Net Report Cisco PIX Configuration Guide for Cisco PIX Firewalls Versions 6.2 and 6.3

Size: px
Start display at page:

Download "Net Report Cisco PIX Configuration Guide for Cisco PIX Firewalls Versions 6.2 and 6.3"

Transcription

1 Net Report Cisco PIX Configuration Guide for Cisco PIX Firewalls Versions 6.2 and 6.3 1/62

2 Table of Contents About This Document... 4 Purpose... 4 Technical Specifications... 4 Audience... 4 Related Information... 4 Key Configuration Rules... 4 Two Configuration Solutions to Choose Between... 6 Net Report and Cisco Version-Specific Information... 6 Section 1: Introducing General Required Configuration Guidelines General Guidelines for Configuring Cisco PIX for Net Report Listing Cisco PIX Messages Treated by Net Report Reading Cisco PIX and Catalyst System Log Messages Syslog Messages for Cisco PIX Syslog Messages for Cisco PIX Firewall 6.2, 6.3 & Cisco Catalyst 6500 Series Switch & Cisco 7600 Series Router Firewall 2.2 & Syslog Messages for Cisco Catalyst 6500 Series Switch & Cisco 7600 Series Router Firewall 2.2 & Section 2: Configuration Solution 1: Suppressing Syslog IDs Introduction Launching Cisco PIX Device Manager Selecting Syslog Messages for Suppression Suppressing Syslog Messages Viewing Syslog IDs Suppressed via the Command Line Interface Including Timestamp & Modifying Advanced Syslog Configuration Viewing The Advanced Syslog Configuration Modifications Section 3: Configuration Solution 2: Modifying Severity Threshold & Certain Messages Levels Modifying Net Report Treated Messages Level via PIX Device Manager Viewing The Syslog Messages Level Modifications Modifying Syslog Severity Level Threshold, Including Timestamp & IP Viewing The Severity Threshold & Timestamp Modifications Appendices...46 Appendix A A.1 Introduction /62

3 A.2 Error Messages Specific to Cisco PIX Firewall Versions 6.2 and A. 3 Error Messages for Cisco PIX Firewall V.6.2, 6.3 & Cisco Catalyst 6500 Series Switch & Cisco 7600 Series Router Firewall V 2.2 and Appendix B B.1 Introduction B.2 Error Messages Specific to Cisco Catalyst 6500 Series Switch & Cisco 7600 Series Router Firewall V 2.2 & Contacting Net Report /62

4 Purpose About This Document This Net Report Cisco PIX Configuration Guide explains how to configure Cisco PIX Firewalls Versions 6.2 and 6.3 and Cisco Catalyst versions 2.2 and 2.3 for Net Report. Note: this document applies to Syslog messages for Cisco PIX Firewall Version 6.2 and higher and Cisco Catalyst 6500 Series Switch and Cisco 7600 Series Router Firewall Versions 2.2, 2.3. Technical Specifications The guidelines given in this document are applicable to the Cisco PIX Device Manager (PDM) version 3.0. The Cisco PIX Device Manager is a browser-based configuration tool designed to help you set up, configure and monitor your PIX Firewall graphically. Audience Copyright Notice: This document addresses both basic and advanced Net Report users. This Guide is also written for System Administrators who are responsible for maintaining network security. It assumes you have a basic understanding and a working knowledge of: Cisco PIX Firewall Version 6.2 and higher and Cisco Catalyst 6500 Series Switch and Cisco 7600 Series Router Firewall Versions 2.2, 2.3. System Administration. Unix or Windows Operating Systems. Windows GUI. Internet protocols (IP, TCP, UDP and so on). Related Information Please read the following documents which are related to Net Report s technical documentation: Code and Icon Conventions: Online Help: Troubleshooting: Glossary: Key Configuration Rules 4/62

5 For Net Report to treat your Syslog Messages and Flat Files, please note the following general key points: It is mandatory to check the Include Timestamp check box in the PIX Device Manager, to ensure that the Timestamp (date and time) is added to the beginning of each message. 1. If you want Net Report to analyze the Flat File, then the Flat File must correspond to the Syslog Message (in its default form with the Timestamp data prefix). That is, the message itself must not be modified. That is, the message itself must not be modified. For example, two examples of logs generated via Kiwi, a. The first log is parsed with the format: Kiwi Format ISO yyyy-mm-dd (Tab delimited) Net Report parses the Syslog message itself (in bold in this example): :59:46 Local4.Info Feb :52:40: %PIX : Deny TCP (no connection) from /1206 to /1070 flags PSH ACK on interface inside b. The second log is parsed with the format: Comma Separated Values UTC yyyy-mm-dd (CSV): Net Report parses the Syslog message itself (in bold in this example): :06:10 UTC,Local4.Info, ,Feb :04: : %PIX : Built outbound TCP connection 8893 for outside: /80 ( /80) to inside: /2902 ( /2902) 5/62

6 Two Configuration Solutions to Choose Between This document explains how to reduce the number of Syslog (System Log) messages written in the Flat Files parsed by Net Report to avoid a potential loss of information. Note: if you want Net Report to treat your Syslog Messages directly then you do not necessarily need to apply either Configuration Solution 1 or 2. However, doing so will improve the performance of Net Report s treatment. The document proposes two Configuration Solutions. Please choose the solution which is the most appropriate for your company s IT Security Policy: Configuration Solution 1: Reduce the Number of Syslog Messages Written in the Flat Files: strictly to those which are treated by Net Report via Cisco PIX Device Manager 3.0 (PDM). Configuration Solution 2: Specify the Severity Level Threshold and Modify Certain Messages Severity Levels: in the Cisco PIX Device Manager 3.0 to Level 3, to indicate which Syslog messages can be sent to the flat file for treatment by Net Report. The level you specify (i.e. level 3 = error) causes the PIX firewall to only send messages of that level or lower to the output location (i.e. levels 1-3). For example, if you specify severity level 3 as the Severity Level Threshold, the PIX Firewall sends severity level 1, 2, 3 messages to the output location. This limits the number of messages sent. However, you must ensure that the severity level of those Syslog messages treated by Net Report which are higher than the severity level threshold specified are modified to the severity level threshold you defined, to ensure that they are sent to the output location. For example a message treated by Net Report with a Logging level of 5 will be modified to ensure that the Logging level is changed to Logging level 3. Important: if you want to use Cisco PIX with Oracle, please see: Knowledge Base Article 58. Net Report and Cisco Version-Specific Information This document applies to Syslog messages for Cisco PIX Firewall Version 6.2 and higher and Cisco Catalyst 6500 Series Switch and Cisco 7600 Series Router Firewall Versions 2.2, 2.3. Messages from versions prior to these versions are considered beyond the scope of this document and are not supported by Net Report 3.12 and later. Please read Section 1 before continuing with either Configuration Solution 1 or Configuration Solution 2. 6/62

7 Section 1: Introducing General Required Configuration Guidelines 1.1. General Guidelines for Configuring Cisco PIX for Net Report To configure Cisco PIX for Net Report it is important to note the following five essential configuration rules: Include the Syslog Message Timestamp Parse Syslog Messages to Specific Flat File Formats Reduce the Number of Syslog Messages Analyzed by Net Report Associate an IP Address with a Hostname Choose between Two Different Configuration Solutions 7/62

8 Five General Configuration Rules for Configuring Cisco PIX for Net Report 1. Include the Syslog Message Timestamp: all System Log Messages to be treated by Net Report must be prefixed by the Timestamp and then the Firewall IP Address. Check the Include Timestamp check box in the PIX Device Manager. This adds the Timestamp prefix to the beginning of the Syslog message indicating what time the event occurred. 2. Export Syslog Messages to Specific Flat File Formats: if you want Net Report to analyze your Flat Files, then the Flat File must correspond to the Syslog Message (in its default form with the Timestamp data prefix). That is, the message itself must not be modified. For example, two examples of logs generated via Kiwi, a. The first log is parsed with the format: Kiwi Format ISO yyyy-mm-dd (Tab delimited) 8/62

9 b. Net Report parses the Syslog Message itself (in bold in this example, indicated in green font in the screen shot below): :59:46 Local4.Info Feb :52:40: %PIX : Deny TCP (no connection) from /1206 to /1070 flags PSH ACK on interface inside c. The second log is parsed with the format: Comma Separated Values UTC yyyy-mm-dd (CSV): Net Report parses the Syslog message itself (in bold in this example): :06:10 UTC,Local4.Info, ,Feb :04: : %PIX : Built outbound TCP connection 8893 for outside: /80 ( /80) to inside: /2902 ( /2902) 3. Reduce the Number of Syslog Messages Analyzed by Net Report: to improve performance, reduce the number of Syslog (System Log) messages written in the Flat Files parsed by Net Report to avoid a potential loss of information. This document presents two solutions for reducing the number of Syslog (System Log) messages written in the Flat Files parsed by Net Report to avoid a potential loss of information. 4. Associate an IP Address with a Hostname: certain Cisco PIX messages (notably Message ) provide a hostname for the source/destination (instead of an IP Address) which is associated with an IP Address in the Pix Device Manager. These messages must be modified to associate the Hostname with the IP Address to obtain the correct data for the Cisco PIX statistics. Net Report recommend either associating the hostname to the IP addresses defined in the PIX Device Manager, or activating and correctly defining the RDNS function (which associates an IP with a hostname) for the IP Addresses concerned. Please note and example the first solution we recommend, that is associating a hostname with an IP Address via the PIX Device Manager: 9/62

10 i. Select Configuration> Hosts/Networks in the PIX Device Manager. ii. iii. Select inside: any> [IP] > [IP Address] in the left Hosts/Networks pane. Double-click the IP Address to modify. The Edit host/network dialog box appears. Select the Basic information tab. iv. Enter the Hostname you want to associate with the IP Address in the Name (Recommended) field. In this example, your_hostname. v. Click OK. The Hostname appears to the left of the IP Address you modified in the left Hosts/Networks pane. In this example your_hostname [IP Address] 10/62

11 5. Choose between Two Different Configuration Solutions: please note the information in Section 1 concerning the Cisco PIX messages treated by Net Report before moving on to choose either Configuration Solution 1 (see Section 2) or Configuration Solution 2 (see Section 3) to configure Cisco PIX for Net Report. Net Report treat a certain number of Syslog Messages, the list of these messages is included in this section. The exhaustive descriptions of each Syslog Message treated by Net Report are included at the end of this document. 11/62

12 Two Syslog Message Configuration Solutions to Choose between The document proposes two solutions. Please choose the solution which is the most appropriate for your company s IT Security Policy: Either Solution 1: Reduce the number of Syslog Messages written in the flat files: strictly to those which are treated by Net Report via Cisco PIX Device Manager 3.0 (PDM). See Section 2. Or: Solution 2: Specify the severity level threshold and modify certain messages severity levels: in the Cisco PIX Device Manager 3.0 to Level 3, to indicate which Syslog messages can be sent to the flat file for treatment by Net Report. The level you specify (i.e. level 3 = error) causes the PIX firewall to only send messages of that level or lower to the output location (i.e. levels 1-3). For example, if you specify severity level 3 as the Severity Level Threshold, the PIX Firewall sends severity level 1, 2, 3 messages to the output location. This limits the number of messages sent. However, you must ensure that the severity level of those Syslog messages treated by Net Report which are higher than the severity level threshold specified are modified to the severity level threshold you defined, to ensure that they are sent to the output location. For example a message treated by Net Report with a Logging level of 5 will be modified to ensure that the Logging level is changed to Logging level 3. See Section 3. 12/62

13 1.2. Listing Cisco PIX Messages Treated by Net Report The System Log messages in this section apply to Cisco PIX Firewall Version 6.2 and 6.3 and Cisco Catalyst 6500 Series Switch and Cisco 7600 Series Router Firewall Versions 2.2, 2.3 and Net Report Cisco PIX Net Report 3.12 and later. Please see Article 59 for the exhaustive list of Cisco PIX and Catalyst System Log messages supported by Net Report. Net Report supports the following System Log Messages: System Log Messages specific to Cisco PIX Firewall Versions 6.2 and 6.3 (please see Section 1.1). System Log Messages for both Cisco PIX Firewall Versions 6.2 and 6.3 and Cisco Catalyst 6500 Series Switch and Cisco 7600 Series Router Firewall Versions 2.2 and 2.3 (please see Section 1.2). System Log Messages specific to Cisco Catalyst 6500 Series Switch and Cisco 7600 Series Router Firewall Versions 2.2 and 2.3 (please see Section 1.3). Note: neither Cisco PIX nor Cisco Firewall Services Module do not send severity 0, emergency messages to Syslog. These are comparable to a UNIX panic message and indicate an unstable system. 13/62

14 1.3. Reading Cisco PIX and Catalyst System Log Messages System log messages received at a Syslog server for treatment by Net Report begin with the Timestamp are followed Firewall IP Address and then a percent sign (%). The messages are structured as follows: [Timestamp] [Firewall_IP_Address]:%[PIX][FWSM] Level Message_number: Timestamp: identifies the time the event occurred. For Net Report, you must check the Include Timestamp Check Box (select Configuration> Syslog Properties, then Logging> Syslog in the Categories pane and select the Include Timestamp). Firewall_IP_Address: identifies the Firewall IP Address. Please see the following sub-sections for more information. PIX: identifies the message facility code for messages generated by the PIX Firewall. FWSM: identifies the message facility code for messages generated by the Catalyst 6500 Series Switch and Cisco 7600 Series Router Firewall Services Module System. Level: reflects the severity of the condition described by the message. The lower the number the more severe the condition/ Logging is set to level 3 (error) by default. Message_number: is the numeric code that uniquely identifies the message. message_text: is a text string describing the condition. This portion of the message sometimes includes IP addresses, port numbers or user names. Important: it is mandatory to check the Include Timestamp check box in the PIX Device Manager (please see Section 1.1). Note: if you want Net Report to analyze your Flat Files, then the Flat File must correspond to the Syslog Message (in its default form with the Timestamp data prefix). That is, the message itself must not be modified. For example, an example of a log generated via Kiwi. Flat File Format Example: the log is parsed with the format: Kiwi Format ISO yyyy-mm-dd (Tab delimited) Net Report parses the Syslog message itself (in bold in this example): :59:46 Local4.Info Feb :52:40: %PIX : Deny TCP (no connection) from /1206 to /1070 flags PSH ACK on interface inside 14/62

15 Cisco PIX Level Description Table The table below defines the Keyword and Description associated with each Cisco PIX Level Number, as defined by Cisco Systems. Level Number Level Keyword Description 1 Alert Immediate action needed. 2 Critical Critical condition. 3 Error Error condition. 4 Warning Warning condition. 5 Notification Normal but signifiant condition. 6 Informational Informational message only. 7 Debugging Appears during debugging only. 15/62

16 1.4. Syslog Messages for Cisco PIX Syslog Default Error Message Message Number %PIX : protocol request discarded from source_address to interface_name:dest_address * All System Log Messages to be treated by Net Report must be prefixed by the Timestamp and then the Firewall IP Address. Severity Level & Keyword 7 = debugging ** If you want Net Report to analyze your Flat Files, then the Flat File must correspond to the Syslog Message (in its default form with the Timestamp data prefix). That is, the message itself must not be modified. 16/62

17 1.5. Syslog Messages for Cisco PIX Firewall 6.2, 6.3 & Cisco Catalyst 6500 Series Switch & Cisco 7600 Series Router Firewall 2.2 & 2.3 Syslog Default Error Message Message Number %PIX : Inbound TCP connection denied from IP_address/port to IP_address/port flags tcp_flags on interface interface_name %PIX : protocol Connection denied by outbound list acl_id src inside_address dest outside_address %PIX : Deny inbound UDP from outside_address/outside_port to inside_address/inside_port on interface interface_name %PIX : Deny inbound UDP from outside_address/outside_port to inside_address/inside_port due to DNS {Response Query}. %PIX : Deny inbound protocol src interface_name:dest_address/dest_port dst interface_name:source_address/source_port %PIX : Deny IP from IP_address to IP_address, IP options hex %PIX : Dropping echo request from IP_address to PAT address IP_address %PIX : Deny inbound icmp src interface_name: IP_address dst interface_name: IP_address (type dec, code dec) %PIX : Deny TCP (no connection) from IP_address/port to IP_address/port flags tcp_flags on interface interface_name %PIX : Deny IP spoof from (IP_address) to IP_address on interface interface_name. Severity Level & Keyword 2 = critical 2 = critical 2 = critical 2 = critical 3 = error 2 = critical 2 = critical 3 = error 6 = informational 2 = critical %PIX : Deny IP due to Land Attack from IP_address to IP_address 2 = critical %PIX : ICMP packet type ICMP_type denied by outbound list acl_id src inside_address dest outside_address 2 = critical %PIX : Deny IP teardrop fragment (size = 2 = critical number, offset = number) from IP_address to IP_address %PIX : Deny protocol reverse path check 1 = alert from source_address to dest_address on interface interface_name %PIX : Deny protocol connection spoof from 1 = alert 17/62

18 source_address to dest_address on interface interface_name %PIX : Deny protocol src [interface_name:source_address/source_port] dst interface_name:dest_address/dest_port [type {string}, code {code}] by access_group acl_id %PIX : Rebuilt TCP connection number for foreign_address outside_address/outside_port lobal_address lobal_address/global_port local_address inside_address/inside_port %PIX : Built {inbound outbound} TCP connection number for interface_name:real_address/real_port (mapped_address/mapped_port) to interface_name:real_address/real_port (mapped_address/mapped_port) (user)] %PIX : Teardown TCP connection number for interface_name:real_address/real_port to interface_name:real_address/real_port duration time bytes number [reason] [(user)] %PIX : Built {inbound outbound} UDP connection number for interface_name:real_address/real_port (mapped_address/mapped_port) to interface_name:real_address/real_port (mapped_address/mapped_port)[(user)] %PIX : Teardown UDP connection number for interface_name:real_address/real_port to nterface_name:real_address/real_port duration time bytes number [(user)] %PIX : Denied ICMP type=number, code=code from IP_address on interface interface_name %PIX : Bad TCP hdr length (hdrlen=bytes, pktlen=bytes) from src_addr/sport to dest_addr/dport, flags: tcp_flags, on interface int_name %PIX : Invalid transport field for protocol=protocol, from src_addr/src_port to dest_addr/dest_port %PIX : {TCP UDP} access denied by ACL from source_address/source_port to interface_name:dest_address/service %PIX : {TCP UDP} request discarded from source_address/source_port to interface_name:dest_address/service 4 = warning 6 = informational 6 = informational 6 = informational 6 = informational 6 = informational 3 = error 5 = notification 4 = warning 3 = error 7 = debugging 18/62

19 * All System Log Messages to be treated by Net Report must be prefixed by the Timestamp and then the Firewall IP Address. ** If you want Net Report to analyze your Flat Files, then the Flat File must correspond to the Syslog Message (in its default form with the Timestamp data prefix). That is, the message itself must not be modified. 19/62

20 1.6. Syslog Messages for Cisco Catalyst 6500 Series Switch & Cisco 7600 Series Router Firewall 2.2 & 2.3 Syslog Default Error Message Message Number %FWSM : Built {in out}bound ICMP connection for faddr {faddr icmp_seq_num } gaddr {gaddr cmp_type} laddr laddr %FWSM :Denied ICMP type=icmp_type, from src_ip_address on interface intf_name to dest_ip_address:no matching session Severity Level & Keyword 6 = informational 4 = warning *All System Log Messages to be treated by Net Report must be prefixed by the Timestamp and then the Firewall IP Address. ** If you want Net Report to analyze your Flat Files, then the Flat File must correspond to the Syslog Message (in its default form with the Timestamp data prefix). That is, the message itself must not be modified. *** FWSM: Firewall Services Module System 20/62

21 Section 2: Configuration Solution 1: Suppressing Syslog IDs 2.1. Introduction Please follow the steps below to reduce the number of Syslog messages sent to the output location: 2.2: Launching Cisco PIX Device Manager : Selecting Syslog Messages for Suppression. 2.4: Suppressing Syslog Messages that are not treated by Net Report. 2.5: Viewing Syslog Messages that were suppressed, via the Command Line Interface. 2.6: Including a Timestamp in Syslog Messages & Modifying Advanced Syslog Configuration. 2.7: Viewing Modifications Made to the Advanced Syslog Configuration via the Command Line Interface. Important: it is mandatory to check the Include Timestamp check box in the PIX Device Manager (please see Section 2.6). 21/62

22 2.2. Launching Cisco PIX Device Manager 3.0 Steps Use a PC connected to one of the PIX Firewall switch ports and enter the URL Either leave both the Username and Password dialog boxes empty or enter your password. Press Enter. Accept the certificates, click Authorize. Enter your Network Password. Click Yes. The Cisco PIX Device Manager 3.0 console appears. 22/62

23 2.3. Selecting Syslog Messages for Suppression Solution 1 explains how to suppress those Syslog messages which are not treated by Net Report in order to reduce the volume of Syslog messages treated. The following steps therefore explain how to select the messages which Net Report does not treat and then how to suppress these messages. Steps Select Configuration> System Properties. The System Properties tab appears in the central pane. 23/62

24 Select Logging> Setup in the left Categories pane. Note the Logging Setup parameters appears in the System Properties tab s Logging Setup pane. Select the Enable logging check box and View all Syslog IDs in the Syslog ID Table View drop-down list. Select all the Syslog IDs in the Syslog ID list with the mouse. All the Syslog IDs will be highlighted in white. Press Ctrl and click with the mouse on those Syslog IDs supported by Net Report to clear them (the rows selected will become grey) clear the following Syslog IDs: , , , , , , , , , , , , , , , , , , , , , , , , , /62

25 Note: the Syslog IDs listed above will return to grey when you clear their selection. Click Edit. The Edit dialog box appears. 25/62

26 2.4. Suppressing Syslog Messages Steps Note the Syslog IDs you selected to be suppressed in the previous Logging Setup pane in the Syslog ID(s) box. Select the Suppress Message(s) check box. Click OK. The Logging Setup tab appears. 26/62

27 Click Apply. The Status message appears. Select View suppressed Syslog IDs only in the System Properties tab s Syslog ID Table View drop-down list, to view the list of Syslog IDs you suppressed. 27/62

28 2.5. Viewing Syslog IDs Suppressed via the Command Line Interface To view the Syslog IDs you suppressed via the Command Line Interface, please follow the steps below: Steps 1. Select Tools> Command Line Interface The Command Line Interface dialog box appears. 28/62

29 2. Enter the following Command in the Command field: show running-config 3. Click Send. 4. Note the Response in the lower half of the Command Line Interface dialog box. All the Syslog IDs you suppressed in the Logging Setup pane and Edit dialog box appear as follows: no logging message [SyslogID] 5. Click Close. 29/62

30 2.6. Including Timestamp & Modifying Advanced Syslog Configuration To include the Timestamp and Firewall IP Address in Syslog Messages, please follow the steps below. Steps Select Configuration> System Properties, the System Properties tab appears. Select Logging> Syslog in the left Categories pane. The Syslog Pane appears in the System Properties tab. Ensure the Include Timestamp check box is selected. Note: the Cisco PIX device must be configured to Include Timestamp in the log packets sent to the Syslog server (Net Report Syslog Agent). The corresponding configuration command is logging timestamp or set logging timestamp enable. Alternatively, enter the corresponding configuration command: logging timestamp or set logging timestamp enable. 30/62

31 Note: in Cisco PIX 4.3.x and Later, you can avoid having particular syslog messages sent, and you can timestamp messages that are sent. This results in having all messages sent with timestamps Note: the Net Report Syslog Agent does not access, connect or send anything on the port 514. The Net Report Syslog Agent works in the other direction. The Net Report Syslog Agent listens on port 514, and the Cisco PIX Firewall must be configured to send packets to the Syslog Agent. Check on your Cisco PIX Firewall configuration that you have a rule that enables this situation. Click Advanced The Advanced Syslog Configuration dialog box appears. Select the Enable Syslog Device ID check box. Select the IP Address option button along with the Interface Name you want to appear in the Syslog message. Click OK. Click Apply. The Status message appears. 31/62

32 32/62

33 2.7. Viewing The Advanced Syslog Configuration Modifications Steps 1. Select Tools> Command Line Interface. The Command Line Interface dialog box appears. 33/62

34 2. Enter the following Command in the Command field: show running-config 3. Click Send. 4. Note the Response in the lower half of the Command Line Interface dialog box, notably logging timestamp. Status: Configuration Solution 1 has been successfully accomplished. You have suppressed the Syslog IDs that Net Report does not treat and ensured that only those Syslog Messages which Net Report treats will be written in the flat file. 34/62

35 Section 3: Configuration Solution 2: Modifying Severity Threshold & Certain Messages Levels Introduction Solution 2 specifies the severity level threshold in the Cisco PIX Device Manager 3.0 to Level 3 (error), to indicate which Syslog messages can be sent to the flat file for treatment by Net Report. Important: it is mandatory to check the Include Timestamp check box in the PIX Device Manager (please see Section 3.3). The level you specify (i.e. level 3) causes the PIX firewall to only send messages of that level or lower to the output location (i.e. levels 1-3). For example, if you specify severity level 3 as the Severity Level Threshold, then the PIX Firewall sends severity level 1, 2, 3 messages to the output location. This limits the number of messages sent. However, you must ensure that the severity level of those Syslog messages treated by Net Report which are higher than the severity level threshold specified are modified to the severity level threshold you defined, to ensure that they are sent to the output location. For example a message treated by Net Report with a Logging level of 6 will be modified to ensure that the Logging level is changed to Logging level 3. Contents The following tasks will be explained and must be followed in the following order: 3.1: Modifying the logging level of Syslog Messages treated by Net Report via the PIX Device Manager 3.2: Viewing the Syslog Messages Level Modifications via the Command Line Interface. 3.3: Modifying the Syslog Severity Level Threshold, Including the Timestamp and Firewall IP Address. 3.4: Viewing the Severity Level Threshold, Timestamp and Advanced Syslog Configuration Modifications via the Command Line Interface. 35/62

36 3.1. Modifying Net Report Treated Messages Level via PIX Device Manager To modify the level of those messages which Net Report treats which are Level 4-7 to Level 3, please follow the steps below: Steps Select Configuration> System Properties. The System Properties tab appears. Select Logging> Logging Setup in the left Categories pane. The Logging Setup pane appears. Select View all syslog IDs in the Syslog ID Table View drop-down list. Select the Syslog IDs for those Syslog Messages treated by Net Report with levels 4-7 in the Syslog list: , , , , , , , , , , /62

37 Note that the Syslog IDs selected will appear highlighted in white. Click Edit. The Edit dialog box appears. Note the Syslog IDs you selected in the previous Logging Setup pane appear in the Syslog ID(s) field. Select Errors in the Logging Level drop-down list. Click OK. The Logging Setup pane reappears. 37/62

38 Click Apply. The Status message appears. 38/62

39 3.2. Viewing The Syslog Messages Level Modifications Steps Select Tools> Command Line Interface. The Command Line Interface dialog box appears. 39/62

40 1. Enter the following Command in the Command field: show running-config 2. Click Send. Note the Response in the lower half of the Command Line Interface dialog box. Indicating that the level of those Syslog Messages treated by Net Report with level 4 7 have been successfully modified to level 3 errors. With the Response: logging message [SyslogID] level errors 40/62

41 3.3. Modifying Syslog Severity Level Threshold, Including Timestamp & IP To modify the Syslog Severity Level Threshold from the default Debugging level to the new threshold level 3 (error), include the Timestamp and Firewall IP Address in Syslog Messages, please follow the steps below. Steps Select Configuration> System Properties, the System Properties tab appears. Select Logging> Syslog in the left Categories pane. The Syslog Pane appears in the System Properties tab. Select Errors in the Level drop-down list. Ensure the Include Timestamp check box is selected. 41/62

42 Note: the Cisco PIX device must be configured to Include Timestamp in the log packets sent to the Syslog server (Net Report Syslog Agent). The corresponding configuration command is logging timestamp or set logging timestamp enable. Alternatively, enter the corresponding configuration command: logging timestamp or set logging timestamp enable. Note: in Cisco PIX 4.3.x and Later, you can avoid having particular syslog messages sent, and you can timestamp messages that are sent. This results in having all messages sent with timestamps Note: the Net Report Syslog Agent does not access, connect or send anything on the port 514. The Net Report Syslog Agent works in the other direction. The Net Report Syslog Agent listens on port 514, and the Cisco PIX Firewall must be configured to send packets to the Syslog Agent. Check on your Cisco PIX Firewall configuration that you have a rule that enables this situation. Click Advanced The Advanced Syslog Configuration dialog box appears. Select the Enable Syslog Device ID check box. 42/62

43 Select the IP Address option button along with the Interface Name you want to appear in the Syslog message. Click OK. Click Apply. The Status message appears. 43/62

44 3.4. Viewing The Severity Threshold & Timestamp Modifications Steps 1. Select Tools> Command Line Interface. The Command Line Interface dialog box appears. 44/62

45 5. Enter the following Command in the Command field: show running-config 6. Click Send. 7. Note the Response in the lower half of the Command Line Interface dialog box, notably logging timestamp and logging trap errors. Status: Configuration Solution 2 has been successfully accomplished! 45/62

46 Appendices 46/62

47 This Lexicon comprises the following two sections: Appendix A: The List of Cisco PIX versions 6.2 and 6.3 and Cisco Catalyst 6500 Series Switch and Cisco 7600 Series Router Firewall versions 2.2, 2.3 Error Messages Treated by Net Report Appendix B: List of Error Messages Only Concerning Cisco Catalyst 6500 Series Switch and Cisco 7600 Series Router Firewall versions 2.2, 2.3 Error Messages Treated by Net Report. 47/62

48 Appendix A A.1 Introduction The messages shown in this Lexicon, apply to Cisco PIX Firewall Version 6.2 and 6.3 and higher and Cisco Catalyst 6500 Series Switch and Cisco 7600 Series Router Firewall Versions 2.2 and 2.3. Please note that the Explanations given below follow the official explanations given by Cisco Systems. Those Error Messages which are specific to Cisco Catalyst 6500 Series Switch and Cisco 7600 Series Router Firewall Versions 2.2 and 2.3 are explained in Section 2. A.2 Error Messages Specific to Cisco PIX Firewall Versions 6.2 and Error Message %PIX : protocol request discarded from source_address to interface_name:dest_address Explanation This message appears when the firewall does not have an IP server that services the IP protocol request; for example, the firewall receives IP packets that are not TCP or UDP, and the firewall cannot service the request. Recommended Action In networks that heavily use multicasting, the frequency of this message can be high. If this message appears in an excessive number, it may indicate an attack. 48/62

49 A. 3 Error Messages for Cisco PIX Firewall V.6.2, 6.3 & Cisco Catalyst 6500 Series Switch & Cisco 7600 Series Router Firewall V 2.2 and Error Message %PIX : Inbound TCP connection denied from IP_address/port to IP_address/port flags tcp_flags on interface interface_name Explanation This is a connection-related message. This message occurs when an attempt to connect to an inside address is denied by your security policy. Possible tcp_flags values correspond to the flags in the TCP header that were present when the connection was denied. For example, a TCP packet arrived for which no connection state exists in the PIX Firewall, and it as dropped. The tcp_flags in this packet were FIN and ACK. The tcp_flags are as follows: ACK The acknowledgement number was received. FIN Data was sent. PSH The receiver passed data to the application. RST The connection was reset. SYN Sequence numbers were synchronized to start a connection. URG The urgent pointer was declared valid Error Message %PIX : protocol Connection denied by outbound list acl_id src inside_address dest outside_address Explanation This is a connection-related message. This message is logged if the specified connection fails because of an outbound deny command statement. The protocol variable can be ICMP, TCP or UDP. Recommended Action Use the show outbound command to check outbound lists Error Message %PIX : Deny inbound UDP from outside_address/outside_port to inside_address/inside_port on interface interface_name. 49/62

50 Explanation This is a connection-related message. This message is logged if an inbound UDP packet is denied by your security policy Error Message %PIX : Deny inbound UDP from outside_address/outside_port to inside_address/inside_port due to DNS {Response Query}. Explanation This is a connection-related message. This message is logged if a UDP packet containing a DNS query or response is denied. Recommended Action If the inside port number is 53, it is likely that the inside host is set up as a caching nameserver. Add an access-list command statement to permit traffic on UDP port 53. If the outside port number is 53, the most probable cause is that a DNS server was too slow to respond and the query was answered by another server Error Message %PIX : Deny inbound protocol src interface_name:dest_address/dest_port dst interface_name:source_address/source_port Explanation This is a connection-related message. This message is logged if an inbound connection is denied by your security policy. Recommended Action Modify the security policy if traffic should be permitted. If the message occurs at regular intervals, contact the remote peer administrator Error Message %PIX : Deny IP from IP_address to IP_address, IP options hex. Explanation 50/62

51 This is a packet integrity check message. An IP packet was seen with IP options. Because IP options are considered a security risk, the packet was discarded. Recommended Action Contact the remote host system administrator to determine the problem. Check the local site for loose source or strict source routing Error Message %PIX : Dropping echo request from IP_address to PAT address IP_address Explanation This message is logged when the firewall discards an inbound ICMP Echo Request packet with a destination address that corresponds to a PAT global address. It is discarded because the inbound packet cannot specify which PAT host should receive the packet Error Message %PIX : Deny inbound icmp src interface_name: IP_address dst interface_name: IP_address (type dec, code dec) Explanation This message is logged when the firewall denies any inbound ICMP packet access. By default, all ICMP packets are denied access unless specifically permitted using the conduit permit icmp command. Now that the icmp command has been implemented, the conduit command has been deprecated and is no longer guaranteed to work properly Error Message %PIX : Deny TCP (no connection) from IP_address/port to IP_address/port flags tcp_flags on interface interface_name. Explanation This message is logged when the firewall discards a TCP packet that has no associated connection in the firewall unit s connection table. The firewall looks for a SYN flag in the packet, which indicates a request to establish a new connection. If the SYN flag is not set, and there is not an existing connection, the firewall discards the packet. Recommended Action 51/62

52 None required, unless the firewall receives a large volume of these invalid TCP packets. If this is the case, trace the packets to the source and determine the reason these packets were sent Error Message %PIX : Deny IP spoof from (IP_address) to IP_address on interface interface_name. Explanation This message is logged when the firewall discards a packet with an invalid source address. Invalid source addresses are those addresses belonging to the following: Loopback network ( ) Broadcast (limited, net-directed, subnet-directed, and all subnets-directed) The destination hosts (land.c) If the sysopt connection enforcesubnet command is enabled, PIX Firewall discards packets with a source address belonging to the destination subnet from traversing the firewall and logs this message. To enhance spoof packet detection, use the conduit command to configure the firewall to discard packets with source addresses belonging to the internal network. Now that the icmp command has been implemented, the conduit command has been deprecated and is no longer guaranteed to work properly. Recommended Action Determine if an external user is trying to compromise the protected network. Check for misconfigured clients. 52/62

53 Error Message %PIX : Deny IP due to Land Attack from IP_address to IP_address Explanation This message appears when the firewall receives a packet with the IP source address equal to the IP destination and the destination port equal to the source port. This indicates a spoofed packet designed to attack systems. This attack is referred to as a Land Attack. Recommended Action If this message persists, an attack may be in progress. The packet does not provide enough information to determine where the attack originates Error Message %PIX : ICMP packet type ICMP_type denied by outbound list acl_id src inside_address dest outside_address Explanation This message is logged because the outgoing ICMP packet with type ICMP_type from local host inside_address to foreign host outside_address is denied by outbound list acl_id Error Message %PIX : Deny IP teardrop fragment (size = number, offset = number) from IP_address to IP_address Explanation The firewall discarded an IP packet with teardrop signature containing either a small offset or fragment overlapping. This is a hostile event to circumvent the firewall or an Intrusion Detection System. Recommended Action Contact the remote peer administrator or escalate this issue according to your security policy /62

54 Error Message %PIX : Deny protocol reverse path check from source_address to dest_address on interface interface_name Explanation Someone is attempting to spoof an IP address on an inbound connection. Unicast Reverse Path Forwarding (Unicast RPF), also known as reverse route lookup, detected a packet that does not have a source address represented by a route and assumes that it is part of an attack on your firewall. Recommended Action This message appears when you have enabled Unicast Reverse Path Forwarding with the ip verify reverse-path command. This feature works on packets input to an interface; if it is configured on the outside, then the firewall checks packets arriving from the outside. The firewall looks up a route based on the source_address. If an entry is not found and a route is not defined, then this Syslog message appears and the connection is dropped. If there is a route, the firewall checks which interface it corresponds to. If the packet arrived on another interface, it is either a spoof or there is an asymmetric routing environment that has more than one path to a destination. The firewall does not support asymmetric routing. If configured on an internal interface, the firewall checks static route command statements or RIP and if the source_address is not found, then an internal user is spoofing their address. An attack is in progress. With this feature enabled, no user action is required. The firewall repels the attack Error Message %PIX : Deny protocol connection spoof from source_address to dest_address on interface interface_name Explanation This message only appears if a connection exists and a packet matching the connection arrives on a different interface than the interface the connection began on. For example, if a user starts a connection on the inside interface, but the firewall detects the same connection arriving on a perimeter interface, the firewall has more than one path to a destination. This is known as asymmetric routing and is not supported don the firewall. 54/62

55 Alternatively, an attacker is attempting to append packets from one connection to another as a means of breaking into the firewall. In either case, the firewall displays this message and drops the connection. Recommended Action This message appears when the ip verify reverse-path command is not configured. Ensure routing is not asymmetric Error Message %PIX : Deny protocol src [interface_name:source_address/source_port] dst interface_name:dest_address/dest_port [type {string}, code {code}] by access_group acl_id Explanation An IP packet was denied by the ACL. This message will be displayed even if you do not have the log option enabled for an ACL. Recommended Action If messages persist from the same source address, then the messages could indicate a foot printing or port scanning attempt. Contact the remote host administrators. 55/62

56 Error Message %PIX : Rebuilt TCP connection number for foreign_address outside_address/outside_port lobal_address lobal_address/global_port local_address inside_address/inside_port Explanation This is a connection-related message. This message appears after a TCP connection is rebuilt after a failover. A sync packet is not sent to the other PIX Firewall. The outside_address IP address is the foreign host, the global_address IP address is a global address on the lower security level interface, and the inside_address IP address is the local IP address behind the PIX Firewall on the higher security level interface Error Message %PIX : Built {inbound outbound} TCP connection number for interface_name:real_address/real_port (mapped_address/mapped_port) to interface_name:real_address/real_port (mapped_address/mapped_port) (user)] Explanation A TCP connection slot between two hosts was created. Where: connection number is a unique identifier. interface, real_address, real_port identify the actual sockets. mapped_address, mapped_port identify the mapped sockets. user is the AAA name of the user. If inbound is specified, then the original control connection was initiated from the outside. For example, for FTP, all data transfer channels are inbound if the original control channel is inbound. If outbound is specified, then the original control connection was initiated from the inside Error Message %PIX : Teardown TCP connection number for interface_name:real_address/real_port to interface_name:real_address/real_port duration time bytes number [reason] [(user)] 56/62

57 Explanation A TCP connection between two hosts was deleted. Where: connection number is a unique identifier. interface, real_address, real_port identify the actual sockets. time is the lifetime of the connection bytes number is the data transfer of the connection user is the AAA name of the user The reason variable presents the action that causes the connection to terminate. Set the reason variable to one of the TCP termination reasons listed below: Reason Reset-I Reset-O TCP FINs FIN Timeout SYN Timeout Xlate Clear Deny SYN Control Uauth Deny Unknown Conn-timeout Description Reset was from the inside. Reset was from the outside. Normal close down sequence. Force termination after 15 seconds await for last ACK. Force termination after two minutes awaiting three-way handshake completion. Command-line removal. Terminate by application inspection. Back channel initiation from wrong side. Deny by URL filter. Catch-all error. Connection was torn down because it was idle longer than the configured idle timeout Error Message %PIX : Built {inbound outbound} UDP connection number for interface_name:real_address/real_port (mapped_address/mapped_port) to 57/62

58 interface_name:real_address/real_port (mapped_address/mapped_port)[(user)] Explanation A UDP connection slot between two hosts is created. See the following descriptions: - connection number a unique identifier. - interface, real_adddress, real_port The actual sockets. - mapped_address and mapped_port The mapped sockets. - user The AAA name of the user. If inbound is specified, then the original control connection is initiated from the outside. For example, for UDP, all data transfer channels are inbound if the original control channel is inbound. If outbound is specified, then the original control connection is initiated from the inside Error Message %PIX : Teardown UDP connection number for interface_name:real_address/real_port to nterface_name:real_address/real_port duration time bytes number [(user)] Explanation A UDP connection slot between two hosts was deleted Where: connection number is a unique identifier. interface, real_address, real_port identify the actual sockets. time is the lifetime of the connection bytes bytes is the data transfer of the connection user is the AAA name of the user 58/62

59 Error Message %PIX : Denied ICMP type=number, code=code from IP_address on interface interface_name Explanation When using the icmp command with an access list, if the first matched entry is a permit entry, the ICMP packet continues processing. If the first matched entry is a deny entry or an entry is not matched, the firewall discards the ICMP packet and generates this Syslog message. The icmp command enables or disables pinging to an interface. With pinging disabled, the firewall cannot be detected on the network. This feature is also referred to as configurable proxy pinging. Recommended Action Contact the administrator of the peer device Error Message %PIX : Bad TCP hdr length (hdrlen=bytes, pktlen=bytes) from src_addr/sport to dest_addr/dport, flags: tcp_flags, on interface int_name Explanation This message indicates that a header length in TCP is incorrect. Some operating systems do not handle TCP RSTs (resets) correctly when responding to a connection request to a disabled socket. If a client tries to connect to an FTP server outside the PIX Firewall and FTP is not listening, then the server sends an RST. Some operating systems send incorrect TCP header lengths, which causes this problem. UDP uses ICMP port unreachable messages Error Message %PIX : Invalid transport field for protocol=protocol, from src_addr/src_port to dest_addr/dest_port Explanation This message appears when there is an invalid transport number, in which the source or destination port number for a protocol is zero. The protocol field is 6 for TCP and 17 for UDP Error Message 59/62

Configuring System Message Logging

Configuring System Message Logging CHAPTER 1 This chapter describes how to configure system message logging on the Cisco 4700 Series Application Control Engine (ACE) appliance. Each ACE contains a number of log files that retain records

More information

Syslog Messages CHAPTER. This chapter lists the syslog messages in numerical order.

Syslog Messages CHAPTER. This chapter lists the syslog messages in numerical order. CHAPTER 1 This chapter lists the syslog messages in numerical order. Note When a number is skipped in a sequence, the message is no longer in the security appliance code. For information about how to configure

More information

Configuring NetFlow Secure Event Logging (NSEL)

Configuring NetFlow Secure Event Logging (NSEL) 73 CHAPTER This chapter describes how to configure NSEL, a security logging mechanism that is built on NetFlow Version 9 technology, and how to handle events and syslog messages through NSEL. The chapter

More information

642 523 Securing Networks with PIX and ASA

642 523 Securing Networks with PIX and ASA 642 523 Securing Networks with PIX and ASA Course Number: 642 523 Length: 1 Day(s) Course Overview This course is part of the training for the Cisco Certified Security Professional and the Cisco Firewall

More information

Lab 8.3.13 Configure Cisco IOS Firewall CBAC

Lab 8.3.13 Configure Cisco IOS Firewall CBAC Lab 8.3.13 Configure Cisco IOS Firewall CBAC Objective Scenario Topology In this lab, the students will complete the following tasks: Configure a simple firewall including CBAC using the Security Device

More information

Troubleshooting the Firewall Services Module

Troubleshooting the Firewall Services Module 25 CHAPTER This chapter describes how to troubleshoot the FWSM, and includes the following sections: Testing Your Configuration, page 25-1 Reloading the FWSM, page 25-6 Performing Password Recovery, page

More information

Configuring Logging. Information About Logging CHAPTER

Configuring Logging. Information About Logging CHAPTER 52 CHAPTER This chapter describes how to configure and manage logs for the ASASM/ASASM and includes the following sections: Information About Logging, page 52-1 Licensing Requirements for Logging, page

More information

Configuring Trend Micro Content Security

Configuring Trend Micro Content Security 9 CHAPTER This chapter describes how to configure the CSC SSM using the CSC Setup Wizard in ASDM and the CSC SSM GUI, and includes the following sections: Information About the CSC SSM, page 9-1 Licensing

More information

Configuring the PIX Firewall with PDM

Configuring the PIX Firewall with PDM Configuring the PIX Firewall with PDM Objectives In this lab exercise you will complete the following tasks: Install PDM Configure inside to outside access through your PIX Firewall using PDM Configure

More information

PIX/ASA 7.x with Syslog Configuration Example

PIX/ASA 7.x with Syslog Configuration Example PIX/ASA 7.x with Syslog Configuration Example Document ID: 63884 Introduction Prerequisites Requirements Components Used Conventions Basic Syslog Configure Basic Syslog using ASDM Send Syslog Messages

More information

Virtual Fragmentation Reassembly

Virtual Fragmentation Reassembly Virtual Fragmentation Reassembly Currently, the Cisco IOS Firewall specifically context-based access control (CBAC) and the intrusion detection system (IDS) cannot identify the contents of the IP fragments

More information

Firewalls. Test your Firewall knowledge. Test your Firewall knowledge (cont) (March 4, 2015)

Firewalls. Test your Firewall knowledge. Test your Firewall knowledge (cont) (March 4, 2015) s (March 4, 2015) Abdou Illia Spring 2015 Test your knowledge Which of the following is true about firewalls? a) A firewall is a hardware device b) A firewall is a software program c) s could be hardware

More information

Kiwi SyslogGen. A Freeware Syslog message generator for Windows. by SolarWinds, Inc.

Kiwi SyslogGen. A Freeware Syslog message generator for Windows. by SolarWinds, Inc. Kiwi SyslogGen A Freeware Syslog message generator for Windows by SolarWinds, Inc. Kiwi SyslogGen is a free Windows Syslog message generator which sends Unix type Syslog messages to any PC or Unix Syslog

More information

Firewalls. Chapter 3

Firewalls. Chapter 3 Firewalls Chapter 3 1 Border Firewall Passed Packet (Ingress) Passed Packet (Egress) Attack Packet Hardened Client PC Internet (Not Trusted) Hardened Server Dropped Packet (Ingress) Log File Internet Border

More information

Troubleshooting the Firewall Services Module

Troubleshooting the Firewall Services Module CHAPTER 25 This chapter describes how to troubleshoot the FWSM, and includes the following sections: Testing Your Configuration, page 25-1 Reloading the FWSM, page 25-6 Performing Password Recovery, page

More information

Configuring SSL VPN on the Cisco ISA500 Security Appliance

Configuring SSL VPN on the Cisco ISA500 Security Appliance Application Note Configuring SSL VPN on the Cisco ISA500 Security Appliance This application note describes how to configure SSL VPN on the Cisco ISA500 security appliance. This document includes these

More information

Configuring the Cisco Secure PIX Firewall with a Single Intern

Configuring the Cisco Secure PIX Firewall with a Single Intern Configuring the Cisco Secure PIX Firewall with a Single Intern Table of Contents Configuring the Cisco Secure PIX Firewall with a Single Internal Network...1 Interactive: This document offers customized

More information

INTRODUCTION TO FIREWALL SECURITY

INTRODUCTION TO FIREWALL SECURITY INTRODUCTION TO FIREWALL SECURITY SESSION 1 Agenda Introduction to Firewalls Types of Firewalls Modes and Deployments Key Features in a Firewall Emerging Trends 2 Printed in USA. What Is a Firewall DMZ

More information

Chapter 3 Using Access Control Lists (ACLs)

Chapter 3 Using Access Control Lists (ACLs) Chapter 3 Using Access Control Lists (ACLs) Access control lists (ACLs) enable you to permit or deny packets based on source and destination IP address, IP protocol information, or TCP or UDP protocol

More information

Configuring NetFlow Secure Event Logging (NSEL)

Configuring NetFlow Secure Event Logging (NSEL) 75 CHAPTER This chapter describes how to configure NSEL, a security logging mechanism that is built on NetFlow Version 9 technology, and how to handle events and syslog messages through NSEL. The chapter

More information

Symantec Event Collector 4.3 for Cisco PIX Quick Reference

Symantec Event Collector 4.3 for Cisco PIX Quick Reference Symantec Event Collector 4.3 for Cisco PIX Quick Reference Symantec Event Collector for Cisco PIX Quick Reference The software described in this book is furnished under a license agreement and may be used

More information

Implementing Secure Converged Wide Area Networks (ISCW)

Implementing Secure Converged Wide Area Networks (ISCW) Implementing Secure Converged Wide Area Networks (ISCW) 1 Mitigating Threats and Attacks with Access Lists Lesson 7 Module 5 Cisco Device Hardening 2 Module Introduction The open nature of the Internet

More information

Network Security 2. Module 2 Configure Network Intrusion Detection and Prevention

Network Security 2. Module 2 Configure Network Intrusion Detection and Prevention 1 1 Network Security 2 Module 2 Configure Network Intrusion Detection and Prevention 2 Learning Objectives 2.1 Cisco IOS Intrusion Prevention System 2.2 Configure Attack Guards on the PIX Security Appliance

More information

Lab 3.8.3 Configure Cisco IOS Firewall CBAC on a Cisco Router

Lab 3.8.3 Configure Cisco IOS Firewall CBAC on a Cisco Router Lab 3.8.3 Configure Cisco IOS Firewall CBAC on a Cisco Router Objective Scenario Topology Estimated Time: 35 minutes Number of Team Members: Two teams with four students per team In this lab exercise,

More information

Cisco Configuring Commonly Used IP ACLs

Cisco Configuring Commonly Used IP ACLs Table of Contents Configuring Commonly Used IP ACLs...1 Introduction...1 Prerequisites...2 Hardware and Software Versions...3 Configuration Examples...3 Allow a Select Host to Access the Network...3 Allow

More information

P and FTP Proxy caching Using a Cisco Cache Engine 550 an

P and FTP Proxy caching Using a Cisco Cache Engine 550 an P and FTP Proxy caching Using a Cisco Cache Engine 550 an Table of Contents HTTP and FTP Proxy caching Using a Cisco Cache Engine 550 and a PIX Firewall...1 Introduction...1 Before You Begin...1 Conventions...1

More information

Lab 2.3.3 Configure Intrusion Prevention on the PIX Security Appliance

Lab 2.3.3 Configure Intrusion Prevention on the PIX Security Appliance Lab 2.3.3 Configure Intrusion Prevention on the PIX Security Appliance Objective Scenario Topology In this lab exercise, the students will complete the following tasks: Configure the use of Cisco Intrusion

More information

Security Technology White Paper

Security Technology White Paper Security Technology White Paper Issue 01 Date 2012-10-30 HUAWEI TECHNOLOGIES CO., LTD. 2012. All rights reserved. No part of this document may be reproduced or transmitted in any form or by any means without

More information

Configuring Static and Dynamic NAT Translation

Configuring Static and Dynamic NAT Translation This chapter contains the following sections: Network Address Translation Overview, page 1 Information About Static NAT, page 2 Dynamic NAT Overview, page 3 Timeout Mechanisms, page 4 NAT Inside and Outside

More information

PIX/ASA: Allow Remote Desktop Protocol Connection through the Security Appliance Configuration Example

PIX/ASA: Allow Remote Desktop Protocol Connection through the Security Appliance Configuration Example PIX/ASA: Allow Remote Desktop Protocol Connection through the Security Appliance Configuration Example Document ID: 77869 Contents Introduction Prerequisites Requirements Components Used Related Products

More information

Classic IOS Firewall using CBACs. 2012 Cisco and/or its affiliates. All rights reserved. 1

Classic IOS Firewall using CBACs. 2012 Cisco and/or its affiliates. All rights reserved. 1 Classic IOS Firewall using CBACs 2012 Cisco and/or its affiliates. All rights reserved. 1 Although CBAC serves as a good foundation for understanding the revolutionary path toward modern zone based firewalls,

More information

Vanguard Applications Ware IP and LAN Feature Protocols. Firewall

Vanguard Applications Ware IP and LAN Feature Protocols. Firewall Vanguard Applications Ware IP and LAN Feature Protocols Firewall Notice 2008 Vanguard Networks. 25 Forbes Boulevard Foxboro, Massachusetts 02035 Phone: (508) 964-6200 Fax: 508-543-0237 All rights reserved

More information

1. Firewall Configuration

1. Firewall Configuration 1. Firewall Configuration A firewall is a method of implementing common as well as user defined security policies in an effort to keep intruders out. Firewalls work by analyzing and filtering out IP packets

More information

Monitoring the Firewall Services Module

Monitoring the Firewall Services Module 24 CHAPTER This chapter describes how to configure logging and SNMP for the FWSM. It also describes the contents of system log messages and the system log message format. This chapter does not provide

More information

Sample Configuration Using the ip nat outside source static

Sample Configuration Using the ip nat outside source static Sample Configuration Using the ip nat outside source static Table of Contents Sample Configuration Using the ip nat outside source static Command...1 Introduction...1 Before You Begin...1 Conventions...1

More information

Stateful Firewalls. Hank and Foo

Stateful Firewalls. Hank and Foo Stateful Firewalls Hank and Foo 1 Types of firewalls Packet filter (stateless) Proxy firewalls Stateful inspection Deep packet inspection 2 Packet filter (Access Control Lists) Treats each packet in isolation

More information

Chapter 4 Firewall Protection and Content Filtering

Chapter 4 Firewall Protection and Content Filtering Chapter 4 Firewall Protection and Content Filtering The ProSafe VPN Firewall 50 provides you with Web content filtering options such as Block Sites and Keyword Blocking. Parents and network administrators

More information

Firewalls. Ingress Filtering. Ingress Filtering. Network Security. Firewalls. Access lists Ingress filtering. Egress filtering NAT

Firewalls. Ingress Filtering. Ingress Filtering. Network Security. Firewalls. Access lists Ingress filtering. Egress filtering NAT Network Security s Access lists Ingress filtering s Egress filtering NAT 2 Drivers of Performance RequirementsTraffic Volume and Complexity of Static IP Packet Filter Corporate Network The Complexity of

More information

LAB THREE STATIC ROUTING

LAB THREE STATIC ROUTING LAB THREE STATIC ROUTING In this lab you will work with four different network topologies. The topology for Parts 1-4 is shown in Figure 3.1. These parts address router configuration on Linux PCs and a

More information

RSA Security Analytics

RSA Security Analytics RSA Security Analytics Event Source Log Configuration Guide Cisco IOS Last Modified: Thursday, February 19, 2015 Event Source Product Information: Vendor: Cisco Event Source: IOS Versions: IOS 12.4, 15.x

More information

We will give some overview of firewalls. Figure 1 explains the position of a firewall. Figure 1: A Firewall

We will give some overview of firewalls. Figure 1 explains the position of a firewall. Figure 1: A Firewall Chapter 10 Firewall Firewalls are devices used to protect a local network from network based security threats while at the same time affording access to the wide area network and the internet. Basically,

More information

Configuring Network Address Translation

Configuring Network Address Translation CHAPTER5 Configuring Network Address Translation The information in this chapter applies to both the ACE module and the ACE appliance unless otherwise noted. This chapter contains the following major sections

More information

AusCERT Remote Monitoring Service (ARMS) User Guide for AusCERT Members

AusCERT Remote Monitoring Service (ARMS) User Guide for AusCERT Members AusCERT Remote Monitoring Service (ARMS) User Guide for AusCERT Members Last updated: 27/06/2014 Contents 1 Introduction... 2 1.1 What is ARMS?... 2 1.2 Glossary Terms... 2 2 Setting up your ARMS configuration

More information

HP IMC User Behavior Auditor

HP IMC User Behavior Auditor HP IMC User Behavior Auditor Administrator Guide Abstract This guide describes the User Behavior Auditor (UBA), an add-on service module of the HP Intelligent Management Center. UBA is designed for IMC

More information

Configuring DNS on Cisco Routers

Configuring DNS on Cisco Routers Configuring DNS on Cisco Routers Document ID: 24182 Contents Introduction Prerequisites Requirements Components Used Conventions Setting Up a Router to Use DNS Lookups Troubleshooting You Can Ping a Web

More information

Firewall. Vyatta System. REFERENCE GUIDE IPv4 Firewall IPv6 Firewall Zone Based Firewall VYATTA, INC.

Firewall. Vyatta System. REFERENCE GUIDE IPv4 Firewall IPv6 Firewall Zone Based Firewall VYATTA, INC. VYATTA, INC. Vyatta System Firewall REFERENCE GUIDE IPv4 Firewall IPv6 Firewall Zone Based Firewall Vyatta Suite 200 1301 Shoreway Road Belmont, CA 94002 vyatta.com 650 413 7200 1 888 VYATTA 1 (US and

More information

Understanding Slow Start

Understanding Slow Start Chapter 1 Load Balancing 57 Understanding Slow Start When you configure a NetScaler to use a metric-based LB method such as Least Connections, Least Response Time, Least Bandwidth, Least Packets, or Custom

More information

Firewall. Vyatta System. REFERENCE GUIDE IPv4 Firewall IPv6 Firewall Zone Based Firewall VYATTA, INC.

Firewall. Vyatta System. REFERENCE GUIDE IPv4 Firewall IPv6 Firewall Zone Based Firewall VYATTA, INC. VYATTA, INC. Vyatta System Firewall REFERENCE GUIDE IPv4 Firewall IPv6 Firewall Zone Based Firewall Vyatta Suite 200 1301 Shoreway Road Belmont, CA 94002 vyatta.com 650 413 7200 1 888 VYATTA 1 (US and

More information

10 Configuring Packet Filtering and Routing Rules

10 Configuring Packet Filtering and Routing Rules Blind Folio 10:1 10 Configuring Packet Filtering and Routing Rules CERTIFICATION OBJECTIVES 10.01 Understanding Packet Filtering and Routing 10.02 Creating and Managing Packet Filtering 10.03 Configuring

More information

Introduction of Intrusion Detection Systems

Introduction of Intrusion Detection Systems Introduction of Intrusion Detection Systems Why IDS? Inspects all inbound and outbound network activity and identifies a network or system attack from someone attempting to compromise a system. Detection:

More information

Output Interpreter. SHOW RUNNING-CONFIG SECURITY Analysis SHOW RUNNING-CONFIG - FW Analysis. Back to top

Output Interpreter. SHOW RUNNING-CONFIG SECURITY Analysis SHOW RUNNING-CONFIG - FW Analysis. Back to top Output Interpreter You have chosen to display errors warnings general information, and helpful references. Headings are displayed for all supported commands that you submitted. SHOW RUNNING-CONFIG SECURITY

More information

Chapter 4 Firewall Protection and Content Filtering

Chapter 4 Firewall Protection and Content Filtering Chapter 4 Firewall Protection and Content Filtering This chapter describes how to use the content filtering features of the ProSafe Dual WAN Gigabit Firewall with SSL & IPsec VPN to protect your network.

More information

Deployment Guide: Transparent Mode

Deployment Guide: Transparent Mode Deployment Guide: Transparent Mode March 15, 2007 Deployment and Task Overview Description Follow the tasks in this guide to deploy the appliance as a transparent-firewall device on your network. This

More information

About Cisco PIX Firewalls

About Cisco PIX Firewalls About Cisco PIX Firewalls The PIX firewall requires extensive provisioning to meet both industry best practices and regulatory compliance. By default the firewall operating system allows various methods

More information

FortKnox Personal Firewall

FortKnox Personal Firewall FortKnox Personal Firewall User Manual Document version 1.4 EN ( 15. 9. 2009 ) Copyright (c) 2007-2009 NETGATE Technologies s.r.o. All rights reserved. This product uses compression library zlib Copyright

More information

Introduction to Cisco IOS Flexible NetFlow

Introduction to Cisco IOS Flexible NetFlow Introduction to Cisco IOS Flexible NetFlow Last updated: September 2008 The next-generation in flow technology allowing optimization of the network infrastructure, reducing operation costs, improving capacity

More information

Firewalls. Firewalls. Idea: separate local network from the Internet 2/24/15. Intranet DMZ. Trusted hosts and networks. Firewall.

Firewalls. Firewalls. Idea: separate local network from the Internet 2/24/15. Intranet DMZ. Trusted hosts and networks. Firewall. Firewalls 1 Firewalls Idea: separate local network from the Internet Trusted hosts and networks Firewall Intranet Router DMZ Demilitarized Zone: publicly accessible servers and networks 2 1 Castle and

More information

Troubleshooting IP Access Lists

Troubleshooting IP Access Lists CHAPTER 21 This chapter describes how to troubleshoot IPv4 and IPv6 access lists (IP-ACLs) created and maintained in the Cisco MDS 9000 Family. It includes the following sections: Overview, page 21-1 Initial

More information

Policy Based Forwarding

Policy Based Forwarding Policy Based Forwarding Tech Note PAN-OS 4.1 Revision A 2012, Palo Alto Networks, Inc. www.paloaltonetworks.com Contents Overview... 3 Security... 3 Performance... 3 Symmetric Routing... 3 Service Versus

More information

Adding an Extended Access List

Adding an Extended Access List CHAPTER 11 This chapter describes how to configure extended access lists (also known as access control lists), and it includes the following topics: Information About Extended Access Lists, page 11-1 Licensing

More information

NetFlow Aggregation. Feature Overview. Aggregation Cache Schemes

NetFlow Aggregation. Feature Overview. Aggregation Cache Schemes NetFlow Aggregation This document describes the Cisco IOS NetFlow Aggregation feature, which allows Cisco NetFlow users to summarize NetFlow export data on an IOS router before the data is exported to

More information

Firewall Stateful Inspection of ICMP

Firewall Stateful Inspection of ICMP The feature addresses the limitation of qualifying Internet Control Management Protocol (ICMP) messages into either a malicious or benign category by allowing the Cisco IOS firewall to use stateful inspection

More information

Configuring CSS Remote Access Methods

Configuring CSS Remote Access Methods CHAPTER 11 Configuring CSS Remote Access Methods This chapter describes how to configure the Secure Shell Daemon (SSH), Remote Authentication Dial-In User Service (RADIUS), and the Terminal Access Controller

More information

Innominate mguard Version 6

Innominate mguard Version 6 Innominate mguard Version 6 Application Note: Firewall Logging mguard smart mguard PCI mguard blade mguard industrial RS EAGLE mguard mguard delta Innominate Security Technologies AG Albert-Einstein-Str.

More information

Personal Telepresence. Place the VidyoPortal/VidyoRouter on a public Static IP address

Personal Telepresence. Place the VidyoPortal/VidyoRouter on a public Static IP address NAT Introduction: Vidyo Conferencing in Firewall and NAT Deployments Vidyo Technical Note Section 1 The VidyoConferencing platform utilizes reflexive addressing to assist in setup of Vidyo calls. Reflexive

More information

Packet Capture. Document Scope. SonicOS Enhanced Packet Capture

Packet Capture. Document Scope. SonicOS Enhanced Packet Capture Packet Capture Document Scope This solutions document describes how to configure and use the packet capture feature in SonicOS Enhanced. This document contains the following sections: Feature Overview

More information

Barracuda Networks Web Application Firewall

Barracuda Networks Web Application Firewall McAfee Enterprise Security Manager Data Source Configuration Guide Data Source: Barracuda Networks Web Application Firewall January 30, 2015 Barracuda Networks Web Application Firewall Page 1 of 10 Important

More information

Chapter 10 Troubleshooting

Chapter 10 Troubleshooting Chapter 10 Troubleshooting This chapter provides troubleshooting tips and information for your ProSafe Dual WAN Gigabit Firewall with SSL & IPsec VPN. After each problem description, instructions are provided

More information

iguring an IPSec Tunnel Cisco Secure PIX Firewall to Checkp

iguring an IPSec Tunnel Cisco Secure PIX Firewall to Checkp iguring an IPSec Tunnel Cisco Secure PIX Firewall to Checkp Table of Contents Configuring an IPSec Tunnel Cisco Secure PIX Firewall to Checkpoint 4.1 Firewall...1 Introduction...1 Before You Begin...1

More information

FIREWALLS. Firewall: isolates organization s internal net from larger Internet, allowing some packets to pass, blocking others

FIREWALLS. Firewall: isolates organization s internal net from larger Internet, allowing some packets to pass, blocking others FIREWALLS FIREWALLS Firewall: isolates organization s internal net from larger Internet, allowing some packets to pass, blocking others FIREWALLS: WHY Prevent denial of service attacks: SYN flooding: attacker

More information

Cisco ASA, PIX, and FWSM Firewall Handbook

Cisco ASA, PIX, and FWSM Firewall Handbook Cisco ASA, PIX, and FWSM Firewall Handbook David Hucaby, CCIE No. 4594 Cisco Press Cisco Press 800 East 96th Street Indianapolis, Indiana 46240 USA Contents Foreword Introduction xxii xxiii Chapter 1 Firewall

More information

CCNA Access List Sim

CCNA Access List Sim 1 P a g e CCNA Access List Sim Question An administrator is trying to ping and telnet from Switch to Router with the results shown below: Switch> Switch> ping 10.4.4.3 Type escape sequence to abort. Sending

More information

Lab 7: Firewalls Stateful Firewalls and Edge Router Filtering

Lab 7: Firewalls Stateful Firewalls and Edge Router Filtering Lab 7: Firewalls Stateful Firewalls and Edge Router Filtering 7.1 Details Aim: Rich Macfarlane The aim of this lab is to introduce the concepts of stateful firewalls, using Cisco Contextbased Access Control

More information

Command Manual - Network Protocol Quidway S3000 Series Ethernet Switches. Table of Contents

Command Manual - Network Protocol Quidway S3000 Series Ethernet Switches. Table of Contents Table of Contents Table of Contents Chapter 1 ARP Configuration Commands... 1-1 1.1 ARP Configuration Commands... 1-1 1.1.1 arp static... 1-1 1.1.2 arp timer aging... 1-2 1.1.3 debugging arp packet...

More information

co Characterizing and Tracing Packet Floods Using Cisco R

co Characterizing and Tracing Packet Floods Using Cisco R co Characterizing and Tracing Packet Floods Using Cisco R Table of Contents Characterizing and Tracing Packet Floods Using Cisco Routers...1 Introduction...1 Before You Begin...1 Conventions...1 Prerequisites...1

More information

The Cisco IOS Firewall feature set is supported on the following platforms: Cisco 2600 series Cisco 3600 series

The Cisco IOS Firewall feature set is supported on the following platforms: Cisco 2600 series Cisco 3600 series Cisco IOS Firewall Feature Set Feature Summary The Cisco IOS Firewall feature set is available in Cisco IOS Release 12.0. This document includes information that is new in Cisco IOS Release 12.0(1)T, including

More information

Firewall Introduction Several Types of Firewall. Cisco PIX Firewall

Firewall Introduction Several Types of Firewall. Cisco PIX Firewall Firewall Introduction Several Types of Firewall. Cisco PIX Firewall What is a Firewall? Non-computer industries: a wall that controls the spreading of a fire. Networks: a designed device that controls

More information

Avaya Network Configuration Manager User Guide

Avaya Network Configuration Manager User Guide Avaya Network Configuration Manager User Guide May 2004 Avaya Network Configuration Manager User Guide Copyright Avaya Inc. 2004 ALL RIGHTS RESERVED The products, specifications, and other technical information

More information

HTTP Reverse Proxy Scenarios

HTTP Reverse Proxy Scenarios Sterling Secure Proxy HTTP Reverse Proxy Scenarios Version 3.4 Sterling Secure Proxy HTTP Reverse Proxy Scenarios Version 3.4 Note Before using this information and the product it supports, read the information

More information

CCNA Discovery 4.0.3.0 Networking for Homes and Small Businesses Student Packet Tracer Lab Manual

CCNA Discovery 4.0.3.0 Networking for Homes and Small Businesses Student Packet Tracer Lab Manual 4.0.3.0 Networking for Homes and Small Businesses Student Packet Tracer Lab Manual This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document for non-commercial

More information

IP Filter/Firewall Setup

IP Filter/Firewall Setup CHAPTER 9 IP Filter/Firewall Setup 9.1 Introduction The IP Filter/Firewall function helps protect your local network against attack from outside. It also provides a way of restricting users on the local

More information

Introduction to Analyzer and the ARP protocol

Introduction to Analyzer and the ARP protocol Laboratory 6 Introduction to Analyzer and the ARP protocol Objetives Network monitoring tools are of interest when studying the behavior of network protocols, in particular TCP/IP, and for determining

More information

LogLogic Microsoft Domain Name System (DNS) Log Configuration Guide

LogLogic Microsoft Domain Name System (DNS) Log Configuration Guide LogLogic Microsoft Domain Name System (DNS) Log Configuration Guide Document Release: September 2011 Part Number: LL600027-00ELS090000 This manual supports LogLogic Microsoft DNS Release 1.0 and later,

More information

Lab Exercise Configure the PIX Firewall and a Cisco Router

Lab Exercise Configure the PIX Firewall and a Cisco Router Lab Exercise Configure the PIX Firewall and a Cisco Router Scenario Having worked at Isis Network Consulting for two years now as an entry-level analyst, it has been your hope to move up the corporate

More information

Configuring Health Monitoring

Configuring Health Monitoring CHAPTER 6 This chapter describes how to configure the health monitoring on the CSM and contains these sections: Configuring Probes for Health Monitoring, page 6-1 Configuring Route Health Injection, page

More information

Intrusion Detection System Based Network Using SNORT Signatures And WINPCAP

Intrusion Detection System Based Network Using SNORT Signatures And WINPCAP Intrusion Detection System Based Network Using SNORT Signatures And WINPCAP Aakanksha Vijay M.tech, Department of Computer Science Suresh Gyan Vihar University Jaipur, India Mrs Savita Shiwani Head Of

More information

Managing Virtual Servers

Managing Virtual Servers CHAPTER 4 Content Switching Module Device Manager (CVDM-CSM) displays details of existing virtual servers and enables users to perform detailed tasks that include creating or deleting virtual servers,

More information

Packet Filtering using Access Control Policies and Lists

Packet Filtering using Access Control Policies and Lists Configuration Guide 5991-2119 April 2005 IP Firewall Packet Filtering using Access Control Policies and Lists This Configuration Guide is designed to provide you with a basic understanding of the concepts

More information

CSE331: Introduction to Networks and Security. Lecture 12 Fall 2006

CSE331: Introduction to Networks and Security. Lecture 12 Fall 2006 CSE331: Introduction to Networks and Security Lecture 12 Fall 2006 Announcements Midterm I will be held Friday, Oct. 6th. True/False Multiple Choice Calculation Short answer Short essay Project 2 is on

More information

TECHNICAL NOTE. Technical Note P/N 300-999-649 REV 03. EMC NetWorker Simplifying firewall port requirements with NSR tunnel Release 8.

TECHNICAL NOTE. Technical Note P/N 300-999-649 REV 03. EMC NetWorker Simplifying firewall port requirements with NSR tunnel Release 8. TECHNICAL NOTE EMC NetWorker Simplifying firewall port requirements with NSR tunnel Release 8.0 and later Technical Note P/N 300-999-649 REV 03 February 6, 2014 This technical note describes how to configure

More information

OfficeScan 10 Enterprise Client Firewall Updated: March 9, 2010

OfficeScan 10 Enterprise Client Firewall Updated: March 9, 2010 OfficeScan 10 Enterprise Client Firewall Updated: March 9, 2010 What is Trend Micro OfficeScan? Trend Micro OfficeScan Corporate Edition protects campus networks from viruses, Trojans, worms, Web-based

More information

Smart Card Authentication Client. Administrator's Guide

Smart Card Authentication Client. Administrator's Guide Smart Card Authentication Client Administrator's Guide April 2013 www.lexmark.com Contents 2 Contents Overview...3 Configuring Smart Card Authentication Client...4 Configuring printer settings for use

More information

Connecting to the Firewall Services Module and Managing the Configuration

Connecting to the Firewall Services Module and Managing the Configuration CHAPTER 3 Connecting to the Firewall Services Module and This chapter describes how to access the command-line interface and work with the configuration. This chapter includes the following sections: Connecting

More information

R&S AFQ100A, R&S AFQ100B I/Q Modulation Generator Supplement

R&S AFQ100A, R&S AFQ100B I/Q Modulation Generator Supplement I/Q Modulation Generator Supplement The following description relates to the Operating Manuals, version 03 of R&S AFQ100A, and version 01 of R&S AFQ100B. It encloses the following topics: LXI features,

More information

Lab 12.1.7 Configure and Test Advanced Protocol Handling on the Cisco PIX Security Appliance

Lab 12.1.7 Configure and Test Advanced Protocol Handling on the Cisco PIX Security Appliance Lab 12.1.7 Configure and Test Advanced Protocol Handling on the Cisco PIX Security Appliance Objective Scenario Estimated Time: 20 minutes Number of Team Members: Two teams with four students per team

More information

LogLogic Juniper Networks Intrusion Detection and Prevention (IDP) Log Configuration Guide

LogLogic Juniper Networks Intrusion Detection and Prevention (IDP) Log Configuration Guide LogLogic Juniper Networks Intrusion Detection and Prevention (IDP) Log Configuration Guide Document Release: September 2011 Part Number: LL600015-00ELS090000 This manual supports LogLogic Juniper Networks

More information

Solution of Exercise Sheet 5

Solution of Exercise Sheet 5 Foundations of Cybersecurity (Winter 15/16) Prof. Dr. Michael Backes CISPA / Saarland University saarland university computer science Protocols = {????} Client Server IP Address =???? IP Address =????

More information

Unicast Reverse Path Forwarding

Unicast Reverse Path Forwarding Unicast Reverse Path Forwarding This feature module describes the Unicast Reverse Path Forwarding (RPF) feature, which helps to mitigate problems caused by malformed or forged IP source addresses passing

More information

Guideline for setting up a functional VPN

Guideline for setting up a functional VPN Guideline for setting up a functional VPN Why do I want a VPN? VPN by definition creates a private, trusted network across an untrusted medium. It allows you to connect offices and people from around the

More information

ADSL Router Quick Installation Guide Revised, edited and illustrated by Neo

ADSL Router Quick Installation Guide Revised, edited and illustrated by Neo ADSL Router Quick Installation Guide Revised, edited and illustrated by Neo A typical set up for a router PCs can be connected to the router via USB or Ethernet. If you wish to use a telephone with the

More information