to send log data to the VPN-1/FW-1 log database. Sending log data to the central log has two main advantages: log consolidation and alert triggering. In many networks, the firewall gateways are the security focal point, making the VPN-1/FW-1 logs the primary data source for security auditing. By extending the log to third-party products with the ELA, Check Point has enabled you to collect your security logs into a single location, making it easier to analyze and trend your security infrastructure's performance. An added benefit of consolidating logs from other products into the central log is that products using ELA will be able to trigger the VPN-1/FW-1 alert mechanism.This allows products like Stonesofts' StoneBeat high-availability solution to send logs and alerts to the Check Point Management Console when a FireWall-1 product has failed over to a standby machine.
Log Export API To securely and emciently access the Check Point log database, third-party products can use the Log Export API. The LEA allows access to the log in both realtime and historical access modes. In order to use LEA, the product vendor must write an LEA client that will access data from the Management Console that is running the LEA server. Using the LEA client/server model, OPSEC applications reduce the need to try to access the locked, proprietary formatted logs directly or having to export the Check Point logs out to plain text before being able to work with the log data. For example, products like the WebTrends Firewall Suite can set up a secure connection to the VPN-1/FW-1 log database to pull in historical information for report generation. Since LEA supports encryption, you can be assured that www.syngress.com
341
342
Chapter 7 • Open Security (OPSEC) and Content Filtering
the information used to generate the reports was not copied or corrupted during the transfer from one application to another. Real-time data retrieval using LEA is most useful for generating alerts, based on firewall events, with a non-Check Point application. For example, LEA could be used to funnel firewall events into an Enterprise security manager (ESM) product that could correlate data with other security products, to generate trends and alerts based on a bigger view of the security infrastructure.
Suspicious Activities Monitoring The Suspicious Activities M o m t o r was designed to provide a method for intrusion detection system (IDS) software to commumcate with V P N - 1 / F W - 1 . T h i s provides a method for an IDS application to create dynamic firewall rules to block traffic that the application believes is malicious. Using a SAM-enabled application allows you to add some level of reflexive access to block previously allowed traffic. The key is in remembering that the access can only be granted with the static security policy rules, not the SAM application's dynamic rules. For example, if an IDS system detected something suspicious like a connection attempt to a closed port, it would be able to close all access to all resources from the IP address in question for a configurable period of time.This would block traffic, such as browsing your Internet Website, which may be explicitly allowed in your security policy. The action taken by the firewall is configurable and can include anything from making an entry in the logs, disconnecting a session in progress, or blocking all further access from the offending host.You need to be especially careful when allowing SAM applications to create firewall rules. If not configured properly, you can inadvertently create a denial of service situation on your own servers. For example, if you block all data from any host that has tried to connect to a closed port for one hour, an attacker may send connection requests to your servers with spoofed IP addresses in order to cause your own firewall to block traffic from your customers. SmartDefense can be used to block attacks it recognizes them (as discussed in Chapter 13), but other solutions may notice traffic that is also unauthorized. The SAM API allows other devices to tell the firewall to block connections as appropriate. The SAM protocol is discussed in more detail in Chapter 9.
Object Management Interface The Object Management Interface allows OPSEC applications to interact with the management server. The O M I has been replaced by the Check Point r
www.syngress.com
Open Security (OPSEC) and Content Filtering • Chapter 7
Management Interface, and has only been kept in NG for backward compatibility. New applications being developed with the NG OPSEC Software Development Kit (SDK) will use CPMI.
Check Point Management Interface Replacing OMI in the NG OPSEC SDK, the Check Point Management Interface allows OPSEC applications access to the management server's security policy and objects database. This can enable you to use objects already defined with the Policy Editor in other applications. Additionally, this secure interface can provide other applications access to create objects in the VPN-1/FW-1 database.The CPMI has three main benefits that OPSEC applications can take advantage of." •
CPMI can allow access to authentication information, enabling vendors to design single sign-on security solutions that take advantage of the authentication information already known to the firewall.
"
Access to the Check Point object database can allow for report generation and alerting based on changes to monitored objects.
"
Some management tasks can be automated, allowing software products to modify VPN-1/FW-1 in response to a security event.
UserAuthority API The UserAuthority API is designed to extend the firewall's knowledge of users' VPN and local area network (LAN) authentication to other applications. In addition to providing the information that applications need in order to enable a single sign-on model, the UAA can also be used to provide information needed to develop billing and auditing applications that track individual users instead of just sessions. The UAA also allows third-party applications to take advantage of the secure virtual network's (SVN) openPKI infrastructure for authentication. This reduces the vendor's need to develop their own authentication methods, which not only speeds development time for new applications, but also ensures compatibility with and leverages the investment in your existing infrastructure.
343
344
Chapter 7 •
Open Security (OPSEC) and Content Filtering
Other Resource Options W h e n we examined CVP and UFP resources, we touched on the basics of U R I and FTP resources to show how to use the third-party servers in the security policy. U R I resources can be used to filter based on wildcard matches and can be configured using specially formatted fdes, which you could create or purchase. After covering the remaining U R I faltering methods and functions, we'll have a closer look at the FTP resource that we used in the virus-scanning example earlier, and we will examine SMTP and TCP resources. The U R I , SMTP, FTP, TCP and CIFS resources can be used in the rulebase in the same fashion as a normal service (such as HTTPS). The difference is in how the firewall handles the resource. W h e n a packet matches a rule that uses a resource, the connection is handed off to the appropriate security server (if necessary) to make a control decision after inspecting the connection's content. This means that the packet must be approved by the resource before the rule's action will take effect. This is important to keep in mind when creating your rules, as you don't want to waste time virus-scanning fries with a resource that will be dropped by the rule that caused the scan to be performed.
URI Resources In addition to the resource we examined earlier (Figure 7.9) to use a UFP server in the security policy, there are two other types of U R I resources. U R I fde resources allow you to use a specially formatted frle to load complete U R L strings, while wildcard resources allow you to create completely custom-match strings that may be as simple as looking for all executable files. W h e n you select a type of U R I resource on the General tab, the Match tab will change to offer specific options for that type of object (Wildcard, File, or UFP). We've already looked at the UFP Match tab (Figure 7.10), and will examine the File and Wildcard tabs next, but it's worth noting that regardless of which U R I Match Specification Type you choose, the Action and CVP tabs remain unchanged. As we saw when we looked at CVP servers, the CVP tab (Figure 7.3) enables you to configure the resources' interaction with the CVP server. The Action tab, shown in Figure 7.14, enables you to specify some interesting things to further control and fdter U R I requests. Here you can enter a R e p l a c e m e n t U R I , which redirects the user's session to a site of your choice if the rule that matches this object sets the action to reject. Many companies use this option to redirect
Open Security (OPSEC) and Content Filtering • Chapter 7
users to the corporate acceptable Internet-use policy when certain blocked URLs are requested. Figure 7 . 1 4 URI Resource Properties~Action Tab
Limited content filtering is available through the use of H T M L Weeding on the Action tab.You have five options for removing Active X, JAVA, and JAVA Script code from the HTML data. •
Strip Script Tags
Remove JavaScript information from the selected
Web page. •
Strip Applet Tags Remove Java Applet information from the selected Web page.
•
Strip ActiveX Tags Remove ActiveX information from the selected Web page.
•
Strip F T P Links Remove links destined for an FTP site from the selected Web page.
•
Strip P o r t Strings Remove port strings from the selected page.
Although removing this data from the HTML code before the user sees it does reduce the risk of malicious code being sent to your users, the data stripping is non-selective, so all tags are removed. In addition, you have the option, under Response Scanning, to block all Java execution.You need to consider how these settings may reduce the functionality of some pages and have a negative impact on your users before enabling this type of filtering. To achieve more
345
346
Chapter 7 • Open Security (OPSEC) and Content Filtering
granular control over these data types, you need to look into the services provided by a good CVP or UFP application.
U R I File After selecting File on the URI Resource Properties General tab (Figure 7.15), the Match tab will display the import and export options, as seen in Figure 7.16. These options enable you to load the match string definitions from disk rather than having to create complicated match strings manually.
Figure 7.15 URI Resource Properties--General Tab
Clicking I m p o r t will enable you to specify the directory and fdename of the file that contains the URIs you want to apply the filter to. The E x p o r t option will create a file contaimng the currently filtered URIs.
Figure 7.16 URI File Configuration
www.syngress.com
Open Security (OPSEC) and Content Filtering • Chapter 7
A U R I specification file can be bought from companies that specialize in U R L classification, or you can create your own. W h e n creating a U R I specification file, be sure to use an ASCII editor that uses a \ n as the new line character, as this is the character the security server expects at the end of each line. There are three parts to each line in the U R I specification: •
The IP address of the blocked server.
•
An optional path to filter.
•
A category number. Typically, each line is set to 0 (zero), but you can pick any number you like. Be carefttl when applying service or feature packs to your firewall, as it is possible that Check Point may start using this field in the future, so you may need to adjust it to an acceptable value.
The completed line will look similar to this: 192.168.0.1 / h o m e 0, which will deny any data request for information under t h e / h o m e directory on the 192.168.0.1 server.Your firewaU will require access to a domain name service (DNS) server if you use the name of the blocked resource rather than the IP address.Also, note that you could be generating a considerable amount of D N S traffic if you have a busy firewall and are using names rather than IP addresses, since each U R I must be resolved before being checked.
U1KI Wildcards W h e n you select the Wildcards option from the General tab on the U R I Resource Properties window (Figure 7.17), you are offered several options on the Match tab that will help you build a customized string to search for.You'U also notice that a new tab, SOAP, is created.
Figure 7.17 URI Wildcard Resource General Tab
347
348
Chapter 7 • Open Security (OPSEC) and Content Filtering
Figure 7.18 shows the predefined checkbox options available on the Match tab. As well as the commonly used schemes and methods provided, the Other option can be used to provide even greater flexibility. Figure 7 . 1 8 URI Wildcards Match Specification , . . . .
.. . . . .
. ......................................
:
I
~ii~i!~ii~i~i~i!~!!!~!i~ii~:i~:~.:~ii~:~i~:~.~:~:~i ~:i~:~.-~.: ~:i:.~: -~--::!-: -~u-i:~:-~i:,::::: ~:~!~:~:~i:~:~i: -~!
•
i
Under the Schemes section, you can select from the predefined common schemes of HTTP, FTP, Gopher, mailto, NEWS, and WAIS. If what you're looking for isn't among the six schemes provided, you can specify exactly what you need in the O t h e r field. Most commonly, you'll be entering complete schemes to catch such as HTTPs, but this field also supports wildcards, so you can, if needed, specify something similar to *tp in this field. This would enable you to catch any scheme that ended in the string 'tp' such as FTE NNTP, SMTP, and HTTP, among others.You need to choose your wildcards carefully to ensure that you're not blocking or allowing something that you hadn't intended with a poorly written search string. The Methods section provides the most common H T T P methods in a predefined set of options: •
Get The GET method is used to retrieve all the information specified by a U R I . It is commonly used to download a complete H T M L ftle as part of a Web browser session.
•
P O S T Used to ask the server to accept a block of data, and is usually found in forms to send input from the user back to the server for processing.
www.syngress.com
Open Security (OPSEC) and Content Filtering • Chapter 7
•
H E A D This method functions almost exactly like GET, except that the entire requested resource is not returned. HEAD is commonly used to validate U R L links and to check time and date stamps for modification (normally to see if a cached copy is still current).
a
P U T This method is used to place data (normally files) into the location specified by the U R I , and is unlike the P O S T method, which sends data to an application as input.
The O t h e r field in the M e t h o d s section supports the follox~g less-common methods as well as wildcards that can be used to specify a custom pattern to match. []
O P T I O N S This method can be used to determine the parameters available and supported at a specified U R L . The O P T I O N S method is commonly used to retrieve information about the server or specific resources without using a method like GET or HEAD, which would attempt to retrieve the actual object.
a
P A T C H Functions like P U T except that only a list of changes or differences between the fde specified in the U R L and the client's copy is sent. This method is most likely to be used when dealing with large fries that only receive small updates, so sending only the changes is more efficient than sending the entire fde again.
a
C O P Y The C O P Y method specifies a second U R L in the request headers and instructs the server to place a copy of the specified resource at the location defined in the headers. This would enable the user to copy data from one server to another without having to download a copy of the data first, and is commortly used if the network between the servers is faster than between the client and the servers.
•
D E L E T E Instructs the server to delete the resource (normally a file) specified in the U R L .
•
M O V E The M O V E method will first copy the data to another specified U R L then delete the original.
a
L I N K Allows you to create relationships between resources and is similar to the In command on U N I X systems.
•
UNLINK
•
T R A C E The T R A C E method is normally used for testing and will cause the server to echo back the information it receives from the
Deletes the relationships created by LINK.
349
350
Chapter 7 • Open Security (OPSEC) and Content Filtering
client. This allows the chent to analyze the information that was received by the server and compare it to what was sent. The final section of the Match tab allows you to specify the host, path, and query options to match. The H o s t option can be specified by name (such as www.syngress.com) or by IP address. If you specify the host by name, you will need to ensure that the firewall has access to a DNS server to resolve the name to an IP address.You can use wildcards to help build the pattern to match if needed. The Path option must include the directory separation character (normally /) in order for a match to be made. W h e n you define the path to match, you must specify the complete path, down to the individual file, or use wildcards to match all files or directories. Table 7.1 shows common strings used in the path field and how they will match to incoming data. Table 7.1 Path Field Search Examples String
Results
Will match a file called home in any directory. For example: /home and/mysite/mydir/home would both be matched. In either case, if home was a directory, no match would be found. This pattern will match all files and directories under the /home/* home directory. For example,/home/index.htm and /home/files/index.htm would be matched. This will match any URI that contains the directory home, so */home/* files in/home would be matched as well as files in /mydi r/home/mysite. This will match the file index.htm in any directory. */index.htm This pattern will match three character file extensions that */*.rap+ start with "mp," such as mp3 and mpg. */*.{exe,zip,gz} Will match all files that end in .exe, .zip, and .gz in any directory.
/home
The Q u e r y field can be used to match on any string of characters found after a question mark (?) in a URL. Since wildcards are supported here as well, it is not necessary to know the exact placement of the key words you are looking for in the query. For example, this will allow you to block or redirect searches for keywords that are in violation of your Internet acceptable-use policy.
www.syngress.com
Open Security (OPSEC) and Content Filtering • Chapter 7
When working with U R I resources, it is common to use a single asterisk in the three match fields so that all possible requests can be matched. However, when using CVP servers, it is often useful to do specific file matching with wildcards in the patch field to ensure that only supported data types are sent to the server to be scanned. The final tab is the SOAP tab. SOAP stands for Simple Objects Access Protocol. It is a lightweight protocol used in the exchange of information in a decentralized, distributed environment. SOAP messages are encoded in XML (extensible markup language). A full discussion of SOAP and XML is well outside the scope of this book. More information can be found in other books or at http: / / w w w . w3. o r g / T R / S O A P / . The SOAP option can only be used with H T T P connections that are accepted. It is not usable if the action is drop or reject. The additional checking that VPN-1/FW-1 does when Allow all SOAP requests is selected is to confirm that the SOAP requests conform to R F C standards (see Figure 7.19). When selecting Allow SOAP requests as specified in the following file, a file named scheme1 through scheme10 in the management station's $ F W D I R / c o n f / X M L directory will specify the namespaces and methods used for the exchange. The namespace and XML methods being passed can be viewed in SmartView Tracker by setting the Track SOAP connections option. An example can be seen in $FWDIR/conf/XML/SchemeSample.dat.The syntax for the file is as follows: namespace method
Example: http ://tempuri. org/message/
EchoString
http ://tempuri. org/message/
SubtractNumbers
r
www.syngress.com
351
352
Chapter 7 • Open Security (OPSEC) and Content Filtering
Figure 7.19 URI Wildcards SOAP Specification
SMTP Resources The SMTP resource defines the methods used by V P N - 1 / F W - 1 to control and manipulate incoming and outgoing e-mail. There are many options, including the ability to remove active scripting components, rewriting fields in the envelope (such as to: or from:), or filtering based on content. The configuration of an SMTP resource is similar to that of U R I resources, including the ability to use a CVP server to provide third-party content filtering. Figure 7.20 shows the General tab of the SMTP Resource Properties window that is used to set basic operational parameters for the resource.
Figure 7.20 SMTP Resource Properties--General Tab
Open Security (OPSEC) and Content Filtering • Chapter 7
This tab includes the standard initial object setup of name, comment, and color. If you want to forward all messages to another server, specify its name or IP address in the Server text field. Enable the Deliver messages using D N S / M X records option to have these messages delivered directly to the specified server rather than to a group of servers used for redundancy purposes. The Check Rule Base w i t h n e w d e s t i n a t i o n option can be used to instruct the security server to recheck the SMTP message's destination server against the security policy after being modified by the SMTP resource. Identical settings are available for the handling of error mail messages if the N o t i f y sender on error option is selected. The Match tab, shown in Figure 7.21, has only two option fields that control how to match messages being examined by the security server. The Sender and Recipient fields are used to define the addresses you want to work with. Wildcards are supported in these fields to provide the ability to specify all addresses (using *) or all users in a specific domain (with *@domain.com) if needed. The example shown in Figure 7.21 shows how an administrator would allow incoming mail to mycompany.com, but not allow relays or outgoing mail. In most cases an administrator would configure two resources, one for inbound mail and another for outbound mails. Figure 7.21 SMTP Resource Properties--Match Tab i ...........................................................................................................................................................................................................................
W h e n you create a new SMTP resource, the Sender and Recipient fields are blank and must be filled in before the resource will function.You need to be careful with these options, though; it's common to just set the Recipient field to an asterisk to save time.You need to keep in mind that the resource defines how the security server will function, and by placing an asterisk in both of the available fields, you could be allowing external hosts to bounce mail off your firewall. This makes your firewall an open relay for SMTP traffic, and aside from the possibility of your server being used to send unsolicited bulk e-mail (spam), many domains and even some ISPs may refuse to accept SMTP traffic from your
353
354
Chapter 7 •
Open Security (OPSEC) and Content Filtering
domain if it's found that you have an open relay. For information on blocking open relays from your domain, or checking to see if you've become blacklisted, check an open relay database site such as www.ordb.org and check your Postmater@yourdomain. com mailbox. The Action1 tab has a few simple options that allow you to re-address messages and change limited content. The Sender and Recipient fields allow you to re-address messages on a single-user basis, or by using wildcards, to translate addresses for an entire domain. The Field option allows you to modify data in any of the other standard SMTP fields such as the carbon copy (cc), blind carbon copy (bcc), or subject. Once you've specified the field to change, you need only specify the string to look for, and what to replace it with. Shown in Figure 7.22, this tab is very useful if you have recently changed your SMTP domain name but still have a few messages coming to the old domain. Using the simple rewrite options shown, you could easily translate an address joe@olddomain to [email protected] . The Help button for this section has some useful information in the section entitled Using wildcards and Regular Expressions in Resources. It also defines how you can specify multiple rewriting rules even though you see only one text box.
Figure 7.22 SMTP Resource Action Tab Showing Address Rewrite
The Action2 tab allows the removal of information found within the body of the message. The A t t a c h m e n t handling section provides two simple methods
Open Security (OPSEC) and Content Filtering • Chapter 7
of discarding attachments from messages. In Figure 7.23, the resource is configured to strip attachments of the message/partial type. There are seven supported options, as defined in R F C 2046, for removing specific file. •
Text
•
Multipart
i
Image
•
Message
•
Audio
•
Video
•
Application
You can use the Strip file by n a m e field to remove files based on a pattern, using wildcards if needed, rather than by Multipurpose Internet Mail Extension (MIME) type. This field is often used to stop "zero day" or new viruses and worms that spread via e-mail. It's often faster to start filtering out viruses by their specific attachment names (once known), than it is to update the virus signatures throughout your entire enterprise. In Figure 7.23, files ending with the extension .exe, .vbs, or .scr will be stripped. If nothing else, this function will buy you enough time to update your signatures properly while you block new infections from entering (or leaving) your network. Use the D o n o t send mail l a r g e r t h a n field to specify the maximum allowable message size. Use the Allowed Characters options to specify whether the security server will accept messages in either 7- or 8-bit ASCII. The Weeding section allows you to remove JAVA, JAVA Script, Active X, FTP U R I links, and Port strings from the message's headers and body.
355
356
Chapter 7 • Open Security (OPSEC) and Content Filtering
Figure 7.23 SMTP Resource Properties~Action2 Tab
One common mistake made when creating SMTP resources is not checking the D o n o t send mail larger than field. By default, the messages larger than 10,000 KB will be dropped. Note that in NG AI the default maximum message size has been raised to 10,000 KB, compared with 1,000 KB in its predecessor. This is because many attachments are larger than the previous limit of just under one megabyte. Aside from irritating users, failing to check this option often resulted in e-mail administrators spending hours troubleshooting lost SMTP messages, since the security server would discard the entire message. The CVP tab of the SMTP Resource Properties window provides the standard options we discussed when examining CVP servers. The only exception, as shown in Figure 7.24, is the addition of a single SMTP-only option to Send S M T P h e a d e r s to C V P server. This option instructs the CVP server to scan messages' full headers in addition to the message body.
www.syngress.com
Open Security (OPSEC) and Content Filtering • Chapter 7 F i g u r e 7.24 SMTP Resource Properties~CVP Tab
FTP Resources We looked at FTP resources briefly when we first examined CVP servers. In addidon to enabling you to send FTP data streams to another server for content faltering, FTP resources can be used without a CVP server to just control FTP sessions. The General tab in the FTP Resource Properties window (Figure 7.25) allows you to specify the normal V P N - 1 / F W - 1 object information, but the interesting options (aside from the CVP tab) are on the Match tab. F i g u r e 7.25 FTP Resource Properties-General Tab
357
358
Chapter 7 • Open Security (OPSEC) and Content Filtering
The Match tab, shown in Figure 7.26, contains three options that allow you to control the actual FTP session. The P a t h field allows you to specify specific file paths, using wildcards ff desired, to perform actions on. The most interesting and useful part of the FTP resource is the use of GET and PUT, since they enable you to control FTP functions. Using these options will allow you to control the commands that your users can issue to remote servers. Allowing your users to GET but not P U T will prohibit them from pushing data out of your network, while still allowing them to download files as needed. Allowing P U T but not GET would be a good solution for a publicly accessible FTP server used to receive files from your business partners, since they could upload files to you, but could not download anything. Figure 7 . 2 6 FTP Resource Properties~Match Tab
The FTP Resource CVP tab enables you to specify a CVP server to send matched data to, and defines the interaction between the FTP security server and the CVP server. Similar to the example you looked at when examining CVP server objects, Figure 7.27 shows how to scan incoming fdes for viruses. By enabling the C V P Server is allowed to m o d i f y c o n t e n t option, you can specify that infected fdes are to be cleaned. If this option was unchecked, all infected fdes would be discarded.
www.syngress.com
Open Security (OPSEC) and Content Filtering • Chapter 7
Figure 7.27 FTP Resource Properties--CVP Tab
TCP The T C P resource allows you to work with services not handled by built-in security servers, and has only two methods of operation.You can use the T C P resource as a generic daemon, providing an alternative to the H T T P security server, for interaction with a CVP server. Additionally, you can use the T C P resource to screen U R L s via a UFP server without the intervention of the security server. Note that the UFP server must support this sort of interaction, as the format of its incoming data stream will not be in full U R I format, since only the IP-based U R L is available without the security server. The T C P resource has three possible tabs, only two of which are displayed at any time. The Type option on the General tab (Figure 7.28) enables you to select either U F P or CVP, and this dictates which other tab (UFP or CVP) is offered for configuration.
359
360
Chapter 7 • Open Security (OPSEC) and Content Filtering Figure 7.28 TCP Resource Properties~General Tab :::::::::::::::::::::::::::::::::::::::::::::::::::::: Poa-9317 ii::i:J::i:::i:i
::ili::"M~h I~t
"
-.:
....
3317 for rdl~,'~g
:: :: :i.
::
: .:
After checking U F P on the General tab, you can then access the UFP tab (shown in Figure 7.29) and configure the associated tab. The UFP configuration on this tab is similar to other resources that use UFP servers.You need only to select the UFP server that this resource will be using, configure the caching method, and select the categories against which this data stream will be checked from the supplied list. Figure 7 . 2 9 TCP Resource Properties~UFP Tab
If you select C V P on the General tab, you will be presented with the CVP tab (Figure 7.30), which will allow you to configure the resource's interaction with the CVP server.You will need to specify which C V P s e r v e r to use from the drop-down list on the CVP tab. The other options here are identical to the CVP objects you've looked at before, and will enable you to configure options such as whether the CVP server is allowed to modify the content passed to it, and to specify the method in which data is returned to the security server.
www.syngress.com
Open Security (OPSEC) and Content Filtering • Chapter 7 Figure 7.30 TCP Resource Properties~CVP Tab
CIFS W i t h a CIFS resource, an administrator can grant granular access to shares on a server to different user groups or to everyone. CIFS resources are most c o m m o n w h e n controlling access to internal servers from the L A N or controlling access to a f'de server across a site-to-site VPN. CIFS is the protocol used for f'de and print services b e t w e e n clients and servers on the network. Legacy CIFS connections (implemented over N e t B I O S ) run over port 139. In W i n d o w s 2000 and later, the Microsoft-DS protocol (running over port 445) is used. A single CIFS resource can be used w i t h both ports to ensure consistent enforcement across b o t h f'de-sharing protocols. In Figure 7.31, the resource could be used in a rule to grant access to the shared for only certain source address, to certain users, or to deny access to the shares to the entire LAN. It all depends on h o w the resource rule is created.
Figure 7.31 ClFS Resource Properties~General Tab
www.syngress.com
361
362
Chapter 7 • Open Security (OPSEC) and Content Filtering
Summary
Check Point's O P S E C standards program certifies that third-party applications meet minimum integration and compatibility requirements with the V P N 1/FW-1 products.This, in essence, extends the reach of your V P N - 1 / F W - 1 security infrastructure to encompass areas where highly specialized or customized solutions are required to meet the needs of your network. Through the use of CVP and UFP application servers, you are able to extend iil = '. the information used by V P N - 1 / F W - 1 to make data control decisions to include ' input from third-party solutions. In addition to providing you with greater flexibility, this enables you to build best-of-breed solutions into your firewall from i~,~= ~iiii:~i:i;" vendors that specialize in the task you need to perform. CVP is used to send an entire data stream, such as a downloaded file, to another server to be validated either as a whole or in parts. This validation can be :=::::::i!!iiii~ ,Si! :===:ii: as simple as checking the file for viruses or using image recognition software to discard images that may not be acceptable in your environment. In many cases, such as when using a virus scanner, the CVP server may modify the data before returning it to the security server to be passed along to its final destination. CVP objects can be grouped together to share load among servers performing a similar function, or servers can be chained together to perform multiple actions and validation checks on the data before returning it to the firewall. UFP is used to check the scheme and path of data resource requests. U F P is most commonly used for H T T P traffic to control access to sites that may not be appropriate in a corporate setting, but can also be used with other protocols. ......~ :.= i~ ;.=~ :;!i.;~ := := !i.:'= :iUFP servers enable you to choose from predefined categories to specify which ~:i:= ~ iii=!= i==~i=.=~==~i==?"="==::~~:sites are to be filtered or denied from the data requests passing through the fire'=."=::.==.=.:":i!::i:::::ili:::i!i'~ii~'~ii'~!~:~'~;~:::~:!:!i:~i: wall. U F P applications often come with a subscription service that will provide updates to the database of sites and categories known to the product, as well as i i enabling you to specify your own so that your protection is kept up to date. As with CVP resources, you can group UFP servers together to provide high availability and load sharing among servers providing the same service.You cannot, however, chain U F P servers together. A M O N is new to the N G version of V P N - 1 / F W - 1 and provides a method for third-party servers to report status information to the firewall products. This allows you to monitor the status of other security devices using the tools from Check Point, or other vendor tools that you're already using to keep an eye on • .:: .~:::.~.::......
:..:
~
.
....
: •
i::~.~ili!::~ .~"::iiiii~.::i":..
'.~'.~'.~
~
i~.~.
• ...:.:
..... ............. .:~:~-..:~:.:::,~:,~:.:.~,,~,.~:~:~:.::..::... ....... •..: :: ::~::,~:~:~::~::-:::~::.:~:~:,..~,~:~:~:...:~..:..
... .....
:...:..7 : ..,:.....
....................
•.
• . : i. .::. . i. . ..:. .?"~ . . . .. ..... ...... ...... .....
Open Security (OPSEC) and Content Filtering • Chapter 7
O P S E C applications can also access V P N - 1 / F W - I information and resources by using LEA, ELA, SAM, O M I , C P M I or UAA. These client applications are not normally used in the data control process as O P S E C servers are, but often make use of the status, log, and object databases to report on and manipulate V P N - 1 / F W - 1 devices and applications. There are five major types of resources in V P N - 1 / F W - I : U R I , SMTP, FTP, CIFS, and TCP. U R I is the most c o m m o n and offers the greatest flexibility, since U R I resources can be created using wildcards or from specially formatted files that define the pattern to match on. Most commonly, U R I resources are used with C V P or U F P servers as a m e t h o d to move data between the security policy and third-party servers. S M T P resources allow you to manipulate e-mail messages and provide a m e t h o d to replace or substitute information in certain fields as messages pass through the firewall. FTP resources allow you to control FTP sessions down to the level of being able to specify whether users can issue G E T or P U T commands, as well as the ability to stop users from accessing specific paths on the server. Both S M T P and FTP resources support using C V P servers to validate data coming into or leaving your protected networks. T h e T C P resource enables you to use either a U F P or a C V P server with T C P data that is not handled by one of the built-in security servers. A CIFS resource is used to granularly control access to fde and print servers based on user, server, or share name.
Solutions Fast Track OPSEC Applications Using third-party OPSEC-certified applications enables you to build onto your existing C h e c k Point security infrastructure to address specific security needs, while ensuring compatibility and interoperability. There are three types of O P S E C server applications" CVP, UFP, and A M O N . U F P and C V P servers interoperate with V P N - 1 / F W - 1 by passing data back and forth and participating in the control process, whereas A N I O N is used by other applications to report status information back to the firewall management server. O P S E C client applications, as a general rule, either s ---~ ~ . . . . . . . . . . . . data from V P N - 1 / F W - 1 , and generally do not affect
"
364
Chapter 7 • Open Security (OPSEC) and Content Filtering
directly as servers do. There are six methods for O P S E C clients to send or receive data from V P N - 1 / F W - I : LEA, ELA, SAM, OMI, CPMI, and UAA. [Zl ELA allows third-party applications to send log data to the V P N - 1 / F W 1 log database for consolidation and alerting functions. ga LEA provides a method for applications to extract log data from the central log database, either historically or in real time. SAM provides a conduit for IDS devices to signal and make changes to the current security policy, such as blocking traffic from a specific host. I~ The O M I provides support for legacy applications that need to access the V P N - 1 / F W - 1 object database. C M P I replaces O M I in the N G version o f V P N - 1 / F W - 1 . C P M I allows applications to access the object database as well as authentication information known to the firewaU. C P M I also provides the needed APIs to allow third-party applications to make limited changes to the security policy. !~ The UAA can be used to access V P N and LAN authentication information from V P N - 1 / F W - 1 . T h i s allows applications to be designed to use existing logon information to provide single sign-on capabilities.
Content Vectoring Protocol CVP is normally used for sending data, such as binary fries or e-mail messages from V P N - 1 / F W - 1 , to a third-party server to be scanned.The results of the scan have a direct impact on the control decision for that data, which can include blocking the data entirely or just modifying it to an acceptable format (in the case of removing a virus). CVP resources are created using an O P S E C Application object as the server to send data to, and contain configuration settings for what actions the CVP server is to perform on the data. CVP groups allow you to load share between servers or chain multiple CVP servers together to perform different tasks one after another. Load sharing splits the incoming work to be done evenly among the defined servers, using the method that you specify.
Open Security (OPSEC) and Content Filtering • Chapter 7
URI Filtering Protocol gl A U R I describes how to access a resource and is made up of two parts. The scheme defines which protocol (such as H T T P ) to use and is separated by a colon from the path to the desired resource. I;71 UFP can be implemented through the use of U R I resources in the security policy, and allows you to examine and filter U R I s passed from the V P N - 1 / F W - 1 security servers as part of the control decision. gl UFP is commonly used to verify that requested or returned U R L s conform to an acceptable standard, by classifying UR.Ls into categories and enabling you to choose which categories are permissible in your environment. gl UFP groups enable you to share load between multiple UFP servers to increase efficiency and provide availability, if a UFP server should fail.
Other Resource Options U R I file resources allow you to use a specially formatted file to define the U R I s that you want to filter on. This option is commonly used when you have many U R I s to filter but do not want to use a UFP server. U R I wildcards allow you to build a completely customized WILl string to match to incoming data. The flexibility of wild cards enables you filter on a specific file extension or even specify entire IP address blocks. SMTP resources enable you to inspect and modify e-marl traffic passing through your firewaU.You can, for example, modify sender or recipient information in addition to the data within the body of the message. It is also possible to perform limited screening for potentially malicious content by removing Active X and/or JAVA code from the messages. For more granular screening capabilities, the SMTP Resource enables you to send e-marl messages, with complete headers, to a CVP server to be analyzed. FTP resources allow you to looking for certain paths or when and where your users to control data moving into
control FTP data streams. In addition to file names being requested, you can control can use the FTP GET and P U T commands or out of your network.
366
Chapter 7 • Open Security (OPSEC) and Content Filtering
[-d The T C P resource allows you to send data from T C P protocols not covered by the normal security servers to a CVP or UFP server for inspection. r-d The CIFS resource enables an administrator to very granularly define access to file and print sharing servers over N e t B I O S and Microsoft-DS protocols.
Frequently Asked Questions
.,.
The following Frequently Asked Questions, answered by the authors of this book, are designed to both measure your understanding of the concepts presented in this chapter and to assist you with real-life implementation of these concepts. To have your questions about this chapter answered by the author, browse to www.syngress.com/solutions and click on the "Ask the Author" form. You will also gain access to thousands of other FAQs at ITFAQnet.com.
.it
Q: My U R I specification file looks okay, but it doesn't work properly. What should I look for? A: There are three major parts to each line in the U R I specification file. After you've entered the IP address, path, and category, you m u s t end each line with a new line character (\n). If you use a Windows-based computer to build your file, ensure that you use an editor that uses only \n when you end a line. The WordPad application or Edit (run from a cmd.exe window) will create the file properly, whereas the Notepad application may not. W h e n in doubt, add an extra new line character at the end of the file. Q: What are the valid wildcard characters? A: There are only four characters that can be used as wildcards in resource definitions, such as a U R I wildcard object: The asterisk (*) can be used to match any n u m b e r of characters. The plus sign (+) can be used to match a single character only. For exan:ple, '+tp' will match 'ftp' but not 'http.' The ampersand (&) can only be used with S M T P addresses and allows you to manipulate information on either side of the @ symbol for address replacement objects. For example, changing from
Open Security (OPSEC) and Content Filtering • Chapter 7
"[email protected] " in an object to "[email protected] " results in "j im@yo urn ewsite, c om." A list of strings may be separated with commas (,) to match any one of the specified strings. The case of"hr, sales,' "@yoursite.com" will match "[email protected] " and "[email protected] ." 1
What O P S E C applications are available?
A: The list of OPSEC-certified applications grows everyday. At the time of this writing, there are over 300 certified O P S E C vendors, each with one or more certified applications. This means that when you're looking for a third-party product to fill a specific security need in your orgamzation, odds are that there is an OPSEC-certified product available. The current list of O P S E C certified products and vendors can be found at www.opsec.com. 1
H o w do I block the latest virus that is spreading today?
A: In addition to the capabilities of SmartDefense discussed later in this book, if the virus is spread through http/ftp downloads and/or through e-mail attachments, then you can use V P N - 1 / F W - 1 resources to block these connections. Using the Nimda virus as an example, you could use the S M T P file and/or M I M E stripping to match M I M E attachments of type audio/x-wav and the fflename of readme.exe.Then use a U R I wildcard resource to match HTTP, GETs to any host and any query match. Fill in the Path field with the following string: { * c m d . e x e , * r o o t . e x e , * a d m i n . d l l , * r e a d m e . e x e , * r e a d m e . e m l , d e f a u l t . i d a } . T h e n just use these resources in rules that drop or reject the connections. For more information on blocking Nimda, see Check Point's public knowledge base (support.checkpoint.com/public) article sk7473.
Q: W h y
do my users receive the error,"FW-1 U n k n o w n W W W Server," intermittently?
A: If your firewall cannot resolve the Website name to an IP (DNS), then it will present this error when a Web browser has the firewaU defined as a proxy. Sometimes other problems with the H T T P security server may result in this error as well.You may want to try some of the objects 5 0.C changes or contact support for assistance.
.-=aL
368
Chapter
Q
D
7 •
Open Security (OPSEC) and Content Filtering
M y users are complaining that they cannot connect to certain sites and they are receiving the following message" "Web site found. Waiting for reply..." All of these sites seem to include a double slash in them. Is there a problem with the firewaU?
A: If the site your users are trying to access contains a double slash within in the U R L G E T command, then the G E T command does not conform to R F C 2616 standards (according to Check Point), and the security server will not allow a connection.Your only option (if you must pass the site) is to bypass the security server by creating an H T T P accept rule specifically for this destination above any H T T P resource rules defined in your V P N - 1 / F W - 1 security policy. See Check Point's public knowledge base article ski3834 for more information. Q: In FireWaU-1 4.1, there were several objects.C file modifications for the H T T P security server that resolved several problems. Are the same changes available in NG? •
~,.:
,
A" Yes, most of the changes that you implemented in 4.1 can be used in N G as well.To edit the objects 5 0.C fde, you need to use the dbedit utility in NG. Some changes are as follows. :http disable_content_type :http_disable_content_enc :http_enable_uri_queries
(false) (true)
(false)
:http_max_header_length (8192) :http_max_url_length (8192) :http_avoid keep_alive (true)
These are the default
settings
that are in the objects.C file in N G HFI"
:http_allow_content_disposition
(false)
:http_allow_double_slash (false) :http_allow_ranges
(false)
:http_avoid_keep_alive (false) :http_block_java allow_chunked (false) :http_buffers_size (4096) :http_check_request_validity (true) ponse_validity (true)
Open Security (OPSEC) and Content Filtering • Chapter 7 :http
cvp
allow_chunked
(false)
:h t t p _ d i s a b l e _ a h t t p d h t m l
(false)
:h t t p _ d i s a b l e _ a u t o m a t i c _ c i i e n t _ a u t h _ r e d i r e c :http_disable_cab_check
(false)
:http_dont_dns_when_star_port
:h t t p _ f a i l e d _ r e s o l v e _ t i m e o u t
ii~iiii~iii~,iiiii~!~il.ii~ii!i• iii!ii~i!!ii~!!!iiiiiiiii•iii.i.i.~i.i.i
(false)
(900)
:http_force_down_to_10
(0)
:http_handle__proxy_pw
(true)
:http_log_every_connection
iii!i!i! ii
~i ~!~i ~ ~~!~i
(false)
:h t t p _ m a x _ a u t h _ p a s s w o r d _ n u m
(I000 )
:http_max_auth_redirect_num
(I000)
:http_max_connection_num
!i !i.ii i
..... ~~'~~!ii~!i ~~i!i
•.~..~!~.i:ii~
(4000)
length
:http_max_header_num
~~i~.i~i~il ~ i!~!~!.i!i~.i!~ii•
(false)
:http_dont_handle_next__proxy_pw
(i000)
(500)
:http_max_held_session_num
(i000)
(1 0 0 0 )
:h t t p _ m a x _ s e r v e r _ n u m
(i 0 0 0 0 )
:h t t p _ m a x _ s e s s i o n _ h u m :http_max_url_length
:h t t p _ n e x t _ i o r o x y _ l o o r t
()
:http_no_content_length
:h t t p _ p r o c e s s _ t i m e o u t
(false)
• ••~•i~i~iiii!iii~ii~i
(0) (43200)
:h t t p _ p r o x i e d _ c o n n e c t i o n s _ a l
lowed
:http_query_server_for_authorization :h t t p _ r e d i r e c t _ t i m e o u t
• !i:i.~i ~.!i!!!i! ~ii!i
!if! !iii!i~!~.~~ ~'~............
(2048) ()
:http_old_auth_timeout
i~..
(0)
:h t t p _ n e x t _ p r o x y _ h o s t
:h t t p _ s e r v e r s
(false)
(false)
:http_disable_content_type
:h t t p _ m a x _ r e a l m _ n u m
t
(false)
:h t t p _ d i s a b l e _ c o n t e n t _ e n c
:http_max_header
369
(true) (false)
(300)
(
:e r s
()
:Uid
(" { 6 C A C S I 2 A - 2 0 2 F - I I D 6 - A B 5 7 - C O A 8 0 0 0 5 6 3 7 0
} ")
) :h t t p _ s e s s i o n _ t i m e o u t :http_skip_redirect_free
(300) (true)
••i~i!i•i!i~i~ ~••••~!~•~i• ~•ii•~ii~iii~ii~i~ ••~••~•~ ...
370
Chapter 7 • Open Security (OPSEC) and Content Filtering :http_use_cache_hdr
(true)
:http_use_cvp_reply_safe :
(false)
http_use_default_schemes
:http u s e _ h o s t
h as_dst
(false) (false)
:http_use_proxy_auth_for_other :http_weeding_allow_chunked i!i:ii:.:::•i!::!••••:•i:•::L• ••:•::•:: : •••::•:••:: ?i•!:)i:~•i~i• •:
.... .:.:...:.:..: :.... :..~.~.:.::..:~:~::...~ ....•::~.::..::..:::..:~::~::~:~::.:.:.:......: .....:.~
:ii~!i~!i~i~i~i!iiiiiiiiiiii~iiii,i!:~iiiii.~iii!:iiii~ill i~i:!i ~!!ii?~::%:ii!i!!!iiii!!i~iiii!ii.~
•...
.......~..:.
.......i.:...i..i.:..... ~ii~:iii~]iiiii:!i~ii:iii.
liii.ii.ii.l.iiii~.: .!
(true)
(false)
....
:. :. :.::: :... .................
..
.
.
~i'~:~i~ii~!~!:~:!C"~: ~ ~' !~:!~:~:~:,~i,~~i~i~i~,,~i~!~:~;:!~
•:. " .;::;~i.::::",i:.:':i:.i::iiiii .....;:!i:iii~i:ii~iiiiii~ii~ .: ..::::::.:.:~;:i::~::::~ii::i ~ ~+IL>.~-..
• ....~:.:;i=:::!iiii:=ililii=iliiliiiI "
":::..~iiliiiliii~iii!~I .:.:i~i:iiiii~iilI!iI~i
Chapter 8 =========== ::':::i':~iiiiiiiiiliiiiilili~
iii[iiiiiiiiiii~]iiiiiiiiii~i.i!i.ii~:!i::. =:..
.
.
.
.
.
.
..::::.
.
iliiiiii!i!iiiiiiiii!iiii!~!!!~ii!!~iiii~~:.
"..... ..
'.
..............
":.
"
'. ;.!:://:.i:~i:i:F~';:iii!iiiii
......:.S~iiiil
Managing Policies and Logs
. . . . . . . .
•
::.. :):i.
::i.;..".. " :i.iiiiiii!:i!i!ii.i.:.:.:
iii:ii!( i
.
..
: if:: ii!ii~~ii :
: :i
i ii!iiiiiii!:i~i~:):il~;i!i:i !i:!ii~i!i: i il '~:~:~:
:!:
•
•
•
•
:.
• . :¢ ...
Solutions in this Chapter:
• i
i¢ •
i! .! i.:.:..i
....
•
:. ; .....
"
.:. :: .:.
...
• . .
.. . . ......
.
.
.
.
.
.: ~~]~:~i~i~!~;~i~i~i~!~i~i;~i~!i
..
...;=:;::~,:~Ad:~nistering::i:Check Poi nt !ii~iiii:i' ' Al:,::ifo~ Performa ace i :. (i ! ):!:~iii:i!/:.~i..~u :t ii :., .:.
~!=: :;~,,~: ::Admi:nistering ~ ......~....ii!iAi .... for::;Effectiven :riS,ii':;'i:::iiii~ii~:~iiiiifi'~iiiiiiiii:.;
:.,/;,.:.; ...........
....
"
~:::I
¢
~
i:i;:ii:i:iiiii~i~:i;~iii~......... ii;i~i~iii!~iii~ !i~i
~
!i:ii:iiii..!!:]:Qi.!.,:2:::~::::~::,::~:::::::::::: :.: :.~.:~:;i!::iiii:~:ii!i~iiiii :.:.:: :.. ::..: :: :. ::~.~:::::i:::~i::;~ji:;i:~ ~:
_ ~t~ ~ 8~s~:~::~:::~:.:~::..:.. i~ ~i~~.:~8 ~ ~:.~:~::~:::.:.~:. :~::~-~ ~:::~.:~.:;.~:::::..
!:::ii!.~.:~ii..: i:"::::.~:.::.~::~i'-!:;::::~::!-::~ • :...: .::~-::t:::.::t~:,~::t~..: ~;:.~;~ii:i::)i:.~:;i::!::;!:i ::..~:~:::::!:.!::~ ii~li!i.i~!iii!:ii~ii:.i:::.:.:i:i
'~'~i!®~i~i,,, :~:'!!
:.~:~::.i.::
!!iii:iiiii!!i:iiiiiii:'!,':'.iiii!i:!i.ii!.;::.• • ..: ,,: ::::
'Ad~mii~Fst~P~ti.on"':TaskS .. ::,.i:..C:
:.:ii.i: i :i"::i. :: •
: :~Ai!i.ii.iil;iii::.iiiiliii-i.i:C:i
.:i: i i- ::
-"-
"
" •
i:::.:i . !i"i. .::! ,: !.i.:..:.. . . .
•
.
.
.
" .
.
::: ii:i:,iiY: i::: :.:....
.
. . . :
........
•
.
..:::i].:i:i:.:.i.:...
.
•
....
...:
:
.
.
....... ..:.. .....
:
.
: i~:ii;il].ii~i.i:i:i. : " :::::.: :.i : ; ~ : ii i::iiiii:! :i :: i::: " i:i.i :.:;i::(i :, ......... . . . . . . . . . . ....
. .
" "
...:. ..... if(i:::: "
I-Vl S u m m a r y .. ...:.:.: ......
El Solutions Fast'~iTrack • "::;~.i~,i~,:.i.. ............... .....:.:: .:........
....
.......:::i~i.:ii.:il;ii]::.ii:ili::i::ii:~.~,:: .......
r(:I;!L!:.:
!~ Freq!U~tly Asked Questions ....:.,.=::_..: ......
:.: ............... ...
371 ::,.:'. ;.;..::
~i::i:[i::
•
.::~.I::L.:..
•
':.
~.:.;::.~i::j:~:;;~;;:;~:.::.
: (
..:.
• 'Li:f!:!!~i~::B~!!:.!::i.~i :.. ;..
:...
.:.;..: •..
il~ii~iiiii~.;i ....... :i ::/::!:::~::~:.:.):) ....i: i. :: i. ii:!i:.::i : . :iL:::~!::.~::!~i!'i!!!i!ii:i)... :: i: : :::'i ....
• :ii:~!!::::(ii:i!i ii iil
:
•
. ....
....
:.:,:,= ................................................
:,~, :'~:!i!i!ii!! iii
372
Chapter 8 • Managing Policies and Logs
Introduction In this chapter we strive to give you some basic firewall administrator knowledge and show you how to administer the enterprise security software package VPN1/FW-1 Next Generation with Apphcation Intelligence (NG AI) so that it doesn't get too big for you to handle. It's very easy for several admimstrators to be involved in policy development and manipulation, but if you have too many people involved in a security system such as a firewall, you need to keep strict vigilance and record who is making changes when and why. Otherwise, you could end up with a misconfigured firewall, which could compromise the security it is meant to provide. Besides momtoring administrator activities, you should also keep software up to date.You should frequently check Check Point's Web site for the latest security patches and software updates. Sometimes these updates require you to modify configuration fries or to stop and start your firewall services, and we discuss how to go about performing those tasks in this chapter. This chapter covers performance related to your security pohcy and logs and discusses what to do when you have multiple firewaUs in various locations. It tells you about your firewall's log fries and some ways to administer your logs so that you don't run into disk space issues. This chapter also equips you with several command-line options that you can use to perform maintenance or troubleshoot your firewall. As a Check Point NG AI admimstrator, you have three main goals with respect to administration. They are as follows: •
P e r f o r m a n c e Because the Check Point NG AI firewall is the point through which all traffic to or from the unprotected to protected network flows, performance is critical. A poorly performing firewall will quickly bring complaints from users and eventually from your boss.
•
Effectiveness The effectiveness of the firewall is a vital concern. If the firewall isn't doing its job at controlling and monitoring access, it isn't any good. In fact, an ineffective firewaU could open up your organization to multiple vulnerabilities.
"
Recovery capability Because the Check Point NG AI firewall is such a crucial piece in your network architecture, forget about rebuilding a ftrewall from scratch to its pre-crash state, duplicating the many rules and properties from memory.You need to be able to recover your configuration and security policy quickly and effectively should disaster strike.
Managing Policies and Logs • Chapter 8
Administering Check Point VPN-1/FW-1 NG AI for Performance With FW-1 N G AI, Check Point has made a number of improvements over previous versions. One major improvement is with I N S P E C T XL, which is responsible for evaluating packets based on rules. The new version of I N S P E C T XL is supposed to be optimized and much more efficient because it uses only one state table, as opposed to earlier implementations that used multiple state tables. Despite these improvements, ensuring that your firewall is performing up to your expectations as well as everyone else's is important. There are a number of"best practices" that you should keep in mind when configuring and admimstrating your firewall to ensure that Check Point N G performance is at its optimum.
Configuring NG for Performance There are a number of things that you can do when you're initially configuring FW-1 N G AI so that it provides optimum performance for your environment: •
Use hosts files on management servers and remote enforcement modules.
•
Disable decryption on accept.
•
Modify logging Global Properties.
The recommendation to use hosts fries should be part of every installation. To clarify, every time you install a policy, the management station must resolve its name to an IP address and each of the enforcement modules onto which it is installing policy. In the event that a D N S server cannot be contacted or the name is not found in DNS, policy installations can fail or take a very long t i m e - - b o t h undesirable consequences. Using hosts fries, the host will parse the hosts file first for IP address mappings and not make a network query. This will speed up the install of security policy and ensure that it will install even during times when D N S servers are unavailable. O n U N I X systems, the hosts file is located at /etc/hosts. On Windows N T / 2 0 0 0 , the hosts file is located at %SystemRoot%\ System32\drivers\etc\hosts. For example, if the name of your FW-1 object in the Rule Base GUI is ExternalFW, you must be sure that the name ExternalFW is mapped to an IP address in the hosts file. Additionally, let's say that part of your policy installs policy onto a remote firewall named 1KemoteFW. The mapping o f R e m o t e F W must also be defined in the hosts file. Here is a sample hosts file:
373
374
Chapter 8 • Managing Policies and Logs 127.0.0.I
localhost
11.12.13.14
ExternalFW
15.16.17.18
RemoteFW
Another setting you can change right off the bat is decryption on accept. If you are not using encryption, you should uncheck Enable d e c r y p t i o n on accept. This option can be found in Global Properties under the VPN-1 tab, as shown in Figure 8.1. This setting prevents FW-1 NG from attempting decryption of packets even when the rule doesn't require it.This setting allows FW-1 NG to free some resources for other tasks, but it should be noted that this setting is relevant only if you are using Traditional Mode policies.
www.syngress.com
Managing Policies and Logs • Chapter 8 Figure 8.1 Global Properties
Other Global Properties that you should consider changing are related to logs and alerts, as shown in Figure 8.2. Although the default settings are generally effective, you might need to make changes, depending on your environment. For example, you can limit the amount of activity that gets logged to the log ftle by decreasing the Excessive log grace period. This is the period in seconds that FW-1 NG AI will not log the same activity multiple times. Decreasing this number will probably reduce the number of resources that the Log Unification Engine uses to consolidate activity into the log view. There are also a couple of performance tweaks that will not affect firewall throughput but that do have an effect on overall performance. One such setting is the S m a r t V i e w Tracker resolver timeout. Decreasing this value will decrease the amount of time in seconds that FW-1 NG AI spends resolving IP addresses to names for log entries. If names are not critical to your understanding of the logs and if DNS queries frequently timeout, this option would be good to decrease. Doing so increases the Log Viewer but not the firewaU throughput. And finally, you can decrease the Status fetching interval to decrease the frequency in seconds that the management server queries the modules that it manages for status. If your environment is pretty static, this setting could be reduced. Again, this decrease will not affect firewall throughput and will not even be an issue if the System Status window is not open and querying modules.
375
376
Chapter 8 • Managing Policies and Logs Figure 8.2 Log and Alert Global Properties
Administering NG for Performance In addition to the initial configuration of FW-1 N G AI, you should keep in mind a number of administration "best practices" to ensure that the firewaU is performing up to expectations and its capabilities: •
Keep the Rule Base simple.
•
Put the most frequently applied rules near the top of the Rule Base.
•
Keep accounting to a minimum.
•
Use the Active Log mode sparingly.
•
Use logging wisely.
•
Consider limiting the use of security servers.
•
Implement NAT wisely.
•
Avoid the use of domain objects.
The first recommendation, to keep the Rule Base simple, will probably have the greatest impact on overall performance. Unfortunately, it is the most difficult to define and control. The reason this is so important is that every packet that isn't a part of an existing connection must be evaluated against the Rule Base sequentially, from the top to the bottom, until a match is found. A long, complex
www.syngress.com
Managing Policies and Logs • Chapter 8
policy will introduce latency into the processing of packets, not to mention that a long, complex policy is hard to administer. When making modifications to the Rule Base, you should consider the best way to write the rule and where to place it. For example, instead of writing an extra rule to give FTP to the internal network, if you already have a rule for HTTP, simply add FTP to the H T T P rule. Just remember that there is almost always a simpler way to write rules. Keep the number of rules as low as possible.
Continued
377
378
Chapter8 • Managing Policies and Logs
R e m e m b e r in Chapter 4 we looked at a security policy that allowed our internal users the use of H T T P to anywhere and the use of H T T P S everywhere but the local service net. We chose to write the rule as Source-LAN, Destination-Service N e t , S e r v i c e - H T T P / H T T P S , Action-Accept, and Track-None with the Destination-Service N e t N e g a t e d . And because another element of our policy allowed everyone H T T P access to the Web server in the service net, we wrote a second rule as Source-Any, Destination-Web Server, S e r v i c e - H T T P , Action-Accept, and Track-Log. This rule could have been much more complicated. For example, we could have written our Rule Base to look like Figure 8.3. Figure 8.3 A Bad Example
www.syngress.com
Managing Policiesand Logs
•
Chapter 8
Translating our policy this way, we used three rules instead of two. If we repeated this process over and over while writing the Rule Base, we would have one-third more rules than we need! In addition to keeping the Rule Base simple, put the most frequently applied rules near the top. This will get packets through inspection more quickly and routed by the OS. Remember that a packet is processed from top to bottom until a match is made on the Rule Base; so, when optimizing, be aware of the effect of reordering rules. As an aid to optimization, monitoring your logs using the FW-1 predefined selection criteria can help you determine the most frequently applied rules. Take a look at Figure 8.4. Here you will see the most activity on Rule 12, which allows HTTP traffic outbound. Although this isn't enough information for you to decide that Rule 12 should be moved up, it is the kind of monitoring you should undertake. Keep in mind that you need to log all rules to see what is going on and that some rule order can't be changed or else it weakens the security policy.
Figure 8.4 Logs and Optimum Rule Placement
Log ~uene~
:: [ ] ~ R ~ , i I r,~'~
iii!~i~#~~~ii~iiiiii ~ !ii~i~i!i:i:i~iiiiiiii!iii!ii!i:iiiiiiiiii:iiiii!i!ili!i!iii!i~i!iiiiiiiiii i
@
[]
~
~ ..... ,-m~... | A~&,Lme~r~'.z.. ~
~ ~
~
~,~p
Tm
!.I n ~ : ~ 4
[] ~
~_,,~.,~...
I
Ala~a_Fin~... [ ] ~ ~ # l ~ a F~.~.... ~ @ ~
Tem~,~ Tem~al
A ~ a RND .... [] ~T,~
h,~
!I
!.
~
~ u~ s,.,,,.
i ~ [] ~
I
~
,~,~,, ~..<~....
Ai~.~_O~Z_~i
13
~;c,.~r,,m:.~.:~n'~4~.,.
A~a_D~M~
0
deb~;.~.c.-co~p.b:z
:: . ~ S ~ :..~I S N ~ I D ~
~
[] ~ ~
.~.,~
i"~ V o I ~ - - I P
[] ~
A ~ a RND .... [] ~
~.~: L~F~,,~
[] ~
.:~,,,~_~..~O .... [] ~ T~ .~,,,p
[] ~
~_..~b..
I i i [] []
,~l~..,,,,-,,,t,... [] @ , ~ ~r~... ~..~... ~me~...
h,",p
AI~.aIT.B erl,~ AI~.e.IT.Ber~ !011!.254.131 I0.1! !.2~.11 t0.1~!.2~.11 I 01 ! i .~4.21 io 11!.~4.11 10.1!1.254.11 10 11!.2E4.218 10 111.2E4.11 ".'0.111.254.71 30 111.2~4.11 bea~ e~..cc.rp.b~
152.11 41.19
~ ~ ~ ~ ~
iiiiii~i!~~i~i~i!~:i:i!~:ii~iiiii:ii!~i~i;iii~i~i~iiii!iiiii~i:iiii:i~i:::::i:::::::::
~&.~.~.,~c~.~_-
0 10.112.254.'..11 10.112.:54 ".."..2 ,~,~.~i ,.,~g w.^.~.leee.o~g ~^.~ ~! ,,,~g ~,.,,.,,,~.~L elg ~.~.t~., elg w.,,~,,,w.~-,,u,~..c~g
'~w',,~.~-Cc~p ~ ,,,,,.,,~~ g.",,t~n.r~. ~c... ,,.....^.~.,,~,,~,~.o~£ ~^.v..J~ ,,,-o,,,
12 12 12 12 12 12 12 12 12 12
........ ~ 7 5 . . . . . . . . . . ~
32310 1022 1022 12~ 12L~ 1~ 12f~s l~tS 12~
I~ 1208 1208 12~
o
Fb:da GW
47
1208
c'~o::~..t~w [] ~.T~ ~,.,.~
Accounting is an improved feature in FW-1 N G AI. In previous versions, accounting decreased performance 10 to 15 percent. However, because of NG AI's consolidation of connection tables, accounting information need only be pulled from one table and written to one log. Although this makes accounting in
www.syngress.com
379
380
Chapter 8 • Managing Policies and Logs
NG AI much more efficient, the accounting data is still pulled from the logaccount.fwl fde and consolidated into the fw.log by the Log Unification Engine. Obviously, this extra work requires resources. Unfortunately still, rules that use Account as the Action, such as Figure 8.5, have a price and should be implemented only as required by policy and when it is worth the performance hit. Figure ~i )
3 it -Ilrl- LAN
8.5 Rules That Perform Accounting I )*
Any
[
~
Tr;P l"Ittp Any Treffk: T~p httl~
I
" i~l accept
Accour! * Policy Targets
, Aov
i A,o. LAN ...... to ( ,.,tp.~~p~ or,the
~4
i|
As with accounting, using the Active Mode log requires that resources be used to consolidate log data. As a result, use the Active Mode logs only when actively blocking connections. The section on Active Mode logging discusses this topic in further detail. Although one of the primary functions of the firewall is to monitor and log connections, carefully consider what is being logged. Over-logging not only decreases performance, it also may make it hard to review the logs. One hint is to create a special ruie that drops and doesn't log noisy services such as NetBIOS or DHCP.
www.syngress.com
Managing Policies and Logs
•
Chapter 8
If you decide to use security servers for HTTP, FTP, SMTP, Rlogm, or Telnet, realize that the kernel may divert all packets that meet the Rule Base demand for content checking or authentication to the security servers for processing. The security servers then perform any authentication or content checking as required, and then, if allowed, they establish a second connection to the destination host on behalf of the originating source host. Both the connection from the source to the security server and from the security server to the destination are maintained in the connections table.You can open the fwauthd.conf fde in a text editor to view which security servers are running. Security servers are turned on automatically when a rule requires content checking or authentication unless the Performance Pack is enabled or SecureXL is being used. With N G AI, more inspection capabilities have been added to the INSPECT engine, enabling options that previously required a security server to be handled in the kernel without the significant performance overhead. A good example of this is the option to select E n h a n c e U F P p e r f o r m a n c e in a U R I resource that uses kernel inspection instead of a security server. In addinon, if you are using the H T T P security server, you can improve performance for your users by increasing the number of concurrent processes. Setting this number too high can degrade overall performance, so a good number is usually 4. Keep in mind, however, that Check Point recommends that you have multiple processors if you intend to modify this value. To make the change for additional H T T P processes, in the fwauthd.conf, modify the corresponding line for H T T P to the following: 80
in. ahttpd
wait
-4
Another recommendation is to consider limiting the number of NAT rules in your Address Translation Rule Base. Although this is probably something you will just have to live with, realize that NAT requires considerable resources. Fortunately, NAT performance is one of the things that Check Point claims to have improved in N G due to the single connection table. Moreover, you can further optimize your usage of NAT by limiting rules and combining objects intended for NAT. For example, if you or the network engineers have efficiently laid out the IP addressing scheme, you can use a subnet mask to combine multiple networks. For example, if you have several internal networks that are sequential, such as 172.16.1.0, 172.16.2.0, 172.16.3.0, ... , 172.16.128.0, all with 255.255.255.0 subnet masks, you can create these objects separately for use in the Security Policy Rule Base if you need specific access restrictions for each network. However, if you don't need separate restrictions for each network, you can supernet them by creating one object
381
382
Chapter 8 •
Managing Policies and Logs
with the subnet mask of 255.255.128.0 subnet mask.This will cover all the networks 172.16.1.0 through 172.16.128.0 as mentioned. And finally, try to avoid the use of domain objects~network objects based on the T C P / I P domain name. Using them is unwise because every time a packet is matched up with a rule that has a domain object, FW-1 N G must do a domain name lookup. This slows the overall processing of packets. If you must use domain objects, place them as far down in the policy as possible so that connections that do not require that name resolution be accepted can be processed more quickly.
Monitoring NG for Performance Memory is probably the most important commodity to Check Point FW-1 N G - - o r any other firewall, for that matter. According to Check Point, the formula for determimng your required amount of memory is as follows: MemoryUsage 50
=
((ConcurrentConnections)
/ (AverageLifetime)) * (AverageLifetime
s e c o n d s ) "120
ConcurrentConnections is the number of connections for hosts at one moment in time. R e m e m b e r that the use of security servers will make what seems to be one connection really two. AverageLifetime of a connection is defined as the number of seconds a session will typically last from handshake to termination. You can use your accounting log to determine this figure. No matter what the platform, you can use tools specific to FW-1 to monitor your firewaU for performance. The easiest is to take a quick look at the System Status Viewer, an application that will show you the license status, alerts, and details from the different modules deployed in your enterprise. By selecting the S V N F o u n d a t i o n object, you can see some performancerelated details in the right windowpane, as shown in Figure 8.6. From SVN Foundation details you can view C P U usage, memory usage, and disk space. Obviously, high C P U usage that is consistently above 60 percent should be a concern, as should as a low amount of free real memory or free disk space.
www.syngress.com
+
Managing Figure
8.6 SVN Foundation
Policies and Logs • Chapter 8
Details
~!iiii~iiiiilN iiiii~iii !i~!~i~!~i ~!~i~!iil ili~il}iiilili!iiiiiii~iililil .ili!iii!ili iiiiilii~i..i.iJiiii! !.iiii!!iii!!i.i..;i~.i,i ~i.ii!j.!iii.ii!i.i!iii!iil i!iiiiiiil l ii~iiil!!iiii~ilil'i~i!iili!ii!iiiliiiiiiiii i iiiiiiiliilii!i!i!i.!i1!,i!!,ii:ii!ii.i1iii:ii,',!'~i~.iiiiiii!:: ii'.i :,iiiil':ii ii::
i'~i
i :i~.!
il~!':
~:!~I~ 132.168.0.2 : Status: ~] . ~ CenlralMgmt 132.168.0.2 .-~.0K 0Z14:56 Version: Management v " OK 02:14:56 :~ OS Information : lr os s,me: ..................................................................................................................................................................... OS Version: ~0K 0Z 15:00 OS Build: ;~!.~ ExtemalP# 11.12.13.14 OS SP: Additional I n f o : Log Daemon State: CPU (average) ~: Usage: , User lime: System time: Idle time:
OK NO with Application Intelligence - Build 317
so~,.~ 5.8 N/A N/A Generic_108528-19 sun4u Running 5% 5% 0% 94%
~i Memory Total virtual memory: Active virtual memo~ Total real memory: Active real memory: Free real memory: Disk (of FWDIR) Free space: Total free space: Available free space: Total space: :
:~ i
N/A 59696 KB 262144 KB 152440 KB 109704 KB 82% 14.79 OB 14.62 OB 17.86 GB
':ii:i:~ii~i:~;:iiiiii' i:i iii:iiiiiiii; ~:'~i~iiiiii~iiiii~!iiiiiiiiiiii;iiii:iiiiiiiiiiiiii,iii iiii! iii;iiiiiiiii~ i;ii~ii~:iiiiiiiiiiii;iiiiiiii~:iiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiii iiiiiiiiiiiii:~iiii~iii~iiiiii~iiii;iiiii;iiiiiiiiiiii:;iiiiiiiiiiiii ii;ii;iiiiii~i~i:i:iiiii
!
A final method for checking the amount of memory available to the kernel is by executing at a command line: FW ctl pstat
Executing this command will show you internal statistics of FW-1. You can modify the amount of memory available to the kernel by changing the parameters in the Capacity O p t i m i z a t i o n section of the firewall's object. There are also command utilities that help you understand how well the firewall is performing internally. An example is fw tab. Issuing the command fw tab-t connections -s will show you the connections table as specified by the -t, and in short format, as specified by the -s. This command will tell you how many connections are in the state table. Because the state table has a limit of 25,000 items by default, if the results are near 25,000 or if you know that you have 10,000 concurrent connections, you should increase the size of your state table. Changing the size of your state table in Check Point N G is a different process from changing it in previous versions of FW-1. In Check Point N G AI, the size of the state table is defined in objects 5 0.C, not $FWDIR/lib/table.def. Remember that new to Check Point N G AI is the use of dbedit to modify objects 5 0.C and other system fries. To alter the size of the table, follow these easy steps:
www.syngress.com
383
384
Chapter 8 • Managing Policies and Logs
1. Close all GUI clients that are connected to the management server. 2. Execute dbedit. 3. You will be prompted for the server name. (Enter the name of the localhost.) 4. Enter your Check Point NG AI administrator user ID, followed by the password. 5. At the Enter the Command prompt, type m o d i f y properties firewag_properties connections_limit [Value]. 6. After pressing Enter, on the next line, type update properties firewall_properties. 7. After entering the preceding line, you can end your dbedit session by typing Quit. 8. Next you must reboot the machine. Any time you modify a table with the Keep attribute, you have to reboot the machine.You can tel if a table has the Keep attribute by typing fw tab -t 'table name' as shown in Figure 8.7. 9. Finally, for changes to take effect, you must install the policy.
Figure 8.7 Viewing the Keep Attribute for Tables ...................................................................................................... ......... .................................................................
iiii~i
ii~i
iiiii i i i i i !i i i~!iii!ii! ~! i i iiili! ii!j!i
.............~.
..........................................................
i iSi i ~ Ni
ii r E = p ~ , - t ~ . h . ~ ] , [Expert@shaf't]~ f'w t a b localhost" c onne c ti ons
-13 c o n n e c t i o n s
i:: i
dynamic, id 8158, attzibutes: keep, sync, expizes 60, ze~resh, limit 25000, hash si~-e 32768, kbuf 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30, free function dO8 f3088 0 <00000000, c0a80064, O000flac, dlOldef7, 00000035, 00000011; 00010001, 00806000, O000000b, 00000028, 00000000, 3fbcl7f2, 00000001, e9e9bSdl, 00000766, 00000000,
i :
oooooooo, oooooooz, oooooooi, oooooooo, oooooooo, oooooooo, oooooooo, 6aosi0od, 00000000, 00000000, 00000000, 00000000; 20/40> -> (00000005) <00000000, a c l l 0 1 0 4 , 00004710, dlb5e9eg, 00003dct', 0 0 0 0 0 0 0 6 > - > <00000000, c0a80 !i::i
002, O00064e5, acllOl04, 00004710, 00000006> (00000006)
-> (00000002)
':::~
- > (00000005) <00000000, cf2e6a91, 00000747, dlb5e9e9, 00003d80, 00000006>-> <00000000, cOa80 0c9, 00001018, cf2e6agl, 00000747, 00000006> (00000006) .... ~ <00000001, c0a80064, O000flac, c005061e, 00000035, 00000011>-> <00000000, cOa80 064, O000flac, c005061e, 00000035, 00000011> (00000002) ~iii| [Expert@shaft] ~
i...
www.syngress.com
~......!i ....~...!...!.~i.L~....i..~, .....~..i..L..'~i~.L ~
~.
.!..~.~i~.~.~
Managing Policiesand Logs • Chapter8 As you are modifying the connections table, you will probably need to modify the hash size as well. The hash size value should be a power of 2 that is as close as possible to the limit on the connections table.As you can see in Table 8.2, if you have modified the connection limit to 50,000, you should set your hash size to 65536.
Table 8.2 Relevant Powers of 2 ,
2 TM 2 is 216 217
,,
Hash Size
Connection Limit
16384 32768 65536 131072
4097-24576 24577-49152 49153-98304 98305-196608
~TE Check Point does sell a product called SmartView Monitor (formerly the Real-Time Monitor) that integrates nicely into the Check Point framework. SmartView Monitor is included with SmartCenter Pro, SmartCenter Express Plus, or SmartView. It enables you to monitor bandwidth, bandwidth loss, and round-trip time in end-to-end VPNs.
Platform Specific Tools In addition to the Check Point N G AI tools provided for measuring performance on Windows NT, a number of FW-1 specific counters are installed to the Windows N T Performance Monitor.The counters provided include the following: •
Number of packets accepted
•
Number of packets dropped
•
Number of current connections
•
Number of packets decrypted
•
Number of packets encrypted
•
Number of packets that fail encrypt/decrypt
385
386
Chapter 8 • Managing Policies and Logs •
Amount of hash memory currently in use
•
Amount of system kernel memory currently in use
•
Number of packets logged
•
Number of packets rejected
•
Number of total packets processed
•
Number of packets undergoing address translation
These counters can be invaluable in further tumng your firewall.
Performance Conclusion And finally, if none of these suggestions improves the performance of your FW-1 NG, consider upgrading your hardware based on the recommendations in Table 8.3 and on your own observations of CPU, memory, and I / O usage"
Table 8.3 Quick Recommendations If you require a large amount of...
Then you need...
Encryption/decryption Network address translation Logging Sessions
CPU
Security servers
Memory Memory and I/O Memory CPU and I/O
Administering Check Point VPN-1/FW-1 NG AI for Effectiveness Although performance is important, if a firewall doesn't do what it's supposed to do, it is of no use. In fact, it is easy to trade increased performance for decreased effectiveness or security. In this section we talk about how to make sure your F W - N G is doing its job and securing your network.
Quality Control One of the best ways to test a firewaU's effectiveness is to assume the role of attacker. Although it is not only possible but also advisable to hire a third party to
Managing Policies and Logs • Chapter 8
do penetration testing, the initial testing is your responsibility. The simplest way to test the firewall is by using a simple port scanner. Some popular and free port scanners you may want to try include the following: m N m a p A favorite of security professionals and hackers alike. Nmap allows different types of scans, spoofing, decoys, and timing changes. It can be found at www.insecure.org. []
L a n g u a r d N e t w o r k S c a n n e r A very noisy but full-featured scanner. This tool will pull S N M P information as well as attempt to connect to open services and gather banners. It can be found at www.gfisoftware.com/languard/lanscan.htm.
m H p i n g 2 An advanced tool that runs on *nix that allows the crafting of custom T C P / I P packets. Hping2 can be used to test firewall rules and even transfer fries.You can download Hping2 from www.hping.org. If you would like to further assess your configuration, you can use a full-featured vulnerability assessment tool. Most even have modules that enable you to test known vulnerabilities. For recommendations and more descriptions, you can visit www.insecure, org/tools.html. This sort of quality control has multiple benefits. It helps you see what ports are open or not filtered from the outside. In addition, it may help you see what patches you might be missing or vulnerabilities you are exposed to. It enables you to test your logging and monitoring. Finally, it enables you to see what an attack might look like and help you detect one from your monitoring.
387
388
Chapter 8 • Managing Policies and Logs
Patches and Updates As a security professional, make sure you sign up to a few security mailing lists (such as bugtraq) to stay abreast of new developments in security. Especially make sure you get the Check Point e-mail newsletter, which will notify you of support issues and relevant patches when they're available.You can sign up for Check Point's newsletter at www.checkpoint.com/newsletter.html. To obtain updates to your FW-1 N G AI installation, you can use SmartUpdate, as shown in Figure 8.8. From the P r o d u c t s menu, select N e w Product [ A d d F r o m D o w n l o a d Center. After you agree to the licensing agreement, this choice will connect your computer to the Check Point download site. It will get a list of software available for download up to the version you have installed on the management station. Select the products you want to add to your repository, and click D o w n l o a d .
www.syngress.com
Managing Policies and Logs • Chapter 8 Figure 8.8 SmartUpdate Utility
i ~ 182.168.0.2
i~i..~~ii~iii!iiiii~iii~i!i!iiii!iiiiiiiiii~!!iii!~ii!!i~i!i~!i~ii~!!iiii~!iii~!i!ii!~iii~i!ii~i~!ii!~iii!ii~i!ii!iii!iii~ii~!~!i!ii~!~i~i!~iii~iiiiiiii~iii!ii~ii~iiiiiii~iii i
-~
i
-..'It SVN Foundation
Idanagem~
i ~--.BF~x~,t.-~ ~..~ E,~*'~
NG_AI
R54
~,~Po~
N~_~
RS4
i. IIImVPN-1 I~RreWal-1
Check Point
NG_AJ
R54
~...~r s ~ F ~
Check Point
NG_AI
R54
IBVPN-1 &VreWalH
W'rck:w~
~i~i~:::ii:N~ii~Q
Check,Point
li~:~ii~,~i B[P~ S~
i~ ....................~ ....... ~r~ ......... ~ p ~
~l SmadViewM o r ~
i Wr
NGN
R54
12000KB
VPN-IIF'N...
::i :HI~II::I::II:I::II~::I::::I:::I :e~iC::::i~i~i:i:ii::N~i~::ii:::i
~POp~alir~S~m i Se~are~lalf... ~ P o ~ IBVPN-I &F~VaI-I :: NokialPSO [:::l~ckPo~
Check Poi~
1.0 NGAI
SPI R54
802671<13 12000KB
S~lalf... VPN-I/~'n...
........N G ~ .......... R S i ................. 12oO0Ke ...... ~ : i ~ : , , : . : .... NG:~ ............. R ~ ............... : t ~ i ~ . . . . : P ~ S ~ : : : NG_AI
R54
:::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
R
Check Point
lUZ13.14
:~::
~ ! .................................... L ~ N ~ ....................
2000 KB
....................~ . ~
i
ii::i::::::: i:i:i i::iiii: ii
.....
........................................................... ..................................
Real-Time ...
......................................:....................................................................,
~'~]':! OOT"NG....... " CPVP-VNT-IOOT-NG
" " ~ i i N~ [:: " 0 1 D ~ VPN-1N~f,.. mO~,2004
~al cer~d
:A~,a..,... Florida GW
To use SmartUpdate to do remote installations and updates centrally, you must be licensed. Beyond that basic requirement, SmartUpdate tries to make it easy. The first step is to obtain a SmartUpdate package from the Internet or CD. The Product Repository is managed using cppkg commands. The command to add a new package is the following: cppkg add <package-full-path
I
CD directory>
Next, you must put the package into the Product Repository. After the package is in the Product Repository, you can literally drag and drop packages onto modules from the SmartUpdate GUI interface or select U p g r a d e All Products. As an alternative, if you are not licensed to use SmartUpdate, you can download updates from www.checkpoint.com/techsupport/downloads_ng.html.You will want to pay particular attention to the hotfixes. Download the appropriate hotftx just as you would any other file. After extracting it to a directory, you can install the hotfLx. Make sure that the SVNFoundation (cpshared_hf*.tgz) hotf~ is installed first, and then you can follow with the particular hotfix for the products you are running.
www.syngress.com
389
390
Chapter 8 • Managing Policies and Logs
Policy Administration The core of an effective firewaU is policy. To help you manage and administer your firewall, you will want to implement a number of best practices. One of the most important admimstrative tasks you will perform is modifying security policy. This could also be a task you spend a lot of time doing. To assist you, here are a number of tips to keep in mind: Clean up old policies. •
Use groups.
•
Use Revision Control.
•
Use comments.
Whenever you create a new policy and save it, it is written to a *.W file and to the rulebases 5 0.fws file. The asterisk in the *.W file represents the name of the policy. The rulebases 5 0.fws file is a collection of all *.W fries. If you have a lot of policies, the rulebases 5 0.fws file can get quite large. Don't be afraid to clean up some of the old policies if you no longer need them. The best way to do this is through the SmartDashboard interface. Choose File from the menu, and select D e l e t e I E n t i r e Policy Package. This will open a dialog box that will enable you to choose the policy you would like to delete. W h e n you delete policies this way, the actual *.W file is deleted as well as the reference within the rulebases 5 0.fws file. Second, try to arrange network objects into groups. This will help in administration and make the Rule Base easier to read. As you add new objects to groups, they are automatically included in any relevant rules. Next, if you are making modifications to a production policy, before you begin ensure an updated version is saved in File I Database Revision Control. If something goes wrong or gets misconfigured, you can then restore the saved policy. Previous to Database Revision Control, it was suggested to save a new policy package. This resulted in enormous rulebases_5_0.fws files that would cause the GUI to take a long time to open, save, or push policies. This situation is discussed in the next section and is no longer an issue. And finally, it cannot be emphasized enough: Use comments. Using comments in your FW-1 Rule Base will help you understand what certain rules are doing, w h o m they are for, and when they should expire. Comments are even more important when multiple administrators are managing the firewa11 policy.
www.syngress.com
Managing Policies and Logs • Chapter 8
The comments can help explain the purpose of the rule. This will help you keep the Rule Base fit and trim. There is nothing worse than making a modification on the fly and forgetting about it. Making appropriate comments will help you audit your Rule Base and network objects from time to time.
Managing Multiple Policies Although possibly confusing at times, it may be necessary to have multiple policies for multiple firewalls. If this is the case for you, here are a couple of pointers to help you effectively admimster your policies: •
Use meaningful policy names.
[]
Use the Policy Installation Targets setting for each policy.
•
Delete old policies.
•
Properly configure the Install On field.
When naming a policy, use a name that is indicative of its function and enforcement points. This is helpful so that you don't accidentally overwrite the wrong policy. Note that the GUI will alert you if you will be mstaUing a policy package of a different name on a firewall.You can also set by which firewaUs each policy will be enforced using Policy I Policy Installation Targets or Select Targets from the Install Policy dialog box. By defining the modules this policy will be enforced by, you will no longer be prompted to install the policy on the other systems. Deleting old policies will also improve performance because the GUI downloads all policies from the management server. This could slow the GUI's response. Deleting old policies will decrease the amount of data that must be sent to the GUI. As recommended before, delete policies by selecting Delete from the File menu in the Policy Editor. Finally, when working with multiple policies, be sure that the Install On field is properly configured. By installing a policy on FW-1 modules that will not enforce any of the policy, you do two things: 1. You will slow the install of the policy due to the process a policy goes through when it is installed. 2. FW-1 modules that have a policy installed to them but that enforce no rules in that policy will enforce the default rule and reject all communications.
391
392
Chapter 8 •
Managing Policies and Logs
Editing Files One of the most powerful features of FW-1 is the ability to customize or change virtually everything about the way FW-1 operates. However, to do so requires that you manually edit certain fries. Before we discuss how to go about that, let's identify some of those fries and their purposes. After you create a Rule Base in a new policy, it is written to a * . W fde upon saving or installing the policy. This fde can be edited, though that's not recommended, with a text editor, since it contains the information displayed graphically in the GUI regarding the Rule Base. The objects 5 0.C fde was formerly called objects.C in earlier versions of FW-1 (although objects.C still exists).The purpose of the objects 5 0.C fde is to contain network objects, properties, and configuration information for the management server. It is a global fde. The objects.C is pushed to the modules and is created from the master objects 5 0.C when a policy is installed. It is possible to edit the objects 5 0.C with the new D B E D I T utility, which is illustrated as Figure 8.9.The advantage of this utility is that it enables an administrator to search the fde based on type and attribute. Moreover, the tool will keep an audit trail of modifications. This is the recommended way to edit objects 5 0.C. R e m e m b e r to close all GUI clients and back up your objects 5 0.C before you use dbedit to make modifications. If you are an administrative user on the management station and are running dbedit on the local system, you can use the command dbedit-m to skip the authentication. All login data can be done as part of the dbedit command, and commands can be run from a fde for easy scripting and automation if necessary. For a full listing of options, type dbedit -help.
Figure
8.9
Introduction
to
dbedit
i ....................................................................................
:~ ~'~_~-.
~!
ilZntez se~ve~ name I n r n m ~or ' 1ocaU~ost') : localbost ! P 1 e u e enr,e~ a co--.and, -h ~o~ help o~ =q to qult: 4~edlr.> quit # j dbedLt t EnceE Serve~ n a m e ( E ~ 3 ~ f o ~ ' l o c a J . h o s t ' ) : Cen~aJJagmt E n t e r Admlnlstrar.o~ Zn~e~ Admlnls~a~o~
Name: admn Puswo~d:
P l e a s e enr, e r a comaand, - h fo~ h e l p o~ - q t o q l ~ t : dbeckLro |
www.syngress.com
Managing Policies and Logs • Chapter 8
Another file you should become familiar with is the *.pf. The *.pf is the packet filter or Inspection script that results from the *.W file and the objects 5 0.C file when you perform a policy install. It is not recommended that you attempt editing this fde.You can view the Inspection script for a policy by selecting View from the Policy menu in the Policy editor. During a policy install, the *.pf file is compiled into a *.fc file. The *.fc file is the Inspection code that is installed onto enforcement modules. It is not recommended that you edit this file, either. The process of compiling the *.W file into the *.pf and subsequent *.fc is begun by the command fw load. This command compiles and installs a policy to the firewaU. The whole process of installing a policy is illustrated in Figure 8.10. One *.pf file that is of particularly importance is the defaultfdter.pf. This file is responsible for implementing security during the boot process. In FW-1 NG, IP forwarding is always disabled until a policy is loaded. This is the function of the default filter (default.pf). This policy protects the firewall until the initial policy can be loaded. The boot process can be summarized as follows: 1. Machine boots up. 2. Default filter loads and IP Forwarding is disabled. 3. Interfaces are configured. 4. FW-1 services start. 5. Initial policy is fetched from the local module if this is the first boot and there is no policy; otherwise the configured policy is installed.
www.syngress.com
393
394
Chapter 8 • Managing Policies and Logs Figure
8.10 The Policy Installation Process
obi~_s_o.c
*. Wfile (GUIrepresentation of rules).
andotherfiles
(Properties)
*.pf InspectionSczipt Compiled
V *.fcfile (InspectionCode)
+
Managing Firewall Logs Monitoring logs is an
important job for admimstrators. Logs not only help you ensure that the firewaU is effective---they can help you detect an attack.You should probably review your logs on a daily basis at a minimum. Understanding the different types of logs available to you and their purposes will help you review them. There are basically three Log modes in FW-1 N G AI. The three modes are these: •
Log mode
•
Active mode
www.syngress.com
Managing Policies and Logs • Chapter 8
•
Audit mode
Log mode is the basic log file that contains all logging information. It is the default Log mode. To assist you in reading the log, there are 15 predefined log views. They are as follows: •
General
•
FW-1
•
Account
m FloodGate-1 •
VPN-1
[]
Virtual Link Monitoring
m SmartDefense m UA WebAccess •
UA Server
•
FW-1 GX
•
Voice over IP
•
IPv6
•
Safe@
•
Login Failures
•
SecureClient
Obviously, each predefined view contains information specific to the view fide. The new Log umfication Engine in FW-1 N G is responsible for bringing information from all these modules into one log (fw.log). The other two logging modes are Audit and Active: •
Audit mode files are named *.fwo. Audit mode provides an audit trail of admimstrator actions. This can be helpful for seeing what admimstrative actions have been performed.
•
Active mode files are named *.fwa. Active mode is used primarily for monitoring current connections and blocking connections. W h e n blocking connections, it doesn't modify the Rule Base and remains in effect until manually removed or until the enforcement module is www.syngress.com
395
396
Chapter 8 • Managing Policies and Logs
unloaded.Your choices in blocking, as illustrated in Figure 8.11, include the following: •
Block only this connection.
•
Block access from this source.
•
Block access to this destination.
You can also specify how long the block should last and if the blocking should be enforced by the FW-1 that is currently processing the connection or on any other FW-1.
Figure 8.11 The Block Intruder Dialog Box
Log Rotations Rotating your logs will prevent them from getting too big and eating up all your hard drive space or becoming too cumbersome to understand.You have two options in performing log rotations from within the Log Viewer application" Switch Active File and Purge Active File. If you select Switch Active File from the File menu, you will save a copy of the current log and start a fresh one. If you select P u r g e Active File, the current log file are deleted, and a new log is started. N e w to N G is the ability to schedule log rotation. Under your firewall object's workstation properties, displayed in Figure 8.12, you can create a logging policy and specify to perform a log switch when the log reaches a certain size or at a certain time. (The default time is midnight, though the option to schedule a log switch is off by default.) These options are explained in detail in Table 8.4.
Managing Policies and Logs • Chapter 8
Simply rotating your logs will not eliminate the problem of using up all available hard drive space.You need to have a separate process (a script, perhaps) to move the old log ftle to another drive, server, tape, or the like. Figure 8.12 Setting Firewall Logging Policy
Table 8.4 Logging Options Local Logging Options
Explanation
Log switch when file size is
Specifies a size, in megabytes, that the log file shall not exceed. When this size is met, the current log file will be closed and a new one created. Schedules a time (as defined by a predefined time object) when the current log will be closed and a new one created. Sends an alert when free disk space falls below this threshold. This also enables you to specify the alert type.
Schedule log switch to
Alert when free disk space is below
Continued
www.syngress.com
397
398
Chapter 8 • Managing Policies and Logs
Table 8.4 Logging Options Local Logging Options
Explanation
Turn on QoS logging Required Free Disk Space
Specifies a minimum amount of space on the log partition. If this minimum is exceeded, old log files will be removed until space is available. The Advanced button defines a command to run before deleting the old log files. Specifies the minimum length in days to keep logs. This overrides the deletion of logs. Specifies a threshold that, when reached, will cause log recording to cease.
Do not delete log files from the last
Stop logging when free disk space is below
Additional Logging
Explanation
Forward log files to Management Server
Specifies where to forward locally recorded logs. Logs are recorded locally when the defined log servers are unavailable. Logs will be forwarded according to the log forward schedule. A log switch can also be performed before sending the logs to the log server. Specifies the time interval for accounting messages to be logged. Accounting messages contain the information about a connection, such as packets sent. When the accounting message is sent, those counters are reset. Each subsequent message is therefore a recording of the change since the last message. Enables logging of QoS-related events. This option requires FloodGate-1.
Update account log every
Turn on QoS logging
Continued
www.syngress.com
Managing Policies and Logs • Chapter 8
Table 8 4 Logging Options Additional Logging
Explanation
Detect new Citrix ICA application names
When utilizing FloodGate-I, Citrix ICA application names can be detected as it changes inside a single connection and QoS rules applied appropriately. This option defines whether to detect the new names and log the information.
Accept Syslog messages
If this option is selected, syslog messages will be accepted. This is often necessary when the source of the log data is not an OPSEC-compliant device. Note that the firewall must be configured to accept syslog data on UDP port 514 for this option to function. Also, the CPSyslogD daemon must have been started prior to the start of FW-1.
|
i
,
In previous versions of FW-1, the automation of log rotation required some configuration outside FW-1.As an alternative, a securityadministrator can still schedule a cron or at job, depending on the operating system, to execute the fw logswitch command. Additionally, you could also perform an export on the log ftles, such as copy or move the log fdes to another partition or disk drive or even to another machine. The following is an example of logswitch script for Solaris: # !/bin/sh # # Set variables # FW_B IN_PATH= / etc / fw/bin BIN_PATH=/usr/bin LOG_PATH= / etc / fw/log TODAY=' SBIN_PATH/date
+%d%b%y'
# # Switch the log ~les
SFW_BIN_PATH/fw
logswitch
$TODAY
399
400
Chapter 8 • Managing Policies and Logs # # Export
the
logs
# $FW_BIN_PATH/fw
logexport
-d
" ; " -i
S L O G _ P A T H / $ T O D A Y . alog. txt $FW_BIN_PATH/fw
logexport
-d
S L O G _ P A T H / $ T O D A Y . log. txt
$LOG_PATH/$TODAY.alog
-o
-r i000 " ; " -i
$ L O G _ P A T H / $ T O D A Y . log
-o
-r i000
# # Compress
log ~les
to c o n s e r v e
disk
space,
and
delete
pointer
~les.
# $BIN_PATH/rm compress
S L O G _ P A T H / $ T O D A Y . *ptr
$ L O G _ P A T H / $ T O D A Y . *log
# EOF
This script could be placed in the crontab file and run at midnight every day or as often as required. An example batch file for N T is as follows: c:\bin\fdate
/Ff
/o"ddmn3yy"
call
c: \ t e m p \ _ t m p ~ l e
del
c: \ t e m p \ _ t m p ~ l e , bat
cd
/P"@SET
TODAY="
> c:\temp\_tmpfile.bat
c : \winnt \ fwl \ 5.0 \ 1 og
c: \ w i n n t \ f w l \ 5 . 0 \ b i n \ f w
logswitch
%TODAY%
c:\winnt\fwl\5.0\bin\fw
logexport-r
I000
-d
; -i % T O D A Y % . a l o g - o
-r i000
-d
; -i % T O D A Y % . I o g
%TODAY%. alog. txt c:\winnt\fwl\5.0\bin\fw
logexport
-o
%TODAY%. log. txt :e n d
In this batch file, we a r e using a script called fdate to set the date for T O D A Y on the system. If you do not specify the format of the date for the logswitch command, the log files will be saved based on the date and time that the switch occurred. This can be tricky if you want to call the log file for an export, but if you are just performing a logswitch and are not manipulating the log files after the switch, the default format is su~cient. To use this script in N T 4, the scheduler would have to be enabled and an at job created to run the file every night at midnight or as often as necessary. To use this script in Windows 2000, the administrator would only have to create a task within the Task Scheduler application.
Managing Policies and Logs • Chapter 8
Log Maintenance It is possible to see log corruption. If log corruption happens, the log can easily be rebuilt from the fragments of logs used to build fw.log. Executing the comm a n d f w repairlog [-u] will unify the log, replacing the corruption.
Administering Check Point VPN-1/FW-1 NG for Recoverability Recoverability is an important issue for most organizations. In some orgamzations, a downed firewall can have a serious impact on business. Being able to recover quickly is essential.
Making Backups Making backups of your FW-1 configuration is relatively easy. In fact, we have already identified most of the critical fries you should back up" []
objects 5 0.c
•
rulebases_5_0.fws
m fwauth.NDB* •
All *.W ftles (not required)
•
All *.pf fdes (not required)
•
fwmusers and gui-clients (not required)
You should back up these files to a secure and safe location after any modifications are made as well as after any fdes that have been manually modified such as the base.def or table.def. Restoring a firewall is as easy as copying these ftles. The *.W and *.pf files are not required because FW-1 will recreate them. In addition to having your configuration backed up, you should consider how to recover if the hardware fails completely. Make sure that if you have a four-hour service response contract, you can live without a firewaU for four hours. If this isn't the case, you should purchase a hot-swap server or invest in a high-availability solution. If your firewall does go down and you need to move the installation, follow these easy steps:
www.syngress.com
401
402
Chapter 8 • Managing Policies and Logs
1. If your IP address is changing or if your license is based on a host ID, request a license change from Check Point's Licensing User Center. If you need additional licensing features, contact your Check Point VAtk. 2. Install the operating system on the new hardware and patch it, implementing any OS-recommended hardening measures. 3. Install the FW-1 software from a downloaded ftle or via CD, and install your license. 4. Patch the FW-1 software to the same build level as the machine you are copying ftles from. 5. Copy the frles objects 5 0.c, rulebases 5 0.fws, and fwauth.NDB* ftles into the $FWDI1K/conf directory. 6. If you do not want to add your admimstrators and GUI clients again by hand, you can also copy the ftles fwmusers and gui-clients in $FWDI1K/conf. 7. You will need to redo any SIC configuration. 8. Install the policy and test connectivity. 9. Upgrade the firewaU and add any new patches beyond the build you were duplicating. In addition, some operating systems (such as SecurePlatform and Nokia's IPSO) have built-in backup utilities that can be used to back up and restore configurations of Check Point as well as the OS. A full discussion of proper backup and restore procedures appears in Check Point N G VPN- 1~FireWall- 1: Advanced Configuration and Troubleshooting (Syngress Publishing, ISBN: 1-931836-97-3).
Performing Advanced Administration Tasks In this section we talk about performing some of the more advanced administration tasks that are possible with FireWall-1 NG.These are some of the "tricks of the trade" that can make life easier for you.
Firewall Controls Sometimes the best way or only way to do something is at the command line. Fortunately, many of the things that you can do with the GUI you can also do at
Managing Policies and Logs • Chapter 8
the command fine. In fact, in case you haven't noticed, many GUI actions invoke command-line functions. In this section, we discuss some of the most common command-line options and their purposes.
fwstop At times you may need to stop and restart the firewall for maintenance or just to bounce it. The easiest way to do this is with the fwstop command. Executing fwstop will kill the following: •
The FW-1 daemon (fwd)
•
The management server (fwm)
•
The S N M P daemon (snmpd)
•
The Authentication daemon (authd)
It is possible to unload FW-1 processes but to maintain security by loading the default filter. This enables the FW-1 administrator to take down the FW-1 processes for maintenance without exposing the firewall machine to attacks while unprotected.The commands to stop FW-1 N G and load the default filter are these: fwstop -default fwstop -proc
fwstart fwstart will load FW-1 and start the processes killed by fwstop: •
The FW-1 daemon (fwd)
•
The management server
• •
OCwm) The S N M P daemon (snmpd) The Authentication daemon (authd)
N o options are needed
with fwstart.
cpstop N o t to be confused with fwstop. In fact, cpstop is inclusive of the fwstop function. Executing cpstop will stop all running Check Point applications. One exception is the cprid, which is a Check Point process that is invoked at boot time and runs independently of other Check Point applications. www.syngress.com
404
Chapter 8 •
Managing Policies and Logs
cpstart Executing cpstart will start all Check Point applications. Similar to cpstop, executing cpstart implies that fwstart performs its function.
cpconfig The command cpconfig is used to configure FW-1/VPN-1. In Windows NT, executing this command opens the Check Point Configuration Tool GUI. In-*nix environments, the command displays a configuration screen with options that depend on what is installed. In both environments, executing cpconfig enables you to install and update licenses, create admimstrators, view the management server fingerprint, specify remote clients that can log into the management server, configure SNMR and register PKCS# 11 cryptographic tokens.
cpstat Executing this command will provide you with the status of the target hosts. In NG, cpstat is intended to replace fw stat.
fw Commands A number offw commands are helpful for controlling the FW-1 daemon.fw commands follow this basic syntax: fw
[action]
[target
(default
localhost)] .
fw load This command will convert the *.W file from the GUI to a *.pf file and compile into Inspection code, installing a security policy on an enforcement module. A sample fw load command is as follows" fw load
Standard.W
all.all@localgateway
This command will load the Standard.W policy onto the firewall object named localgateway. fw unload The fwunload command will uninstall security policy from the specified target(s). It is obsolete and has been moved to a subcommand of the fwm executable. An example of usage is as follows: fw u n l o a d
ExternalFW
This command will actually call fwm unload ExternalFW and umnstall the policy from the ExternalFW firewall. The common command
Managing Policies and Logs • Chapter 8
fw unload localhosthas also been taken into account and has changed to the following command. f w m u n l o a d l o c a l f w fetch fwfetch is used to fetch Inspection code from a specified host and install it to the kernel of the current host. An example of usage is as follows" fw fetch 192.168.0.2
This will fetch the security policy from the management station located at 192.168.0.2.You can also use the name of the management station's object or a DNS resolvable name. fw p u t k e y The fwputkey command is helpful if you are integrating an N G Management Server with 4.x enforcement modules. Executing fw putkey will install an authenticating password. The password is used to authenticate SIC between the management server and the module the first time the two communicate. For an example of a remote firewaU module, type the following: fw putkey -n 192.168.0.2
192.168.0.i
T h e - n option specifies the dotted IP address that will be used to identify this host to other hosts. The second part of the syntax that specifies 192.168.0.1 is the closest interface on the target to which the password will be installed. Additionally; by not specifying the password to be used, you will be prompted for it. fw ctl fw ctl is a utility for controlling the FW-1 kernel. In addition,fw ctl pstat will provide you with internal FW-1 statistics. It can also be used for obtaining interface information. fw tab fw tab is used for displaying the contents of FW-I's various tables INSPECT tables. For example, to display the connections table, you would type the following: fw tab -t connections
fw logswitch The fw Iogswitch command will save the current log and start a new one. This is particularly helpful in rotating logs on remote machines from the Management server: fw l o g s w i t c h - h
localgateway +old_log
www.syngress.com
405
406
Chapter 8 • Managing Policies and Logs
This command will rotate the logs on the remote firewaU named localgateway and copy the log to the management server with the name of localgateway,old_log. fw l o g e x p o r t The fw logexport command dumps the log to an ASCII file. Log files in this format can be processed by third-party tools or imported into databases for further analysis. For example, to export your logs with a semicolon that delimits the output fields and to give the file the name 4analysis, you would type the following: fw l o g e x p o r t
-d
-o 4 a n a l y s i s . t x t
fw v e r The fw ver command returns the version of FW-1 that's currently running. By adding the -k option, you can learn the kernel build as well: fw ver
-k
Firewall Processes You can use a number of operating-specific commands to list the processes running on your bastion host: •
*nix In *nix, executing ps -efwill display all currently running processes and full information, including their process ID.
•
N o k i a For Nokias, using the command ps -aux will display running processes.
•
W i n d o w s In Windows NT, you may view the running processes and their allocated memory by executing the Task Manager. Be aware that all FireWaU-1 processes will appear as fw.exe. It is not uncommon to have five or more fw.exe processes running.
•
$FWDIR\tmp
FW-1 writes the process IDs of FW-1 processes as they are started and writes them to *.pid files that correlate with the processes started, as you can see in Figure 8.13. For example, opening the file fwd.pid in a text editor would display the process ID assigned to the fw.exe process.This is extremely helpful in Windows when each process is named fw.exe. This process-to-process ID mapping will help you figure out which fw.exe goes with what firewall process.
www.syngress.com
Managing Policies and Logs
•
Chapter 8
Figure 8.13 Process ID Mapping in SecurePlatform
i !i!!ii!!i!!!!!!!!i!il!!i!!!!i!!li!!i l!J!iil!!!!!l!i! !I!!!i!!!i!!i!i! !!!!!!!i!!!!!!!li!i!li!!i!ii!ii'! .........................................................
~- ."-"~ ~-:.."~..>..~~:~~i~.,...~ i ' ::: : ":~--:"-::' ~ - ' :~~:~:~::::::~:"~" ::.".-"~:,. .". .
.........................
~-~: ~-"-~i!~~i~!~i'::.~!..:.."~l~i~.~ii~i:::~.:.."~.:-:~.::~i!~
~i!!ii~i~.'.:i~.~!i~i~i~iii~i!:~ii~i~!ii~i!iii~ii~q ~iiii~ii!ili~::ii~iiiiii !ii~iii
i| [ E x p e r t O C e n r . r a l l % ' m t ] # c d ~ FralI)IR/r~p [ E x p e r tO C e n t r a l l % ' m t ] # p ~ d
~i
lopt.ICPfwl-50-O31Up [ExpertSCentral~gmt] ~ Is I2C. funcs, c. t~p
defaultfil~er. Ig
I2C.aain. c, imp defsultfilte~, set cpca. pid dtlsd, pid cplog, por~ d~psd, pid cpmad, p i d f~d. p id defaultfilter, fc f~m.pid defaultfilter.ft host cert_tap.bin [Expert@CentralM~at] # I
i in. asessiond. Did
mdq. pid
in. asatpd.pid in. aufpd, pid ini~ial_managemen~, ini ~i al_managemen~, initial_management, initial_management,
monitorfilter.pf snmpd, pid vpnd. pid
fc f lg set
:::
•
f w d The FW-1 daemon.
•
f w m The management server.
•
i n . a h t t p d The name of the process assigned to the H T T P security server. i n . a s m t p . d The name of the process assigned to the SMTP security server. i n . a t e l n e t d The name of the process assigned to the Telnet security server. i n . a r l o g i n d The name of the process assigned to the R.login security server.
•
i n . a f t p d The name of the process assigned to the FTP security server.
•
i n . a c l i e n t d The process responsible for client authentication on port 259. i n . a h c l i e n t d The process responsible for client authentication on port 900 through a Web browser. fw kill Can be used to terminate any running FireWall-1 process. The syntax is fw kill [process name]. For example, you can terminate the H T T P security server and restart it to resolve problems with the H T T P proxy by executing the following: fw
kill
in.ahttpd
www.syngress.com
407
408
Chapter 8 °
Managing Policies and Logs
Summary
: i: .. :.ii .:.:..
! :i:!'i!:!~:~::i::::: ::iil
::..:.~
~ : ~ : .
This chapter covered a lot of ground to help you administer Check Point FW-1 N G AI. It talked about ways you can tune and monitor the firewaU's performance. Additionally, it discussed how to maintain the firewall's effectiveness by performing audits, using best practices for administration, applying patches, and monitoring the logs. Finally, this chapter gave some details about how to back up and recover from a failed FW-1 N G AI installation. In summary, as an administrator, your primary job is to make the firewall perform well, effectively, and without fail. Sometimes that may seem like a lot to ask. In fact, at times performance may be at odds with effectiveness, or vice versa. However, the primary goal of an administrator is to make the firewall work the way it was designed in the security policy. The best way to ensure the effectiveness of your firewall is daffy administration through log review and performance monitoring.
Solutions Fast Track •.:.:;:.~:.~.~:'~"~.:.:.:~:Administering ~:i~ C h e c k Point
i~i~ii,ii!:'~: ~' ~' :~:~VPN-1/FW-1 :~!~ NG aI for Performance gl Keep the Rule Base simple. Enough said. r-d Keep the most frequently matched rules near the top. Because FW-1 uses top-down processing of all packets against the Rule Base, packets that are matched early on are kicked out to the OS for routing sooner.
•
i:.i!:iiiii~i~ii~ii.:i:.:iii ?
"
"
H Monitor performance periodically using FW-1 built-in tools. There are also a number of platform-specific utilities, such as the N T Performance Monitor, to gauge the firewall's level of performance.
Administering C h e c k Point V P N - 1 / F W - 1 N G AI for Effectiveness ::. ........... ...... :............... ................... • .: ~: ::~:::.:.. :.. ..
. . .. .. • .~:
r-el
Audit your firewall using assessment tools. This will not only test your configuration, it will also show you in the log how it looks when attackers perform reconnaissance on your firewall.Third-party audits of ,rk are also an advisable course of action, and in some cases,
Managing Policies and Logs
•
Chapter 8
409
such as healthcare and financial industries, they are a legally required procedure. Subscribe to Check Point's mailing fists to be alerted to new patches and SmartDefense updates. Additionally, monitor general security fists for pertinent vulnerabilities. 1-41
::: :
:
::::::
Monitor your logs on a daily basis, and develop a plan for log rotation. Leverage the filtering capabilities of SmartView Tracker to create customized views of the logs for more efficient auditing.
Administering Check Point V P N - 1 / FW- 1 N G AI for Rec overability
!!!!!iii!!i~i!!!ii~ii~iiii~ilii
i:iiiiiiiii~ii!i~i~
i ii~ii~ii!i~i~ii!!ii!ii:iiiii
gl Save a backup copy of your policy in the Database Revision Control before you modify it. This will enable you to fall back should something go wrong or not work the way you planned.
i i:i):i!~iii:~i:ill "
i ~~~~iii!iiiiI
gl Back up FW-I's configuration files after modifications are made. The files you should back up include objects 5 0.c, rulebases 5 0.fws, all * . W files, all *.pf files, and fwauth.NDB*. Evaluate your hardware support contract to see if the specified time period would be acceptable if the firewall hardware were to fail.
iliiiiiiiii~ii~
Performing Advanced Administration Tasks The commands respectively.
fwstop and fwstart can be used to stop and start FW-1,
i~~,~i~iiii~i!:~"i
The *.pid files in $ F W D I R \ t m p can be used to determine the process ID assigned to FW-1 processes. The security server binaries are named in the format in.a[application]d. For example, H T T P is called in.ahttpd and FTP is in.aftpd. gl W h e n the security servers are running in Windows, they show up as fw. exe processes. :
:::::
:
• :: :i:]
: ...... :
410
Chapter 8 • Managing Policies and Logs
Frequently Asked Questions The following Frequently Asked Questions, answered by the authors of this book, are designed to both measure your understanding of the concepts presented in this chapter and to assist you with real-life implementation of these concepts. To have your questions about this chapter answered by the author, browse to www.syngress.com/solutions and click on the "Ask the Author" form. You will also gain access to thousands of other FAQs at ITFAQnet.com.
Q: Users
are complaining that the firewall is slow. How do i know if I need a bigger, better, faster box?
A: After making sure that the firewall is appropriately tuned and has a good Rule Base, the best way to determine your need for new hardware is to monitor the CPU, memory, and I / O of the firewall. •
.
Q" If I block a connection, how long will it last?
~ e:" A: Blocked connections will persist based on what was specified when the " blocking action was performed. Q: How is N G AI different from previous versions with respect to performnance? A: Performance is one of the big improvements in N G AI. One of the new performance enhancements is the consolidation of state tables into one. This speeds up the processing of packets.The overhead of SmartDefense is negligible unless you are invoking the use of security servers. Q" W h y don't I see any security server processes running? A: This is because they haven't been manually invoked in the fwauthd.conf or by a rule that requires authentication or content checking. Q: H o w do I know when nay Rule Base is
tOO
complex?
A. That is a difficult question. What is complex in one environment may be very appropriate in another. It appears that a medium-sized organization should have around 20 rules. The fewer the better is the rule, but get the job done first.
!
Managing Policies and Logs
•
Chapter 8
Q" H o w do I get these command-line options to run? A: You must run them from $FWDIR\bin.Alternatively, you can add $ F W D I R \ b i n to your path statement.To add $FWDIR./bin to your path statement, perform the following steps: In U N I X : 1. You must edit the path statements in your .cshrc or .profile files. (Remember that these are hidden files.) The file you edit will depend on which shell you use when you log on. 2. If you are editing your .cshrc, add the following hne: set
path=(.
/usr/bin
Spath
etc/fw/bin
/usr/etc
/ere
/local/etc)
3~ To activate your change, type the following: source
.cshrc
4. N o w type e c h o $ P A T H to confirm your change.You should see etc/fw/bin in your path statement.
In W i n d o w s N T and W i n d o w s 2000: 1. Select Start I Settings I Control Panel. 2. Double-chck the S y s t e m applet, and select the E n v i r o n m e n t tab. 3. Select the P a t h variable from the S y s t e m Variables window. 4. Verify that the Variable field at the bottom of the E n v i r o n m e n t tab shows Path, as follows: Variable : Path Value : %SystemRoot%\system32
.
;% S y s t e m R o o t %
Add the FW-1 \bin directory path to the current Path variable value, in the following manner. For
FireWall-i
5.0 :% S y s t e m R o o t % \ s y s t e m 3 2 ; % S y s t e m R o o t % ;C : \ w i n n t \ fwl \ 5.4 \bin
411
412
Chapter 8 • Managing Policies and Logs
Once you've added the FW-1 \bin directory to the Path variable, you can check the value of the Path variable by running the following command in the command prompt" set
.
The value of the Path variable will be displayed in the following manner" Path=C:\WINNT\system32;C:\WINNT;C:\WINNT\fwI\5.4\bin
•..:::i~i:i: ~i,i:!i!ilili:ii~iiiiiiii~ii~ i:il,
• .::.:.~.:~,.i:!:~i~.ii.!~,~,i~i~:~i~i~
: .,:. ':~,ii!:~,i~,i:,i~,i!i~!~ i~,i:i',i!~,i •. :.:...:... ~..~~ ~ . ~ , ~ 2 ~ :..:.: ~:.::::.::ii~i~ . ~ ~
iiiiiiiiiii!i!iiiiiiiiiiiiiiiii! !!, i ~i~i~!i~ii~i~i~ii~!i~i~i!~i~!~i~!~!~!~i~!~i~;~i~i~i~i~!~i~;~i~ • ~i~.~:~=;:~i~!~.;:~=!~=~:;~:~.~.~.~.~:~.~;~ :...
.....:
. . . . . . .
:........................
•
...
.
•:..:.i:::ii::!.i::~::~.~:~i~i~i~!i~.
Ch a pte r
~ ~.~i!iiiiiiiiiiiiiiiii~ .....~
~ °
.:": :: :: i.. i " ...
:":: '
" '::~; ii!ii
..~...... •.
i~ i!.iii!:i : i
•
.
.
: i~ ::..~!:ii~
~
.:.:::i:::~:~ • .iiii:::::i~i:~ •
Tracking and Alerts
: .....
'....
:.:::::~:.;::.::~.;:.;:::::..:::~
....... . . . . . . .
........... • :: i •
:.
.
. . . . .
:: ii :i:~:: :. ::i...
. ...... : ..... .
-
:.....: ::.:. ~ " . .; i;::!::~i!.:i • i
..
.... ......... ...........
~.' : :i.:~i:~i~:":"~:~"~:~: i.~i! ....
• .
.
.
.
.
.
•
.
.
.
.
.
.
.
. :..;: ..........
. . . . . . . . . . . . .
..
: : .:.: .~....
•
.
.
.~
~ ........
::. :.:
:;:.:..::.
. . . . . . . . . . . . . . . . . . . . . ....
..... .....:.:
.. ~i~"~!.!iiii.~ii.i~ili !~ii
........ ,,~iiiiii~
Solutions
in thi~ •
.
.
,,,i,::~ii. Ale,s
...
i!'iCo
m
iii~iiiii,i~ Use~:r:Defin~ :..~:.:::~:: ..:...:.=:..:.: . ...... ......... ...................
.
.
.
.
.
~ =i~ii~iSu ii, s p i c iou s
ii °%~ii~,,~,~i~ii,~,iiiiiiii' . . . .
..
I-v1 Summary ...... ..... .... :..
~ Solutions Fast:"Track :.:.i . . . . . . . ...... . . . . . . . . . . . . .
.:...: =
=
=
=
=
=
l-¢I F r e q u ~ i y •
. .. :...:~.:..::.:~.:...:.:.
................
:
=
.. :. :..:.~ .::::.;~::~:.;~:::~::::~,:~.
.
Asked Questions
-:~=:=.:....
413 ............. ........
..,..~:,i.:,~,,;~,i~i;iiii'i
•~:~ii i !i ~i i i i i !i i!i ~i i i ~i~i
i::~.ii:..i:ili:i i:i i !i !i ~i!i i!i !;i!ili;i i
414
Chapter 9
•
Tracking and Alerts
Introduction One important part of firewaU security is being aware of what traffic is going through your firewall. For instance, in the event that you are under an attack, you will be able to react appropriately. Check Point VPN-1/FireWall-1 (CP VPN1/FW-1) provides you with the ability to set up alerts based on certain criteria, and you can add some of these alerts directly into your rulebase under the Track column in your SmartDashboard.You can even decide what action to take if a certain alert is raised. Check Point is continually praised for the usability and richness of its log= ging. Using SmartView Tracker, an administrator can easily track down problems, misconfigurations, or simply audit and analyze the network traffic in a concise manner from a single location.You can also receive, consolidate, and correlate logs from other devices, increasing the overall effectiveness of the logs shown in SmartView Tracker.
Alerts Commands Your main day-to-day interaction with the firewall will be the handling of the alerts that it generates and creating new rules. These alerts are generated by the rules you have configured, and are also customizable. Using the SmartDashboard graphical user interface (GUI), you can customize the various alert types. Select Policy [ Global Properties and then select the Log and Alert branch from the left.You'U see a screen like the one shown in Figure 9.1. This panel contains a significant amount of information, but it is all pretty straightforward. The default settings are shown in Figure 9.1, but these settings may be altered to be any of the valid responses (including Log, P o p u p Alert, Mail Alert, and so on).
Tracking and Alerts • Chapter 9 Figure 9.1 Log and Alert Main Menu
Using Track Options The Track Options are very useful for seeing information about admimstrative happenings, such as virtual private network (VPN) information, as well as for a couple of security related issues, such as connections matched by suspicious activity monitoring (SAM). Say, for example, that your organization has placed the burden of configuring a V P N on your lap, and now you must troubleshoot while you attempt to establish this V P N with your parent organization. These options could be useful to you while you are in the first stages, by logging or alerting based on the criteria you select here. •
V P N successful key e x c h a n g e This event is triggered by the successful exchange of V P N keys.
•
V P N p a c k e t h a n d l i n g errors This denotes an error in a VPN connection, such as a method mismatch.
•
V P N configuration and key exchange errors This field defines the behavior that FW-1 will exhibit when a V P N configuration or key exchange event fails.
•
IP Options drop This is triggered by an Internet Protocol (IP) packet with options set. Since options are rarely (if ever) useful in a valid conwww.syngress.com
415
416
Chapter 9 • Tracking and Alerts
nection, CP VPN-1/FW-1 will always drop these packets.You may, however, do something when you see such a packet. Often, such packets are used to probe a network, so it might be wise to at least log them. •
Administrative notifications This action is triggered by a FW-1 administrative notification.
•
SLA violation Used in concert with the Traffic Monitor, this event will alert you when a Service Level Agreement (SLA) has been breached.
•
Connection matched by SAM This defines action taken when a packet belonging to a SAM inhibited connection is matched. SAM is discussed later in this chapter. D y n a m i c object resolution failure This defines action taken when a firewa~ loads a policy in which a dynamic object is used but it cannot resolve it. Most often this is used in conjunction with SmartLSM.
Logging Modifiers Options The Logging Modifiers section features only a single option, Log every authenticated H T T P connection. This option instructs CP VPN-1/FW-1 to log each H T T P (Hypertext Transfer Protocol) request when a user has been authenticated. Because with the HTTP 1.1 protocol specification more than one request can be made in a single TCP connection, the firewall will only log the first request for brevity.
Time Settings Options The Time Settings options can help decrease the amount of data that you see in your Log Viewer.You can accomplish this by setting thresholds on the packet flows, and recording only the data that is unique within that threshold. •
Excessive log grace period This defines the time in which packets belonging to an established Transfer Control Protocol (TCP) flow are considered uninteresting to CP VPN-1/FW-1 for logging purposes. Increasing this value has a proportionate decreasing impact on your log volume. Packets are considered part of the same flow if they have an identical packet header, meamng that they contain the same source address, source port, destination address, and destination port (for
Tracking and Alerts • Chapter 9
example, Telnet), and that they use the same protocol (for example, TCP=protocol 6).You can find a list of commonly used protocol numbers on most U N I X systems in the/etc/protocols file. Note that packets will still be inspected and acted on, but the logging of the packet will be suppressed. SmartView Tracker resolving t i m e o u t This indicates the amount of time that CP VPN-1/FW-1 will attempt to resolve Internet Protocol (IP) addresses into hostnames before quitting. If this time is reached, the IP address will be displayed in the Log Viewer instead. If the CP VPN1/FW-1 Log Viewer GUI is slow in being displayed, you could adjust this setting to increase the Viewer's speed.
•
Virtual Link statistics logging interval Specifies the amount of time between Virtual Link informative packets. This is meaningful if you are using SmartView Monitor and if you have properly defined virtual links between modules you manage.
•
Status fetching interval Specifies how often your management station will query other systems it manages for status information. This can be any value between 30 and 900 seconds.
There is also a sub-panel, which is shown in Figure 9.2. This panel enables you to configure your response programs. Generally, most of the information on this panel does not require any altering, with the exception of the pointers for user-defined scripts.
Community Default Rule Similar to the Logging Modifiers section, the Community Default Rule section features only one option: Log Traffic. This option specifies whether or not to log connections established through the VPN community. This is only meanmgfial i£ you select Accept all encrypted traffic in the c o m m u n i t y . The selection you make here will be shown (read-only) in the General page of the Community's configuration as well as the Track column in the VPN community's Accept rule in the rulebase.
Alerts Commands The default alert, fwalert from the command line, is enabled by default for both the normal alert handling as well as the three optional user-defined alerts (a race www.syngress.com
417
418
Chapter 9
•
Tracking and Alerts
increase from the single user-defined alert offered by pre-NG installations). As you can see in Figure 9.2, each field enables you to interact with the SmartView Status component by sending the information for the log to the SmartView Status GUI as well as run a custom executable or script.
Figure 9.2
Alert Commands Sub-Menu
:ii ~:i~i:i i~~1.. Remote Acces~
iiiiiii~ii::i .... Management
High
~i:i::i::!!:~:;?:~::~::!i~i::?i :i:::~ .:.-~i!~:::i:i::::; .:i)..:.
: :: -.
Avaii ~i i~i~i ~:~i~i~i~!)~i~!~i~i~i ~!~.ii~:i~]~:~i~::.i~.:i!~
:
;
•:iiiill .. 0SE- Open Security E:!iiii::i:iiii:,i:i!i:::i::::i::i~i~i J~2:!~ ~:~i::::il :: ........ i#ci::.~i:~i~i::~i:::~ :i......:~~ ~:~!~!::i~i ..... Stateful I,,+v ....... i: :i!i:~i~!i! ~..LogandAl~'t !i!i~:~,~:~i:!:!:~i :::.!!::: ::
i ~..-.~ i! ! i _O~SE_C
" "
..... :
.
.
.
•
.
.......... .
..~i:. ::
:
i.
i=:~:~, .i ::. ~::.,:..!:~L.::.L,.~:-L~:,:!:!:i::~.i.:,: '~"5'~'":::~i~:i'i:~i:::i:,ii i!iiiiiiiiiiiiiii!iiiiiii ~ : linternat snn'~ trap Iocalhost " " 7 ...... ::: :::: L: .:i.:::i :!.::i::::...::.::.]:!iii:.~:ii~:!i~.i!iiiii:i::i;:::~/::#: : :! .: . . .!: .] , :] :...:::..:/,! i: i .i!ii.i::::!~:.i:::i:,iii:ii: i!~i:i!i!i!ii~i!!i!i!ii!ii!iiii:
::!ii!~:~i!ii::ii:!':i',i':!:,',i~',:':i::!i~i~i':s~',~:::~~-~' '. i~i~ !~:',~:i~:i~,~:.,~i!-~,:~ : ~,,:~i~i~',i~i~! :!',!i: '~-~: ~ ~+~:::,.: :-::i~::: ..::.~.. ::. i:~ ~: :::::::::::::::::::::i: ~.i~:: ~i ~:i ~ i:.. :: i:,,,i:.iii!i!ii~:'~i '~i!!iii~:iii',iiil ::.:::::~i ::..
:~i:::ii::ii:i l : 5martUenter Access • !i~iii~ ..... Non Unique IP Add~e~`+:~i~ii~::~:~!i~]~i~::~!!~::.~:~::~i~:~i~i~!~:~iii~i:~:~:i::~:
•
~+
: ::~i::_:. ~ 2-:J:
~ :
i
:-:+-:-+..+:+.+.+•.+•+£!•+!.•++++:!+++•++•:++?+++!•++•+++++!++++++++++++++++++++
,++2 +: ++:+:::/+:+:::::>:++:+::+++::::+::+++++++::+++::+:++:+++:+++':+++++:+++:+:+
..++ ...
I
::
iliii
,
!i
iiii!ii iliiii
Keep in mind that the event is acted on by the machine that records the logs. While in the majority of cases this is the management machine, it does not necessarily have to be. Also note that the actual executables and scripts reside in the $ F W D I R / b i n directory on the system recording the log, which is typically the Managementmodule. This is also where you would need to save your userdefined alert programs.You will also need to remember to copy your programs to the new $ F W D I R / b i n directory after an upgrade if you choose to use other utilities. Below is a brief description of how each scripting option may be used. script This is the script that will be executed when you select Popup Alert as the action for a matched rule. Generally, this option should not be changed. One item of special note here is the actual function of a Popup Alert. W h e n you are running the SmartView
Pop-up
www.syngress.com
alert
Tracking and
Alerts • Chapter 9
Status GUI, and a rule is matched whose action is alert, and Send p o p u p alert to S m a r t V i e w Status is selected, you will be notified with a window containing details of the alert. These details include the packet information as well as items such as the component generating the alert. The pop-up window enables you to delete single events or all selected events. Mail alert script This specifies the command that will be run to send an e-marl alert regarding the matched event, assuming that this action is the specified one.You will need to change this and the command will be specific to your system. The syntax for the command is: internal_sendmail [-s subject] -t mailserver recipient_email [recipient_email ...]
[-f sender_emaii]
S N M P trap alert script Defines the action when a rule with the Simple Network Management Protocol (SNMP) trap action is matched. You may decide to alter this to send your traps to alternate locations, such as to a network management station instead of the default system, localhost. User defined script (No. 1, 2, a n d 3)" These allow for you to write your own programs to handle a matched rule, and are very handy. Userdefined alerts are covered later in this chapter.
Configuring Alerts Once you have properly configured the commands to be run, you are ready to begin using them as an action.Your most frequent interaction with them will be in the rules you create for your firewall. W h e n you create a new rule, or wish to modify an existing rule, simply right-crick on the A c t i o n column and you'll see a Context menu, as shown in Figure 9.3.
Figure 9 3 Alert Context Menu
420
Chapter 9 • Tracking and Alerts
You also may interact with the alerting function within various network objects. For example, Figure 9.4 shows us the Firewall Object's Interface Properties window with the Topology panel active. Note the field labeled Spoof Tracking. In this field you'll be able to configure alerting for this event.
Figure 9.4 Alerting in Use
User-Defined Tracking CP VPN-1/FW-1 features very robust event handling, but it isn't always able to do exactly what you want' In some cases you need to send multiple alert types, or need to send them to many different people. Check Point foresaw this need and has included the user-defined alert type. With this alert type, VPN-1 /FW-1 N G AI provides you the ability to create your own event-handling scripts to suit your needs.You also don't have to learn a new programming language to do so. If you are proficient in C, C + + , Perl, WSH, the various U N I X sheU-scripting languages, or even writing BAT fries, then you are well on the way to creating a user-defined response.You also might be able to find an existing script via the Internet that would suit your needs. The process of writing your own script is fairly simple; however; there are a number of ways to go about it. Imtially, you may be more inclined to use userdefined alerts to generate multiple alert types. Suppose, for example, that you want to send an SNMP trap to a network management console, to a security console, and also mail an alert to yourself. Writing a simple Windows batch or www.syngress.com
Tracking and Alerts • Chapter 9 U N I X shell script will get this done for you with minimal effort, as shown in Figure 9.5.
Figure 9.5 Simple "Batch" Script snmp_trap
172.17.2.15
snmp_trap
172.17.2.16
mailx
-s W a r n i n g
[email protected]
Advanced User-Defined Alerts If you want to move into more advanced realms, the first step is to understand what V P N - 1 / F W - 1 N G AI will be sending as input to your script.The format for this input is as seen in this example: 10Nov2003 src
15:00 :12 drop 172.17.3.2
len 40 rule
dst
ExternalFW 172.17.2.10
>ethl service
proto 1234
top
s_port
2345
5
The various fields are described in Table 9.1.
Table 9.1 Basic User-Defined Alert Input Field
Example
Date Time Action Originating firewall Traffic direction and interface Protocol in use Source address Destination address Service in use Source port Length of data captured Rule matched
10Nov2003 15:00:12 Drop ExternalFW >ethl proto tcp src 172.17.3.2 dst 172.17.2.10 service 1234 s_port 2345 len 40 rule 5
www.syngress.com
421
422
Chapter 9 • Tracking and Alerts
Note that values these depending on your use of or the alerting of Internet example, an ICMP packet icmp-code.These additional
are the basic log input values. The values will change network address translation (NAT), VPN encryption, Control Message Protocol (ICMP) packets. For will include field information for the icmp-type and fields are detailed in Table 9.2.
Table 9.2 ICMP and NAT User-Defined Input Field
Explanation
icmp-type icmp-code Xlatesrc
ICMP type ICMP code When using NAT, this indicates the the source IP was translated. When using NAT, this indicates the the destination IP was translated. When using NAT, this indicates the source port was translated. When using NAT, this indicates the destination port was translated.
Xlatedst Xlatesport Xlatedport
address to which address to which port to which the port to which the
Once you understand what V P N - 1 / F W - 1 N G AI will be sending your program, you can then make logical decisions as to what to do with the data. Userdefined alerting can be very useful as a method to inform various people based on what the rule detects. For example, the script could parse out the destination IP address or system name, compare that information to a database and then, from the database, locate the proper contact information for the individual responsible. Once this person is located, he or she can be notified via any of several means, allowing the person a more rapid response to the attack. Some other common examples use the global W H O I S database to attempt to locate the administrator of the source of the event, and attempt to notify that person as well. Figure 9.6 includes a partial script as an example of how to get started. It's written in Perl, but, as mentioned earlier, the choice is yours.
www.syngress.com
Tracking and Alerts • Chapter 9
Figure 9 6 Beginnings of a Use~Defined Ale~ #!/usr/bin/perl
-w
# # Here
we'll
# assist
request
in
sending
use
strict;
use
Net::SMTP;
pragma checking and i m p o r t
strict a mail
=
(0177);
# Get
the log entry and break
Slog
my
@elements
security!
'/bin:/usr/bin:/sbin:/usr/sbin:/usr/local/bin,
umask
my
to
message.
# Good p r o g r a m m i n g practice mandates SENV{'PATH'}
a module
it up
into
smaller,
useable
;
bits.
= <STDIN>;
# Identify
= split
the
most
(/[
]+/,
commonly
Slog);
used
elements
and a s s i g n
them
for
frequent
#
use. my
Sdate
= S e l e m e n t s [0] ;
my
$time
= $ e l e m e n t s [i] ;
my
$source
= $ e l e m e n t s [9] ;
my
Sdestination
# The
array
other
factors.
my
$service
= S e l e m e n t s [ii] ;
element Be
to u s e
sure
to
can
vary
depending on the use of NAT,
among
test.
= $ e l e m e n t s [13] ;
(...)
You can see that it is actually very simple to get the log data. Any program that can gather one line of input and parse it up will do the trick. The only remaining tasks are to install your program in $ F W D I R / b i n on the machine running the firewall management module, and point to it within the Global Properties. The fact that the alert script runs on the management module makes deploying this user-defined script much easier, especially in a large network. And, since it runs in one central location with access to all the firewall logs, you can also perform simple event correlation. OPSEC partners provide packages that provide more complex event correlations to suit your needs.
423
424
Chapter 9 • Tracking and Alerts
Suspicious Activities Monitoring Protocol (SAMP) Check Point, along with their OPSEC alliance partners, has introduced a very powerful feature into CP VPN-1/FW-1.This feature, known as Suspicious Activity Monitoring, or SAM, enables the firewall to interact and block traffic as specified by other network devices. Most notable among these OPSEC partners is ForeScout Technologies, with their ActiveScout product. Using the Suspicious Activity Monitoring Protocol (SAMP) a scout can dynamically update V P N 1/FW-1 rules. These changes can be either permanent or time-based. For you, as a firewall admimstrator, the most interesting element of SAMP is not the ability of other devices to restrict connections, but your own ability to block, or inhibit, a connection. This can be a very powerful reactive measure, and, if properly employed, can greatly enhance your site security. Imagine the ability www.syngress.com
Tracking and Alerts • Chapter 9 to block a connection for five or ten minutes while you do some quick on the nature of the suspicious connection. Teamed with a user-defined script, this can even be done in an automated way. Connection inhibiting is enabled using the fw s a m command. This mand has some very useful options, most of which are detailed in Table usage of the f w s a m command is as follows:
research alert com9.3. The
fw sam [-v] [-s sam-server] [-S server-sic-name] fw-host] [-C] -((nli]I]j ]J)
[-t timeout]
[-i log]
fw sam [-v] [-s sam-server]
[-S server-sic-name]
[-f fw-host]
-M -ijn
fw sam
[-S server-sic-name]
[-f fw-host]
-D
[-v] [-s sam-server]
[-f
Table 9.3 fw sam Command Options Option ,,
,
Explanation
,,
-V
-s server
-S server sic name
-f < f w host>
Enable verbose mode. In this mode of operation, SAM writes a message to STDERR on each firewall module that is enforcing the action. The message indicates the success or failure. The address or registered name of the VPN1/FW-1 system that will enforce the action. The default is Iocalhost. This should be your management station, which will contact one, multiple, or all firewalls to actually block connections. The SIC name for the SAM server to be contacted. It expects that the system being contacted will have this SIC name. If it does not, the connection will fail. If this option is not used, it will proceed without comparing the name to the certificate that is presented to it. The firewall that will actually block the connection(s). By default, your SAM server will contact all firewalls it manages. The < f w host> can be Iocalhost, the internal object name (that is, ExternalFW), Gateways (only systems defined as Check Point Gateways, not hosts), or All. Continued
www.syngress.com
425
426
Chapter 9 • Tracking and Alerts Table 9.3 fw sam Command Options Option
Explanation
-t timeout
The time period during which the action will be blocked, specified in seconds. If no value is specified, the action will be in effect indefinitely, or until canceled by you. Cancel the blocking of the connection specified by the parameters. Cancel all inhibit and notify directives. Notify (by recording a log entry) and alert (but do not block) based on the specified criteria. Inhibit the connection meeting the specified criteria. Connections will be rejected. Inhibit the connection meeting the specified criteria. Also close all existing connections that match the criteria. Connections will be rejected. Inhibit the connection meeting the specified criteria. Connections will be dropped. Inhibit the connection meeting the specified criteria. Also close all existing connections that match the criteria. Connections will be dropped. Specifies the log format to use when recording an event. Options are nolog, Iong_noalert and long_alert, with the latter being the default. Used to match connections with a combination of various parameters. Criteria may be one of the following:
-C -D -n
src dst any subsrc subdst subany srv <src-ip> <service> <protocol> subsrv <src-ip> <service> <protocol>
Continued
www.syngress.com
Tracking and Alerts • Chapter 9 Table 9.3 fw sam Command Options ,
,
,,
Option ,,,
Explanation
,
subsz~cs < s r c - i p > <protocol>
< d s t - i p >
<service>
subsrvd <src-ip> <service> <protocol> dstsrv <service> <protocol> subdstsrv <service> <protocol> srcpr <protocol> dstpr <protocol> subsrcpr <protocol> subdstpr <protocol>
This command is very useful if you are writing user-defined scripts, and you should really become comfortable with that process if you intend on writing user-defined scripts and being proactive. Another way to interface with SAM is via the SmartView Tracker GUI. From SmartView Tracker, select the Active tab.You will then see entries representing the active connections for the firewall. Each connection will be assigned a Connection ID, as indicated in Figure 9.7.
Figure 9.7 Active Connections--Connection ID
Once you have noted the connection that you wish to remove, select the connection and then choose Tools I B l o c k I n t r u d e r from the menu.You will then see a screen as illustrated in Figure 9.8.
www.syngress.com
428
Chapter 9 • Tracking and Alerts
Figure 9.8 Specify the Connection ID
This is the panel used to block the connection.You have a couple of options to select from on this screen, and they are shown in Figure 9.9. •
B l o c k i n g S c o p e Enables you to block this specific connection, all connections from the source noted in the log, or all connections to the destination noted in the log.
•
B l o c k i n g T i m e o u t Enables you to specify either indefinite blocking or a time period for this block.
•
Force this b l o c k i n g Enables you to enforce blocking this connection on all firewaUs or just the firewall that has recorded the event.
You see that the command-line arguments, while a bit more complicated, do allow a greater degree of flexibility. The ease of use of the GUI makes up for this, as scripted execution can be used when you want to be very specific. So, what do you do when you've blocked a connection that shouldn't be blocked, or wish to unblock an existing block? Here's where it gets odd. The GUI only enables you to unblock e n m a s s e . It's an all-or-nothing proposition. From the menu bar, select Tools [ Clear Blocking.You will be presented with
www.syngress.com
Tracking and
Alerts • Chapter 9
a pop-up message, like the one in Figure 9.9, telling you that ALL the connections that were blocked via SAM are no longer blocked. If you've made a mistake and blocked the wrong connection (assuming you have other, valid blocks in place) your only real recourse is to use the command-line syntax to clear a specific block using the - C option with the fw s a m command.
Figure 9.9 Clear Blocking Confirmation
iiiii
...........................................................................................................................................................................................................................
=.
www.syngress.com
429
430
Chapter 9 • Tracking and Alerts
Summary
This chapter looked at some of the options you have w h e n dealing with an event recorded by CP V P N - 1 / F W - 1 . It examined, in some depth, the ability for you to exercise some strong control over these settings and how their judicious use can ..::.:.:i.:~:~.i.~....: greatly enhance the security of your network. :~' :~:'i~i~!:~:!::~::~' :~::~:':~:~:i Also examined were the alert commands configuration panels, the default ~.::i::~"";ii"i:ii settings, and how to alter them to better suit your security pohcy.You saw that ~i~{{i:i:~:~(~,;:Li:,:i :: you can modify not only the data that is logged, and w h e n it is recorded, but also ~'..,:~..::.~.:~..:,.:.~.:.~.:.~:.:~.:~:". what action to take based on event criteria. ~.~.~i:~9%:.? The chapter then went on to discuss the process of defining your own programs to handle an event and some of the increased flexibility this allows you w h e n designing your security pohcy. We even saw how user-defined alerts can be a sort of lightweight IDS system. ,.~!~.:.7,!~.!~.~:.,i.,~i!~ii:i!".~{i.,: Finally, this chapter also showed the GUI interface to SAM, how to interface :.:,.:.:.;~..::.e:':~i~i~;!~!~i~i(with : the SmartView Tracker G U I to block connections, and how to use the :i.i:.7!!~iii!::,~i~?ig:::~i~i~{i~c: o m m a n d - h n e interface to SAM. All in all, the additional features and function :.::i. i:'.~:"~:~.:~.:i.:.i:i.i~i-!:{added , by the ability to define your own alerts, SAM and SmartDefense make .~ ,..~i~ ,:~i~ ,:i~ ,i~ ,i~:i~i.~:.i:"i:~ .:<' C h e c k Point FW-1 N G AI a real standout in the firewall. ................................
~i
:: .:.~.... :..~.~.....:.~..:.. .......................... ~ii::i:.i:::i~:::.ii~.iii !:i-!}~:ii:ii~::i iiii: .:.
•i!i!ii{'~i;'~'~i'~i'~i'~ii:ii::::'~!i
::===========================================~: ..... :
Solutions Fast Track Alerts C ommands ...:...:::: .~:...: i • ....i: :::~:.i~iii:~i~ii:iiiii!iiiiii::i~.:i: .i:i:
gl Do not change the default program for a p o p - u p alert.
':ii~i:!ii~!~iiii:!:.~! ~ ~:i.i ..... !.:iiiii:iii!i~iiii!!!ii!iiii!!iiiiiii~:.~.~: ~..: :,,~;,:~:.,:!~,::.ii:{,~:~i!:!i!!~:,~.i,~,~i~,,~i,~,~i,~,~",~.i,~{,,[iiii~i,~:
:::::::::.~:~:..~::::::::::::::::::::::::::::::::::::::::::::::::::::::: i~.i:i:i~::!:.:i:i :: ~:::~.i:.i:i.i::ii::i~gi~{~::i~i::ii::i
. ii ii~:i!!iiiiii:
ii~:.i!i~i.i~i"ilii!i
Be very cautious w h e n changing the time parameters, specifically Excessive Log Grace Period.Your company may have a log retention policy that mandates verbose logging. gl R e m e m b e r that if you're using multiple log hosts, you'll run the possibility of getting multiple alerts.
i !ii!iii:~i:ii.lii:i!iiiiiii!ii:i!i ~ ........
ii~ii:ii:ili.iiii.!i::i~:ii,ii:iiiiii..iii. .
~iii~i~ii.li~ii~:
User-Defined Tracking I;7I Make every attempt to put the power of user-defined alerts to work for you.
Tracking and Alerts • Chapter 9
431
Be sure that you test any user-defined script against all the rules in the rulebase set to run it as an action. NAT, I C M P (and N A T ' e d ICMP), and V P N traffic will have different formats sent as input to the script.
Suspicious Activities Monitoring Protocol [-¢I Use SAM to enhance the power of your user-defined alert scripts. V¢l Be sure that you double-check the connection information before performing a block, and consider using the time restrictions.
i i..: .
i!!iiii!i~i:!i~i~i~i!i~i~
gl R e m e m b e r that the G U I m e t h o d to unblock a connection cannot specify which connection to unblock; it's all or nothing!
~i!ii!i!ii!iiiiii!ii!i~
i!iii!ii!ii!i!i! iiii!
Frequently Asked Questions
• :. i:!i!i~ii!:i:::... ...:"~::~!i~
The following Frequently Asked Questions, answered by the authors of this book, are designed to both measure your understanding of the concepts presented in this chapter and to assist you with real-life implementation of these concepts. To have your questions about this chapter answered by the author, browse to www.syngress.com/solutions and click on the "Ask the Author" form. You will also gain access to thousands of other FAQs at ITFAQnet.com. Q" I installed my user-defined script on my firewall, but it isn't doing anything w h e n the rule is matched. What's the problem? A: R e m e m b e r that the alertd process is running on the machine acting as the management servery:"~Pl~e::e'::::::::thescript in the $ F W D I R / b i n directory of that system and begin t e s ~ g from there. ~:~.::~.~::.:~?~::
Q" I'm trying to block a::'connecti~'~'iii~ith SAM but I don't see a Connection :'~{~}:':~?~, . '~:'~.,'~! . . ,i'~!~:'~!: .:~,i~,!.,~,i,~,~i,~i~:. ID field in SmartVi~::::~Tracker;ii'an~}ii~hen I click on Tools, the Block ::!:ii:::i!~:ii.ii~ii!ii~.iiiiiiii::::::::i:=::i::::!i::iiii!i{:!ii::ii!i::: I n t r u d e r option is grayed ou{ ~'.Am::~l{doing soNet~i~g wrong? ~:~i~!~{~, ~. . . .
~'~i'~:'~i....... '~:'~i'~:'~i'~:.
~:~:::~ii ~:........ ~'
~ii'~ii~2,~:
A: R e m e m b e r that to use the S~AM feature, S ~ a r t V i e w ~eacker must be in !':,'i~:,i,:',~'i,i :~~i':i~' i~i,~' Active Mode. :,~ . . . . . . . ::i,~ii!i~iii:i:i, • .:..:: ::.:: .:.. . . . . . .
Q" Is there a way wall ?
to
~.. ~::::::::: ....
see which IP addresses are curr~"~t¥ blocked on my fire.:.'% . ii,~' i,~:,~.,.~..:.~...
A: Yes and n o . T h e blocked IP addresses are maintained in the FW-1 table, sam_blocked_ips. The firewall c o m m a n d f w tab - t s a m _ b l o c k e d _ i p s will
•:
i
..::.:~:.....
::...:.::..:..::~::,,.:~::..:
432
Chapter 9 • Tracking and Alerts
show you the contents of that table, but it isn't the easiest thing on earth to read since it is all in a hexadecimal format. Q" I ' m no p r o g r a m m e r , but I ' m really excited by the user-defined alert idea.
Does Check Point supply any preconfigured user-defined alerts? •
.
iiiiiii:iiiiii:~:!il :i:i::i~:::::iiiii:iii:: ili:
/..::: :.......
%&...
:::::::/:~::::::::::::::::::::::::::::::::::::::
.
!!!!~.!ii!!!!i!~iii: • ... .::~::::~: : .. :..: .. ::..:.:..: ..:. ::.~::~::,~::~:::
i,i!!!iiiiiiii•i
:iiil~ii:i~i:~:i:~i~i:i~!i:~i:!iI:~!iilii!!:i
i:ii~i!:i~ii:,iiiiiiiiiiiiiiii!iiiiiiiiiiii~,~i~i!::~:~
•
:i::i~ii~ii~i!:ii~ii~i:
A" No, but fear n o t ~ t h e internet is full of helpful people, and a quick search m i g h t reveal w h a t you need.You can also employ O P S W A T to assist you.
OPSWAT is a consulting company specializing in creating customized OPSEC-compliant solutions for companies. More information about OPSWAT is available at www.opswat.com.
:: :.: •::i.:,~i~!;,ii i i i !i i ~i. : .d:::~:~d;:.ili]i!@~ , ::ii:~'@~ii iii{iiiii-ii-i~i~i.~i~iiiiii i i!iiii!i i~:i.i!;"::!;::.i:::.i::~ili.~:~ii!~!iiii3!;:Y.;:;d::: !!!::! ::.: " ~ ~-~ ~-~::~:: ::;}~]::~]~::-~:::~::~@~::~::~q~::~::~::~]::!::}]::
::!{~ ::,::.:: :...~..:.; .: :. ::..:: :. :::::::::::::::::::::::::::::::::::::::::::::::::
~ { ~ { ~ s ~ s ~ ; ~ @ ~ : ~ i ~ : ~ .
::: : ... .::
ii~'i!!i!ii!iiii!i!!~"~' . ~.
....
.....
:.. • :.. :.: ::~::::..":.:::.:~ :.:.s :.:.~::::..:..::.:~ .. •
Chapter
•
. . .
:~::~::~:ss~s~@~s~o~:~:..~.-.:.:.:....:..: . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
Configuring Virtual Private Networks
. ~:i........~/..,.i.ii~iii!~i ...
.....
. . . .
....
:.......... :..:.: ..............
. . . . . . . . . .
.......
.....::....:::...:
... .. :i. :..::.i::..ilil i; i:.::..:i:i:~:;ili::i};::!:,-:,!!ii~,:...~ • : i..i:: ii:ki: i: i..i: ;: :%;!;i.::i:.iii:.:ii:!ii:..i.:i
• ,;,~i;:!:/::~:ii.:'~i"::~:'~,/,ii~,:/~i:::~iii:~.:ikii:!/~ '
• . ~":~.~.~ !i~!iii~!!i-i,~-i~ii
... •
.
.
:....
"..
Solutions in this Chapter:
. "..: ...:
.....::.::,:~
.... • ...;. ::.::.:~{:::;:::~::~::~::~:::~::~..;;i~i~:~i::~!.~!
i ,.:~,.E.nC~tion Schemes.'
ii:ii!iiiiiiii~~ :/i:':://:.....iiConfiguring ....
'~:~:'~I::~...........
T
.
an.i
U :~ :~ ~::~::/::~::..:~ •::~.~:.~:.......
";~'~,i~i~i~s'~!~,
i~ili!~:i~::!~..~.i!.~.~.~:.:~.~:.~!~.~i.!~..i~:~.~.!~.~!i~i!i i !~;~i~ iiiii;?;:~;~::~ ........... i.i.;',.::,:.:..:.: i.3:/:::::!!ii::Fi~° ......'..::::;"..
~~~:ili~
~
~i~i~:i:ii::.:;...
3;i:.i/:.
:......
. :..:.:..:..::.~:~.,~ :::~::'~::::':.:.i;:::: :.:::.!..::~: ...... :;:.;.~;::~s~c~::..~.;~
s .........~,,~,~@~i~:~ ~ !iii!!i
,::3i-~}ii::. :i:i~ii~,!:i~,i-!!ii~!ij~,!:i~iiii:.i:.:i
':;:~'/i:"/:';.::i~Stalling: ~ ~ m o t e . C l . , ~ ....................
....
.:i:i~::~i!~!.:i~................
..........
~4~~
~:~::~.~......... ~. . . .
.......
...........:......:
..... :.: ................ : . . . . . . . . . .
•:/'/ii~i;i:i:~:'~iilN~N~: :'~SecOR~Note CI ientSo'~~arei:': •.
"
3:i:.;il}iiiSiSiSi::i::i~:!:i~!... I
~/ .:~:.
......... . . . . . . . . . . . . .~:.]............ I I
II
..
I
I
...............
i. . . :: "i. ::.../::"/: : " •
..... . ...... }.::i...:..~.:.~.~d~!~:~::! ' : :
'
....
..
•
.......] . . . . . . . .
•
•
..
.
•..:,.~,.~ ..................:,.:,,.:.:,.:;::...
.di:i~i~.;.-!i!~,@i-ii!!,,i.~i'~:;.'i:: .... : . . : . . . . . . . . . .
.......N
....
Summary ..... •
..:.:.
..
.. :::..i.i..i:::i:..
i...
Solutions Fast Track • :.i ii :i!.~i:..:.!@iiii!il. • i ..::. ~i :/dl..i~;i:~i~di;~b:~...
171 F r e : q u ~ i y
iiiiiiiiiiii!iii'i i !i!!l!
i!.~..."~ ~'.~' '~~i~ilil !i "~.~'~ .~.... • :
.... : :.!i.Y::/i~/:i.!! ~.::~i
Asked Questions •
433 ..:.
.. :..~..:ddi~i~i@ ....~d~:i@~
iSii.:iii:ii:i!".i;/,i!:.!ii~ii!:iii!!3:!!i' [email protected] ~;~,:.:..: ,i:.ii • .: .:/..::/://:i~i~i~E~%~-~-i~i@d • :.".:.::/,~i:i-i!ii!~::~@ii~!j~',i~
• ..::k.::.!~:y::~,:~:::~.i@i@ii~
434
Chapter 10 • Configuring Virtual Private Networks
Introduction Many organizations are using virtual private networks (VPNs) over the Internet in order to have a secure channel for remote offices, business partners, and mobile users to access their internal networks. For many, the VPN is replacing dedicated Frame Relay circuits or dial-in VPN services for their organizational needs. For example, let's say that your office headquarters is in Hartford, Connecticut, but you have a small, remote office located in Tampa, Florida.You could set up a gateway-to-gateway VPN between these two offices so that they can share each other's resources on the network through an encrypted channel over the Internet. The communication between these two branches is secured by the endpoints of the connection, which are the firewaUs at each location. This chapter discusses the different types of encryption available to you in VPN-1/FireWaU-1 Next Generation with Application Intelligence and explains this technology to you so that you'll understand how it is working. Check Point makes it easy to set up a VPN using its SmartDashboard, and this chapter will show you how to configure VPNs between gateways and to mobile clients. Then we will demonstrate how to install the SeculKemote client software. (It"you are interested in desktop security for the client, we cover that topic in the next chapter.) Even though they will use the same installation binary, much has to do with the licensing you have purchased and a few configuration options on the server-side. A bit of theory is necessary before beginning the process of describing how to set up VPNs with Check Point N G AI.You should ftrst understand the basics of encryption algorithms, key exchange, hash functions, digital signatures, and certificates so that you can feel comfortable troubleshooting and deploying VPNs.
Encryption Schemes Encryption is the
process of transforming regular, readable data, or plaintext, into "scrambled," or unreadable, form, called ciphertext. Decryption is the reverse process~transforming ciphertext into plaintext. The process of encryption can be used in various ways to ensure privacy, authenticity, and data integrity: •
P r i v a c y No one should be able to view the plaintext message except the original sender and intended recipient.
•
A u t h e n t i c i t y The recipient of an encrypted message should be able to verify with certainty the identity of the message sender.
www.syngress.com
Configuring Virtual Private Networks • Chapter 10
Data integrity The recipient of the message should be able to verify that it has not been tampered with or altered in any way while in transit. Encryption is accomplished using an encryption algorithm, typically a pair of closely related mathematical functions that perform the actual encryption and decryption on the data provided to them. Modern encryption algorithms, including the ones used in Check Point NG AI, utilize what is called a key (or keys) to aid in the encryption or decryption process. There are two types of encrypfion algorithms: symmetric and asynm~etric.
Encryption Algorithms" Symmetric vs. Asymmetric Cryptography In what is called symmetric encryption, the encryption algorithm itself is public while the key is a secret. Anyone who discovers the key and has knowledge of the algorithm can decrypt any messages encrypted with that key. Since both the sender and recipient need to know the secret key before they can commumcate, you must have a secure method of exchanging the key. Sometimes you will hear the term sneakernet used to describe this key exchange process, meamng that the exchange takes place via phone, fax, or in person, since an online exchange cannot be encrypted prior to the sharing of the key. Sometimes you will hear this key referred to as a shared secret. Symmetric encryption is typically very fast, but it has some disadvantages: a
As stated, anyone discovering the secret key can decrypt the messages.
•
Since each sender/recipient pair (we will call them users) needs a separate secret key, the number of separate keys that need to be managed increases rapidly as the number of users increases. Mathematically, we need n (n-l) / 2 keys for a network of n users. Using this formula, a network of 500 users, for example, requires 124,750 unique keys.
Asymmetric encryption was developed to solve the problem of secure key exchange and to improve key management. It is called asymmetric because the encryption and decryption keys are different. In one form of asynunetric encryption, called public key encryption, the sender and recipient each have two keys, one of which is public and can be openly shared and another of which is private and is kept secret and never shared. If Alice wants to send an encrypted message to Bob, for example, she and Bob only need to exchange their public keys. The
435
436
Chapter 10 • Configuring Virtual Private Networks
method used for the exchange need not be private in this case. Alice encrypts the plaintext message to Bob using Bob's public key. When Bob receives the message, he decrypts it using his private key. This method of public key encryption, invented in 1976 by Whitfield Diffie and Martin Hellman, is sometimes called the Diffie-Hellman algorithm. Another form of asymmetric encryption, called t(SA encryption, is used by Check Point NG AI for generating digital signatures. As we can see, asymmetric encryption solves the problem of key exchanges needing to be done in private. Users need only share their public keys to encrypt messages to one another. Asynm~etric encryption does suffer one serious drawback, however: It is much, much slower than symmetric encryption (on the order of 1,000 times slower). For this reason, real-life encryption schemes tend to use a "hybrid" form of public key exchange and private (symmetric) key encryption. Check Point NG AI is no different in this regard. A Diffie-Hellman key pair is used to generate and exchange a shared secret key, which is used for all encryption and decryption after the imtial public key exchange. The shared secret key in this case is sometimes called a session key. The shared key can be regenerated at periodic intervals to lessen the chance of its compromise. An encryption algorithm's security is completely dependent on its keys and how they are managed. Strong encryption that has a flawed key management algorithm is actually weak encryption.You will often hear of an encryption algorithm described as using a 128-bit key, for example. What this means is that, if the algorithm is implemented properly, someone who tried to enumerate every possible key in order to break your encryption (called a brute-force attack) would have to try 2 128 different key combinations to be guaranteed success. This is not computationaUy feasible for the foreseeable future. In practice, cryptanalysts typicaUy attack an algorithm's key generation or key management scheme instead, attempting to find a flaw such as a predictable sequence of keys to exploit. An example of this is a very technical but small flaw that enables an attacker to dramatically reduce the number of possible keys when decrypting WEP used for wireless networks. The moral of all this is that you should pay attention to an algorithm's implementation rather than to its key size exclusively. The latter will not guarantee your security. Note that asymmetric encryption schemes typically have key sizes that are much larger than sylmnetric ones (1024 bits, for example). The strength of these keys cannot be equated to the strength of symmetric keys, since they use different mathematical principles. The original Diffie-Hellman public key scheme, for example, was based on the difficulty of factoring very large prime numbers. www.syngress.com
Configuring Virtual Private Networks • Chapter 10
Check Point makes available several encryption algorithms. They are enumerated in Table 10.1, along with their shared key sizes and whether they are based on a public standard or are proprietary. Table 10.1 Check Point Encryption Algorithms Algorithm
Key Length in Bits
Standard
CAST
40
Public
DES
56
Public
3DES
168
Public
AES
256
Public
IKE and ISAKMP The Internet Security Association and Key Management Protocol (ISAKMP), or Internet Key Exchange (IKE), is an Internet encryption, authentication, and key exchange standard put forth by the Internet Engineering Task Force (IETF). In today's Internet, it is widely used for implementing VPNs. Because ISAKMP is a standard, a Check Point firewall utilizing it will be able to interoperate with other third-party VPN products. Check Point firewalls are known to interoperate with Linux gateways (Free/SWAN), OpenBSD, SonicWall, and Watchguard firewall products, as examples. The ISAKMP key exchange process is divided into two phases and utilizes what are called security associations (SAs) to facilitate encryption and key generation. Keys and SAs are regenerated on a periodic basis. IKE uses what is called tunneling-mode encryption. This means that each packet that is to be sent over a VPN is first encrypted in its entirety (both header and data payload are encrypted) and then encapsulated with a new header. The new header will differ based on whether the packet is just being encrypted, just being authenticated, or both. This tunneling mode slightly degrades network performance because it increases the size of each packet, reducing the amount of actual data transferred per packet, but it is more secure than in-place encryption. Before standards for VPN technologies were available, Check Point developed the first widely used encryption scheme for encrypting network traffic. Though no longer used, FWZ was a Check Point proprietary key exchange scheme that utilizes another proprietary protocol, Reliable Datagram Protocol, or R D P (not the same as the R D P described in RFC 1151), to negotiate encryption and authentication methods between gateways.
437
438
Chapter 10 • Configuring Virtual Private Networks
FWZ used what is called in-place encryption, in which packet bodies are encrypted, leaving the original T C P / I P headers in place.This method of encryption is faster (because it does not inflate the size of the packets by encrypting the headers) than tunneling mode but at the expense of security, since original header information is left in a readable state, including IP addresses, which are internal to an organization. Note that because FWZ does not encapsulate packets before sending them through a VPN, FWZ could not be used in situations in which any networks participating in the VPN domain have nonroutable addresses.
Hash Functions and Digital Signatures A hash function, also known as a one-way function, is a mathematical function that takes a variable-length input and generates a fixed-length output, which is typically much smaller than the input. If we pass a plaintext message through a hash function, we produce what is called a message digest. A good hash function is one that, if we are given the message digest, is impossible to "reverse" and deduce the original message. It is also one in which for any two different function inputs (two different messages, in this context), the output should be unique to the input. To put it another wag the message digests for two different messages should also be different. As we will see, this principle can be used to ensure the integrity of a message. If a hash function generates the same message digest for two different inputs, we call this a collision. A good hash function will minimize collisions. When we talk about hash functions, we usually specify the length of the message digest in bits. This roughly corresponds (strength-wise) to the length of a synmletric encryption key. For example, a commonly used hash function, MD5, produces a 128-bit message digest for any size input it is given. The output to a hash function is usually much smaller than the original message as well. MD4 and MD5 are good examples of hash functions.You may have heard of an MD5 checksum. This checksum is the result of sending a ftle through the MD5 hash algorithm. Another important note about hash functions is that the output is unique to the message. If the original message were tampered with in any way, a different message digest would result. Since you cannot "decrypt" a message digest, you run the algorithm against the message and compare the two digests to verify that the message is intact. This is how data integrity is achieved. A digital signature is an attachment to a message that utilizes a hash function and enables the receiver to authenticate the sender and verify data integrity. Digital signatures can be attached to encrypted messages. Check Point N G genwww.syngress.com
Configuring Virtual Private Networks • Chapter 10
erates digital signatures using an RSA private key and a hash function, as shown in this example, where Alice wants to send a digitally signed message to Bob" 1. Alice sends the (unencrypted) message through a hash function, producing a fLxed-length message digest. 2. Alice encrypts the message digest with her private RSA key and sends it on its way, along with the encrypted message. The encrypted message is now "signed" by Alice. 3. Bob decrypts the message as usual and passes it through the same hash function Alice used when it was sent. Bob compares this message digest he just generated with the decrypted message digest sent to him, making sure they match. Alice's public key is used to decrypt the message digest in this case. A match in this case means that Bob can be sure that Alice sent the message and that no one tampered with it in transit. We are assuming here that Bob trusts that he is using Alice's public key; this trust is usually provided by a certificate authority who will certify public keys. The two hash functions offered by Check Point are MD5 and SHA-1. MD5 is a 128-bit hash function; SHA-1 is considered more secure, with a 160-bit message digest length.
Certificates and Certificate Authorities A certificate authority (CA) is a trusted third party from which we can reliably obtain a public key. A certificate is issued by a CA and contains reliable information about the entity that wants to be "certified" authentic. This entity could be a person's or a firewall's public key or a secure Web server host name and domain. In the case of Check Point VPNs, certificates can be used by encrypting gateways to exchange public keys and to authenticate one another. Typically, the gateways themselves act as CAs in this regard.
Types of VPNs There are logically two types of VPN: site-to-site and client-to-site. Site-to-site VPNs are what we normally think of when we think of a VPN: two gateways communicating across an insecure network (usually the Internet), with encrypted traffic passing between them.
439
440
Chapter 10 • Configuring Virtual Private Networks
Client-to-site VPNs, on the other hand, have a fixed gateway at one end and a mobile client on the other, perhaps with a dynamic IP address. This type of VPN is implemented by Check Point's SecuRemote or SecureClient products.
VPN Domains We can define a V P N domain as a group of hosts and/or networks behind a firewalled gateway that participate in a VPN. In a site-to-site VPN, each gateway has its own VPN domain defined and is also aware of the other gateway's VPN domain. Any traffic coming from one VPN domain and going to the other (behind the opposing gateway) will be encrypted outbound and then decrypted inbound at the other end. VPN domains are defined on each gateway's firewall object and must be set up with certain rules in mind. We talk about this concept in more detail when we discuss VPN implementation.
www.syngress.com
Configuring Virtual Private Networks • Chapter 10
Simplified-Mode vs. Traditional-Mode VPNs There are two methods to configuring VPNs in Check Point N G AI" traditional and simplified. If you upgraded from an earlier version, your policy will use Traditional mode by default. O n new installations, Simplified mode is the default. Just as their names seem to state, Traditional-mode VPNs are configured the way they were in previous versions. Simplified-mode VPNs, by comparison, still provide the same V P N functionality, but the configuration is easier and quicker, as you will see.The type of V P N configuration mode you use for a new policy is defined in the VPN-1 Pro section of Global Properties, as shown in Figure 10.1. If your policy is in Traditional mode and you want to move it to Simplified mode, select Policy [ C o n v e r t To I S i m p l i f i e d V P N . Figure 10.1 VPN Configuration Method
Configuring an IKE VPN in Traditional Mode Here we will create a V P N from ExternalFW to our branch office firewall, BranchFW. The two firewalls are managed by the same management station. Be sure to define network objects for the networks that will be participating in your V P N domain. We will use LAN and BranchNet (10.0.0.0/24) for these networks. In this example, we use Simplified mode to configure the VPNs.
441
442
Chapter 10 • Configuring Virtual Private Networks
Defi n ing Objects For any site-to-site VPN, you need to create and properly configure certain network objects, including both gateways and the networks or group objects representing your VPN domains.
Local Gateway Under the V P N tab of ExternalFW's Properties window, select Traditional mode configuration. The Traditional mode IKE properties dialog box comes up (see Figure 10.2). Select any and all of the encryption and data integrity methods you want your gateway to support, and check Pre-Shared Secret under S u p p o r t authentication m e t h o d s (you would check Public Key Signatures if you were using certificates).You will not be able to edit this secret until you define your remote gateway's encryption properties. F i g u r e 10.2 The IKE Properties Dialog Box
Next, open the Topology tab of the Check Point Gateway Properties window (see Figure 10.3). This is where you will define the VPN domain for your local gateway. Under V P N D o m a i n , select Manually Defined, and choose your local network (LAN) from the drop-down list. Selecting Manually Defined also allows you to restrict the networks that are accessible via a VPN in the event that you do not want your entire network to be available through the VPN. If you have your topology configured correctly, you can instead choose All IP Addresses behind Gateway based on Topology information. This
www.syngress.com
Configuring Virtual Private Networks • Chapter 10
option summarizes all the networks behind interfaces defined as internal and dynamically creates the VPN domain for you. F i g u r e 10.3 VPN Domain Configuration
Remote Gateway Configuration of the remote gateway is a nearly identical process~you just need to make sure that you support at least one of the same methods of encryption and data integrity methods as you did on the local gateway. When you check Pre-Shared Secret this time, you can click Edit Secrets, where you should see your peer, BranchFW, in the Shared Secrets List window (see Figure 10.4).You can edit the shared secret by highlighting the peer gateway in the list and clicking Edit. Enter the agreed-on shared secret in the Enter secret text field, and click Set to define it. Don't forget to define your VPN domain under the Topology tab, by opening the Topology tab of the Check Point Gateway Properties window (refer back to Figure 10.3).You can see very quickly that defining a secret for each and every gateway could get very cumbersome in a large deployment. This is solved by Simplified-mode VPNs, discussed later in this chapter. Under V P N D o m a i n , select Manually Defined, and choose your remote network (BranchNet) from the drop-down list.
www.syngress.com
443
444
Chapter 10
•
Configuring Virtual Private Networks
Figure 10.4 Shared Secret Configuration
Adding VPN Rules You will want to modify your Rule Base so that traffic between LAN and BranchNet is encrypted.You do this by adding two rules to your Rule Base (see Figure 10.5). One rule specifies the following: •
S o u r c e LAN
•
Destination
•
Service Any
•
A c t i o n Encrypt
•
T r a c k Log
BranchNet
The other specifies the following: •
S o u r c e BranchNet
•
Destination
•
Service Any
•
A c t i o n Encrypt
•
T r a c k Log
www.syngress.com
LAN
Configuring
Virtual Private Networks
• Chapter 10
Figure 10.5 IKE Encryption Rules
[]
Stealth Rule (Rule t)
[]
Site-to-Site VPN Trafic
JI1fl" BranchNet
(Rules 2-3)
I J'rl" LAN
[]
D(V5Traffic
[]
ServiceNet Traffic (Rules6-9)
[]
LAN to ][nternet Traffic
] "k Any
~1
Encrypt
Log
•k PolicyTargets
,
Any
Encryl0tTraffic from Branch Office Network to LAN
(Rules 4 - 5 ) (Rules 10-11)
cl~mp Rule (Rulet3)
Note that we do not have a rule to allow the IKE tra~c to talk from one firewall to the other. This is because it is part of the Global Properties. A rule to allow IKE between the two gateways is necessary only if you have A c c e p t V P N - 1 & FireWall-1 control connections unchecked in your security policy's Global Properties window (see Figure 10.5). This is checked by default, so in most cases you won't need a rule to be manually defined. If you double-click the Encrypt action in either encrypt rule, you will open the Encryption Properties dialog box, from which you select IKE and crick Edit, which pops up another box (see Figure 10.6).
Figure 10.6 IKE Properties Dialog Box ................................~--~
.......
~--
~
--~
'~ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
,::'.'" "~'1
~iiiiN'% ..|~iiii ii!!~i~iiii;iiiiiii~i~}iiiiiiiiiiiiiiiiiiii~iii~i~ii;)?i!i;)~}~i~i}ii!i~iii!i iiiiii~i;i)iiiiiiiiiiiiiiiii!~i) !i~i~iiiiiii~iii!iii~iiiiiiiiiii}!ii)iiii~ii iiiiiiiiii~i~i~iiiiiiiiii}~ii~iiiiii~!i iiiiiiiiiiiiiiiiiiii!!}i!iiiii iiii)iiii'ii)~i)i ?)!i!}i iii i i!?!)i!i!ii:
~i~i~ii~iii~iiiiiiiiiiiiiiiiii~iiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiii~iiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiii;iiiiiiiiiiiiiiiiiiiiiiii~iiiiiiiiiiiiiiiiiiiiii i i i i i i ~i i i i i~i i i i~i~i i i i i i i i i i i ~i i i i i i i:i i i i i i i i i i~i i i i
www.syngress.com
445
446
Chapter 10 • Configuring Virtual Private Networks
There are many options here. Go through the options one at a time: •
E n c r y p t i o n A l g o r i t h m Choose an encryption algorithm from the list. Strong encryption (e.g., Triple-DES or AES) is available, and recommended, with IKE.
•
D a t a I n t e g r i t y Choose the hash method used to provide authentication. SHA1 is available here, in addition to MD5.
•
C o m p r e s s i o n M e t h o d Normally, only Deflate is available here. This specifies the method used to compress IP datagrams. Select N o n e if you do not want the added C P U overhead. This is not often supported by other third-party V P N devices.
•
Allowed P e e r G a t e w a y Specifies exactly which gateways with which this one is prepared to establish a VPN. Defaults to Any, meaning that you will allow V P N traffic from or to any gateway if the packet's source or destination IP address is in the other gateway's V P N domain. If this policy is to be installed on both firewalls, we would create a group with both firewalls in it. This is because each rule would be used for encrypting on one end and decrypting on the other.
•
Use Perfect F o r w a r d Secrecy (PFS) PFS adds another measure of security to key exchanges, with some additional overhead.
•
Use D H G r o u p This enables you to select the Diffie-Hellman group you would like to use for encryption. Selecting a "longer" group means better key security but, again, more overhead.
•
P e r f o r m I P P o o l N A T Allows the use of a predefined "pool" of IP addresses that are assigned to incoming V P N connections. This is typically used to prevent or fix asymmetric routing conditions in which inbound and outbound V P N traffic follow different routes.
You may also need to add a rule to the NAT Rule Base to disable NAT between these networks if you are using NAT for your network objects. N o w that the rules have been created, push the policy and test the VPN.
www.syngress.com
Configuring Virtual Private Networks • Chapter 10
Configuring an IKE VPN in Simplified Mode Here we will create a VPN from ExternalFW to our branch office firewall, BranchFW,, using Simplified mode. The two firewalls are managed by the same management station. Be sure to define network objects for the networks that will be participating in your VPN domain. We will use LAN and BranchNet (10.0.0.0/24) for these networks. In this example, we use Simplified mode to configure the VPNs. Remove the Traditional mode configurations, if any, that you defined previously.
Defining Objects For any site-to-site VPN, you need t o create and properly configure certain network objects, including both gateways and the networks or group objects representing your VPN domains.
Local Gateway In ExternalFW's Properties window, select the Topology tab, as shown in Figure 10.3. This is where you will define the VPN domain for your local gateway. Under V P N Domain, select Manually Defined, and choose your local network (LAN) from the drop-down list. Selecting Manually Defined also allows you to restrict the networks that are accessible via a VPN in the event that you do not want your entire network to be available through the VPN. If you have your topology configured correctly, you can instead choose All IP Addresses b e h i n d Gateway based on Topology information. This option summarizes all the networks behind interfaces defined as internal and dynamically creates the VPN domain for you.
Remote Gateway Configuration of the remote gateway is an identical process. Don't forget to define your VPN domain under the Topology tab, by opening the Topology tab of the Check Point Gateway Properties window (refer back to Figure 10.3). Under V P N Domain, select Manually Defined, and choose your remote network (BranchNet) from the drop-down list.
447
448
Chapter 10 • Configuring Virtual Private Networks
Creating the VPN Community A VPN community is the way multiple V P N gateways communicate with, and encrypt between, each other. Three types of V P N communities are available in Check Point N G AI" •
R e m o t e access Used for easily defining client-to-site V P N connections. Only one is allowed throughout the entire management infrastructure.
•
M e s h e d This type of site-to-site V P N topology allows all participating gateways to communicate directly with any other gateway in the commumty. This is the simplest way of configuring site-to-site VPNs because it allows "everything to V P N to everything else."A meshed V P N is used most often when multiple corporate offices all need to V P N with each other directly.
•
Star A star configuration, also known as a hub-and-spoke configuration, is a site-to-site VPN topology consisting of central gateways and satellite gateways. The satellite gateways, or spokes, communicate with only one or a few gateways, which are defined as central gateways. Satellites are typically remote or branch offices. The central gateways are typically headquarters, regional offices, or data center sites that communicate with all the satellite sites. Satellite gateways that need to encrypt data to other sateUite gateways can do so through the central gateway(s) using VPN Routing. Satellites can also route all outbound traffic (including traffic destined for the Internet) through the hub gateway if necessary.
Select the V P N Manager tab in SmartDashboard to see the VPN communities. Predefined is the MyIntranet VPN Community. This is a meshed community. In Figure 10.7, a star community is used to explain the additional configuration options.You can select M a n a g e I V P N Communities or simply right-click in the top pane of the V P N Manager and select N e w C o m m u n i t y to create a new community. After creating a star commumty, you will be presented the pane shown in Figure 10.7.
www.syngress.com
Configuring Virtual Private Networks • Chapter 10
Figure 10.7
Star VPN Community Properties
Here you can define the tragic that will be sent from the satellites to the central gateways.Your options for enabling routing for satellites are as follows: •
To center only Allows connectivity from the Branch to the Corporate Office and back.
•
To Center and to other satellites through center Allows one branch to communicate with another via each satellite's individual VPN to a central gateway.
"
To center, or t h r o u g h center to other satellites, to Internet and other V P N targets Allows all access, including access to the Internet, to occur through the central gateway. This final option is not often used, but it can be very handy, depending on your needs.
The other configurable element on this page is the Community Traffic Security Policy. By checking the A c c e p t all e n c r y p t e d traffic check box, you do not have to create any rules in the Rule Base. It will emulate a Frame Relay network in that no access controls will need to be defined in the security policy Rule Base. An implied rule will be added to the top of the Rule Base. All tramc will be accepted on Rule 0 in SmartView Tracker, though only if you define it to be logged in the Global Properties Logging tab.You can see these rules by selecting View [ V P N Rules. Keep in mind, however, that even though the all
www.syngress.com
449
450
Chapter 10 • Configuring Virtual Private Networks
traffic will be accepted, it will still be subject to the enforcements of the firewalls, including three-way TCP handshake, SmartDefense, and more. Next, select Central Gateways from the tree on the left and add ExternalFW. If we had multiple firewalls acting as central gateways, we couldalso select to mesh all the central gateways together, removing the need for another meshed VPN community. Now select the Satellite Gateways option on the left and add the BranchFW.You can also exclude certain services from being encrypted as part of the VPN commumty using the Excluded Services option from the left. When V P N Properties is highlighted, as shown in Figure 10.8, define the IKE (key exchange) and IPSec (encrypted network traffic) encryption algorithms and data integrity algorithms to be used for all VPN communications for this community.
Figure 10.8 VPN Properties
VPN Properties includes the configuration settings most administrators are concerned with. However, more goes on behind the scenes. Check Point's open and configurable nature shows the administrator the default settings and allows them to be changed easily and quickly for all VPNs between gateways participating in the community. This process is shown in Figure 10.9.
Configuring Virtual Private Networks • Chapter 10 Figure 1 0 . 9 Advanced VPN Properties
Phase 1 always uses Diffie-HeUman to generate the keys. Selecting which Diffie-HeUman group is used can allow connectivity to other devices that use different levels of security.You can also use Diffie-HeUman to provide added security by selecting the Use Perfect Forward Secrecy check box. Here you can also define the length of time between key renegotiations, whether to use IP compression before encrypting the traffic, and whether to use aggressive mode to complete the key exchange in six packets rather than three packets. The final option in this page is Disable N A T inside the V P N c o m m u nity. Because most of the networks behind the VPN gateways will be private (invalid) IP addresses, NAT will likely be applied to allow systems to communicate out to the Internet. By checking this box, any traffic through the VPN will not be subject to NAT rules applied by objects and the NAT Rule Base. It will, however, be subject to IP Pool NAT after the destination gateway has decrypted it, if applicable.
Adding VPN Rules If you did not check the Accept all e n c r y p t e d traffic check box for the VPN community (refer back to Figure 10.7), you will want to modify your Rule Base so that traffic between LAN and BranchNet is encrypted. Similar to, but not the same as, Traditional mode, this is done by adding two rules to your Rule Base. www.syngress.com
451
452
Chapter 10 • Configuring Virtual Private Networks
You will notice that there is a new column in a Simplified mode policy: the VPN column.You will also notice that the Action column does not have Encrypt or Client Encrypt options. The VPN column defines how rules will be applied to all traffic (encrypted and cleartext), only site-to-site VPN connections, or only traffic encrypted through certain VPN commumties. Figure 10.10 shows selection of only the BranchOffices VPN community. F i g u r e 10.10 VPN Match Conditions
Next you need to define the following rules to allow traffic through the VPN.You could easily create a single rule allowing all traffic through any site-tosite VPN community, but the most advisable technique is to only allow the necessary traffic. To emulate the rules previously shown in the Traditional mode configuration, create the rules as defined next. One rule specifies the following: •
Source LAN
•
Destination BranchNet
•
Service Any
•
V P N BranchOmces
•
Action Accept
•
Track Log
The other specifies the following:
www.syngress.com
Configuring Virtual Private Networks
•
S o u r c e BranchNet
•
Destination
•
VPN
•
Service Any
•
A c t i o n Accept
•
T r a c k Log
•
Chapter 10
453
LAN
Branch Offices
W h e n the rules have been created, they should resemble Figure 10.11.
Figure 10.11 VPN Community Encryption Rules ~ i
~:_..~::,z>~.~:::~::~:::~:::~:~
[]
[]
i
Ii
Stealth Rule (Rule 1) VPN Community Rules
iiii~
l
'::::~:: :::~:::~:~:~ ~ ~ ~: ~ * : ~ - ~ - :
iiiiiii ~:~:~:~:'~ ~ ~ :
~:~:~:~:~:~:~:~:~ :~: ~
i
:~ ~ ~
', !i!i',',ilili!iiiiiiii',ii!i',iiiii!',iiii!iiii
~==: :,*=:: ~:-~:~: ~;~:~~~
~;;~:~'~:~:::~'~:~:~:" ~
~:~~::~~*~::~:~*~:~:~:~:~:'::~':~ ~:~~:~: ~ ::~:~ ~*:'~~::~~ ~ i ~
~*:,::*
(Rules2-3)
~ii
if!
!i
:::::::::::::::::::::::::::: ......................:::::::::::::::::::::::::::::::::::::::::::::::::::
..!~i~: ~ ~!;..~.:.~::~:,..:.'...~,::~:.'.i~::~::: ~
JTI"LAN
"~ 8renchOffice, *Any
~i~,~;- ~--~~ ~--
t ~ eccept I~Log
~.
' ~,..~::~i~::~::
:~~.
I * PolicyTargets I . A n y
........................................................................................... i!........................................................................... L...~... ............................................. l........................................................................................ I.... ..............
.~
"
I *romthe~s~. Office 1 ~-'"
Note that we do not have a rule to allow the IKE traffic to talk from one ftrewall to the other. As in Traditional mode, this is because it is part of the Global Properties.A rule to allow IKE between the two gateways is only necessary if yo u have A c c e p t V P N - 1 & FireWall-1 control connections unchecked in your security policy's Global Properties window. This option is checked by default, so in most cases you won't need a rule to be manually defined. N o w that the rules have been created, let's push the policy and test the VPN.
Testing the VPN Once the configuration is complete, install the security policy on both gateways. Try to establish a connection from a host in your local V P N domain to a host in the remote gateway's V P N domain.You should see packets with a local source address and a remote destination address being encrypted on the way out the local gateway and corresponding packet decryptions on the remote gateway (see Figure 10.12). If this is not immediately apparent, or if you see errors in the log,
454
Chapter 10 • Configuring Virtual Private Networks
refer to the following section for some troubleshooting tips.You should see key install entries in the log, then decrypt and encrypt logs.
Figure 10.12 SmartView Tracker Entries Showing Encrypts, Decrypts, and Key Exchanges 1212 1213 !218 1219 1315 1318 1321 1325 1326 1327 1328 1329 1330
10:34:08 1034:07 10:i:4.!8 10:34:20 10:37:28 10:37:37 10:37.55 10:38:12 10:38:13 10:38:13 10:38:13 10:38:14 10:38:14
Eli [] ['~ Ill ~ [il ~ ~1 [~] [~] [~] [~] [~]
Log Log Log Log Log Log Log LOg LOg LOg LOg Log Log
I ~ F.eylns... ~ {eyln:'.. I ~ K.eyln:-.. ~ K@ln~.. ~ Encept ~ Encept ~ Decrypt ~ii~, Encrypt (~!~ Encept ~ Encryp~ ~!!~F~Encrypt ~it~ Encept :~:~ Enctypt
H323 H323 H323 T.12O T.120 T.120
1!.12.i3.14 1!12...13.14 15i8.1;?I!~." 11.121314 172.16.3.2 172.16.3.108 1000.2 172.16.3.2 172.16.3.2 172.16.3.2 172.16.3.2 172.16.3.2 172.16.3.2
151817~:~: !5.1~17.18 "1i.121314 !5.1617.18, 10.0.0.2 10.0.0.2 172.16.3 2 10.0.0.2 10.0.0.2 10.0.0.2 10.0.0.2 10.0.0.2 10.0.0.2
Ic~ icmp icmp T,,.~.,~tcp •r.~ top T,,~ top T~ top T~,,~ top T.~,,~top
2 :3 2 2 2 2 2 2
IKE: M..~r~Mode comp(e.~.Eon IKE: G:~ickNode compie(ion.:IrE IDa: host: 11.1213.1 )KE: Quick Node compL+,[ion,I:.'<.EID,.~:~.:'bnet: l ~'2,16 !KE: rJa:~ickNode compieiion; i~E fDs: host: 11,12.13,1 icmp-t.,~e: 8; icrnp-code: 0 icmp-b2pe:8; icmp-code: 0 icmp.-ty-~e:8; icmp.code: 0
Debugging VPNs Troubleshooting VPNs has traditionally been rather difficult. There are certain steps you can take to make troubleshooting and testing of VPN deployments easier: 1. Enable implied rule logging in the security policy Global Properties window. If you choose to accept all traffic when using VPN communities, make sure you are logging that traffic as well. 2. On the security policy Log and Alert tab in the Global Properties window, enable all three encryption-specific log events: •
VPN successful key exchange
•
VPN packet handling errors
[]
VPN configuration and key exchange errors
3. Disable NAT by adding one or more manual rules to the NAT Rule Base that force traffic between opposing VPN domains to be "Original" as in Figure 10.13, or un-NATed. NAT can be used with VPNs; however, disabling it when possible allows for cleaner testing and simpler debugging. 4. Be aware that the gateways participating in the VPN and perhaps the management stations need to communicate prior to the VPN tunnel being established (key exchange, protocol negotiation, and so forth).You may need a rule in your Rule Base explicitly allowing this communication (refer back to the preceding IKE encryption Rule Base examples).
www.syngress.com
Configuring Virtual Private Networks • Chapter 10
Be aware of where in your Rule Base your stealth rule is and how this might impact such communication. Implied rule and V P N logging, again discussed previously, will show you such communication in a default installation. ,
0
R e m e m b e r to test traflqc from VPN domain to VPN domain, not from gateway to gateway. Normally, gateways are not included in VPN domains, so they cannot provide a platform for reliable tests. Be aware that using just ICMP (Ping) tests may not tell whether or not a VPN is working correctly. This especially applies if you don't have control over the other VPN endpoint. Administrators are often leery of allowing ICMP through their firewaU and/or border routers and may be dropping it with implicit or explicit rules before any encryption can take place. A better test, and one that works on any platform with a Telnet binary, is to Telnet to a port other than the traditional port 23, using one that you know is open. So, for example, if your VPN peer has a DNS server in its VPN domain, "telnet 53" would show you that you could establish a TCP connection through your VPN tunnel. Your gateway may attempt to encrypt packets, even if key exchange is not complete, causing you to wonder why a VPN is failing to work if encryption is taking place. If you falter your Log Viewer for Key Install under the Action column, you will see key exchange as it occurs. The Info field of each log entry in this case may contain useful error messages relevant to key exchange errors.
7~
0
,
For every encrypt action on your gateway, your partner's firewall should show a corresponding decrypt action.You may or may not have access to those logs, so the preceding tips can help you test in that case. Look for configuration examples when choosing to interoperate with other non-Check Point devices. Many IKE devices, though certified in many ways to be interoperable, do not choose configurations or negotiate when presented with options during the key exchange. Notorious for this are Cisco devices. In addition, look for the exact device, model, and version in use on the other end. The built-in options and settings will vary between different VPN products from the same manufacturer (for example, Cisco PIX, Cisco V P N Concentrator, Cisco VPN-enabled router) and between versions.
455
456
Chapter 10
•
Configuring Virtual Private Networks
10. Check to see how the other end is expecting your gateway to present its networks (network address and subnet mask). It may be necessary to change the ike_use_largest_possible_subnets option in object 5 0.C to False (True is the default).
Figure 10.13 Address Translation Disabled Between VPN Domains with Manual Rules
~.~
Cl~d~ Po~t
i •i
Br=,*~
i ~.~
E ~ Node=
~.~
N,h~, Brar'ml'~ • .,.~ L ~
• .l~.
.i~i.Net_172.17.O,O • .allJ- Net_17217.1.0 •-ILIA.Net_17Z17.ZO Ser~ce_Ne~
L~
-~..~ OSE D e ~ ~-~~l~ G,oup=
C ~
i!!:~::ii:¸¸II+:"
".....
Considerations for External Networks It is important that all encryption rules have the same exact parameters defined in their respective encryption properties dialog box.Your VPN will likely fail if they do not. This is easy to check when you manage both the local and remote gateways, but it can be harder to verify when the remote gateway is managed by another management station or even another company. Typically this coordination is done via telephone, agreed on ahead of time, as in "We will use IKE with 3DES encryption, SHA-1 data integrity, key exchange for subnets, and no perfect forward secrecy." Most VPN failures are a result of someone changing his or her respective VPN parameters, causing key exchange, key renegotiations, encryption, or decryption to fail.
Configuring Virtual Private Networks • Chapter 10
Configuring a SecuRemote VPN In this section you will see how to configure your gateway for client encryption with SecuRemote, Check Point's client-to-site V P N tool. First, you will configure your gateway to act as a SecuRemote "server" and then you'll define the SecuRemote users, including their authentication methods. Finally, you will add the appropriate rules to your Rule Base to allow the encrypted communication.
Local Gateway Object From the Check Point Gateway Properties window on your local gateway (the gateway through which SecuRemote connections will pass), in this case ExternalFW, ensure that VPN-1 Pro is checked in the Check Point Products section. This will enable the V P N functionality on the gateway so that SecuRemote clients are able to access nonroutable networks behind the SecuRemote server (gateway) once they are authenticated and a V P N tunnel is established. Next, you must define your V P N domain, which in this case defines the networks your SecuRemote clients will have access to once they have been authenticated. Set this as usual in the T o p o l o g y tab of the Check Point Gateway Properties window on your local gateway. For SecuRemote, when using Traditional-mode V P N policies, you need to check E x p o r t a b l e for S e c t t R e m o t e in the Traditional M o d e liCE properties window (refer back to Figure 10.2). This choice enables clients to download the networks to which they will have access after being authenticated. When Simplified-mode V P N policies are used, you need only add the gateway to the RemoteAccess V P N community. Within the Global Properties I R e m o t e Access section are many options that can be used to fine-rune your configuration, as shown in Figure 10.14.
457
458
Chapter 10 • Configuring Virtual Private Networks Figure
10.14 Remote Access Window from Policy I Global Properties
Two configurations should be enabled to ensure that users have the highest likelihood of connecting: •
The first is in the Global Properties n R e m o t e Access n V P N Basic page. The setting Gateways s u p p o r t IKE over T C P enables IKE negotiations to be conducted over T C P when necessary. This is important due to the fact that some NAT devices do not correctly translate IKE packets (which are conducted over UDP).
•
The second, which is enabled by default, is on the R e m o t e Access page of the gateway's Properties. The setting S u p p o r t N A T traversal mechanism (UDP Encapsulation) is enabled by default and provides the ability for clients to function behind NAT devices that do not NAT IPSec tra~c correctly. This is mainly because IPSec functions over its own IP protocol (IP Protocol 50), which many devices do not NAT correctly because it is less common than TCP, UDP, and ICME
Finally, you must choose the authentication methods your gateway will support. For these exercises, choose V P N - 1 & FireWall-1 P a s s w o r d on the Authentication tab of the Check Point G a t e w a y Properties window on your local gateway. If you neglect to check off the appropriate authentication scheme
www.syngress.com
Configuring Virtual Private Networks • Chapter 10
here, your users will all get "Authentication scheme not supported" errors when they attempt to 10g in.
User Encryption Properties Assume for this section that you have a preexisting set of users that you want to configure for client encryption. If you have no users defined, refer to Chapter 6 to create a few users before continuing. Start by opening the Users window by choosing Users from the Manage menu in the SmartDashboard GUI. Select an existing user and click Edit. The User Properties window appears. Select the E n c r y p t i o n tab; you are presented with only one option, IKE. (Previously, FWZ was also an option here, but it has been decommissioned.) Select IKE and click Edit. Using IKE, the user's authentication parameters are defined in the Authentication tab and Encryption properties are defined in the Encryption tab. If you use Simplified-mode policies, the Encryption properties are defined globally in the Remote Access page rather than the Encryption tab.
IKE Authentication Within the IPSec specification, there are only two methods to authenticate an IPSec tunnel: Pre-Shared Secret and Public Key. These options are shown in Figure 10.15. Because these two options do not provide the flexibility that most companies require, Check Point developed a method to utilize the Public Key option to authenticate users for other authentication methods. This method is called Hybrid Mode Authentication. Hybrid Mode Authentication is enabled by default and is in the R e m o t e Access I V P N - Basic page in Policy I Global Properties. Using Hybrid mode, users can be authenticated using any of the other available mechamsms within the Authentication tab of User Properties in addition to the built-in digital certificates, external CAs, and LDAP.
www.syngress.com
459
460
Chapter 10 • Configuring Virtual Private Networks
Figure 10.15 IKE Phase 2 Properties
Client Encryption Rules Your client encryption rule in Traditional mode will look as follows (see Figure 10.16): •
Source AllUsers@Any
•
Destination LAN
•
Service Any
•
Action Client Encrypt
•
Track Log
Figure 10.16 SecuRemote Client Encrypt Rule ) ~
Stealth Rule (Rule l)
Clie~-~o-~e ~
Traffic (Rule Z)
::~
)
i
connections
i.~J DIMS Traffic (Rules 5-6)
L+." cleanup Rule (Rule ~4)
www.syngress.com
i~,
Configuring
Virtual
Private
Networks
•
Chapter
10
In both Simplified and Traditional modes, the Source column must specify a group of users and a location; the location can be Any, or it can be a specific allowable source network. Destination should be the V P N domain defined for those users on the local gateway object or at least a host inside the VPN domain to which users can connect. Your client encryption rule in Simplified mode will look as follows (see Figure 10.17): a
Source AUUsers@Any
•
Destination
•
VPN
•
Service Any
•
A c t i o n Accept
•
T r a c k Log
LAN
RemoteAccess
Figure 10.17 SecuRemote Client Encrypt Rule ~| :JBIIm . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * iS
ilii []
st ~
i~i............... ~
( ~
I IIIHIIIN. . . . . . . . . . . . . . . . . . . . . . . . ~nlmm~l
|
)
11
......... ~.i~i~i~iii..iii.`~.~.%ii~i~i~i~iiiii~i~i~ii~i~i~i~ii~/i~iiii~ ~.i~.~`.:`...~i~..~i~~J~i~i~i/~ii~i~iiiiiiiiii~iii~!i:~.~ii~i®ii~iii~
i!!i~ [ ]
Client-to-Site VPN Traffic
~i~i
........................................~
illi ii~
:
~
2 t~e~ All U.~ers~Al'ly -¥. LAN ]
ii
(Rule Z)
i
..................................................... ~...................................................... ~ ~ i ::)~: RemoteA. . . . . i
, Ally
I O ec:cel~ i
......................~ ~ Log
I "~ Polio'./Tergels ~
~%-~-~u-~io--~ lit Ally
to the LAN via a,nt-to-~e vr~s
~~ ] ]
Once the rule is in place in Traditional mode, you can edit the Client Encrypt properties by double-clicking the Client E n c r y p t icon (see Figure 10.18). If the source column of your Rule Base conflicts with allowed sources in the User Properties setup, the Client Encrypt properties will specify how to resolve the conflict.You can specify that the intersection of the allowed user sources and the Rule Base determine when to allow access or to ignore the user database altogether.
461
462
Chapter 10 • Configuring Virtual Private Networks
Figure
10.18 Client Encrypt Properties
Installing SecuRemote Client Software The SecuRemote client software must be installed on all the users' workstations or laptops to which you as an admimstrator would like to give mobile access to your VPN domain. SecuRemote currently supports Windows 2000, NT, 98 SE, XP, and ME and typically requires 32MB to 64MB of R A M and about 6MB of disk space to install. It cannot be installed alongside FireWall-l.There is also a Linux version as well as a Macintosh version that supports OS 8 and OS 9 and a version for Windows PocketPC PDAs. The client software works by inserting a driver between the client's physical network interface and the T C P / I P stack in the operating system kernel, in the same method used by the firewalls you have been working with to this point. This kernel module monitors both inbound and outbound T C P / I P traffic and intercepts any packet destined for a V P N domain (from topology downloaded during site creation or update). The packet is then handed off to a user-space daemon, which handles user authentication and key exchange with the SecuRemote server, as well as encryption, should authentication succeed. Installation is handled by a fairly straightforward graphical setup program; however, there are some points worth noting: •
You need to install Desktop Security Support only if you are using SecureClient (see Figure 10.19 and Chapter 11, "Securing Remote Clients"). This is a piece of software that must be licensed separately from Check Point for a fee. If cost is a concern or you are using another desktop firewall solution, you may opt for SecuRemote.
www.syngress.com
Configuring Virtual Private Networks • Chapter 10
Figure 10.19 SecuRemote Desktop Security Prompt During Installation
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
. .......
,! ........ ................................................ .
G!~ii~ii!iiiJii!i~:i~i~ii!i!i~i!ii~:iii:~ii~...................................................................................... :i~iii~i~ii~i!~i~i~iii
_
~;~:::~ ~~
_
...................................................................
i ili i',i!iiiiiiii',iiii ~~~----ii~i:~iiiiiii ii:i::ii:i~if:i!ii::::::i::ii:.i::ii ii!i::::i~i::i:i:i~iii!il i~i:~i:.iiiii::i~i !i~:::::::::::::::::::::::::::::: i~i~iii!iil ~!~ii~!ili i!i!::::::i::ilii::i::i::~i~ii::i::::ii::iii::ii!ii::i:i::i::ili!i::i::ii::i:: i!ii::!::i::iiiii ii~iii::i!ii::::ii:i::i::i::ii::~::i::i::iiiiiiiiiii ii!ii::iii!!!ii::i::!i::iii:.::?~~i ~:~i:i~i~ ~ ~ ::iii::iii::iiiii::iiiii iiii::i::i ii:iii::iii i::::::::::::::::::::: i::::::~:i::i::ii iii:::::::::::::::::::::::::::::::::::::::::::::: !:::ii i:/.::~
~
-
If you do not install Desktop Security, you will be asked on w h i c h adapters to bind the Secul:Lemote kernel m o d u l e (see Figure 10.20).You can choose "Install on all n e t w o r k adapters" (which w o u l d include E t h e r n e t and dialup adapters) or "Install on dialup adapters only."The latter w o u l d be appropriate for remote users with a dialup ISP w h o w o u l d never use their E t h e r n e t interface to access the V P N d o m a i n from the outside. M o b i l e salespeople often fall into this category; they use dialup access w h e n on the road and use E t h e r n e t to plug into the L A N w h e n they are in the office. However, for this configuration, other options w o u l d w o r k just as well.
463
464
Chapter 10 • Configuring Virtual Private Networks
10.20 SecuRemote Adapter Configuration Screen During Installation Figure
•
You can install over an older version of SecuRemote.You will be asked if you want to update the previous version (which saves site and configuration information), or if you would like to overwrite the existing version.
•
Although the client software is available for free download, a license is still required on the management station to use SecuRemote with Check Point N G AI. The SecureClient Packaging Tool can also be used to create selfextracting, preconfigured packages to distribute to client systems. This requires you to obtain a SecureClient license from Check Point, but it quickly pays for itself in decreased help desk calls.
Using SecuRemote Client Software Once the client software is installed, you can start the SecuRemote GUI by double-clicking the envelope icon in your taskbar. Before you can use SecuRemote, you must create a new site by choosing Create N e w Site from the Sites menu (see Figure 10.21). Enter the IP address or hostname of your SecuRemote server (which is the gateway through which you will be connecting),
www.syngress.com
Configuring Virtual Private Networks • Chapter 10
and click OK. The site key information and topology will be downloaded automaticaUy and stored in a ftle named userc.C on the client, in the SecuRemote installation's database directory.
Figure 10.21 Creating a New Site
Once a site you have successfi~Uy created a site, you can attempt a connection to something in your V P N domain.You should see an authentication dialog box pop up (see Figure 10.22); this is where you enter one of the previously defined usernames and passwords, after which you will be allowed access. This is an example of Transparent mode in action.
Figure 10.22 SecuRemote Authentication Window
465
466
Chapter 10 • Configuring Virtual Private Networks
If you want to have a login that functions more like Microsoft's Dial-Up Networking, double-click the envelope in your taskbar and select Tools I Configure Client Mode. Select C o n n e c t and click OK.You will be notified that for these changes to take effect, you need to restart SecuRemote. Select File I Stop V P N - 1 S e c u R e m o t e to stop the client, and then select Check Point V P N - 1 S e c u R e m o t e I S e c u R e m o t e from the Start I P r o g r a m s menu. Once SecuRemote has imtialized and you see it in your taskbar, left-click it, and you will see the connect dialog box shown in Figure 10.23.
Figure 10.23
SecuRemote Connection Window
!iiiiiii!iii!iiii
................................
i iiiiiiiiiiiiiiii i iiiiiiiiiiiiiiil
:~:i~: 'i!iiiiii;
i~iiiiiiiiiiiiii!
:i'!~ill~~
~iiiiiiiiiiiiiiiiii~iii~iiiiiii~iiii!i!i~iiii~i~ii:i~i!!~iii~ii~i~ii~iii!iiiii~iiii~ii~iii~:~iiiiii~iii:iii~i:i~.~:~i~i:i~:i~•
i
•
•
•.
.
ii iil
.
.
.
.
:::~i~ :i~!i i;if ~:
iii
iiiii ii iiii i !ili i iiiiiiiiiiii iiiilii Click Connect, and the rest of the login process is completed similarly to Transparent mode. This mode is easier for many users to understand and is probably the most common method of deployment today. To get back to the window shown in Figure 10.21, simply right-click the envelope in the taskbar and select
Configure. After a topology change, you need to update the SecuRemote clients so that their topology is in sync with the SecuRemote server. Updating the site can be done manually by right-clicking the site icon and choosing U p d a t e Site. This works for a small number of clients, but if you have a large number of remote users, you can enable automatic update (in SecuRemote version 4.1 or NG) in one of three ways:
Configuring Virtual Private Networks • Chapter 10
•
Prompt the client to update its topology whenever SecuRemote is started by changing :desktop_update_at_start (false) to True in the :props section of the objects 5 0.C ftle on the management station. This can be refused by the client.
m Prompt for update of all defined site topologies whenever SecuP,,emote is started by changing :update_topo_at_start (false) to True the :props section of the userc.C ftle on the desktop. •
Force updating of the site topology every n seconds by updating :desktop_update_frequency (n) to the :props section of the objects 5 0.C fle on the management station.
www.syngress.com
467
468
Chapter 10 • Configuring Virtual Private Networks
Secure Domain Login Secure Domain Login (SDL) enables users to encrypt traffic to a Windows N T domain controller behind a FireWall-1 ftrewaU. Normally, SecuRemote is activated after domain login, meaning that domain login is not encrypted. To enable SDL after installation, choose Enable Secure D o m a i n L o g o n from the Passwords menu. This will take effect only after a reboot. Note that SDL over a dialup connection is only supported when using the Windows 2000 or N T chents~the 98 or ME clients only support SDL over an Ethernet adapter when configured as part of a domain. In order to successfully log in to an N T domain, you need to make sure you have the following client settings: []
Your "Client for Microsoft Networks" has "Log on to Windows N T Domain" checked.
m Your dialup profile is configured with your internal W I N S server address. []
Or you need an L M H O S T S entry that points to your primary or backup domain controllers.
www.syngress.com
Configuring Virtual Private Networks • Chapter 10
469
470
Chapter 10 • Configuring Virtual Private Networks
Summary Virtual private networks (VPNs) can be used to provide authenticity, privacy, and data integrity. There are two types of VPNs: site-to-site and client-to-site. Both utilize IKE for key management and several encryption algorithms to do the actual encrypting of traffic. The process of establishing a site-to-site VPN can be broken down into three steps: configuring the firewaU and/or management sta• tions, configuring the VPN domain, and adding encryption rules to the security policy Rule Base. Establishing a client-to-site VPN is similar, except that users are configured with the proper authentication method, and then the Rule Base is updated with a Client Encrypt rule. Remote users must install the SecuRemote software and download SecuRemote server topology before they can use a client-to-site VPN. Several methods exist for automatically updating site topology. Self-extracting packages can be created to ease the installation and configuration of software onto client systems. (Self-extracting packages are covered ,:~-~~~ in more depth in Chapter 11.)
Solutions Fast Track Encryption Schemes VPNs can provide privacy, authenticity, and data integrity. Key exchange is public (asymmetric); encryption is symmetric for performance. Beware of the security of proprietary encryption schemes.
Configuring an IKE VPN
#2"
Double-check encryption rule properties to make sure they are identical. : Q
Make sure key exchange rules (if any) are above your stealth rule. Simplified mode can make it easy and quick to bring up even many site-to-site tunnels. H It is a good idea to disable NAT for any encrypted traffic between VPN
Configuring Virtual Private Networks • Chapter 10
471
Configuring a SecuRemote VPN SecuRemote can be used with dialup or Ethernet adapters. Secure Domain Login, or SDL, is possible with SecuRemote. Several methods exist for automatically updating site topology.
Installing SecuRemote Client Software .:5
Your main choices when installing the SecuRemote client are whether to bind SecuRemote to all adapters or just your dialup adapter and whether to enable desktop security (see Chapter 11, "Securing Remote Clients").
Using SecuRemote Client Software The IP address or hostname used in creating your "site" is the IP address or hostname of the firewall gateway through which you will be connecting, or, in the case of a distributed installation, the IP address or hosmame of that gateway's management console. Topology downloads are saved on the client locally in the file userc.C in the SecuIkemote installation directory.
i
472
Chapter 10
•
Configuring Virtual Private Networks
Frequently Asked Questions
The following Frequently Asked Questions, answered by the authors of this book, • are designed to both measure your understanding of the concepts presented in ~:~:::i:~i this chapter and to assist you with real-life implementation of these concepts. To ,:~:/i~i:~i!~:~!~i:~i::i/~:i:~have ::: your questions about this chapter answered by the author, browse to ~~i~i!!~~i~i;~i:~ii~i~i;~i ~i~i~i~i~i~i~i~ii~iwww.syngress.com/solutions ~i~i~i ;~!~~i ;~~i:i and click on the "Ask the Author" form. You will ~ii:::::~::~:.....!i!i!!i!! ..............also gain access to thousands of other FAQs at ITFAQnet.com. i .
.......
.
.
.
"
.:.:. . . .
: .............
.
:.
•
. . . . .
.........................................
:'i!~' ;~~' :~:'::~::~:~i,~':::~:~i: Q" W h y can't I ping such-and-such host in my peer's V P N domain? ii~i~ii!iiii:ii!:::i:::: A: This may not be allowed by policy. C h e c k your policy's Global Properties, and make sure that I C M P is not being accepted first, before any encryption rules. Try a different protocol if you have no control over the peer policy (for example, Telnet to port 25 on a mail server in the peer's V P N domain). Q- W h a t does " N o response from peer: Scheme IKE" mean w h e n it appears in logs during V P N testing? C o n f i r m that fwd and isakmpd are running on your peer gateway. Isakmpd listens on U D P por~i~0:'~7~y~u can use the netstat c o m m a n d to double-check this (on U N I X p l a t f ~ m s ~ d W i n d o w s platforms). This message is also seen :,~!~ii~i,'~,~' ,~:"~::,~' :~:<,'!i~ ....... , w h e n the remote V0~N peer doe~mot respond to the firewall s request to '~.......... .~i~!"'~i~,~i~i~,~ establish a secure t u ~ e l . .~il;:~",~' :ii:!i~~' i,~,~ ......................................................
.....
~.~...~;~.
............. ~......
.......
'~::{g{~{~i> ................
.:iiiii!..................................... "?"~iJi~i~.
Q" W h a t does the error messagei~:'No ~ p o • "
.::~::>~:~:~>~ ......
~:~.............~;~~:~!mean? i.~... sal...~tiosen
.. :": i. ::4
:: i(ii:~i~iiiii!-iiii!~i~ii~i
....<:',:ii~iii!iiiii!iiiiii !:ii A: The t w o - e n c r y p t i o n rule p~):ertiei~:~fNer ,~ some w ~ , or one gateway sup~, ~ii~li!!iiiiiii!iiii ports an encryption m e t h o d that another ~% ' ~:~'~ :.!!~i!!~!ii~!i~i~i~!~H~i-ii~i{iiii!~i:iii~ :~,.:~;,~:~:
.,~¢~ ..:~.:,.,. ..,.~,,.,.
,:'~:i:~:~~i'~iiii.iiiill:~:~!:i~:':~)::i:'! ........%:.~:~:~.:~;:~i.,~!iy£1 S Q" I want my salespeople to be able to log on and b ~ s e my N T / d o m a i n from iiai~i}!iii{!i!!%ilil ° ~.~,,~iii the field. H o w can I do this? ..%' . ~:~'.... Ni~'ii:i ;i)!ii!i~: A: See the section on "Secure D o m a i n Logon" in this chapter.
.......
Q- i have a really large network, with a lot of V P N traffic to and from multiple V P N domains, and I notice frequent connection interruptions. W h y is this?
.i..i. • .. : :::!:.
!/:i,~!~:~:i~:i~:~i~i!.i~A: :~:!~: C h e c k to make sure that K e y E x c h a n g e f o r S u b n e t s is enabled. C h e c k the :?.:/.:i:,:.i..::~i!i~i!~!:~: :~/7 size of the connection table. C h e c k gateway m e m o r y usage and processor ,nnections -s and f w ctl pstat). ................................
Configuring Virtual Private Networks • Chapter 10
473
Q" What does "gateway connected to both endpoints" mean? A: This message usually appears due to broadcast traffic that is generated on your internal network. If your encryption rule has your local network in both the source and destination, and the local network object has Broadcast address i n c l u d e d checked in the network properties General tab, you may receive these messages. They are harmless and are merely stating that the source and destination of this traffic match the encryption rule, but both endpoints are connected locally~therefore no encryption will take place.
•
::: i:::i: : ::
::
: i :
i:
:
:
~
iiiiiiiii~iiiiiiiiiiii!iiii!iiiiii ~!ii~i~i~i~
iiiiiiiiiiiiiiiiiii!iiiii'~i~ii~iii~
~!i ~iiii~ ~
:
....
: : :::~:::~
:7 ~:~:~
i~ .................~ili ! ~!!i~
ii:ii!iiiii~iiiiii~i:iii!ii!iiiii!iiiiiii!!iiiiiiiiii~
.....
:
.
.
•...: :~...:. :."::~,::,: ~i ~.
2i21ii:i:!:i!:!iiiiiiiiiii!ii!i,ij/~:~':~~:~~''~~:!~/!~ ~! ~,~: !~ !ii~!i~i~i~iiiiiiii~@!~i@i~ii~i!ii~i~ii!ii!i~!~iiiiii~i!i!ti@~tii~i~i~!ii!i~i~i~!~!i~!~:~ :
•
: :.:~": ~:..::..
!ji i !i !!'i!!!!!,!!
.... ...:....~.:.~!... ....
•
..:
. . . . .
i.i.."..
:
!.
....::
•
.".":.
.
"
.:: :i:-::it!~i~
Chapter
i , : ~ ~
......
.::.:
: i :. :.ii !i.: . :..
:.:.... • .....
..... :....:. . . ~.:.:~.~...:...
.
.
•
.
..:
: .: :.i!.!~:.~,S,Si~iii,~i-~j~!iiii~ ~
.
•i :"..:i ::::.::~!i:.::iiii-i~
..:.. ........
•......:
•
.......
: . :~.:==================================
.... !:...i.S::::i:::::i,2~.,~,:ii:Si.............. i{,~
• .... :.:: ..:.. :::. :...;.~%S'/,i:;~2S,,I:~'~,,:.,,
• " ~'.:...:~.'...: ::.~.:.."O"',i,2:%i~!:iii-ilS.:i:,, '. • " " .. :.
• • ....
:: .;%.~HK:.~
"
..... :.::. :i:k:.P:.:..::.~:.:::.:!@:"!:::.!~i::i::i@@!ii;i::~i:
~:~:.: :.: :.:i::::::: :.: ~:: :::...:::.
"
• •
........
•" :: i: ::::.r::ib;:. ....... . . K .. . ...... .....
"
.... :i"i i ..: .. . ...... .
•
•
" :i::...:".:
...:...:..:;
.
.... . . . .
. . . .
..:....
"
•
: ..::~i~)i.i, .::.:s::::~-~:.:..w{~w~;:y:~; ......................
• • <.~... :... :.:i :. i: :.>. :::~ii::~i.~:'~ii'~i~,iii~iii~i!i~
Solutio'ns
in this C h a p t e r :
................ ......................................... .:.~:.:~::~:::.:.:~:.:..::.::..:::-~ ::-:~::-:::::::~::.:..::..,::.u.:.k. :~::-::.~ ............. ..
• .:.::.~.:~.~.~r..~::.&:~%::~
:
.::..
. . . . . . . . . . .
•.;=::~,:~,:~,tnst~i|ing.and iConfiguring ~;~@~@~S~J~{%~S~:;~2~J~S~%~
.
. ..
•
~ii~iii:~D esCarp ::Security Options ......
Njnstalling Secur~
::/:i ~,i'iii iiiiiiiiiil ........
.~ii~i:iiii!i :::~::.: :~i~:::
• ~i~iiii~iii~!!~:~:S!iii!~i~i~!iii~i~i:~i!~ii~ii!~iiii~!~
::~$~i~:i~i@:-.
~.~i~!~i~i~i~!~:::~!~:.
:.. :. :.
•.
: :. ::. ::.:
• : :: i.~: :.. ::: :::
.::..... ......... ...
i !iiiiiiiiiiiiiii iiiiiiiii ii,!!iiiiiiiiiiiii! !! ..-:.. :....: ..:.....:
. .... :: :...
• ..r.:.
..i
~:
i:.i: :
....... • ::r~ ........ ::....:
:
• ...... " • ::
. . . . . . . . . . •
.............
:.
:i..."....r.....
.. :Y. . i:..i i: i.;x:.;£....:.
.
:....
Summary ...i..~ ...... ........ .......... .........
I~
Solutions FastTrack •
i.i > ii :iiiii.{ii:i:.:.::i.
• i..i :i.lii::iiii:iii:ii~i~i~$.::i:.
: ................ ':::::i~%: ~: "
I-¢I FreqU~ily Asked Questions
iii
,
.......
475 •
•
:.;.........
:
:%!ii!i:.!il.iii!ii.!iiii!.iiiiii:;ii::x.:...
.
..:: : .: :..: .. =========================================== :. : ....
.: .: i:.: i i;.i i..i i: i:. i: . :
......:...:.... .................
476
Chapter 11 • Securing Remote Clients
Introduction If your orgamzation wants to use a virtual private network (VPN) client, but you are concerned about allowing clients' personal computers into your network, do not worry. Check Point solves this problem by giving you control of the remote users' desktop security.You can configure specific properties for your mobile users' desktops, including prohibiting connections to their PC's when they have remote software running. That way, if they are running a Web server on their PC, you do not have to worry about their server being compromised while they have a connection into your private network. SecureClient software is simply the SecuRemote software package discussed in the previous chapter with additional features. These features include a personal firewall on your mobile users' PCs that you control via SmartDashboard, as well as Secure Configuration Verification (SCV), which allows an administrator to define the attributes of a system secure enough to access the VPN. Within SmartDashboard, you can define detailed pohcies that SecureChent downloads when a user logs in to your firewaU's pohcy server. This chapter shows you how to install and configure a policy server, and how to configure different desktop pohcies for your users. A pohcy server can reside on one of your firewall modules, or it can be set up as a separate server to strictly enforce chents' security pohcies. After describing the pohcy server in full detail, this chapter shows you how to install the SecureClient software, and how to use the SecureChent Packaging Tool on the Next Generation with Apphcation Intelligence (NG AI) CD.
Installing and Configuring a Policy Server The first step toward ensuring that your remote users' desktops adhere to your security policies, is to install and configure a pohcy server. Once the policy server is installed and configured, it will be able to transmit the appropriate security settings to the SecureChent process running on the remote desktops.
Installing from CD-ROM The policy server can be found on the Check Point N G AI C D - R O M . To install the policy server onto your firewall module, insert the C D - R O M , and from the
Securing Remote Clients • Chapter 11
Add Products option, choose Install additional Check Point products. Then select S e c u r e C l i e n t Policy Server, as shown in Figure 11.1.
Figure 11.1 Check Point Policy Server Installation
' t ..... RQo~ear~-z :~:.Si liB~ ~ .i.
"
PQti~:~er.
;~
. F~Sma~.wi~n~r~:::
r,:
U'~O~
]i ........ ........ ::MAN~GEMENI t SERVER. .
..
::.
!...-
. . . .
i
Check Point's three-tier
~i ....
architecture ~onsists of
i i
•
;:~::Sm~e~
i
• ::i:~ :~@ C ~ . ~ .... : :r Sma~eW;~O~ •..... .. . . . . . . . . . . .... ~ ....4~!ANAGEiMENT::EONSOtL E [ .....
.
.
.
Check Point's three-tier architecture
:
gateway-, client-, and host-based security '..~-:~,-~ s~-~-u:~t.~sol~-.+.io~-~ enforcement points, a i centralized management '" '> co,"..... ,,,-f. .........,,.,,., server and an intuitive "............................................................... dashboard-styleGUI, This architecture delivers the most robust mechanism to create VPN, firewall, and QoS policies and automatically distribute them to labor multiple enforcement points, thus reducing
i;
i
..'" ....................................................................................................................
'
........~................................................................ ~ X .., Ba,:i,
Next
F. : ~ ' i t
This will load the Check Point installation wizard, which will ftrst check that the VPN-1/FireWaU-1 module is installed. If not, you will be required to install the VPN-1/FireWall-1 module prior to continuing with the policy server insta~ation. The policy server installation will proceed, and will not require any further input. Once it is complete, ensure that you have the appropriate license installed on your firewaU and management station. The license on the management station must contain sufficient users for the number of actual users connecting to your environment. The license on the firewall must contain a license for the policy server, which is available with any VPN-1 Pro module. If your firewall license does not have a policy server SKU, you can regenerate it in UserCenter. If you do not know whether your license contains policy server functionality, consult your reseller, local Check Point office, or call Check Point Support and speak to Customer Advocacy. N o w that the policy server component of Check Point N G AI is installed, you can configure your security policy.
477
478
Chapter 11 • Securing Remote Clients
i~i~P TE . ijii~ ~ii~ %i~ii~~i ~ ~ , ~ - : ~
.
.
.
.
Starting with NG FPI, a Software Distribution Server (SDS)is included in the policy server package. NG FP1 and later SecureClient packages also include a Software Distribution Agent, which checks the SDS for updated software revisions using Transmission Control Protocol (TCP) port 18332.
Configuring a Policy Server The first step in configuring the policy server is to open the policy editor, go to Manage, and edit the firewaU object. In this example, the firewall object is called ExternaIFW. From the General Properties tab, under the Check Point P r o d u c t s section, check SecureClient Policy Server, as shown in Figure 11.2. Figure 1 1 . 2 General Firewall Properties
By selecting this option, you are teUing the firewall that the SecureClient policy server is installed.You may now continue to configure its remaining options. Next, go to the Authentication tab of your ftrewall object. Here, you will see a new option that allows you to define a group of users, as shown in Figure 11.3.
www.syngress.com
Securing Remote Clients • Chapter 11 F i g u r e 11.3 Authentication Firewall Properties
Select the user group that the policy server is going to manage. This user group should contain all of the SecureClient users who will log on to the policy server. If you are not restricting certain users from utilizing the VPN, you may select All Users, which allows any defined user to log on to the policy server. In this example, only Engineering users are able to log on to this policy server. Later, you will add all applicable users to this group. Once you install the policy, the policy server will start running.
Desktop Security Options There are two main areas of the policy editor that are important to desktop security: •
The Desktop Security policy
•
The R e m o t e Access global properties.
Both of these enable you to control various aspects of what is transmitted to the SecureClient users by the policy server.
Desktop SecurityPolicy Located on the main screen of the policy editor, the Desktop Security tab enables you to specify what access your users have. The Desktop Security
www.syngress.com
479
480
Chapter 11 • Securing Remote Clients
Rulebase is similar to the standard Security Policy Rulebase, with some important distinctions. The Desktop Policy is installed just like a standard Security Policy. When you select Install from the Policy Menu, you have the option of installing an Advanced Security policy and/or a Desktop Security policy. Both are selected by default (per the global properties SmartDashboard Customization), and once you install the desktop policy onto the policy servers, they get distributed to the SecureClients as they log in. Only the rules that apply to the user who belongs to the SecureClient desktop will be applied. See Figure 11.4 for an example of a basic Desktop Security Ikulebase. If you do not see the Desktop Security tab in SmartDashboard, simply select File I Add Policy to Package and check Desktop Security to show a Desktop Security policy as part of this policy package. To remove the Desktop Security policy from a package, open the package and select File I Delete I Policy from Package.
Figure 11.4 Desktop Security Rulebase
www.syngress.com
Securing Remote Clients • Chapter 11
Notice that unlike the normal security policy, there are Inbound Rules and Outbound Rules. These are rebound and outbound in relation to the desktop system, which will be doing the policy enforcement, not the policy server you are pushing your policy to. In the initial release of Check Point NG, this was one single rulebase, but due to the confusion of many administrators, in NG FP1 and later it has been separated into two sections. Also, even though there are inbound and outbound sections, you do not need to enter each piece of a connection (one in the outbound and a returning packet in the inbound) because all of this functions on connections, not packets. This is because the desktop ftrewall also utilizes stateful inspection, which keeps track of each session and only permits packets that are known to be part of that session. As a result, you only need to explicitly permit packets in the direction that the connection is initiated. In Figure 11.4, Rule 1 allows tra~c from anywhere to the users' workstations for any service, but only while they are on the local area network (LAN). Rule 2 allows connections to a desktop when a user in the Engineering group is logged into the VPN and authenticated by the policy server. These connections will be logged locally, but not sent consolidated with the logs seen in SmartView Tracker. Note that because Encrypt is selected as the action, only connections via the VPN are allowed by this rule; cleartext connections from across the Internet are not allowed. Rule 3 then drops any incoming Windows ftle sharing connections and broadcasts, and does not log them. The final Inbound rule, Rule 4, is similar in functionality to the Stealth Rule found in a typical security p o l i c y ~ i f not explicitly allowed, block the connection, log it, and the next time that user
481
482
Chapter 11 • Securing Remote Clients
logs into the policy server, send the logs to be consolidated with the rest of the logs to be viewed via SmartView Tracker or reported on by SmartView Reporter. The Outbound Rules section contains rules to be applied for connections originating from the desktop system itself. As you can see from the rule numberings, this is a continuation of the same policy. Rule 5 allows users on the LAN to communicate with anything. The assumption here is that the security on the LAN will take care of providing access controls. Rule 6 is for users that are not on the LAN allowing access to anything on the internal network as long as it is over the V P N (due to the Encrypt action). While users are not on the LAN, they still require access to systems on the Internet for Web browsing and other functions. Rule 7 allows them to establish connections to anything on the Internet unless it is a Windows £de sharing or peer-to-peer application. Rule 8 blocks connection attempts using Windows £de sharing, and does not log them, and Rule 9 blocks all other outbound connections similar to a Cleanup rule in a typical security policy. Because of what is defined before this rule, it will likely only block access to peerto-peer applications and log them. This will, however, show which users are attempting to use peer-to-peer applications in SmartView Tracker as well as create reports in SmartView Reporter of which users are attempting to use peer-to-peer applications. The Desktop Security Rulebase adds an implicit rule to the bottom of the rulebase that denies all inbound communication. This means that anything not explicitly allowed in the Desktop Security Rulebase is blocked. Note that packets that are dropped due to the implicit drop rule are not logged; if you want to log drop packets, you can add your own explicit drop rule at the bottom of this rulebase. The Desktop Security Rulebase also has an implicit rule, which allows all outgoing traffic and does not log it. If you plan on restricting what a user is able to access outbound, it is imperative to add a rule similar to Rule 9.
Remote Access Global Properties The R e m o t e Access Global Properties screen enables you to configure various additional aspects of the SecuRemote and SecureClient desktop environment. Keep in mind that SecureClient uses the same Client Encryption software as SecuRemote, and therefore some of the settings shown in Figure 11.5 apply to both sets of users and some only apply to users of SecureClient.
Securing Remote Clients • Chapter 11
Figure 11.5 Remote Access Global Properties
The Topology Update section defines how topology updates will be handled. By default, the client will update its site once a week, but this can be changed to a specific number of hours by checking the U p d a t e t o p o l o g y every n H o u r s checkbox and setting the number of hours. There are also two options: •
A u t o m a t i c U p d a t e This tells the client to do the updates automatically when the user connects to the VPN. This is the default.
•
U p o n V P N - 1 S e c u R e m o t e / S e c u r e C l i e n t start up This selection tells the client to automatically prompt the user to connect to the VPN every time the client is started, which is typically whenever they boot the system logs into the operating system (OS) to use it.
Next are the Authentication Timeout settings.You may choose U s e d e f a u l t v a l u e s , which allows an Internet Key Exchange (IKE) Phase 1 authentication to be valid for one day.You can choose to lower this value by selecting Validation t i m e o u t every n Minutes and selecting the number of minutes. If you select Allow Caching o f static passwords on client, users with authentication methods of OS or VPN-1/FireWall-1 password will only have to authenticate when SecureClient connects initially. The Additional Properties section allows an administrator to define whether to allow back connections (connections originating from the LAN directed to the desktop) and if so, how often to send a keep-alive packet to the gateway. This
483
484
Chapter 11 • Securing Remote Clients
is necessary because connections may time out or fail incoming to the V P N client due to firewall or Network Address Translation (NAT) limitations on devices between the client and the gateway. This ensures that the V P N tunnel is always available. E n c r y p t D N S traffic determines whether Domain Name System (DNS) queries sent by the desktop to a D N S server located on the corporate LAN are to be sent through the V P N tunnel or in the clear. W h e n logging on to a policy server using SecureGlient, one may not always be available. This setting defines what action to take if a policy server is unreachable from the client and the client is using Transparent Mode to connect. (If the client is using Connect Mode, the action to be taken is defined in the Connection Profile.) The two options are fairly self explanatory. C h o o s e next Policy Server tells the client to connect in a predefined pattern. C h o o s e Policy Server r a n d o m l y attempts to connect to any of the policy servers in a random method, whereby allowing the admimstrator to disperse the load on other policy servers in the event that one is down. The final option on this page (VPN-1 SecureClient- Desktop Security Policy expiration time) deals with how long a policy downloaded from a policy server is valid before the client seeks to update itself and receive a new Desktop Security policy. W h e n half of the time defined here has elapsed, the client will connect to the policy server to retrieve an updated version (if necessary) and start the timer over again. If this renewal fails, after half of the remaining time, a connection will be attempted again. If the client reaches the amount of time set in Revert to default p o l i c y after n m i n u t e s , it will revert back to its default policy. The number of minutes a policy will be valid for can be set by changing the value from 60 (default) to the length of time desired. This means that after 30 minutes it will attempt to renew the policy, then if that fails, after 15 minutes (of the remaimng 30 minutes) it will attempt to renew again and so on.
VPN
- Basic
Figure 11.6 presents options that deal with the basics of the V P N connection, how users are allowed to authenticate, what connectivity enhancements are enabled, and if they are required to integrate with legacy Nokia V P N clients.
www.syngress.com
Securing Remote Clients • Chapter 11
Figure 11.6 Remote Access- VPN Basic Global Properties
The setting fields are as followsS u p p o r t Authentication Methods IKE itself has two methods for authenticating VPN connections; P r e - S h a r e d Secret and Public Key Signatures The final option, H y b r i d M o d e (VPN-1 & FireWall-1 Authentication), is used to authenticate users using other methods (such as SecurID, Radius, and internally managed passwords) as defined on the user's Authentication tab. IKE over T C P Eventually, one of your users will end up connecting from behind a device that does not support fragmented User Datagram Protocol (UDP) packets correctly, and you will be required to check the Gateways support IKE over T C P option. Gateways will always support the standard IKE implementation, which happens over UDE This allows clients to connect using TCP if it detects a problem using UDR It should be noted that this option only allows the gateways to use IKE over TCP, this does not tell the clients to use IKE over TCEThe client's setting must be done from the client for Transparent Mode (Tools I Global INE Settings) or using Connection Profiles ff using Connect Mode. IP C o m p r e s s i o n By selecting Enable IP c o m p r e s s i o n for SecureClient, you allow the client to negotiate Internet Protocol (IP) compression parameters during key exchange, which allows the effective
www.syngress.com
485
486
Chapter
11
*
Securing
Remote
Clients
throughput to be higher than the actual bandwidth. By setting this, all clients running SecureClient (not available with SecuRemote) will negotiate IPCOMP along with the encryption parameters, which will be reflected in the logs in SmartView Tracker. Load Distribution The Enable load distribution for Multiple E n t r y Points configurations (Remote Access Connections) selection allows admimstrators to spread the load (bandwidth and CPU) of client connections across gateways in different locations. Multiple entry points will be discussed further in the Chapter 12. Nokia Clients For a brief period of time, Nokia was distributing its own VPN solution. It was eventually phased out, but for legacy purposes, checking the Supply r e m o t e access V P N using Nokia clients will allow Nokia VPN clients to establish a VPN tunnel to a Check Point gateway.
VPN
-
Advanced
The VPN -Advanced page (as seen in Figure 11.7) presents more options that are typically only changed if you are configuring your VPN in a more specific or advanced fashion.
Figure 1 1 . 7
Remote
•!~i:::~:i~: • D
Access-
Accountl~:
VPN
Basic
Global
:::k::~b:*::~H::~::::~:SNN:~ ::~ :.~:~S:: .: ?::/..
.....".... t :¢+iii++!iC+'-Log i ar, d Alert
:::::::: : :.......... ::: ..... :-ii ii[i: ::++++++i +~ : : ~ ~ i ~
:ii~'i,~, :~.O~SEC
:-::':- i~
:
....
:::::
:..: :. :. :::.~: :~:.K::::::~: ~:: kT.:::~::~:~ ~S~%::::S:.::::~[::::S::~::~::
: .... " " ........... + .i + ::. :lGroup 2 [1024 bit)
: ~[+ .. ./ .::: :.,il
-iii] :.i~iiiii!il~:;~::~i~i~!s:.~i~::~::~!~::~i~::~
www.syngress.com
i:i i~:i:i
-
:: :: S:::!' : :'::;'::i:,:::::i::,:-;:::'"',;:::!::~::':::::.;!:.:.~ .' i':i::i~,;::i:
-i: ~::::':.':::'"::,:/.::~,~ : ' ) i ~ : i ~ ~ : , ~ - ~ i ~
~
::::'i~:i:. :":;:):": ::::i:;:::':/:
'~i::,',i,!i~i':i'S',~',~::~~::,£,: ', :~:,:i, :~::::::i==============::: ===~i==~=7i=:'=~=£~7' ======i!~:'~:':S':i~!!:,
:'S |
':iiiiiiiii|
: .......... .... " : " ~:! :: :::ii:i~::::.i.:::i::i.:S: i:i:+!::+ii:~i
:~ -£ :~:i
i':'~',ii~,i'~... ,il S,,~D,,~,d C~o:i ii',ili~,',~iii':ii',i!i",,:,~i~~i~~~;~ :::)~i':i'~i l
Properties
" " ::/::: ..
:: ::::::ii':i:,:i~!ii~i~i%::"
p:::: : ::
~::~i~i~:::::::iii:iii%ii:.:::ii:.!:~ii:.i!::::i~i~i:i%:i.i::,:: i~: i ~: :...: ~::!::" :.:
...... :"
:: :: ....-:,: ..... :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
::: ::-::,::.:"~ ::.:::~::..-.::.: : :: .:i~ i::
~:~-: ~: :. :::::::::::::::::::::::::::::::::::::::::::::::::::::
Securing Remote Clients • Chapter 11
The settings fields are as follows:
User Encryption Properties By default, Enforce E n c r y p t i o n A l g o r i t h m and Data Integrity on all users is enabled. This allows you to define the Phase 2 encryption properties for all users using SecuRemote or SecureClient. ~ ~
i~
~~ 'p~~T E The Enforce E n c r y p t i o n Algorithm and Data I n t e g r i t y on all users option is only available for NG FP2 modules or later. Disable this option if using earlier versions on your gateway(s). If disabled, it can be set on a per-user basis in the Encryption tab of each user's object. For performance reasons, you may wish to select AES-128 instead of 3DES, as it is a less CPU-intensive algorithm for both the gateway and client and has a slightly higher effective key length (AES' 128 bits vs. 3DES's 112 bits). AES-256 is also an option for enforcing the highest levels of security and DES is available for operating in countries where high encryption is not allowed.
IKE Security associations Properties The Diffie-Hellm~ (DH) group determines the level of encryption used in IKE Phase 1 to exchange keys during IKE Phase 2. This information is downloaded by the cliem as part of the topology. By default, a new cliem (no topology yet defined) will use Group 2, so keeping Group 2 enabled is necessary to support the addition of new clients. If using Traditional Mode policies, ensure that the gateway will support the DH groups you specify here.
Resolving Mechanism SecuRemote and SecureClient have the ability to find the interface on the gateway best to communicate with. This is important if you have more than one interface which you want the client to establish a VPN to. For example, if you have one interface for the wireless network and another interface for connections across the Internet, you would want to allow the VPN client to find which one to speak directly with. Enable SecuRemote/SecureClient to calculate statically peer gateway's best interface based on network topology will use the primary (external) address of the gateway (on the object's General Properties page) to VPN to only. By selecting
487
488
Chapter 11 •
Securing Remote Clients
Enable dynamic interface resolving by S e c u R e m o t e / SecureClient peers, you are not enabling the client to try to connect to each interface, you are only allowing a new option in each V P N Gateway object's V P N Advanced page called Dynamic Interface resolving configuration. There you can define whether you wish for an individual gateway to be resolved statically or dynamically. •
~This
SecuRemote/SecureClient behavior while disconnected In the beginning, Check Point's V P N clients would simply drop all traffic desfined for addresses contained in V P N domains unless it was connected to the V P N or it recognized that it was on the LAN. This was not always the ideal option for compames, so Check Point added the option to simply send traffic in the clear when not connected to the VPN.
option is only valid when the client is in Connect Mode.
Certificates W h e n users are authenticating themselves to the V P N gateway using Certificates, there are two options (as seen in Figure 11.8) that become relevant; how to handle whether the client will check the gateway's certificate and how to handle the expiration of certificates"
www.syngress.com
Securing Remote Clients • Chapter 11 F i g u r e 11.8 Remote Access- Certificates Global Properties
The settings fields are as follows" •
Client will verify gateway's certificate against revocation list This option tells the VPN client to verify the digital certificate the gateway is presenting against the Certificate Authority's Certificate Revocation List, to ensure that the gateway's certificate is still valid. This is part of any good PKI infrastructure in that digital certificates are continuaUy being compared against published lists of revoked certificates.
•
R e n e w users internal CA Certificates This option allows an individual user's certificate to be renewed starting at a specific period of time (60 days by default) before it expires, to ensure that the user will continue to have access to the VPN without interruption. Certificates are valid for two years from the date they are issued by default.
SCV SCV enables you to control other important aspects of the SecureClient desktop.
www.syngress.com
489
490
Chapter 11 • Securing Remote Clients
Figure 11.9 Remote Access- SCV Global Properties
The settings fields are as foUows: •
Gateway Secure Configuration Options Check the box next to Apply Secure Configuration Verification on Simplified m o d e Security Policies to enable the SCV desktop security mechamsms for all VPN connections to gateways using Simplified Mode VPN policies. Note that SCV is a SecureClient option only. By enforcing desktop policies, you may be blocking SecuILemote sessions.
Continued
www.syngress.com h,~
Securing Remote Clients • Chapter 11
U p o n Verification failure When a desktop does not pass the SCV checks as defined in this pane and in the local.scv file, you may choose to block connections from that system by selecting Block client's connection or simply notify the user (the final option on this page), log that it failed, and allow connections by selecting Accept and log client's connection. It is best to simply block the connection; however, when you are beginning to enforce SCV on your user community you may wish to allow the connections, inform the users directly on how to fix their systems (install anti-virus, install Windows patches, and so on), and then after the users have had ample time to update their systems, start blocking connections. Basic configuration verification on client's m a c h i n e These basic options have been available since the beginning of SecureClient. During the installation of SecureClient, the user has the option to only install the client on dial-up interfaces, in which case Policy is installed on all interfaces becomes relevant. If all interfaces are not protected, the machine may be at risk via the unprotected interface and it will fail SCV. Only T C P / I P Protocols are u s e d is also a basic method of checking if non-TCP/IP are in use (such as Internetwork Packet Exchange/Sequenced Packet Exchange [IPX/SPX] or NETBIOS Extended User Interface [NetBEUI]). SecureClient cannot protect these protocols and again, the system is at risk and will fail SCV.
491
492
Chapter 11 • Securing Remote Clients
Configuration Violation Notification on client's machine If the desktop fails SCV, you can elect to generate a log locally (Generate log) and also Notify the user about the failure. If you are going to be blocking connections when verification fails, it is a good idea to notify the user that they are not configured securely and also teach the user how to correct the problem. The error message to display to the user is defined in the local.scv file in the :mismatchmessage section.
Early Versions Compatibility This section of the Global Properties window, as shown in Figure 11.10, enables you to configure policies for versions of SecureClient prior to NG. Figure
11.1 0 Remote Access- Early Versions Compatibility Global Properties
Following are the four policy options in the R e q u i r e d Policy for all desktops pull-down window: •
No Policy
•
Allow Outgoing & Encrypted
•
Allow Outgoing Only
•
Allow Encrypted Only
www.syngress.com
Securing Remote Clients • Chapter 11
You can see from this list how much more granular the new Desktop Security rulebase is.You can only select one of these policies for all pre-NG SecureClient users, which will work in conjunction with the other Security Configuration Verification options set in the global properties. m If N o Policy is selected, there will be no policy loaded on the SecureClient when users log m to their policy server, hence no protection. •
If Allow O u t g o i n g Only is selected, only non-encrypted trat~c originating from the SecureClient PC will be allowed, and all inbound connection attempts to the SecureClient will be dropped.
m If Allow E n c r y p t e d Only is selected, only connections to and from the VPN domain will be permitted. For example, with the encrypted policy, mobile users cannot browse Internet sites, but they can download their e-mail from the ot~ice while the SecureClient software is running. m If Allow O u t g o i n g & E n c r y p t e d is selected, the users can initiate any connections to either the Internet or to the VPN domain, and only encrypted traffic is allowed inbound to the SecureClient. The Client is enforcing required policy option defines whether or not to allow users not configured securely to be able to connect to the VPN and access the LAN.
Traditional Mode (Client Encrypt) Rules The final step to allowing remote users to use SecureClient when using a Traditional Mode policy securely to a VPN is to set up a client encrypt rule in the standard Security rulebase. This is where the firewall administrator defines the policies that will be installed on the firewall module that will be enforcing the policy and allowing SecuRemote and/or SecureClient users into the VPN domain. (See Figure 11.11.) To do this, open the Policy Editor and add a new rule to the rulebase, similar to the rule used in Chapter 10 for SecuRemote.
493
494
Chapter11 • Securing Remote Clients Figure 11.11 Client Encrypt Rule
stealth Rule (Rule t)
[]
Client-to-Site VPN Traffic (Rule 2)
2 ~r.~e~Engineering~Any ! ~IL LAN [] [] [] [] [] []
0
Clent Enc
Log
* Policy Targets
Any
I~mHr"
Site-to-Site VPN Trafic (Rules 3-4)
DN5 Traffk (Rules 5-6)
...........................................................................................................................................................................................................................
Service Net Traffic (Rules 7-10) LAN to Intemet Traffic (Rules t l - t 2 ) DNZ to Internet Traffic (Rule 13)
...........................................................................................................................................................................................................................
..............................................................................................................................................
...~ ................
.
........................................................
...........................................................................................................................................................................................................................
CleanupRule (RUle 14)
For this example, choose E n g i n e e r i n g and set L o c a t i o n to N o restriction. The Destination field specifies what objects these users will have access to via the encrypted connection, and Service enables you to further restrict the connection to particular services. Set Action to Client E n c r ~ t , Track to Log, and ensure that Install On includes the appropriate firewalls. N o w that the rule is configured, there are some additional action properties to consider for SecureClient. To access them, right-click on Client Encrypt, and choose Edit properties, as shown in Figure 11.12.
Figure 11.12 User Encryption Action Properties
www.syngress.com
Securing Remote Clients • Chapter 11
The Source and Destination options discussed in Chapter 10 have not changed. The selection you need to be concerned with is the Apply Rule only if desktop configuration options are verified, which relates to the desktop configuration verification options you configured earlier in the global properties and the local.scv file. If any of the desktop verifications fail for a particular user, the firewall will not allow the encrypted connection via this rule. This is an effective way to ensure that only properly secured SecureClient desktop users are authenticating and connecting to particular parts of your network. If a user does not have the appropriate desktop policy loaded on their client, they will not have access via this rule. In Traditional Mode, you can have rules that allow SecuRemote users and users that do not pass SCV to connect by not checking the Apply Rule only if desktop options are verified option on a per-rule basis. Traditional Mode is necessary to allow connections through the VPN to an anti-virus update server in order to get clients that are failing SCV (because of an out-of-date anti-virus version) up-to-date so that they can be verified by SCV and allowed access to other parts of the network. Client Authentication supports SecureClient connections as well. To enable this, select Client A u t h in the action field on a rule, and then edit the Client A u t h A c t i o n P r o p e r t i e s and select Verify secure configuration on D e s k t o p . This is generally used for cleartext (not encrypted) communication from an internal SecureClient PC.
Simplified Mode Rules In Simplified Mode, adding rules for SecureClient V P N connections is exactly the same as setting up a rule for SecuRemote connections in Simplified Mode. To not allow SecuRemote connections and only allow SecureClient connections with SCV verified, check the box next to A p p l y Secure Configuration Verification on Simplified m o d e S e c u r i t y Policies in the Global Properties. Simplified Mode is, as its name suggests, easier to configure but not nearly as flexible as Traditional Mode.
Installing SecureClient Software Each remote user that will be connecting to your firewaU via V P N needs to instal/the SecureClient software. This software is available on your Check Point N G AI C D - R O M , and the latest version is also downloadable from the Check Point Web site at www.checkpoint.com/techsupport/downloads_sr.html. It is
www.syngress.com
495
496
Chapter 11 • Securing Remote Clients
highly recommended that you read the release notes prior to installing or upgrading the SecuRemote/SecureClient software.You will notice that there are two versions on the Web site to download; a self-extracting .exe file for end users to run and a compressed .tgz version, which is similar to what is provided on the N G AI C D - R O M . The .tgz version contains all of the individual files needed by an administrator to create a customized installation, which is discussed later in the "SecureClient Packaging Tool" section. You may notice that the software package is called SecuRemote/ SecureClient. The installation is for both VPN clients, with the important distinction being that SecuRemote does not contain the desktop security components that SecureClient does. This means that with SecuRemote, the user's desktop will not be protected from external attacks, nor will they receive policy updates from your policy server. To install the SecureClient software, perform the following steps: 0
R u n the SecuRemote/SecureClient installation program. If you have a previous version of SecuRemote or SecureClient on your workstation, you will be asked if you would like to upgrade or overwrite the old version, as shown in Figure 11.13. Upgrading your previous version of SecuRemote/SecureClient preserves your configuration data, so you would be wise to take this option. Overwriting may be necessary if there is something wrong with the previous version, and you want to start with a clean installation. Also, if you want to switch from SecuRemote to SecureClient or vice versa, choose overwrite, since upgrading will only upgrade the type of client you already have installed. Whichever option you choose, click N e x t to continue.
www.syngress.com
Securing Remote Clients • Chapter 11
Figure 11.13 Previous Version Screen
,
Next, you will be asked if you want to install SecureClient or SecuR.emote, as shown in Figure 11.14. Unless you have a particular reason not to provide personal firewaU functionality for this client, it would be best to take advantage of these additional security features by installing SecureClient. Select the checkbox for Install VPN-1 SecureClient and click Next.
Figure 11.14 SecureClient
497
498
Chapter 11 • Securing Remote Clients
,
Next, you will be asked what network adapters you would like to bind SecuRemote/SecureClient to, as shown in Figure 11.15. The most secure method of running SecuRemote/SecureClient is to bind it to all adapters. Binding to all adapters means that traffic passing through any physical interface on the desktop will be secured and encrypted. Otherwise, it is increasingly possible for unauthorized access attempts via one of the desktop's other network interfaces. This option also relates to the Desktop Configuration Verification where you specified whether or not the policy must be installed on all interfaces. If you selected this option and you do not choose to install on all adapters here, this client will be denied access. Select Install on all n e t w o r k adapters and click Next.
Figure 11.15 Network Adapters
,
0
Next, the installation wizard will install the SecuRemote/SecureClient kernel into the OS. This is a fairly intensive and delicate process that may take several minutes. By placing itself at the OS level, SecuRemote/SecureClient can ensure the highest level of security, since it will inspect packets prior to their interaction with applications. Note that during this phase, all of your current network connections will be briefly interrupted. You will then be prompted to restart your system, which is required prior to using SecuRemote/SecureClient.
www.syngress.com
Securing Remote Clients • Chapter 11
SecureClient Packaging Tool To reduce the amount of configuration and customization each remote user must perform to their V P N client, Check Point provides the SecureClient Packaging Tool. This tool enables you to create a customized SecureClient package that you can distribute to your remote users. The end result is an easy-to-install, selfextracting SecureClient executable ftle that is designed to your specifications. The SecureClient Packaging Tool is installed from your Check Point N G AI C D R O M . The installation of the SecureClient Packaging Tool is part of the Management Clients installation covered in Chapter 2. ,
Once installed, the SC Packaging Tool is run from the Start I Check P o i n t M a n a g e m e n t Clients section. U p o n loading the tool, you will see the log-in screen as shown in Figure 11.16.You will log in to the SC Packaging Tool with the same credentials you used to log into SmartDashboard. Click O K to log in.
Figure 11.1 6 Packaging Tool Login
o
The first time you log in, you will see a blank window. Figure 11.17 shows this window with a list of proftles.You will want to create a new proftle. To do this, go to the Profile menu, and choose N e w . Click N e x t on the welcome screen.
499
500
Chapter 11 • Securing Remote Clients Figure 1 1 . 1 7 List of Profiles
~ili
'~iiii!iiiili i ii '~i',~,i!i ~,i~,'i,ili',':,i~,i~!ii'::: l il
Engne~ing Adrnin~a~o~ U~er~
::',ifil!i!i:'i,:ii
~ii:ii: : i;;:ii::
::ii::i,ii:!ii~i! i: i i !I :, iii',;':i::::,:,: : ~:':i':'~:i'~:'~i::i~i i'i:~:,~':i i:::ii::ii':i !':i::ii i ~!i!:,:::i',i::iiiii!iii' i::i!i:,i~,ii!iii::i~i~iiiiiiii' i,ii'i,i',i i :!':i :iiii'~i:,i'
~iiiii! ~
Package fo~E n g ~ Packagefo~N ~ k and Firm~l ~ e o ~ Package fo~genericU~rs
Sun Dec 14 08:27:36 2003 Sun Dec '14 08 27:58 2003 Sun Dec 14 [3~:2~10 2003
3. You will now see the General configuration screen, as shown in Figure 11.18. For Profile n a m e , enter a descriptive name for this pro£de. Note that this name can only contain up to 256 alphanumeric characters and cannot contain any spaces. In this case, you will use StandardPro£de. The C o m m e n t section can include a more detailed comment about this pro£fle. Once you have entered these, click N e x t .
Figure 11.18 General Properties
i i~~'-~-~i'~i~i~'~i~~
~' ~
~
i
.........................................¸¸¸, ...i..i!i......... iii i
www.syngress.com
Securing Remote Clients • Chapter 11
0
Next, you will be presented with your first configuration options, as shown in Figure 11.19. These configurations affect how the end-user will interact with the application. Transparent m o d e watches for packets leaving the desktop directed towards the V P N domain of any of the gateways and prompts for authentication only when it sees traffic destined for one. This can be annoying when a desktop system is continually polling a printer or print server and the client insists on connecting. Connect m o d e is similar to dial-up networking, and therefore end users seem to understand it better. Click on the envelope in the taskbar and it presents a screen that has a button named Connect. Connect mode is probably the most widely deployed now. The other selection on this page is whether or not to allow the user to change between modes in the SecureClient GUI. For simplicity, most organizations elect to select one mode and not enable mode transition so that helpdesk employees have a single configuration to troubleshoot. Figure
.
11.19 Client Mode Configuration
You will next see the SecureClient configuration window, as shown in Figure 11.20. The options on this screen are defined below.
Allow clear connections for Encrypt action when inside the e n c r y p t i o n d o m a i n W h e n selected, this option allows unencrypted connections whenever both the source and destination of the connection are within the V P N domain (for example, when a laptop returns to the corporate campus and attempts to connect to
501
502
Chapter 11 • Securing Remote Clients
an internal server). When this is the case, clear connections are allowed even if"Encrypt" is specified in the Desktop Security rulebase. •
Accept D H C P response w i t h o u t explicit i n b o u n d rule By default, SecureClient will accept dynamic host control protocol (DHCP) responses regardless of whether or not they are defined in the Desktop Security rulebase. If you do not select this option, these D H C P connections will only be allowed if they are defined explicitly in the rulebase.
•
Restrict SecureClient user intervention As described in the window, selecting this object will hide the Disable Policy item from the SecureClient menus. This removes the remote user's ability to disable the policy their SecureClient receives from the policy server.
•
Policy Server When selected, the Logon to Policy Server at SecureClient Startup option will result in the remote user being prompted to log on to the policy server defined as soon as SecureClient starts up. If you choose Enable Policy Server Load Sharing at SecureClient Startup, the logon request will be randomly sent to one of multiple policy servers. Click Next when you have configured this screen.
Figure 11.20 SecureClient Configuration
www.syngress.com
Securing Remote Clients • Chapter 11
Q
You will now see the A d d i t i o n a l I n f o r m a t i o n options, as shown in Figure 11.21. Here, you can select the options you want to enable for connectivity enhancements. I K E over T C P enables the IKE negotiation to happen over T C P port 500 instead of U D P port 500 as necessary, since some devices do not correctly know how to translate fragmented U D P packets. F o r c e U D P e n c a p s u l a t i o n for I P S e c C o n n e c t i o n s is useful in cases when the SecureClient is connected behind a NAT gateway; as some NAT gateways are unable to route E S P / A H packets properly for an Secure Internet Protocol (IPSec) VPN. Some NAT devices do not allow you to set up NAT for these protocols. Basically, it can only handle TCP, UDP, and Internet Control Message Protocol (ICMP). ESP and AH use protocols 50 and 51; these are needed along with the IKE service on U D P 500 for IPSec communication. Table 11.1 shows you which TCP, UDP, and IP protocols each encryption scheme uses. If you have a policy server behind a firewall, these are the ports that you need to open. Here you are also allowed to define whether or not to give the user the option to stop SecuRemote/SecureClient. Note that even if the user stops SecureClient, the desktop will still be protected because it only stops the service, it does not remove the driver that is doing the enforcement. This screen tells you to decide how to handle connections if the user selects to erase the passwords.You can choose to allow or block (the default) already established connections. The last option on this page is to " U s e t h i r d p a r t y a u t h e n t i c a t i o n DLL. This is used if you want to use a mechanism outside of what Check Point has provided for authenticating users. Examples of this include biometrics and token-based authentication systems. If you are using a system that has been OPSEC-certified to use Secure Authentication API (SAA), configure this as appropriate per the vendor's documentation. Click N e x t to continue.
503
504
Chapter11 • Securing Remote Clients Figure 11.21 Additional Information
!iiii!i!ii~ ~ a i ~~
......i~'..:.'.':"
.........................................................................
,~i
:~,~:.: (::.:~:,:i::"i:i::::'~i:,'~,:i:;:~ii~i::i~i:~,:i!ii'!i,'i!,'i!i!~i!ii
~
i
.............. ................................ ~.......i ~ .......~ ~:~::: ::/"i! ::~::::::i ::':.'.:'.~. .~:::'':i~~"i . . . . . . . .....
Table 11.1 Encryption Protocols Encryption Scheme
Ports/Protocols Used
IKE
IKE (UDP port 500) ESP (IP protocol 50) AH (IP protocol 51) IKE over TCP (TCP port 500) * UDP encapsulation (UDP port 2476)* FWl_topo (TCP port 264) FWl_pslogon_NG (TCP port 18231) FWl_sds_logon (TCP port 18232) FWl_scv_keep_alive (UDP port 18233)
* Not always necessary 7. You will now be brought to the Topology Information screen, as shown in Figure 11.22. The options in the Topology Information screen include the following: •
Change default topology port Topology information is transmitted by default on port 264. For port conflicts or security reasons, you can change this to an alternative port.
•
O b s c u r e T o p o l o g y on disk The topology information that FireWall-1 stores in the userc. C £de can be stored in an obscured
www.syngress.com
Securing Remote Clients • Chapter 11
(non-human readable) format. If so, you must specify this option. For testing and debugging purposes, it is useful to be able to see the contents of the u s e r c . C frle. In production, however, there is little need for users to be able to see it. •
Accept unsigned topology If selected, the firewall will accept topology requests even if there is no security signing in place. This is not recommended, since it introduces a possible security hole.
•
Perform automatic topology update only in "Silent" mode If enabled, this option causes SecureClient to obtain an updated topology after every key exchange. This is a very useful option.
If you choose to utilize the Partial Topology option, the only information stored in the package about your site will be the system users will have to connect to in order to receive the topology. This is nice in the fact that after the end-user has rebooted, they are prompted to authenticate to download the latest topology information. In addition, if this package falls into the hands of someone outside the organization, the only information compromised is the address of your VPN gateway. Click N e x t when you have made your selections.
Figure 11.22 Topology Information
.
This brings up the Certificates Information configuration screen, as shown in Figure 11.23. Here, you can select a Certificate Authority IP Address and Port, which are used to specify the location and port
505
506
Chapter 11 • Securing Remote Clients
of your Entrust Certificate Authority server.You can also specify your L D A P server IP address and Port, which you should use if you are using an Lightweight Directory Access Protocol (LDAP) server as part of your configuration. Use E n t r u s t E n t e l l i g e n c e specifies whether SecureClient should use this proprietary feature of Entrust. W h e n you have made your selections, click Next.
Figure 11.23 Certificate Information
0
N o w you will see the Silent Installation configuration screen, as shown in Figure 11.24. The options here specify how many prompts the user will see when installing the SecureClient package. The D o n ' t p r o m p t user d u r i n g installation option means that the user will see no prompts at all, which is what Check Point calls a silent installation. Alternatively, you can select C h o o s e p r o m p t s t h a t will be s h o w n to users, and turn on or off the various prompts as per your requirements. Make your choices and click Next.
Securing Remote Clients
•
Chapter 11
Figure 11.24 Silent Installation
10. You will now see the Installation O p t i o n s I n f o r m a t i o n screen, as shown in Figure 11.25. Here, you can specify the destination installation folder to use, what adapters you want SecureClient to bind to (see above for details), and whether you want the package to instaU SecureClient by default, as opposed to SecuRemote.You can also choose whether you want the user's system to be restarted by default after instaUation. Make your selections and click Next.
Figure 11.25 Installation Options
507
508
Chapter 11 • Securing Remote Clients
11. Next, you will see the O p e r a t i n g S y s t e m L o g o n I n f o r m a t i o n screen, as shown in Figure 11.26. Here, you can choose E n a b l e Secure D o m a i n L o g o n (SDL) and specify a timeout for SDL. This means that remote users will be able to log on to a Windows N T domain controller. E n a b l e R o a m i n g user profiles means users can use the Windows N T roaming profiles feature over their SecureClient connection. Finally, E n a b l e t h i r d p a r t y G I N A D L L enables you to use an external vendor's authentication DLL (for example, Novell's Client32 logon GINA). The VPN-1 User Guide also has information on changes you can make to the product.ini fde and others to streamline the installation process. Make your selections and click Next.
Figure 11.26 Operating SystemLogon
12. You will now be brought to the Finish screen, as shown in Figure 11.27. Here, you can choose N O , C r e a t e profile only to have the packaging tool simply create a profile based on the parameters you have specified. Or, if you choose YES, C r e a t e profile a n d generate package, the Packaging Tool will generate a complete SecureClient package that you can then distribute to your remote clients. If you choose to generate the package, you will see the SecureClient Packaging Tool wizard, which will first ask you if you want to upload the package you are creating to an Automatic Software Distribution (ASD) S Automatic Software Distribution (ASD) server. If you have one
Securing Remote Clients • Chapter 11 defined, check the box and click N e x t to continue.You will be shown a screen with a prompt for a P a c k a g e Source Folder, which is the location of the SecureClient package on your system.You can either use the package directory on the N G AI CD or you can place it (unzipped) in a directory on your PC.You will also be prompted for a destination folder, which is where the final package executable £de will be placed. You will be required to create a package for each platform type (Windows 2000/XP, 98/ME, and NT). It is also useful to number the packages you created (similar to build numbers) so you can tell if someone is using the latest version of the installer and configuration you have defined. CLick Finish once you have made your selection.
~TE , " ~ii~ ~!lii If you have a working version of userc.C and wish to have all the site Niii~~ information defined (as well as all the other options) as part of the i~iiii package, do not select partial topology, place your pre-configured ....~i userc.C into the source directory replacing the stock userc.C, and generate the package.
Figure 11.27 Finish
509
510
Chapter 11 • Securing Remote Clients
Logging into the Policy Server Once you create and distribute a SecureClient package to your remote users, they are on their way to securely connecting to your network. After installing the SecureClient package, the policy server needs to commumcate with the remote client. This occurs when the user logs in to the policy server, either explicitly or automatically. W h e n the remote user first loads SecureClient, it automatically tries to log in to the policy server, provided that one is installed on the firewall. The user will be prompted for their log-in credentials and then logged on. ~
iliiliiiili: a remote user eoa .e on t eir es to , iiii!i!iili SecureClient w i l l detect this, will display a warning to the user, and may %ii~! disable some functionality as per the security policy. This is an important % feature, because having IP forwarding can result in packets entering o n e insecure interface being transmitted out another interface, which is a security risk. ,
,
,
~
~ ,
~
,
,
,.,,,
.~.
=.~,
.,~
.....
.
,
~
. . ,
~
~ . ,
,
,
,
After successfully logging on, SecureClient will periodically re-log on to the policy server in order to transmit any logs and ensure that it receives any updates to the security policy. In addition to these automated policy server logins, the remote user may also decide to explicitly log on to the policy server when in Transparent mode. This is useful in cases where the user knows the policy has been updated, such as when they are in contact with the firewall administrator and they want to update their desktop's policy immediately. In Connect mode, the user simply can disconnect and reconnect. To explicitly log on to the policy server in Transparent mode (since there is no disconnect option for the V P N session in Transparent mode, only Invalidate Passwords), the remote user should go to the Policy menu and choose L o g o n to Policy Server. They will see a list of available policy servers to choose from.
Securing Remote Clients • Chapter 11
Summary Any security policy is only as strong as its weakest link. A common mistake by firewall administrators is not considering remote users as a possible source of security breaches. This is changing, however, as worms and viruses are propagated by them. Once a remote user is connected to your network, any compromise of that user's workstation could easily result in a compromise of your network. Check Point's SecureClient and policy server coupled with SCV enable you to reduce the risk of a remote user's desktop being susceptible to a security compromise as well as ensure its level of security. Because remote users are not necessarily knowledgeable about what their local security policy should be or how to implement it, the combination of SCV, policy server, and SecureClient enables the firewaU administrator to set the security policy appropriate for remote users, and then push that policy out in a way that is simple and unobtrusive to the user. The Check Point SecureClient Packaging Tool is an additional component that enables you to distribute preconfigured versions of SecureClient to your users. This eliminates the need for remote users to correctly set up and configure SecureClient, thereby further simplifying the process for remote users to securely connect to the network.
Solutions Fast Track installing and Configuring a Policy Server Install the Policy Server from the Check Point N G AI C D - R O M or from a package off of the Check Point Web site. Enable the Policy Server as an installed product in your firewaU object. Set the user group to use with the Policy Server in the Authentication tab of your firewall object.
Desktop Security Options H Set up your desktop security rulebase and configure the global policy properties for desktop security. If desired, configure desktop configuration verification to specify what should happen if the security policy is broken.
.
!
::i :Y i
512
Chapter 11 • Securing Remote Clients
Add a chent encrypt rule to the standard rulebase and edit the chent encryption action properties.
Installing SecureClient Software ~i R e m o t e users can install SecuRemote/SecureChent directly from their Check Point N G AI C D - R O M . ~I The latest version of SecuRemote/SecureChent software can be obtained from Check Point at www. ch eckpo int. c o m / te c hsup port/downlo ads_sr, html. 8B You can use the SecureChent packaging tool to preconfigure SecureChent, and bundle it into a package that remote users can easily install.
Logging into the Pohcy Server When a remote user loads SecureClient, it automatically logs into the policy server and receives the most recent security pohcy. SecureChent periodically logs into the pohcy server (approximately every 30 minutes) to check for any security pohcy updates, and send logs back to the pohcy server. Users can also exphcifly log in to the pohcy server through SecureClient.
[~,.
Securing Remote Clients • Chapter 11
513.
Frequently Asked Questions
The following Frequently Asked Questions, answered by the authors of this book, ,:.:.:.~!i :. l.i.::~..~;~.:~.~ are designed to both measure your understanding of the concepts presented in .......~ .~ .% . ~~i~i?~~ :~ .~ .:~ .~ :~ . this chapter and to assist you with real-life implementation of these concepts. To .:i:~~ i :i!~~ i :~:~:~ i :. have your questions about this chapter answered by the author, browse to www.syngress.com/solutions and click on the "Ask the A u t h o r " form. You will also gain access to thousands of other FAQs at ITFAQnet.com. iii:;i,i~%~°{~i~,:!i,!~,% -; : .... :.: ::,,:,.::;:~::..:..:::.::..::.::~;:~:,::~::~.:.~:..
~:?~:~:?~:.~:.~;:::::::::::::::::::::::::::::::::::::::::::::::::::::: :::::::::::::::::::::::: :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :::::::::::::::::::::::::::::::::::::::::::: ::::::::::::::::::::::::::::::::::::::::::::.:: :;:-:;~:;.:~:;::;..:~:;.::~:;,,.:~:;~:;~,.~.:~:~:~:,.:;:.:..:.... ~ ~ ~-::..:;~:.::;.:.:..,.::,.:~::~,.~..:~:~-:~.:~:.:-:.:.:....
Q: C a n I install the policy server on two firewalls for redundancy? A: You can configure the policy server for high availability, but it is m o r e c o m plicated than simply installing the policy server on two separate firewalls. C o n s u l t the C h e c k Point N G AI d o c u m e n t a t i o n for details.
Q
II
=;, '!ii!ii
....::..::~ ~ ~:~::.:: :.................. .::..,~:::.,::. ::..,
..:. ::..:...:::.:;~.;....:..:.:.:;~:;:.:~=;:.:;:.:;~:~.:~:~:,~:~~
!!ii!ii!
W h a t licensing issues should I take into a c c o u n t w h e n installing a policy server?
• • ~ :::::.:.::~:~:~:...:~i::~:.::i~::!~:=:~:=
• .. •...
A: In addition to your existing FireWall-1 licenses, the policy server requires a separate license o n 0 = ~ 5 ~ ~ a l l m o d u l e on w h i c h it is installed.You also •iI~ ~i n e e d to ensure that ~ u have sufficient user licenses for the n u m b e r of r e m o t e users that w ~ nnecting. T h e user licenses are installed on the Management Moduf~ :~ ./ii{{ii~ ~ ......
:i~~
"~'~'iii~'~
..... ;:,.i!.:::.:;,~::i,~.:~,,~i: . .: :.i.i,.::,;:,~,i,,i:i,i.~
. ~~.~"~" i~i= ,..... ~ :~iii~ ~ik~iii~,i-~,i~i!!i,:~i.?:!~
====================
" .......
. •
: ::.:.i
i " 'ggg
Q" I w a n t m y salespeople to be on a ~ , , ~ b . ~ s e m y N T / d o m a i n from the field. I also want t h e m t~iii1~e abl~i{~o be.~,~!~tified t their N T passwords ..~: ~i~i~i!i-i~o .i{{ii~ .~:~ will be expiring at the sam'g'°'~'{~iNe. =.........~...........~'.... :~<~:=~ :i~:~i~~{i~: {~:~-~::i!.~i:,
A : See the Secure D o m a i n L o g o n section in C ~.....p t e r
.....". ..... .. • : ~.: .: " " •
::,.i.,'!~.~!i -
1@i~:::
Q" I have a really large n e t w o r k w i t h a lot o f V P N tr:~~,~to and from multiple V P N domains, and notice frequent c o n n e c t i o n interruptions.
A: C h e c k to m a k e sure that K e y exchange for subnets is enabled u n d e r the firewall workstation object u n d e r the A d v a n c e d I K E P r o p e r t i e s tab. C h e c k the size of the c o n n e c t i o n table. C h e c k gateway m e m o r y usage and processor load (fw tab - t connections-s and f w ctl pstat). Q" I have a n u m b e r of employees w h o c o n n e c t from the site o f a n o t h e r c o m p a n y . T h e other company's firewall does n o t let IPSec traffic through. Is there any way I can let t h e m make a V P N connection?
~~:~:= :~:~:.~:.J.~!:~!:~7%?~.:.~:~;~: !!i~!!ii{!}:~!ii i{{~i~i:'.~:~:.:~~~:'ia'~" ~
.~.
Chapter 11 • Securing Remote Clients
514
A Yes, Visitor mode (also called T C P Tunneling) was designed specifically for m
.......]
.::..
this purpose. It takes the IPSec traffic, wraps it with Hypertext Transfer Protocol (http), then Secure Sockets Layer (SSL) encrypts the entire thing and sends it over port 443. It will even function through proxy servers. It works amazingly well but at a cost; all of the additional overhead of H T T P and SSL in addition to IPSec means that the bandwidth through the tunnel will be lower and latency may be higher. In case you are wondering, Check Point's firewall can be configured to block Visitor Mode (TCP Tunneling) connections.
....
; 14~i:iii~i!:i!:ii~i! ii~ii~iiiii:i~iiii:il ii::ii:iiii:!i~i:: :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::7:..:::::::::~:~::::::::~::~::;~:):~?:::.
.~:~:~:::~:::::~::~::.~...::::....
.
{~{{ii~ii,:i::.:i;:i~:~;,;i::.:i::.::...:::i;:::.: ::. :...
.. .
Q
m
I have a single firewall but I want to create a number of ways for users to connect in Connect mode. (i.e., one with IKE over T C P and Force U D P Encapsulation enabled, another with Visitor mode, and a third with R o u t e All Traffic enabled) W h e n I download the topolog~ I am only allowed to select these options on a per-site basis. H o w can I provide this functionality to my users?
A: Look at Manage [ R e m o t e A c c e s s [ Connection Profiles in
:::~:::;::;~;~'~.~::~d~::~:~::~:
~i~)~ii~i:~!~iiiii!!:!::!:ii:' ~,iii;:;ii: , :::::i: i::~::~-::~:~::~:::.::;~:.:
. •
.....
..
..i
SmartDashboard.You can create multiple profiles for a single site. These connection profiles will be downloaded with the topology the next time the client updates itself. Note that once you do this, the downloaded connection profiles are the only ones the user will be able to use and all the connection profiles will be read-only. This read-only attribute removes the ability for the end user to mess it up and eases helpdesk burden tremendously.
2:.. ;:.i ;:::.:i..:i;;:!;:;.:.
: ;::.::21~::~:;i~:~i~::::d:~i~ii::,~i,,i!:'~i~{:~:~, ~ ,::i,:i~:'°;i,i-:i,,i ;::::!::i:iii~i!~!gTiiiiii-i~':ii-::iiii
I want to use Visitor mode, but SecurePlatform is using port 443, how can I turn off the Web interface on Secure Platform to allow Visitor mode to ii:~iii}i~::i':::i:~:i::::i:~:~::~:ii~:~,::!ii~:!i!iii{{ii~{{i:~:{~!ii!i{il function on port 443?
..... • ::.::..::.:..:..:: ::.::.::..::.::::..::::::::::::::::::::::::::::::: ..... :::::::::::::::::::::::=:..: ::,.: ::.:::::.::::.:::..::..::.:::. ....
• • : :: :..:..
•
..... ~:.~;.~::~::~;:~
..... i.;:...i:i.::~i:.:::~:.::~i!'~i;:ii'',~iiii'~i'G'~ :i::i::i'~:,:!'~;.'~i'~F~;ii!i!!!iiiiiiii'~ii~ ..~: :~ :: ::: :: .i::: :: :i ::: ======================= • .. ::.. ::..::.: ..... • :....... ..... • .. •: . .. • .
.!::h;.~i::::ii::i;.;ii:~:;.i:..i::..i;.ii;ii.i:.::
From the command line, execute webui disable to disable the Web interface completely or webui enable to move it to another port. Currently, there is no way to bind the Web server to specific IP addresses on the firewall.
•
•
:. ::.ii:i::i'~i;ii'~:.::::'::,'~.i;'~.:'~,U~,'~iiiiii~,ii~N
•
•
.~ ...
•
"
• .:..:...
.
• :,: ,: i:,
i~!,i:i!i,l.ii.~ii:,~!!!i!~i!~!i~:!!!!,,:::~..! :::...
,
•
::~:.::~:.::/~:i~i~i~!ii~!iiiiiiiii~
•
...:.:::::":i:iii~i:~i~:;,~i~.~i:~i~i:~
•
...::.:~:.~:::~:i::i::~i.:,~,~!,~!!,~!,~i:!,~!..,,~i:i • ::::: ii: :,:~:::::.~:::~:"~:;::~:~i:~:~::::
,
" :"::::.i .i~::ii:':,:~ i::::. :.:.•
.
.:
" :.:: i;:::.:::::!"i:;::i!:iiiiii~
..........
Advanced VPN Configurations
:::.....:...::,:~,:.=
•..:.......:.:":~:::::i:~.~i,i::~~,i:~:~,i~i~,i,i~
• : ........... :..: ': ::.::.::.::.~ i:~i:..:iiil~:i~:.~i~i~i -~i-i:~ :..,....::,.,:::~:::.::;:.: • :.: :. i: :.:::~.ii::.:::~.~:,::::.:'.~::~:.::~:.:: _.
•
:.
....
; :.i:/..ii:.i.
:
..: ::
.::
...::..;-::~:.
i::;i...::.:/:/:.:.:i
;................................. : • •/..~.i:.:": :/:i.i:::i..;::: :: ::.. :.
•
. . .: .... . :....:... . . . . :.... . ....... : .:..
... •
•
: : :": . i:~i::i.:ii:!i:i:!:~::::: . . . .... ............. •
....:.~..::.:
:......... .;
::
•
........ ...... . . . . . . •
:
•
..:.....
.
..
:.:{. : •
. .....
.
.......
•
.. •
.
. . . . . . . •.
.
.
.
.
.
.
/::-::
:. :~:;
::::::::::::::::::::
. :,,:.: .. : ::.... ili ii S o l u t i o n.s..i n.. t.h i s .:.12h a p t e r:. ". •.::'.;. : :. .. .......:::;~',:~;,.~.:.,:.'~.'~.":~,.;.:~:~:::~ ~:;:,::~i.~~i~i'~i:i~~~ii~i'~~i~iii°° .
.... •
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
::.::.:..::.::...:..:::::~::;::..::,::~::~::~:::.::..:::.:::.::..:
•.. ~.:~:.~::.~.:: :.: ;~..:::..... :.:.:~.:::i:.:~:..~::.::::.::!.: .: :::: ::. ~:.:::.:... .:.:.~.~::.:~/,:ii::~i:.'i:.:~i.~i:~i.i:i~i.~:i:::.~..:~i ~ :.~::::~.i;:...~.~.:~i:,:i:.::i.:!: : ...: :. ::.i::~.~:.:...
• :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :~:::::..
• .~. :
: :::: ..~.:: .:.: ~:..:. . . . . .
.....
.............
................. ~::~:~:~:::.:::-::::.:::;:.:::,::::~::~::,::~
::.;:i.i:::.:~ :. ;,: : ~!::i::.::i:~:~i::iii~iliiiiiiiiiiiiiii~iiiii~i~i~!~i~iii:i:i~i~iiiii~jii:iii~ ',:
:: :... :. :": :i: :~i:~i.:~iiiiiiiiiiiiiiiiiiiii!!iiiiiii~i~iiiiiiiiiiiiiiii~.~i~ !.: ',i~:
,,...
.:.=
i ~::..i::::ii~iiii::.iii.ililiiii:~::~i~'~ii~iiii::~:::~i~. ~~iii~:::i:~::~!!~ii~
.
::;~:i':.!ii..:Ch.eE;i POi nt H i g h : Ava, lab, I lty, ~ ~ i i ~ ii~iiiii) : ~ o i ~ i i ~ : d Sharing" . :::. ..... :.:..iiiii~i~iiiiiiiiiiii!iiii!!i!!i
,,ii~i~iii,, i:::,,i.i ;::.::::..~.i'~::.:::.~:~.!:~:!:;'.i':~i:'"',il:~:i'.i',i',~'',.:..;::' i:::.:.;:~:.: /; '.".: ' ....: .~.:~::::::::::::::::::::::::::::::::: • ~i~i~=~:~:~ ~:~::. : :": ~ :.. :: '~ ~.:~::~:.~i~i:.:::~::....: ::~i~i~i!~!~i:/i~i~:i:::~;i;::~::::::~::::,:::,::,,:::,i:~,:i,,: ~:; .. .....• :::::::::::::::::::::::::::::::::::::::::::::::::::: ~:~::.-.~:~!~.~::~:~:.::.~::::.:...~ :.....:.. :.~: .:::::~.:~ .......... :.:. .:
.
" .:.: :~:; :';;;,iiiiiiiiiiii:ii!':';i-'~!~~iiiii'~;!~ii~:~.:~:~
.. . :.:: " :....::: ~.~.~.:~...: :: ..... • : • • .. :• ;:....::~::~.~.:~.~:~..~:~...:.:~..~ ::..::. :.i ::::;;::i:::i.:::~i::::~ii::i:~:~ii:~iii:i:,~ ,i: i, : :,, .. .
.........
..... :~,,=................ Sinole Entry P o m l ........~ •.~/:ii!,,i::~,:ii~i !i i ~.~:~.:.:...~:.::. :..... __ .... .:.~.~.:.i~.~.;ii i~.~!~ ::~::!~i~:. ======================================== ..;:. ~.
:.:.
!i:'~!i'~i'~,ii'~i~i~i~i~iiiii!ii!iiii:~:il :'~i'.':i :,,i, " .'/,~:'/,i.'~i:::i~'~i'~iii~i~iii~,~:::.: • ....
" :.
'. ....
..
:.: :.: ......... :~..~:::::~;:~. '.i~..~::
. ~.:.~.~,.:~::~:::..~ .........
:
.:. ~:..~..~.~:~.:~i~ .........~:~.. ;~:::i.:/~::i~i~
~ :~::~:.~:::
......~,
~
•
...... ~ ~.
'..
:.~:'~. ::.~/!
~ ....... :::::::::::::::::::::::::::::::::::::::: " .~ ~ ~~ ~ i : :
~ ~,
~ ; : ~ ; ~ : ~ ; : ~
o~,~,:,-:,,:,,-~,:,,:,:,~,,~..:,~,
iliiii~ .,~,,......... ..~
:: :..i'~i"~;:j~i'~i~"~i~ ~,.. ~i~ ~
. ~;iii~:~i:~/~i~!~ii~:::~:~i~i~ii~i~!i~i~i;i;~ii~!i~ii~;~:i~i~ ...... ii:i~ ~i~:i~:~i~!~i~:i~:~i~i~i~ii~ii~!i~i~i;~ii~i~iii~i~:~:::~:~i~i~i~i~i ..........
:: ": ::. ::::.:/:~:~'~i~ ~::~::~,:,:~:~:,:,,,::~::,:::~::: :.:~..::.:. : ....
: .;. : ::/:~==~:=::.:::=::::~~::::==:::~::.:.:~.:~,=~-~::. :~.:=::~:::.~:....
• .~..::... •..... .. ~:::::i,~::~i)~::~:~:~i~i;....::~..;::~::~;:i~i~i:~i,::~
~.:::}::~::...
~::~::~:::.::.:..::.~::~.;::~;.: .
•
.~:~.~,~.~,~:~.~.:,!::~:~: .:.. ........ ~t~=~.::~==~=:~::<,~::..: ........ .......
:,,~iiiiiiiiiiiii~iiii~/i!i!!i!!!ii!~!~' : ;,,,~:~,~"~!~i~!ii~,Yli~iiiii i: !i'!':.....
•
•
. .:.:..:.::::.~:::::::'.;~::::~==~:::::.:-.."~.=:i : :..... ::::"..
:...: ~ii~i~.~!~i~!!~!.!~i~!~i..i~i.i~i.i~.!.!~!.i~i~.~.!~!.~i~i~!~!~i!~.~i~..~.!.~.~i.~ ======================================== ::i: :. .:.:ii~i:i::::.:!-!i!:~:.i:i:i:.~.:i:.i:.: .. • .:. . . "
:.
......: •
•.~:i~,:!~:!~,i!'~~~:'!'~i'."ili.~:.;~i~' ..-..... -~,::
'::~:'!~
....
:::i:;i;i :i:ii.~:.:i: :: . i. .. . . . . . . . . . . . . . . .
..:..:....:.:..........:....... • . . . . . . . . . . . . . . . . .: ..... ..........: . . . . . .. . . . . . . . . . . . . . . . . . •
.:.
.
.
. •
:/:
•
..
.
..
. •.
.
..
. •
..
..
.
•
.
.
Summary •
i~
i:
. :::!/i: :. .; .... :
:ili:.:i/..i:::.:i:::::i::i.~::ii:::.:-_/::
: i::.i::.:: ............. •
•
• :
.:i
: : : : ;~: '~,i~i~:~,: !:~i~: ,: :i:ii'~i"!i~i :... . . . . . . :::i-;.::::.i. ii:.:.:i:::::::::i::::/ii:::: . _...:.:.: :.~.~.:.~.~.. :...:
.
• .!.~i!~!:~ii i i!:i
~i~ii ~ii~iii: ::: ::~i~iiiiii!iiiil-iiii!i:i'~i:'::i, :::::::::~'i~i,'::':i~::'i'~/::'i :i~ii~:,'~i:~i : i':!i!: i~: ~i:':~::i:i~::',:::::!!~i;i!:!! i:ii:i ~i ~i i ~i',i~i i~i~i!~,~i~,i~i~i i i:i ~i~i !i ~i ~,'~i::~,~:i ::i::'~:~':::i:~:~':!'~::~:'i~:i::',:~,i :: i~:::~~'~:~~:~: •
Solutions
Fast:~Track ..........
. . . . .... . . . ....... . . . . . . . . . . . . . . . . . . . .
I-¢I F r e . q u ~ l y
...
:. :::/:/::
:
Asked Questions 515
•
iii!ii.
516
Chapter 12 • Advanced VPN Configurations
Introduction The Internet and Internet services have become increasingly important to businesses over time, and many organizations are choosing to implement measures to keep these services highly available to their staff or to their customers. The first task is identifying which services are business-critical, and then determining the best solution to keep that service available 99.9 percent of the time. The reason that keeping a service available is an issue at all is because the Internet and networking technology is not fail-proof.Your ISP (Internet Service Provider) connection could be down or slow, your internal router could lose its routing table and stop passing packets, or you could have a hardware failure or power failure at any point in the network infrastructure, which could cause any number of service interruptions. So, what can you do to prevent these outages from happening? Well, you probably can't control them 100 percent of the time, regardless of how much time, money, and effort you put into the project, but you can make a considerable dent in downtime by setting up some redundant systems and configuring them to fail over in the event of a failure. For example, suppose your company prints a well-known newspaper on the East Coast, and having the Internet available to your reporters is business-critical, since they use this source of information for many of their articles. Therefore, it's your job to have a redundant Internet connection with failover abilities.You could contract two ISPs, have two routers set up at each end of each ISP connection, have two or four firewalls set up to fail over, and have two routers inside each firewall, all plugged into various uninterruptible power supplies (UPSs). This is a complicated configuration, but it can be an operational means to have a high availability connection to the Internet. This chapter will briefly discuss the Check Point High Availability (CPHA) and Check Point Load Sharing (CPLS) modules, as well as a few network configuration models in which Check Point will allow VPNs (virtual private networks) to fail over. This is only a brief overview; high availability and load sharing using both Check Point's internal and Nokia's IPSO mechanisms are covered in-depth in the sister book to this one, Check Point N G VPN-1~Fire Wall1:Advanced Configuration and Troubleshooting (Syngress Publishing, ISBN: 1931836-97-3).
www.syngress.com
Advanced VPN Configurations • Chapter 12
Check Point High Availability and Check Point Load Sharing High availability can be your best friend, both from a network performance and from a security perspective. Many enterprises are concerned about the firewall being their single point of failure, and some organizations even have a contingency plan allowing for the redirection of traffic around a firewall, should it fail...which is a poor solution, because an attacker could purposely attempt to cause this to happen. With a highly available solution, this won't be necessary. The first question you have to ask yourself when implementing high availability is: What makes a system available? Is it that the operating system is...for lack of a better term...operating? Is it defined by a daemon on the system, or, like a server group discussed earlier in the book, does it require some sort of agent installed to monitor "upness"? To answer these questions, we'll delve into the mechanics of Check Point High Availability. Load sharing is simply an extension of high availability that allows all systems in the cluster to process traffic and be active at the same time.
Enabling High Availability (Legacy Mode) Before you can begin using high availability, or define and join clusters, you have to do some preparatory work. Primarily, you need to make sure that you have the proper licensing in place in order to run the High Availability module, and that high availability is enabled. Then you must begin by defining the configuration and the Internet Protocol (IP) addresses on the future cluster members. The cluster members must have three interfaces, with four interfaces being preferred if you opt to use synchromzation on a network separate from the management network. All of the internally facing IP addresses must be the same, as must all of the externally facing addresses. The Check Point High Availability module will make sure that the media access control (MAC) addresses are identical, so there's no need to play around with Address Resolution Protocol (ARP) entries. Figure 12.1 illustrates what a sample network layout for high availability might look like. Note that all of the external facing IP addresses are the same in the diagram (noted as .5 to indicate the final octet) as are the internal IP addresses. The interfaces on the management segment and synchronization network must each use a unique IP address.
r
www.syngress.com
517
518
Chapter 12 • AdvancedVPNConfigurations
Figure 12.1 Highly Available Cluster using LegacyMode
CentralMgmt 192.168.0 Switch •
.5
InternalFWa
WWWServer 172.17.1 Router
1
Switch
172.17.2 I ~ i
192.168.1
VIP'2~[ Switch
~alFWb
I MailServer ~I .12 MS rver andDNSServer • .13j~ OracleDBServer
The next step toward gaining the benefits of Check Point High Availability is to enable it on the enforcement module. This is a really easy step, and only involves running the cpeor~.g command. On U N I X installations, simply run epcon~g, select "Enable Check Point High Availability/State Synchromzation" and answer y for yes. Access the High Availability tab in Windows by selecting Start I P r o g r a m s [ Check Point M a n a g e m e n t Clients I Check Point Configuration N G i H i g h Availability. Place a checkmark in the checkbox, indicating that you are enabling High Availability.
Advanced VPN Configurations • Chapter 12
Because each system maintains the same IP addresses and MAC addresses on shared interfaces, when a failover condition occurs the standby system simply begins responding to A R P requests and starts processing the traffic. Because the same MAC addresses is used, no information must be updated on routers or other connected servers. There are some restrictions when implementing a high availability solution. The gateways must be running the same version of Check Point V P N 1/FireWall-1 (VPN-1/FW-1), and they must be on the same platform (for example, you cannot synchronize a Solaris firewall with a Windows N T firewaU). Also, you must have a separate management server; the management module cannot reside on a cluster member. Another wise bit of advice is to configure each cluster member o ~ n e ; that is, off of the network. While it is good security practice to build machines while they are disconnected from the network anyway, there is a different reason here. Since each machine will be sharing IP addresses, it's nice to avoid address conflicts that
519
520
Chapter 12 • Advanced VPN Configurations
might be present if the machines were active on the network segment. Finally, if you are configuring a single entry point (SEP) VPN high availability solution, the VPN domain for the cluster should be a group object containing the cluster member gateways and their respective VPN domains. We'll discuss SEP later in this chapter.
Enabling High Availability (New Mode) N e w mode HA is very dissimilar to legacy mode. With legacy mode, there are many limitations, one of which is the fact that all systems utilize the same address on interfaces which are marked for high availability. This has been overcome in new mode. new mode functions in a way that is similar to other HA protocols such as Virtual Router Redundancy Protocol (VRRP) and Hot Standby Routing Protocol (HSRP) in that each system has its own IP address and utilizes a secondary, virtual IP (VIP) address for communicating with other devices on the network. Figure 12.2 shows the differences in IP addressing between legacy mode and new mode. In this configuration, the management station does not have to be on its own network since it can communicate directly with each of the cluster members in this mode. Another difference in this mode is how traffic is migrated from one system to another. At any one point in time, the VIP will resolve to the MAC address of the active cluster member. The standby system(s) will respond to ARP requests for its native IP address, but not the VIE In the event that the cluster needs to failover traffic to the standby member, the standby begins responding to ARP requests for the VIE To speed up the failover, it also sends a gratuitous number of A R P replies/updates to other systems on the network to notify them of the MAC sddress change for the VIP address. This shortens the failover time significantly.
www.syngress.com
Advanced VPN Configurations • Chapter 12
Figure 12.2
Other HA and Load Sharing Cluster Configurations
2jj
CentralMgml
Switch
.3 .3 ....
InternalFWa WWW Server
" .3
172.17.1
VIP.2
VIP.2
1 Router
Switch
.4
.12
.4
rver and DNS Server
b •
.13~ Oracle DB Server
Enabling Load Sharing (Multicast Mode) Some organizations don't like to hear that they are paying for systems that sit idle. Others may have the need to spread load across multiple systems because of the load a lot of V P N or security servers may generate.This is where load sharing comes into the picture. Load sharing is an extension of the HA modes discussed previously; it will still allow traffic to be dynamically rerouted around a failed gateway to an active one without losing session state, but it also allows all systems in a cluster to be active instead of designating one or more as standby. Load sharing configuration is a tricky process with a few caveats.You should defimtely set it up in a lab before attempting to implement it. One of the biggest caveats is that there are numerous devices out there that it will not interoperate r
www.syngress.com
521
522
Chapter 12 • Advanced VPN Configurations
with. The reason for this is that Check Point's load sharing design using multicast requires all systems in the cluster (how else would the firewalls, or other devices on the network which treat the cluster as a single device, distribute the traffic amongst multiple devices) to see all the packets, and using what Check Point calls a "decision function" the devices in the cluster will decide which system will process which connections. This ensures that one system will process each packet causing it not to be inadvertently dropped, but that two systems do not process it causing duplicated traffic. Typical network design is for unicast and the understanding of most network admimstrators is that each packet will only be sent in one direction, so getting a single packet to multiple devices at the same time is rather difficult. To solve this, Check Point operates load sharing multicast mode in a method similar to CPHA HA new mode with one small change: the MAC address used is a multicast MAC address (a MAC address that begins with 01:) instead of a unicast MAC address (the type your desktop system uses, which contains a MAC address beginning with 00:). Multicasting allows a single MAC address to be associated with multiple physical interfaces. Basically, this tells networking devices to send the packet to multiple network car& at the same time. Unfortunately, the combination of a multicast MAC address and a unicast IP address is not handled properly by some networking equipment. A short list of touters and switches known to handle this correctly can be found in Check Point's ClusterXL User Guide.
Enabling Load Sharing (Unicast/Pivot Mode) In the event that you do not have equipment or the inclination to support load sharing in multicast mode, NG with Application Intelligence (AI) adds the option to do load sharing using Unicast MAC addresses instead of multicast ones. Unicast mode, also called pivot mode, provides a solution to the limitations you may run into in your environment with multicast mode. In umcast mode, the handling of MAC addresses is similar to CPHA new mode in that only one device responds to ARP requests for the VIP address and traffic is sent to only one device. This device, referred to as the pivot, handles all the trattqc and is the only device to make a decision function. This decision the pivot device makes is which cluster member will process the packet with regards to routing and firewalling. The pivot device can send the traffic to any of the other devices in the cluster to be inspected or inspect the tramc itself, hence their classification as being active, not standby. Because of the additional overhead of making the decision functions, it will typically handle less traffic than other devices in the cluster.
Advanced VPN Configurations • Chapter 12
Other cluster members will not have to make a decision function due to the fact that they will only see traffic they have to process and inspect, so each will process all packets it sees. In the event that a failure in the pivot mode system occurs, the next highest priority gateway will take over the pivot mode functions reassigning the amount of load the other devices will be responsible for. All traffic, including connections which were processed by the now failed pivot device, will continue to function. W h e n the failed pivot device comes back online, it will reassume the pivot functionalities by telling the current pivot device to fail back to the new pivot device.
Failing Over N o w that we've seen how to enable Check Point's high availability and load sharing functions, your next question most likely harkens back to our earlier wonderings about what classifies a system as "up." W h e n dealing with V P N 1/FW-1, the answer to this question is up to you. W h e n using the C P H A or CPLS modules, you gain access to the functionality of the c p h a p r o b command. This command allows you to define services that are considered critical to the operation of the VPN-1/FW-1 system.There are also some default conditions that must be met for the system to be considered available: •
The fwd process (and other critical pieces on the device) must be running, and must not report any problems.
•
The network connection must be active (interface up and link OK).
•
The machine must be running.
•
A security policy must be installed.
These are, of course, the most basic of conditions.As you've come to expect (and, hopefully, appreciate) Check Point allows you to enhance the granularity of the checking. This is done using the aforementioned c p h a p r o b command. This command is used to register additional devices within the firewall machine as critical, so that their failure will cause the preemption of cluster control. The options to this command are displayed in Table 12.1.
523
524
Chapter 12 • Advanced VPN
Configurations
Table 12.1 cphaprob Command Options Command Option
Command Explanation
-d <device name> -s <status>
Specify a device to be monitored. The state of the device. Status can be either "ok," " ',n,~, - ' ~ " or " problem." If the value is anything besides "ok", the device is not considered active. Define a timeout value. If the device doesn't report its status before the timeout expires, the device is considered as failed. Allow the specification of a file containing multiple device definitions. Display the current state of CPHA devices. Register the device as a critical process. Remove the registration of this device as a critical process. Display the status of the HA modules. Display the status of interfaces. Instruct the firewall to reacquire the shared MAC address.
-t
-f register [-I[a]][-e] list Register Unregister Report If Init
You can also use the c p h a p r o b command with the s t a t e argument to see the status of the HA cluster. Example output for a two-member cluster might resemble this: $ cphaprob
state
Number
Unique Address
State
1
172.16.1.3
active
2
(local)
172.16. i. 4
standby
You can also check your log ftles for information about both synchronization and failover.
Advanced VPN Configurations • Chapter 12
Firewall Synchronization State synchromzation allows the firewaU or V P N module to be really highly available, in the truest sense. Without synchromzation, when a failover occurs, the connections that are currently active will be dropped. This may not be that important when dealing with a firewall, for example, when the majority of the traffic through your firewall is destined for the web, but can be disastrous in a V P N context.You probably never want to be without synchronization when dealing with a VPN. What synchromzation does is maintain an identical state table on all of the machines involved in the gateway cluster. This, obviously, uses resources. The synchronization process consumes memory, CPU, and network resources, and depending on the size of the state table, this could be significant. H o w does it work? The first thing to understand is that the entire state table is not copied from machine to machine all the time. Obviously, the first synchronization involves the entire state table (called a full sync), but subsequent updates only involve the changes since the last update (referred to as a delta sync). The updates occur by default every 100 milliseconds, and while this can be changed, the process isn't easy and you'll probably never want to try. Another thing to consider is that processing the updates takes a minimum of 55 milliseconds. If you are maintaining a particularly busy site, one with a lot of Hypertext Transfer Protocol (HTTP) traffic, for example, your state table may have a larger number of changes, and processing may require more time than the minimum. Also, synchromzation is not available when using a multiple entry point (MEP) V P N solution. This is because, as discussed later in this chapter, MEP is designed for use with a physically disperse V P N solution. Synchronization is most often used with a SEP V P N solution.You can see a screen shot of the Synchronization window in the section on SEP. In a truly user-friendly manner, enabling synchronization is as easy as placing a checkmark in the box labeled Use State S y n c h r o n i z a t i o n on the S y n c h r o n i z a t i o n tab of the cluster object. Next, you'll need to define the synchronization network by clicking A d d on the Synchronization window. Clicking Add will show you a window such as the one shown in Figure 12.3.
525
526
Chapter 12 • Advanced VPN Configurations
Figure 12.3
Add Synchronization Network
i}i}iii
i?iiii
........................................ ! ii!
There is a caveat here: Make sure that the synchronization network is trusted. The way to do this is to segment the synchromzation traffic from any generaluse traffic. In the case of a two-node cluster, you may use a crossover cable, for example. Next, you need to make sure that V P N - 1 / F W - 1 control connections are allowed to pass between the cluster members. Simply make a rule that allows the V P N - 1 / F W - 1 service from member to member. After you have activated synchronization, you'll want to test it to make sure that it is working. There are a couple of different techniques. The quickest way is to check the size of the state tables on each machine. The command to do this is as follows: fw tab
-t
connections
-s
While this is quick, it is the least accurate. Remember, the state table is updated frequently, so there is a chance that the table on one machine could change before you can type the command. The most accurate method is the use of the fw ctl command. Using the p s t a t option will give you the information on the synchronization process (and other processes as well). A sample bit of the output is shown below. sync
new ver
sync
out:
on
sync
sync
packets
sent:
total: sync total also
2145
working on
retransmitted:
packets 2473
in:
reqs:O
acks:
0
received:
of w h i c h
received
0 retrans
1 queued
0 retrans
www.syngress.com
reqs
and
31
dropped
and
2 acks
to
by 0 cb
net requests
Advanced VPN Configurations • Chapter 12
Another way to check is to see that two or more firewalls are connected to one another via the n e t s t a t - a n command. We usually run n e t s t a t - a n I g r e p 256. On Windows machines you can substitute the findstr command for grep. The second line is the key to determining the operation of state synchromzation. If synchronization is on, then both of these should be on. Yet another manner is to simply use the SmartView status to view the status of the cluster. The ClusterXL section under each cluster member will revel if there are any problems with the state synchronization. , What if you are working on a particularly busy boundary firewall cluster, where the vast majority of traffic consists of H T T P and Simple Mail Transfer Protocol (SMTP) connections? Each of these connections is relatively shortlived, and might not be the best candidate for synchromzation. HTTP, for example, is totally stateless from connection to connection by design, so a failover probably wouldn't be noticed. Does the burden of synchronization outweigh the benefits? If so, you are in luck.You don't have to synchronize every protocol.You can selectively weed out those protocols that are hogging too many resources when compared to the necessity of their HA conditions. This is done by editing the service object, clicking A d v a n c e d and unchecking S y n c h r o n i z e c o n n e c t i o n s o n Cluster. Here you also have the option to only synchronize a protocol after it has been open for a certain period of time. This is done using the Start S y n c h r o n i z i n g n s e c o n d s after c o n n e c t i o n i n i t i a t i o n option. You can also selectively synchromze certain connections instead of protocols as a whole. Simply create another service object, with the same properties as the original, only with the option to synchronize disabled. Wherever this object is used, the connection will not be synchronized. Note: only one service can have M a t c h for ' A n y ' selected. The one with the Match for 'Any' option checked will be the service with whose properties are used when Any is defined for the service in a rule. This can be very useful if you wish to synchronize connections to the e-commerce website, but connections on the same network running through the same cluster for the server only handling advertisement images does not have to be synchromzed. A new feature in Check Point N G with Application Intelligence R55 removes the software version dependence of state synchronization. This allows admimstrators to remove a system from the cluster, upgrade a single system in the cluster, say from N G AI R54 to N G AI R55, bring it back into the cluster, synchronize with other members, and then take the other systems d o w n ~ a l l without anyone losing a connection. This is absolutely necessary in environments
527
528
Chapter 12 • Advanced VPN Configurations
where downtime windows are not available or cost money at any time. Check Point calls this a "Zero-Downtime Upgrade".
Single Entry Point VPN Configurations Single Entry Point VPNs enable your enterprise to deploy a solution that protects what many consider an increasingly critical element of the network. VPNs allow you to extend your enterprise to the remote user, and as more companies look toward telecommuting, remote sales forces, and partner networks, making their availability becomes increasingly important. Gone are the days when a VPN was a novelty or a convenience; today it's a necessity. Also, synchronized connections are a must.You wouldn't want users to notice that their VPN connection was just transferred to another gateway and have to reestablish all their connections. Another race feature is the support for SEP (and MEP) VPNs when dealing with both remote clients and with gateway-to-gateway VPNs.
Gateway Configuration In Chapter 3, you began looking at the means of configuring a high availability solution. In this section, you'll look at this topic in greater depth. Figure 12.4 is presented here as a memory refresher. It shows you the General window used for cluster configuration. As covered in Chapter 3, this window is used to imtially identify the information about the cluster, such as the cluster name and IP address and also to specify the Check Point applications installed. Note that the IP address configured here is the cluster IP address. This will be the common IP (or Virtual IP) of the cluster.
Figure 12.4 Gateway Cluster: General Window
www.syngress.com
Advanced VPN Configurations • Chapter 12
You can use the Topology window (Figure 12.5) to specify which addresses reside behind this cluster. This is similar to the features on a single gateway object's interface properties topology window. One of the most common uses of a manually defined VPN domain is to define an overlapping encryption domain for the gateway cluster for MEP (discussed later). If defining the topology manually, you'll first need to define a network object or objects symbolizing the protected network. Then you'll want to define a group object contaimng each gateway cluster member, as well as the newly created network object. In Figure 12.5, this group is called InternalVPNDomain. Specifying this object on the Topology window is all you need to do to institute a full VPN domain overlap. In this window you will also be required to define any clustered addresses (VIPs) that will be used in this configuration. If you are using CPHA in legacy mode, these options will not be available since the interfaces with the same IP addresses will automatically be known as shared interfaces. When the interface names on all the cluster members are similar, it makes sense to name the interface name here (which is arbitrary) similar to what the interface name is on each device.
Figure 12.5 Gateway Cluster: Topology Window :--.Gemfd Pmpeai~ i.-..Ck~er Me~nl~¢ !... Ck~et XL ~.. S l ~ d ' t o ~ k ~
:...~
:.. NAT N.~
elhO ! ~
172.17.1.2 . 172,17.Z2 " ..........' '
255.255.2~0
E~e~l
' ' 2 5 5 . 2 5 5 . ~ 0 1 . ' ................... Thb Network .................... .......
! . . . ~ ~-. ~ and M ~ t ~
The next window enables you to specify cluster members. Cluster members are the gateways previously defined for inclusion within the cluster. This configura-
529
530
Chapter 12
•
Advanced VPN Configurations
tion window is illustrated in Figure 12.6. Note that order is important, as the order that the gateways are listed defines their priority. The order can be shuffled without much effort by the use of the familiar Increase Priority and Decrease Priority sort buttons.Also, new gateways can be added and old ones simply removed, as well. In this case, the Edit button will open the Properties window for the selected gateway, allowing very handy alteration of its settings information.
Figure 12.6
Gateway Cluster" Cluster Members
i i i i!i li ?!i!iii
i
Figure 12.7 shows you how the High Availability or Load Sharing settings are defined. The first options, H i g h Availability and Load Sharing, define whether the cluster will be operating in an active/standby or active/active configuration. Below the High Availability section, there are two options to define the operating mode: N e w M o d e and Legacy Mode, defined previously in this chapter. Under the Load Sharing section, there are also two options: Multicast M o d e and Unicast Mode, also described earlier in this chapter. When using High Availability, there are two options in the U p o n Gateway Recovery section to define how to handle a gateway that has failed but has now returned to the cluster. These are explained below.
Maintain current active Gateway In this mode, when a primary gateway has failed and subsequently returned to service, it will not regain control of the cluster. Instead, it will assume the role of secondary
www.syngress.com
Advanced VPN Configurations • Chapter 12
and remain in standby. This is useful if you opt not to use state synchronization, as it causes the least interference in these cases. S w i t c h to higher priority Gateway W h e n the primary gateway in the cluster fails and subsequently returns to service, it will retake control of the cluster, assuming that it has been assigned a higher priority (as sorted in the cluster members window). Also defined on this window is the action to take when a failover situation occurs under F a i l - O v e r Tracking, as well as how to share traffic when using load sharing by clicking the A d v a n c e d button. Figure 12.7 Gateway Cluster: ClusterXL Window
Figure 12.8 shows you the Synchromzation window. Synchromzation is not required for an HA cluster to function, but it is highly recommended. Synchromzation assures that no connections are lost when a failure occurs and connections are migrated to another gateway. It does this by maintaining the state table across all cluster members. This table maintenance has an associated resource cost, which, depending on the size of the state table, can be large. The decision to use this feature is up to you. If you opt for its benefits, you'll need to define a secured network to operate the synchronization over. Note that the network listed in this window will be treated as trusted. The ClusterXL module will trust all messages coming from this network, and, as such, it should be segmented from
531
532
Chapter 12 • Advanced VPN
Configurations
normal user tragic. If you opt not to use synchronization, simply uncheck the Use State Synchronization field. Recall from the earlier discussion about state synchronization what the purpose of this mechanism is. Imagine if a user behind your ftrewall is getting a very large file via File Transfer Protocol (FTP); downloading the newest service pack from Microsoft, for example. If the primary firewaU failed and synchronization was enabled, the secondary firewaU would take over the connections and the user wouldn't notice the slightest difference. Without synchromzation, the transfer would need to be restarted, perhaps with the loss of the already downloaded data.
Figure 12.8 Gateway Cluster: Synchronization i!i~i!il..
~iiiiiii!iiii~
~:i~;i~;~~.. il Remote A c c e ~
:i~i~i~:~:~:~:~S~nc :i~:~:i~| Jq~l
~i i:~
ii~!iiiii
~i~i~i~i~i~i~!i~;~.i~i~i!~i!~i~!i~i!~~.i~i~i~i~i!~i.!i~i.!i~i~i~i!i~i!~i~i~i!~i~i~i~i~i!i!~i~i~i!~
~iliii!~iii~::iii!i:ii~i!!iii~i!i;li~i~i!i~i!!iiiii!il!i i i i i~i!i~!~ii i i!i l . . . . . i82 i 681.0.....
2~ ~ ~ 0
~ii~:!~i~.i~!i~i~i~i~i!i~i:~!ii~ii~ii~i~!i~i~ii~ii~i~ii~i~i~:ii~ii~
The remaimng tabs of the Gateway Cluster are identical to their cousins in the workstation properties. (Refer back to Chapter 3 for a refresher on the Gateway object.) These allow the setting of the same information as for the individual member workstations, except that here the information is defined per cluster. This also means that the information will no longer be configurable on the individual cluster members.
Policy Configuration When you have finished configuring the cluster and assigning all the proper members, you still need to allow the VPN-1/FW-1 service to pass between the cluster members (unless you still have implied rules enabled).As mentioned earlier, it's best
www.syngress.com
Advanced VPN Configurations • Chapter 12
to make sure that the synchronization network is trusted completely. This is easily accomplished by simply not connecting that network to any other machines.You certainly wouldn't want others synching up with your firewaUs~that could lead to very bad things. Not only are these cluster and VPN configurations useful for perimeter gateways, but also for internal networks when internal networks must be secured and users must secure communications to certain servers. With the proliferation of worms and other fast-propagating attacks, the deployment of internal security measures has become more important and more widely deployed.
Multiple Entry Point VPN Configurations Multiple Entry Point VPN deployments make use of the VPN-1/FW-1 Backup Gateway feature. With this sort of implementation, gateways for logically separated networks can be used to connect to the same destination network, assuming that a link exists between those networks. A diagram of a MEP configuration is shown in Figure 12.9.
Figure 1 2 9 Simple MEP Illustration .
.254 Router
10.0.0
.254
.:.:~ ....
Laptop
Workstation
.9 I Router 11.12.13
ExternalFW Administrator Workstation
172.17.0 172.17.3
, E
Switch
.1
.1 Router .1
192.168.1
.............~,,~,~.......
533
534
Chapter
12
•
Advanced VPN Configurations
MEP configurations are actually more of a redundancy solution than a true high availability solution. Since the networks are logically (and often geographically) separated, firewaU synchronization is not possible (though some support has been added in NG AI R55 when the cluster members are connected to the same layer 2 network). With this being the case, connections cannot be maintained as they can be with a SEP configuration. Instead, when the SecuRemote client's (or SecureClient's) gateway fails, there is a brief pause before the backup gateway is connected. This will cause an interruption in the connection from a user's perspective. Usually this isn't a big deal and users don't notice much. A user browsing the internal website, for example, will simply click the refresh button to continue as normal. The first step toward setting up a MEP solution is to enable backup gateways on the management server. This is done by accessing Global Properties [ A d v a n c e d and placing a checkmark in the box labeled Enable load distribution for Multiple E n t r y Points configurations, as shown in Figure 12.10.
Figure 12.10 Enabling MEP
Overlapping VPN Domains A VPN domain (a.k.a. encryption domain) defines the entirety of the network residing behind the VPN-1/FW-1 device, and also includes the VPN-1/FW-1 gateway(s). Recent versions of VPN-1/FW-1 support the use of overlapping www.syngress.com
Advanced VPN Configurations • Chapter 12
VPN domains. This inclusion is the key element that allows the implementation of high availability for VPN connections. There are three methods of creating an overlapping VPN domain: •
Partial Overlap
•
Full Overlap
•
Proper Subset
Figure 12.11 shows you a graphical representation of these VPN domain types in the following order: partial overlap, full overlap, and proper subset. These will be discussed in more detail later in the chapter. F i g u r e 12.11 VPN Domain Types y A VPN
BVPNDom~Mn.
ProtectedSystem ~,cotectedSysl!
ProtectedSystem
VPN DomainOverlap
J
tli!ilii,, m m m m z / \ GatewayA and GatewayB VPN Domain GatewayA Domain
m GalewayA
¢
1
,.. 1
I
I I I I
I I I I
I
I
I
I
I
GalewayB VPN Domaini/ J
535
536
Chapter 12 • Advanced VPN Configurations
Check Point has included support for all three types of VPN domains with N G AI. Previously, only full overlap and proper subset were supported. This section will look at the particulars of the VPN domains in the next couple of paragraphs. As mentioned in the first paragraph of this section, a V P N domain consists of the network residing behind the gateway, including that gateway. What this means for you, as a firewaU administrator, is that you define a network object consisting of the protected network and then point to that network object within the configuration of the workstation object that is the VPN gateway. Implementing a fully overlapping VPN domain isn't much more difficult than defining a normal V P N domain. All you need to do is properly define the network object. Simply define a group of network objects containing all of the involved gateways and all of their protected networks, and then point to this new group object as the V P N domain for those gateways. This type of VPN domain is very handy when dealing with critical connections. W h e n a SecuRemote client attempts to commumcate with a server residing within this overlapping domain, it will attempt to connect to all of the gateways, and will complete that connection with the first gateway to respond. This brings up a potential problem in that traffic that came in through one gateway could possibly be sent back out through a different gateway, which would result in that packet not being encrypted. To prevent this from happemng, you have two choices. •
Office m o d e W h e n using SecureClient, each gateway can assign users IP addresses from a different pool ensuring connections are routed internaUy through the network back to the correct gateway.
•
IP pools For site-to-site, SecureClient, or SecuP, emote connections, IP oools enable you to assign an address to the connection from a previously configured source. This source can be either a network object or an address range.
Note that state synchronization cannot be considered a solution to asymmetric routing. There is no way that you could hope two firewaUs could synchronize fast enough to avoid this problem. Both solutions are valid and very useful. If you ever have to use a V P N solution that doesn't support pools, you'll quickly see why having them available is far superior to not having them. To enable pools, you need to modify the global properties to enable the field called Enable IP P o o l N A T for S e c u R e m o t e and V P N c o n n e c t i o n s . What to do when the pool evaporates is up to you. Figure 12.12 illustrates this window. r
www.syngress.com
Advanced VPN Configurations • Chapter 12
Figure 12.12
Enabling IP Pool NAT
Address exhaustion, which has the familiar three options of None, Log, and Alert, defines what to do when the addresses allocated to your pool are all used. It's not recommended that you select None. Address allocation and release information is a must for debugging purposes. Equate this with DHCP lease information as far as function, and consider the gap in your security policy if you didn't have accountability here.
Backup Gateway Configuration The backup gateway configuration is much simpler than the SEP configuration. The B a c k u p Gateway Configuration option allows you to define a gateway that is the primary endpoint for certain networks with a backup also being able to be an endpoint, but only if necessary. This is essentially because, as mentioned before, this is more of a failover solution than a high availability solution. The gateways aren't clustered and there's no way to synchronize. SecuRemote clients will connect to their primary gateway as normal. If that gateway fails, then the connections are reestablished with the backup gateway. This takes a few seconds, so there will be a momentary interruption in the user's connection. But a momentary interruption is definitely a lot better than one for an extended period of time. If, however, you don't want even a moment's interruption, SEP is the only real way to go (possibly using multiple ISPs).
537
538
Chapter 12 • Advanced VPN Configurations
Once you've enabled backup gateways in the Global Properties, you are able to define them within the gateway's object. On the NAT tab of the Gateway Properties, you'll see a new checkbox called Use B a c k u p Gateways: and an associated pun-down menu. Place a checkmark in this box and select the desired backup gateway from the list, and you're off to the races. The results will resemble the window shown in Figure 12.13.
Figure 12.13 Configuring a Backup Gateway
www.syngress.com
Advanced VPN Configurations • Chapter 12
The next thing you will need to do is define how you will be translating incoming connections so that they will get routed back to the appropriate gateway from anywhere on your internal network.You can use omce mode for SecureClient connections, which has already been covered, but for all other VPN connections, you will need to use IP pool NAT. First define a network object or address range object for the pool of addresses then go the N A T tab of the firewall's object.As shown in Figure 12.14, you will be able to define if you wish to use IP pools for remote access VPN connections (Use IP Pool N A T for V P N clients connections) and/or site-to-site connections (Use IP Pool N A T for gateway to gateway connections). Select the appropriate boxes and define the IP pool you wish to use next to Allocate IP Addresses f r o m section.You can also define how long to reserve each address (because the translations are perhost, not per connection). This is similar to the way a Dynamic Host Control Protocol (DHCP) lease operates.
Figure 12.14 Configuring IP Pool NAT
The next step is to define the VPN domain for this gateway. There are really no special tricks involved here. All you need to do is define the proper VPN domain for this gateway, just as you would if you were using a single gateway solution. Figure 12.15 illustrates this window. The gateway will be the primary destination for the network in its VPN Domain, but will also be able to handle decrypting traffic for the encryption domain it is backing up.
539
540
Chapter 12 • Advanced VPN Configurations Figure 1 2 . 1 5 Selecting the VPN Domain :: :: :: ~
~
:~
~ ~ ~!~ ~ :~ ~
i i',i',i~',i) ..........
~ ~ ~~
:~ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
~!ii i'.i':i!i':!
l:~ i)i)i~i~i]..~,~,,,~
il'~'~'~
.......................
i:,i'::,i!ii::i':::i'i:. :.!::.!:,:,ii'.':.:::i:i::i:::::::
i i i)iil iiii!i'::jiii!iiiiil,~
~:~.~
"
i::~i:::!i'ii: :! ::,::
..................................
~i~i~!~/.i)~.!i!i~i~i~i~i~!~i~!ii~i~i)!~i~)i~i~i~i~)~J~i::i~)i~/~i~i~)~)~i~i~ii~i))i;~i!ii~
i i! iiiiiii
~:~:~:o
ii ii ~il)i )!ii)~ii))~ili'~i)
il ...............................
Overlapping VPN Domains Establishing a MEP configuration using an overlapping VPN domain makes things about as easy as possible. Using the Overlapping VPN Domains option gives equal weight to both endpoints, unlike the Primary/Backup option employed in the Backup Gateways section. In simple terms, an overlapping VPN domain makes the VPN domain of all participating gateways identical. While a VPN domain usually contains a single gateway and the network that resides behind it, when establishing an overlap, the domain contains all of the gateways and their respective protected networks. Configuring a MEP configuration for a fiRly overlapping encryption setup isn't all that hard. Let's take a look at the steps. Figure 12.16 shows a MEP configuration using a RRly overlapping VPN domain.You can refer back to Figure 12.9 for a more specific description of IP addresses. For these examples, you will need to create some network objects and a group with the following networks (netmask of 255.255.255.0 is assumed) and objects included: •
172.17.2.0
•
172.17.3.0 (previously defined at LAN)
•
192.168.0.0
•
192.168.1.0
www.syngress.com
Advanced VPN Configurations • Chapter 12
•
10.0.0.0 (previously defined as BranchNet)
•
ExternalFW object
•
BranchFW object
Figure 12.16 Fully Overlapping VPN Domain
The first step is to define these networks for use within your rulebase. By selecting Manage I N e t w o r k Objects I N e w I N e t w o r k from the Policy Editor, you'll be able to create the networks representing your VPN domain. After you have done that, you need to place them all into a group. Select Manage I N e t w o r k Objects I N e w [ G r o u p I Simple G r o u p from the Policy Manager menu, and create a group like the one in Figure 12.17.
541
542
Chapter 12 • Advanced VPN Configurations
Figure 12.17 Overlapping VPN Domain Group
Next, you have to configure this new VPN domain on all of the firewalls that are participating within the configuration, and that's it. Figure 12.18 illustrates what the Topology window will look like. Note the Manually definedVPN domain.
Figure 12.18 Overlapping VPN Domain
i l !!iiii!ii!i!!ii!!iiiiiiiiiiii!i!ii!iiiiliiiiii www.syngress.com
Advanced VPN Configurations • Chapter 12
You also must use some means of avoiding the problem of asymmetric routing. Again, IP pools to the rescue unless you're only using SecureClient, in which case you can use officemode.You'll also need to make sure that the routing within your network is properly configured to handle passing the traffic back to the network associated with the IP pool network. To associate an IP pool with the gateway, you first must define an address range or network object that will be used as the pool. After you do that, access the C h e c k P o i n t G a t e w a y properties and access the N A T window. Place a checkmark in the box marked Use IP Pool N A T for V P N clients connections for client-to-site connections or Use IP Pool N A T for gateway to gateway connections to site-tosite connections, select the previously defined address range object, and you're ready to go. Figure 12.19 shows you this final configuration window. Figure 1 2 . 1 9 Using IP Pools
W h e n your SecuRemote clients attempt to initiate a connection, the first gateway to respond will be selected. This is a pretty simple method and is one of the reasons that this configuration is so straightforward.
Other High Availability Methods So far, this chapter has discussed some generic high availability configurations, and has only mentioned using the Check Point HA and Load Sharing modules.
543
544
Chapter 12 • Advanced VPN Configurations
There are, however, other ways to create high availability. Many vendors have developed HA solutions for Check Point VPN-1/FW-1, and some of them are very good. A popular choice is RainWaU from Rainfinity (www.rainfinity.com). Hardware products can also be employed to provide the load sharing and high availability between firewaUs. One notable hardware solution is the Foundry ServerIron XL content switch. This product was the first to be OPSEC-certified to provide full £ailover support, including the failover of active VPN sessions. ServerIron also supports clustering and synchronization of its load balancers, so that they are not a single point of failure. Also, the configuration commands for this switch are nearly identical to those of the Cisco IOS, which makes the learning curve simpler.You can see a full listing of Check Point OPSEC-certified products at www.opsec.com. Discussion of the configuration for each of these products is beyond the scope of this book and is best obtained directly from the vendor.
Routing Failover Another failover method is to use a routing protocol to handle moving traffic around a downed firewaU. The most popular method of implementing this is by using the Virtual Router Redundancy Protocol. Numerous platforms currently support VRRP, including the Nokia appliance. For those readers with a networking background, think of VR_IkP as a takeoff on HStkP.. The firewall software will have to take over the duties of synchronization, but that's not unusual to the HA solutions we've looked at. Configuration of V R K P is outside the scope of this text, but we can discuss some of the more general points that you'll be dealing with. First, you need to decide which version of V R R P you want to implement. There are two versions in common use: VRR_P v2 and VR_RP Momtored Circuit. Unless you have a pressing need to use VR.RP v2 (address-space exhaustion, backward compatibility, etc.), you should opt for Monitored Circuit. In either of these configurations, you may experience problems with asymmetric routing. One of the main differences in v2 and Monitored Circuit is the convergence time, that is, the time it takes for a failure to be detected and corrected. In earlier versions of IPSO, convergence time could be over eight seconds. Using Monitored Circuit, the convergence time is less than one second. Like HSRE V R R P uses HELO messages, sent at a default interval of one second, to a multicast destination (which must be allowed in the rulebase) to announce their status. This HELO message includes a priority, which is used to determine which gateway should be the active member of the cluster. If the primary machine detects a failed interface, for example, it would decrement its www.syngress.com
Advanced VPN Configurations • Chapter 12
priori~, thus notifying the backup gateway to take over the cluster. Remember to include all of the firewall interfaces in the tracking list. It wouldn't do much good if the outside interface was down, but not tracked, and the reside interface was still taking traffic. A more complete discussion of V R R P is available in the Check Point N G VIJN - 1/Fire Wall- 1: Advanced Configuration and Troubleshooting book published by Syngress as well as the Nokia Network Security book. For other routing-based configurations, in NG with Application Intelligence, Route Injection into your internal routing infrastructure based on VPN Tunnel availability was added (referred to as the Route Injection Module or RIM). And in NG with Application Intelligence R55, ISP redundancy was also introduced for SecurePlatform and Nokia IPSO.
545
546
Chapter 12
•
Advanced VPN Configurations
Summary While you might not be using, or even considering, implementing a Highly Available solution within your network, it is a good idea to be aware of the capabilities that Check Point V P N - 1 / F W - 1 offers you. If you are currently using a highly available solution, this coverage may have given you food for thought and perhaps some new configuration techniques. While most of the focus of this chapter was on the V P N aspects of HA solutions, keep in mind that HA is also a valuable solution for any mission-critical network boundary with cleartext traffic as well. Finally, this chapter also gave some attention to third-party solutions for HA, such as VR_RP and hardware options for high availability. While this book can not go into much detail on the vast amount of HA solutions out there (Windows 2000 clustering and IBM H A C M P as two examples), hopefully you have something new to chew on and research.
~:.~
...
:
•
.
Solutions Fast Track Check Point High Availability and Check Point Load Sharing R e m e m b e r that the Check Point High Availability and Load Sharing modules are separately purchased products. With the pricing at the time of this writing it is included in new Enterprise and Express gateway licenses. However, if you have old licenses, you may need to upgrade your license to use the features. Contact your Check Point authorized reseller for the most up-to-date pricing information. Basically, make sure that you have the proper license before using it. g~ If using state synchronization, don't be afraid to tailor the synchronized protocols. Be sure that you have properly defined the necessary components using the c p h a p r o b command.
Single Entry Point VPN Configurations (SEP) [~ Synchronization is a must with a SEP VPN.
Advanced VPN Configurations • Chapter 12
El Before enabling a SEP gateway configuration, make sure that clusters are
enabled in the Global Properties and that HA has been turned on each enforcement module.
Multiple Entry Point VPN Configurations (MEP) H R e m e m b e r that a MEP solution is the most simple of failover solutions; synchronization of connections isn't available. H Use office mode (for SecureClient only), IP pools, or N A T to circumvent problems associated with asymmetric routing.
Other High Availability Methods g~ V R ~ P is available with a number of solutions including Nokia's appliances. El It is wise to select an O P S E C certified hardware solution.
Frequently Asked Questions The following Frequently Asked Questions, answered by the authors of this book, are designed to both measure your understanding of the concepts presented in this chapter and to assist you with real-life implementation of these concepts. To have your questions about this chapter answered by the author, browse to www.syngress.com/solutions and click on the "Ask the Author" form. You will also gain access to thousands of other FAQs at ITFAQnet.com. Q" I've been told that state synchronization uses authentication between cluster members. My mac~g"'a~re",¢onnected via crossover cable. Is there a way to disable authentication? • :.,
A: Indeed there is.You ~ p l y need.t~ edit the $FWDIR/lib/control.map file and add the sync dir~tive to tl~e ~ e that currently reads: "* • getkey, gett o p o , g e t t o p o s s l , c e r t r e q / n o n e . " : ~ c t Check Point Technical Support or at a minimum view SecureKno.wledge:"i~olution ID" 55'~0.5956173.2652048 before making changes to tire. eontrol?tnap:.iftle as it c ~ cause you endless headaches and expose you to security risks}~ you matte incorrect changes. ..:..
•
:.
....
Q" In prior methods, I had to edit the sync.conf file 'alld run mand in order to establish synchronization peers; is this n,
547
548
Chapter 12 •
Advanced VPN Configurations
A: You are referring to what is called the Old Sync Method. VPN-1/FW-1 N G AI uses what is known as the New Sync Method, and this configuration is all GUI-based. No need to meddle with the sync.conf file anymore (note that you still can use the old method, but then you must use the putkeys command).
Q: I have
a Nokia appliance but I am confused about the capabilities of ClusterXL on IPSO and the need for VRRP. How is this configuration special?
A: ClusterXL when referring to IPSO-based appliances simply means state syn-
:~.z ..
chronization. VR_RP and Nokia's clustering technology handles sending traffic to one gateway or another. In this case, VPN-1/FW-1 simply processes any and all packets it sees and then updates other members via state synchronization. Make sure you do N O T check ClusterXL in the "Products Installed" part of the Cluster object's configuration.The 3 rd Party Configuration page will allow you to specify if you are using Nokia VR_RP or clustering and set the appropriate parameters. Q" I can't seem to find the configuration information I'm looking for in SecureKnowledge or on Check Point's website. Is there somewhere else I should be looking? A: Yes, Check Point's online help is pretty good in N G AI. When you're looking at a screen just click the H e l p button to find configuration examples as well as discussions of what each option does. Check Point has examples of how to migrate from a legacy HA installation to new mode HA or Load Sharing with Minimal Effort or Minimal Downtime, as well as many others common configurations. There are other resources on the Internet as well, but check out the online Help; it may save you a lot of time.
:],
Chapter 13
SmartDefense
Solutions
in t h i s C h a p t e r "
, -
:~ ~;~,~
,,!~!~ , ~
Understanding the Theory of SmartDefen~-~::~2~~ :.~:~,~ ~~.~
~,~.
u
Using SmartDefense
~
i..;:. , ~., .,~ ..... -. ii~:-~.~" . ......
•
Understanding
Net~od¢
•
W.i:.I .,.. .
'
•
S ~ : u ~ ~ , i -':~..~. '": ,
:,
Understanding Application D e f e n ~ : .
.
.
.
,.
~ , ~
Updating Smart Defense
FTI Summary Solutions Fast Track I-¢I Frequently Asked Questions 549
.~i~
550
Chapter 13 • SmartDefense
Introduction The basic principle of any firewaU is to allow access to legitimate services while denying all other network access. Although in the past this level of security may have been sufficient, in today's world of increasingly sophisticated network-based applications comes the threat that malicious users may be able to exploit vulnerabilities in these applications. As a result, the simplistic "permit or deny" firewaU model is no longer effective on its own as a successful network security defense mechanism. SmartDefense, a key component of Check Point's VPN-1/FireWall-1 N G with Application Intelligence, is the solution to the problem permitting legitimate access to a network resource while protecting that resource from malicious attacks. SmartDefense's underlying methodology is to momtor network tramc flowing through the firewall, comparing characteristics of the tramc to patterns known to be indicative of malicious activity. Suspicious activity is logged, and notifications may be sent so that the network administrator can choose to take action against the threat. SmartDefense supports the detection of five categories of attack: Denial of Service (DOS) attacks, Transmission Control Protocol/Internet Protocol (TCP/IP) attacks, application attacks, port and IP scanning, and worms. With new attacks constantly being designed, it is not sumcient protection to have a static list of algorithms for SmartDefense to use to compare to network trail%. As a result, Check Point offers a subscription service, whereby SmartDefense can be kept constantly up to date on newly released attack algorithms. Updating SmartDefense is a simple, one-step procedure, with the intention that updates may be performed frequently, without tying up significant time or resources.
Understanding the Theory of SmartDefense SmartDefense takes a different approach than a standard intrusion detection system (IDS). It does not attempt to counter each new attack that is discovered; instead, it protects your network against entire classes of attacks. SmartDefense performs strict sanity checks on packet headers and protocol data to prevent any malformed information getting into your network.
SmartDefense
Chapter 13
•
For example, instead of watching for an extensive list of attacks that can be used against DNS servers, SmartDefense will check DNS packets for compliance with the tkFC standard for DNS packets. This behavior can protect against a large number of current and future exploits, without the need for continual signature updates. This method, of course, will not protect against every available attack, because many attacks are di~cult to distinguish from valid tra~c flows. Some of these checks may also be too strict and will subsequently drop valid tra~c that is required for your applications to function properly, which is why you have the ability to change the sensitivity levels or even turn off the protection entirely.
Using SmartDefense In earlier versions of VPN-1/FireWall-1, configuring the features now available in SmartDefense was a complicated process, involving manual editing of text configuration fries and in-depth knowledge of how each protective measured worked. Thankfially, Check Point has now put all these features into an easy-tounderstand component of the SmartDashboard that is much easier to configure. All SmartDefense options are accessible under the SmartDefense tab in SmartDashboard, as shown in Figure 13.1. Figure 13.1 The SmartDefense Tab
i--.Q AntiSlx~f,',gr..~igufatio~St=u~ Netwod~Secudy
~"I
~;~
Sma~efeme Update
ili
il
.~....~Su~e~ive Events
~J-.~ Mall
Check Pow~ Sma~D~en=e web~e
@..~ FTP ~..~ , ~ , ~ N ~ ,
v~, Sr~©~==~ ~, ~ S ~ V ~
T,~
:. u.u =¢ DNS ~'
Last Update:
03-April-2003
Descriptiol~: SmarIDefense provides a unified security framework ~r various c o ~ t s that identify and prevent o/her attacks. In addition ~ ~ secur~ enforcement policy, defred in the
rule base, SmartDefense unobtrusi~ly analyzes activit7 across your network, tracking
~ .~t~!~ w ~ j
even= and opt~al~ send~j noUncat~.
www.syngress.com
551
552
Chapter 13 • SmartDefense
The imtial SmartDefense screen includes links to update SmartDefense, which will be discussed later on, and allows you to enable the option of having SmartDefense automatically check for updates on startup. There are also links to the SmartDefense logs in SmartView Tracker, which tracks all traflfc flowing through the firewall. Choose Anti Spoofing Configuration Status to see a report of any interfaces on the firewall for which you have not enabled antispoofing, as shown in Figure 13.2. It is important to enable antispoofing for all interfaces; otherwise, your hosts are susceptible to spoofing attacks, in which the attacker is able to trick the firewall into perceiving the attacker's IP address as one that is allowed to inside hosts. Figure
13.2 The Anti-Spoofing Configuration Status Window
~...~ Ger~al Anti-Spoof~gconfiguration is~t on allI ~ l e ~ . ..~.i~ Denialof Service ~.i~ TCP . ~ Fi~g~l~bt S c r a n ~ i~ . ~ $ucces~e E ' ~ s
~
M,~
:• ~ . ~ FTP ~ i ~ MicrosoftNetw~k= !, --u.u ~: DNS !...~VdP A t t~',k ~am~"
Anti-Sl::x:)ofHazard
Attack ID:
CPAI2001
t,.as;t t.lpd,3te.:
12-February-2003
SmartDef~nse Protection:
i~i!~i!
You configure antispoofing by opening the properties of your firewall object, choosing the Topology tab, and ensuring that each interface is either set to External or Internal but not N o t Defined, as in Figure 13.3.
SmartDefense • Chapter 13
Figure 13.3 TopologyConfiguration
Let's now examine in further detail the additional components of SmartDefense that are geared toward protecting your network from specific types of threats.
Understanding Network Security The Network Security section of SmartDefense provides protection against many of the standard network-based attacks that can affect systems on your network. In contrast to the Application Intelligence section, which is geared toward protection that involves inspection of application content, these defense mechamsms rely on the detection of properties of IP packets and traffic flows.
Denial of Service SmartDefense offers protection against three types of DoS attack. The motive of any DoS attack is to take advantage of a vulnerability in an application or operating system to cause a system to become unresponsive to legitimate users. By detecting activity that could be indicative of such an attack, you have the ability to deny access to the offending user, leaving the system available for general use. The three types of DoS attack that can be detected are: •
TearDrop
Detects overlapping IP fragments.
553
554
Chapter
13 • SmartDefense
•
Ping o f Death Detects fragmented, oversized ICMP requests.
•
L A N D Detects packets that are modified to match unusual specifications.
The only option available for each of these attacks is to adjust the action that VPN-1/FireWaU-1 will take when a matching attack is detected. Note that even if you choose not to log these attacks, VPN-1/FireWall-1 will still block traffic that is suspected to be a DoS attack.
IP and ICMP The IP and ICMP section allows you to protect your network from various common Layer 3 and 4 vulnerabilities. A mandatory check is the Packet Samty verification, which performs a number of routine checks on each packet to ensure that nothing unusual is present in the packet header, size, and flags. The Max Ping Size option allows you to specify the maximum size, in bytes, of ICMP packets, alleviating the risk of having your network congested by oversized and excessive ping floods. Next, choose the IP Fragments option, as shown in Figure 13.4.
Figure 13.4 IP Fragments
!...~: Ger,~ol Alow IP Fragme¢~
;..~ T~a,op ~-.I~ LAND i~l. ~ IP ~ ICMP
Maximumnumberof incompletePacket=: Di=~d inc~p~e p,~'ke~=~ =
~
=~'ond=
': ~.. ~ NetworkQuota ~-.i~TCP ~.~ Fhge~:~'~$ctamb~i~
~ . ~ S ~ , ~ , E,~,,~, :....~D~mc Pods .~..I'~I~ o ~ i~e ~.~ Web ~..~ . ~ ~..~ ~TP ~..~ M ~ Netwod(.= !, " t=1": w DNS
Atte~.k ..N~e:
]P Fracjments
Att~k lID:
CPAI2005
Last Update:
16-February-2003
Attack Descriptioo:
ii
Enabling Allow IP Fragments is a good idea because legitimate packets may need to be fragmented if they exceed the maximum transmission size. The
SmartDefense
•
Chapter 13
risk is that malicious users may try to hide what they are doing by fragmenting their packets so that SmartDefense does not recognize their attack. A good compromise is to set a limit on the maximum number of incomplete packets and to set SmartDefense to disregard incomplete packets after a certain amount of time (one second is a good default). The N e t w o r k Q u o t a section, shown in Figure 13.5, allows you to protect your network from DoS attacks that are based on sending an excessive amount of traffic through your firewall.
Figure 13.5 Network Quota
~..~ Ge,~,d ",' U
Ne~w(xkSecurity ~: ~l T e ~ ® i... [~J p ~ ~ D,~ ~..~'j . LAND !- M P ~
Sar~
hornthe ~me =0~ce: (~: D~opall ~
connecliom horn that ~ c e
C. Or@ ~ack ~ ~er~
z'-~:
l~..i..........i................... ..... i
~ . ~ ~ ~.~ TCF, ~.~ S ~ Evenl, L..~ Dj~'~n~ Port= l a s t L}pdat~,:
~,.~ ~
~.~P ~.-.~ ~=,o, N , ~ , , , , i ~ DNS
16-Fei3ruary-2003
Description: Network Quot~ enforces a limit Noon the number of connections that are allowed from the same source lP, to protect against Denial Of Service attacks. N e t w c ~ Quota can V~herl a certain source exceeds the number of allowed c ~ , eilher block all new connection attempts from that source or trac:k ~le event
~:~: . ..
This feature will either drop or track any connections from the same host that exceed the specified number of connections per second. The default is 100, a good starting point; most legitimate network use will not result in more concurrent connections than that.
555
556
Chapter 13
•
SmartDefense
TCP TCP, one of the main Layer 4 protocols that is part of the IP protocol suite, has several inherent vulnerabilities for which you will want to use SmartDefense to protect your network. The first is the SYN attack configuration screen, shown in Figure 13.6.
Figure 13.6 SYN Attack Configuration
i - ~ Ar~i s p ~ r.~,w~m.,e~ St~u~ 8 - I N~.o,ks=~,ly
I~ Ovenide rr~du~' SYNDdendef config=ation
i
~..~ LANO ~
,P ~ , c . P
!~I'i~ TCP ...... : . i'"i.v.j ......S ~ P M T U ~..L~ SequenceVerifi~ ..~.i~ Fing~pm'intS c r a ~ :...~ DynamicP~,
~..~ W~b
~.~ FTP
Attack IO:
CPA]IO05
~ . ~ Micro=oftNee,N,c~k, ~c DNS ,i lU., i..~ VolP
I..,~;t |.lpd<~t~..:
12-February-2003
A t t ~ : k ~ . . . . i~ti . . . .
i i::i
SmartDefense • Chapter 13
By selecting Override modules' SYNdefender Configuration, you ensure that the policy you set on the management console will be pushed and enforced by all the enforcement modules. Select Activate SYN Attack Protection, and choose Configure, as shown in Figure 13.7. Figure 13.7 SYN Attack Configuration
The Timeout for SYN attack identification is how long SmartDefense will wait before it considers a packet that has not received an acknowledgment to be part of an attack.The Switch to SYN Relay Defense upon detection o f at least.., option specifies how many SYN packets per timeout should be received before switching to SYN relay defense mode. This mode puts the firewall between the external host and the inside host so that unacknowledged packets do not reach the server; the firewaU performs the handshake on behalf of the server, thereby shielding it from this type of attack. The default of 200 packets per timeout is a good starting point. The next option (shown in Figure 3.6 underneath the SYN Attack Configuration option), is to protect against small P M T U attacks. This attack involves the offending host sending a large number of very small packets. The targeted host's resources are tied up in responding to all these packets, so it can no longer serve legitimate requests. To prevent this type of attack, set a minimum packet transmission size (MTU). At least 350 bytes, which is the default, is recommended. Finally, the sequence verifier (also shown in Figure 13.6), when enabled, allows SmartDefense to keep track of the sequence numbers of packets to ensure each packet's validity. This ensures that packets that are out of sequence, but not
www.syngress.com
557
558
Chapter 13 • SmartDefense
meant for legitimate reassembly in the case of packet fragmentation, are not able to enter your network.
Fingerprint Scrambling A remote host may attempt to collect information about hosts within your network based on how they reply to various types of traffic. This process is known as fingerprinting. The SmartDefense fingerprint-scrambling options aim to eliminate the threat of fingerprinting by rendering unidentifiable the information that hosts send in reply.
Three types of fingerprint-scrambling are available: ISN spoofing, TTL, and IP ID. I S N spoofing involves modifying sequence numbers of the three-way handshake to make operating system detection impossible. TTL, or time to live, removes an external user's ability to determine the number of hops between themselves and an internal host. IP ID instructs the firewall to assign its own identification number to each IP packet, thereby masking the type of operating system an internal host is running, since an external user may be able to determine the type of operating system by the identification number that is assigned.
Successive Events The successive events section allows you to track repeated events that could be a sign of malicious activity. These events include:
SmartDefense • Chapter 13
•
Address s p o o f i n g Occurs when an external user attempts to represent himself or herself as coming from an IP address with authorized access to your network.
•
Local interface s p o o f i n g Occurs when an external user attempts to attack the firewall by representing him or herself as coming from an authorized IP address.
•
Port s c a n n i n g Occurs when an external user scans through multiple TCP or U D P ports on an internal host.
•
Successive alerts Occurs when VPN-1/FireWall-1 generates a certain number of alerts in a certain amount of time.
[]
Successive m u l t i p l e c o n n e c t i o n s Occurs when a certain number of concurrent connections are opened from one external host to one internal host.
Dynamic Ports The Dynamic Ports section, shown in Figure 13.8, allows you to specify how the firewall should treat applications that attempt to open ports dynamically. An example of such a service is File Transfer Protocol (FTP), which normally attempts to use ports above 1024 for data transfers.
Figure 13.8 Dynamic Ports
.~ A~ S ~
Con~r~ion St~us .B_lockdata connectionsto low ports
i
::. [~ Teardrop
!. i~ LAND i ~ ~ ~andlCMP ~.~
~: ;
:~ ~ . ~
Dynamic ports plotectionmode ................................................... _Alowdata connect.ionsto all defineds~vices" po~s Block .~ata connectionsto all defined~elvices"ports
t~ Block data £onnectionsto the following¢ervice~"port=:
Succes=ive Events
i
~.~ ~.~ ~.~ FTP Last Update:
~c DNS ! ~ VdP
16-February-2003
Description," This page allows you ~ configure which ports are "privileged ports" that will be protBcbacl when opening a comectior~ dynamically (for example FTP data connecUons). These ports are a subset ofthe ports ofthe TCP and LE)P services deflr~d. In addition, it is possible ~ explicitly pro%ectlow ports (lower than
1024),
~i !ilil iiii
i~iili
559
560
Chapter
13
• SmartDefense
The first option, Block data connection to low ports, should be enabled unless you have a specific reason to do otherwise. Low ports (below 1024) should normally be used only by standard services, and so should not be used dynamically. Next, you have the option to either allow or block connections to defined services. A defined service is one that you have explicitly allowed access to in the Rule Base, so here you can choose whether or not these services' dynamic port requests will be permitted or denied. Alternatively, you can choose to block dynamic port requests to a list of specified services.
Understanding Application Intelligence The second section of SmartDefense, Application Intelligence, focuses on attack detection that is application specific. This includes applications such as HTTP, Mail, FTP, Microsoft Networks, DNS, and Vole SmartDefense is able to examine properties and data within the packets that travel to and from these applications and detect suspicious signs.
General HTTP Worm Catcher The first type of HTTP protection offered is the HTTP Worm Catcher, shown in Figure 13.9.
Figure 13.9 General HTTP Worm Catcher
i~.. G~al i-----® ~ i spoo~ c o a ~ = ~ = st=~, WormPattern=
i i i
i.. ~': Teardrop )....-~ Pingof Death !..~ LAND
i ~
.~.~h~ oved]ow
i i~t~ s~,,,~ E~,,,, ,r=~,
i ~.:~HTTPl~otocolln=pec~on I • Mail .~..~ il •~..~ Micro=o~Network= !,-.t~u ~ DNS i..~ VolP
www.syngress.com
i. ii
iiiiiii iiii iiiiii iiiiiiii i i iiiiiiiii iiii iiii ii iii iii ii iii ii iiiiiiiiiiiiiiiiiii ii iiiiiii iiiiiiii i iiiii iii.ii iiiiii!
i ;.-~ Dyr~micP~=
~..ml ~
::~h~7
T~P
i i~.~ Fir~e~I~r~Scr,~
At ta~k Name"
HTTPWorm
Attack ID:
CPAI44C)0 12~2003
Last Update.;
Attack Description:
SmartDefense • Chapter 13
Recently a number of H T T P worms have been released on the Internet that have had a significant impact on the availability of many corporations' network resources. These worms typically exploit vulnerabilities in H T T P clients and servers, using these vulnerabilities to both infect the affected server or client and spread itself to other potential hosts. The H T T P Worm Catcher, operating within the kernel of the server running VPN-1/FireWall-1, is configured to watch for specific strings. If one of these strings is detected in H T T P traffic flowing through the firewall, SmartDefense will take the action specified in the Track setting. Patterns can be added, removed, and edited manually, imported from a ftle, or updated automatically through the SmartDefense update mechanism.
HTTP Protocol Inspection A second layer of H T T P protection is available via H T T P protocol inspection, accessible under the H T T P P r o t o c o l Inspection tab, shown in Figure 13.10.
Figure 13.10
HTTP Protocol Inspection
i~
Bawd
! i I~T"¢® ,....~ F~o~O~ ....~ LAND
~..~ ~..~ ,~..~ ~.~ ~..~
~P~ ~a~P Tm F.~ s~u.~ s,~,,~ ~,,~
rel~ouf~ u~d in the RuleBa~
#
o~,,~ Po~
]--~ Ger~d HTTPWorm i ..'~ c ~ s~o s ~ . ~
.,.~.,.,..,~................ ,~. ~ii''ii". ~ Last Update:
:~-.• HTTPFom~ Size~ :.. ~ ASCIIOn/yReqxx~ ::.. ~ Pee~to Pee~ , ~ Mail
12-F-s~uary-2003
!,~
De~ripUon:
~
The HTTP ProlDcol Inspection module allows strict et~orcernent of the HTTP protocol. ~ Usually the security sener is act~aed by spe:~ng resources or aue~entCatJonrules n ~he ~ standard ~-ur~
~~.~!~.~
pol~'s Rue Base.
~~t
~oL~~t
~e ~ ! ~ ~ ~ P ...............................~.~
When enabled, the two ASCII header options, for requests and responses, prevent other types of data from being used in header transmission. Since all header requests and responses should be standard ASCII text, there is no valid reason to allow non-ASCII data. This type of data could be used in an attempt tO overload the HTTP server's buffer, as a DoS attack.
561
562
Chapter
13 •
SmartDefense
The H T T P Format Sizes tab, shown in Figure 13.11, allows you to configure other aspects of what constitutes acceptable H T T P parameters. Setting the maximum U R L length, which defaults to 2048 bytes, eliminates the threat of a malicious user entering an extremely long and invalid UILL in an attempt to cause the H T T P sever to malfunction. Although all H T T P servers should have this vulnerability patched by now, it still cannot hurt to leave this option enabled. Header restrictions, for length and number, defaulting to 1000 bytes and 500 respectively, are used to prevent malicious users from transmitting an excessive number of H T T P headers to your H T T P server or from sending unreasonably large H T T P headers. Both of these attacks would be launched in an attempt to cause a malfunction of your H T T P server~either to gain unauthorized access to it or simply to deny legitimate users access. Note that in the case that any of these limits are exceeded, VPN-1/FireWaU1 drops the connection so that the suspicious traffic does not even reach the H T T P server.
Figure 13.11
HTTP Format Sizes
:;.--~ Ger~a
i
;...i.~ Teardrop
Ma~x~rn URL length
~
bytes
Ma~.an HTTP headerler~h:
~
bytes
M a ~ m outr/~ d HTTP headers:
i ..~"~ Succe==ve Events
:, i..~ 0~.¢ Po,.t,
.,,q.. .~c~r~,~;~s',ce ~..~ Ger~alHTTPWoo Last Update: :~...f~j ASCIIOn~ R ~
~,..i.:i ASC, Or~ ~....;;~j Peer to Pee~ 4ail
12-~-2003
I!~!: Description: "Filmpage configures ~ ~ ~ varOJs aspects of the HTTP pro~:ol. C ~ that try 10oexceed this limit are ckopped. i~i The value 0 can be used m disableany of these prot~actlons.
Cross-Site Scripting The Cross Site Scripting tab, shown in Figure 13.12, allows you to configure the firewall to protect against attacks that are designed to steal users' confidential information. Malicious users employ two methods to do this" obtaining information stored in cookies on Web servers and causing Web servers to run scripts that end in users sending their information directly to a third party.
www.syngress.com
SmartDefense
•
Chapter 13
Figure 13.1 2 Cross-Site Scripting
i~. Gen~,W ~.~
N.,~ s ~
Block ":.",~ ~,r. T ....
~
.~:~Jgure Cro~sSite SCril~ingprotection I:~ web ~erve~
i
i.-.~1 P ~ o ~ D e ~
]
~ "~::" ~:~:::::: ~ ~ ~:~::~.~:~,' ~ :::,:~:l~.i~::=i:~*=:~.,~. ! ~ . . . . . .~.
L.~J LAND
~ . c . ~ - , ~ ,
.~ TcP :'t:~ FmgemmtSc~amb~ ~.~ s~iv~ E v , ~ !...~D,w'~e~icPort, i..~ G ~ 8 HTIPW~ :~.-~HTTP Fo~rnatSiz~ :...~J ASOI Or# R e ~ ::..i;:]ASOl o~ R~x~.,,
"r,=k:
~a:~:::~y, ~
.......
.................. s~,F,:.i.~,..i..~,.~.~;;.....
I~,~ ...................................
A t t a c k Nao~.,:
Cross Si~ Scripting
A t t a c k ID:
CPAI4401
Last Update:
27-February-2003
!iii!i¸
~.. [~'J Pee~to Peer A t t a c k Description:
Both of these methods involve uploading a script to a Web server that instructs it to pass saved cookies to a third-party site or to send a form to users that will direct entered information to a third party. Although it is important to ensure that your Web server is patched from vulnerability to this attack, SmartDefense adds extra protection by denying H T T P POST requests and URLs that include scripts. Configuration options for cross-site scripting include a setting to block script, HTML, or all tags for all defined Web servers, or, for additional granularity, you have the option of blocking scripts by individual Web server.
Peer-to-Peer Blocking The Peer to Peer tab, shown in Figure 13.13, allows you to control users' access to the various peer-to-peer networks such as Kazaa, Gnutella, ICQ, and AIM. SmartDe£ense comes with the most common of these controls already configured, so all you need to do is enable or disable them based on your corporate policy concerning access to these services.You may also add more peer-to-peer networks, as long as you know the header name and value that SmartDefense should use to identify tramc bound for the service.
563
564
Chapter 13 • SmartDefense
Figure 13.13 Peer-to-Peer Blocking ........................................... ~' ............. ~ ..................................................................................................... C .......
•~ ~ . , . . , ~ .
~,.,,.
~ - . I ~w~i, ~ ~U ~ ~ :
; ~
t.,~,.n~,,.~r~
~,~ ~ '
l-~ir~
!~ I " ~ ~
............................................................................................................................................ ~ i ~ ~ i i ~ ~ i ~
..................... i.s,~,- ....................... i . t ~
u,-,,~,,,
!:~!~
:
.. ~
~rrPr~sB
I~:.~'~-~,,~t
•
;33 ~ ~ . i
f:::~il
...~ I
. l u ~ ! ~
~,.~. ~.~..~s:
.....
:.~
................
I~
..~x~v~X m
ii:.: . ~:
~ii
iii.ic~~..{.....i.i.~.i ......./iiii/....ii/ii~ ...
i~!| ~
~t,-,, ~-~ ~ ~
IIIIl[lli-Wl~.r-i
". . . . . ~n ~
~i~!! 1
~
~
................
c~,Pa~m~t7 ~L~o~o2s4 c v E - ~ l ~
~
C~I~--~OO.~-~X~4
~
o~:
.i~
in ord~ ~ t ~ r ~ l t ~ j b~d~. P ~ r to ~ -
~
~ n r ~ , ~ w y ~ ~tm b b ~ - t , ~ r a ~
~
~
~ ~
~
.
~
~
~
::
File and Print Sharing Worm Catcher The File and Print Sharing Worm Catcher, located on the Microsoft Networks tab under File and Print Sharing (see Figure 13.14), extends SmartDefense's worm detection capability to Microsoft fde shares. Just as with the HTTP Worm Catcher, SmartDefense comes preconfigured with a number of worm patterns that you may enable or disable, and you can add or import new patterns. Enabling this option protects Windows systems within your network from NetBIOS worms and from the Windows 2000 CIFS vulnerability.
Figure 1 3 . 1 4 File and Print Sharing
i
~...~ T ~ o p
i i ~ F~D~
~-~ ~
~
~jw~ i
. .~ G~alHTTPW~ ~
: ~I HTTP~ocdl~ i • .0 HTTPF~S~ .~":" ~ 0 1 0 ~ R ~
•
.....
~
~..~
FTP ~ o . ~ N.,,,~.
Attack N~lmP:
CIl~ Worm
Attack ID:
CPA15201
A t t a c k Oescriptk31~;
SmartDefense
•
Chapter 13
Updating SmartDefense Keeping SmartDefense up to date is key to maintaining its ability to protect your network. From the general SmartDefense menu, shown in Figure 13.15, you will notice that in addition to the Update N o w button used to update SmartDefense, you have the option of having SmartDefense check for updates whenever SmartDashboard is started. Given the importance of frequent updates, it is a good idea to enable this feature.
Figure 13.15 SmartDefense Update
~ .(~ AntiSpoofingConfigurationSta~
SmartDefeme Ul:~ate
i)i!) i. ~ Pingof Dea~h ~..~'] LAND ~i-~ ,P,~ ,~P
~:i-~ Succe=$ive Events :: . ~ DynamicPo~t~ •~.. [ ] Applicatio~Intellgertce Ei ~ Web ! :. ~ Ge~e~alHTTPWonnnC~ :: )..,~ Cro~ Site So'iptm~:j
[Q] ASOI Or~ Requ~t
i ~ ASCII Onl~Remon= $. ~
•. ~ Pee~to Pee~ Nail
!iiili
i~ii) ~!i)ii i~iili
Cl~ck for new updates when SmaftDashboafd is stalted.
Check Point Sma~tDefensewebsi~e View SmartDefense loos in Sm,a~tView T~a£K~
Last Update:
:...~, HTTP FmmaI Sizes
.....................................................................
)i))ii!t
03-April-2003
l)~,~cription: Smar~efense provides a unified security framework for vario~ componeni~ that Identify and prevent cyber attacks. In addition ~ i:he security enforcement policy, defined in the rule base, SmarlDefense unoblrusively analyzes activity across your network, tracking ....................................................................
notification.
. ....................................
)i ~:::i::i
......
An important thing to keep in mind regarding SmartDefense updates is that you need to have a current subscription license in order to receive updates. This license also entitles you to receive SmartDefense advisories, which include useful information that will assist in developing your security practices and defense strategies. A number of types of updates are supported by VPN-1/FireWaU-1 NG with AI's SmartDefense" D y n a m i c attack protection These updates are for the core aspects of SmartDefense, allowing it to protect your network from newly discovered types of attacks. I N S P E C T updates These updates augment the INSPECT scripts based on new vulnerability information.
565
566
Chapter 13 • SmartDefense
•
H T T P w o r m signature Used to keep SmartDefense up to date for protection against newly released HTTP worms.
•
CIFS w o r m signature Similar to HTTP worm signatures but for protection against CIFS worms.
•
N e w services SmartUpdate will add protection for new services not originally part of its knowledge base.
•
P2P application signatures Protection for point-to-point applications such as instant messengers.
Once SmartUpdate completes its update, a notification popup window will be displayed to notify you. However, it is important to note that even though at this point your management console has been updated, the updates will not reach the enforcement point until you do a policy install.
Logging In to OserCenter Before an update can be downloaded and installed, you will be prompted to log in to the Check Point UserCenter. The purpose of this step is to ensure that only users with valid SmartDefense update subscriptions can make use of downloaded updates. Simply enter your UserCenter username and password to proceed.
www.syngress.com IL_
SmartDefense • Chapter 13
Summary SmartDefense is a key component of VPN-1/FireWall-l.Although the fundamental aspect of any firewall is to permit or deny traffic based on a set of rules, today's world of more sophisticated applications brings the need for protection against attacks that cannot be prevented with a standard Rule Base. By combining an easy-to-use interface with powerful attack detection and notification, SmartDefense allows firewall administrators to extend the protection that VPN1/FireWall- 1 provides to the application layer. SmartDefense offers protection against numerous types of attacks, including H T T P worms, cross-site scripting, and vulnerabilities inherent to point-to-point applications. Due to the nature of the protection that SmartDefense provides, it would not be effective without frequent updates. New worms and exploits are constantly being developed, and so SmartDefense must adapt to offer continued protection. The SmartUpdate feature, along with a current subscription license, provides a painless and efficient way to keep SmartDefense current.
: A f : :-
Solutions Fast Track Using SmartDefense Configure SmartDefense from the SmartDefense tab in SmartDashboard. Ensure antispoofing is enabled for all interfaces.
Understanding Network Security Configure DoS attack detection for TearDrop, Ping of Death, and LAND attacks. fib Enable IP and ICMP protection to defend your hosts from Layer 3 and 4 attacks as well as TCP protection for other Layer 4 vulnerabilities. Enable fingerprint scrambling to block outside users from collecting information about hosts on your network.
J.i
568
Chapter 13 • SmartDefense
Configure detection of successive events and restrictions on dynamic ports to further secure your network.
Understanding Application Intelligence Wl Configure the general H T T P Worm Catcher and H T T P protocol inspection to detect exploits of Web server vulnerabilities. Enable cross-site scripting protection to detect attempts to steal users' information. Configure peer-to-peer blocking to place restrictions on peer-to-peer traffic to services such as Kazaa. Enable the File and Print Sharing Worm Catcher to detect worms transmitted through Microsoft file shares. % •'-'7"':~,
Updating SmartDefense Use the U p d a t e N o w feature to begin the update process. Log in to your UserCenter account to install an update. Install the policy on all your enforcement points once an update has completed to ensure they all receive the update.
S m a r t D e f e n s e • C h a p t e r 13
Frequently Asked Questions The following Frequently Asked Questions, answered by the authors of this book, are designed to both measure your understanding of the concepts presented in this chapter and to assist you with real-life implementation of these concepts. To have your questions about this chapter answered by the author, browse to www.syngress.com/solutions and click on the "Ask the Author" form. You will also gain access to thousands of other FAQs at ITFAQnet.com. Q" Will SmartDefense inspect traffic that is permitted by the standard Rule Base? A: Yes, SmartDefense inspects all traffic flowing through the firewall, whether it is permitted or denied by a rule. Q: Instead of configuring SmartDefense to detect ICMP attacks, wouldn't it be a better idea to deny all ICMP to my network? A: I C M P is a useful tool for determining connectivity to and from hosts, but because it is susceptible to attacks, disabling it will provide the best level of defense. If you do leave it enabled, SmartDefense will provide a good level of security.
Q
E
If I have SmartDefense inspecting H T T P traffic to prevent exploits of my Web server, do I still need to spend time keeping the Web server updated?
A: Even though SmartDefense will detect all known exploits, it is always good practice to keep all software on any server up to date. Besides the fact that two levels of defense are better than one, there may be vulnerabilities that are patched through software updates that SmartDefense has not yet been updated to detect. Q" Instead of using SmartDefense to block access to peer-to-peer networks , can 't I just deny this traffic via a rule in the Rule Base? A" The problem with attempting to block access to these services with a deny rule is that many of them use a wide variety of ports, some of which may be used for other applications. If you block access to these ports, those other
570
Chapter 13 • SmartDefense
applications would stop functioning. The SmartDefense solution is to identify peer-to-peer traffic by inspecting the content of packets. Q" How often should I update SmartDefense?
A: The best thing to do is to check the Check Point Web site frequently to see if any new exploits have been detected and added to SmartDefense. If a newly discovered vulnerability affects an application on your network, it is especially important to update SmartDefense immediately. Signing up for the SmartDefense mailing list is a good way to be notified of newly discovered vulnerabilities.
Appendix A Class C Subnet Mask Cheat Sheet
•- =,,.!
• •
.-
,
°
•~~i
... .....
•
.
!!5. -..
571
572
AppendixA • Class C Subnet Mask Cheat Sheet
This cheat sheet can come in handy when working with network addresses and subnet masks. A standard netmask is written 255.255.255.0 which is equivalent to the aggregate/24. Using aggregates has become popular because computer people tend to be lazy and it only requires three keystrokes. Table A.1 Netmasks and Aggregates Netmasks and Aggregates Subnet Mask
255.255.255.0
Hex M a s k
OxffffffO0
Subnet Bits/Aggregate 24
Host Bits
8
Number of Subnets
1
Hosts per S u b n e t
254
Network Address
Host IP Range
Broadcast Addresses
.0
.1 - .254
.255
Subnet Mask
255.255.255.128
Hex M a s k
Oxffffff80
Subnet Bits/Aggregate 25
Host Bits
7
Number of Subnets
2
Hosts per Subnet
126
Network Address
Host IP Range
Broadcast Addresses
.0 .128
.1 - .126 .129 - .254
.127 .255
Subnet Mask
255.255.255.192
Hex Mask
OxffffffcO
Subnet Bits/Aggregate 26
Host Bits
6
Number of Subnets
4
Hosts per Subnet
62
Network Address
Host IP Range
Broadcast Addresses
.0
.1 - .62
.64 .128 •192
.65 - .126 .129 - .190 .193 - .254
.63 .127 .191 .255
Subnet Mask
255.255.255.224
Hex M a s k
OxffffffeO
Subnet Bits/Aggregate 27
Host Bits
5
Number of Subnets
8
Hosts per Subnet
30
Network Address
Host IP Range
Broadcast Addresses
.0
.1 - .30
.31
.32
.33 - .62
.63
.64
.65 - .94
.95
.96
.97 - .126
.127 Continued
www.syngress.com
Class C Subnet Mask Cheat Sheet • Appendix A
Table A.1 Continued Network Address
Host IP Range
B r o a d c a s t Addresses
.128
.129 - .158
.159
.160
.161 - .190
.191
.192
.193 - .222
.223
.224
.225 - .254
.255
S u b n e t Mask
255.255.255.240
Hex Mask
0xfffffff0
S u b n e t B i t s / A g g r e g a t e 28
Host Bits
4
N u m b e r o f Subnets
16
Hosts per Subnet
14
Network Address
Host IP Range
B r o a d c a s t Addresses
.0
.1 - .14
.15
.16
.17 - .30
.31
.32
.33 - .46
.47
.48
.49 - .62
.63
.64
.65 - .94
.79
.80
.81 - .94
.95
.96
.97 - .110
.111
.112
.113 - .126
.127
.128
.129 - .142
.143
.144
.145 - .158
.159
.160
.161 - .174
.175
.176
.177 - .190
.191
.192
.193 - .206
.207
.208
.209 - .222
.223
.224
.225 - .238
.239
.240
.241 - .254
.255
S u b n e t Mask
255.255.255.248
Hex Mask
0xfffffff8
S u b n e t B i t s / A g g r e g a t e 29
Host Bits
3
N u m b e r o f Subnets
32
Hosts per Subnet
6
Network Address
Host IP Range
B r o a d c a s t Addresses
.0
.1 - .6
.7
.8
.9 - .14
.15
.16
.17 - .22
.23 Continued
www.syngress.com
573
574
Appendix A • Class C Subnet Mask Cheat Sheet
Table A.1 Continued
Network Address
Host IP R a n g e
Broadcast Addresses
.24
.25 - .30
.31
.32
.33 - .38
.39
.40
.41 - .46
.47
.48
.49 - .54
.55
.56
.57 - .62
.63
.64
.65 - .70
.71
.72
.73 - .78
.79
.80
.81 - .86
.87
.88
.89 - .94
.95
.96
.97 - .102
.103
.104
.105 - .110
.111
.112
.113 - .118
.119
.120
.121 - .126
.127
.128
.129 - .134
.135
.136
.137 - .142
.143
.144
.145 - .150
.151
.152
.153 - .158
.159
.160
.161 - .166
.167
.168
.169 - .174
.175
.176
.177 - .182
.183
.184
.185 - .190
.191
.192
.193 - .198
.199
.200
.201 - .206
.207
.208
.209 - .214
.215
.216
.217 - .222
.223
.224
.225 - .230
.231
.232
.233 - .238
.239
.240
.241 - .246
.247
.248
.249 - .254
.255
Continued
Class C Subnet Mask Cheat Sheet • Appendix A
Table A.1 Continued Subnet Mask
255.255.255.252
Hex Mask
0xfffffffc
S u b n e t B i t s / A g g r e g a t e 30
H o s t Bits
2
Number of Subnets
64
Hosts p e r S u b n e t
2
Network Address
H o s t IP R a n g e
Broadcast Addresses
.0
.1 - .2
.3
.4
.5 - .6
.7
.8
.9 - .10
.11
.12
.13 - .14
.15
.16
.17 - .18
.19
.20
.21 - .22
.23
.24
.25 - .26
.27
.28
.29 - .30
.31
.32
.33 - .34
.35
.36
.37 - .38
.39
.40
.41 - .42
.43
.44
.45 - .46
.47
.48
.49 - .50
.51
.52
.53 - .54
.55
.56
.57 - .58
.59
.60
.61 - .62
.63
.64
.65 - .66
.67
.68
.69 - .70
.71
.72
.73 - .74
.75
.76
.77 - .78
.79
.80
.81 - .82
.83
.84
.85 - .86
.87
.88
.89 - .90
.91
.92
.93 - .94
.95
.96
.97 - .98
.99
.100
.101 - .102
.103
.104
.105 - .106
.107
.108
.109 - .110
.111
.112
.113 - .114
.115 Continued
www.syngress.com
575
576
Appendix A • Class C Subnet Mask Cheat Sheet
Table A.1 Network .118
Continued Address
Host
IP R a n g e
Broadcast
Addresses. 116
.117 -
.119
,
•1 2 0
.121 - . 1 2 2
.123
.124
.125 - .126
.127
.128
.129 - .130
.131
.132
.133 - .134
.135
.136
.137 - .138
.139
•1 4 0
.141 - . 1 4 2
.143
.144
.145 - .146
.147
•1 4 8
.149 - .150
.151
.152
.153 - .154
.155
.156
.157 - .158
.159
•1 6 0
.161 - . 1 6 2
.163
•1 6 4
.165 - .166
.167
.168
.169 - .170
.171
.172
.173 - .174
.175
.176
.177 - .178
.179
•1 8 0
.181 - . 1 8 2
.183
•1 8 4
.185 - .186
.187
•1 8 8
.189 - .190
.191
.192
.193 - .192
.195
•1 9 6
.197 - .198
.199
•2 0 0
.201 - . 2 0 2
.203
•2 0 4
.205 - .206
.207
•2 0 8
.209 - .210
.211
•2 1 2
.213 - .214
.215
•2 1 6
.217 - .218
.219
•2 2 0
.221 - . 2 2 2
.223
•2 2 4
.225 - .226
.227
•2 2 8
.229 - .230
.231
•2 3 2
.233 - .234
.235
•2 3 6
.237 - .238
.239 Continued
www.syngress.com
Class C Subnet Mask Cheat Sheet • Appendix A
Table A.1 Continued Network Address .242
Host IP Range .243
Broadcast Addresses.240 .241 -
.244
.2~45 - .246
.247
.248
.249- .25o
.251
.252
.253 - .254
.255
Subnet Mask
255.255.255.255
Hex Mask
£Ff'/'ffl'£
XIIIIIIII
Subnet Bits/Aggregate 32
Host Bits
0
Number of Subnets
Hosts per Subnet
1
255
577
•i :.ii:i:i: : iii::i. ! !: il~II.
Index 3DES encryption, 456 8e6_Technologies, 332
•
.~..~:.i~:i:.ii:~[[ii!i!i{i~i~~a~i:ii!-~i:{i-i-ii!iil:!;~:=user,:defined, :~:~i~::~ 432 :..;.:!: :'::: !~iiiii]iiiii!iii{iiiiiii{iiiiii:~ng.::,,iLEAto generate, 342-343
i::
i:i ii:
.:. :.. .. :.. :~:.:..
"
:ii
.
i.::;:ii!i.i{ii{{{~i}i~i{i!i{~ak"Point encryption (table), 437 accelerator cards, 60 ::...: .:i!!iiii:iii~iii~iiiii!ii~ryption, and key management, 436 access control lists (ACLs) • : i ! : i : i : ~ ~. ~ (!!!i:,.:!,!:!.!!!!!!!!!!!!!"~) i:!~:<:::: "Diffle-Hellman, 436, 451,487 defining and pushing out, 19 .i.i iiii.i.:iii:: ..ii.:~i.iil " Aliroo, 322 .:.i.:~ii".i~i~::~' [ >::::::'~:~ [.i~i~ option, security policy, 248 A M C and LDAP server interactions, 311 Account Management Client (AMC), 331 A M O N (Application M O N i t o r i n g ) Account Manager, 8 protocols, 321 accounts, user. See user accounts anti-spoof tracking, 235,552 ACE servers, authentication, 287 Application Intelligence, using, 560-564 Active Directory and FW-1, 8 Application Intelligence (R54), 51-52 ActiveX, removing code from H T M L data, application monitoring . o f O P S E C . 345 A d d / R e m o v e Programs, 98 products, 339-34:0 !.i..:.:.i.i'". ': " adding Application-SpecificIntegrated Circuits :.:'~:::;.;: (ASICs)., 2.4.~.~.:..:..:..~:.i:~:i.:i:.:~.;:i:i:.::...~ administrators, 86 i~:i~i::~i:'~;i:: " applicatiom~.:: ~:.~i~:!:i:~!~!:::i.i-!:iii..ii i : :.:::::"~ii:'i;~,::i;~:~:.i. ... i.::.:.~~.:.~•: .....i:: : iiiiiiii administrators (Solaris install~iB~);::.i..:,.:....":::i.:." client:i..~iae::.oeseei.;.):ai~313.~:.:i.,i.::.:i.: i.;i.~;:i=i.:..;.:/:i~;..:: 117-118 ,~i,~ii~!~!ii~i.,~i~i~,~i~i,~i,~•i~,~:•~:.~,:,.:.:.~ OPSECi:~::.i520,322:,~.~gT;::i {ii~i{!i!!iiiiiiiii::..!i;:::~!::~~::!~,::.~:~,~:.:!~ licenses, 206-207 ~a~.~::~-~::~::~..... iii~ii;!:i[i~:i;~:.;...::.::sharing ,:;~;:~:, authentica~i SmartUpdate package, 389 {~{{ii~i!i"Apply i , ~ t ~ ~=i~~ i ~ address range, configuring, 176 Address Resolution Protocol. ~!!i~i'ii!!i!!!i!!!i.i:~i!i~i:~"~i i:~i!:ili!ii:!i Address Translation Rule Base N A T rules in, 381 i administering ~: FW-1 for effectiveness, 386-i N G AI for performance, 376, ~i~::.:::":.7 " "::::!::!i":.i:"::.i: .:.:. i: :.:: • • " ....... i!i:~ security policies, 390-391 security policies and logs get i.i.iii.l.i:il..:::;::":::":::. . ...."....i...i::i"..... ..[.:::(:"[:.:... .... :::i:..iiiiii administrators 27 > 2 7 2 configuring for firewall instal !i i i l i ~ i ! !!i . . i ! . : ! . i . configuring for Solaris platfo ~i~:i::435 ... :...: ... 116-117 i !~::ii~!:,':i::~i:::i:i ::i~i:.:..: " " 'i " . . . . . firewall log management, 394 iiiiii!:i{i=iiiii!i't;fOrce,436. .:: "" : " " main administrative goals, 37 ~. •,~i~i~!~!i~;~;-i~i.;:~i.~:.~' ::!:::!i!,'i!-i!..i ~{i' : :.' ~ i~::~i' ~ i' : :,' : :::~:' ::?:'~::~:.::.~::.~.::~:.:Demal of Service, 550 passwords, 65 : ~{! ' ~ : i : ' ~ i ! : , i ~ : ~ :.: i ! : ' ~ :i S : " ~: D i , ~ i : ~ o 45, 553-554 Windows installation, option .,.... AES (Rijindael Advanced Enc~{ ii{!ii!ii!iiNNiiiiiill i S N M P vulnerabilities, 65 Standard), 9 7:""i~ii!~i~i~!~i~i~!i~i!ii.i{i{~ii~:i~:iSYN, ~:;: 5:5,.6-558 Aladdin eSafe Protect Gateway i.!.!.....{.i.~..i~..i:.,...... :.:::. t h e ~ a~io n :~.:.:a,..u...................................................... Aladdin Knowledge Systems, 3i~!{!~iiiiiill!i[ii!!:i:!:i:[i!N{{~i :.;~.::.:~,i:i"~!!~: .............. 7 :'~:,!i!iiii!iiiiiiii';-iii:;,iiii:.i.ii:.!c~ii::ide~eribed, using, 303-309 alerts ~i ~, .... . = . : ~:~:~:i~. ~ !i:i!:~i;~::~:~:~:. ~ !~i~i:iiii
•
..
..
. . . . . . . . .
• i:i:::::::::::::::::::::::::::::::::::::::::::::: !~i::~::i:~:: .
........... • ...... .
..... •~.:.~;:.i.[. "
:...
. .......
•
....
iii!i!i!ii~!ii!i:ii[ . :i ~
•
. . . .
"
•.
•
.
iii!i!!~:i~:~:gi ii!ii[~ii~:ii~i:[~:[:ii:i i i:.iii: ::::::::.<:. ::::::..~:.:i
"
579
ii
!.
~iiiii)iii!i~,~,:,I:~:,::I~,~~,:I.:. a~o~,~ .... {~;- ................
.{~{iiii~i~!i~,i~,~.~:~:;. .......
•" i". ..
:::.
.....
. . . .
:. ::i: :i. ::i.: " ... :.:..:i :..:: i • .!. . "::...:.:i:
: i : "
.:
580
Index
disabling, 547 external schemes, 316 FW-1 schemes, 286-292 Global Properties, configuring, 202 LDAP, described, using, 309-313 session, described, using, 306-309 templates, using, 293-297 timeout, configuring, 483 UA module and, 13-14 and UAA, 343 user, described, using, 298-303 authenticity, encryption and, 434 automatic ARP, 276 automatic NAT rules, 272-276 automating reporting, 11 availability, high. See high availability (HA)
B backing up FW-1 configuration, 401-402 security policy rules, 250 Backup Gateway Configuration option, 537-540 bandwidth, controlling SMTP sessions', 15 Block Intruder dialog box, 396 blocking connections, logging, 380 connections with SAM, 424--429, 431 data connection to low ports, 560 peer-to-peer, configuring, 563-564 ports, troubleshooting, 570 Visitor mode, 514 boot security, 229 BranchFW, 447 brute-force attacks, 436
C CAs. See Certificate Authorities caching options, URI resources, 336-337 CDs installing on Solaris, 105 installing policy server from, 476-477 Windows installation from, 69 Central Licensing feature, 205-209 Certificate Authorities (CAs)
configuring internal, 191-192 as encryption scheme, 439-440 initializing, installation process, 89-93 SIC and, 22 certificate revocation lists (CRLs), 22, 192 certificates authentication to VPN gateways, 488-489 and CAs, 439-440 remote user configuration, 505-506 renewal of, 489 chaining CVP group properties, 330 chapter summaries advanced VPN configurations, 546 applying NAT, 279 authenticating users, 314 Check Point Next Generation (NG) introduction, 39-41 installing and configuring VPN-1/FW-1 NG AI, 152-153 managing policies and logs, 408 OPSEC and content filtering, 362-363 securing remote clients, 511 security policy, creating, 253 SmartDefense, 567 tracking and alerts, 430 using the GUI, 213 VPN configurations, 470 Check Point Application Intelligence. See NG AI encrpytion algorithms (table), 437 firewaU. See FireWaU-1 (FW-1), VPN1/FirewaU-1 help, online, 548 high availability (CPHA), 95 Next Generation. See NG AI OPSEC Partner Alliance, 7 Security Policy, 218 UserCenter, logging in to, 566 Check Point gateway objects, 163-164 Check Point High Availability (CPHA), 516 Check Point Malicious Activity Detection, 24 Check Point Management Interface (CPMI), 321,343
Index
Check Point Next Generation (NG) Application Intelligence. See NG AI installation. See installation licensing, 51-52 suite described, 2-4, 39-42 SVN architecture, 3 Check Point Open Platform for Security. See OPSEC Check Point SecurePlatform, 20 Check Point SVN Foundation installation, 61 Check Point User Center, obtaining licenses, 51-52 Check Point User Database tool, 66 CIFS (Common Internet File System) resources, controlling access to internal users, 361 SmartDefense worm protection, 566 ciphertext, 434 Cisco touters and OSE technology, 169-172 and VPN configurations, 455 Citrix ICA application names, 399 Cleanup Rule, 201,238-239 client authentication described, using, 303-309 vs. session authentication, 308-309 vs. user authentication, 306 client encryption rules, configuring, 460, 493-495 Client/Server architecture, 19-20 client-to-site VPN, 440, 499-509 clustering HA and load sharing configurations, 521 MEP vs. SEP, 538 network, High Available, 517 Nokia's technology, 548 and redundancy, 13 clusters policy configuration, 532 viewing status of, 527 ClusterXL described, using, 12-13, 42 IPSO-based appliances and, 548 modules installed, 531 Code Red worm, 32
581
collisions and hash functions, 438 command line firewaU control commands, 402-406 firewaU process commands, 406-407 runmng commands, 411 commands See also specific command alerts, 414-420 command line. See command line firewall administration, 402-407 operating-specific for listing running processes, 406-407 SAM, options (table), 425-427 Committed Information Rate (CIR), 194 Common Internet File System (CIFS) and CVP resources, 325 Commumty Traffic Security Policy, 449 compression, IP, 485 Computer Associates SafeGate, 322 confidentiality Executive Security Policy, 220 protecting, 562-563 Configuration Tool screen, installation process, 94-95 configurations common, options, 163-167 SecuRemote VPN, 458 configuring administrators, 84-87 alerts, 419-420 CA on Solaris platform, 122-123 Check Point VPN-1/FW-1 NG AI on Solaris, 114-129 DNS, 58-59 FloodGate-I, 204 Global Properties, 200-205 GUI clients, 87-89, 119-121 IKE VPN in Simplified mode, 447-453 IKE VPN in Traditional mode, 441-446 mteroperable devices, 172 IP Pool NAT, 539 Multiple Entry Point VPNs, 533-543 NG AI for performance, 372-376 policy servers, 478-479 RADIUS authentication, 289-291 scheduled events, 194
582
Index
SCV options, 489-493 SecuRemote VPN, 457-462 SmartView Tracker, 209-210 Stateful Inspection, 204 static address translation, 266-272 static IP addresses, 64 static rules automatically, 274 VPN-1/FW-1 on Nokia, 144-146 VPN-1/FW-1 on Windows, 80-97 ConnectControl feature, 204 Connection Persistence options, 236 Connection Refused message, 257 connections blocking, and SAM, 424-429 blocking, duration of, 410 concurrent on FW-1,377-378 displaying, 383 synchromzed, 528 Consolidation Policy Editor, 11 Content Vectoring Protocol (CVP) creating resources, 324-326 described, using, 22, 320, 322-331 grouped objects, 329-331 load balancing chained servers, 331 using CVP resources in rules, 327-329 using resources in rules, 324-329 controls, security, categories of, 223 copying installation files, 75-76 rules, 242 cpconfig command changing administrators, 215 changing configuration with, 127 running on Nokia, 145 cpconfig command, 404 CPfwbc-41 package removal, 131 CPHA. See Check Point High Availability cphaprob command, 523-524 cpshell, using, 148-151 cpstart, cpstat commands, 404 cpstop command, 403 CPU (central processing umt) optimizing performance, 382 upgrade recommendations (table), 386 creating CVP groups, 330
default users for authentication, 292-293 reports with Report Tool, 11-12 templates for authentication, 293-297 URI resource to use UFP, 334 user groups, 297-298 Web sites, 464-467 CRLs (certificate revocation fists), 22, 192 Cross Site Scripting tab, SmartDefense, 562-563 customizing alert types, 414 SmartDashboard, 205 UFP server object, 332
D Data Encryption Standard (DES), 9 data flow in FireWall-1, 34-35 data integrity, encryption and, 435 Database Revision Control section, security policy, 248 DBEDIT utility dbedit command, 215 editing files manually with, 392-393 editing objects 5 0.C file, 368 DCE-RPC service described, using, 186 debugging See also troubleshooting VPNs, 454-456 decryption algorithm and key management, 436 NT name resolution, 374 .DEF files, 252 defaultfilter.pf, 393 defining CVP objects, 323-324 firewall objects, 231-237 users for authentication, 292-298 deleting old security policies, 391 rules, 243 Demilitarized Zone (DMZ), 2,260 demo installation, 59 Denial of Service (DOS) attacks, 45,550, 553-555 DES (Data Encryption Standard), 9 designing
Index
managing throughput, 377 OS password authentication, 288 security policies, 223 Desktop Security adding support, remote clients, 462-464 described, using, 30 policy options, 479-482 policy updating, 484 Remote Access Global Properties, 482-484 Rule Base, 480 destination mode NAT, 278 detective security controls, 223 DHCP (dynamic host control protocol), 165, 539 diagnosing networks with SmartView Tracker, 10 Differential Services (Dii~erv), 15 Diffie-Hellman algorithm, 436, 451,487 digital signatures described, using, 438-439 and RSA encryption, 436 Digital Subscriber Line (DSL), security and VPN-connected users, 9 disabling authentication, 547 ICMP, 569 rules, 243 displaying and hiding rules, 244 displaying user's at logm, 312 DMZ (demilitarized zone), 2, 260 DNS (domain name service) configuring, 58-59 encrypting traffic, 484 firewaU access, 347 SecuRemote, 192 security policy rule, 241 domain objects, 169, 382 domains, VPN. See VPN domains DoS attacks, 45,550, 553-555 double slash (//) within URL GET command, 368 downloading Check Point updates, 69 dropped packets, firewaU logs and, 10 DSL security and VPN-connected users, 9
583
dynamic host control protocol (DHCP), 165,502, 539 dynamic objects, 15, 177-178 Dynamic Ports, SmartDefense configuration, 559-560 dynamic objects command, 178-179
E e-mail alert script, 419 SMTP, configuring, 237 editing objects_5_0.c file, 467 security policy files manually, 252 with Consolidation Policy Editor, 11-12 enabling high availability, 516-521 IP forwarding, 57-58 load sharing, 521-523 MEP, 534 Secure Domain Login (SDL), 508 encrypting data with SIC, 21-22 NIC cards, 24 encryption certificates and CAs, 439-440 client rules, 460 domain. See VPN domains external network considerations, 456 hash functions and digital signatures, 438-439 IKE and ISAKMP, 437-438 in-place, 438 Key Exchange (IKE), 166 NT name resolution, 374 ping testing, 472 protocols (table), 504 schemes described, 434-437 SecuRemote and, 8-10 speeding up, 380 symmetric vs. asymmetric, 435 tunneling-mode, 437 user authentication, 296-297 user properties, VPN, 459 endpoints, gateway, 473 enforcing security policy, 225
584
Index
Enterprise security manager (ESM), 342 error messages 'FW-1 Unknown W W W Server', 367 'No proposal chosen', 472 Ethereal (sniffer), 257 evaluation copy of VPN-1/FW-1, 46 license for Check Point NG, 51-52 event logging, OPSEC client option, 321 Event Logging API, 341 events, tracking suspicious, 558 Executive Security Policy, 219-221 expired licenses, viewing, 208-209 exporting SmartMap to image file, 29 extracting files, 106 Extranet Manager, configuring, 203
F F-Secure, 322 failover methods, 543-545 .FC files, 251 File and Print Sharing Worm Catcher, 564 File Transfer Protocol. See FTP files See also specificfile firewaU configuration, 256 security policy, 251-252 filtering broadcasts from security logs, 256 fingerprint of server, 44, 92 fingerprint scrambling options, 558 Finjan Software's SurfinGate, 322 FireWall- 1 (FW- 1) See also VPN-1/Firewall-1 administering for effectiveness, 386-401 authentication schemes, 286-292 backing up configuration, 401-402 command-line interface (CLI), 248 default and initial security policy, 229 described, 4-8 file editing capability, 392-393 Inspection Engine, 34-35 monitoring logs, 394-400 performance and scalability, 36-37 state table limit, 383
stopping and starting for maintenance, 403 throughput on different platforms (table), 377 FireWall-1 GX, configuring, 204 firewall objects, defining, 231-237 firewalls See also FW-1, VPN-1/Firewall-1 architecture, 223-224 Check Point solution, 36 defining users on, 192 displaying licenses, 23 installing policy server on two, 513 and OSI reference model, 31-33 security policy. See Security Policy synchronizing, 525-528 technology, 43 FloodGate-1 configuring, 204 described, using, 14-15, 42 installation, 60 logging option (table), 399 Foundry Severlron XL, 544 fragmented packet handling, 45 FTP (File Transfer Protocol) and CVP resources, 324, 326 resource, using, 188 resources, content filtering, 357-359 running on firewaU, 53 user authentication, 299 FW-1. See FireWall-1 FW-1 daemon, controlling, 404-405 FW-1/VPN-1. See VPN-1/FireWall-1 fw tab command, 383 fw unloadlocal command, 153 fwalert command, 417 fwauthd.conf, 380 $FWDIR/conf/local.scv.file, 490, 547 fw.log, 395 fwpolicy command, 160 fwstart command, 403 fwstop command, 403 FWZ firewall encryption scheme, 437
Index
G gateway cluster described, using, 176-177 Gateway feature and MEP VPN configurations, 533 gateway objects, 163-164 gateways configuring backup, 538 default, configuring on Windows systems, 56 endpoints, 473 and hosts, 165 satellite routing to, 449 security and, 8-10 VPN-1/FW-1 options, 60 and VPN commumties, 448 and VPN domains, 440 Global Properties configuring, 200-205 configuring NG AI, 373-376 implied rules, 231 NAT, 276-278 group objects, 173, 186 grouping CVP objects, 329 UFP objects, 338-339 groups creating user, 297-298 RADIUS, 190 GUI (graphical user interface) clients, configuring, 87 clients, installation of firewall, 66-67 configuring during Solaris installation, 119-121 of management module, using, 25-29 using generally, 160 GUIdbEdit tool, 215
H hardening operating systems, 21 hardware, upgrading to improve performance, 386 hash functions and digital signatures, 438-439 hash size, optimization procedures, 385 help, Check Point online, 548
585
hiding LAN networks, 272-273 network objects, 260-264 OS information, 558 rules, 244 high availability (HA) Check Point, 516 configuring on Solaris platform, 128 enabling, 516-521 Management High Availability, security policy option, 249 new mode, 520 on Nokia, 147 other methods, 543-545 Meta IP and, 17 honeypots, using, 424 host files, using to optimize performance, 373 host objects, 163-164 hostnames, Source field, rule creation, 196 hosts and gateways, 165 Hot Standby Routing Protocol (HSRP), 520 hotfixes Check Point Express Supplement, 52 downloading, 389 HP OpenView, 64 Hping2 tool, 387 HSRP (Hot Standby Routing Protocol), 520 HTML weeding, options described, 345-346 HTTP (Hypertext Transfer Protocol) described, 514 Protocol Inspection tab, SmartDefense, 561-562 security policy rule, 240-241 security servers, improving performance on, 381 user authentication, 299 viruses that exploit, 38 HTTP Worm Catcher, 560-561 HTTPS (Hypertext Transfer Protocol Secure), 203 described, 203 security policy rule, 240
586
Index
user authentication, 299 Hypertext Transfer Protocol. See HTTP
I IANA (Internet Assigned Numbers Authority), 183, 260 ICANN, IP address allocation, 260 ICMP (Internet Control Message Protocol) attacks, defending against, 569 codes, configuring, 183-185 packets, field information (table), 422 ping testing VPNs, 455 proxy firewaU problems with, 32 IDS (Intrusion Detection System), 28-29, 424, 550 ifconfig command, 265 IKE (Internet Key Exchange) authentication timeouts, setting, 483 authentication, VPN, 459 configuring VPN in Simplified mode, 447-453 configuring VPN in Traditional mode, 441-446 described, using, 437-438 over TCP, configuring, 485,503 IMAP (Internet Message Access Protocol), permitting LAN access, 240 implementing security policies, 228-242 implied rules, Global Properties, 231 importing installation configuration, 60 in-place encryption, 438 Inbound Rules, Desktop Security, 481,482 incident response procedures, testing, 388 inetd.conf, 54-55 information security policy, 218-221 InitialPolicy, 125-126 INSPECT engine, URL retrieval, 334 script, 251 updates, 565-566 INSPECT XL described, using, 373 Inspection Engine, FW-1, 34-35, 45 installation completed, rebooting, 94
disabling services on firewaU host, 53-55 options, 59-60 order of installation, 157 pre-installation considerations, 48-67 securing host, 52-58 security policies, 247,250-251,393-394 silent, 506 Installation Wizard, 70, 152 installing Check Point VPN-1/FW-1 NG AI on Solaris, 104-129 policy server on two firewaUs, 513 policy servers, 476-478 SecureClient software, 495-498 SecuRemote client software, 464-469 security policy, 249-251 VPN-1/FW-1 on Nokia, 138-146 VPN-1/FW-1 on SecurePlatform, 146-151 VPN-1/FW-1 on Windows, 68-80 InstaUShield Wizard, 73 instant messengers, 566 Intel Xeon processor, 158 interfaces defining on Check Point objects, 168 firewaU, defimng, 234 local, spoofing, 559 Security Dashboard, 4 Internet hiding network objects from, 260-264 interruption and outage prevention, 516 Internet Assigned Numbers Authority (IANA), 183,260 Internet Control Message Protocol. See ICMP Internet Engineering Task Force (IETF), 437 Internet Information Server (IIS), running on firewaU, 53 Internet Key Exchange. See IKE Internet Message Access Protocol (IMAP), permitting LAN access, 240 Internet Security Association and Key Management Protocol (ISAKMP), 437-438 Internet Service Providers. See ISPs
Index
Internetwork Packet Exchange/Sequenced Packet Exchange (IPX/SPX), 491 interoperable devices, configuring, 172 interruptions and outages, preventing, 516 Intrusion Detection System (IDS) mapping, 28-29 and SmartDefense, 424, 550 Intrusion Prevention System (IPS), 424 IP addresses configuring firewaU interface with, 56 firewall, 232 hiding with NAT, 260-264 selecting, 174 Source field, rule creation, 196 IP addressing, managing with Meta IP, 16-18 IP compression, 485 IP forwarding, enabling, 57 IP fragments, allowing, 554 IP Pool NAT, using, 543 IP scanning, defending against, 550 IPSec and VPN connections, 513 IPSO, upgrading images, 139 ipsofwd command, 157 IPX/SPX (Internetwork Packet Exchange/Sequenced Packet Exchange), client configuration, 491 ISAKMP (Internet Security Association and Key Management Protocol), 437-438 ISPs (Internet Service Providers) interruptions and outages, 516 and IP address allocation, 260
K Key Exchange (IKE) encryption, 166 Key Hit Session screen, 90 keys in encryption schemes, 435-438
L Languard Network Scanner, 257, 387 layers of OSI reference models, firewalls and, 31-33 LDAP (Lightweight Database Access Protocol) account management, enabling, 203
587
account unit, server objects, 191 authentication described, using, 309-313 and FW-1, 8 and UR.I, 334 LDAP Users Database, 66 LEA. See Log Export API (LEA) Least Privilege Principle, 195 legal department, and security policy, 219, 256 .lic files, 84 License Repository, 206-208 licenses accepting agreement, 71 for access control lists (ACLs), 248 adding during Windows installation, 82 Check Point, obtaining, 51-52 configuring for Solaris platform, 115-116 displaying firewall, 23 High Availability module, 517 installation and, 63-64 managing with SmartUpdate, 205-209 Solaris platform, 108-109 Lightweight Database Access Protocol. See LDAP links, virtual, 194 Linux Check Point firewaUs and, 437 guidelines for securing OS, 53 installing Check Point NG on, 106-107 SecurePlatform, 146-151 load balancing chained servers, 331 configuring, 174-176 load sharing and ClusterXL, 12 CVP group properties, 330 enabling, 521-523 local gateway object SecuRemote VPN, 457 local.scv file, 490 Log Consolidator tool described, 66 log data, viewing, 209-210 Log Export API (LEA), 22, 341-342 log exporting, OPSEC client option, 321 Log Unification Engine, 380, 395
588
Index
Log Viewer, 11 log viewer. See SmartView Tracker logging Active Mode log, 380 in to Check Point UserCenter, 566 configuring SecureClient, 481 configuring security policy, 234 filtering broadcasts, 256 into Policy Server, 29-30, 510 session information, 11-12 tracking and alerts options, 414-420 URL, 334 Logical Server groups configuring, 174 logs managing firewall, 394-400 rotating firewall logs, 405
M MAC (media access control) and HA, 517, 519 man-in-the-middle attacks, 21 Managed Service Provider (MSP), integrated solutions for, 6-7 management servers, fingerprint window, 92 managing firewall logging, 394-400 IP addressing and name resolution services, 16-18 multiple security policies, 391 objects generally, 160-162 SecureClent software remotely, 29-30 VPN-1/FW-1 in distributed environment, 5 VPNs, and network topology, 469 mapping network for security policy, 221 media access control (MAC), 517 memory determining your needs, 382 required for VPN-1/FW-1 installation, 49 upgrade recommendations (table), 386 MEP (Multiple Entry Point) VPN configurations, 10, 533-543
mesh configuration, VPN, 448 Meta IP described, using, 16-18, 42 Microsoft Active Directory, and FW-1, 8 Microsoft Visio, 29 model, OSI reference. See OSI reference model monitoring administrator activity, 372 firewall traffic, 414 NG AI for performance, 382-386 OPSEC applications, 339-340 QoS performance, 15 real-time status, 40, 211-212 user-defined tracking, 420-424 MSBlast.exe, 38 Muliple Entry Point (MEP) VPN-1 gateway configuration, 10, 533-543 Multi-Domain GUI, 6
N name resolution services domain. See DNS (domain name service) managing with Meta IP, 16-18 Windows NT 4.0, 374 names, GUI configuring, 166 NAT (Network Address Translation) automatic rules, routing, 272-276 configuring IP Pool, 539 and CVP, 325 DNS configuration, 59 destination mode, 278 Global Properties, 202,276-278 hide and static modes, 261,281 keeping rule base simple, 282 limiting rules to improve performance, 381 manually configuring rules, 281 policies, 14-15 user-defined input, field information (table), 422 using to hide internal networks from Internet, 260 Nessus, 257 NETBEUI, disabling during firewaU installation, 53-55 NetBIOS
Index
logging, 380 names, 374 Netmask Cheat Sheet, 56 netstat command, 472, 527 Network Address Translation. See NAT network interface cards (NICs), 24 network objects, 162-163, 167-168, 260-264 Network Processors (NPs) in SecureXL, 24 Network Properties window, 168 Network Security, understanding, 553 networks diagnosing with SmartView Tracker, 10 synchronizing firewaUs, 525-528 viewing topology with SmartMap, 28-29 newimage command, 139-141 newpkg command, 141-142 NG AI (Next Generation Application Intelligence) administering for performance, 376-382 administrative goals, 372 concurrent connections, 377-378 configuring for performance, 372-376 monitoring for performance, 382-386 Security Dashboard, 4 throughput on different platforms (table), 377 vs. previous versions, 410 NG OPSEC Software Development Kit (SDK), 343 NICs (network interface cards), encrypting, 24 Nimda attacks, 32 NMAP, 257 Nmap port scanner, 387 node objects, 167 Nokia associated host name with external IP address, 59 clients, remote access configuration, 486 ClusterXL and VRRP, 548 configuring static ARP entry, 265 configuring VPN-1/FW-1 NG AI on, 144-146 forwarding packets, 157
589
hardened FreeBSD operating system, 53 installing VPN-1/FW-1 NG AI on, 138-146 listing firewaU processes on bastion host, 406-407 Nortel Alteon Switched FirewaU, 380 NoveU Directory Services (NDS), 8 NT/domam, logging on from field, 513
O Object List, described, using, 27 Object Management Interface and OPSEC applications, 342-343 Object management interface (OMI), 321 Object Tree described, using, 27 objects defining CVP, 323 defining URI Filtering Protocol, 332-333 domain, 169 dynamic, using, 177-178 editing manually, 215 firewaU, 231-237 group, 173 managing generally, 160-162 network, 162-163, 167-168, 260-264 node, 167 OPSEC, 188 RADIUS server, 189-190 resource, 187-188 server, 189 services, 179 TCP service, 179-181 time, 193 UDP service, 181-182 UFP groups, 338-339 Objects Database tool, 66 Objects Tree in SmartDashboard, 162 objects_5_0.C file backing up, 401-402 described, 255 editing manually, 368,392-393 making changes to, 467 Old Sync Method, 548 Open Platform for Security. See OPSEC
590
Index
Open Security Extension (OSE) device, 169-172 Open System Interconnection reference model. See OSI reference model operating systems (OSs) choosing for VPN-1 and FireWall-1, 20 guidelines for securing, 52-53 keeping information hidden, 558 password authentication, 288 OPSEC (Open Platform for Security) applications, 320-322 available applications, 367 -certified products, 544 -certified vendors, 332 client side applications, 341-343 content filtering options, 320 described, 6-7 objects, 188 Partner Alliance, 7 Roaming Administrator, 205 OPSWAT OPSEC-compliant solutions, 432 SCV CHECKS, 491 OSE (Open Security Extension) configuring, 204 device, 169-172 OSE Device Access List Operations window, 248 OSI reference model, layers and functions, 31 OSs. See operating systems outages, preventing, 516 Outbound Rules, Desktop Security, 482 overlapping VPN domains, 534-537, 540-543
P packet filtering editing files manually, 393 vs. proxy server, 31-33 Packet Sanity verification, 554 packets filters. See packet filtering firewall drops and rejects, 257 fragmented, handling by FW- 1, 45
Performance Monitor, FW-1 counters, 385-386 rule base processing of, 380 setting minimum size, 557 SmartDefense checks, 551 passwords admimstrator, 64 NT, using to for remote logon, 513 operating system, authentication method, 288 RADIUS, 290 strength, 313 patches, obtaining updated, 388 peer-to-peer blocking, 563-564 performance administrator's goals, 372 configuring NG AI for, 372-376 firewaU proxies vs. packet filtering, 33 improving by controUing QoS priorities, 14-15 momtoring NG AI for performance, 382-386 platform-specific tools, 385 SecureXL API technology and hardware acceleration, 380 Stateful Inspection traflfic control, 36 Performance Monitor, FW-1 specific counters for, 385 Perimeter Network Security Policy, 219 defining rule base, 237 drafting, 221-222 sample, 225-228 permissions, security policy, configuring, 237 Persistent server mode, option described, 175 Pest Patrol, 491 .PF files, 251,255,393 ping floods, preventing, 554 load balancing, 175 testing for VPNs, 455,472 pivot, load sharing, 522 pkginfo command, 130 pkgrm command, 129-132
Index
PKI (Public Key Infrastructure), SIC and, 22 plaintext, 434 planning OS password authentication, 288 platforms, choosing OS for your company, 21 PMTU attacks, 557 point-to-point applications, protection for, 566 pointer (PTR) records, 59 policies Desktop Security, 30, 482-484 FloodGate- 1, 14-15 logging, 393-400 security. See Security Policy Policy Editor See also SmartDashboard FloodGate-1 policy loaded in, 14-15 integration with Visual Policy Editor, 29 using, 26-27 policy profiles, creating and pushing to remote firewalls, 15 Policy Server, using, 29-30 policy servers installing and configuring, 476-479 installing on two firewalls, 513 logging into, 510 port 135, defining for application access, 187 port 443, SecurePlafform and, 514 port scanners, scanning, 257,387, 559 ports dynamic, SmartDefense configuration, 559-560 VPN, and protocols (table), 469 power supplies, preventing interruptions, 516 preventative security controls, 223 Principle of least privilege, 195 print sharing, File and Print Sharing Worm Catcher, 564 privacy, encryption and, 434 processes, listing firewaU, 406-407 Product Repository, managing, 389 profiles, user configuring remote, 499-500
591
enabling roaming, 508 properties, user encryption, 459 protocols See also specific protocol
custom, and security policy, 256 encryption (table), 504 Provider-1 creating policies with SmartLSM, 16 described, 6-7 proxy firewalls, 31-33 proxy servers vs. packet filter and OSI reference model, 31-33 public key encryption, 435 Public Key Infrastructure (PKI), SIC and, 22 putkeys command, 547
Q QoS (Quality of Service) improving by controlling priorities, 14-15 logging option (table), 398 Policy tool, 66 quality control, firewaU performance, 386-388 querying Rule Base, 246
R Radius, 485 RADIUS (Remote Authentication Dial-In User Service) authentication method described, using, 289-291 server objects, configuring, 189-190 RainWaU, 544 records, DNS, 58-59 RedHat Linux OS, 20 registry, editing to enable IP forwarding, 57-58 Reliable Datagram Protocol (P~P), 437 remote access global properties, configuring, 482-484 logging on NT/domain from the field, 472 SecureClient. See SecureClient VPN community, 448
592
Index
VPN connection options, 484-495 Remote Access Global Properties, 482-484 Remote Authentication Dial-In User Service. See RADIUS remote networks, troubleshooting, 282 Remote Procedure Calls (RPCs) configuring, 182-183 proxy firewall problems with, 32 removing See also uninstaUing Primary SmartCenter Server, 153 SVN Foundation, 101 Reply Order options, CVP, 327 Report Tool, using, 11-12 Reporting module installation, 61 Reporting Tool installation, 63, 78 reports See also SmartView Reporter log data, 10 requirements, security policy, 221 resource objects, 187-188 resources CIFS, using, 361 creating CVP, 324-326 creating URI, to use UFP, 334 FTP, 357-359 Hping2 tool download, 387 OPSEC-certified applications, 7 SMTP, 351-357 subnet calculators, 168 URI Filtering Protocol, using in rules, 338-339 Web sites. See Web sites response scanning, URI resource properties, 345 responsive security controls, 223 restricting user sources, destinations, 295 R.ijindael Advanced Encryption Standard (AES), 9 roaming profiles, 508 ROBO Gateways Database tool, 66 'roofing' Web servers, 10 rotating firewall logs, 396 round trip time (KTT), 194 Route Injection Module (RIM), 545 routers
Cisco, and OSE technologw, 169-172 incorporating security policy rules, 248 routes vs.ARP entries, 281 routing and ARE 264-266, 271-272 RSA encryption, 436, 438-439 Rule Base adding VPN (Simplified mode), 451-453 adding VPN (Traditional mode), 444-446 address translation, 261-264 backing up, 401-402 defining, 237-242 described, using, 195-200 Desktop Security, 480, 482 determining when too complex, 410 drops and rejects, 257 and managing objects, 160 NAT, with generated rules, 273 optimizing, 376-382 querying, 246 section rifles in, 245 SmartDefense traffic inspection, rules, 569 top-down processing, 242 User Auth in, 317 using other resources in, 344 rulebases_5_0.fws, 255 rules See also Rule Base adding with SmartDashboard, 195-200 automatic NAT, 272-276 Cleanup Rule, 238-239 client authentication, 304-305 client encryption, 460 configuring alerts, 419-420 CVP resources usage, 327-329 deleting, disabled, 243 dragging, dropping, 245 hiding, 244 implied, 200-202 Inbound and Outbound, 481 manipulating, 242-247 NAT, configuring manually, 260-264, 281 outbound, for Web server, 269 Security Policy, 45
Index
session authentication, 307 static address translation, 266-272 Stealth Rule,.239 tracking information, 198 translating security policy into, 230-242 URI Filtering Protocol, 338-339 user authentication, 299-300 VPN commumty encryption (table), 453
S Safe@ Connector installation, 60 SAM API, using, 342-343 saving security policies, 241,390 scalability firewaU proxies vs. packet filtering, 33 Stateful Inspection and, 36-37 scheduled events, configuring, 194 scripts INSPECT, 251 IntialPolicy, unloading, 125-126 user-defined responses, 420, 431 writing, 420-424, 431 SCV, setting global properties, 489 SDL (Secure Domain Logm), 468 searching for licenses, 84 using SmartView Tracker, 211 Secondary Management Station, 163 secure communications, ensuring between GUI client and management server, 44 Secure Domain Login (SDL), 468, 508 Secure Internal Communication (SIC) certificates and, 121 Check Point's use of, 6-7 configuring, 233 Secure Shell (SSH), 54, 203 Secure Sockets Layer (SSL), 203, 514 Secure Virtual Network (SVN) architecture, 3 SecureClient blocking viruses with, 38 configuring logging, 481 described, 9-10 installing software, 495-498 logging into policy server, 510
593
Packaging tool installation, 63, 78 Policy Server installation, 60 software described, 476 SecureClient Packaging Tool, 63, 78, 464, 499-509 SecureDHCP service, 17 SecuRemote configuring, 203 configuring VPN, 457-462 described, 8-10 installing client software, 462-464 using client software, 464-469 SecuRemote DNS, configuring, 192 SecurePlatform elements of high-performance configuration, 158 installing VPN-1/FW-1 NG AI on, 146-151 SecureXL described, using, 24 extreme performance, 380 Solaris installation screen, 115 SecurlD authentication method described, using, 287 described, 485 when to use, 316 securing host during firewall installation, 52-58 security boot, 229 training, 220 security associations (SAs), 437 Security Configuration Verification (SCV) checks, 9 Security Dashboard described, using, 5-6 managing NG AI suite with, 4 Security Policy admimstration, 390-391 application of rules to incoming data, 45 backing up, 250 boot process, 393-394 commumty involvement in formulation of, 222, 256 default and initial, 228-229
594
Index
defining requirements, 221 designing, 223 DNS rule, 241 editing files manually, 252 HTTP and HTTPS rule, 240 implementing, 228-242 installation methods, 250-251 installing, 249-251 policy files, 251-252 policy options, 247 reasons for, 218-219 rule using CVP resource, 329 rule using UFP server in URI resource, 338-339 translating into rules, 230-242 using CVP, 324-329 writing, 224-228 Security Policy tool, installing, 66 Security Server, Global Properties, 202 security servers, 380 Security Sockets Layer (SSL), 8 server objects, 189 server pooling, 174 servers CVP vs. UFE 332 fingerprints of, 44 load balancing chained, 331 policy. See policy servers 'rooting', 10 services objects, 179 session authentication, 306-309 session keys in encryption, 436 sessions logging, 11-12 OPSEC, 320 SHA-1 encryption, 456 shared secret (encryption), 435 showing. See displaying SIC module, using, 21-22 Sign-On Method, client authentication, 305 silent installation, 506 Simple Mail Transfer Protocol. See SMTP Simple Objects Access Protocol (SOAP), OPSEC option, 351
Simplified Mode, SecureClient VPN connection rules, 495 Single Entry Point (SEP) VPN configurations, 440, 520, 528-533 site-to-site VPN, 439 SmartCenter installation, 60 SmartCenter Pro, 16 SmartConsole, installation, 61, 77 SmartDashboard adding rules with, 195-200 Address Translation tab, 262 customizing, 205 described, using, 25-26 installation, 78 managing objects with, 160-161 SmartDefense tab, 551 SmartDefense Application Intelligence described, using, 560-564 concurrent connection setting, 556 Cross Site Scripting tab, 562-563 described, using, 23-24 fingerprint scrambling options, 558 and IDS, 424 introduction to, 550-551 updating, 565-566 using, 551-552 • SmartDirectory (LDAP), 8 SmartLSM described, using, 15-16 installation, 63, 78 SmartMap described, using, 28-29 topology of objects, 162 using with Policy Editor, 26-27 SmartUpdate configuring option, 66 configuring tool, 205-209 described, 6 described, using, 22-23,388-389 installation, 63 Product of Repository, 23 SmartView Monitor installation, 60 monitoring functions, 385 SmartView Reporter
Index
creating reports to, 482 described, 10-12 real-time status monitoring, 40 using, 42 SmartView Status configuring tool, 211-212 installation, 78 SmartView Tracker, 10 configuring tool, 209-210 installation, 63, 78 interfacing with SAM, 427 monitoring firewaU traffic with, 414 SMTP (Simple Mail Transfer Protocol) and CVP resources, 324 described, 15, 527 resource, using, 188 resources, e-mail filtering, 351-357 viruses that exploit, 38 sniffers, 257 SNMP daemon (UNIX), 64 security policy settings, 235 vulnerabilities, 65 SOAP (Simple Objects Access Protocol), 351 Sofaware, 16, 60 Solaris 32-bit vs. 64-bit, 50 8 UltraSPARC, SmartConsole nonsupported clients, 49 configuring VPN-1/FW-1 NG AI on, 114-129 guidelines for securing OS, 53 installing VPN-1/FW-1 NG AI on Solaris, 104-129 startup routing statements, 57 uninstalling VPN-1/FW-1 NG AI from, 129-138 Solutions Fast Track advanced VPN configurations, 546-547 applying NAT, 279-280 authenticating users, 315-316 installing, configuring VPN-1/FW-1 NG, 153-156 managing policies and logs, 408-409 NG with AI, introduction, 41-44
595
OPSEC and content filtering, 363-366 securing remote clients, 511-512 security policy, creating, 253-255 SmartDefense, 567-568 tracking and alerts, 430-431 using the GUI, 213-214 VPN configurations, 470-471 SonicWaU, 437 Spitzner, Lance, 424 spoofing address, 559 anti-spoof configuration status, 552 IP addresses, 343 SSL (Security Sockets Layer), 8 SSO solutions and UA module, 13-14 standards, security policy, 224 star configuration, VPN, 448-449 starting installation wizard, 152 SecuRemote GUI, 464 SmartDashboard, 160 state synchronization, 95,525-528, 547 Stateful ICMP, 183 Stateful Inspection configuring, 204 technology, 9, 30-31 static address translation, configuring, 266-272 static destination rule, 269-270 status alerting, configuring, 211-212 Stealth Rule, 239 subnet calculators, Web sites, 168 subnets, configuring firewall interface with, 56 Sun Solaris OS, 20 SunTone Certified kernel, 111 SurfControl, 331 Suspicious Activities, Monitoring (SAM), 321,342, 415 Suspicious Activities Monitoring Protocol (SAMP), 424-429 SVN Foundation and improving performance, 382-383 installing for Solaris installation, 106 installing on Nokia, 142-144 removing, 101
596
Index
umnstalling from Solaris installation, 134-137 Symantec, 332 symmetric encryption, 435 SYN attacks, 556-558 sync.conf file, 547 synchronizing connections in cluster, 181 firewaUs, 525-528 state synchronization, 547 SYNDefender, 236 system requirements for VPN-1/FW-1 installation, 49
T TACACS, configuring, 190 TCP (Transmission Control Protocol) and CVP resources, 324 and FW-I's Inspection Engine, 34-35 logging options, 416 resources, content filtering, 359-361 vulnerabilities, protecting, 556-558 TCP Dump, 257 TCP/IP attacks, 550 TCP/IP properties window, 57-58 TCP service objects, 179-181 TCP Tunneling, 514 TearDrop attack, 553 Telnet timeouts, 257 user authentication, 299 templates for user authentication, 293-297 TACACS (Terminal Access Controller Access Control Server), configuring, 190 testing firewaUs, 387-368 security policy, 247 VPNs, 453-454 •tgz files, 496 time objects, 193 timeouts authentication, setting, 295-296,483 downloaded policies, 484
logging, SmatView Tracker resolution, 417 SYN attack identification, 557 topologies gateway clusters, 529 managing VPN, 469 network, viewing, 28-29 remote user configuration, 504-505 resolving mechanism for VPN configuration, 487 SmartDefense, configuring, 553 synchromzing SecuRemote server with client, 466 Topology window, Workstation Properties, 233-234 Track Options, log and alert menu, 415-416 tracking. See monitoring traffic allowed under security policy, 227 monitoring firewaU, 414 network, reporting on, 10 routing satellites to gateways, 449 rule to allow outbound, 264 rules for incoming, to Web server, 270 weighting individual types of, 14 training personnel about security policy, 220 Transactional Signatures (TSIGs), 17 translation rule base, 261-264 Transmission Control Protocol. See TCP Transparent mode, 465,501, 510 transparent user authentication, 316-317 Trend Micro, 322, 491 Triple Data Encryption Standard (3DES), 9 Trivial File Transfer Protocol (TFTP), 334 troubleshooting debugging VPNs, 454-456 log corruption, 399 NAT configuration, 282 slow firewaU, 410 SmartConsole clients on Nokia platforms, 157 upgrade installation, 68 URI specification file, 366 tunneling-mode encryption, 437
Index
U UA module described, using, 13-14, 42 UDP Encapsulation, 458, 503 UDP service objects, 181-182 UFP, enhancing performance, 381 Unicast MAC addresses, 522 Uniform Resource Identifier (URI) and CVP resources, 324 filtering protocol. See URI Filtering Protocol for QoS object, 188 resources, types, using, 344--346 uninstaUing Check Point VPN-1/FW-1 NG AI from Solaris, 129-138 management clients (Solaris), 137 management clients (Windows), 103 rules from security policy, 248 SVN Foundation, Solaris platform, 134-137 SVN Foundation, Windows platform, 101 VPN-1/FW-1 from Windows, 97-104 Universally Unique Identifier (UUID), 186 UNIX hosts file location, 373 installing firewall on, 54 resolvable names, 166 running command line options, 411 SNMP daemon, 64 UnixinstallScript, 106-107 updates managing with SmartUpdate, 205-209 obtaining latest, 388 SmartDefense, 550, 565-566, 570 upgrades from previous version of VPN-1/FW-1 NG, 67-68 Zero-Downtime, 528 URI Filtering Protocol creating URI resource to use URP, 334-338 defining objects, 332-333 introduction to, 331 using resources in rules, 338-339 wildcards, 347-352
597
user confidentiality and SSL, 8 user accounts creating, 292-298 LDAP authentication, 309-310 User Auth, using in rule base, 317 user authentication described, using, 298-303 transparent, 316 vs. client authentication, 306, 308-309 User Datagram Protocol (UDP), proxy firewall problems with, 32 user-defined alerts, 432 scripts, writing, 420-424, 431 service properties, configuring, 185 user groups, creating, 297-298 User Management function, security policy option, 249 User Monitor installation, 63, 78 user profiles configuring remote, 499-500 enabling roaming, 508 UserAuthority, 60, 321 UserAuthority API (UAA), 343 userc.C file, 509 UserCenter, logging in to, 566 users
defining for authentication, 292-298 defining on firewaU, 192 forcing to be read-only, 215 profiles, 499-500, 508 UUID (Universally Unique Identifier), 186
V verifying security policy, 247 versions of FW-1, earlier compatibility settings, 203 Global Properties settings, 492-493 upgrading from, 67-68 viewing ARPs that firewall is generating, 278 cluster status, 527 implied rules, 201-202 License Repository, 206-207 log data, 209-210 modules installed, 212
598
Index
option, security policy, 248 virtual IP (VIP), 520 virtual links, configuring, 194 virtual private networks. See VPNs Virtual Router Redundancy Protocol (VRRP), 520, 544 virus-scanning with CVP, 323 viruses See also attacks, worms blocking, 367 blocking Windows Fire Sharing, 38 Visio (Microsoft), 29 Visitor mode, 514 Visual Policy Editor, integration with Policy Editor, 29 Voice over IP (VolP) Protocols, 202 Voyager (Nokia), 138 VPN-1 and SecureClient, 9 VP N- 1/ FireWaU-1 components, integrating, 18-30 configuring, 404 defining services with cphaprob command, 523-524 described, using, 4-8, 42-43 encryption schemes, 434-441 evaluation copy of, 46 firewaU module described, 30-37 fw commands, 404-406, 526 moving data to another server for validation, 322-331 Next Generation with Application Intelligence. See NG AI NG AI and version 4.1, 7 SmartDefense update types, 565-566 synchronization information, 526 uninstaUing from Windows, 97-104 upgrading from previous version, 67-68 VPN client installation, 61 VPN communities, 448 VPN domains described, 440 overlapping, 534-537,540-543 VPN Properties, configuring, 450--451 VPN tunnels, maintaining high number of concurrent, 380 VPNs (virtual private networks)
configuring IKE, 441-453 configuring remote clients with Packaging Tool, 499-509 external network considerations, 456 IP addressing, 56 IPSec and, 513 logging and alerts, configuring, 415-416 managing, 469 Multiple Entry Point configurations, 533-543 organizations' use of, 434 remote access configuration options, 484-495 Single Entry Point configurations, 528-533 testing, 453-454 types of, 439-440 VRRP (Virtual Router Redundancy Protocol), 520, 544 vulnerability assessment tools, 257
W W files, 251 WANs. See wide area networks Watchguard, 437 Web Policy tool, 66 Web servers, configuring static address translation, 266-272 Web sites Check Point licenses, 51-52 creating, 464-467 GUI SCV editor download, 491 guidelines for securing OSs, 52-53 hotfixes download, 389 Hping2 tool download, 387 IANA, 183 OPSEC-certified applications, 7 OPSEC-certified vendors, 332 OPSWAT OPSEC-compliant solutions, 432 OPSWAT products, 491 subnet calculators, 168 user-defined alerts guide, 424 VPN-1/FW-1 evaluation copy, 46 Web Trends FirewaU Suite, 341 Websense, 331
Index
webui disable command, 514 WHOIS database, 422 wide area networks (WANs), firewall configurations, 56 wildcards URI, 347-352 valid characters, URI, 366 Windows configuring Check Point VPN-1/FW-1 NG AI, 80-97 configuring firewall interface on, 56 installing Check Point VPN-1/FW-1 NG AI on, 68-80 uninstaUing Check Point VPN-1/FW-1 NG, 97-104 Windows 2000 host name resolution, 374 runmng command line options, 411 Windows Fire Sharing, viruses that exploit, 38 Windows NT 4.0 enabling IP forwarding in, 57-58
599
listing firewaU processes, 406-407 name resolution, 374 running command line options, 411 and VPN-1/FW-1, 20 WinNT, guidelines for securing, 52-53 wizards Check Point installation, 477 Installation, 70, 152 InstaUShield, 73 SecureClient software, 495-498 workstations installing SecuRemote client software on, 462-464 NAT and network connections, 261 properties, Topology window, 233-234 worms, 550 See also attacks, viruses File and Print Sharing Worm Catcher, 564 HTTP Worm Catcher, 560-561 Nimda, Code Red, 32