Troubleshooting Cisco Secure Intrusion Detection Systems



Similar documents
Lab Configure IOS Firewall IDS

Network Security 2. Module 2 Configure Network Intrusion Detection and Prevention

Structured Threats 21 External Threats 22 Internal Threats 22 Network Attacks 22 Reconnaissance Attacks 22 Access Attacks 23 Data Retrieval 23 System

Troubleshooting the Firewall Services Module

Document Objective Audience

Troubleshooting the Firewall Services Module

Network Security 1. Module 8 Configure Filtering on a Router

Lab Configure Cisco IOS Firewall CBAC on a Cisco Router

Cisco Secure PIX Firewall with Two Routers Configuration Example

Lab Configure Cisco IOS Firewall CBAC

FIREWALLS & CBAC. philip.heimer@hh.se

Lab Exercise Configure the PIX Firewall and a Cisco Router

Classic IOS Firewall using CBACs Cisco and/or its affiliates. All rights reserved. 1

Introduction of Intrusion Detection Systems

Firewalls. Ingress Filtering. Ingress Filtering. Network Security. Firewalls. Access lists Ingress filtering. Egress filtering NAT

Note: This case study utilizes Packet Tracer. Please see the Chapter 5 Packet Tracer file located in Supplemental Materials.

We will give some overview of firewalls. Figure 1 explains the position of a firewall. Figure 1: A Firewall

Firewalls. Chapter 3

Lab 7: Firewalls Stateful Firewalls and Edge Router Filtering

The Cisco IOS Firewall feature set is supported on the following platforms: Cisco 2600 series Cisco 3600 series

Securing Networks with PIX and ASA

Firewalls. Test your Firewall knowledge. Test your Firewall knowledge (cont) (March 4, 2015)

Dos & DDoS Attack Signatures (note supplied by Steve Tonkovich of CAPTUS NETWORKS)

Firewalls, IDS and IPS

Securing Cisco Network Devices (SND)

Security Threats VPNs and IPSec AAA and Security Servers PIX and IOS Router Firewalls. Intrusion Detection Systems

Firewalls (IPTABLES)

Firewall VPN Router. Quick Installation Guide M73-APO09-380

How To Understand And Understand Cisco Security Specialist (For A Non-Profit)

Chapter 4 Firewall Protection and Content Filtering

Chapter 4 Security and Firewall Protection

PIX/ASA: Allow Remote Desktop Protocol Connection through the Security Appliance Configuration Example

Integrated Cisco Products

Virtual private network. Network security protocols VPN VPN. Instead of a dedicated data link Packets securely sent over a shared network Internet VPN

Firewalls & Intrusion Detection

This Technical Support Note shows the different options available in the Firewall menu of the ADTRAN OS Web GUI.

Table of Contents. Configuring IP Access Lists

How To Set Up An Ip Firewall On Linux With Iptables (For Ubuntu) And Iptable (For Windows)

Cisco Configuring Commonly Used IP ACLs

Chapter 4 Managing Your Network

Firewall Authentication Proxy for FTP and Telnet Sessions

Configuring Static and Dynamic NAT Simultaneously

Configuring the Cisco Secure PIX Firewall with a Single Intern

PIX/ASA 7.x and above: Mail (SMTP) Server Access on the DMZ Configuration Example

Firewall Firewall August, 2003

Virtual Fragmentation Reassembly

Determine if the expectations/goals/strategies of the firewall have been identified and are sound.

Firewalls and Intrusion Detection

Multi-Homing Dual WAN Firewall Router

Chapter 4 Firewall Protection and Content Filtering

8 steps to protect your Cisco router

Lab Configure Intrusion Prevention on the PIX Security Appliance

IDS 4.0 Roadshow. Module 1- IDS Technology Overview. 2003, Cisco Systems, Inc. All rights reserved. IDS Roadshow

Firewall Introduction Several Types of Firewall. Cisco PIX Firewall

About Cisco PIX Firewalls

Configuring Logging. Information About Logging CHAPTER

General Network Security

Output Interpreter. SHOW RUNNING-CONFIG SECURITY Analysis SHOW RUNNING-CONFIG - FW Analysis. Back to top

Cisco PIX vs. Checkpoint Firewall

Table of Contents. Cisco Using the Cisco IOS Firewall to Allow Java Applets From Known Sites while Denying Others

Penetration Testing LAB Setup Guide

Chapter 8 Monitoring and Logging

ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL I. VERSION 2.0

Lab assignment #1 Firewall operation and Access Control Lists

GlobalSCAPE DMZ Gateway, v1. User Guide

Architecture and Data Flow Overview. BlackBerry Enterprise Service Version: Quick Reference

co Characterizing and Tracing Packet Floods Using Cisco R

How To Set Up A Network Map In Linux On A Ubuntu 2.5 (Amd64) On A Raspberry Mobi) On An Ubuntu (Amd66) On Ubuntu 4.5 On A Windows Box

How To Understand and Configure Your Network for IntraVUE

Chapter 9 Monitoring System Performance

Firewalls. Ola Flygt Växjö University, Sweden Firewall Design Principles

Securizarea Calculatoarelor și a Rețelelor 13. Implementarea tehnologiei firewall CBAC pentru protejarea rețelei

COMMANDS 1 Overview... 1 Default Commands... 2 Creating a Script from a Command Document Revision History... 10

JK0-022 CompTIA Academic/E2C Security+ Certification Exam CompTIA

PIX/ASA 7.x with Syslog Configuration Example

Tk20 Network Infrastructure

Netflow Collection with AlienVault Alienvault 2013

Fifty Critical Alerts for Monitoring Windows Servers Best practices

CTS2134 Introduction to Networking. Module Network Security

Innominate mguard Version 6

EKT 332/4 COMPUTER NETWORK

Cisco ASA, PIX, and FWSM Firewall Handbook

Firewalls. Network Security. Firewalls Defined. Firewalls

Securing E-Commerce. Agenda. The Security Problem IC Security: Key Elements Designing and Implementing _06_2000_c1_sec3

Chapter 5. Figure 5-1: Border Firewall. Firewalls. Figure 5-1: Border Firewall. Figure 5-1: Border Firewall. Figure 5-1: Border Firewall

IBM. Vulnerability scanning and best practices

Tunnels and Redirectors

CCNA Access List Sim

Firewall Stateful Inspection of ICMP

Lab Configuring Access Policies and DMZ Settings

Testing Network Security Using OPNET

Prestige 202H Plus. Quick Start Guide. ISDN Internet Access Router. Version /2004

Lab Developing ACLs to Implement Firewall Rule Sets

Track 2 Workshop PacNOG 7 American Samoa. Firewalling and NAT

Firewall Defaults and Some Basic Rules

ASA 8.3 and Later: Enable FTP/TFTP Services Configuration Example

1:1 NAT in ZeroShell. Requirements. Overview. Network Setup

Tracking Network Changes Using Change Audit

About Firewall Protection

Network Management and Monitoring Software

Transcription:

1 Troubleshooting Cisco Secure Intrusion Detection Systems Session 2

Agenda Introduction and Overview of IDS Director Issues Troubleshooting the Sensor The Integrated Software Router And the Netsonar Case Study 1 Case Study 2 3 Agenda Introduction and Overview of IDS Director Issues Troubleshooting the Sensor The Integrated Software Router And the Netsonar Case Study 1 Case Study 2 4

NetRanger Components NetRanger Director NetRanger Sensor Communications How To 5 Event Actions: Response Session Termination and Shunning Session Termination Terminates an Active TCP Session Attacker TCP Hijack Kill Current Session Shunning Reconfigure Filters This Requires the Device Management Option Modify ACL Shun Attacker How To 6

Event Actions: Alarm Notification Alarms are transmitted as soon as they are detected. This generally occurs within a second The PostOffice protocol relies upon a positive acknowledgement scheme over UDP to make sure that a director receives the alarm How To 7 NetRanger Communications Reliability: Sensor waits for an acknowledgment of every alarm sent to the director Director Alarm Sent Alarm Received Redundancy: The sensor can send alarms to multiple directors Director Director Fault Tolerance: The sensor supports multiple routes to a single destination. If the primary route is down the sensor defaults to secondary route Director Primary Path Down Director Default to Secondary Path How To 8

Event Actions Attack Info Alarm Console Messages syslog PostOffice Drop Reset These Are Expected to Be Used Together but Can Be Individually Configured Alarm Sent Packet Dropped TCP RSTs Sent If it Is a TCP Session How to use it. 9 Implementation The Cisco IOS Firewall with Intrusion Detection can be used to supplement an Intrusion Detection System Core Access Distribution 10

Agenda Introduction and Overview of IDS Director Issues Troubleshooting the Sensor The Integrated Software Router And the Netsonar Case Study 1 Case Study 2 11 Common Director Problems SMID issues Alarming problems OVW issues 12

Director Architecture HP OpenView Pager Director configd nrdirmap eventd postofficed smid filexferd loggerd sapd Log File Sensor RDBMS 13 Smid Associated Problems The smid daemon s primary function is to populate the alarm icons on the Director s HPOV maps It interacts with the postofficed, eventd and the loggerd daemons Most common problem is: Cannot write message to Director 14

Troubleshooting Smid Problems Make sure smid and all the daemons it interacts with are running (nrstatus) If not then do an nrstart Smid writes to a socket created in /usr/nr/tmp. Make sure that the socket is created as socket.dircomm= If not then (stop and re) start Open View (ovw) 15 Troubleshooting Smid Problems (Cont.) The socket smid writes to, can overflow. This means that the messages are not getting removed fast enough to OV. Check to see if OV is running If not then start OV (ovw) Smid and nrdirmap need to have adequate permissions to communicate. Make sure that smid is owned by netrangr and nrdirmap is SUID netrangr If not, logout and login back in as netrangr and restart all processes 16

Alarms and Associated Problems Alarms are reported based on the severity level and destination Alarms are sent to the director through the postofficed, passed to the smid and then displayed by the nrdirmap utility graphically Most common problem, of course, is no alarms reported 17 Troubleshooting Alarming Problems Alarms on the director are only reported if they are above the configured minimum limit. Confirm that the sensor is generating alarms higher than the lower limits If not then adjust the minimum critical and/or the minimum marginal level on the director for the sensor in question 18

Changing Signature Settings Click Modify 19 Troubleshooting Alarming Problems (Cont.) Alarm data is thrown to the director log files by either the smid or the sensor itself. If there are no logs being created, make sure that an entry for the loggerd exists either in the sensor destinations file or a dupdestination entry exists in the smid.conf file If not then make either of the two changes DupDestination director.training loggerd 1 EVENTS,ERRORS,COMMANDS 20

Director Architecture HP OpenView Pager Director configd nrdirmap eventd postofficed smid filexferd loggerd sapd Log File Sensor RDBMS 21 Troubleshooting Alarming Problems (Cont.) The sensor postofficed only communicates the alarms to the director smid which are specified in the destinations file. Make sure that the destinations file contains the correct level of alarms If not then adjust the destinations file entry, for example to propagate level 2 and above alarms to the director.training, use: 1 director.training smid 2 EVENTS,ERRORS,COMMANDS 22

OVW Problems Open View is the medium used to display the NetRanger alarms and objects 23 Troubleshooting OVW Problems Open View compatibility matrix: It is important to know which versions of OVW will work with NetRanger and which won t 4.10 4.11 5.0.0 5.0.1 NetRanger 1.2.2 Patch Y N N NetRanger 1.3.1 Patch Y N N NetRanger 2.0.1 Patch Y N N NetRanger 2.1.1 Patch Y N Y 24

Troubleshooting OVW Problems Problems with nrdirmap core dumping when staring ovw. Confirm that the license file in /usr/nr/etc does not contain more than one entry for nrdirmap If it does, then delete the extra entry If there are more than one.lic files, keep only the one which is correct 25 Agenda Introduction and Overview of IDS Director Issues Troubleshooting the Sensor The Integrated Software Router And the Netsonar Case Study 1 Case Study 2 26

Sensor Architecture Router Network Data Sensor configd managed postofficed packetd filexferd loggerd sapd Log File Director 27 Sniffing Issues The sensor sniffs the network on one of its interfaces, generally the spwr0 interface The most common issue is that of the sniffing not occurring 28

Packetd Sniffing Issues Sensor Director Internet Packetd Host 29 Troubleshooting Sniffing Issues The sensor sniffs the network only when its sniffing daemon, packetd is running. Make sure that the packetd is running (nrstatus) If not then restart the daemon (nrstart) If the daemon still does not come up, check the daemons file to make sure it is one of the listed daemons. If it is not, then vi the daemons file to include it 30

Troubleshooting Sniffing Issues The sensor sniffs the network on the interface which is considered by the packetd to be interesting. Check the packetd.conf to see if the sniffing interface is indeed configured (grep nameofpacketdevice /usr/nr/etc/packetd.conf) If not then on the director, change the data sources tab in intrusion detection and download the configurations to the sensor again 31 Troubleshooting Sniffing Issues The sensor wraps the FDDI ring on which it is sniffing. The reason for this is that the snffing interface on the sensor does not have an IP address by default vi the etc/hostname.ptpci0 file, and add a name, e.g. sensor-fddi. Then modify the /etc/hosts file, and add an entry for the IP address with a name sensor-fddi. 32

Communication Issues The sensor communicates with the director in order to feed it information for alarms. In addition it also needs to send resets to offensive devices The most prevalent issue is a break down of communications (nrconns) 33 Routing Issues Network Link to the Director? IP Address Monitoring the Network Passive Interface No IP Address Data Capture Data Flow 34

Troubleshooting Communication Issues The sensor uses the information in the routes file to reach the director. Confirm that the routes file has a correct entry for the director sensor.cisco 1 10.1.9.201 45000 1 director.cisco 1 10.1.9.200 45000 1 If not then modify the sensor configuration on the director and download files to the sensor again 35 Communication Through a Firewall Director Outside Sensor Internet Inside Sensor DMZ Servers 36

Troubleshooting Communication Issues A firewall sitting between the sensor and the director can disrupt the communications between them. Make sure that the firewall allows the two to communicate If not then Open a hole for port 45000 Create necessary Network address translation e.g. on a PIX firewall, static (inside,outside) 172.16.1.2 10.1.1.2 netmask 255.255.255.255 conduit permit udp host 172.16.1.2 eq 45000 host 192.168.1.2 37 Sensor Issues with a Switch Switch SPAN VLAN Passive Interface 38

Troubleshooting Communication Issues A sensor uses tcp resets to drop particularly offensive connections. If the sensor is hanging off a switch, the switch can stop these resets from going through. Make sure that the switch is configured to allow the resets through If not then Make sure that the switch can receive packets from the sensor (inpkts on cat5k) The switch does not learn the mac address of the sensor and use it to discard spoofed mac addresses (learning on cat5k) 39 Agenda Introduction and Overview of IDS Director Issues Troubleshooting the Sensor The Integrated Software Router And the Netsonar Case Study 1 Case Study 2 40

Cisco Secure Integrated Software Attack Info Alarm Console Messages syslog PostOffice Drop Reset Typically used together, but can be individually configured. Alarm Sent Packet Dropped TCP RSTs Sent if TCP Session 41 Determining Correct Router Behavior: The Show Commands The following show commands are available on the router for IDS: sh ip audit? all configuration interfaces name sessions statistics IDS all available information IDS configuration IDS interfaces IDS name IDS sessions IDS statistics 42

sh ip audit all A good sh ip audit all Event notification through syslog is enabled Event notification through Net Director is enabled Default action(s) for info signatures is alarm Default action(s) for attack signatures is alarm Default threshold of recipients for spam signature is 250 PostOffice:HostID:10 OrgID:5500 Msg dropped:228 :Curr Event Buf Size:100 Configured:100 HID:1 OID:5500 S:15 A:4 H:603 HA:309 DA:0 R:98 Q:0 ID:1 Dest:172.16.171.18:45000 Loc:172.16.171.27:45000 T:5 S:ESTAB * 43 sh ip audit all A bad sh ip audit all Event notification through syslog is enabled Event notification through Net Director is enabled Default action(s) for info signatures is alarm Default action(s) for attack signatures is alarm Default threshold of recipients for spam signature is 250 PostOffice:HostID:10 OrgID:5500 Msg dropped:328 :Curr Event Buf Size:100 Configured:100 HID:1 OID:5500 S:13296 A:5 H:1259 HA:650 DA:0 R:210 Q:16 ID:1 Dest:172.16.171.18:45000 Loc:172.16.171.27:45000 T:5 S:SYN SENT 44

sh ip audit all A bad sh ip audit all r7100#sh ip audit all Event notification through syslog is enabled Event notification through Net Director is disabled Default action(s) for info signatures is alarm Default action(s) for attack signatures is alarm Default threshold of recipients for spam signature is 250 PostOffice:HostID:0 OrgID:0 Msg dropped:0 :Curr Event Buf Size:0 Configured:100 Post Office is not enabled No connections are active 45 sh ip audit interfaces A good sh ip audit interfaces Interface Configuratio Interface FastEthernet0/ Inbound IDS audit rule is test info actions alarm attack actions alarm Outgoing IDS audit rule is not set 46

sh ip audit statistics A good sh ip audit statistics Signature audit statistics [process switch:fast switch] Signature 2150 packets audited: [27741:28153] Interfaces configured for audit 1 Session creations since subsystem startup or last reset 0 Current session counts (estab/half-open/terminating) [0:0:0] Maxever session counts (estab/half-open/terminating) [0:0:0] Last session created never Last statistic reset never HID:1 OID:5500 S:15 A:4 H:712 HA:368 DA:0 R:123 Q:0 47 Debug Commands Debug ip audit? detailed ftp-cmd ftp-token function-trace icmp ip object-creation object-deletion rpc smtp tcp tftp timers udp Audit Detailed debug records Audit FTP commands and responses Audit FTP tokens Audit function trace Audit ICMP packets Audit IP packets Audit Object Creations Audit Object Deletions Audit RPC Audit SMTP Audit TCP Audit TFTP Audit Timer related events Audit UDP 48

Error Messages "Connection to HostID:%u OrgID:%u" Check connectivity between the director and the router Check PO configuration on both the director and the router If you have just changed the org or host id on either systems, you need to reboot the router 49 Common Problems Unable to add host No alarms being reported to the director Memory impact too high, performance tuning 50

Unable to Add Host Remember you cannot use the add host wizard to add the IOS sensor Must add it to the director properties in the hosts section Also need to add an entry to the routes entry for the router 51 No Alarms Being Reported Mis configured PO on router or director No route for router on director Firewall blocking communication between router and director Router not configured to report to the director 52

No Alarms Being Reported Correct audit rule not applied to the correct interface Audit rule applied in the wrong direction Router not rebooted after change to PO configuration 53 Performance Tuning It is recommended not to change the max-queue size from 100. A higher queue size can impact performance. (Each event in the queue requires 32 KB of memory) Consider removing some of the IP addresses from generating alarms or disabling a signature altogether 54

Limiting Audit Activity ip audit name AUDIT.1 info list 90 action alarm ip audit name AUDIT.1 attack list 90 action alarm drop reset interface e0 ip address 10.1.1.1 255.0.0.0 ip audit AUDIT.1 in interface e1 ip address 172.16.57.1 255.255.255.0 ip audit AUDIT.1 in access-list 90 deny 172.16.59.16 access-list 90 permit any 55 Limiting Signature Activity ip audit signature 1234 disable ip audit signature 2345 list 91 ip audit signature 3456 list 91 ip audit name AUDIT.1 info action alarm ip audit name AUDIT.1 attack action alarm drop reset interface e1 ip address 172.16.57.1 255.255.255.0 ip audit AUDIT.1 in access-list 91 deny host 10.4.1.1 access-list 91 deny host 10.4.1.2 access-list 91 deny 172.16.58.0 0.0.0.255 access-list 91 permit any 56

Agenda Introduction and Overview of IDS Director Issues Troubleshooting the Sensor The Integrated Software Router And the Netsonar Case Study 1 Case Study 2 57 Common Problems Licensing issues Scan too slow Graphing problems 58

Licensing Issues The demo license is for only a single host scan. Make sure you have a valid license. A demo license has an expiry date in it Make sure that the host name specified in the.lic file is correct, otherwise the license will not be used 59 Slow Scan If machines on the network do not reply to Netsonar pings, it takes Netsonar 50 seconds by default to declare a machine dead. Either exclude the dead addresses or reduce the time out and retry count Do not force scan if there are dead addresses in the network 60

Slow Scan (Cont.) Consider not scanning for password vulnerabilities, they tend to take the longest Make sure that all machines send resets and don t silently discard Netsonar packets Finally make sure all system requirements are met, especially paging space 61 GUI Problems Most common GUI problems are due to running an older version of the Java environment Open a DOS window, type jview. What is the version? 5.00.3167 or greater? 62

Agenda Introduction and Overview of IDS Director Issues Troubleshooting the Sensor The Integrated Software Router And the Netsonar Case Study 1 Case Study 2 63 The Case of a Netranger Which Would Not Alarm! Original issue: The NetRanger was not alarming Initial Diagnosis: All the software seemed to be installed correctly. All devices were up and running 64

A Troubleshooting Guide Rule # 1: Don t troubleshoot a problem which does not exist! Rule # 2: It won t alarm unless it sees something Rule # 3: The sniffer is what it is because of packetd Rule # 4: The packetd will only sniff on what it is told to sniff on 65 A Troubleshooting Guide Rule # 5: It won t do for the director what it can t do for itself Rule # 7: The sensor may be talking to the director but who on the director is it chatting with? Rule # 8: The sensor can do everything right but the smid has to talk to nrdirmap! 66

Generate Some Alarms! Rule # 1: Don t troubleshoot a problem which does not exist! The first thing that should be done under such cases is to generate some high severity alarms on the sniffed network Use ping -l 20000 dest_host_ip from a windows machine to generate frag. Icmp alarm Check to see if the director ovw is reporting alarms Result: No alarms were seen 67 Is the Sniffing Interface Getting Any Traffic? Rule # 2: It won t alarm unless it sees something Su to root and run the snoop command snoop -d spwr0 If there were no traffic, we would have tried to troubleshoot hardware issues but, Result: Traffic was seen on the interface 68

Is the Packetd Running? Rule # 3: The sniffer is what it is because of packetd Nrstatus showed that packetd was indeed running If it were not running, we would have restarted it after checking the daemons file but, Result: packetd was up and running 69 Is the Packetd Correctly Configured? Rule # 4: The packetd will only sniff on what it is told to sniff on A grep for spwr0 in packetd.conf to see if the correct sniffing interface was configured If it were not then, we would have reconfigured the director but, Result: packetd was correctly configured The Plot Thickens 70

Is the Sensor Generating Alarms for Itself? Rule # 5: It won t do for the director what it can t do for itself A tail -f log* on the log files in the /usr/nr/var directory while we generated alarming attacks If the file were not increasing in size, we would have checked the alarms severity levels, however the Result: The log file was increasing in size 71 Is the Sensor Talking to the Director? Rule # 6: The director will display only what it receives Nrconns to see if the connection between the director and sensor was working Had it not been working we would have looked at connectivity issues, but the Result: The director and sensor were communicating 72

Is the Sensor Talking to the Director Smid? Rule # 7: The sensor may be talking to the director but who on the director is it chatting with? A look at the destinations file showed that the director smid was one of the destinations with an appropriate level 2 director.cisco smid 2 EVENTS,ERRORS,COMMANDS Had it not been we would have changed the config on the director and downloaded to the sensor again, but the Result: The sensor was talking to the correct process on the director 73 What Is the Smid Doing About It? Rule # 8: The sensor can do everything right but the smid has to talk to nrdirmap! Nrstatus showed that the smid was up but not owned by netrangr! Stopped the daemons, logged in as netrangr, started the services again. Result: Alarms of all colors in the OV map! 74

Agenda Introduction and Overview of IDS Director Issues Troubleshooting the Sensor The Integrated Software Router And the Netsonar Case Study 1 Case Study 2 75 The Case of a Cisco IOS IDS Router Not Generating Alarms! Original issue: The Cisco IOS not reporting alarms to the director Initial diagnosis: All the software seemed to be installed correctly. All devices were up and running 76

Generate Some Alarms! Rule # 1: Don t troubleshoot a problem which does not exist! Generated large packet pings 77 Are Alarms Being Generated and Reported? Rule # 2: It won t alarm unless it see something r7100#sh log 2d19h: %IDS-4-ICMP_FRAGMENT_SIG: Sig:2150:Fragmented ICMP Traffic from 172.16.171.5 to 172.16.171.27 2d19h: %IDS-4-ICMP_FRAGMENT_SIG: Sig:2150:Fragmented ICMP Traffic from 172.16.171.5 to 172.16.171.27 2d19h: %IDS-4-ICMP_FRAGMENT_SIG: Sig:2150:Fragmented ICMP Traffic from 172.16.171.5 to 172.16.171.27 2d19h: %IDS-4-ICMP_FRAGMENT_SIG: Sig:2150:Fragmented ICMP Traffic from 172.16.171.5 to 172.16.171.27 2d19h: %IDS-4-ICMP_FRAGMENT_SIG: Sig:2150:Fragmented ICMP Traffic from 172.16.171.5 to 172.16.171.27 78

Is the Router PO Configured Correctly? Rule # 6: The director will display only what it receives ip audit notify nr-director ip audit notify log ip audit po max-events 100 ip audit po protected 172.16.171.1 to 172.16.171.254 ip audit po remote hostid 1 orgid 5500 rmtaddress 172.16.171.18 localaddress 172.16.171.27 port 45000 preference 1 timeout 5 application director ip audit po local hostid 10 orgid 5500 ip audit name test info action alarm ip audit name test attack action alarm 79 What Is Being Sent to the Director? r7100#sh ip audit sta Signature audit statistics [process switch:fast switch] signature 2005 packets audited: [3:10] signature 2150 packets audited: [2471:3057] Interfaces configured for audit 0 Session creations since subsystem startup or last reset 0 Current session counts (estab/half-open/terminating) [0:0:0] Maxever session counts (estab/half-open/terminating) [0:0:0] Last session created never Last statistic reset never HID:1 OID:5500 S:89 A:7 H:48597 HA:24942 DA:0 R:2 Q:100 80

Are the Director and the Router Communicating? r7100#sh ip audit all Event notification through syslog is enabled Event notification through Net Director is enabled Default action(s) for info signatures is alarm Default action(s) for attack signatures is alarm Default threshold of recipients for spam signature is 250 PostOffice:HostID:10 OrgID:5500 Msg dropped:101 :Curr Event Buf Size:100 Configured:100 HID:1 OID:5500 S:89 A:7 H:48597 HA:24942 DA:0 R:2 Q:100 ID:1 Dest:172.16.171.18:45000 Loc:172.16.171.27:45000 T:5 S:SYN SENT 81 Are the Director and the Router Communicating? If org id or other similar configs are changed the box needs to be rebooted Rebooted the box, but PO still did not go to established 82

Are the Director and the Router Communicating? interface FastEthernet0/0 ip address 172.16.171.27 255.255.255.240 ip access-group 101 in ip audit test in duplex auto speed auto 83 Are the Director and the Router Communicating? access-list 101 permit tcp any host 172.16.171.27 eq telnet access-list 101 permit tcp any host 172.16.171.30 eq www Added: access-list 101 permit udp host 172.16.171.18 eq 45000 host 172.16.171.27 eq 45000 84

Are the Director and the Router Communicating? r7100#sh ip audit all Event notification through syslog is enabled Event notification through Net Director is enabled Default action(s) for info signatures is alarm Default action(s) for attack signatures is alarm Default threshold of recipients for spam signature is 250 PostOffice:HostID:10 OrgID:5500 Msg dropped:1899 :Curr Event Buf Size:100 Configured:100 HID:1 OID:5500 S:93 A:9 H:48603 HA:24942 DA:0 R:7 Q:0 ID:1 Dest:172.16.171.18:45000 Loc:172.16.171.27:45000 T:5 S:ESTAB * 85 Troubleshooting Cisco Secure Intrusion Detection Systems Session 86

Please Complete Your Evaluation Form Session 87 88