HCIP-Security V4.0 Training Material
HCIP-Security V4.0 Training Material
HCIP-Security V4.0 Training Material
Foreword
⚫ Before studying the HCIP-Security course, we need to learn about the course positioning
and outline.
⚫ In January 2022, China's Ministry of Industry and Information Technology released the
Competency Framework of Industrial Talents in network information security , which
standardizes the types and responsibilities of cyber security engineers. Accordingly, HCIP-
Security certification is intended for security implementation engineers and security O&M
engineers.
⚫ In this course, we will learn the types and responsibilities of cyber security engineers,
capability models for security implementation engineers and security O&M engineers, and
the HCIP-Security course outline.
1 Huawei Confidential
Objectives
⚫ On completion of this course, you will be able to:
Describe the position classification and responsibilities of cyber security engineers.
Describe the capability model for security implementation engineers.
Describe the capability model for security O&M engineers.
Understand the HCIP-Security course outline.
2 Huawei Confidential
Contents
3 Huawei Confidential
Major Directions of Cyber Security and Positions
⚫ Cyber security engineers adopt security technologies, products, and services in various phases, such as planning and design, construction and
implementation, operations and maintenance (O&M), and emergency response and defense. They are also responsible for full-lifecycle security compliance
and management. In this way, information, information systems, and information infrastructure and networks are confidential, integral, and available, as
well as well-protected from damages, changes, disclosures, or being excessively used due to unintentional, accidental, or malicious reasons.
⚫ The following figure shows the full-lifecycle cyber security and the position directions of cyber security engineers.
4 Huawei Confidential
• This course is intended for security implementation engineers and security O&M
engineers.
• According to the assurance system of cyber security life cycle, the positions of the
cyber security industry are mainly divided into five directions: security planning
and design, security construction and implementation, security O&M, security
emergency response and defense, and security compliance and management.
▫ Security planning and design is the basic step in the whole cyber security
life cycle. It involves comprehensive planning and designing of the security
assurance system for the network system based on product and service
security requirements, including security requirement analysis, security
strategy planning, and security architecture design.
6 Huawei Confidential
⚫ Security implementation engineers are responsible for the planning and design of the security implementation solutions and
engineering implementation as well as formulation and compilation of the acceptance solutions, training solutions, and delivery
documents. The requirements for professional knowledge and technical skills of security implementation engineers are as follows:
• Master the current standards related to cyber security services. • Master skills such as port monitoring, analysis and detection of
vulnerabilities, permission management, intrusion and attack
• Be familiar with the technical specifications and implementation
processes of security attack and defense drills, penetration testing, analysis and tracing, website penetration prevention, and virus and
Trojan horse prevention.
security consulting, code audit, and emergency response in the cyber
security service system. • Be familiar with the configurations of cyber security devices.
• Master security service rules and creation, and provide integrated • Master basic commands and tools of the operating system and be
and advanced security solutions for sophisticated service familiar with common services.
environments.
• Be familiar with system and application security protection, working
• Be familiar with the basic knowledge related to cyber security principles of vulnerability scan, and cyber security technologies.
services, and be familiar with the principles, deployment, and
• Be familiar with basic network principles, TCP/IP protocols, common
security assessment methods of mainstream security vendors' protocols such as HTTP, FTP, and SNMP, and routine maintenance
equipment.
operations of switches and routers.
7 Huawei Confidential
⚫ The requirements for professional knowledge and technical skills of security O&M engineers are as follows:
• Master technical guides and standards related to security • Master O&M operations on common cyber security
O&M. products, such as firewalls, IDS/IPS, and log audit.
• Master common operation commands of operating • Master network operation protocols such as TCP/IP.
systems and network devices. • Master the detection and protection principles of security
• Be familiar with the attack principles of common security vulnerabilities in common applications and operating
vulnerabilities. systems, such as SQL injection, XSS, and privilege
escalation vulnerabilities, and fix the vulnerabilities.
• Be familiar with the processes and methods of security
monitoring, security analysis, risk handling, and • Be proficient in using operating systems such as Linux
emergency response in security O&M. and Windows and database languages such as Oracle
and MySQL.
• Be familiar with common network monitoring methods.
8 Huawei Confidential
9 Huawei Confidential
Panorama of Cyber Security Concepts
Emerging Application Scenarios
Cloud security Industrial
Cloud native security Cloud application security IoT security Mobile security
Secure cloud service Security operation on the cloud platform
control security
10 Huawei Confidential
• The above figure shows common cyber security concepts in general security
domain and emerging application scenarios.
▫ General security domain: Any network involves security technologies,
including infrastructure security, service security, security management and
operation, and sometimes security services.
▪ Infrastructure security: Security devices and their functions are used to
ensure the security of the entire network, including protecting intranet
services, network architecture, and facilities.
▪ Service security: The security of services and bearer devices are to be
ensured, including protecting hosts, applications on hosts, and
background data.
▪ Security management and operation: Any network requires security
management, including administrative management regulations and
technical management methods, such as security awareness
cultivation and security situational awareness.
▪ Security services: Security service providers provide security services for
enterprises, such as risk assessment and attack and defense drills.
▫ Emerging application scenarios: Feature-based protection is added based on
general security technologies and service uniqueness. For example, in the
cloud security scenario, cloud application security needs to be protected in
addition to general security technologies.
▫ This course applies to cyber security implementation engineers and O&M
engineers, focuses on infrastructure security, and partially involves service
security, and security management and operation.
Overview of Huawei Security Certification
Enable learners to gain
Everything in charge, building secure network solutions Expert
a deep understanding
of defense skills,
Cyber security attacks Security O&M
integrate enterprise Security Networking
and defense technologies and analysis
security planning and Planning and
design to help cultivate Information security Deployment
management technologies Cloud security
security architects. Cyber security
architect
11 Huawei Confidential
12 Huawei Confidential
HCIP-Security Course Framework
Secure Security
Certification Security zone Secure computing
communication management Case studies
overview border environment
network center
High reliability of
firewalls
Traffic management
on the firewalls
Cyber attacks and defense Case studies of
Intelligent uplink Emergency response
Cyber security Vulnerability defense and penetration enterprise network
selection on the Network access
certification testing security
firewalls control
Content security filtering technologies
Firewall virtual
system
IPsec VPN
SSL VPN
13 Huawei Confidential
• This course first describes the positioning and framework of HCIP-Security course
based on "Overview of Cyber Security Certification".
• The high-level knowledge of Huawei cyber security solution is divided into four
aspects: security communication architecture, security zone border, secure
computing environment, and security management center. Based on the basic
knowledge points of HCIA-Security, this course describes the technical details of
Huawei cyber security solution.
• Finally, Huawei cyber security cases are used to systematically explain how
security implementation engineers deploy security solutions and how security
O&M engineers perform routine O&M.
Overview of Enterprise Network Security Threats
⚫ An enterprise faces internal and external security threats. The following figure shows a typical enterprise network
architecture.
Carrier
DDoS attack Virus
Router
Anti-DDoS SecoManager
Firewall
WAF IPS
Boundary Big data security
IPS analysis platform
Web server
Core switch Log analysis
platform
Email server
Vulnerability
scan
WAF Access switch
Employee Employee Endpoint security
area 1 area 2 Computing management
Computing environment environment
(server area) (office area) Management center
14 Huawei Confidential
• Security threats to enterprise networks can be classified into the following types:
▫ External threats: security threats from outside the enterprise network, such
as DDoS attacks, viruses, Trojan horses, worms, network scan, spam,
phishing emails, and web vulnerability attacks;
• Emerging security threats pose more and more security challenges to enterprises,
and enterprise security requirements increase accordingly.
Communication Network Boundary Computing Environment Management Center
15 Huawei Confidential
Communication Network Boundary Computing Environment Management Center
ISP1 ISP2
ISP3
Link bandwidth: 200 Mbit/s
Link bandwidth: 100 Mbit/s Link bandwidth: 100 Mbit/s
Overload protection threshold:
Overload protection threshold: 90% Overload protection threshold: 90%
90%
25% of the traffic is transmitted. 25% of the traffic is transmitted.
50% of the traffic is transmitted.
Firewall
User User
16 Huawei Confidential
Communication Network Boundary Computing Environment Management Center
Enterprise Internet
HQ
17 Huawei Confidential
Communication Network Boundary Computing Environment Management Center
Dept. A
Firewall Router
ERP and email
Dept. B Key services
Non-key services
18 Huawei Confidential
Communication Network Boundary Computing Environment Management Center
Firewall Enterprise
intranet
Block attack traffic.
19 Huawei Confidential
Communication Network Boundary Computing Environment Management Center
R&D dept.
Virtual system
(R&D)
Financial
dept.
Virtual system Public
(finance) system
Administrative
dept.
Virtual system
Service data flow
(administration)
20 Huawei Confidential
Communication Network Boundary Computing Environment Management Center
21 Huawei Confidential
▫ URL filtering regulates online behaviors by controlling URLs that users can
access, thereby permitting or rejecting users' access to specified web page
resources.
▫ File blocking blocks the transmission of certain types of files, which reduces
risks of executing malicious codes and infecting viruses on the internal
network and prevents employees from transmitting enterprises' confidential
files to the Internet.
▫ Data filtering falls into two types: file data filtering and application data
filtering. File data filtering filters the uploaded and downloaded files by
keyword. The administrator can specify the file transfer protocols or the
types of files to be filtered. Application data filtering filters application
content by keyword. The device filters different data for different
applications.
▫ Mail filtering: filters mails by checking the email addresses of the sender
and recipient, attachment size, and number of attachments.
Enterprise intranet
Attacker
Virus attack
Server
Computing
Internet area
Firewall IPS Switch
WAF
22 Huawei Confidential
Communication Network Boundary Computing Environment Management Center
Security events
A security incident affects
the proper running of a
system. Security incidents Emergency response
include hacker intrusion,
information theft, denial of Organizations take
service (DoS) attacks, and preparations to cope with
abnormal network traffic. unexpected or major
information security incidents
and a series of measures after
security incidents occur.
23 Huawei Confidential
Communication Network Boundary Computing Environment Management Center
24 Huawei Confidential
Quiz
1. (Multiple-Answer Question) Which of the following items are not included in infrastructure
security? ( )
A. Encrypted transmission
B. Vulnerability scan
C. Situational awareness
D. Network reliability
B. F
25 Huawei Confidential
1. BC
2. B
Summary
⚫ This course provides the classification and responsibilities of cyber security engineers, the
capability models for security implementation engineers and security O&M engineers, and
the coverage of the Huawei HCIP-Security certification course based on the capability
models.
⚫ After learning this course, you will be able to describe the classification of security engineers
and talent requirements for related positions, and learn about the HCIP-Security course
outline.
26 Huawei Confidential
Recommendations
⚫ Huawei official websites:
Enterprise service: https://e.huawei.com/en/
Technical support: https://support.huawei.com/enterprise/en/index.html
Online learning: http://learning.huawei.com/en/
27 Huawei Confidential
Acronyms and Abbreviations (1/2)
Acronym/Abbreviation Full Name
5G 5th Generation
AntiDDoS Anti Distributed Denial of Service
DNS Domain Name Server
DDoS Distributed Denial of Service
ERP Enterprise Resource Planning
FTP File Transfer Protocol
HTTP Hypertext Transfer Protocol
IDS Intrusion Detection System
IPS Intrusion Prevention System
ISP Internet Service Provider
IPsec Internet Protocol Security
SNMP Simple Network Management Protocol
28 Huawei Confidential
Acronyms and Abbreviations (2/2)
Acronym/Abbreviation Full Name
SQL Structured Query Language
SSL Universal Serial Bus
TCP/IP Transmission Control Protocol/Internet Protocol
URL Uniform Resource Locator
WAF Web Application Firewall
XSS Cross-Site Scripting
29 Huawei Confidential
Thank you. 把数字世界带入每个人、每个家庭、
每个组织,构建万物互联的智能世界。
Bring digital to every person, home, and
organization for a fully connected,
intelligent world.
⚫ Firewalls, as key network elements (NEs), are usually deployed at the border of an
enterprise's network or between different areas of an enterprise's intranet. To ensure stable
and reliable running of an enterprise's network, multiple technologies are required to
improve the reliability of the deployed firewalls.
⚫ Firewall high reliability technologies are typically implemented through device redundancy
and link redundancy. This course describes the principles and application scenarios of
firewall high reliability technologies.
1 Huawei Confidential
Objectives
⚫ Upon completion of this course, you will be able to:
Describe the principles of firewall high reliability technologies.
Understand the high reliability networking mode of the firewall.
Describe the application scenarios of firewall high reliability technologies.
Configure firewall high reliability technologies.
2 Huawei Confidential
Contents
3 Huawei Confidential
Background of Firewall High Reliability Technologies
⚫ Unreliable hardware in the network architecture is mainly caused by unreliable devices and links. The following uses
the firewall as an example:
Intranet Intranet
Device fault
! Link fault
PC PC
Firewall Firewall
• Device fault: When a hardware or service function fault • Link fault: When the only egress link of the firewall is
occurs on the firewall, the communication between all faulty, the communication between all hosts that use
hosts that use the firewall as the default gateway and the the firewall as the default gateway and the Internet is
Internet is interrupted. interrupted.
4 Huawei Confidential
Overview of Firewall High Reliability Technologies
⚫ Firewall high reliability is classified into device high reliability and link high reliability.
Two firewalls work in hot standby mode. The firewalls in other data centers can The hardware bypass function enables a
When one firewall is faulty, the other take over services from the faulty faulty firewall to directly forward traffic
firewall takes over services to ensure firewall in a data center. In this way, without processing it, thereby preventing
service continuity. firewalls in different data centers back service interruption.
up each other.
Multiple physical ARP or ICMP packets BFD control packets Different interfaces The health check function
interfaces are bound are periodically sent are periodically sent to are added to a detects service availability,
as a logical interface to check link check the availability logical group, known link availability, or link
to improve link availability. of links between as a link-group, latency. Currently, this
reliability. devices or systems. which ensures the function is used together with
status consistency of the intelligent uplink selection
these interfaces. feature of the firewall.
5 Huawei Confidential
Contents
6 Huawei Confidential
Hot Standby Working Mechanism
⚫ Huawei Redundancy Protocol (HRP) is used to back up key configuration commands and status information
between the active and standby firewalls. Status information includes the session table, server mapping table,
blacklist and whitelist, and NAT mapping table.
⚫ VRRP Group Management Protocol (VGMP) manages Virtual Router Redundancy Protocol (VRRP) groups in a
unified manner and ensures the status consistency of multiple VRRP groups. The VGMP status also affects the costs
of routing protocols.
⚫ Backup channel: It is also called the heartbeat link and is used for HRP and VGMP communication.
Firewall A Firewall B
Synchronize HRP used to back up Synchronize
Configuration/Status configuration and Configuration/Status
HRP HRP
information status information information
Heartbeat link
Associate Associate
VGMP group
VRRP group status Control status negotiation Control VRRP group status
VGMP VGMP
Routing protocol costs Routing protocol costs
7 Huawei Confidential
• VGMP status: When the VGMP group status of a firewall is active, it ensures that
all VRRP groups in the VGMP group are in active state. In this way, all packets
pass through the firewall and the firewall becomes the active firewall. In this
case, the VGMP group status of the other firewall is standby, and this firewall
becomes the standby firewall.
Hot Standby Working Modes
⚫ The firewalls in a hot standby group support active/standby and load sharing modes.
• There are two devices — an active and a standby • The two devices back up each other. During
one. Normally, the active device processes service normal operation, both devices share the entire
traffic. If this device fails, the standby device takes network's service traffic. If one device fails, the
over to ensure service continuity. other device takes over all services to ensure
• A single device processes traffic, making route service continuity.
planning and fault locating simpler compared to • The networking scheme and configuration are
the load sharing mode. more complex compared to the active/standby
• In active/standby mode, the standby device does mode.
not carry any service traffic, resulting in low • In load sharing mode, traffic is processed by two
resource usage. devices, which improves the overall service
throughput of the firewall.
• Only half of the services need to be switched if a
device in load sharing mode fails, making the
switchover faster than in active/standby mode.
8 Huawei Confidential
▫ In load sharing mode, both firewalls are active. Therefore, if both firewalls
are allowed to back up commands to each other, command overwrite or
conflict problems may occur. To centrally manage the configurations of the
two firewalls, you need to configure the designated active and standby
devices.
VRRP-based hot standby Routing protocol-based hot standby Hot standby in transparent mode
VRRP OSPF
VLAN 2 VLAN 2
Heartbeat link Heartbeat link Heartbeat link
Firewall A Firewall B Firewall A Firewall B Firewall A Firewall B
VLAN 2 VLAN 2
VRRP OSPF
⚫ The service interfaces of firewalls work ⚫ The service interfaces of firewalls work ⚫ The service interfaces of firewalls work
at Layer 3 and are connected to switches at Layer 3 and are connected to routers at Layer 2 and are connected to routers
in the upstream and downstream in the upstream and downstream or switches in the upstream and
directions. The VRRP protocol is used. directions. The OSPF protocol is used. downstream directions.
9 Huawei Confidential
Contents
10 Huawei Confidential
Application Scenario of the Active/Standby Mode
⚫ Networking description:
As shown in the figure, two firewalls are deployed at the egress of
the enterprise network to implement hot standby in scenarios
requiring high reliability. Switch C Switch D
⚫ Networking analysis: VRRP group 2
GE0/0/2 1.1.1.1 GE0/0/2
VGMP group status of firewalls: Firewall A is the active firewall, and Firewall A GE0/0/1 GE0/0/1 Firewall B
its VGMP group status is active. Firewall B is the standby firewall, Master Heartbeat link Backup
GE0/0/3 VRRP group 1 GE0/0/3
and its VGMP group status is standby.
10.3.0.3
VRRP group: Add the downlink interfaces of the firewalls to VRRP
Switch A Switch B
group 1 and the uplink interfaces of the firewalls to VRRP group 2.
The status of VRRP groups 1 and 2 on Firewall A is set to master,
and VRRP groups on Firewall B is set to backup.
Backup interface: GE0/0/1 interfaces on firewalls A and B are
Host A Host B
heartbeat interfaces, and the heartbeat link connecting them is
used as the backup link. Intranet
11 Huawei Confidential
Traffic Forwarding Process in Active/Standby Mode
⚫ Traffic forwarding process:
Firewall A sends gratuitous ARP packets to Switch A and
Switch C to update the MAC address tables of the switches.
When Host A accesses the Internet, it queries the gateway Switch C Switch D
MAC address (MAC address of the VRRP virtual IP address) VRRP group 2
GE0/0/2 1.1.1.1 GE0/0/2
through ARP. Firewall A replies with the VRRP virtual MAC
Firewall A Firewall B
address. Host A then sends service packets to Switch A,
Master Backup
which forwards the traffic to Firewall A based on the MAC GE0/0/3 VRRP group 1 GE0/0/3
10.3.0.3
address table. Firewall A then forwards the traffic to the
Internet. Switch A Switch B
The process of forwarding returned traffic is similar and is
not described here.
Host A Host B
Traffic of Host A
12 Huawei Confidential
• Configuration and status backup: The configuration and status of Firewall A are
backed up to Firewall B through the heartbeat link in real time.
Firewall Active/Standby Switchover (1/2)
⚫ The active/standby switchover is triggered when the service
interface or service link of a firewall is faulty.
As shown in the figure, when GE0/0/2 of Firewall A is faulty, the
priority of Firewall A in the VGMP group decreases and Firewall A
Switch C Switch D
sends a VGMP request packet.
VRRP group 2
After receiving the VGMP request packet, Firewall B compares the 1.1.1.1
GE0/0/2 GE0/0/2
VGMP group priority in the packet with its own VGMP group priority
Firewall A Firewall B
and sends a VGMP response packet. Backup Master
After receiving the response packet, Firewall A switches its VGMP GE0/0/3 VRRP group 1 GE0/0/3
10.3.0.3
group status to standby, and the status of VRRP groups 1 and 2 to
backup. Switch A Switch B
Firewall B switches its VGMP group status to active, and the status of
VRRP groups 1 and 2 to master.
13 Huawei Confidential
Firewall Active/Standby Switchover (2/2)
⚫ An active/standby switchover is triggered when a
firewall is faulty.
Firewall A is faulty and does not send HRP Hello
Switch C Switch D
packets. Firewall B does not receive HRP Hello
VRRP group 2
packets from Firewall A within five packet GE0/0/2 1.1.1.1
GE0/0/2
transmission intervals and becomes the active Firewall A Firewall B
Backup ! Master
device. Firewall B then changes its VGMP group GE0/0/3 GE0/0/3
VRRP group 1
status to active and the status of VRRP groups 1 and 10.3.0.3
14 Huawei Confidential
Firewall Active/Standby Switchback
⚫ After a fault is rectified, active/standby switchback is triggered.
After Firewall A recovers, its VGMP group priority increases. By
default, after 60s, Firewall A sends a VGMP request packet.
After receiving the VGMP request packet, Firewall B compares the Switch C Switch D
VGMP group priority in the packet with its own VGMP group priority. VRRP group 2
GE0/0/2 1.1.1.1 GE0/0/2
If Firewall B finds that its VGMP group priority is the same as or
Firewall A Firewall B
lower than that of Firewall A, Firewall B returns a VGMP response
Master Backup
packet and switches its VGMP group status to standby and the GE0/0/3 VRRP group 1 GE0/0/3
status of VRRP groups 1 and 2 to backup. 10.3.0.3
After receiving the response packet, Firewall A switches its VGMP Switch A Switch B
group status to active and the status of VRRP groups 1 and 2 to
master.
Firewall A sends gratuitous ARP packets to Switch A and Switch C to
update the MAC address table of the switches. Service traffic is Host A Host B Traffic of Host A
switched to Firewall A. Intranet Traffic of Host B
15 Huawei Confidential
Configuration Roadmap of the Active/Standby Mode
⚫ Configuration roadmap: ⚫ Key configurations:
Add the uplink and downlink service interfaces of Firewall A
Start to VRRP groups and set the VRRP group status to active.
Configure VRRP groups. Add the uplink and downlink service interfaces of Firewall B
to VRRP groups and set the VRRP group status to standby.
16 Huawei Confidential
Application Scenario of the Load Sharing Mode
⚫ Networking description:
As shown in the figure, the uplink and downlink service
interfaces of the firewalls work at Layer 3. The two firewalls Router A Router B
forward traffic for users at the same time and back up each
other to improve network reliability. Switch A Switch B
⚫ Networking analysis: VRRP group 1:10.0.1.1
VRRP group 2: 10.0.1.2
If two firewalls work in load sharing mode, a master VRRP GE0/0/2 GE0/0/2
Firewall A Heartbeat link Firewall B
group must exist on each firewall. Load-balance GE0/0/1 GE0/0/1 Load-balance
GE0/0/3 GE0/0/3
VRRP groups 1 and 3 on Firewall A are in master state, and
VRRP group 3: 10.0.0.1
VRRP groups 2 and 4 on Firewall A are in backup state. VRRP group 4:10.0.0.2
17 Huawei Confidential
Traffic Forwarding Process of the Load Sharing Mode
⚫ Traffic forwarding process:
The gateway address of some hosts on the intranet is set to
the virtual IP address 10.0.0.1 of VRRP group 3. When these
Router A Router B
hosts access the Internet, they send ARP requests to request
the MAC address mapped to 10.0.0.1. VRRP group 3 on
Firewall A is in master state, and Firewall A responds to ARP Switch A Switch B
requests from these hosts. VRRP group 3 on Firewall B is in
VRRP group 1:10.0.1.1
backup state, and Firewall B does not respond to the ARP
VRRP group 2: 10.0.1.2
requests. The MAC address table of the switch and the ARP GE0/0/2 GE0/0/2
Firewall A Heartbeat link Firewall B
cache tables of the hosts are updated based on the ARP
Load-balance GE0/0/1 GE0/0/1 Load-balance
reply packets from Firewall A to enable the traffic sent from
GE0/0/3 GE0/0/3
the hosts to the Internet to be diverted to Firewall A for VRRP group 3: 10.0.0.1
processing. VRRP group 4:10.0.0.2
The gateway address of the other hosts is set to the virtual
Switch C Switch D
IP address 10.0.0.2 of VRRP group 4. When these hosts
access the Internet, they send ARP requests to request the
MAC address mapped to 10.0.0.2. In this case, only Firewall Enterprise Traffic of Host A
B responds to the ARP requests. Therefore, the traffic of intranet Host A Host B
Traffic of Host B
these hosts is diverted to Firewall B for forwarding.
18 Huawei Confidential
• Similarly, the next-hop address of the route from Router A to the intranet is set
to the virtual IP address 10.0.1.1 of VRRP group 1. The traffic sent from Router A
to the intranet is diverted to Firewall A for processing. The next-hop address of
the route from Router B to the intranet is set to the virtual IP address 10.0.1.2 of
VRRP group 2. The traffic sent from Router B to the intranet is diverted to
Firewall B for processing.
Configuration Roadmap of the Load Sharing Mode
⚫ Configuration roadmap: ⚫ Key configurations:
Configure two VRRP groups on each firewall.
19 Huawei Confidential
Contents
20 Huawei Confidential
Application Scenario of the Active/Standby Mode
⚫ Networking description:
As shown in the figure, the uplink and downlink service
interfaces of the firewalls work at Layer 3 and are directly
connected to routers. OSPF runs between the firewalls and
Router A Router B
routers.
Increase the
⚫ Networking analysis: OSPF cost.
GE0/0/1 OSPF
GE0/0/1
Firewall A is the active firewall, and its VGMP group status
Firewall A Firewall B
is active. Firewall B is the standby firewall, and its VGMP Master Backup
Heartbeat link
group status is standby. GE0/0/3 GE0/0/3
Increase the
After hot standby is enabled, the firewall can dynamically
OSPF cost.
adjust the OSPF path cost based on the VGMP group status.
The VGMP group of the active firewall is in active state, and Router C Router D
the firewall advertises routes according to the OSPF route
configuration without changing the cost. The VGMP group
of the standby firewall is in standby state, and the standby
Enterprise
firewall increases its OSPF route cost to make the route a Host A Host B
intranet
standby route.
21 Huawei Confidential
• The firewalls are connected to Layer 3 devices in the upstream and downstream
directions. In this scenario, VRRP groups cannot be configured, therefore active
and standby devices cannot be determined through VRRP, and the status of
service interfaces directly connected to firewalls cannot be monitored through
VRRP.
• The hrp adjust enable command is used to enable the route cost adjustment
function. After this command is run, a firewall dynamically adjusts the costs of
routing protocols such as OSPF based on the active/standby status.
Traffic Forwarding Process in Active/Standby Mode
⚫ Traffic forwarding process:
In normal cases, Firewall A advertises routes
according to the OSPF configuration, and the cost of
Router A Router B
the OSPF routes advertised by Firewall B is changed
to 65500. The cost of Firewall A's link is far smaller Cost=1 Cost=65500
GE0/0/1 OSPF GE0/0/1
than that of Firewall B's link. When forwarding
Firewall A Firewall B
traffic, a router selects a path with a smaller cost. Master Backup
Heartbeat
GE0/0/3 GE0/0/3
Therefore, traffic between the intranet and Internet link
22 Huawei Confidential
Firewall Active/Standby Switchover
⚫ Active/Standby switchover process:
When the uplink service interface of Firewall A is
faulty, the status of the VGMP group on Firewall A
Router A Router B
changes to standby, and the status of the VGMP
group on Firewall B changes to active. OSPF
Cost=65500 Cost=1
GE0/0/1 GE0/0/1
Firewalls A and B adjust the OSPF costs based on
Firewall A Firewall B
the VGMP group status. Heartbeat
GE0/0/3 GE0/0/3
link
◼ The cost of the OSPF route advertised by Firewall A
changes to 65500. Cost=65500 Cost=1
24 Huawei Confidential
Contents
25 Huawei Confidential
Application Scenario of the Active/Standby Mode
⚫ Networking description:
As shown in the figure, the uplink and downlink service interfaces of the
firewalls work at Layer 2 and are directly connected to Layer 2 switches.
The uplink and downlink service interfaces of the firewalls are added to Router
the same VLAN. The firewalls must be able to monitor the availability
of service interfaces. Switch
⚫ Networking analysis:
Firewall A is the active firewall, and its VGMP group status is active.
VLAN 10 VLAN 10 disabled
Firewall B is the standby firewall, and its VGMP group status is standby.
Firewall A Firewall B
After hot standby is enabled, the firewalls can enable or disable the Master Heartbeat link Backup
VLAN based on the VGMP group status (VLAN monitoring needs to be VLAN 10 VLAN 10 disabled
configured).
◼ When the VGMP group is in active state, the firewall enables the VLAN monitored
by the VGMP group so that packets with this VLAN ID can be forwarded.
◼ When the VGMP group is in standby state, the firewall disables the VLAN Intranet
monitored by the VGMP group so that packets with this VLAN ID cannot be
forwarded.
26 Huawei Confidential
• On this network, the firewalls are transparently connected to the original switch
network without changing the network topology.
Traffic Forwarding Process in Active/Standby Mode
⚫ Traffic forwarding process:
When both firewalls work normally, VLAN 10 is disabled on
Firewall B because Firewall B is the standby firewall. VLAN
10 on Firewall A is enabled. The upstream and downstream Router
Intranet
27 Huawei Confidential
Firewall Active/Standby Switchover
⚫ Switchover process:
When the uplink service interface of Firewall A is faulty, the
status of the VGMP group on Firewall A changes to standby, and
Router
the status of the VGMP group on Firewall B changes to active.
Firewalls A and B adjust the VLAN status based on the VGMP Switch
group status: VLAN 10 on Firewall A is disabled, and VLAN 10 on
Firewall B is enabled.
VLAN 10 disabled
At the same time, all interfaces added to VLAN 10 on Firewall A VLAN 10
go Down, triggering the upstream and downstream switches to Firewall A Heartbeat link Firewall B
Backup Master
delete the MAC address table. Service traffic
VLAN 10 disabled VLAN 10
When packets reach the upstream and downstream switches, the
packets are flooded in VLAN 10 because no MAC address is
matched. Then, the switches learn the MAC address table from
the interface connected to Firewall B, and subsequent traffic is Intranet
diverted to Firewall B for processing.
28 Huawei Confidential
Configuration Roadmap of the Active/Standby Mode
⚫ Configuration roadmap: ⚫ Key configurations:
Configure VGMP groups on Firewall A and B to
Start monitor the status of the VLANs corresponding to
the uplink and downlink service interfaces.
Complete firewall basic
network configurations. [FW_A] hrp track vlan 10
[FW_B] hrp track vlan 10
Configure the VGMP group
to monitor the VLAN status. Configure Firewall B as the standby device.
End
29 Huawei Confidential
▫ Function: After hrp track vlan is configured, each faulty interface in the
VLAN decreases the priority of the VGMP group by 2. After hrp track vlan is
configured on the standby device, packets with this VLAN ID cannot be
forwarded.
▫ IP-Link
▫ BFD
▫ Link-Group
30 Huawei Confidential
Technical Background of Eth-Trunk
⚫ Firewalls are key network devices on enterprise networks. Although hot standby can significantly improve device
reliability, the following problems may still exist from the perspective of the overall network:
If hot standby switchover occurs frequently, the network is unstable.
In scenarios with heavy service traffic, the link bandwidth may have a bottleneck and cannot meet service requirements
(especially processing requirements of burst service traffic).
If a heartbeat link is faulty, HRP/VGMP communication will fail and hot standby will be ineffective, interrupting services.
Firewall A Firewall A
GE0/0/2 GE0/0/3 GE0/0/2 GE0/0/3
Switch A The service traffic is heavy, and the bandwidth Switch C Switch A Switch C
of the uplink and downlink interfaces is
The heartbeat link is faulty, and
insufficient.
hot standby fails.
Heartbeat link
GE0/0/2 GE0/0/3 GE0/0/2 GE0/0/3
31 Huawei Confidential
Introduction to Eth-Trunk
⚫ Eth-Trunk, also called link aggregation, bundles multiple physical Ethernet links into a logical link to increase
bandwidth and improve link reliability.
⚫ Eth-Trunk provides the following functions:
Increased bandwidth: The maximum bandwidth of an Eth-Trunk interface is the sum of bandwidth of its member interfaces.
Traffic load balancing: Traffic load can be balanced in a link aggregation group (LAG).
Higher reliability: When an active link fails, traffic can be switched to other available member links, improving reliability of the
Eth-Trunk interface.
GE0/0/1 GE0/0/1
GE0/0/2 GE0/0/2
GE0/0/3 GE0/0/3
Firewall A Firewall B
Eth-Trunk 1 Eth-Trunk 1
Active link
Standby link
32 Huawei Confidential
• Active and inactive interfaces: There are two types of member interfaces in a
LAG: active and inactive. An interface that forwards data is active, while an
interface that does not forward data is inactive.
• Active and inactive links: The link connected to an active interface is an active
link, and that connected to an inactive interface is an inactive link.
⚫ Add the Ethernet physical interfaces to the LAG (Ethernet interface view).
33 Huawei Confidential
Checking the Status of the Eth-Trunk Interface
⚫ Check the configuration and status of the Eth-Trunk interface.
34 Huawei Confidential
▫ BFD
▫ Link-Group
35 Huawei Confidential
Disadvantages of Traditional Hot Standby
⚫ In traditional hot standby, only the directly connected interface of the firewall is monitored. When the status of the
directly connected interface of the active firewall changes from Up to Down, the active/standby switchover is
triggered. However, the firewall cannot detect a fault on an indirect link. Such a fault will not trigger an
active/standby switchover, and will not interrupt services.
Link fault
Master
36 Huawei Confidential
IP-Link Technology
⚫ IP-Link enables the firewall to regularly send probe packets to a specific destination IP address and
determines whether faults occur based on the reply packets. IP-Link can detect faults on indirect links.
It is used together with hot standby to improve network reliability.
IP-Link probe
and response
Switch B Firewall B Switch D
37 Huawei Confidential
• If the firewall does not receive any response packet within three probe intervals
(15s by default) after sending three probe packets, the firewall considers the
current link to be faulty, and the IP-Link status changes to Down.
• After the link recovers from the fault, the firewall considers that the link fault is
cleared only after it receives three consecutive response packets. Then the IP-Link
status changes to Up. That is, the IP-Link status does not immediately become
Up after the link fault is rectified. Instead, it becomes Up after three probe
intervals (15s by default).
IP-Link Probe Mode
⚫ Based on different probe packets, IP-Link has two probe modes:
The ARP probe mode can only detect the The ICMP probe mode can detect the connectivity of
connectivity of a Layer 2 network. a Layer 2 or Layer 3 network.
38 Huawei Confidential
IP-Link Configuration — Web (1/2)
⚫ Log in to the firewall through the web UI, choose System > High Availability > IP-Link, and perform the following
operations in sequence:
1
1. Enable the IP-Link function.
2. Create an IP-link. 2
3
3. Set the name and parameters of
the IP-link.
39 Huawei Confidential
IP-Link Configuration — Web (2/2)
⚫ Apply the configured IP-link in hot standby.
Choose System > High Availability > Dual-System Hot Standby, click Edit and perform the following operations in
sequence:
40 Huawei Confidential
IP-Link Configuration — CLI
⚫ Configure an IP-link.
⚫ Apply the configured IP-link in hot standby. When a network fault occurs, the IP-link status becomes Down and the
priority of the VGMP group decreases by 2.
41 Huawei Confidential
Contents
▫ IP-Link
◼ BFD
▫ Link-Group
42 Huawei Confidential
Disadvantages of IP-Link
⚫ IP-Link probe is based on ARP or ICMP. If some security devices on the probe path filter ARP/ICMP
packets, IP-Link probe fails.
Security
Switch A Firewall A device A
IP-Link probe
43 Huawei Confidential
Introduction to BFD
⚫ The Bidirectional Forwarding Detection (BFD) technology is used to rapidly detect communication faults between
devices and reports faults to upper protocols.
⚫ BFD performs probing based on UDP packets, whose destination port number is 3784.
⚫ BFD requires that a BFD session be established between the firewall and the device to be detected (such as a
router). The devices at both ends of the session must support BFD.
Establishing a Security
Switch A Firewall A BFD session device A
44 Huawei Confidential
BFD Session Establishment
⚫ BFD distinguishes sessions based on the local and remote discriminators in control packets.
⚫ A BFD session has four states: Down, Init, Up, and AdminDown. The process of establishing a BFD session is as
follows:
Firewall Router
Down -> Init Sta: Init Sta: Init Down -> Init
Up Up
The BFD session is successfully established.
45 Huawei Confidential
• When sending the BFD control packet, the sender fills the Sta field with the
current session status on the local end. The receiver transfers the BFD state
machine according to the Sta field of the received BFD control packet and the
current session status on the local end.
▫ After receiving the message from the upper-layer application, BFD modules
of the firewall and router send BFD control packets with the session status
being Down.
▫ After receiving the BFD control packet with the session status being Down,
the firewall switches the local status to Init, and sends a BFD control packet
with the session status being Init. The BFD status change of the router is
the same as that of the firewall.
▫ After receiving the BFD control packet with the status being Init, the
firewall switches the local status to Up, and sends a BFD control packet
with the status being Up. The BFD status change of the router is the same
as that of the firewall.
▫ When the status of both the firewall and router is Up, a session is
successfully established and link status detection starts.
BFD Configuration — Web UI
⚫ Log in to the firewall through the web UI, choose System > High Availability > BFD, and perform the following
operations in sequence:
46 Huawei Confidential
BFD Configuration — CLI
⚫ Enable BFD globally and enter the global BFD view.
[FW] bfd
47 Huawei Confidential
Contents
▫ IP-Link
▫ BFD
◼ Link-Group
48 Huawei Confidential
Problems of Hot Standby in Static Routing Scenarios
⚫ In the following scenario, Firewall A is the active firewall, and Firewall B is the standby firewall. Both firewalls are directly connected
to the router. Two static routes are configured on the router for accessing the enterprise intranet. The active static route points to
Firewall A, and the standby static route points to Firewall B. Data traffic is forwarded by Firewall A.
⚫ When the link of GE0/0/2 on Firewall A is faulty, an active/standby switchover is triggered, and Firewall B becomes the active
firewall. However, the router cannot detect the switchover and still forwards service traffic to Firewall A, causing service
interruptions.
Switch A Firewall A
Service traffic is still forwarded to Firewall A,
GE0/0/2 4 causing service interruption.
1 Link fault
GE0/0/1 Master -> Backup 3
Active static route: The next hop
Enterprise Heartbeat link 2 Firewall active/standby is Firewall A.
intranet switchover Standby static route: The next
hop is Firewall B.
GE0/0/1 Backup -> Master Router
(The router cannot detect the
firewall active/standby
GE0/0/2 switchover.)
Switch B Firewall B
49 Huawei Confidential
Link-Group Principles
⚫ The Link-Group function can group multiple interfaces of a firewall into a logical group. The interfaces in the logical
group remain in the same state (Up/Down).
If any interface in a link-group fails, the system changes the status of all other interfaces to Down.
The system sets the status of the interfaces in the group to Up only after all interfaces recover.
⚫ Configure the Link-Group function so that the network devices directly connected to the firewall can detect the
active/standby switchover and switch routes to restore services.
Switch A Firewall A 3 GE0/0/2 and GE0/0/3 are added to the same link-
group, and the status of GE0/0/3 is set to Down.
GE0/0/2
4
1 Link fault
GE0/0/1 Master -> Backup Active static route: The next hop is Firewall A.
Standby static route: The next hop is Firewall B.
Enterprise Heartbeat link 2 Firewall active/standby Route switchover
intranet switchover
GE0/0/2
Switch B 5 Traffic is switched to
Firewall B
Firewall B for forwarding.
50 Huawei Confidential
Link-Group Configuration — Web UI
⚫ Log in to the firewall through the web UI, choose System > High Availability > Link-Group, and perform the
following operations in sequence:
51 Huawei Confidential
Link-Group Configuration — CLI
⚫ Add firewall interfaces to a link-group.
<FW> system-view
[FW] interface GigabitEthernet 0/0/2
[FW-GigabitEthernet0/0/2] link-group 1
[FW] interface GigabitEthernet 0/0/3
[FW-GigabitEthernet0/0/3] link-group 1
52 Huawei Confidential
Contents
▫ Troubleshooting
53 Huawei Confidential
Overview of the Hot Standby Version Upgrade
⚫ Upgrading the hot standby system is one of the common O&M operations on the live network. The reasons for
upgrading are as follows:
⚫ This course describes only the general roadmap for upgrading the hot standby system. Specific operations, including
viewing device and service running information, backing up and comparing configuration files, uploading licenses
and content security component packages, as well as verifying upgrade results, need to be adjusted based on live
network conditions and requirements.
⚫ Note that the version upgrade has requirements on the device model and source version. For details, see the related
upgrade guide on Huawei official website.
54 Huawei Confidential
Preparing for the Upgrade (1/4)
⚫ Determine the upgrade mode: the web-based mode or the CLI-based mode.
⚫ Prepare the upgrade environment, that is, configure the firewall as the web server or FTP server.
⚫ Prepare the upgrade tools, including the login tool and configuration file comparison tool.
⚫ Obtain the files required for the upgrade, such as the system software with the extension .bin, content security
component packages, and local signature database upgrade packages.
⚫ Check the running status of the device.
Check the current system software.
55 Huawei Confidential
• Both web-based upgrade and CLI-based upgrade are applicable to the scenario
where the device is running properly and carries service traffic.
• The two upgrade modes are supported in all upgrade scenarios. The CLI-based
upgrade mode is recommended.
• Check the current configuration and running status of the device as well as the
running status of services. Compare the configuration and running status with
those after the upgrade to prevent service interruptions.
Preparing for the Upgrade (2/4)
Query the current configuration file on the device.
<FW> display startup
56 Huawei Confidential
Preparing for the Upgrade (3/4)
Check the session table of the device.
<FW> display firewall session table
<FW> save
57 Huawei Confidential
Preparing for the Upgrade (4/4)
⚫ Upload the target version software and set it as the software version for the next startup.
58 Huawei Confidential
Version Upgrade (1/2)
⚫ To ensure service continuity during the upgrade, upgrade the system during off-peak hours, for example, non-
working hours. In addition, upgrade the standby device first, and then the active device. Note that the HRP backup
channel (heartbeat link) must be disconnected during the upgrade.
⚫ Upgrading the standby device:
1. Shut down the service interfaces of the standby device.
4. Run the undo shutdown command to enable the heartbeat interface of the standby device.
5. Wait for the active and standby firewalls to synchronize entries including session entries.
6. Run the undo shutdown command to enable the service interfaces of the standby device.
7. Verify the upgrade result of the standby device, including checking the version information, license information, device running
status, interface information, configurations, routing table, and session table.
59 Huawei Confidential
• You must shut down the service interfaces first and then the heartbeat interface.
Otherwise, two active devices may exist.
• If services are abnormal after the upgrade, you need to roll back the version.
Version Upgrade (2/2)
⚫ Upgrading the active device:
1. Shut down the service interfaces of the active device.
4. Run the undo shutdown command to enable the heartbeat interface of the active device.
5. Wait for the active and standby firewalls to synchronize entries including session entries.
6. Run the undo shutdown command to enable the service interfaces of the active device.
7. Verify the upgrade result of the active device, including checking the version information, license information,
device running status, interface information, configurations, routing table, and session table.
60 Huawei Confidential
• If services are abnormal after the upgrade, you need to roll back the version.
• Note that when the HRP protocol format changes, the two system versions are
incompatible. As a result, hot standby cannot be implemented, and two active
devices may exist. In this case, run the shutdown command on the heartbeat
interface of the active device, and then run the undo shutdown command on the
heartbeat interface of the standby device. Service traffic is diverted to the
standby device based on the VRRP priority.
Verifying the Upgrade
⚫ Run the display hrp state command to view the service active/standby status of the firewall.
⚫ Run the Ping command to test whether services are normal.
⚫ Test the active/standby switchover.
Ping an Internet IP address from an intranet PC for a long time, shut down the uplink or downlink interface of the active firewall,
and observe the firewall active/standby switchover and ping packet loss. If the switchover is successful, the standby firewall
switches to the active device and carries services. The prefix before the command line prompt of the standby firewall changes
from HRP_S to HRP_M, and the prefix before the command line prompt of the active firewall changes from HRP_M to HRP_S.
Perform a ping test to check whether packet loss occurs.
Enable the uplink or downlink interface of the active firewall and observe the firewall active/standby switchover and ping packet
loss. If the status switchover is successful, the active firewall switches to the active device and starts to carry service after the
preemption delay (60s by default) expires. The prefix before the command line prompt of the active firewall changes from HRP_S
to HRP_M, and the prefix before the command line prompt of the standby firewall changes from HRP_M to HRP_S. Perform a
ping test to check whether packet loss occurs.
61 Huawei Confidential
Contents
62 Huawei Confidential
Fault 1: Abnormal HRP Status
⚫ Symptom: In the active/standby firewall networking, the
HRP running status of the peer end is unknown on
Firewall A, as shown in the following command lines.
HRP_M[NGFW] display hrp state
Role: active, peer: unknown (should be "active-standby") Switch C Switch D
Running priority: 47004, peer: unknown VRRP group 2
Core state: abnormal(active), peer: unknown
Backup channel usage: 0% Firewall A GE0/0/1 GE0/0/1 Firewall B
Stable time: 0 days, 3 hours, 48 minutes Master Heartbeat link Backup
⚫ Fault cause analysis:
VRRP group 1
The hot standby function is not enabled on the peer device.
Switch A Switch B
No backup channel is available.
⚫ Solution:
Enable the hot standby function on the peer firewall.
Enterprise
intranet Host A Host B
Run the display hrp interface command to check the backup
channel and rectify the fault if a fault exists.
63 Huawei Confidential
Fault 2: Abnormal Traffic Forwarding Path in the NAT
Scenario (1/2)
⚫ Networking description: In the firewall load balancing Router
networking scenario, both the upstream and GE0/0/1
1.1.1.100/24
downstream links use VRRP.
In VRRP groups 1 and 3, Firewall A is the active firewall and Switch A
64 Huawei Confidential
Fault 2: Abnormal Traffic Forwarding Path in the NAT
Scenario (2/2)
⚫ Fault cause analysis:
VRRP group 1 is used as an example. After traffic from intranet hosts to the Internet reaches Firewall A, the
source IP address is changed to an Internet IP address (for example, 1.1.1.5) based on the NAT policy.
Firewall A synchronizes the NAT policy and NAT mapping information to Firewall B.
When sending a return packet, the router sends an ARP request querying the MAC address corresponding to the
IP address 1.1.1.5. Both Firewall A and Firewall B will respond. As a result, the return traffic path is abnormal.
⚫ Solution:
You need to bind the NAT address pool to the VRRP group on firewalls. The NAT address pool on Firewall A
should be bound to VRRP group 3, and that on Firewall B should be bound to VRRP group 4.
After the binding, only Firewall A (active) responds to the ARP request, and the response MAC address is the
virtual MAC address corresponding to VRRP group 3. All return traffic is forwarded only to Firewall A.
65 Huawei Confidential
• The system can automatically bind the NAT address pool to the VRRP group with
the smallest VRID if the NAT address pool and VRRP group reside on the same
subnet. Therefore, in active/standby mode, you do not need to manually bind the
NAT address pool to any VRRP groups.
Fault 3: Frequent Firewall Active/Standby Switchovers
⚫ Symptom: In the active/standby networking scenario, the hot
standby status of the firewall switches frequently, causing
abnormal traffic.
⚫ Fault cause analysis: Switch C Switch D
66 Huawei Confidential
Quiz
1. (True or false) The heartbeat interfaces of firewalls can be directly connected or connected through
switches or routers. ( )
A. True
B. False
2. (Multiple-Answer question) Which of the following statements about the system version upgrade of
the firewall hot standby are incorrect? ( )
A. System upgrade is usually performed during off-peak hours.
B. In hot standby upgrade, the active device is upgraded first, and then the standby device.
D. You do not need to record the service running status before the upgrade because service status varies at different
time.
67 Huawei Confidential
1. A
2. BD
Summary
⚫ This section describes firewall high reliability technologies, including hot standby and link
high reliability technologies. Link high reliability technologies include Eth-Trunk, IP-Link,
BFD, and Link-Group.
⚫ In addition, this course describes common O&M operations of high reliability technologies,
such as hot standby version upgrade and common troubleshooting.
⚫ Upon completion of this course, you will be able to deploy and maintain high reliability
technologies on firewalls and can meet high reliability requirements of medium- and large-
sized enterprise networks.
68 Huawei Confidential
Recommendations
⚫ Huawei official websites:
Enterprise service: https://e.huawei.com/en/
Technical support: https://support.huawei.com/enterprise/en/index.html
Online learning: https://www.huawei.com/en/learning
69 Huawei Confidential
Acronyms and Abbreviations (1/2)
70 Huawei Confidential
Acronyms and Abbreviations (2/2)
71 Huawei Confidential
Thank you. 把数字世界带入每个人、每个家庭、
每个组织,构建万物互联的智能世界。
Bring digital to every person, home, and
organization for a fully connected,
intelligent world.
⚫ As the limited network bandwidth cannot cope with the ever-increasing network services,
efficient bandwidth management is required to ensure that high-priority services are
preferentially forwarded while limiting the bandwidth resources used by low-priority
services. Due to coarse traffic classification, traditional traffic management, however, cannot
manage traffic hierarchically, failing to meet current user requirements.
⚫ Huawei's firewall traffic management technology consists of bandwidth management and
quota control policies. The technology is applicable to the multiple organizational structures
as it can accurately identify and manage service traffic and provide hierarchical traffic
policies. This course describes traffic management technologies in detail.
1 Huawei Confidential
Objectives
2 Huawei Confidential
Contents
3 Huawei Confidential
Background of Bandwidth Management
⚫ As the egress gateways of large and medium-sized enterprises, firewalls are deployed at the network border to limit
incoming and outgoing traffic. Non-critical service traffic occupies a large amount of bandwidth, which brings a
series of problems to enterprises. For example, the server cannot be accessed, employee's work efficiency is low, and
the server performance deteriorates.
1 Internet access from intranet users
Trust DMZ Untrust requires massive bandwidth.
4 Huawei Confidential
Overview of Bandwidth Management
⚫ For enterprise user traffic, the firewall provides the bandwidth management function to manage and control traffic
based on the inbound/outbound interfaces, source/destination security zones, source/destination addresses,
schedules, and DSCP priorities.
⚫ Bandwidth management enables the firewall to limit bandwidth, guarantee bandwidth, and limit the maximum
number of connections to improve bandwidth efficiency and prevent bandwidth exhaustion.
⚫ The firewall limits the ⚫ The firewall guarantees ⚫ The firewall limits the
bandwidth of non-critical sufficient bandwidth for number of connections for
services on the network to critical services transmitted a specific service to prevent
prevent them from over a busy link. this service from overusing
consuming large amounts bandwidth resources and
of bandwidth and affecting save session resources.
other services.
5 Huawei Confidential
Bandwidth Management Process
⚫ The firewall implements bandwidth management through traffic policies, traffic profiles, and interface bandwidth.
Traffic policy: defines the managed objects and traffic actions and references a traffic profile.
Traffic profile: defines the bandwidth resources to be used by managed objects.
Interface bandwidth: defines the actual bandwidth in the inbound and outbound directions of an interface. When congestion
occurs in the outbound direction, the queue scheduling mechanism is enabled.
Discard Discard
6 Huawei Confidential
▫ The firewall implements traffic policies to match and classify traffic for
multiple traffic profiles. The processing in the traffic profiles includes:
Match condition
Source security zone or
Service
inbound interface Action
Destination security zone or
Application
outbound interface Traffic limiting
Traffic
Source address or region URL category
No traffic limiting
7 Huawei Confidential
• There is a default traffic policy on the firewall. All matching conditions are any,
and the action is no traffic limiting. If no policy is matched on the firewall, the
default traffic policy is used.
Traffic Policy Traffic Profile Interface Bandwidth
Hierarchical policy: It is also called parent-child policy. That is, multiple traffic sub-policies can be configured under a traffic policy. For hierarchical
policies, traffic is always matched against a parent policy before child policies.
8 Huawei Confidential
• When traffic policies are implemented, you can configure hierarchical policies to
achieve better bandwidth multiplexing. Currently, the firewall running V6R7C20
supports four-level hierarchical policies.
• As shown in the preceding figure, when the 20 Mbit/s application traffic matches
the traffic policy, the process is as follows:
▫ The traffic matches the parent policy first. If the traffic bandwidth is lower
than the maximum bandwidth (60 Mbit/s) of the parent policy, the traffic
needs to match the level-1 child policy. Otherwise, the traffic is discarded.
▫ The traffic bandwidth is lower than the maximum bandwidth (40 Mbit/s) of
the matched child policy 1, and the level-2 child policy needs to be
matched. Otherwise, the matching fails.
▫ The traffic bandwidth is lower than the maximum bandwidth (20 Mbit/s) of
the matched child policy 1-1, all traffic is forwarded. If the application
traffic is higher than 20 Mbit/s, the application rate will be limited to 20
Mbit/s.
Traffic Policy Traffic Profile Interface Bandwidth
Traffic Profile
⚫ A traffic profile defines the availability of bandwidth resources. The firewall applies a traffic profile to traffic that
matches the specific traffic policy.
⚫ A traffic profile on the firewall can logically divide physical bandwidth resources into multiple virtual bandwidth
resources. A traffic profile limits bandwidth resources from the following aspects: overall guaranteed bandwidth and
maximum bandwidth, per-IP or per-user maximum bandwidth, connection limit, and DSCP priority remarking. The
traffic profile also implements bandwidth multiplexing during off-peak hours.
9 Huawei Confidential
10 Huawei Confidential
• For example, you can configure either of the following methods to limit the
traffic from the Trust zone to the Untrust zone:
▫ When the source zone of the traffic policy is Trust and the destination zone
is Untrust, configure upstream bandwidth control in the traffic profile
(same direction as the traffic policy).
▫ When the source zone of the traffic policy is Untrust and the destination
zone is Trust, configure downstream bandwidth control in the traffic profile
(reverse direction of the traffic policy).
Working Modes
⚫ After a traffic policy references a traffic profile, the overall maximum bandwidth, guaranteed
bandwidth, and maximum number of connections defined in a traffic profile take effect on the traffic
that matches the policy. A traffic profile works in either of the following modes:
12 Huawei Confidential
Traffic Policy Traffic Profile Interface Bandwidth
Bandwidth multiplexing
⚫ Bandwidth multiplexing serves as an important feature of a traffic profile. It refers to the dynamic allocation mode of bandwidth
resources in a traffic profile after multiple traffic flows enter the same traffic profile. If a traffic flow does not use bandwidth
resources, other flows can borrow the idle resources. If a traffic flow needs bandwidth resources, the flow can preempt bandwidth
resources.
⚫ Bandwidth multiplexing applies to the following scenarios:
Traffic flows matching the same traffic policy can share bandwidth resources.
If multiple traffic policies reference a traffic profile in policy shared mode, bandwidth multiplexing can be implemented among multiple traffic flows
that match the traffic policy.
Bandwidth multiplexing can be implemented among multiple traffic flows that match multiple child policies in the parent and child policies.
13 Huawei Confidential
• For example, department A has two project teams: project team 1 and project
team 2. A parent policy is used to limit the maximum bandwidth of department
A, and two child policies to limit that of the two project teams. If project team 2
(child policy 2) has only 2 Mbit/s traffic, project team 1 (child policy 1) can use
the remaining 2 Mbit/s bandwidth resources of department A (parent policy).
Without the hierarchical policy, each team can use only the amount of
bandwidth allowed by its own child policy, and the bandwidth resources of
department A cannot be multiplexed.
Traffic Policy Traffic Profile Interface Bandwidth
⚫ An enterprise can set the maximum bandwidth of an outbound interface to less than or equal to the bandwidth purchased from the
carrier. If traffic exceeds the maximum available bandwidth on the outbound interface, the firewall can detect traffic congestion and
trigger queue scheduling to ensure that packets with higher priorities are forwarded preferentially. In addition, the enterprise can set
the actual bandwidth limit on the inbound interface. When the firewall receives traffic from other devices, it limits the traffic
entering the interface to prevent performance deterioration caused by heavy pressure on the internal server.
The bandwidth is
limited to 500 Mbit/s.
14 Huawei Confidential
Contents
15 Huawei Confidential
Overview of Quota Control Policy
⚫ Bandwidth management can solve most of the preceding issues. However, entertainment traffic still brings the
following issues:
A small number of employees use P2P download and online video applications. These applications consume almost all bandwidth
resources of the enterprise, leaving insufficient bandwidth for key services.
Enterprises whose settlement expenditure is based on traffic and ISP can no longer leverage the traditional bandwidth limiting
mode to deal with activities such as slow but prolonged P2P downloads and caching.
Employees use the Internet to carry out entertainment activities for a long time, which severely affects their work efficiency.
Downloading or buffering in the
background for a long time
P2P
The quota is
Online video used up.
User Firewall
Failing to access the
Daily traffic Internet when the
limit: 10 GB quota is used up
16 Huawei Confidential
Principles of Quota Control Policies
⚫ Quota control policies control users' online traffic and online duration to avoid bandwidth overuse and impact on
work efficiency due to long online duration. Quota control policies include the following types:
Detection: Detect the real-time Internet access traffic and duration and compare them with the Internet access quota of the user.
The comparison result serves as the reference for further control.
Control: Directly block traffic or limit the maximum bandwidth.
Online video
User P2P Firewall
Implement the
3 control action
17 Huawei Confidential
• Administrators can provide three quota allocation modes for users to facilitate
diversified management.
▫ Daily traffic quota: specifies the total daily Internet access traffic of a user.
▫ Monthly traffic quota: specifies the total monthly Internet access traffic of a
user.
▫ Daily Internet access duration quota: specifies the total daily Internet access
duration of a user.
Contents
18 Huawei Confidential
Example for Configuring Traffic Management (1/2)
⚫ Requirement description:
An enterprise purchases 100 Mbit/s bandwidth from the ISP. The maximum downstream bandwidth of department A cannot exceed 60 Mbit/s, and that
of department B cannot exceed 40 Mbit/s.
The maximum downstream P2P bandwidth of departments A and B cannot exceed 30 Mbit/s, and the P2P bandwidth needs to be includ ed in the total
bandwidth of each department. To better control P2P and online video traffic, you can set the number of connections to a maximum of 10,000. To
improve employees' work efficiency, each user can use a maximum of 15 GB P2P and online video traffic per month.
To ensure that applications such as email and ERP are not affected during working hours, the minimum bandwidth for such traffic must be no less than
30 Mbit/s, and the traffic must be included in the total traffic of each department.
Trust
P2P and online video Untrust
Dept. A
Firewall Router
ERP and email
Dept. B
19 Huawei Confidential
Example for Configuring Traffic Management (2/2)
⚫ Configuration roadmap:
Configure IP addresses for interfaces and add them to Start
security zones, enabling network connectivity.
Limit the maximum downstream bandwidth of each Perform basic configurations
20 Huawei Confidential
Department Bandwidth Limit - Configuring a Traffic Profile
⚫ Configure a traffic profile for department A. Choose Policy > Bandwidth Management > Traffic Profile,
click Add, and set the parameters as shown in the following figure.
21 Huawei Confidential
22 Huawei Confidential
23 Huawei Confidential
P2P Bandwidth Limit - Configuring a Traffic Policy
⚫ To manage the bandwidth of P2P applications
1
for department A, choose Policy > Bandwidth
Management > Traffic Policy, click Add, and set
the parameters as shown in the figure on the
2
right.
3
24 Huawei Confidential
25 Huawei Confidential
Bandwidth Limit for Email and ERP Applications -
Configuring a Traffic Policy
⚫ To manage bandwidth for email and ERP 1
26 Huawei Confidential
27 Huawei Confidential
Quiz
1. (True or False) In bandwidth management, the guaranteed bandwidth can be greater than
the maximum bandwidth. ( )
A. True
B. False
2. (Multiple-Answer Question) An traffic policy rule consists of conditions and actions. Which
of the following are matching conditions of a traffic policy rule? ( )
A. Source security zone or inbound interface
B. User
C. Service
D. Schedule
28 Huawei Confidential
1. B
2. ABCD
Summary
⚫ This course describes the basic concepts and process of bandwidth management, including
the traffic policy, traffic profile, and interface bandwidth. However, in special scenarios,
bandwidth management may fail to meet enterprise requirements. Therefore, quota control
policies can be used to limit user traffic.
⚫ Upon completion of this course, you have mastered the basic configuration of firewall traffic
management, helping users identify services and manage traffic more accurately.
29 Huawei Confidential
Recommendations
⚫ Huawei official websites:
Enterprise service: https://e.huawei.com/en/
Technical support: https://support.huawei.com/enterprise/en/index.html
Online learning: http://learning.huawei.com/en/
30 Huawei Confidential
Acronyms and Abbreviations
31 Huawei Confidential
Thank you. 把数字世界带入每个人、每个家庭、
每个组织,构建万物互联的智能世界。
Bring digital to every person, home, and
organization for a fully connected,
intelligent world.
⚫ As the network scale expands, the network environment of enterprises becomes more and
more complex. Traditional physical network isolation solutions cannot meet users'
requirements for service and application isolation. For example, management is scattered,
security policies are difficult to deploy, and unified application services cannot be provided.
To meet service and application isolation requirements and reduce investment costs, the
concept of using a single gateway to function as multiple gateways is proposed. In this case,
the virtual system (vSYS) technology emerges.
⚫ This course describes the applications and fundamentals of firewall virtualization
technology.
1 Huawei Confidential
Objectives
⚫ Upon completion of this course, you will be able to:
Describe the application scenarios of virtual systems.
Describe the basic concepts of virtual systems.
Master how to configure virtual systems.
2 Huawei Confidential
Contents
3 Huawei Confidential
Virtualization Overview
⚫ In a broad sense, virtualization refers to any technology that abstracts resources from one form into another. In a
narrow sense, virtualization refers to logical abstraction of resources so that resource allocation is free from
physical restrictions.
⚫ Virtualization allows multiple VMs to run on a physical server. The VMs share the CPU, memory, and I/O hardware
resources of the physical server, but are logically isolated from each other. Virtualization can reduce hardware costs,
power consumption, and space.
4 Huawei Confidential
Firewall Virtual System
⚫ A physical firewall can be logically divided into multiple virtual systems, which are isolated from each
other. Every virtual system has its own interfaces, address sets, users or user groups, routing entries,
and policies. It can be configured and managed by the virtual system administrator.
Physical firewall
Resource virtualization
Configuration virtualization
VSYS_A
5 Huawei Confidential
▫ Resource virtualization: Each virtual system has its own resources, including
interfaces, VLANs, policies, and sessions. The resources are assigned by the
public system administrator and managed by corresponding virtual system
administrators.
▫ Security function virtualization: Each virtual system has its own security
policies and other security functions, which apply only to packets of the
virtual system.
▫ Route virtualization: Each virtual system maintains its own routing table,
which is isolated from the routing tables of other virtual systems. Currently,
only static routes can be virtualized.
• With the preceding virtualization functions, each virtual system can function as a
logical firewall on a physical firewall and is exclusively managed by its
administrator.
Virtual System Application Scenarios - Network Isolation for
Large and Midsize Enterprises
⚫ Large and midsize enterprises usually have a large number of network devices and complex network environments. As the enterprise service scale
increases, the functions, permissions, and responsibilities of each service department become clearer. Each department has different security requirements.
As a result, the firewall configuration is complex and the administrator's operations are prone to errors. The firewall virtualization technology allows you to
divide a network into multiple subnets and configure a virtual system for each subnet, making network boundaries clearer and network management
easier.
⚫ As shown in the figure, virtual systems are created on the firewall for the R&D, finance, and administrative departments of an enterprise. The rights of
virtual system administrators for different departments are different, and employees in different departments can access each other based on policies.
Finance
department
Virtual system
Public
(finance)
system
Administrative
department
Virtual system Service data flow
(administration)
6 Huawei Confidential
Virtual System Application Scenarios - Cloud Computing
Security Gateway
⚫ Cloud computing provides network resources and computing capabilities on the cloud. Network users can access related network resources and use
corresponding services after connecting to the Internet through terminals. In this process, traffic isolation between users, security protection, and resource
allocation are important. The virtual system technology grants cloud computing gateway capabilities to the firewall deployed at the egress of a cloud
computing center. The firewall can then isolate user traffic and provide effective security protection.
⚫ As shown in the figure, enterprises A and B have servers in the cloud computing center. The firewall functions as the security gateway at the egress of the
cloud computing center. It isolates the networks and traffic of different enterprises and protects the cloud computing center based on the configured
security policies.
Cloud computing
center Firewall
R&D
department
A
Enterprise A Virtual
system A
Public
Virtual system
system B R&D
department
B
Enterprise B Service data flow
7 Huawei Confidential
Contents
8 Huawei Confidential
Virtual System Features
⚫ After resources, configurations, security functions, and routes on a firewall are virtualized, service traffic
of virtual systems can be correctly forwarded and isolated from each other. A virtual system has the
following features:
Independent Independent
Resource allocation Traffic isolation
management configuration
⚫ Each virtual system is ⚫ Each virtual system has its ⚫ The traffic of different ⚫ Each virtual system has its
managed by its own own resource quota so that virtual systems is isolated own configurations and
administrator, which a busy virtual system has to ensure security. routing entries so that
simplifies the management no impact on other virtual However, different virtual LANs connected to
of multiple virtual systems systems. systems can still different virtual systems
and is suitable for large- communicate with each can communication with
scale networking. other if needed. each other even if the
LANs use the same address
range.
9 Huawei Confidential
Virtual System Types
⚫ A firewall has two types of virtual systems: public system and virtual system.
Public system
◼ The public system is a default special virtual system on the firewall. The public system exists even if the virtual system function is disabled and
configuring the firewall is equivalent to configuring the public system in this scenario. After the virtual system function is enabled, the public system
inherits all configurations of the firewall.
◼ The public system manages other virtual systems and forwards data between them.
Virtual system
◼ A virtual system is an independent logical firewall created on a physical firewall.
Virtual system
Virtual system
Virtual system
N
A
B
Physical
firewall Public system
10 Huawei Confidential
Virtual System Management
⚫ Each virtual system is independently managed and configured and has its own administrator. Based on the virtual
system type, administrators are classified into public system administrators and virtual system administrators. The
two types of administrators have different permissions.
administrators administrator
system services
administrator administrator administrator
Virtual system B
Virtual system A
system N
Virtual
...
Create virtual
systems and
allocate virtual
system resources
Public system
11 Huawei Confidential
▫ After the virtual system function is enabled, the device administrator will
become the public system administrator, with login and authentication
modes as well as management permissions remaining unchanged. The
public system administrator manages and maintains the device and
configures services of the public system.
▫ The public system administrator, who has the virtual system management
permission, can configure virtual systems, such as creating or deleting
virtual systems, and allocating resources to virtual systems.
12 Huawei Confidential
Resource Allocation
⚫ If a virtual system uses too many resources, other virtual systems cannot obtain resources and their services cannot
run properly. Proper resource allocation prevents a virtual system from occupying too many resources.
⚫ Basic resources for virtual system services can be allocated manually or based on quotas. Other resources are
shared and preempted. Different resources are allocated in different ways.
⚫ Resources are automatically ⚫ Users manually allocate ⚫ Resources are shared and
Allocation
allocated based on the system resources on the CLI or web UI. preempted by virtual systems and
Mode cannot be manually allocated.
specifications and cannot be
manually allocated.
13 Huawei Confidential
▫ The public IP address cannot conflict with the global address of the NAT
Server function in the public system.
▫ The public IP address cannot conflict with the NAT address pool in the
public system.
Manual Allocation — Bandwidth Resource
⚫ Bandwidth resources refer to the bandwidth required by key services on a network. You can manually allocate
bandwidth resources to ensure sufficient bandwidth for critical services transmitted over the link when a link is
busy.
⚫ Bandwidth resources are classified into inbound bandwidth, outbound bandwidth, and overall bandwidth. The
bandwidth limit on a data flow is related to the inbound and outbound interfaces of the flow.
Inbound
Outbound
Private interface Public interface
15 Huawei Confidential
• As shown in the figure, virtual system A has two public interfaces and two private
interfaces. The inbound traffic, outbound traffic, and entire traffic of virtual
system A are as follows:
▫ Entire traffic: indicates the sum of the inbound traffic, outbound traffic,
traffic from a private interface to another private interface, and traffic from
a public interface to another public interface, which is restricted by the
overall bandwidth.
• The public interface here does not refer to the interface connecting the firewall
to the Internet. It is the interface that is configured with the set public-interface
command. The private interface is the interface that is not configured with the
set public-interface command.
16 Huawei Confidential
Virtual System Traffic Distribution
⚫ After a packet enters the firewall, the firewall determines the destination virtual system of the packet.
If a virtual system is configured on the firewall, the firewall processes the packet based on the policies
and entries in the virtual system. If no virtual system is configured on the firewall, the firewall
processes the packet based on the policies and entries in the public system.
⚫ Traffic distribution refers to the process of determining the destination virtual system of a packet. The
firewall distributes incoming packets to the correct virtual system for processing. The traffic distribution
modes are as follows:
Interface-based
When interfaces work at Layer 3, traffic is distributed based on interfaces.
traffic distribution
VLAN-based traffic
When interfaces work at Layer 2, traffic is distributed based on VLANs.
distribution
VNI-based traffic When virtual systems and VXLAN are used together, traffic is distributed
distribution based on VNIs.
17 Huawei Confidential
matching.
GE0/0/3 VSYS_C
18 Huawei Confidential
VLAN 30 VSYS_C
VLAN 10 VLAN 20 VLAN 30
19 Huawei Confidential
• An interface can transmit traffic from different VLANs, which belong to different
virtual systems. Therefore, in VLAN-based traffic distribution, interfaces work at
Layer 2 and do not belong to any virtual system.
Contents
20 Huawei Confidential
Independent Virtual System Configuration
⚫ A virtual system has an independent administrator account and an independent configuration page. After a virtual system is bound
to an interface on the physical firewall, the traffic received from the interface is forwarded based on the configuration and
independent routing entries of the virtual system.
⚫ You can run the switch vsys vsys-name command to switch from the system view of the public system to the user view of a specified
virtual system.
Destination Outbound
Next Hop
Address Interface
Routing Table
1.1.1.1/24 Virtual-if1 2.2.2.2/24
1.1.1.1/24 G0/0/2 2.2.2.2/24
... ... ...
... ... ...
Routing table of virtual system A
Interface
Trust Untrust
VSYS_A
Input
VSYS_A
GE0/0/1 DMZ Local
Physical firewall
Independent forwarding Independent configuration
21 Huawei Confidential
• Virtual systems can also have their own security zones, routing tables, and
interfaces.
Contents
22 Huawei Confidential
Virtual Interface
⚫ A virtual interface is a logical interface that is automatically generated for communication with other
virtual systems during the creation of a virtual system.
⚫ Virtual interfaces are named in Virtual-ifnumber format. The virtual interface of the public system is
named Virtual-if0, while those of other virtual systems are automatically numbered from 1.
Virtual system C
Virtual-if3
Public system
Virtual-if0
Virtual-if1 Virtual-if2
Virtual interface
Virtual system A Virtual system B
Virtual link
23 Huawei Confidential
• The link status and protocol status of a virtual interface are always up. For
communication between virtual systems, each involved virtual interface must be
configured with an IP address and added to a security zone in order to operate
correctly.
• Virtual interfaces of virtual systems and the public system are connected to form
virtual links. As virtual systems and the public system function as independent
devices, you can add their virtual interfaces to security zones and configure
routes and policies on the virtual interfaces to implement communication
between virtual systems and the public system and between virtual systems.
Communication Between a Virtual System and the Public
System - Access from a Virtual System to the Public System
⚫ Communication between a virtual system and the public system involves two scenarios: access from the virtual system to the public system and access
from the public system to the virtual system. The packet forwarding process differs in the two scenarios. The figure shows the packet forwarding process
for a virtual system to access the public system.
Destination Outbound
Next Hop
Address Interface Destination Outbound Next
0.0.0.0/0 Virtual-if0 0.0.0.0 Address Interface Hop
10.3.0.0/24 GE0/0/2 10.1.1.2 0.0.0.0/0 GE0/0/1 1.1.1.254
... ... ... ... ... ...
Search for the routing table Search for the routing table
and create a session and create a session
1 2 3 4
Source Destination
10.3.0.0/24 3.3.3.3/24
Send an access request Access the Internet
VSYS_A Public
24 Huawei Confidential
▫ After the first packet arrives at the firewall, it is distributed to VSYS_A based
on the interface. VSYS_A processes the packet based on the firewall
forwarding process, including matching the blacklist, searching for routes,
performing NAT, and matching a security policy. If the packet is denied,
VSYS_A discards the packet, and the process ends. If the packet is
permitted, VSYS_A forwards the packet to the public system. At the same
time, VSYS_A creates a session for the connection.
▫ After receiving the packet on the virtual interface Virtual-if0, the public
system processes the packet based on the firewall forwarding process,
including matching the blacklist, searching for routes, performing NAT, and
matching a security policy. If the packet is denied, the public system
discards the packet, and the process ends. If the packet is permitted, the
public system forwards the packet to the server. At the same time, the
public system creates a session for the connection.
▫ As both the virtual system and public system need to process the packet
based on the firewall forwarding process, policies and routes must be
configured for the virtual system and public system.
Route Configuration for a Virtual System to Access the
Public System
⚫ Virtual system configuration:
Configure a forward route, that is, a route to the Internet.
As the packet must be forwarded to the Internet through the public system, the route from the virtual system to the public system is required. It must
be a static route. Different from common static routes, this static route does not need to have the next hop or outbound interface specified. Instead,
you need to specify the public system as the destination virtual system for the route.
Configure a return route, that is, a route to the intranet. It can be a dynamic route (such as an OSPF route) or a static route.
Note that you do not need to configure a return route in the public system for the packets replied by the server. After matching a session entry in the
public system, the packets replied by the server are directly forwarded to the virtual system. This configuration is different from the route configuration
in a virtual system.
25 Huawei Confidential
Communication Between a Virtual System and the Public
System - Access from the Public System to a Virtual System
⚫ As shown in the figure, an Internet user accesses a server attached to the virtual system VSYS_A through the public interface
GE0/0/1 of the public system. Packets enter the public system and then the virtual system.
Destination Outbound
Next Hop
Destination Outbound Next Address Interface
Address Interface Hop 0.0.0.0/0 GE0/0/1 1.1.1.254
10.3.0.0/24 GE0/0/2 10.1.1.2 10.3.0.0/24 Virtual-if1 ...
... ... ... ... ... ...
Search for the routing table and Search for the routing
create a session table and create a session
4 3 2 1
Destination Source
10.3.0.0/24 3.3.3.3/24
Access the server Send an access request
VSYS_A Public
26 Huawei Confidential
• An Internet user accesses the server attached to VSYS_A through the public
interface GE0/0/1 of the public system. The packet forwarding process is as
follows:
▫ After receiving the first packet, the public system processes the packet
based on the forwarding process, including matching the blacklist,
searching for routes, performing NAT, and matching a security policy. If the
packet is denied, the public system discards the packet, and the process
ends. If the packet is permitted, the public system forwards the packet to
VSYS_A through the outbound interface specified in the routing table. At
the same time, the public system creates a session for the connection.
▫ After receiving the packet on the virtual interface Virtual-if1, the virtual
system processes the packet based on the firewall forwarding process,
including matching the blacklist, searching for routes, performing NAT, and
matching a security policy. If the packet is denied, VSYS_A discards the
packet, and the process ends. If the packet is permitted, VSYS_A forwards
the packet to the server. At the same time, the virtual system creates a
session for the connection.
As the packet must be forwarded to the server through the virtual system, the route from the public system to the virtual system is required. It must be
a static route. Different from common static routes, this static route does not need to have the next hop or outbound interface specified. Instead, you
need to specify the virtual system attached to the server as the destination virtual system for the route.
Configure a return route, that is, a route to the Internet. It can be a dynamic route (such as an OSPF route) or a static route.
Note that you do not need to configure a return route for the packets replied by the server in the virtual system. After matching a session entry in the
virtual system, the packets replied by the server are directly forwarded to the public system. This configuration is different from the route configuration
in a virtual system.
27 Huawei Confidential
• To allow the Internet user to access the server on the intranet, you must
configure NAT Server in VSYS_A or the public system to translate addresses.
▫ If you configure NAT Server in the public system, the public system
translates the destination address of a packet from a public address to a
private one before searching the routing table. Therefore, the destination
address of the route configured for the public system must be the private
address of the server.
▫ If you configure NAT Server in the virtual system, the public system
forwards the packet to the virtual system, and the virtual system translates
the destination address of the packet from a public address to a private
one. Therefore, the destination address of the route configured for the
public system must be the public address of the server.
Traffic Diversion Table Overview
⚫ During communication between a virtual system and the public system, both of them process packets based on the firewall
forwarding process. You need to configure policies and create sessions for both the virtual system and public system, which
complicates the configuration. Besides, each connection requires two sessions. If the service traffic is heavy, session resources may be
insufficient.
⚫ The configured traffic diversion table records the mappings between IP addresses and virtual systems. After matching the traffic
diversion table, a packet is directly forwarded by the public system based on the routing table or traffic diversion table without a
session being created. This helps solve the preceding problem.
Session
table Session Source Source Destination Destination
Action
ID Address Port Address Port
1 SIP X DIP Y Permit
28 Huawei Confidential
• The traffic diversion table contains the source virtual system, destination address,
and destination virtual system.
Traffic Diversion Table - Forward Matching
⚫ A packet matches the traffic diversion table in two situations: forward matching and reverse matching.
⚫ Forward matching: The destination address of a packet sent from the public system to a virtual system matches Destination Address
in the traffic diversion table. In this case, the public system forwards the packet based on the traffic diversion table, that is, sending
the packet to Destination Instance of the matched entry.
Destination 4 3 2 1
Source
10.3.0.8/24 Send an 3.3.3.3/24
Access the server access request
10.1.1.2 GE0/0/2 Virtual-if1 Virtual-if0 GE0/0/1 1.1.1.254
VSYS_A Public
29 Huawei Confidential
• An Internet user accesses the server attached to VSYS_A through the public
interface GE0/0/1 of the public system. The packet forwarding process is as
follows:
▫ After the packet arrives at the public system and matches a traffic diversion
entry, the public system sends the packet to VSYS_A specified by
Destination Instance in the matched entry.
▫ After receiving the packet on the virtual interface Virtual-if1, the virtual
system processes the packet based on the firewall forwarding process,
including matching the blacklist, searching for routes, performing NAT, and
matching a security policy. If the packet is denied, the virtual system
discards the packet, and the process ends. If the packet is permitted, the
virtual system forwards the packet to the server. At the same time, the
virtual system creates a session for the connection.
1 2 3 4
Source Destination
10.3.0.8/24 Send an 3.3.3.3/24
access request Access the Internet
VSYS_A Public
30 Huawei Confidential
▫ After the first packet arrives at the firewall, the packet is distributed to
VSYS_A based on the interface. VSYS_A processes the packet based on the
firewall forwarding process, including matching the blacklist, searching for
routes, performing NAT, and matching a security policy. If the packet is
denied, VSYS_A discards the packet, and the process ends. If the packet is
permitted, VSYS_A forwards the packet to the public system. At the same
time, VSYS_A creates a session for the connection.
▫ After receiving the packet on the virtual interface Virtual-if0, the public
system matches the source address of the packet against Destination
Address in the traffic diversion table. If they match, the public system
forwards the packet based on the routing table.
31 Huawei Confidential
Communication Between Virtual Systems
⚫ Virtual systems are isolated by default. As such, hosts attached to different virtual systems cannot communicate with each other. To
enable communication between such hosts, you must configure security policies and routes for the virtual systems.
Search for the routing table Search for the routing table
and create a session and create a session
1 2 3 4
Source Server
10.3.0.0/24 10.3.1.3/24
Send an access request Access the server
VSYS_A VSYS_B
32 Huawei Confidential
▫ After the first packet arrives at the firewall, traffic is distributed to VSYS_A
based on the interface. VSYS_A processes the packet based on the firewall
forwarding process, including matching the blacklist, searching for routes,
performing NAT, and matching a security policy. If the packet is denied,
VSYS_A discards the packet, and the process ends. If the packet is
permitted, VSYS_A forwards the packet to VSYS_B. At the same time,
VSYS_A creates the following session for the connection.
• As both virtual systems need to process the packet based on the firewall
forwarding process, policies and routes must be configured for them.
Route Configuration for Communication Between Virtual Systems
⚫ VSYS_A configuration:
Configure a forward route, that is, a route to the server.
As the packet must be forwarded to the server through VSYS_A, the route from VSYS_A to VSYS_B is required. The route between virtual systems can
only be a static route. Different from common static routes, this static route does not need to have the next hop or outbound interface specified.
Instead, you need to specify the virtual system attached to the server as the destination virtual system for the route.
Configure a return route, that is, a route to the client. It can be a dynamic route (such as an OSPF route) or a static route. In this example, a static
route is configured.
[FW-VSYS_A] ip route-static 10.3.0.0 255.255.255.0 10.1.1.1
⚫ VSYS_B configuration:
Configure a forward route, that is, a route to the server. It can be a dynamic route (such as an OSPF route) or a static route. In this example, a static
route is configured.
In VSYS_B, you do not need to configure a return route for the packets replied by the server. After matching a session entry in VSYS_B, the packets
replied by the server are directly forwarded to VSYS_A.
33 Huawei Confidential
• If hosts attached to VSYS_B need to access hosts attached to VSYS_A, you must
configure the route from VSYS_B to VSYS_A. For example, if a host attached to
VSYS_B accesses a host at 10.3.0.3 attached to VSYS_A, you need to run the ip
route-static vpn-instance vsysb 10.3.0.3 255.255.255.255 vpn-instance vsysa
command to configure a route. In addition, you must configure a policy. The
source and destination security zones of the policy are opposite to those when
VSYS_A accesses VSYS_B.
Contents
34 Huawei Confidential
Networking Requirements
⚫ A firewall is deployed in area A of a large campus network as the access gateway. The network of area A comprises
the R&D and non-R&D departments, and the two departments have different network access permissions:
In the R&D department, only employees on the IP address range from 10.3.0.2 to 10.3.0.10 can access the Internet. In the non-
R&D department, all employees can access the Internet.
The R&D and non-R&D departments are isolated from each other and cannot communicate.
The R&D and non-R&D departments have similar traffic volume. Therefore, the same virtual system resources are allocated to
them.
Area A intranet Firewall
Trust GE0/0/3 GE0/0/1
R&D 10.3.0.0/24 10.1.1.8/24
department
10.3.0.0/24 Switch Router
VSYS_A
10.1.1.0/24
35 Huawei Confidential
Configuration Roadmap
⚫ Enable the virtual system function.
⚫ The public system administrator creates virtual systems Start
A and B and allocates resources to each virtual system.
Enable the virtual system function
⚫ The public system administrator configures IP and create virtual systems
addresses, routes, security policies, and NAT policies for
virtual system A. Allocate resources
36 Huawei Confidential
Data Planning
VSYS_A information
VSYS_B information
Guaranteed/Maximum
Name User Quantity User Group Policy Quantity Outbound Bandwidth
Number of Sessions
37 Huawei Confidential
Enabling the Virtual System Function
⚫ Choose Dashboard > Device Information. Click Configure next to Virtual System to enable the virtual
system function.
38 Huawei Confidential
Configuring a Resource Class
⚫ Choose System > Virtual System > Resource Class. Click Add and set the resource class name, guaranteed number
and maximum number of sessions, number of users, number of user groups, number of policies, and overall
bandwidth as follows.
39 Huawei Confidential
Creating a Virtual System and Allocating a Resource Class
⚫ Choose System > Virtual System > Virtual System. Click Add. In the dialog box displayed, click the Basic
Settings tab, set the virtual system name, set the resource class to r1, and click OK.
40 Huawei Confidential
Allocating Interfaces
⚫ Click the Interface Settings tab, allocate GE0/0/1 and GE0/0/3 to virtual system A, and click OK.
41 Huawei Confidential
Setting the Public Interface
⚫ Configure GE0/0/1 as the public interface. Bandwidth resource configurations in the resource class take effect only after the public
interface is configured.
⚫ Repeat the preceding steps to create virtual system B, allocate resource class r1 and interfaces GE0/0/2 and GE0/0/4 to it, and
configure GE0/0/2 as the public interface. The configuration procedure of virtual system B is similar to that of virtual system A and is
not described here.
42 Huawei Confidential
Configuring IP Addresses
⚫ Set interface parameters in virtual system A.
Select vsysa from the Virtual System drop-down list in the upper right corner to access virtual system A.
1 3
2 4
43 Huawei Confidential
• Repeat the preceding steps to set interface parameters for virtual system B.
Configuring a Route
⚫ Configure a route in virtual system A to enable it to access the Internet.
Choose Network > Route > Static Route.
Click Add and configure a default static route from virtual system A to the Internet. The parameter settings are
as follows.
44 Huawei Confidential
Configuring a Security Policy
⚫ Configure a security policy in virtual system A to
1
allow R&D employees on a specific network
segment to access the Internet. 2
Choose Object > Address.
Click Add and create an IP address range shown in 1
the upper right figure.
Choose Policy > Security Policy > Security Policy.
2
Choose Add > Add Security Policy and configure a
security policy to allow ipaddress1 to access the
Internet.
45 Huawei Confidential
• Packets from employees on other network segments to the Internet will match
the default security policy and are denied.
Configuring a NAT Policy
⚫ Configure a NAT policy in virtual system A. Choose Policy > NAT Policy > NAT Policy, click Add, and
configure a NAT policy as follows.
2
3
46 Huawei Confidential
▫ The outbound interface of the NAT policy is GE0/0/2, and the source
address is any.
Quiz
1. (True or false) The management interface of the firewall cannot be allocated to a virtual
system. ( )
A. True
B. False
2. (Multiple-answer question) Which of the following traffic distribution modes are supported
by virtual systems? ( )
A. Interface-based traffic distribution
47 Huawei Confidential
1. A
2. ABC
Summary
⚫ This course describes the basic concepts of virtual systems, how virtual systems implement
service and route isolation, route configurations in different application scenarios. Virtual
systems can be configured to isolate services in multiple scenarios, reducing hardware costs
and O&M pressure of administrators.
⚫ Upon completion of this course, you will be able to understand the basic concepts of virtual
systems and independently configure virtual systems.
48 Huawei Confidential
Recommendations
⚫ Huawei official websites
Enterprise service: https://e.huawei.com/en/
Technical support: https://support.huawei.com/enterprise/en/index.html
Online learning: https://learning.huawei.com/en/
49 Huawei Confidential
Acronyms and Abbreviations
50 Huawei Confidential
Thank you. 把数字世界带入每个人、每个家庭、
每个组织,构建万物互联的智能世界。
Bring digital to every person, home, and
organization for a fully connected,
intelligent world.
⚫ In the actual networking, an enterprise usually leases multiple carrier links to meet
bandwidth and reliability requirements. This prevents risks due to the single link failure and
provides more bandwidth resources. When forwarding traffic, the egress device randomly
selects a link without considering the actual bandwidth or real-time status of each link. As a
result, new problems such as link idleness or congestion occur.
⚫ Intelligent uplink selection can be deployed on egress firewalls to solve the preceding
problems. The firewall uses different intelligent uplink selection modes to dynamically select
the optimal link, improving link resource utilization and user experience.
⚫ This course describes the principles and applications of intelligent uplink selection.
1 Huawei Confidential
Objectives
⚫ On completion of this course, you will be able to:
Describe basic concepts of intelligent uplink selection.
Describe the application scenarios of intelligent uplink selection.
Master the configuration procedure of intelligent uplink selection.
2 Huawei Confidential
Contents
3 Huawei Confidential
Background of Intelligent Uplink Selection (1/2)
⚫ Medium- and large-sized enterprises usually deploy multiple links at the network egress to improve egress link
bandwidth and reliability. In multi-egress scenarios, the traditional method is using equal-cost routes. However,
equal-cost routes cause a large number of cross-ISP access requests, resulting in low access efficiency. In addition,
the firewall does not consider the actual bandwidth or real-time status of each link when forwarding packets. In
practical applications, problems such as link congestion and poor user experience may occur.
Server1
Unable to guarantee ISP1
1 2 Idle link
the VIP services
VIP services
Firewall 100 Mbit/s
Server2
Workgroup 1 ISP2
50 Mbit/s
50 Mbit/s
Workgroup 2
3 Failure in automatic
Server3
switchover
upon a link fault ISP3
4 Huawei Confidential
Background of Intelligent Uplink Selection (2/2)
⚫ Assume that both DNS and web servers are deployed on the enterprise intranet. When an Internet user
accesses the web server on the enterprise intranet using a domain name, the address after DNS
resolution may belong to a different ISP network from the user address. As a result, access latency,
extra inter-ISP traffic costs, or link congestion may occur.
www.example.com DNS server
Public IP: 1.1.1.10
ISP1
User A: 1.1.1.1
Network congestion
www.example.com 3 is caused.
User B then accesses
Private IP: 10.1.1.10 2 the web server
Public IP: 1.1.1.10 through ISP1 network.
Web server Firewall
User B initiates a DNS request using a domain name,
which is then resolved to a web service public IP address. ISP2
1 The IP address belongs to a different ISP network from
the address of user B. User B: 2.2.2.2
5 Huawei Confidential
Overview of Intelligent Uplink Selection
⚫ When there are multiple links to the destination network, the firewall uses different intelligent uplink selection modes to
dynamically select the optimal link and dynamically adjusts the allocation result based on the real-time status of each link,
improving link resource utilization and user experience.
⚫ Intelligent uplink selection provides the following functions:
Route selection: To meet the requirements of multiple scenarios, the route selection function corresponds to different intelligent uplink selection
technologies based on inbound and outbound scenarios.
Health check: This function can probe the service or link availability or the link latency and adjust traffic distribution based on probe results to
guarantee service quality.
PBR
ISP-based route
selection
6 Huawei Confidential
• Generally, health check is not used independently. It takes effect only when it is
used together with intelligent uplink selection. Currently, the health check
function can be used only with the outbound intelligent uplink selection function.
Contents
▫ Health Check
8 Huawei Confidential
Global Route Selection PBR Selection ISP-based Route Selection
Load balancing by link Load balancing by link Load balancing by link Active/standby backup
bandwidth quality weight by link priority
9 Huawei Confidential
• In the multi-egress scenario where equal-cost routes exist, the firewall forwards
packets in per-flow load balancing mode by default. The firewall uses the source
and destination IP addresses to perform hash calculation to select an outbound
interface. That is, the route is determined based on the source and destination IP
addresses of packets, without considering the actual bandwidth or real-time
status of each link. If the traffic volume is large, some links may be congested
and the others may be idle, which causes a waste of link resources. When a link
has poor transmission quality, Internet access through this link may fail, which
compromises user experience.
Global Route Selection PBR Selection ISP-based Route Selection
⚫ When deploying a firewall, you need to configure the inbound and outbound bandwidths on the outbound interface of each link
based on the actual link bandwidth.
Firewall
User User
10 Huawei Confidential
• As shown in the figure, the firewall has three links connected to outbound
interfaces. The bandwidth of the link connected to ISP1 is 200 Mbit/s, and the
bandwidth of the links connected to ISP2 and ISP3 is 100 Mbit/s. Therefore, the
bandwidth ratio is 2:1:1. After the firewall has forwarded traffic for a while, the
traffic statistics show that the history traffic of each link accounts for 50%, 25%,
and 25% of the total traffic. That is, the ratio of traffic on each link is in
proportion with the bandwidth ratio.
• To ensure that the links are not overloaded, you can set an overload protection
threshold for each link (90% for all links). If the bandwidth usage of a link
reaches 90%, traffic for existing sessions is still forwarded over the link, and
traffic for new sessions will not be forwarded over the link. The firewall will
implement load balancing based on the bandwidth ratio of unloaded links for
traffic of new sessions. When all links are overloaded, the firewall continues to
forward traffic based on the bandwidth ratio of all links.
Global Route Selection PBR Selection ISP-based Route Selection
⚫ The packet loss ratio, latency, and jitter are three parameters used by the firewall to measure link quality. You can select one or
more parameters as required to determine link quality.
Packet loss ratio : 0/5 Packet loss ratio : 2/5 Packet loss ratio : 5/5
Latency: 2 ms Latency: 5 ms Latency: -
Jitter: 2 ms Jitter: 5 ms Jitter: -
Firewall
User User
11 Huawei Confidential
• As shown in the figure, the firewall has three links connected to outbound
interfaces that belong to different ISPs. The firewall sends five probe packets to
the specified device on each ISP network. No packet is dropped on ISP1 link, two
packets are dropped on ISP2 link, and ISP3 link does not have any response
packets. Therefore, the firewall determines that ISP1 link has the highest quality
and uses ISP1 link preferentially to forward traffic, as long as the probe entry is
not aged out.
• If you set an overload protection threshold for each link and the bandwidth
utilization of ISP1 link reaches the threshold, ISP1 link is excluded from intelligent
uplink selection. In this case, the firewall uses the link with the second highest
quality (ISP2 link) to forward subsequent traffic.
• Among the three parameters, the packet loss ratio is the most important. If the
packet loss ratio, latency, and jitter of two links are different, the firewall
considers the link with a smaller packet loss ratio has the higher quality link.
Global Route Selection PBR Selection ISP-based Route Selection
⚫ When specifying the weight for each interface on the firewall, the administrator needs to consider the bandwidth, forwarding
latency, and link lease expense of each link.
Firewall
User User
12 Huawei Confidential
• As shown in the figure, the firewall has three links connected to outbound
interfaces that belong to different ISPs. The weights of ISP1, ISP2, and ISP3 links
are respectively 5, 3, and 2. The weight ratio is 5:3:2. After the firewall has
forwarded traffic for a while, the traffic statistics show that the history traffic of
each link accounts for 50%, 30%, and 20% of the total traffic. That is, the ratio of
traffic on each link is in proportion with the weight ratio.
• To ensure that the links are not overloaded, you can set an overload protection
threshold for each link (90% for all links). When the bandwidth utilization of a
link reaches 90%, the firewall no longer forwards traffic to this link and
implements load balancing based on the weight ratio of the links that are not
overloaded. When all links are overloaded, the firewall continues to forward
traffic based on the weight ratio of all links.
• The link with the optimal forwarding performance refers to the link that meets
the enterprise's interests best, not the link with the fastest forwarding speed.
Therefore, you need to set a proper weight based on the actual situation.
Global Route Selection PBR Selection ISP-based Route Selection
Firewall
User User
13 Huawei Confidential
⚫ The Internet access traffic of some users may have selected the
3 A session entry needs to be
link before it is overloaded, but the new session traffic (such as 2 User traffic is
re-established between
switched to
opening a new web page) is forwarded by another interface on the established application
GE0/0/2 for
traffic and GE0/0/2,
the firewall after the link is overloaded. In this case, the causing services to be
forwarding.
14 Huawei Confidential
Global Route Selection PBR Selection ISP-based Route Selection
Sticky Session
⚫ To resolve the problems facing overload protection, enable the
sticky session function for intelligent uplink selection. After ISP1 ISP2
intelligent uplink selection is performed for the Internet access The traffic exceeds the
1 threshold.
traffic of user A for the first time, a sticky session entry is Overload protection
generated. The sticky session entry contains the source IP threshold: 90%
address, matched intelligent uplink selection policy ID, and The packet matches Firewall
2 GE0/0/1
the session entry and GE0/0/2
outbound interface for the first route selection. When user A is forwarded through
initiates connections again, the firewall will look up the sticky the source interface.
session entry based on the traffic source IP address and Sticky session entries Sticky session entries
of user group A: of user group B:
matched intelligent uplink selection policy ID and forwards the Source IP: 10.1.2.1
Source IP: 10.1.1.1
traffic from the outbound interface recorded in the sticky Policy ID: policy1 Policy ID: policy2
Outbound interface: Outbound interface:
session entry. In this way, the traffic of user A is always GE0/0/1 GE0/0/2
forwarded from the same outbound interface. For new online
intranet users, another interface is selected and sticky session
entries are generated for them.
User group A New online user
⚫ You can run the display session persistence table command to 10.1.1.1/24 group B
view sticky session entries. 10.1.2.1/24
15 Huawei Confidential
• Huawei USG6000E series supports the sticky session function in four intelligent
uplink selection modes.
Global Route Selection PBR Selection ISP-based Route Selection
⚫ As shown in the figure, in the dual ISP access scenario, employee group A of an enterprise has high permissions and needs to access
the Internet through link ISP1 (100 Mbit/s); employee group B has low permissions and needs to access the Internet through link
ISP2 (50 Mbit/s). This requirement cannot be implemented using traditional routing technologies, but can be implemented using
PBR.
Employee group A
ISP1 uses ISP1 ISP1
Employee Employee to access the network.
group A Firewall group A Firewall
100 Mbit/s 100 Mbit/s
50 Mbit/s 50 Mbit/s
Employee Employee Employee group B
group B User traffic is forwarded group B uses ISP2 to access
through a random link ISP2 the network. ISP2
and therefore cannot be
identified.
16 Huawei Confidential
• PBR takes priority over, but does not take place of the routing table-based traffic
forwarding mechanism. PBR provides guidance for forwarding the traffic of
certain services.
Global Route Selection PBR Selection ISP-based Route Selection
numbers.
Deploying the PBR to
⚫ You can also use an ACL to match specific packets, and then P redirect traffic to Router_C
P
10.0.12.1/24 10.0.13.1/24
implement PBR based on the ACL.
Router_A
⚫ If PBR is deployed on a device, matched packets are
10.0.12.2/24 10.0.13.2/24
preferentially forwarded based on the PBR policy. That is, the
PBR policy has a higher priority than the traditional routing Router_B Router_C
table.
192.168.1.0/24
17 Huawei Confidential
Global Route Selection PBR Selection ISP-based Route Selection
If the traffic matches all the matching conditions of the PBR rule, the traffic matches the PBR rule and the action of the PBR rule is performed.
Source security zone Inbound interface Forwarding: Packets are forwarded based on PBR.
Based on the type of the outbound interface, there are two
types of egresses:
Source/Destination address
Single-egress: sends packets to the specified next-hop
device or through a specified outbound interface.
User
Multi-egress: selects one from multiple outbound interfaces
to forward traffic using intelligent uplink selection.
Service type
DSCP priority
Implements no PBR and forwards traffic based on the existing
Time range routing table.
18 Huawei Confidential
19 Huawei Confidential
• In addition, the system has a default PBR policy default, which is at the bottom
of the policy list and has the lowest priority. All matching conditions are Any, and
the action is No PBR. That is, packets are forwarded based on the existing routing
table. If none of the configured policies is matched, the default PBR policy default
is matched.
Global Route Selection PBR Selection ISP-based Route Selection
Server1
Path 2:
ISP1
shortest path
Enterprise Path 3:
users suboptimal path
Firewall Path for accessing Server1
Path 1: Server2 Path for accessing Server2
shortest path ISP2 Path for accessing Server2
20 Huawei Confidential
• As shown in the following figure, the firewall has two ISP links to the Internet.
When an intranet user accesses the Server2 on the ISP2 network, the firewall can
reach the Server2 through multiple paths if equal-cost routes exist on the
firewall. Apparently, path 3 is not the best path, and path 1 is the most desired
path.
Global Route Selection PBR Selection ISP-based Route Selection
Server 1 Server 2
3.3.3.3/32 9.9.9.9/32
⚫ An ISP address file stores all IP
Prepare an ISP addresses on an ISP network.
address file Addresses on different ISP networks
are written into different files.
ISP1 ISP2
21 Huawei Confidential
▫ You can upload the ISP address file to the firewall through SFTP or on the
web UI. The imported ISP address file is stored in the isp folder in the root
directory.
▫ Method 2: Create ISP routes directly: Create ISP routes directly. You can
specify multiple ISP address sets for the same interface.
• The ISP address files of the following carriers are preset on the firewall before
delivery: china-mobile.csv (China Mobile), china-unicom.csv (China Unicom),
china-telecom.csv (China Telecom), and china-educationnet.csv (CERNET).
▫ You can use the predefined ISP address file on the firewall directly or
change the file if necessary.
▫ The predefined and imported ISP address files are stored in the isp folder in
the root directory. After you import ISP address files, you need to create a
name for each file. Usually, it is usually named after the carrier represented
by the ISP. Each ISP address file will automatically generate an ISP address
group (also called a carrier address group) after being imported. The ISP
address group contains all IP addresses in the ISP address file. You can
reference the address group as the source or destination address in PBR
policies.
• The protocol type of ISP routes displayed in the routing table is User Network
Route (UNR), and the route priority is 70.
▫ Health Check
23 Huawei Confidential
Inbound Intelligent Uplink Selection - Smart DNS
⚫ A DNS server is deployed on the enterprise intranet to store the mapping between server domain names and IP addresses. When
Internet users access intranet servers using domain names, multiple access paths exist. In this case, the smart DNS technology is
required to select the optimal path.
⚫ As shown in the figure, when Internet user A accesses an intranet server using a domain name, user A sends a DNS request to the
intranet DNS server. The DNS server returns the resolved address to user A. The firewall intelligently changes the resolved address in
the DNS response packet to ensure that the address and user A address are on the same ISP network and prevent user A from
accessing the Internet across ISPs. This inbound intelligent uplink selection mode is called smart DNS.
⚫ Smart DNS can be implemented in ISP egress mode, round robin mode, or weighted round robin mode. Based on the number of
servers, there are two scenarios: single-server smart DNS and multi-server smart DNS.
DNS server
User A
Path 1 ISP1
Web server
Path 2
Firewall User B
ISP2
24 Huawei Confidential
• ISP egress mode: The firewall uses the smart DNS mapping table to change the
IP address in the DNS response packet to the same ISP public address as the user,
preventing traffic diversion.
• Round robin or weighted round robin mode: The firewall uses the round robin or
weighted round robin algorithm to allocate different addresses to users based on
weights. The firewall changes the destination addresses of user access requests to
divert traffic to web servers over various links, implementing load balancing.
Single-Server Smart DNS Scenario
⚫ Single-server smart DNS: When only one web server is deployed on the enterprise intranet, that is, the domain
name of the web server on the DNS server of the enterprise intranet corresponds to the IP address of one web
server, you need to configure single-server smart DNS.
⚫ The following figure shows the user access path in the single-server scenario. Problems such as suboptimal path
and link congestion exist. To solve them, configure ISP egress-based single-server smart DNS for ISP1 users.
25 Huawei Confidential
• As shown in the figure, the enterprise or data center is connected to multiple ISP
networks through several links. The private address of the web server is 10.1.1.10,
and the public address of the web server is 2.2.2.10. The intranet DNS server has
only mappings between the domain names (such as www.example.com) and
public addresses (such as 2.2.2.10). When users on ISP1 access a web server on
the intranet through domain name www.example.com, the domain name is
mapped to IP address 2.2.2.10. The firewall then uses the NAT Server function to
translate the destination address of packets from 2.2.2.10 to the private address
(10.1.1.10) of the web server.
• When smart DNS is not configured and a user from another ISP network (such as
an ISP1 user) accesses the web service provided by the enterprise through
domain name www.example.com, the address that the DNS server provides after
domain name resolution is 2.2.2.10, which resides on a different ISP network as
the user's IP address (the ISP1 user address is 1.1.1.1). Therefore, the traffic of
the ISP1 user needs to take a detour on ISP2 network to reach the web server,
which increases the service access latency and inter-ISP settlement. Besides, all
traffic from Internet users to the web server is forwarded over ISP2 network. This
may cause network congestion on the link from the firewall to ISP2 network, but
other links (such as ISP1 link) are idle.
Single-Server Smart DNS - ISP Egress Mode
⚫ After ISP egress-based single-server smart DNS is configured, the firewall changes the server address returned to an ISP1 user to an
ISP1 network address (for example, 1.1.1.10 obtained from ISP1 network). In this way, the ISP1 user can access the web server
directly from ISP1 network without taking a detour on the ISP2 network.
⚫ As shown in the figure, it is assumed that the ISP egress-based smart DNS function is configured for ISP1 users on the firewall. The
firewall maps the resolved address in the DNS response packet with the outbound interface of GE 0/0/1 to 1.1.1.10. The process for
an ISP1 user to access the web server is as follows:
26 Huawei Confidential
1. The ISP1 user sends a DNS request to access the web server through
domain name www.example.com.
3. According to the smart DNS mapping table, the firewall changes the IP
address in the DNS response packet to 1.1.1.10 that belongs to the same
ISP network as the ISP1 user. Outbound interface GE 0/0/1 in the mapping
table is mapped to address 1.1.1.10.
4. The ISP1 user initiates a packet destined to 1.1.1.10 for access. The packet
reaches the firewall through ISP1 network.
5. With the NAT Server function, the firewall translates the destination
address (1.1.1.10) of the packet into the private address (10.1.1.10) of the
web server.
• As for users on ISP2 network, the firewall retains the address returned by the
DNS server unchanged, still 2.2.2.10. With the NAT Server function, the firewall
translates the destination address (2.2.2.10) of the packet into the private
address (10.1.1.10) of the web server. Then ISP2 users can access the web server
through ISP2 network. In this way, the situation in which the ISP1 link is idle
while the ISP2 link is congested no longer exists, increasing the user access speed
and enhancing user experience.
Problems in the Scenario with Multiple DNS Servers
⚫ Multi-server smart DNS: When multiple web servers are deployed on the enterprise intranet, that is, the domain
name of the web server on the DNS server of the enterprise intranet corresponds to the IP addresses of multiple
web servers, you need to configure multi-server smart DNS.
⚫ The following figure shows the user access path in the multi-server scenario. Problems such as suboptimal paths
and extra settlement costs exist. To solve them, configure ISP egress-based multi-server smart DNS for ISP1 users.
27 Huawei Confidential
• As shown in the figure, a large enterprise or data center provides the web service
(such as website access) for external users and usually provides multiple web
server addresses (1.1.1.10 and 2.2.2.10) for users on different ISP networks to
access. The DNS server of the enterprise or data center has the mapping between
the web service domain name and multiple server addresses.
• If smart DNS is not configured and a user of one ISP (such as ISP1) enters a
domain name (such as www.example.com) to access the web service, the user
initiates a DNS request to the DNS server on the intranet. The DNS server
resolves the domain name and returns multiple server addresses (1.1.1.10 and
2.2.2.10) to the user. The ISP1 user selects one of them randomly to initiate the
access, but the selected server address may belong to the other ISP (the ISP1 user
may accidentally select the ISP2 server address 2.2.2.10). As a result, the ISP1
user needs to take a detour on ISP2 network before reaching the server, which
increases the service access latency and inter-ISP settlement.
Multi-Server Smart DNS - ISP Egress Mode
⚫ If you configure the ISP egress-based smart DNS, the firewall will return only one server address to
each user, and the server address is on the same ISP network as the user address. In this way, the user
does not need to take a detour on other ISP networks to access the web server.
Web server
Firewall
28 Huawei Confidential
29 Huawei Confidential
Overview of Health Check
⚫ Health check is to probe the service or link availability or the link latency and adjust traffic distribution based on
probe results to guarantee service quality.
⚫ The firewall detects network changes in real time based on the health check result and takes measures immediately
to ensure server or link availability. When multiple servers or links are available, the firewall can select the server
with the optimal performance to process service traffic based on the service type or select the link that best meets
the requirements based on the link latency, jitter, and packet loss ratio, improving user experience.
Firewall
Service traffic
User User Health check traffic
30 Huawei Confidential
Protocols and Principles of Health Check
⚫ The firewall sends probe packets to the specified devices on each ISP network. If a link connected to an outbound interface is available, the firewall can
receive a response packet from the probed device; otherwise, the firewall cannot receive response packets. To prevent misjudgment caused by the fault of
a probed device, the firewall can send probe packets to multiple devices through one outbound interface. The firewall determines that a link is available
only if the number of response packets received through the link reaches the specified value.
⚫ The firewall sends probe packets to destination devices using different protocols based on the device types and analyzes the response packets to evaluate
the availability of the links.
Protocol Principle
DNS is used to send a request packet to a specific device. If the Transaction ID in the request packet is the same as that in
DNS
the response packet, the link is available.
After the TCP three-way handshake, the firewall uses HTTP to send a request to the specified device to obtain the specified
HTTP destination root directory. If the firewall receives an HTTP response packet, the link is available. Then the firewall sends an
RST packet to terminate the TCP connection.
The firewall sends an ICMP request to a specific device through a link. If the ICMP response packet returned by the device
ICMP
contains the same Identifier and Sequence number fields as the request packet, the firewall considers the link available.
RADIUS is used to send an authentication request to a specific server. In the request, the user name is guest, and password is
RADIUS
empty. If the Identifier field in the request is the same as that in the response, the service is available.
The firewall sends a TCP connection request to the specified device. If the connection is established, the link is available.
TCP
Then the firewall sends an RST packet to terminate the TCP connection.
TCP packets are used to check the network connectivity. A link is considered available upon the response to the first probe
TCP (simple probe)
packet by the destination device, without requiring the three-way handshake.
31 Huawei Confidential
Link Quality Parameters
⚫ Link quality parameters include the packet loss ratio, latency, and jitter. The packet loss ratio is the
most important parameter. If the packet loss ratio, latency, and jitter of two links are different, the
firewall determines that the link with a smaller packet loss ratio has a higher quality.
The latency is calculated based on the formula: Latency = Time when a response packet is received
Latency - Time when a probe packet is sent. The average latency of the N probe packets sent by the
firewall is the final latency.
The absolute value of the difference between two consecutive probe latency is jitter. The average
Jitter
jitter of the N probe packets sent by the firewall is the final jitter.
After sending multiple probe packets, the firewall counts the number of lost packets and
Packet loss ratio calculates the packet loss ratio. The packet loss ratio is equal to the number of lost packets
divided by the number of probe packets.
32 Huawei Confidential
Application Scenarios of the Health Check
⚫ To improve traffic forwarding reliability, intelligent uplink selection can function with health check to prevent traffic
from being forwarded over a faulty link.
If the health check result shows that a link becomes faulty, the interfaces on the link will not be involved in intelligent uplink
selection.
When the link recovers from the fault, the interfaces on the link will participate in intelligent uplink selection again and the link
forwards the assigned traffic.
Firewall Firewall
Service traffic
User User Health check traffic User User
33 Huawei Confidential
▫ If health check is not enabled, the fault in ISP1 link cannot be detected. If
ISP1 link is selected for traffic forwarding, user access will fail.
▫ After health check is enabled, the firewall can detect any fault in ISP1 link.
When intelligent uplink selection is triggered, ISP1 link will not participate
in intelligent uplink selection. The firewall will select ISP2 or ISP3 link for
traffic forwarding.
Contents
34 Huawei Confidential
Examples for Configuring Intelligent Uplink Selection (1/2)
⚫ Requirement description: ISP1 user Overload protection Overload protection ISP2 user
10.10.1.9 threshold: 95% threshold: 95% 10.20.1.9
Assume that an enterprise has a 100 Mbit/s link connected
100 Mbit/s 50 Mbit/s
to ISP1 and a 50 Mbit/s link connected to ISP2.
Traffic needs to be balanced between ISP1 and ISP2 links
based on the bandwidth ratio to ensure that bandwidth ISP1 ISP2
resources are fully utilized.
Web server
When one ISP link is overloaded, subsequent traffic will be 10.2.1.10/24 GE0/0/2 GE0/0/4 DNS server
10.10.1.1/24 10.20.1.1/24
forwarded on the other ISP link to ensure access availability.
ISP1 users access the enterprise web server through ISP1 GE0/0/3 Firewall
www.example.com
10.1.1.1/24
link, and ISP2 users access the enterprise web server Public IP: 10.20.1.10/24
through ISP2 link, preventing suboptimal paths.
Intranet
35 Huawei Confidential
Examples for Configuring Intelligent Uplink Selection (2/2)
⚫ Configuration roadmap:
Complete basic network configurations, including Start
36 Huawei Confidential
Configuring the Health Check Function
⚫ Choose Object > Health Check. In the Health Check List area, click Add and create health checks for
ISP1 and ISP2 as follows:
1 3
2 4
37 Huawei Confidential
Configuring Interfaces
⚫ Choose Network > Interface, set the link bandwidth and overload protection thresholds for the firewall
interfaces connected to ISPs, and bind the corresponding health check.
1 2
38 Huawei Confidential
Configuring Load Balancing by Link Bandwidth
⚫ Choose Network > Route > Intelligent Uplink Selection. In the Global Routing Policy area, click Edit, and
set load balancing by link bandwidth as follows:
39 Huawei Confidential
Configuring Smart DNS on the Outbound Interface
⚫ Choose Network > DNS > Smart DNS. Enable Smart DNS and click Apply.
In Smart DNS List, click Add. In the Smart DNS List area, click Add. On the Add Smart DNS page that is displayed,
configure single-server smart DNS and change the DNS Reply Address from 10.20.1.10 to 10.10.1.10 (applied
from ISP1).
40 Huawei Confidential
Quiz
1. (Multiple-answer question) Which of the following load balancing modes are available in
a global route selection policy? ( )
A. Load balancing by link bandwidth
41 Huawei Confidential
1. ABCD
Quiz
2. (Multiple-answer question) Which of the following types of PBR matching conditions are
supported by the firewall? ( )
A. Inbound interface
B. Service type
C. Application type
D. User
42 Huawei Confidential
2. ABCD
Summary
⚫ This course describes the intelligent uplink selection function of Huawei firewalls. Intelligent
uplink selection allocates proper link access resources to enterprise users to implement link
load balancing and improve network utilization.
⚫ Upon completion of this course, you have had a basic understanding of the principles of
intelligent uplink selection on the firewall and mastered the configurations related to
intelligent uplink selection.
43 Huawei Confidential
Recommendations
⚫ Huawei official websites:
Enterprise service: https://e.huawei.com/en/
Technical support: https://support.huawei.com/enterprise/en/index.html
Online learning: http://learning.huawei.com/en/
44 Huawei Confidential
Acronyms and Abbreviations
45 Huawei Confidential
Thank you. 把数字世界带入每个人、每个家庭、
每个组织,构建万物互联的智能世界。
Bring digital to every person, home, and
organization for a fully connected,
intelligent world.
⚫ Most data is transmitted in cleartext on the Internet, causing security risks. For example,
bank accounts and passwords may be intercepted or tampered with, user information may
be forged, and bank networks may be attacked.
⚫ After IPsec VPN is deployed in scenarios such as communication between enterprise
branches and headquarters, data transmitted in such communication can be protected,
reducing risks of information leakage.
⚫ This course describes the basic principles, application scenarios, high reliability, and
troubleshooting roadmap of IPsec.
1 Huawei Confidential
Objectives
⚫ On completion of this course, you will be able to:
Understand the basic principles of IPsec VPN.
Understand the typical application scenarios of IPsec VPN.
Master the highly reliable IPsec VPN configuration method.
Master IPsec VPN troubleshooting method.
2 Huawei Confidential
Contents
3 Huawei Confidential
Background of IPsec VPN
⚫ Enterprise branches can use many interconnection modes to interconnect with each other, for example, WAN private lines or
Internet.
⚫ Some enterprises use the Internet for interconnection based on costs and requirements. However, security risks such as information
leakage exist. Therefore, ensuring that data is not stolen or tampered during transmission becomes a major concern. IPsec tunnels
can be established between branches and headquarters to encrypt data packets for secure interconnection.
Branch 1
Branch 2
HQ
Carrier's
network WAN
4 Huawei Confidential
▫ Data origin authentication: The receiver checks the validity of the sender.
▫ Data encryption: The sender encrypts data packets and transmits them in
cipher text on an open network. The receiver decrypts or directly forwards
the received data packets.
▫ Data integrity: The receiver verifies the received data to determine whether
the packets have been tampered with during transmission.
⚫ The IPsec protocol framework consists of three standard protocols: IKE, AH, and ESP whose functions are as follows:
IPsec tunnel
Site A Site B
An IKE SA encryption channel is established through negotiation to encrypt
1
subsequent control packets.
5 Huawei Confidential
IKE SA and IPsec SA
⚫ IPsec peers need to negotiate two types of SAs: IKE SA and IPsec SA. The negotiation sequence is as follows:
IPsec tunnel
Site A Site B
Traffic Traffic
encryption encryption
Service data is transmitted under
and and
the protection of the IPsec SA.
authentication authentication
module module
6 Huawei Confidential
• In a typical IPsec communication model, one IKE SA and two IPsec SAs need to be
established.
• The figure above shows the relationship between IKE SA and IPsec SA. Two peers
establish an IKE SA for identity authentication and key exchange. Protected by
the IKE SA, the peers negotiate a pair of IPsec SAs using the configured AH or
ESP protocol and other parameters. Subsequently, service data is encrypted and
transmitted between the peers in an IPsec SA tunnel.
Key Parameters of IKE SA
⚫ IKE has two versions: IKEv1 and IKEv2. The table below lists the parameters negotiated by IPsec peers for
establishing an IKE SA tunnel.
⚫ Only one IKE SA needs to be established between IPsec peers to implement two-way data transmission.
IKE working mode Main mode or aggressive mode / IKEv1 has two working modes.
Encryption algorithm DES, 3DES, AES DES, 3DES, AES Used for IKE SA packet encryption.
Authentication algorithm MD5, SHA1, SHA2 MD5, SHA1, SHA2 Used for IKE SA packet authentication.
Authentication mode Pre-shared key, RSA signature, RSA digital envelope Used for identity authentication of IPsec peers.
7 Huawei Confidential
• IKEv2 establishes an IKE SA through the initial exchange and does not involve the
working mode.
• DH is a public key exchange method that generates keying materials and uses
ISAKMP messages to exchange keying materials between the sender and receiver.
Then, the devices at both ends calculate the same symmetric key. The symmetric
key is used for encryption and authentication.
• Encryption algorithm: The DES and 3DES encryption algorithms are insecure. You
are advised to use the AES algorithm.
Authentication
MD5, SHA1, SHA2, etc. Used for IPsec SA packet authentication.
algorithm
8 Huawei Confidential
• Perfect Forward Secrecy (PFS) indicates that the symmetric key used for the IPsec
SA is generated through single separate DH exchange and does not depend on
the IKE SA. In this way, even if the key of the IKE SA is cracked, the security of the
IPsec SA is not affected.
IKE SA Status Detection Mechanism
⚫ IKE does not provide a peer status monitoring mechanism. When one peer is unreachable, the other cannot detect
the fault. As a result, data traffic forwarded to the remote end is discarded. To quickly detect the IKE peer status,
the device provides two IKE peer status detection mechanisms: heartbeat and DPD.
Heartbeat detection: The local end periodically sends heartbeat packets to the remote end.
DPD detection: If the local end does not receive IPsec traffic from the remote end within a specified period, the local end sends
DPD packets to detect the status of the remote end.
Firewall A Firewall B Firewall A Firewall B
▫ On-demand DPD: If the local end needs to send IPsec packets to the
remote end, it sends a DPD request packet to the remote end when it
determines that the time since it received the last IPsec packet from the
remote end exceeds the DPD idle time.
▫ Periodic DPD: If the time since the local end received the last IPsec packet
or DPD request packet from the remote end exceeds the DPD idle time, the
local end sends a DPD request packet to the remote end.
IPsec Data Encapsulation Mode
Tunnel Mode Transport Mode
AH AH
New IP AH Raw IP IP AH
Data Data
Header Header Header Header Header
Authenticated Authenticated
ESP ESP
10 Huawei Confidential
• In tunnel mode, an AH or ESP header is added before the raw IP header and then
encapsulated into a new IP packet with a new IP header to protect the IP header
and payload.
• In tunnel mode, AH checks the integrity of the entire IP packet including the new
IP header. ESP checks the integrity of the ESP header, original IP header,
transport-layer protocol header, data, and ESP trailer, excluding the new IP
header. As such, ESP cannot protect the new IP header. ESP encrypts the original
IP header, transport-layer protocol header, data, and ESP trailer.
Comparison Between AH and ESP
Protocol ID 51 50
Data integrity check Supported (checking the entire IP packet) Supported (not checking the IP header)
Data origin
Supported Supported
authentication
11 Huawei Confidential
IPsec VPN
⚫ IPsec data can be encapsulated in transport mode or tunnel mode. In tunnel mode, VPN functions can be
implemented in addition to protecting data traffic. This mode is called IPsec VPN. The following figure shows a
typical application scenario where IPsec VPN is used for encrypted communication between branch 1 and branch 2.
12 Huawei Confidential
Contents
13 Huawei Confidential
Site-to-Site Application Scenario of IPsec VPN
⚫ A site-to-site IPsec VPN, also called a LAN-to-LAN IPsec VPN or gateway-to-gateway IPsec VPN, is used to establish
an IPsec tunnel between two gateways, implementing secure communication between LANs.
⚫ This network requires that two gateways on both ends of the tunnel have fixed IP addresses or fixed domain
names, and either end can initiate a connection.
14 Huawei Confidential
Configuration Roadmap
Set Basic Parameters
1 Define data flows to 2 Configure an 3 Configure an IKE peer 4 Configure an
be protected IKE proposal IPsec proposal
Security ACL IKE Proposal IKE Peer IPsec Proposal
Rule authentication-method version encapsulation-mode
authentication-algorithm exchange-mode AH or ESP parameter
encryption-algorithm pre-shared-key
dh IKE Proposal
Remote-address
15 Huawei Confidential
• This section uses the IPsec IKEv1 configuration process as an example. The IKE
peer in IKEv2 does not have the exchange-mode. For details about the security
policy configuration, see the configuration manual.
Key Configuration (1/2)
⚫ Choose Network > IPSec > IPSec and click Add to create an IPsec policy in ISAKMP mode (site-to-site scenario).
16 Huawei Confidential
Key Configuration (2/2)
⚫ Configure an IPsec policy and select IKE and IPsec parameters.
17 Huawei Confidential
Contents
18 Huawei Confidential
Site-to-Multisite Application Scenario of IPsec VPN
⚫ Site-to-multisite VPN is suitable when an HQ needs to set IPsec VPN tunnels with multiple branches.
When the HQ and branches are connected in hub-spoke architecture, the branches establish IPsec
tunnels with the HQ, and the communications between the branches is forwarded and controlled by
the HQ.
Branch 1
HQ
Branch N
19 Huawei Confidential
Configuration Roadmap - Template
Set Basic Parameters
Define data flows Configure an IPsec
1 to be protected 2 Configure an IKE proposal 3 Configure an IKE peer 4 proposal
20 Huawei Confidential
• When the traditional site-to-site IPsec VPN configuration mode is used, the
remote IP address must be specified. In many scenarios, one end (such as small
branches and stores) of the IPsec VPN does not have a public IP address or a
fixed IP address. If there are a large number of branches, the headquarter needs
to maintain a configuration for each branch. The configuration workload of the
headquarter will be heavy. In this case, you can use an IPsec template to solve
the preceding problems.
• IPsec template: The remote IP address is not limited. You can strictly specify the
remote IP address (single IP address), specify the remote IP address (IP address
segment), or do not specify the remote IP address (any IP address).
• This course describes only the IPsec configuration process. For details about
security policy configurations, see the configuration manual.
Key Configuration
⚫ Choose Network > IPSec > IPSec and click Add to create an IPsec policy in template mode (site-to-
multisite scenario).
21 Huawei Confidential
Contents
22 Huawei Confidential
GRE over IPsec Application Scenario
⚫ The local device of the IPsec VPN cannot detect the number of remote devices, and the local device shares an IPsec
SA. The packet encapsulation does not contain the next hop of the remote device. Therefore, multicast, broadcast,
and non-IP packets, such as OSPF packets, cannot be transmitted. As a result, OSPF routes cannot be used between
the branch and headquarter networks.
⚫ GRE over IPsec uses GRE to encapsulate multicast, broadcast, and non-IP packets into common IP packets, and uses
IPsec to provide secure communication for encapsulated IP packets. In this way, broadcast and multicast services
can be securely transmitted between the headquarters and branches.
Broadcast, multicast,
Unicast and non-IP packet
Branch HQ HQ
Branch
23 Huawei Confidential
GRE over IPsec Packet Encapsulation
⚫ GRE over IPsec encapsulates packets using GRE and then IPsec. GRE over IPsec supports the transport and tunnel
encapsulation modes. The process of encapsulating GRE over IPsec packets using AH is as follows:
24 Huawei Confidential
▫ GRE supports non-IP unicast packets, such as IPX packets and multicast
packets. Original packets are encapsulated in GRE tunnels.
Multicast Y N Y
Confidentiality N Y Y
Integrity N Y Y
25 Huawei Confidential
• Dynamic routing protocols, such as OSPF and IS-IS. Some dynamic routing
protocol packets are multicast or broadcast packets.
• Various network layer protocols: supports network layer protocols, such as IP, IPX,
ARP, and ICMP.
• Integrity: received packets can be verified to check whether the packets are
complete and modified.
interface tunnel 1 IKE Proposal Security ACL IKE Peer IPsec Proposal
tunnel-protocol gre authentication-method Rule version encapsulation-mode
ip address ip authentication-algorithm exchange-mode AH or ESP parameter
source ip encryption-algorithm pre-shared-key
destination ip dh IKE Proposal
Remote-address
26 Huawei Confidential
• The following uses IPsec VPN in ISAKMP mode as an example to describe how to
configure site-to-site GRE over IPsec.
Contents
27 Huawei Confidential
IPsec VPN Certificate Authentication Scenario
⚫ In the IPsec VPN site-to-multisite scenario, if the pre-shared key mode is used for identity authentication, the pre-
shared key must be configured for the peer between the headquarter and each branch. If all peers use the same
key, security risks exist. If each peer uses a different key, it is difficult to manage and maintain the key.
⚫ To solve the preceding problems, certificate authentication can be used. IKE uses the certificate mechanism of PKI
to authenticate peers. Therefore, you do not need to configure an independent key for each peer, which reduces
management costs.
CA
Branch 1
HQ
Branch 2
28 Huawei Confidential
Certificate Application on the IPsec VPN
⚫ To use a certificate for identity authentication, perform the following steps:
Certificate import: Use the device key and necessary information to issue a certificate to the CA and import the certificate pair to the device.
Certificate authentication: During IPsec identity authentication, each sends the imported local certificate to the remote end for identity authentication.
29 Huawei Confidential
▫ The firewall generates the public and private key pair and sends the public
key and entity information to the CA.
▫ The firewall uses the CA certificate to verify the identity of the remote end.
Key Configuration - Applying for a Local Certificate on the Firewall
⚫ Create a public/private key pair. Create a 2048-bit RSA key pair rsa and allow it to be exported.
[FW] pki rsa local-key-pair create rsakey exportable
⚫ Configure a PKI entity.
[FW] pki entity user01
[FW-pki-entity-user01] common-name devicea
[FW-pki-entity-user01] country cn
[FW-pki-entity-user01] ip-address 10.1.61.11
[FW-pki-entity-user01] state Hangzhou
[FW-pki-entity-user01] organization huawei
[FW-pki-entity-user01] organization-unit Training
[FW-pki-entity-user01] quit
⚫ Configure offline local certificate application for the PKI entity. During local certificate application, the IP address in
the application file must be set to the IP address used by the firewall when the IPsec tunnel is established.
[FW] pki realm abc
[FW-pki-realm-abc] entity user01
[FW-pki-realm-abc] rsa local-key-pair rsakey
[FW-pki-realm-abc] quit
[FW] pki enroll-certificate realm abc pkcs10 filename cer_req
30 Huawei Confidential
• Configure an RSA key pair. Before applying for a local certificate, you need to
configure the RSA key pair to generate a public key and a private key. The public
key is sent by the PKI entity to CA, and the remote end uses this key to encrypt
cleartext. The private key is kept by the PKI entity itself and used to digitally sign
and decrypt the ciphertext from the remote end.
• After the configurations are complete, run the display pki cert-req command to
view content of the certificate request file.
• When the local certificate is successfully registered, download the local certificate
in out-of-band mode. Transfer the certificate file to the device storage using a
file transfer protocol.
Key Configuration - Importing Local and CA Certificates
⚫ After the certificate application is complete, choose Object > Certificate > Local Certificate to import
the certificate.
31 Huawei Confidential
Key Configuration - RSA Signature Authentication
⚫ Choose Network > IPsec > IPsec. In IPsec
policy list, click Add.
⚫ Set the parameters in the Basic
Configuration area as follows:
Set Authentication Type to RSA Signature.
Select the imported certificate for
verification. The local ID and remote ID
must be the same as those entered during
certificate application.
32 Huawei Confidential
• If you select RSA digital envelope, you need to import both the local certificate
and the remote certificate. Some information in the certificate will be sent to the
remote end during tunnel establishment. In this way, both ends can verify the
validity of the remote end.
Contents
33 Huawei Confidential
Problems of IPsec VPN in NAT Scenarios
⚫ By default, the ESP header or AH header is above the outer IP header during IPsec VPN data transmission. Problems
may occur in transport mode and tunnel mode when a source NAT device exists on the transmission path.
⚫ The following figure uses the tunnel mode as an example.
IPsec tunnel
34 Huawei Confidential
• The AH protocol does not support NAT traversal. The ESP protocol is restricted by
ports and requires additional ports.
Overview of NAT Traversal
⚫ To solve the preceding problem, you must enable the NAT traversal function on the two gateways that establish the IPsec tunnel.
⚫ After NAT traversal is enabled, if a NAT device is detected between two gateways (detected during IKE process), ESP packets are
encapsulated in a UDP header with the source and destination port numbers being 4500 to support NAT.
IPsec tunnel
IP
UDP
header ESP Raw IP ESP ESP
SIP: 4891 Data
SIP: Y Header Header Trailer Auth data
DIP: 4500
DIP: Z
After the UDP header is added, the source port in the UDP
header is changed after SNAT (NAPT).
35 Huawei Confidential
Detection Mechanism of NAT Traversal
⚫ The IKEv1 main mode is used as an example to describe the NAT traversal detection mechanism.
IPsec tunnel
ISAKMP ISAKMP
36 Huawei Confidential
• When NAT traversal is enabled, the first two messages in the IKEv1 send the
Vendor ID payload (both in main mode and aggressive mode) that identifies the
NAT traversal (NAT-T) capability. Two communication parties perform NAT
traversal negotiation only when their messages carry the Vendor ID payload.
• In main mode, the NAT Discovery (NAT-D) payload is sent in messages 3 and 4.
The NAT-D payload is used to detect whether a NAT device exists between two
gateways that need to establish an IPsec tunnel and the location of the NAT
device.
▫ Remote HASH: indicates the value obtained after the hash operation is
performed on the destination IP address and port number in the sent
packet.
▫ Local HASH: indicates the value obtained after the hash operation is
performed on the source IP address and port number in the sent packet.
▫ By comparing the remote hash value with the local hash value, you can
determine whether a NAT device exists between gateways and the location
of the NAT gateway.
• After the NAT device is discovered, the port number of subsequent ISAKMP
messages (starting from message 5 in main mode) is translated to 4500.
Session Keepalive Mechanism for NAT Traversal
⚫ The following figure shows the NAPT scenario. Gateway 1 is located behind the NAT device. If gateway 1 does not initiate an access
request, the NAT device does not have a NAT session entry. In this case, gateway 2 cannot access gateway 1.
⚫ To solve the preceding problems, enable the NAT session keepalive function on gateway 1. After this function is enabled, gateway 1
periodically sends NAT keepalive packets so that the NAT device generates and maintains NAT entries. In this way, gateway 2 can
proactively access gateway 1.
IPsec tunnel
NAT device (NAPT)
IP: X IP: Y IP: Z
Gateway 1 Gateway 2
The NAT device does not have NAT session
entries, and traffic is discarded.
1
NAT Keepalive
Generate and continuously
2 NAT Keepalive update NAT entries.
37 Huawei Confidential
• The format of the NAT keepalive packet is simple. The UDP header is followed by
two hexadecimal Fs, which are used to update NAT session entries.
• After the Huawei firewall detects that the IPsec VPN is in the NAT traversal
scenario, the internal device (initiator gateway 1) of the NAT device periodically
sends NAT keepalive packets to ensure that the source NAT session on the
intermediate NAT device does not age.
NAT Traversal Scenario (1/3)
⚫ In this scenario, the NAT device is located outside the branch network. The private IP address X of the outbound interface of branch
gateway 1 is translated into the public IP address Y by the NAT device. The headquarter cannot obtain the public IP address of the
branch after NAT. Therefore, the remote public IP address cannot be specified on the gateway 2. Therefore, IPsec must be configured
on the gateway 2 using a template, and NAT traversal must be enabled on the gateways of both the headquarter and branch.
⚫ Since the headquarter uses a template IPsec policy, it cannot initiate access to the branch and only the branch can initiate ISAKMP
negotiation with the headquarter.
Branch HQ
IPsec tunnel
IP: X IP: Y IP: Z
S
Gateway 1 Gateway 2
NAT device
Enable NAT traversal
Enable NAT traversal
Establish an IPsec VPN
ISAKMP negotiation can be initiated only by branches. using a template.
S SNAT (NAPT)
38 Huawei Confidential
• In this scenario, the branch gateway is a firewall, and the public IP address of the
NAT device is invisible to the headquarter. Therefore, you need to use a template
to establish an IPsec tunnel. Although a NAT device is deployed between the
branch and headquarter, the security policy configuration of the firewall is the
same as that in the non-NAT traversal scenario.
• According to the security zone division rules of gateway 1 and gateway 2, the
zone connected to the internal network is the Trust zone; the zone connected to
the external network is the Untrust zone, and the IP address of the device is the
Local zone. The security policy configuration is as follows:
Branch HQ
IPsec tunnel
IP: X IP: Y IP: Z
S
Gateway 1 Gateway 2
NAT device
Management device of the branch
Enable NAT traversal Enable NAT traversal
ISAKMP negotiation can be initiated only by branches. You can use a template or
manually specify a peer.
S SNAT (NAPT)
39 Huawei Confidential
• In this scenario, the branch gateway is a firewall, the public IP address of the
NAT device is fixed, and the headquarter knows the public IP address of the NAT
device. Therefore, you can configure IPsec using a template or manually specify a
peer. In this case, a NAT device is deployed between the branch and headquarter;
therefore, the firewall security policy configuration is different from that in non-
NAT traversal scenarios.
• According to the security zone division rules of gateway 1 and gateway 2, the
zone connected to the internal network is the Trust zone, the zone connected to
the external network is the Untrust zone, and the IP address of the device is the
Local zone. The security policy configuration is as follows:
▫ Security policy of gateway 1:
▪ Local -> Untrust, IP address of gateway 1: X -> IP address of gateway
2: Z;
▪ Trust - > Untrust, branch intranet address - > HQ intranet address;
▪ Untrust -> Local, IP address of gateway 2: Z -> IP address of gateway
1: X.
▫ Security policy of gateway 2:
▪ Local - > Untrust, IP address of gateway 2: Z - > IP address of the NAT
device: Y;
▪ Trust - > Untrust: intranet IP address of the HQ - > intranet IP address
of the branch;
▪ Untrust -> Local, IP address of the NAT device: Y -> IP address of
gateway 2: Z.
NAT Traversal Scenario (3/3)
⚫ In this scenario, the NAT device is the management device of the branch. It provides the NAT Server function and
maps the interface address of the gateway. IPsec is configured on the headquarter by manually specifying the peer.
In this case, the headquarter can initiate ISAKMP negotiation and traffic access.
Branch HQ
IPsec tunnel
40 Huawei Confidential
• In this scenario, the branch gateway is a firewall, the public IP address of the
NAT device is fixed, and the headquarter knows the public IP address of the NAT
device. Therefore, you can configure IPsec using a template or manually specify a
peer. NAT Server is configured on the NAT device to map the IP: X of gateway 1
to the public network. Therefore, the headquarter can initiate ISAKMP
negotiation to the branch.
• According to the security zone division rules of gateway 1 and gateway 2, the
zone connected to the internal network is the Trust zone, the zone connected to
the external network is the Untrust zone, and the IP address of the device is the
Local zone. The security policy configuration is as follows:
▫ Security policy of gateway 1:
▪ Local -> Untrust, IP address of gateway 1: X -> IP address of gateway
2: Z;
▪ Trust - > Untrust, branch intranet address - > HQ intranet address;
▪ Untrust -> Local, IP address of gateway 2: Z -> IP address of gateway
1: X.
▫ Security policy of gateway 2:
▪ Local -> Untrust, IP address of gateway 2: Z -> IP address of the NAT
device: Y;
▪ Trust - > Untrust: intranet IP address of the HQ - > intranet IP address
of the branch;
▪ Untrust -> Local, IP address of the NAT device: Y -> IP address of
gateway 2: Z.
Key Configuration in the NAT Traversal Scenario
⚫ This command is used to enable NAT traversal.
<sysname> system-view
[sysname] ike Peer Peer1
[sysname-ike-Peer-Peer1] nat traversal
⚫ When NAT traversal is configured, the IPsec proposal ipsec proposal must be ESP.
<sysname> system-view
[sysname] ipsec proposal newprop1
[sysname-ipsec-proposal-newprop1] transform esp
⚫ Run the ipsec nat-traversal source-port command to set the UDP port number for IPsec NAT traversal. The
default UDP port number is 4500.
<sysname> system-view
[sysname] ipsec nat-traversal source-port 4510
⚫ When a NAT gateway is deployed between peers, the device on the internal network of the NAT gateway sends
NAT keepalive packets to the peer at a specified interval to prevent NAT entries from aging. This keeps the NAT
session alive.
<sysname> system-view
[sysname] ike nat-keepalive-timer interval 30
41 Huawei Confidential
Contents
▫ Link Redundancy
42 Huawei Confidential
IPsec Hot Standby
⚫ In the HQ-to-branch scenario, VRRP group 1 is configured on firewall A and B, and an IPsec tunnel is established
between VRRP group 1 and the physical interface of the branch gateway firewall C. When the physical interface,
link, or host of active firewall A is faulty, traffic is diverted to standby firewall B for forwarding. In this way, the
original IPsec tunnel is not torn down, and the switchover speed is faster.
IPsec tunnel
PC
PC
Firewall A
HQ HQ
Firewall C
Server Server
VRRP group 2 VRRP group 1
Firewall B
43 Huawei Confidential
• The firewall supports two hot standby modes: active/standby mode and load
balancing mode. Select a mode based on the actual networking. The preceding
describes the active/standby mode. For details about the load balancing mode,
see Huawei firewall product documentation.
Configuration Roadmap
⚫ Complete basic firewall settings, such as adding Start
security zones and related policies to interfaces.
⚫ Configure two firewalls to work in active/standby Configure basic firewall settings.
mode.
⚫ Configure basic IPsec parameters, including the Configure hot standby on
firewalls.
remote and local information, and select
interesting data flows and security proposals.
Configure IPsec.
⚫ Configure routes to ensure interconnection.
Configure routes.
End
44 Huawei Confidential
Key Configuration (1/2)
⚫ Assume that the heartbeat interfaces of the two firewalls are GE0/0/3, and the uplink and downlink
interfaces are GE0/0/2 and GE0/0/4. The key configuration of hot standby are as follows:
45 Huawei Confidential
Key Configuration (2/2)
⚫ Assume that two firewalls are connected to the Internet through GE0/0/2 and VRRP group 2 consists of
these two interfaces. Key IPsec configurations at the HQ are as follows:
46 Huawei Confidential
Contents
47 Huawei Confidential
IPsec Primary/Secondary Link Redundancy
⚫ To improve network reliability, an enterprise branch establishes an IPsec connection with the enterprise headquarter
through two links in active/standby mode. When the primary link is faulty, the secondary link is used to establish an
IPsec tunnel. The old IPsec tunnel is torn down, and traffic switchover is complete.
⚫ As shown in the following figure, firewall A connects to firewall B through two active and secondary links.
Normally, traffic is transmitted through the IPsec tunnel established between the primary link and Tunnel1. When
the primary link fails, firewall A uses Tunnel2 to establish an IPsec tunnel with the secondary link of firewall B.
PC
PC IPsec tunnel
Primary link
Tunnel1 interface
Branch HQ
Tunnel2 interface
Secondary link
Firewall A Firewall B
48 Huawei Confidential
• Two tunnel interfaces are created on the firewall A and the IP address of the
same physical interface is borrowed. Different IPsec policies are applied to the
two tunnel interfaces to create active and standby IPsec tunnels.
Key Configuration (1/2)
⚫ The active egress of the headquarter firewall is GE0/0/1, and the standby egress is GE0/0/2. You need
to create two sets of IPsec policies.
[FW_B] ipsec policy map1 10 isakmp
[FW_B-ipsec-policy-isakmp-map1-10] security acl 3000
[FW_B-ipsec-policy-isakmp-map1-10] proposal tran1
[FW_B-ipsec-policy-isakmp-map1-10] ike-Peer b
[FW_B-ipsec-policy-isakmp-map1-10] quit
49 Huawei Confidential
Key Configuration (2/2)
⚫ Create two tunnel interfaces on the branch firewall, borrow the IP address of the same physical
interface, and apply different IPsec policies to the tunnel interfaces.
[FW_A] interface tunnel 1
[FW_A-Tunnel1] ip address unnumbered interface GigabitEthernet 0/0/1
[FW_A-Tunnel1] tunnel-protocol ipsec
[FW_A-Tunnel1] quit
50 Huawei Confidential
IPsec Multi-Link Redundancy
⚫ To improve network reliability, an enterprise branch establishes an IPsec connection with the headquarter through
two or more links. If the primary link fails, traffic is switched to the secondary link. IPsec tunnels do not need to be
renegotiated, and traffic can be quickly switched.
⚫ As shown in the following figure, firewall A connects to firewall B through two primary and secondary links. The
system establishes an IPsec tunnel between the physical interface of firewall A and the tunnel interface of firewall
B. Traffic is processed by IPsec through the tunnel interface and then sent through a physical interface selected
from the routing table. If the primary link fails, traffic is switched to the secondary link.
IPsec tunnel
PC PC
Tunnel
Primary link
Branch HQ
Secondary link
Firewall A Firewall B
Server
Server
51 Huawei Confidential
⚫ Configure a static route to the branch. Assume that the IP address of the branch is 10.4.0.0/24.
[FW_B] ip route-static 10.4.0.0 255.255.255.0 tunnel 0
52 Huawei Confidential
Contents
▫ Link Redundancy
◼ Intelligent Uplink Selection
53 Huawei Confidential
Intelligent Uplink Selection
⚫ When the firewall functions as the gateway of a branch, you can configure IPsec intelligent uplink selection to
implement dynamic switchover between multiple IPsec tunnels. The IPsec intelligent uplink selection function can
be used in two scenarios based on the link switchover mechanism. One is to switch the link based on the link
quality detection result, and the other is to switch the link based on the route status change.
Based on the link quality detection result: The firewall detects the latency or packet loss rate of the current IPsec tunnel in real
time. When the latency or packet loss rate is higher than the preset threshold, the firewall dynamically switches to the secondary
link to establish another IPsec tunnel.
Based on the route status change: An IPsec tunnel is established based on the route status. If the link is faulty and the route is
unreachable, the IPsec tunnel is automatically switched to the secondary link.
IPsec tunnel
Link1 Link1
Switchover based on the link quality detection result Switchover based on the route status change
54 Huawei Confidential
• Switchover based on the link quality detection result: After IPsec intelligent uplink
selection is configured on firewall B, firewall B selects a link to establish an IPsec
tunnel (Link1). Then, firewall B sends ICMP packets to detect the latency or
packet loss rate of the IPsec tunnel. When the latency or packet loss rate of the
tunnel is higher than the preset threshold, firewall B tears down the current IPsec
tunnel and selects another link to establish an IPsec tunnel (Link2). In this way,
the branch and headquarter can always use the IPsec tunnel that meets the
quality requirements for communication.
• Switchover based on the route status change: There are two links (Link1 and
Link2) from the branch firewall A to the headquarter firewall B. A dynamic
routing protocol (OSPF is used as an example) runs between firewall B and the
Internet. Configure IPsec intelligent uplink selection on firewall B to implement
dynamic switchover between multiple IPsec tunnels between the branch and
headquarter. If both Link1 and Link2 are normal, firewall B selects a link to
establish an IPsec tunnel. For example, Link1 is selected. When Link1 is faulty, the
route to firewall A through Link1 disappears. Firewall B automatically switches
the IPsec tunnel to Link2 based on the route change.
Contents
55 Huawei Confidential
IPsec Diagnosis – Web UI
⚫ You can apply the following method for IPsec accessing failure.
Choose Monitor > Diagnosis Center and click IPsec Diagnosis.
Configure IPsec diagnosis, including the diagnosis object, IPsec policy name, local interface, and policy name. Click Diagnose to
obtain the diagnostic information.
56 Huawei Confidential
IPsec Diagnosis - CLI
⚫ Check statistics about IPsec packets, such as statistics about incoming and outgoing packets with
security protection enabled, statistics about encrypted and decrypted packets, detailed statistics about
discarded packets under security protection, and statistics about packets related to IKE negotiation. The
information helps diagnose IPsec faults.
<sysname> display ipsec statistics
57 Huawei Confidential
IKE negotiation fails IPsec SA negotiation fails The VPN service quality is poor
58 Huawei Confidential
• You can troubleshoot IPsec faults based on the stage during which a fault occurs.
▫ In the IKE negotiation stage, the IKE negotiation fails (IKE SA or IPsec SA
negotiation fails).
▫ In the data transmission stage, the IKE negotiation succeeds, but the VPN
service is abnormal (disconnected or of a poor quality).
• Most IPsec faults occur in IKE negotiation. Therefore, analyze the IKE negotiation
process for troubleshooting. Other faults are usually caused by incorrect
configuration of basic firewall features, such as the license, interface, link,
routing, security zone, and NAT configurations. Analyze these faults based on the
specific scenarios.
IPsec VPN Troubleshooting Roadmap - No Data Flow
Triggers IKE Negotiation
⚫ If IKE negotiation fails to be established, check whether data flows trigger IKE negotiation first. The possible causes
and check measures are as follows:
(Device also functioning as a NAT Check whether VPN data flows match
gateway) NAT policy interference exists. the destination NAT policy.
The security ACL configuration does not Check whether VPN data flows match
match the data flow to be protected. the source NAT policy.
59 Huawei Confidential
IPsec VPN Troubleshooting Roadmap - IKE SA Negotiation Fails
⚫ Data flows trigger IKE negotiation, but IKE negotiation fails. The possible causes are as follows:
60 Huawei Confidential
IPsec VPN Troubleshooting Roadmap - IPsec SA Negotiation Fails
⚫ After IKE negotiation succeeds, the IPsec SA cannot be established. The possible causes are as follows:
61 Huawei Confidential
Case 1: Fault Symptom
⚫ An IPsec tunnel is established between two firewalls. The following figure shows that before the
parameters are modified, the tunnel can be established successfully. However, after a sub-address is
added to the public network interface of firewall B and the IPsec configuration is modified, the tunnel
fails to be established. The check result shows that IPsec and IKE parameters of both ends, routes,
interfaces, and security policies are correctly configured.
2.2.2.3/24 sub
62 Huawei Confidential
⚫ Run the display ike peer command to check the IKE peer configurations on the firewall A. The remote address of firewall
A is 2.2.2.2.
[FW_A] display ike peer brief
current ike Peer number: 1
-----------------------------------------------------------------------------------
Peer Name Version Exchange-mode Proposal Id-type RemoteAddr
-----------------------------------------------------------------------------------
b v1v2 N/A 10 IP 2.2.2.2
⚫ Query the configuration on the firewall B. It is found that the remote address of firewall A is different from the local address
of firewall B.
[FW_B-ipsec-policy-isakmp-map1-10]display this
#
ipsec policy map1 10 isakmp
security acl 3000
ike-Peer a
proposal tran1
local-address 2.2.2.3
63 Huawei Confidential
• Analyze the routes between IKE peers, IKE peers, and IKE proposals. The fault is
caused by the addition of a sub-address to the public network interface of
firewall B. It is suspected that the sub-address triggers IPsec negotiation, leading
to the IKE negotiation failure.
Case 1: Troubleshooting
⚫ The IKE negotiation fails because the remote gateway address of the local end does not match the local address of the remote end.
Therefore, you only need to change the remote address of the IKE peer on firewall A.
[FW_A] ike Peer b
[FW_A-ike-Peer-b] remote-address 2.2.2.3
[FW_A-ike-Peer-b] quit
⚫ Ping the private networks at both ends again. The ping operation succeeds. Check the IKE SA and find it is re-established.
⚫ Summary: When you configure an IPsec policy, the local-address command is optional. If the IP address used by the local end to
initiate IPsec tunnel negotiation is different from the IP address of the interface to which the IPsec policy is applied, set local-address
to the IP address used by the local end to initiate IPsec tunnel negotiation. This IP address must be the same as the destination IP
address configured using the remote-address command on the remote end.
64 Huawei Confidential
Case 2: Fault Symptom
⚫ A site-to-site IPsec VPN is established between firewall A and firewall B. After the configuration is
complete, the following situations occur:
Ping PC2 from PC1. The ping operation fails. The IPsec VPN is not established.
Ping GE0/0/3 of firewall A from PC2. The ping operation succeeds, and a tunnel is established.
The IP address and gateway configurations on the PCs are correct, the IP address, route, security zone, and
interzone policy configurations on the firewall A and firewall B are correct.
65 Huawei Confidential
Case 2: Fault Analysis (1/2)
⚫ When PC2 can ping PC1, run the display ike sa and display ipsec sa commands. The IKE SA and IPsec SA can be
established between firewall A and firewall B.
[FW_A] display ike sa [FW_A] display ipsec sa [FW_B] display ipsec sa
current ike sa number: 2 ipsec sa information: ipsec sa information:
--------------------------------------------------------- =========================== ===========================
conn-id Peer flag phase vpn Interface: GigabitEthernet0/0/1 Interface: GigabitEthernet0/0/1
--------------------------------------------------------- =========================== ===========================
40050 1.1.1.2 RD|ST v1:2 public --------------------------------------- ---------------------------------------
40049 1.1.1.2 RD|ST v1:1 public IPsec policy name: "pc1" IPsec policy name: "pc2"
Sequence number : 1 Sequence number : 1
[FW_B] display ike sa Acl group : 3000/IPv4 Acl group : 3000/IPv4
current ike sa number: 2 Acl rule :5 Acl rule :5
--------------------------------------------------------- Mode : isakmp Mode : isakmp
conn-id Peer flag phase vpn -------------------------------------- ---------------------------------------
--------------------------------------------------------- Connection ID : 67108879 Connection ID : 67108879
40050 2.2.2.1 RD|ST v1:2 public Encapsulation mode: Tunnel Encapsulation mode: Tunnel
40049 2.2.2.1 RD|ST v1:1 public Failover state : Master Failover state : Master
⚫ Basic configurations, such as the IP address, route, and interzone policy, are correctly configured. After the display
ike sa and display ipsec sa commands are run, the SA is normal. Then, continue to check other problems.
66 Huawei Confidential
Case 2: Fault Analysis (2/2)
⚫ Run the display acl command. The command output shows that the ACL rule range is incorrect.
[FW_A] display acl 3000
Acl's step is 5
rule 5 permit ip source 10.1.1.1 0.0.0.0 destination 10.2.1.0 0.255.255.255
⚫ Check the possible causes in IKEv1 and IKEv2. Run the display acl command. The command output shows that the
ACL rules on both ends do not contain the IP address of PC1. Therefore, the problem is caused by the ACL
interesting traffic failure.
67 Huawei Confidential
Case 2: Troubleshooting and Summary
⚫ The ACL rules configured on firewall A and firewall B do not contain the IP address of PC1. As a result, the service
fails when PC1 pings PC2. The fault is rectified after the ACL rules on the firewall are modified.
[FW_A-acl-adv-3000] rule 5 permit ip source 10.1.1.0 0.0.0.255 destination 10.2.1.0 0.255.255.255
Warning: The rule already exists. Are you sure to update? [Y/N]:y
⚫ IPsec uses advanced ACLs to define the data flows to be protected. You are advised to check whether the ACL rules
at both ends of the tunnel completely contain the data flows to be protected and ensure that the ACL rules at both
ends of the tunnel are mirrored.
68 Huawei Confidential
• Mirroring on both ends of a tunnel is not a prerequisite. IKEv1 requires that ACL
rules configured on both ends mirror each other or the ACL rules configured on
the initiator are included in those of the responder. In IKEv2 negotiation, the two
ends use overlapping address ranges as the negotiation result.
• In actual configuration, you are advised to configure mutual mirroring for ACL
rules at both ends of a tunnel, which is simple and error-prone.
Quiz
B. Tunnel mode
C. Main mode
D. Fast mode
69 Huawei Confidential
1. AB
Summary
⚫ This course describes the background, basic concepts, key protocols, application scenarios,
and reliability technologies of IPsec VPN. In addition, this course describes the basic IPsec
configuration roadmap and troubleshooting roadmap.
⚫ Upon completion of this course, you will have an in-depth understanding of IPsec VPN
applications and be able to independently configure IPsec VPN.
70 Huawei Confidential
Recommendations
⚫ Huawei official websites:
Enterprise service: https://e.huawei.com/en/
Technical support: https://support.huawei.com/enterprise/en/index.html
Online learning: https://www.huawei.com/en/learning
71 Huawei Confidential
Acronyms and Abbreviations (1/3)
72 Huawei Confidential
Acronyms and Abbreviations (2/3)
73 Huawei Confidential
Acronyms and Abbreviations (3/3)
74 Huawei Confidential
Thank you. 把数字世界带入每个人、每个家庭、
每个组织,构建万物互联的智能世界。
Bring digital to every person, home, and
organization for a fully connected,
intelligent world.
⚫ With the development of the era, remote office has gradually become a trend. This office
mode also means that enterprises need to rely on the public network lines provided by the
ISP to establish dedicated communication tunnels, and then provide reliable and secure data
transmission for users. Mobile users use the SSL VPN technology to remotely access the
network for work. It is secure and convenient for mobile users to access intranet resources
and improve work efficiency.
⚫ This course describes SSL VPN application scenarios and SSL VPN troubleshooting roadmap.
2 Huawei Confidential
Objectives
⚫ On completion of this course, you will be able to:
Understand application scenarios of SSL VPN.
Master the main functions and principles of SSL VPN.
Understand the SSL VPN networking.
Master the configuration of SSL VPN.
3 Huawei Confidential
Contents
4 Huawei Confidential
Disadvantages of IPsec VPN
⚫ With the development of the era, mobile users gradually need to access the intranet. In business trip scenarios,
employees need to use devices such as laptops to securely access internal resources of the enterprise. The IPsec VPN
technology first emerges to meet this requirement.
IPsec VPN
Enterprise
intranet
Laptops Tablets Mobile Mobile
phones users Firewall A
When using the client for the Professional technical personnel Access is controlled based on 5- PCs are well supported, but new
first time, a common user needs are responsible for obtaining, tuple. devices such as mobile phones
to set many encryption installing, and upgrading the and tablets are not fully
connection parameters. IPsec client software. supported.
5 Huawei Confidential
Overview of SSL VPN
⚫ SSL VPN can solve the problems of IPsec VPN in remote access.
⚫ SSL VPN is a VPN technology that uses the SSL/TLS protocol to implement secure remote access. It is mainly used to
ensure that mobile users can securely and efficiently access internal network resources outside an enterprise.
Original SSL SSL Original
packet encryption TCP encryption packet
Enterprise
intranet
Mobile users Firewall
SSL VPN gateway
⚫ Compared with IPsec VPN, SSL VPN has the following characteristics:
Fine-grained access Supported by multiple
Low usage threshold Simple O&M
permission management endpoints
Users only need to open the Users can download and install Parses protocols in the Supports access from various
website in the browser and enter the client by using a browser, application layer, associates user endpoints, such as mobile
the user name and password to reducing the pressure of roles, and implements fine- phones and tablets, and is
access intranet resources or maintaining the client. grained access control for users. applicable to business trips and
download the client. remote office scenarios.
6 Huawei Confidential
Application Scenarios of SSL VPN
⚫ As a new lightweight remote access solution, SSL VPN applies to scenarios where employees need to remotely
access enterprise internal resources during business trips. In addition, SSL VPN implements refined control on users'
permissions to access intranet resources.
⚫ The firewall, as the enterprise egress gateway, connects to the Internet and provides SSL VPN access services for
mobile users. After a mobile user uses an endpoint (such as a laptop, tablet, or smart phone) to establish an SSL
VPN tunnel with the firewall, users can use the SSL VPN tunnel to remotely access intranet resources, such as the
web server, file server, and mail server.
Enterprise
SSL VPN tunnel
intranet
7 Huawei Confidential
Development History of SSL/TLS
⚫ The SSL is a network security protocol first launched by Netscape in 1994 to protect web communication. It works
over TCP and is mainly used to encrypt and decrypt HTTP (HTTPS).
⚫ In 1999, Netscape submitted the SSL to the IETF. After standardizing the SSL, the IETF named it the Transport Layer
Security (TLS). The implementation principle of TLS is basically the same as that of SSL.
⚫ The SSL has three versions, but all of them have serious security vulnerabilities. Currently, it has been disabled and
eliminated by most vendors. TLS has gradually become the mainstream protocol for encrypting HTTP traffic and has
undergone multiple version iterations.
8 Huawei Confidential
• Currently, the SSL VPN function of Huawei USG6000E series firewalls supports
TLS 1.0, TLS 1.1, and TLS 1.2.
Comparison Between SSL VPN and IPsec VPN
⚫ The following table compares SSL VPN and IPsec VPN in various aspects.
Identity authentication Various types and high strength Few types and low strength
Security
Permissions Fine-grained Coarse-grained
Access Access endpoint Support various types of endpoints Support a few types of endpoints
Installation-free or automatic
Client installation Pre-installation
Usage installation
9 Huawei Confidential
• Antivirus:
▫ After the ActiveX plug-in or client is installed on the SSL VPN, user's
endpoint security can be checked to prevent endpoints intruded by viruses
from accessing the VPN. However, IPsec cannot implement this function.
▫ IPsec VPN supports only common algorithm authentication and cannot use
two-factor authentication or AD domain authentication. If an AD domain
controller exists in the enterprise's internal system, the new IPsec VPN
cannot be associated with the original AD domain controller identity
authentication, thereby wasting resources.
10 Huawei Confidential
Encryption and Decryption Principles of TLS
⚫ HTTP traffic encryption in SSL VPN is implemented based on the TLS. The TLS can establish a secure data
transmission channel. The establishment process can be divided into two phases: handshake phase and data
transmission phase. The working principle is as follows:
HTTPS client HTTPS server
Client Hello message (including information such as the cipher suite list and client
random number random_C)
Handshake
Messages such as Server Hello, Certificate, and Server Hello Done
phase Verify the (including the selected cipher suite, server random number random_S, and server certificate)
certificate on
Messages such as Client Key Exchange, Change Cipher Spec and Encrypted Handshake Message
the client
(including the random number Pre-master encrypted using the public key of the server and notifying
the server that subsequent packets will be encrypted for transmission) Decrypt a
random
Messages such as Change Cipher Spec and Encrypted Handshake Message number on
(Notifying the client that subsequent packets will be encrypted for transmission.) the server
Data Application data transmission (encrypted using the previously negotiated key)
transmission
11 Huawei Confidential
• The key used for data encryption is calculated based on the following three
parameters: random_C on the client, random_S on the server, and Pre-master.
• The random number Pre-master is generated by the client, and sent to the server
after being encrypted using the public key in the server certificate. The server
decrypts the random number using the private key to obtain the random number
Pre-master. The private key of the server is confidential. Therefore, the third
party cannot decrypt the private key, thereby ensuring that the finally calculated
key is secure.
Mobile users access the intranet file server (running the SMB-capable Windows OS or NFS-capable
Linux OS) using the file sharing service.
File sharing
Mobile users can use web browsers to create and view folders as well as upload, download, rename,
and delete files, just as they do on local file systems.
Mobile users access intranet TCP resources through the port forwarding service. Port forwarding
Port forwarding applies to TCP services, such as Telnet, remote desktop, FTP, and email. It is a port-level security
mechanism for accessing resources on an intranet from the Internet.
Mobile users access intranet IP resources through the network extension service.
Network extension IP resources include web, file, and TCP resources. The network extension service is enabled when
network resource types are not distinguished.
12 Huawei Confidential
SSL VPN Virtual Gateway
⚫ The firewall provides SSL VPN access services for mobile users through virtual gateways, which offer a unified portal
for such employees to access enterprise intranet resources. The following figure shows how a mobile employee logs
in to the SSL VPN virtual gateway and accesses intranet resources.
role1
Local authentication Web resources
Users | Resources
Local certificate
authentication Server authentication role2 File resources
Mobile users Users | Resources Server
Certificate-challenge
role3 TCP resources
authentication
Users | Resources
Certificate-anonymous
IP resources
authentication
Virtual gateway
13 Huawei Confidential
• The process for a mobile employee to log in to the SSL VPN virtual gateway and
access intranet resources is as follows:
▫ User login: A mobile employee enters the IP address or domain name of the
SSL VPN virtual gateway in the browser to request for establishing an SSL
connection. The virtual gateway sends its certificate to the mobile user so
that the user can authenticate the gateway. After the authentication
succeeds, the mobile user establishes an SSL connection with the virtual
gateway, and the virtual gateway login page is displayed.
▫ User authentication: After you enter the user name and password on the
login page, the virtual gateway authenticates the user. The virtual gateway
can authenticate users in multiple modes, including local authentication,
server authentication, certificate anonymous authentication, and certificate
challenge authentication.
▫ Role authorization: After user authentication succeeds, the virtual gateway
checks the role of the user and pushes the resource links accessible to that
role. A role represents the resource access permission of a type of users. For
example, the resource access permission of a general manager role in an
enterprise is different from that of a common employee role.
▫ Resource access: The user clicks a link in the virtual gateway resource list to
access the corresponding resource.
• Multiple virtual gateways can be created on one firewall and are independent of
each other. Each virtual gateway is independently managed and has its own
users and resources. A virtual gateway has no independent administrator. All the
management operations such as creation, configuration, modification, and
deletion of virtual gateways are performed by the system administrator of the
firewall.
Virtual Gateway Type - Exclusive
⚫ Virtual gateways are classified into exclusive virtual gateways and shared virtual gateways.
⚫ An exclusive virtual gateway exclusively occupies a port of an IP address. Other virtual gateways cannot use this
port but can use other ports of this IP address.
⚫ Multiple exclusive virtual gateways can be configured in the public system or virtual system to isolate different
service requirements. The application scenarios are as follows:
Firewall Enterprise intranet
Exclusive virtual
SSL VPN tunnel gateway (R&D)
R&D
Dept
Mobile users
Exclusive: 177.1.1.1:8000
(R&D)
Exclusive virtual
gateway (marketing)
SSL VPN tunnel
Marketing
Dept
Mobile users Exclusive: 177.1.1.1:8001
(Marketing)
14 Huawei Confidential
• The preceding figure uses multiple exclusive gateways of the public system as an
example. The functions of exclusive gateways of virtual systems are similar and
are not described here.
Virtual Gateway Type - Shared
⚫ The shared virtual gateway is usually used in the scenario where multiple virtual systems are configured on the firewall. The virtual
gateways in multiple virtual systems provide SSL VPN services for mobile users by sharing the public IP address of the firewall. The
public IP address and domain name must be preset in the public system of the firewall.
⚫ Only one public IP address can be configured for the public system, and only one shared virtual gateway that uses this public IP
address can be created for each virtual system.
⚫ The shared virtual gateway uses the same IP address and port. Therefore, different access paths are required to distinguish different
intranet resources, as shown in the following figure. Firewall
Intranet of
Mobile users Shared: 188.1.1.1:443 enterprise A
Enterprise A Domain name:
www.xxx.com/a
public
Shared: 188.1.1.1:443
Domain name:
SSL VPN tunnel www.xxx.com/b
Intranet of
enterprise B
Mobile users
Enterprise B Shared virtual gateway
(vsysb)
15 Huawei Confidential
• In the preceding figure, the public IP address is 188.1.1.1, and the corresponding
domain name is www.xxx.com. This address and domain name must be preset in
the public system of the firewall.
Endpoint Security
⚫ Endpoint security is a method of checking whether endpoints are secure in SSL VPN. It prevents dangerous
endpoints from accessing the intranet and prevents intranet resource information leakage. Endpoint security
includes host check when a user attempts to log in to a virtual gateway and cache clearing after the user logs out
from the virtual gateway.
When logging in to the virtual gateway, the user can access the SSL VPN only after the user endpoint passes the host check
policy.
When a user host is disconnected from the SSL VPN, the endpoint security module can use the cache clearing policy to clear the
access traces left on the endpoint during the user's access to the intranet, preventing intranet information leakage.
16 Huawei Confidential
• The host check policy is used to check whether the host used for accessing a
virtual gateway meets security requirements, check the operating system, port,
process, antivirus software, firewall software, registry, and check whether
specified files exist. The following functions are also provided:
• Cache clearing policies are used to clear the access history to enhance
information security. The functions include:
▫ Disabling autocomplete for the address bar and forms of the Internet
Explorer.
▫ File Sharing
▫ Port Forwarding
▫ Network Extension
17 Huawei Confidential
Overview of Web Proxy
⚫ Web proxy is one of the SSL VPN functions. Users can use the firewall as a proxy to access intranet web
server resources (URL resources). If necessary, the real URL of the intranet server can be hidden.
⚫ The web proxy is implemented based on the HTTP proxy. The core of the web proxy is to forward
requests, as shown in the following figure. Web proxy is classified into web rewriting and web link
based on the implementation mode.
Client Proxy Server
For the client, the proxy is the server. For the server, the proxy is the client.
The proxy receives the request packet The proxy sends request packets and
and returns the response packet. receives response packets.
18 Huawei Confidential
Application Scenario
⚫ Generally, large- and medium-sized enterprises have complex network architectures and differentiated requirements. Mobile users
have different requirements for accessing web applications at the HQ. Web proxy can be used to meet different requirements of
employees.
When sales employees visit customers, enterprises pay more attention to the efficiency of opening web links by sales employees. Problems such as
image misplacement, inconsistent sizes, and incompatibility cannot occur. The web link mode can be used to directly forward web resource requests
from sales employees without any processing, thereby avoiding image misplacement.
Web Link
Mobile Sales Firewall
Laptops Tablets
phones employees
HQ
19 Huawei Confidential
Interaction Procedure of Web Proxy Service
⚫ The implementation principle of the web proxy function is that the process of accessing the web server by an
Internet user is divided into two phases.
An HTTPS session is established between the Internet user and the virtual gateway of the firewall.
The virtual gateway of the firewall establishes an HTTP session with the web server.
⚫ The firewall virtual gateway rewrites and forwards web requests when Internet users access the intranet web server.
Mobile users Firewall Web server
2 Access https://gateway-domain
http://website/D%3A/0-2+resource.html
3 http://website/resource.html
20 Huawei Confidential
• The following figure shows the service interaction process for a mobile user to
access the intranet web server through the web proxy. The procedure is as
follows:
▫ The mobile user accesses the virtual gateway through the https://gateway-
domain.
▫ After logging in to the virtual gateway, the mobile user views a list of
accessible web resources and clicks the link of the intended web resource.
When the firewall presents the intranet resource
(http://website/resource.html) to the mobile user, the firewall rewrites its
URL. After the mobile user clicks the URL of the intended web resource, an
HTTPS request is sent to the rewritten URL, which is the combination of the
URL of the firewall (https://svn) and that of the intended web resource
(http://website/resource.html).
▫ After receiving the HTTPS request to the rewritten URL, the firewall initiates
a new HTTP request to the actual URL of the intended web resource
(http://website/resource.html).
▫ The web server returns the resource page to the firewall through HTTP.
▫ The virtual gateway forwards the resource page returned by the web server
to the mobile user through HTTPS.
Web Rewriting
⚫ Rewriting has two meanings:
Encryption: When a mobile user clicks a link in the resource list of the virtual gateway, the virtual gateway encrypts the actual
URL that the user wants to access.
Adaption: These endpoints use various types of operating systems and browsers and they support different types of web
resources. The virtual gateway rewrites web resources to adapt to different endpoints.
2 Access https://gateway-domain
Encryption http://website/D%3A/0-2+resource.html
3 http://website/resource.html
21 Huawei Confidential
• Encryption: The step 2 in the figure shows that the actual URL of the intended
web resource is http://website/resource.html. After web rewriting, the URL may
be displayed as http://website/D %3A/0-2+resource.html. The rewritten URL is
displayed instead of the actual URL so that the address of the web server on the
enterprise network is hidden from outsiders. In web rewriting, the URL of the web
resource page link object (such as Flash, PDF, and Java Applet) to be accessed is
also encrypted.
• Adaptation: After the Web proxy function is enabled, the firewall automatically
rewrites web resources. If the display of some HTML objects and ActiveX controls
is still abnormal after the web proxy is enabled, administrators need to manually
configure adaptation policies.
Web Link
⚫ Web link does not encrypt or adapt to the original URL, but only forwards the web resource requests of
mobile users. In steps 2 and 3 of the following figure, the URLs accessed by users remain unchanged.
Therefore, the service processing efficiency of web link is higher than that of web rewriting.
Access https://gateway-domain
2
http://website/resource.html
3 http://website/resource.html
22 Huawei Confidential
• Note that the web link function is applicable to the environment where the
Internet Explorer is used in the Windows operating system.
Comparison of Web Proxy Implementation Modes
⚫ Web proxy can be implemented through web rewriting or web link. The following table lists the
differences between web rewriting and web link.
23 Huawei Confidential
Packet Encapsulation of Web Proxy
⚫ The figure shows the packet encapsulation process when a mobile user accesses intranet web resources. And the
access process consists of HTTPS and HTTP sessions.
When a mobile user establishes an HTTPS session with the virtual gateway, the source port is 6677, which is a random port and
the destination port is 443.
When the virtual gateway establishes an HTTP session with the web server, the source port is 9901, which is also a random port,
and the destination port is 80.
Mobile users Firewall Web server
6.6.6.6 1.1.1.1 10.1.1.1 10.1.1.2
https://gateway-domain http://website/resource.html
SRC: 6.6.6.6 TCP source port: 6677 SRC: 10.1.1.1 TCP source port: 9901
TLS HTTP HTTP
DST: 1.1.1.1 TCP destination port: 443 DST: 10.1.1.2 TCP destination port: 80
1 HTTPS request 2 HTTP request
SRC: 1.1.1.1 TCP source port: 443 SRC: 10.1.1.2 TCP source port: 80
TLS HTTP HTTP
DST: 6.6.6.6 TCP destination port: 6677 DST: 10.1.1.1 TCP destination port: 9901
4 HTTPS response 3 HTTP response
24 Huawei Confidential
Key Security Policies in Web Proxy
⚫ When a mobile user accesses the enterprise web server, the packets passing through the firewall are classified into
the following types. To ensure the normal use of the web proxy, the following security policies need to be
permitted:
SSL VPN encrypted packets transmitted between mobile users and the firewall
◼ SSL VPN encrypted packets are transmitted from the Untrust zone to Local zone, and permitted by the Untrust-to-Local interzone security policy.
Service packets transmitted when the mobile user accesses the enterprise web server
◼ Decrypted service packets are transmitted from the Local zone to the Trust zone, and permitted by the Local-to-Trust interzone security policy.
Firewall
Untrust Trust
Local
SSL VPN tunnel
Mobile users Web server
25 Huawei Confidential
• The security policies for file sharing and port forwarding are the same as those
for web proxy. So they are not described anymore.
• Configure a security policy (Internet -> Firewall), which allows mobile users to
access the SSL VPN gateway.
▫ Action: permit.
• Configure a security policy (Firewall -> Intranet), which allows mobile users to
access resources at the HQ.
▫ Action: permit.
Examples for Configuring the Web Proxy (1/2)
⚫ As shown in the figure, sales and R&D employees of a technology company frequently go on business trips and
need to access the enterprise's internal websites. The enterprise deploys a firewall as the security gateway at the
network border. The administrator uses the web proxy function of the firewall SSL VPN to provide intranet web
applications for mobile users through web link and web rewriting.
⚫ The requirements are as follows:
Sales employees need to display official web UIs to customers, and focus on efficiency.
R&D employees need to use the developed websites. For security purposes, the specific paths of the developed websites need to
be hidden.
Web Link
Firewall Web server
Sales employees
26 Huawei Confidential
Examples for Configuring the Web Proxy (2/2)
⚫ Configuration roadmap:
Configure the basic network
Complete basic network configuration to ensure
interconnection.
Configure the user and authentication
Configure SSL VPN access users and authentication modes.
Set SSL VPN gateway parameters, such as the type and Configure the SSL VPN gateway
gateway address.
Configure parameters such as the SSL
Set basic SSL parameters, such as the version, algorithm, protocol version
27 Huawei Confidential
Configuring Web Proxy Resources
⚫ In Web Proxy Resource List area, click Add and create a web proxy resource as follows:
28 Huawei Confidential
User Access Verification Configuration (1/2)
⚫ Enter https://1.1.1.1:443 in the address bar of the ⚫ On the login page, enter the user name and
PC browser to access the SSL VPN login page. password and click Login. After the login is
Install the control as prompted upon the first successful, the web resource link is displayed on
login. the virtual gateway page.
29 Huawei Confidential
• In the verification phase, resource links in the web proxy are displayed in a
centralized manner. A user can view resources of both the marketing and R&D
departments.
User Access Verification Configuration (2/2)
⚫ Users can click the web resource link displayed on the virtual gateway page to access the resource.
Web-Server-marketing is in web link mode. Click to discover the URL, as shown in the following figure.
Web-Server-R&D is in web rewriting mode. The virtual gateway hides the actual URL.
30 Huawei Confidential
Contents
▫ Port Forwarding
▫ Network Extension
31 Huawei Confidential
Introduction to File Sharing
⚫ File sharing is one of the SSL VPN functions. File sharing protocols (SMB and NFS) are converted into
SSL-based HTTPS to implement web access to intranet file servers.
⚫ It allows remote access users to securely access internal file servers through browsers and supports
common file operations, such as creating, modifying, uploading, and downloading files.
32 Huawei Confidential
• Currently, file sharing protocols including SMB and NFS are popular in
enterprises. SMB is mainly used in Windows, and NFS is mainly used in Linux.
Both of them are supported by the SSL VPN of Huawei firewalls.
• As shown in the figure, the firewall can be used as the virtual gateway. The
communication between the firewall and the client is encrypted using HTTPS.
When the encrypted packets reach the firewall, the firewall decrypts them and
performs protocol conversion. Finally, the firewall, as the SMB client, sends
requests to the SMB file sharing server. The requests also include the file server
authentication process. From the perspective of the protocol used for
communication, the preceding process can be divided into two phases:
▫ The remote access user functions as the web client to interact with the web
server of the firewall through HTTPS.
▫ The firewall functions as the SMB client to exchange SMB messages with
the SMB server.
Application Scenario
⚫ In a medium-or large-sized enterprise, multiple SMB file servers are deployed on the intranet, and each file server
provides different file resources. Mobile users want to quickly view internal document resources and ensure access
security. The file sharing function can meet this requirement.
⚫ As shown in the figure, the file sharing function is used to display the file resources of the SMB server in the form of
web links, allowing employees to access intranet file resources. Mobile users can access the intranet file server just
like accessing common web UIs. They do not need to install the file sharing client or remember the IP address of
the server. They only need to click the link of the file resource on the web UI to access the file server.
File
33 Huawei Confidential
Interaction Process of the File Sharing Service
⚫ The file sharing function implements protocol translation when mobile users access intranet file resources. For example, when a
mobile user accesses an intranet Windows file server, the process is divided into the following two phases:
HTTPS phase: The firewall functions as the web server to receive file access requests from mobile users, and then translates the requests into SMB
requests.
SMB phase: The firewall functions as the SMB client to initiate requests, receives responses, and then translates the responses to mobile users.
34 Huawei Confidential
• The figure shows the service interaction process that a mobile user accesses an
intranet file server using the file sharing function. The procedure is as follows:
▫ After logging in to the virtual gateway, the user accessing file sharing
resources for the first time must pass the authentication of the file server.
This authentication is different from the authentication during SSL VPN
login. In the login phase, the user must pass the firewall authentication
first. At the same time, to access file sharing resources, you need to check
whether the file server has response. When you click Public_share in the
resource list, the authentication page is displayed. After the file server is
successfully authenticated, the mobile user can view the list of accessible
file resources on the virtual gateway and click the link of the resource to be
accessed.
▫ After receiving the HTTPS request, the firewall converts the HTTPS request
packet into an SMB packet, and then forwards the SMB packet to the file
server.
▫ After receiving the SMB request packet, the file server sends SMB response
packets to the firewall.
▫ After receiving the SMB response packet, the firewall converts the SMB
response packet to the HTTPS response packet and returns the HTTPS
response packet to the user.
Examples for Configuring the File Sharing (1/2)
⚫ A firewall is deployed at the border of an enterprise network as the security gateway. Multiple SMB file servers are
deployed on the intranet, which provide different file resources. The company requires that mobile users can
securely and quickly view internal documents on the Internet.
⚫ The requirements are as follows:
The administrator uses the file sharing function of the SSL VPN to meet the access requirements of mobile users.
Hides the specific path and location of the internal file.
6.6.6.6 https://gateway-domain
35 Huawei Confidential
Examples for Configuring the File Sharing (2/2)
⚫ Configuration roadmap:
Configure the basic network
Complete basic network configuration to ensure
interconnection.
Configure the user and authentication
Configure SSL VPN access users and authentication modes.
Set SSL VPN gateway parameters, such as the type and Configure the SSL VPN gateway
gateway address.
Configure parameters such as the SSL
Set basic SSL parameters, such as the version, algorithm, protocol version
36 Huawei Confidential
Configure File Sharing Resources
⚫ In File Sharing Resource List area, click Add and create a file resource as follows:
37 Huawei Confidential
User Access Verification Configuration Result
⚫ Enter https://1.1.1.1:443 in the address bar of the ⚫ On the login page, enter the user name and
browser to access the SSL VPN login page. Install password and click Login. After the login
the control as prompted upon the first login. succeeds, the web resource links are displayed
on the virtual gateway page. You can click a link
to access the resource.
38 Huawei Confidential
Contents
▫ File Sharing
◼ Port Forwarding
▫ Network Extension
39 Huawei Confidential
Overview of Port Forwarding
⚫ In port forwarding mode, TCP packets with specified destination IP addresses and ports are obtained on the client
and then forwarded to the intranet through the virtual gateway. In this way, specified TCP resources on the intranet
can be accessed.
⚫ TCP resources are TCP-based upper-layer applications, such as Telnet, FTP, and email. The following figure shows
the port forwarding process when you log in to the server in Telnet mode.
40 Huawei Confidential
• In the preceding figure, assume that the Telnet IP address is 10.1.1.1. The detailed
process is as follows:
▫ The ActiveX plug-in installed on the Internet Explorer identifies the data
destined for 10.1.1.1 and the data is forwarded to the virtual gateway of
the firewall through vNICs.
▫ After receiving the SSL request packet, the firewall virtual gateway decrypts
the packet and forwards it to the Telnet server at 10.1.1.1. The firewall
establishes a TCP connection with the Telnet server and replies with the
Telnet login information.
▫ After receiving the Telnet login information, the firewall encapsulates the
information into SSL packets and forwards it to the mobile user.
▫ After the mobile user receives the packet from the firewall virtual gateway,
the ActiveX control decrypts the received SSL-encrypted packet and returns
Telnet login information to the client.
Application Scenario
⚫ In the SSL VPN service functions described earlier, web proxy and file sharing are common fine-grained resources.
However, the enterprise still needs to access TCP-based non-web applications. In this case, the enterprise can use
the port forwarding function of SSL VPN to forward Internet requests to the intranet, which can meet users'
requirements for accessing TCP-based resources.
⚫ As shown in the figure, mobile users want to remotely commission various network devices on the enterprise
network through Telnet and access the email server. To meet these requirements, you can use the port forwarding
function of SSL VPN to encrypt packets and ensure the confidentiality of packet interaction.
41 Huawei Confidential
Interaction Process of Port Forwarding Service
⚫ The following describes the working process of the port forwarding service when a mobile user uses a Telnet client
to access an intranet Telnet server.
Mobile user PC
Telnet client Internet Explorer Firewall Telnet server
42 Huawei Confidential
• The key technology of port forwarding is forwarding client at the port. After a
user logs in to the virtual gateway using the Internet Explorer of the Windows
OS, the port forwarding client (ActiveX control) automatically runs on the
Internet Explorer of the local PC. The client is used to listen to all requests of
other programs in real time, intercepts the requests sent by mobile users to the
intranet server, and then sends these requests to the virtual gateway through the
SSL connection. These requests are intercepted based on the configuration of the
virtual gateway. The configured port forwarding resources are the instructions
delivered by the virtual gateway to the port forwarding client. When a user
accesses intranet TCP resources, the port forwarding client assists the user in
completing the access. In the port forwarding function, the delivered command
includes the IP address of the destination host and the destination port. The
preceding information determines the application resources to be accessed by the
mobile user.
• The figure shows the service interaction process when a mobile user accesses the
Telnet server on the intranet in port forwarding mode. The procedure is as
follows:
▫ Open the browser, enter https://SSL VPN server address: port number or
https://domain name in the address box to initiate a connection.
▫ After you log in to the virtual gateway through the Internet Explorer of the
Windows OS, the port forwarding client (ActiveX control) automatically
runs and listens to the request according to the resource information
delivered by the virtual gateway.
▫ The port forwarding client listens to the request from the computer at any
time. If the resource information (destination IP address and destination
port) delivered by the virtual gateway matches request, the client
immediately intercepts the TCP SYN packet and uses the local loopback
interface (127.0.0.1), as the receiver, to simulate the receiving of a Telnet
service request (TCP connection).
▫ After receiving the response packet (login page) from the intranet server,
the virtual gateway constructs a private packet header and fills in the
socket ID of TCP connection 2 (server socket ID) before sending the packet
to the remote client. In this way, the mapping between TCP connection 2
and TCP connection 1 is established.
▫ The virtual gateway sends the SSL-encrypted private packet header and
data to the port forwarding client. The port forwarding client finds TCP
connection 1 based on the client socket ID in the private packet header,
finds the real IP address of the Telnet client based on the local loopback
record table, and returns the real data.
Examples for Port Forwarding (1/2)
⚫ Firewalls are deployed at the enterprise network border as the security gateway. The enterprise has
many routers, switches, and servers. The network administrator is on a business trip and needs to use
the port forwarding function of SSL VPN to remotely log in to the network device (10.2.0.2/24) on the
enterprise intranet through Telnet for management.
Switch B
1.1.1.1/24 10.2.0.1/24
Network
administrator
Switch C
10.2.0.2/24
Enterprise intranet
44 Huawei Confidential
Examples for Port Forwarding (2/2)
⚫ Configuration roadmap:
Configure the basic network
Complete basic network configuration to ensure
interconnection.
Configure the user and authentication
Configure SSL VPN access users and authentication modes.
Set SSL VPN gateway parameters, such as the type and Configure the SSL VPN gateway
gateway address.
Configure parameters such as the SSL
Set basic SSL parameters, such as the version, algorithm, protocol version
45 Huawei Confidential
Configuring the Port Forwarding
⚫ In the Port Forwarding tab page, enable Automatic Enabling. In the Port Forwarding Resource List area, click Add
and configure port forwarding resources as follows:
46 Huawei Confidential
User Access Verification Configuration Result
⚫ Enter https://1.1.1.1:443 in the address bar of the ⚫ On the login page, enter the user name and
PC browser to access the SSL VPN login page. password and click Login. After the login is
Install the control as prompted upon the first successful, the port forwarding resource is
login. displayed on the virtual gateway page. You can
click the link to access the resource.
47 Huawei Confidential
Contents
▫ File Sharing
▫ Port Forwarding
◼ Network Extension
48 Huawei Confidential
Introduction to Network Extension
⚫ Although the web proxy, file sharing, and port forwarding functions allow mobile users to access internal resources,
these functions support only specific protocols. If a user needs to access the internal voice server for a conference
call, the preceding functions cannot meet this requirement because the voice service is generally implemented
based on UDP.
⚫ The SSL VPN network extension function supports the establishment of network-layer VPN tunnels, helping users
access richer resources and enabling mobile users to access enterprise IP services.
49 Huawei Confidential
Application Scenario
⚫ Large- and medium-sized enterprises have multiple complex functions, such as video conferencing and financial
systems. To use these functions, the SSL VPN network extension function is used to implement mobile user access.
⚫ As shown in the figure, the HQ provides the SIP voice service. So, a certain technology needs to be used to protect
the communication between the mobile user and the intranet SIP server. In addition, the mobile user needs to
access intranet resources as if they were on the LAN. In this case, the SSL VPN network extension function can be
used to allow mobile users to access resources at the HQ.
Mail server
Mobile users Firewall Switch
Web server
FTP server
Access data flow
SIP server
HQ
50 Huawei Confidential
Interaction Process of Network Extension Service
⚫ A mobile user establishes an SSL VPN with the virtual gateway and uses the network extension
function to access intranet resources. The internal interaction process is as follows:
Address Pool
Start IP 192.168.1.1
End IP 192.168.1.100
51 Huawei Confidential
• The figure shows the service interaction process that a mobile user accesses
server resources through the network extension function. The procedure is as
follows:
▫ The mobile user logs in to the virtual gateway through the web browser.
▫ After login, the user enables the network extension function. After the
network extension function is enabled:
▪ The user establishes an SSL VPN tunnel with the virtual gateway;
▪ The user's local PC automatically generates a vNIC. The virtual
gateway assigns an IP address in the address pool to the vNIC for
communication between the user and intranet server. With the IP
address, the mobile user can access intranet IP resources as an
intranet user does.
▪ The virtual gateway delivers the route to the intranet server to the
user. The virtual gateway delivers routes to the user based on the
network extension configuration.
▫ The user sends a service request packet to the intranet server. The packet
reaches the virtual gateway over an SSL VPN tunnel.
▫ The virtual gateway receives the request packet, decapsulates it, and then
forwards it to the intranet server.
▫ The intranet server returns a service response packet to the user.
▫ The virtual gateway receives the response packet and forwards it to the
user over the SSL VPN tunnel. The user receives the response packet and
decapsulates it to obtain the required information.
Routing Mode
Local server Firewall Intranet server
192.168.8.8/24
Public IP: 6.6.6.6 Public IP: 1.1.1.1 10.1.1.1 10.1.1.2
10.1.1.0/24
Mobile client
192.168.1.1/24 SSL VPN address pool:
Branch 10.1.88.1 – 10.1.88.254 HQ
vNIC IP: 10.1.88.88
Target
Routing Mode Next Hop Metric Description
Networking
Client original route 0.0.0.0/0 192.168.1.254 10 Mobile client IP: 192.168.1.1/24
(not using SSL VPN) 192.168.8.0/24 192.168.1.254 11 Mobile client gateway: 192.168.1.254
52 Huawei Confidential
▫ The mobile client is located in the branch and obtains the branch intranet
IP address 192.168.1.1/24. The gateway address is 192.168.1.254.
▫ The local server address of the branch is 192.168.8.8/24. The mobile client
has a route 192.168.8.0/24 with the next hop pointing to the gateway
address 192.168.1.254.
▫ The mobile client connects to the HQ through SSL VPN. After the
connection is successful, the IP address obtained by the vNIC is 10.1.88.88.
The address pool of the SSL VPN virtual gateway ranges from 10.1.88.1 to
10.1.88.254.
Data
DST: 1.1.1.1 DST: 10.1.1.2 DST: 10.1.1.2
Service request packet Service request packet (UDP
1 2
UDP
53 Huawei Confidential
Service packets transmitted when the mobile user accesses the enterprise server
◼ Decrypted service packets are transmitted from the Untrust zone to the Trust zone, and the traffic is permitted by the Untrust-
to-Trust interzone security policy.
Firewall
Untrust Trust
Local
SSL VPN tunnel
Mobile users Server
GE0/0/1 GE0/0/2
SSL VPN encrypted packets
Service packets transmitted when the mobile
user accesses the enterprise server
54 Huawei Confidential
• When a mobile user accesses the enterprise server, the destination security zone
that the decrypted service packets passes through is the Trust zone, and the
source security zone is the security zone where the inbound interface of the
service packets resides. The inbound interface of service packets is GE0/0/1. As
GE0/0/1 resides in the Untrust zone, the source security zone of decrypted
packets is the Untrust zone.
• Configure a security policy (Internet -> Firewall), which allows mobile users to
access the SSL VPN gateway.
▫ Source security zone: Untrust; destination security zone: Local;
▫ Source IP address: any; source port number: any;
▫ Destination IP address: IP address of the SSL VPN gateway; destination port
number: port number of the virtual gateway. If the HTTPS port number is
changed, enable security policies based on the new port number.
▫ Service: HTTPS service;
▫ Action: permit.
• Configure a security policy (Mobile users -> Intranet), which allows mobile users
to access resources at the HQ.
▫ Source security zone: Untrust; destination security zone: Trust;
▫ Source address: IP address range obtained by mobile users; source port
number: any;
▫ Destination IP address: IP address of the intranet file server; destination port
number: port number of the intranet web server;
▫ Action: permit.
Examples for Configuring the Network Extension (1/2)
⚫ Firewalls are deployed at the enterprise network border as the security gateway. Mobile users need to
access various server resources on the intranet. When the voice conference is needed, they need to
connect to the SIP server at the HQ whose IP address is on the network segment 10.2.0.0/24. The
administrator uses the network extension function of SSL VPN to meet this requirement.
Mail server
Mobile users GE0/0/1 Firewall GE0/0/2 Switch
1.1.1.1/24 10.2.0.1/24 Web server
FTP server
SIP server
10.2.0.0/24
HQ
55 Huawei Confidential
Examples for Configuring the Network Extension (2/2)
⚫ Configuration roadmap:
Configure the basic network
Complete basic network configuration to ensure
interconnection.
Configure the user and authentication
Configure SSL VPN access users and authentication modes.
Set SSL VPN gateway parameters, such as the type and Configure the SSL VPN gateway
gateway address.
Configure parameters such as the SSL
Set basic SSL parameters, such as the version, algorithm, protocol version
56 Huawei Confidential
Configuring the Network Extension
⚫ Choose Network > SSL VPN > SSL VPN, click Add, and configure network extension resources as
follows:
57 Huawei Confidential
User Access Verification Configuration (1/3)
⚫ Enter https://1.1.1.1:443 in the address bar of the ⚫ On the login page, enter the user name and
PC browser to access the SSL VPN login page. password and click Login. After the login is
Install the control as prompted upon the first successful, click User Options to download and
login. install the network extension client.
58 Huawei Confidential
User Access Verification Configuration (2/3)
⚫ Use the installed client software to log in to the SSL VPN.
59 Huawei Confidential
User Access Verification Configuration (3/3)
⚫ After successful login, you can access intranet resources.
60 Huawei Confidential
Contents
61 Huawei Confidential
Examples for Configuring the SSL VPN (1/4)
⚫ The preceding figure shows the networking of an enterprise. The details are as follows:
Router: Functions as the gateway and egress device of the enterprise intranet server. GE0/0/1 connects to the Internet; forwards
the requests for establishing SSL VPN between mobile users through the NAT server and the firewall; and forwards the data that
mobile users access intranet services.
Firewall: The firewall is deployed in off-path mode on the router side as the SSL VPN virtual gateway to forward the access of
mobile users to the intranet.
Server: The AD server authenticates the identity of mobile users and authorizes mobile users to access resources. Other servers
provide service applications.
Firewall Trust
62 Huawei Confidential
Examples for Configuring the SSL VPN (2/4)
⚫ The enterprise requires that mobile users can access resources at the HQ through SSL VPN and that access users be
authenticated. The requirements are as follows:
Common employees can remotely access the Webmail and ERP systems on web UIs.
Senior executives can use clients to dial up to the SSL VPN and obtain private IP addresses when they are on business trips or
working at home. In this way, they can use various intranet resources as if they were working on the intranet. They also need to
remotely access the Webmail and ERP systems on web UIs.
An AD server has been deployed on the live network. Access users need to access intranet resources after identity authentication.
Security check is performed on endpoints that access the enterprise intranet. If no antivirus software is installed, the access is
prohibited.
⚫ The network extension and web proxy of the SSL VPN technology are used to meet the preceding requirements.
Network extension: Senior executives can access intranet resources when they are on business trips or working at home.
Web proxy: Both senior executives and common employees can access the enterprise Webmail and ERP systems through web UIs.
63 Huawei Confidential
Examples for Configuring the SSL VPN (3/4)
⚫ The following table lists the interface IP addresses of devices on the network and SSL VPN parameters.
64 Huawei Confidential
Examples for Configuring the SSL VPN (4/4)
⚫ Configuration roadmap:
Complete basic network configurations, including setting IP Start
addresses for firewall interfaces and adding firewall
interfaces to security zones.
Configure the basic network
Configure the router, including the NAT server, PBR, and
default route. Configure the router
65 Huawei Confidential
• For details about how to configure basic IP addresses for interfaces on each
device, see the previous slide.
• Step 3: Configure the AD server. This section does not describe how to configure
the AD server.
Configuring the Router
⚫ Configure the router
Configure the NAT server, and then forward SSL VPN establishment requests of mobile users and intranet access data to the
firewall.
[Router] interface GigabitEthernet 0/0/1
[Router-GigabitEthernet0/0/1] nat server protocol tcp global 3.3.3.1 443 inside 1.1.1.1 443
Configure the PBR, and then forward the data returned by the server to mobile users to the firewall.
[Router] acl number 3000
[Router-acl-adv-3000] rule permit ip source 10.2.0.0 0.0.0.255
Configure a default route to the Internet, and then forward the reply data encrypted by the firewall to the mobile user.
[Router] ip route-static 0.0.0.0 0 3.3.3.2
66 Huawei Confidential
Configuring the Firewall - Security Zone
⚫ Firewall configurations include route interworking, SSL VPN web proxy, network extension, and security
policies.
Choose Network > Interface, edit GE0/0/1, and add GE0/0/1 to the Untrust zone. Add GE0/0/2 to the Trust zone
in the same way.
67 Huawei Confidential
Configuring the Firewall - Default Route
Choose Network > Route > Static Route and create a Choose Network > Route > Static Route and create a
route from the firewall to the intranet. route from the firewall to the external network.
68 Huawei Confidential
Configuring the Firewall-AD Interconnection Parameters
Choose Object > Authentication Server > AD and set parameters for communication between the firewall and AD
server.
69 Huawei Confidential
Configuring an Authentication Domain
⚫ Create an authentication domain. The configured authentication domain name must be the same as
the domain name on the authentication server.
Choose Object > User > Authentication Domain and click Add to create an authentication domain.
70 Huawei Confidential
Importing Policy (1/2)
⚫ Configure a server import policy on the firewall to prepare for importing users and organizational
structures on the server.
Choose Object > User > User Import > Server Import, and click Add to create a server import policy.
71 Huawei Confidential
Importing Policy (2/2)
⚫ Import users and organizational structures on the AD authentication server for subsequent group
application.
After the policy is created, click to import the organizational structures from the authentication server to the
firewall.
Then, choose Object > User > default > User/User Group/Security Group Management List, you can view the
imported user and organizational structure information.
72 Huawei Confidential
Configuring the SSL VPN Access Mode
⚫ Configure SSL VPN access user management and specify an authentication server to the user.
Choose Object > User and select cce.com. Select SSL VPN Access and specify the AD server.
73 Huawei Confidential
Configuring the Authorization Mode
⚫ Configure the authorization mode to AD server authorization.
Configure the authorization mode to AD server authorization. You need to log in to the CLI console to configure
the authorization mode because it cannot be configured on the web UI. Click the CLI Console dialog box in the
lower right corner of the page to connect to the CLI console. After the connection is successful, configure the
following commands:
<FW> system-view
[FW] aaa
74 Huawei Confidential
Configuring the SSL VPN (1/7)
⚫ Configure an SSL VPN gateway, including the gateway address, user authentication, and maximum
number of concurrent users.
Choose Network > SSL VPN > SSL VPN, click Add, and set the parameters as follows:
75 Huawei Confidential
Configuring the SSL VPN (2/7)
⚫ Retain the default settings of SSL parameters and click Next.
76 Huawei Confidential
Configuring the SSL VPN (3/7)
⚫ Set SSL service parameters.
Select the services to be enabled: Web Proxy, Network Extension, and Host Check.
77 Huawei Confidential
Configuring the SSL VPN (4/7)
⚫ To configure network extension, set parameters such ⚫ To configure the web proxy, in the Web Proxy Resource
as the range of the allocatable IP address pool and List area, add resources Webmail and ERP, and click
accessible intranet network segment as follows: Add.
78 Huawei Confidential
Configuring the SSL VPN (5/7)
⚫ To configure the web proxy, add web proxy resources Webmail and ERP as follows:
79 Huawei Confidential
Configuring the SSL VPN (6/7)
⚫ To configure host check, add host check rules based on the following parameters. Then install any
device supported antivirus software on the host.
80 Huawei Confidential
Configuring the SSL VPN (7/7)
⚫ Configure SSL VPN role authorization/user: Add a ⚫ Configure SSL VPN role authorization/user: Add a
role to the director group and select role to the employee group and select
corresponding permissions. corresponding permissions.
81 Huawei Confidential
Configuring Security Policies (1/2)
⚫ Configure security policies to allow mobile users to log in to the virtual gateway and allow mobile
users in network extension mode to access intranet resources. Configure security policies as follows:
Permit the traffic transmitted between the Untrust zone and the Local zone to allow mobile users to log in to the
virtual gateway.
Permit the traffic transmitted between the Untrust zone and the Trust zone to allow mobile users to access the
enterprise intranet.
82 Huawei Confidential
Configuring Security Policies (2/2)
⚫ Configure security policies to allow mobile users in web proxy mode to access intranet resources.
Configure security policies as follows:
Permit the traffic transmitted between the Local zone and the Trust zone to allow mobile users to access the
enterprise intranet through web proxy.
83 Huawei Confidential
User Access Verification Configuration (1/3)
⚫ Enter https://3.3.3.1:443 in the address bar of the ⚫ After logging in to the SSL VPN, senior executives
PC browser to access the SSL VPN login page. user_0001 can use the web proxy service. Click
Install the control as prompted upon the first Webmail and ERP to use the corresponding
login. services.
84 Huawei Confidential
User Access Verification Configuration (2/3)
⚫ In the upper right of the web UI, click User Options to download and install the client software. After setting SSL
VPN parameters, senior executives can use the network extension function. The vNIC is automatically installed and
the virtual IP address is obtained. You can use various services as if you were on a LAN.
85 Huawei Confidential
User Access Verification Configuration (3/3)
⚫ Use common employee account user_0002 to log in to the SSL VPN gateway. You can use only the web
proxy service. You can click Webmail and ERP to use corresponding services.
86 Huawei Confidential
Contents
87 Huawei Confidential
Displaying a Message that the Web UI Cannot Be Displayed
No
Yes
No
88 Huawei Confidential
Procedure
⚫ Diagnose the fault based on the preceding process.
The route between the user PC and the SSL VPN gateway is unreachable.
◼ Run the ping command on the PC to test the connectivity to the IP address of the virtual gateway. If the ping operation fails,
the route is unreachable. So, check the network status and ensure that the route is correctly configured.
The IP address or port number of the SSL VPN gateway has been changed.
◼ Contact the administrator to obtain the correct SSL VPN gateway address and port number.
89 Huawei Confidential
Failing to Access Web Proxy Resources
No
Is the Yes
The web service is disabled Yes Check the SSL VPN
problem
on the intranet server configuration
solved? No
No
90 Huawei Confidential
Procedure
⚫ Diagnose the fault based on the preceding process.
The network between the gateway and intranet server is unreachable.
◼ Log in to the firewall web UI as an administrator and choose Monitor > Diagnosis Center in the navigation pane. Select Ping and enter the IP address
of the intranet server at the Destination Host Name or IP Address area. Click Ping to check the network connection.
◼ If the ping operation fails, the network between the SSL VPN gateway and the intranet server is faulty. In this case, check the links between the
gateway and intranet server. If the links are normal, check the routing configuration.
◼ Run the netstat -anp tcp command in the CLI to check whether the web service port is listening. If yes, the web service port is enabled. Otherwise,
enable the web service port.
91 Huawei Confidential
Failing to Access Intranet Resources Through Port Forwarding
Users fail to access web The network between Yes
proxy resources on the the gateway and intranet Check the connectivity
virtual gateway page server is unreachable
No Troubleshooting
completed
Port forwarding Yes Check the SSL VPN
is disabled configuration
Is the Yes
No problem
solved? No
The connection Yes
Restart port forwarding
times out
Analyze packets
No and seek help
Yes Check and enable the
The server port is
corresponding ports of the
disabled
server
No
Yes
The security policy
is incorrectly Check the security policy
configured
No
92 Huawei Confidential
Procedure (1/2)
⚫ Diagnose the fault based on the preceding process.
The network between the gateway and intranet server is unreachable.
◼ Log in to the firewall web UI as an administrator and choose Monitor > Diagnosis Center in the navigation pane. Select Ping
and enter the IP address of the intranet server in the Destination Host Name or IP Address area.
◼ Click Ping to check the network connection. If the ping operation fails, the network between the SSL VPN gateway and the
intranet server is faulty. In this case, check the links between the gateway and intranet server. If the links are normal, check the
routing configuration.
93 Huawei Confidential
Procedure (2/2)
The corresponding port is not enabled on the intranet server.
◼ If the route is reachable, choose Start > Run in the operating system of the intranet server. In the displayed dialog box, enter
cmd and click OK.
◼ Run the netstat -anp tcp command in the CLI to check whether the service port is listening. If yes, the service port is enabled.
Otherwise, enable the service port.
94 Huawei Confidential
Quiz
1. (Single-answer question) A mobile user wants to access the internal file server of an
enterprise, and user permissions need to be controlled in a refined manner. For example,
common employees can access only common files. Which of the following SSL VPN
functions can meet the preceding requirements? ( )
A. Web proxy
B. File sharing
C. Port forwarding
D. Network extension
95 Huawei Confidential
1. B
Summary
⚫ This course describes the background of SSL VPN and the principles and application
scenarios of its four functions (web proxy, file sharing, port forwarding, and network
extension). Then this course lists the problems that network administrators may encounter
during SSL VPN O&M and the troubleshooting roadmap.
⚫ Upon completion of this course, you will be able to independently configure Huawei SSL
VPN and deploy SSL VPN in the cyber security solution.
96 Huawei Confidential
Recommendations
⚫ Huawei Official Websites
Enterprise service: https://e.huawei.com/en/
Technical support: https://support.huawei.com/enterprise/en/index.html
Online learning: https://www.huawei.com/en/learning
97 Huawei Confidential
Acronyms and Abbreviations (1/2)
98 Huawei Confidential
Acronyms and Abbreviations (2/2)
99 Huawei Confidential
Thank you. 把数字世界带入每个人、每个家庭、
每个组织,构建万物互联的智能世界。
Bring digital to every person, home, and
organization for a fully connected,
intelligent world.
⚫ With the implementation of technologies and concepts such as cloud computing, big data,
artificial intelligence (AI), and the Internet of Things (IoT), technological transformations
take place in every corner of cyberspace and the real world. The changing technical and
industrial environments have led to new generations of cyber attacks with higher intensity.
⚫ Among multiple types of network attacks, DDoS attacks are one of the most common
attacks because they are highly covert, destructive, and difficult to defend against. In
addition, traditional single-packet attacks also cause great damage to networks and
systems.
⚫ This course describes the principles and defense technologies of common cyber attacks.
1 Huawei Confidential
Objectives
⚫ Upon completion of this course, you will be able to:
Describe the principles of common single-packet attacks.
Describe the principles of common DDoS attacks.
Describe the principles of defending against single-packet attacks.
Describe the principles of defending against DDoS attacks.
Describe the anti-DDoS solution and related defense principles.
2 Huawei Confidential
Contents
3. DDoS Mitigation
4. Anti-DDoS
3 Huawei Confidential
Introduction to Attack Defense Technologies
⚫ With the attack defense function, firewalls can detect various cyber attacks, protect the intranet from
malicious attacks, and ensure the normal running of the intranet hosts.
⚫ The attack defense function can defend against traditional single-packet attacks and various common
DDoS attacks.
4 Huawei Confidential
Single-Packet Attack
⚫ Single-packet attacks are categorized as scanning attacks, malformed packet attacks, and special
packet attacks.
• Scanning attacks are potential attack • Attackers send considerable • Special packet attacks are potential
behaviors that do not directly cause malformed packets in an attempt to attack behaviors that do not directly
damages. They are typically used for crash targeted hosts or servers. cause damages. Attackers use special
network detection before the real • Examples of such attacks include Ping control packets to probe network
attacks. of Death attacks, Smurf attacks, structures before subsequent real
• Examples of such attacks include IP Fraggle attacks, and local area attacks.
sweep attack and port scan attack. network denial (LAND) attacks. • Examples of such attacks include ICMP
redirect attacks and Tracert attacks.
5 Huawei Confidential
DDoS Attack
⚫ DDoS attacks are distributed denial of service (DoS) attacks. DoS attacks exploit TCP/IP defects to occupy protocol
stack resources or congest the links through heavy traffic, degrading the performance or consuming the bandwidth
resources of the target host. Different from other attack methods of leaving Trojan horses and backdoors or
hijacking data on a host, DoS attacks cause no harm to sensitive data. However, they block authorized user access
to required services.
⚫ Based on DoS attacks, multiple computers are combined as an attack platform to launch DDoS attacks on one or
more targets. This multiplies the attack damage, making the target server unable to provide normal services.
Server Server
6 Huawei Confidential
Application Scenarios of Attack Defense Technologies
⚫ Generally, a firewall is deployed at the egress of an enterprise intranet. After the attack defense
function is enabled, the firewall can distinguish between legitimate traffic and attack traffic, permit
legitimate traffic, and block attack traffic. This effectively ensures the normal running of enterprise
intranet server and PCs.
Authorized
user Server
Permit legitimate traffic.
Firewall
Enterprise
intranet
Block attack traffic.
Attacker PC
⚫ Scanning and snooping attack
⚫ Malformed packet attack
⚫ Special packet attack
⚫ DDoS attack
7 Huawei Confidential
Contents
3. DDoS Mitigation
4. Anti-DDoS
8 Huawei Confidential
Common Single-Packet Attacks
Teardrop attack
9 Huawei Confidential
Scanning Attack Malformed Packet Attack Special Packet Attack
Server 1
192.168.1.1
10 Huawei Confidential
Scanning Attack Malformed Packet Attack Special Packet Attack
11 Huawei Confidential
Scanning Attack Malformed Packet Attack Special Packet Attack
External
network
Response packets
Router
from TCP port 3306
Based on the response packets, the attacker determines that: Database server
1. The server with IP address 192.168.1.1 opens port 80, so it 192.168.1.2
is a web server.
2. The server with IP address 192.168.1.2 opens port 3306, so
it is a database server.
12 Huawei Confidential
Scanning Attack Malformed Packet Attack Special Packet Attack
External
network
Firewall Router
By default, if the sending rate of packets with different Database server
destination ports from a specific source IP address exceeds 192.168.1.2
4000 pps, the firewall determines that a port scan attack
occurs and blocks the attack.
13 Huawei Confidential
Scanning Attack Malformed Packet Attack Special Packet Attack
Server 1
192.168.1.1
Send attack packets with
Attacker forged source IP addresses,
for example: 192.168.1.4. Server 2
192.168.1.2
External
network
Router Server 3
192.168.1.3
Attackers can illegally obtain permissions of
attack targets and steal confidential
information of an enterprise. Server 4
(Real source)
192.168.1.4
14 Huawei Confidential
Scanning Attack Malformed Packet Attack Special Packet Attack
Attacker
IP spoofing attack Server 2
192.168.1.2
External GE0/0/1 GE0/0/2
network Server 3
Firewall Router
192.168.1.3
The firewall traces the route to the source IP address of received
packets. If the source IP address forged by the attacker is Server 4
192.168.1.4, the firewall finds that the outbound interface of the
(Real resource)
packets sending from 192.168.1.4 is GE0/0/2. However, the inbound
interface of the actually received packets is GE0/0/1. In this case, the 192.168.1.4
firewall considers the packets as IP spoofing attack packets and
processes the packets as configured.
15 Huawei Confidential
Scanning Attack Malformed Packet Attack Special Packet Attack
External
network
Router Server
16 Huawei Confidential
Scanning Attack Malformed Packet Attack Special Packet Attack
External
network
Firewall Router Server
17 Huawei Confidential
Scanning Attack Malformed Packet Attack Special Packet Attack
10.1.1.8/24
A large number
of ICMP reply
Router packets are sent
to the server,
consuming
10.1.2.0/24 bandwidth
The server needs to resources and
process a large number of Attacked server causing network
ICMP packets, and system 10.1.2.99/24 congestion.
resources are consumed.
18 Huawei Confidential
Scanning Attack Malformed Packet Attack Special Packet Attack
10.1.1.8/24
ICMP request packets
forged by an attacker:
The source IP address is Router
10.1.2.99, and the
destination IP address is
10.1.1.255. 10.1.2.0/24
Attacked server
10.1.2.99/24
19 Huawei Confidential
Scanning Attack Malformed Packet Attack Special Packet Attack
10.1.1.8/24
A large number
Router of UDP reply
packets are sent
to the server,
10.1.2.0/24 consuming
The server needs to bandwidth
process a large number of resources and
UDP packets, and system Attacked server causing network
resources are consumed. 10.1.2.99/24 congestion.
20 Huawei Confidential
• UDP port 7 is a well-known port that corresponds to the Echo protocol. After
receiving a UDP Echo request packet, the host responds with a packet containing
the same content.
The firewall finds that the destination port number of the UDP
packets is 7 or 19 and discards the packets.
Subnet: 10.1.1.0/24
Attacker Switch
10.1.1.8/24
UDP request packets forged by attackers:
The source IP address is 10.1.2.99,
and the destination IP address is
Router
10.1.1.255.
Destination port: 7 or 19
10.1.2.0/24
Attacked server
10.1.2.99/24
21 Huawei Confidential
Scanning Attack Malformed Packet Attack Special Packet Attack
External
network
Router Attacked host
10.1.1.1/24
22 Huawei Confidential
Scanning Attack Malformed Packet Attack Special Packet Attack
Attacker
External
network
Firewall Router Attacked host
10.1.1.1/24
Forged TCP SYN packets: The firewall checks the TCP
The source IP address is packets. If the source and
10.1.1.1 or 127.0.0.1, destination addresses are the
and the destination IP same or the source address is a
address is 10.1.1.1. loopback address, the firewall
discards the packets.
23 Huawei Confidential
Scanning Attack Malformed Packet Attack Special Packet Attack
Attacker
Oversize ICMP packets
Send oversize ICMP packets to the target. cannot be processed,
causing system crashes.
External
network
Router Attacked host
24 Huawei Confidential
Scanning Attack Malformed Packet Attack Special Packet Attack
External
network
Firewall Router Attacked host
25 Huawei Confidential
• The firewall can also defend against oversize ICMP packets that do not exceed
65535 bytes. You can define the maximum length of permitted ICMP packets
based on network requirements. If the firewall detects that the actual length of
ICMP packets exceeds the threshold, it considers that an oversize ICMP packet
attack occurs, and then discards the packets.
Scanning Attack Malformed Packet Attack Special Packet Attack
Web server
1 A normal service connection is set up between the host and the server.
Attacker
3 The host disconnects from the server actively, and services are interrupted.
26 Huawei Confidential
Scanning Attack Malformed Packet Attack Special Packet Attack
Web server
1 A normal service connection is set up between the host and the server.
Attacker
3 The firewall detects ICMP unreachable packets and discards the packets.
27 Huawei Confidential
Scanning Attack Malformed Packet Attack Special Packet Attack
Attacker An attacker sends forged ICMP redirect packets The host receives forged ICMP
to the host on another subnet to change the redirect packets and its routing
host's routing table. table is tampered with. As a result,
IP packet sending is affected.
External
network
28 Huawei Confidential
Scanning Attack Malformed Packet Attack Special Packet Attack
External
network
Firewall Router Attacked host
29 Huawei Confidential
Scanning Attack Malformed Packet Attack Special Packet Attack
ICMP TEMs
ICMP TEMs
ICMP destination port unreachable packets
Destination
The attacker knows Attacker IP1 IP2 IP3 IP4 IP address
the network structure.
30 Huawei Confidential
Scanning Attack Malformed Packet Attack Special Packet Attack
Attacker
Intermediate network
Destination
IP1 IP2 IP3 IP4 IP address
External
network
Firewall Router Switch1 Switch2 Server
The attacker starts
Tracert detection.
ICMP TEMs
ICMP TEMs
The firewall discards
ICMP TEMs, UDP ICMP TEMs
timeout packets, or
ICMP TEMs
destination port
unreachable packets. ICMP destination port unreachable packets
31 Huawei Confidential
Contents
3. DDoS Mitigation
4. Anti-DDoS
32 Huawei Confidential
Configuration of IP Sweep Attack Defense
⚫ Configuring IP sweep attack defense
Enable IP sweep attack defense.
[FW] firewall defend ip-sweep enable
Set the threshold for the IP address sweep rate. If the sweep rate of a host exceeds the threshold, the host is
considered as an attacker's device.
[FW] firewall defend ip-sweep max-rate max-rate-number
Enable the blacklist function. The attacker's IP address is blacklisted after being identified.
33 Huawei Confidential
• After IP sweep attack defense is configured, the firewall detects the received TCP,
UDP, and ICMP packets. If the number of packets sent from a specific IP address
to different destination IP addresses per second exceeds the preset threshold, the
firewall determines that the host at this IP address launches IP sweep attacks and
takes either of the following actions on the source IP address:
▫ If the blacklist function is enabled and the firewall defend action discard
command is configured on the firewall, the firewall blacklists the source IP
address and discards the packets sent from this IP address.
▫ If the blacklist function is disabled but the firewall defend action discard
command is configured on the firewall, the firewall generates alarms and
discards the packets sent from this IP address.
Configure the threshold for the port scan rate. If the port scan rate of a host exceeds the threshold, the host is
considered as an attacker's device.
[FW] firewall defend port-scan max-rate max-rate-number
Enable the blacklist function. The attacker's IP address is blacklisted after being identified.
[FW] firewall blacklist enable
[FW] firewall defend port-scan blacklist-timeout interval
34 Huawei Confidential
• After port scan attack defense is configured, the firewall detects the received TCP
and UDP packets. If the number of packets with different destination ports from
a specific source IP address per second exceeds the preset threshold, the firewall
determines that the host at this IP address launches port scan attacks and takes
either of the following actions on the source IP address:
▫ If the blacklist function is enabled and the firewall defend action discard
command is configured on the firewall, the firewall blacklists the source IP
address and discards the packets sent from this IP address.
▫ If the blacklist function is disabled but the firewall defend action discard
command is configured on the firewall, the firewall generates alarms and
discards the packets sent from this IP address.
35 Huawei Confidential
Configuration of Single-Packet Attack Defense (2/2)
⚫ Configure oversize ICMP packet attack defense.
[FW] firewall defend large-icmp enable
[FW] firewall defend large-icmp max-length length
36 Huawei Confidential
Contents
3. DDoS Mitigation
◼ Principles of DDoS Mitigation
4. Anti-DDoS
37 Huawei Confidential
Introduction to DDoS Mitigation Technologies
38 Huawei Confidential
Source IP Address Detection Fingerprint Traffic Limiting
Client Server
The server responds with SYN-ACK packets and waits for response.
The server responds with SYN-ACK packets and waits for response.
39 Huawei Confidential
• The principles of FIN flood attacks, RST flood attacks, and ACK flood attacks are
similar to that of SYN flood attacks. They are launched by exploiting forged TCP
packets with special flag bits. As a result, the target server's system resources are
consumed, causing denial of normal services. The details of these attacks are not
provided here.
Source IP Address Detection Fingerprint Traffic Limiting
Enable SYN packet source authentication when the number of SYN packets with
the same destination address exceeds the threshold.
Attacker Forge SYN packets.
Reply with SYN-ACK packets with an
incorrect sequence number.
40 Huawei Confidential
Source IP Address Detection Fingerprint Traffic Limiting
Client Server
41 Huawei Confidential
Source IP Address Detection Fingerprint Traffic Limiting
Enable HTTP packet source authentication when the number of HTTP request
packets with the same destination address exceeds the threshold.
Attacker Send an HTTP request: Access xxx.huawei.com.
Send an HTTP redirect packet: Access
xxx2.huawei.com.
42 Huawei Confidential
Source IP Address Detection Fingerprint Traffic Limiting
43 Huawei Confidential
Source IP Address Detection Fingerprint Traffic Limiting
Client Server
44 Huawei Confidential
Source IP Address Detection Fingerprint Traffic Limiting
Enable HTTPS packet source authentication when the number of HTTPS request
packets with the same destination address exceeds the threshold.
The firewall replaces the server to complete
Attacker the three-way handshake with the client.
45 Huawei Confidential
Source IP Address Detection Fingerprint Traffic Limiting
Attacker DNS request packets (usually with domain names that do not exist)
46 Huawei Confidential
Source IP Address Detection Fingerprint Traffic Limiting
TCP DNS request packets match the whitelist and are automatically permitted.
47 Huawei Confidential
• During DNS source authentication, the firewall instructs the client to send TCP
DNS request packets to check the validity of source IP addresses, which consumes
the DNS cache server's TCP connection resources.
48 Huawei Confidential
Source IP Address Detection Fingerprint Traffic Limiting
Attacker DNS reply packets (pointing normal domain names to malicious IP addresses) The server caches DNS
records. As a result, domain
name resolution fails.
49 Huawei Confidential
Source IP Address Detection Fingerprint Traffic Limiting
50 Huawei Confidential
Source IP Address Detection Fingerprint Traffic Limiting
51 Huawei Confidential
Source IP Address Detection Fingerprint Traffic Limiting
Enable SIP packet source authentication when the number of SIP request
packets with the same destination address exceeds the threshold.
Attacker SIP call requests
52 Huawei Confidential
Source IP Address Detection Fingerprint Traffic Limiting
Client Server
53 Huawei Confidential
• UDP flood attacks are classified into small packet attacks and large packet
attacks.
▫ A large packet is a packet larger than 1500 bytes, which exceeds the size of
the MTU of the Ethernet frames. A large UDP packet attack can effectively
occupy the transmission bandwidth of the network interface and force the
attacked target to fragment and reassemble the received UDP data. As a
result, the network is congested and the server responds slowly.
• The principles of UDP fragment flood attacks are similar to that of UDP flood
attacks, and are not mentioned here.
Source IP Address Detection Fingerprint Traffic Limiting
UDP fingerprint learning is triggered when the number of UDP packets with the same
destination address exceeds the threshold.
Attacker UDP packets
UDP packets
Discard UDP packets that match fingerprints based on fingerprint learning results.
Authorized
user
Normal UDP packets do not match fingerprints and are forwarded properly.
54 Huawei Confidential
Source IP Address Detection Fingerprint Traffic Limiting
⚫ Traffic limiting cannot distinguish normal packets from attack packets and may affect normal services. Therefore, UDP fingerprint
learning is recommended.
UDP packets
Attacker
UDP packets
UDP packets
UDP packets
If the rate of UDP packets with the same destination address exceeds the
threshold, the firewall discards the packets.
55 Huawei Confidential
Source IP Address Detection Fingerprint Traffic Limiting
A large number of
controlled hosts Consume server's
3 system resources
Send a large number of ICMP packets to the target network
Attacker
External
network 2 Occupy server bandwidth
Router Server
Consume system
1 resources of the
network devices
56 Huawei Confidential
Source IP Address Detection Fingerprint Traffic Limiting
57 Huawei Confidential
Contents
3. DDoS Mitigation
▫ Principles of DDoS Mitigation
◼ Configuration of DDoS Mitigation
4. Anti-DDoS
58 Huawei Confidential
Setting DDoS Mitigation Parameters
⚫ Set related parameters before enabling DDoS mitigation.
Enable traffic statistics collection on an interface.
[FW] interface interface GigabitEthernet0/0/1
[FW-GigabitEthernet0/0/1] anti-ddos flow-statistic enable
Configure the traffic detection and cleaning modes.
[FW] ddos-mode { detect-clean | detect-only }
Configure the sampling ratio for DDoS traffic statistics.
[FW] anti-ddos statistic sampling-fraction sampling-fraction
Configure an alarm threshold of the traffic rate for triggering DDoS mitigation.
[FW] anti-ddos destination-ip alert-rate alert-rate
Configure the aging time for source IP address monitoring entries.
[FW] anti-ddos source-ip detect aging-time time
59 Huawei Confidential
Configuration of DDoS Mitigation (1/2)
⚫ Configure global SYN flood attack defense.
[FW] anti-ddos syn-flood source-detect
60 Huawei Confidential
Configuration of DDoS Mitigation (2/2)
⚫ Configure global UDP flood attack defense.
[FW] anti-ddos udp-flood dynamic-fingerprint-learn [ alert-speed alert-speed ]
61 Huawei Confidential
Contents
3. DDoS Mitigation
4. Anti-DDoS
◼ Anti-DDoS Solution Overview
▫ Anti-DDoS Networking
▫ Principles of Anti-DDoS
▫ Configuration of Anti-DDoS
62 Huawei Confidential
Anti-DDoS Solution Overview
⚫ The anti-DDoS solution comprises the Anti-DDoS system and management center developed by Huawei. The anti-
DDoS system comprises the detecting center and cleaning center. Therefore, the solution has a detecting center,
cleaning center, and management center (SecoManager).
The detecting center detects traffic and reports exceptions to the management center. The management center then delivers
traffic diversion policies to the cleaning center for traffic diversion and cleaning.
The cleaning center diverts and cleans traffic based on the policies delivered by the management center and re-injects the
cleaned traffic. In this process, the cleaning center also logs the events and reports them to the management center.
The management center is in charge of centralized management of the detecting and cleaning centers. It is the core of the anti-
DDoS solution. The management center provides diversified management functions, including device management, policy
management, performance management, alarm management, and report management.
Report alarms
and log.
Traffic to be
detected Detecting
center
Trigger traffic
diversion, and Management
cleaning.
center
Traffic to be
cleaned Cleaning Report alarms
and log.
center
63 Huawei Confidential
• The Abnormal Traffic Inspection & Control System (ATIC) is a functional module
of the SecoManager.
Detecting Center
⚫ The detecting technologies are NetFlow-based traffic detection and application-based packet detection technologies. The former
detects only volumetric attacks, whereas the latter can further detect low-bandwidth attacks as well as application-layer DDoS
attacks (such as SQL injection).
⚫ The NetFlow-based traffic detection technology is only applicable to volumetric attack detection, due to the relatively large sampling
ratio and NetFlow protocol restrictions. Most backbone networks and MANs have NetFlow devices deployed. Therefore, association
with NetFlow devices is relatively low in the cost and applicable to volume-based attack detection on MANs or backbone networks.
Detection center
(NetFlow-based
detection) Flow1: TCP packets, 10 Mbit/s
Traffic to be
detected
Flow2: ICMP request packets, 1 Gbit/s Heavy
traffic
Flow3: UDP packets, 500 Mbit/s
Detecting center
Traffic to be (Per-packet detection)
detected
Signatures of abnormal
packets
64 Huawei Confidential
• You can deploy traffic distribution devices (for optical fiber transmission) on
networks or use flow mirroring to copy traffic to the traffic probe or detecting
center.
Cleaning Center
⚫ The cleaning center diverts and cleans traffic based on the policies delivered by the management center and re-injects the cleaned
traffic. In this process, the cleaning center also logs the events and reports them to the management center. The cleaning center
provides diversified DDoS traffic cleaning methods. It can accurately identify normal traffic and clean various types of abnormal
traffic, including volume-based attacks, application-layer attacks, scanning and snooping attacks, and malformed packet attacks.
⚫ A single-CPU fixed anti-DDoS device can only serve as the detecting device or cleaning device. A dual-CPU model can serve as both
the detecting device and cleaning device by configuring the CPU type. For a modular anti-DDoS device, you can specify a board to
work in detecting or cleaning mode.
Single CPU, cleaning or Dual CPUs, one for detection Different boards working
detection and the other for cleaning in different modes
65 Huawei Confidential
ATIC System Architecture
⚫ SecoManager, as the management center (mainly its ATIC function module), uses the B/S architecture and is easy to deploy. You just
need to install the software on an independent server to manage and monitor services. One management center can manage
multiple geographically dispersed detecting and cleaning devices in a centralized manner.
⚫ The ATIC consists of two components: management server and collector.
The ATIC management server manages detecting and cleaning devices, configures defense policies, and generates reports.
The ATIC collectors receive, summarize, and analyze attack logs sent from collectors and report them to the ATIC management server. They also store
packet obtaining files for administrators to conduct further analysis.
Physical server
66 Huawei Confidential
Contents
3. DDoS Mitigation
4. Anti-DDoS
▫ Anti-DDoS Solution Overview
◼ Anti-DDoS Networking
▫ Principles of Anti-DDoS
▫ Configuration of Anti-DDoS
67 Huawei Confidential
Networking Modes of the Anti-DDoS Solution
Off-path deployment — static Off-path deployment — dynamic
In-path deployment
traffic diversion traffic diversion
Flow mirroring
M point
1 Detecting center
2 Cleaning M 1
1 Static traffic
2 diversion Switch
Cleaning center
3 2 Dynamic traffic
Cleaning Management
center center Switch diversion
3
Management
Switch 5 4 Switch center
Cleaning 5 Cleaning
center 4
Cleaning
68 Huawei Confidential
• In actual deployment, aside from copying traffic to the detecting center through
flow mirroring, you can distribute traffic to the detecting center through
deploying traffic distribution devices.
Traffic Diversion and Injection
⚫ In an in-path deployment network, all service traffic needs to pass through the cleaning center. After being cleaned,
the traffic is forwarded to a Zone based on the routing table.
⚫ In an off-path deployment network, traffic does not pass through the cleaning center by default. You need to
configure the traffic diversion and injection functions to implement traffic cleaning.
Traffic diversion: Network devices (such as routers and switches) send traffic destined for a Zone to the cleaning center.
Injection: The cleaning center sends cleaned traffic back to the network devices.
⚫ Common traffic diversion and injection methods are as follows. They can be flexibly combined to implement traffic
cleaning.
69 Huawei Confidential
PBR-based Traffic Diversion
⚫ PBR-based traffic diversion indicates configuring policy-based routing (PBR) on a core switch/router (connected to
the cleaning device in off-path mode) to divert the traffic meeting conditions to the cleaning device. PBR needs to
be configured only on the traffic diversion router, not on the cleaning device.
⚫ PBR is usually used for static traffic diversion. In this mode, the inbound interface of the traffic to be diverted is
specified. After the cleaning device cleans the traffic, the traffic is sent back to the diversion device, and is
forwarded according to the routing table to avoid routing loops.
70 Huawei Confidential
BGP Traffic Diversion
⚫ BGP traffic diversion is a common dynamic traffic diversion mode. You need to configure BGP on the router and cleaning device in
advance to establish BGP peer relationships. When detecting an exception, the management center delivers a traffic diversion task to
the cleaning device. The cleaning device generates a 32-bit open programming route (OPR) and advertises the route to the router
through BGP. The router searches for the BGP route in its routing table. Finally, the traffic originally destined for the Zone is sent to
the cleaning center.
1. The router and the cleaning center establish BGP
2 Discover peer relationships through interconnection lines in
abnormal traffic.
advance.
Detecting 2. The detecting center detects that the mirrored
Mirrored traffic center
3
Report the exception to traffic is abnormal.
Switch the management center.
3. The detecting center reports the exception to the
Establish BGP peer management center.
1 relationships.
4. The management center delivers a traffic diversion
10GE1/0/1 10GE2/0/1 Management
center
task to the cleaning center.
Router Advertise the
5
BGP route.
4 Deliver a traffic 5. The cleaning center generates a 32-bit OPR and
Cleaning diversion task.
center advertises it to the router through BGP.
6 Send the abnormal traffic to 6. The router learns the BGP route and forwards the
the cleaning center, and
traffic diversion is successful.
abnormal traffic to the cleaning center based on
Zone the routing table for traffic diversion.
71 Huawei Confidential
Static Route and OPR Injection
⚫ You can configure static routes or OPRs on the cleaning device to inject cleaned traffic to network
devices (such as routers and switches). The network devices send the cleaned traffic to the Zone based
on their forwarding mechanisms.
72 Huawei Confidential
PBR-based Injection
⚫ You can configure PBR on the cleaning device to inject cleaned traffic to different paths. Finally, the
network device forwards the traffic to the Zone.
1. Router1 is a traffic-diversion router. A traffic-diversion
channel is established between 10GE1/0/1 of Router1 and
10GE2/0/1 of the cleaning device. Traffic-injection
1 Divert traffic. 2 Configure PBR. channels are established between the other two interfaces
10GE1/0/0
of Router1 and the other two interfaces of the cleaning
10GE1/0/1 10GE2/0/1
Router1 Cleaning device.
device
10GE1/0/2 10GE2/0/2 2. Apply PBR on the inbound interface 10GE2/0/1 of the
10GE1/0/3 10GE2/0/3
cleaning device.
3 Inject traffic.
4 4 3. The cleaning device injects traffic from different Zones to
Forward the different interfaces (10GE1/0/2 and 10GE1/0/3) of Router1
Router2 Router3
cleaned traffic to based on PBR.
different Zones. Management
4. After the injected traffic reaches Router1, Router1
center
forwards the traffic to Router2 or Router3 based on its
forwarding mechanism. Finally, the traffic reaches
different Zones.
Zone1 Zone2
73 Huawei Confidential
• During traffic injection, if BGP traffic diversion is used, apply PBR to 10GE1/0/2
and 10GE1/0/3 on Router1 to avoid routing loops. In this way, injected traffic will
not be sent to the cleaning device.
Traffic Diversion and Injection in Layer 2 Networking
Scenarios
⚫ If only a Layer 2 forwarding device rather than a Layer 3 forwarding device is deployed between the
core switch and Zone, VLAN assignment can be used for traffic diversion and injection.
Zone
74 Huawei Confidential
Traffic Diversion and Injection in GRE Tunnel Scenarios
⚫ When BGP is used for traffic diversion, injected traffic can be directly sent to the traffic-injection router
(Router2 in the following figure) through a GRE tunnel and finally forwarded to the Zone to avoid
loops.
Inject traffic.
⚫ Cleaned traffic is directly forwarded to Router2 over the GRE
tunnel and is finally to the Zone.
Zone
75 Huawei Confidential
3. DDoS Mitigation
4. Anti-DDoS
▫ Anti-DDoS Solution Overview
▫ Anti-DDoS Networking
◼ Principles of Anti-DDoS
▫ Configuration of Anti-DDoS
76 Huawei Confidential
Multi-Layer Traffic Detection Mechanism in Anti-DDoS
Cleaning Center
⚫ Huawei anti-DDoS devices deeply analyze each byte of every packet and use a seven-layer protection architecture, including
malformed packet filtering, signature filtering, defense against attacks with forged source IP addresses, behavior detection of attacks
with real source IP addresses, session-based defense, behavior analysis, and traffic shaping. Therefore, the devices can effectively
identify multiple attack types, such as volume-based attacks, application attacks, scanning and sniffing attacks, and malformed
packet attacks, and accurately clean DoS/DDoS attack traffic.
77 Huawei Confidential
• Step 1 Malformed packet filtering: filters malformed packets that exploit protocol
stack vulnerabilities and special control packets.
• Step 3 Defense against attacks with forged source IP addresses: defends against
SYN flood attacks with forged source IP addresses.
• Step 5 Session-based defense: defends against ACK flood, FIN flood, RST flood,
TCP connection exhaustion, abnormal TCP session (sockstress, retransmission,
null connection), DNS cache poisoning, SSL-DoS, SSL-DDoS, HTTP Slow headers,
and HTTP Slow Post attacks.
• Step 6 Behavior analysis: traffic of attacks initiated by botnets greatly differs
from that of user access. User access traffic is bursty, and access resources are
scattered. As botnet attacks are launched by zombie tools, their attack traffic
features constant access frequency and fixed access resources. Based on behavior
analysis, CC attacks, TCP slow attacks, and TCP flood attacks with real source IP
addresses can be defended against.
• Step 7 Traffic shaping: After layer-to-layer filtering, if the traffic is still heavy and
exceeds the actual bandwidth of the server, intelligent rate limiting (based on
source and destination IP addresses) is employed to ensure that the traffic
reaching the server is within the secure bandwidth range of the server.
General Defense Mechanisms (1/2)
First-packet discarding Rate limiting Filter
Attacker
Filter traffic
Traffic after which matches
Traffic before
Authorized limiting the conditions.
limiting
user
Retransmit
packets
⚫ A set of filtering conditions, including
⚫ For a data flow, the first received packet is ⚫ You can limit the traffic volume or the packet source IP address, destination IP
not responded and is directly discarded. number of connections for a data flow. address, protocol, and TTL, can be
Normal service packets will be configured on the anti-DDoS device. If
retransmitted, but a large number of subsequent packets match these
random packets sent by attackers will not. conditions, they match the filter, and
the anti-DDoS device takes the
specified action for these packets.
79 Huawei Confidential
General Defense Mechanisms (2/2)
Blacklist and whitelist Session check Verification
⚫ The anti-DDoS system blacklists ⚫ Checks the session status (of TCP ⚫ Web page redirection is performed
untrusted source IP addresses and and ICMP, for example) and on HTTP services. A verification code
discards the packets sent from these determines whether a packet is valid is required on the redirection page
source IP addresses, as well as based on the session status. If no to continue the access. HTTP
whitelists trusted source IP TCP SYN packet exists and a new 5- packets of unauthorized users can
addresses and allows the packets tuple ACK packet is received, the be filtered out.
sent from the IP addresses to pass packet does not comply with the
through. session status and is discarded.
80 Huawei Confidential
Defense Function Overview
IP defense TCP defense UDP defense ICMP defense
• IP flood traffic limiting • TCP malformed packet • UDP malformed packet • ICMP rate limiting
• IP flood defense defense defense
• SYN flood defense • UDP flood defense
• SYN-ACK flood defense • UDP traffic limiting
• ACK flood defense
• FIN/RST flood defense
• TCP connection flood
defense
• TCP rate limiting
81 Huawei Confidential
TCP Defense Mechanism - SYN Flood (1/2)
⚫ Source authentication: After receiving a SYN packet, the anti-DDoS device sends a SYN-ACK packet back to the
source IP address of the SYN packet. The anti-DDoS device determines the legitimacy of the source IP address by
checking whether a response packet from the source IP address is received, preventing attacks with forged source IP
addresses.
If the source IP address is forged, the client does not respond to the incorrect SYN-ACK packets. As a result, the authentication
fails, and the anti-DDoS device discards subsequent SYN packets sent from this source IP address.
If the source IP address is real, the client responds with RST packets. As a result, the authentication succeeds, and the anti-DDoS
device whitelists the source IP address and permits subsequent SYN packets.
82 Huawei Confidential
TCP Defense Mechanism - SYN Flood (2/2)
⚫ Source IP address monitoring: After source IP addresses are whitelisted, these real source IP addresses are still
analyzed. Rate limiting is implemented on packets from abnormal source IP addresses to prevent attacks with real
source IP addresses.
Source rate limiting: If the number of SYN packets within the rate limiting period exceeds the threshold, the rate limiting action
is triggered.
Abnormal source blocking: If the number of anomalies exceeds the threshold within the consecutive detection period, the source
IP address is added to the dynamic blacklist.
Authorized
Normal SYN packets
user
83 Huawei Confidential
▫ Statistics on the ratio of SYN packets to ACK and SYN packets from the
source address are collected, and the statistics are used to determine
anomalies in a detection period.
▫ If the number of SYN packets in the detection period exceeds the threshold,
an anomaly occurs.
UDP packets
Discard UDP packets that match fingerprints based on fingerprint learning results.
Authorized user
Normal UDP packets do not match fingerprints and are forwarded properly.
84 Huawei Confidential
UDP Defense Mechanism - UDP Flood (2/3)
⚫ Payload check: When the UDP traffic exceeds the threshold, the payload check is triggered. If the data
segments of UDP packets are the same, the UDP packets are discarded as attack packets.
Attacker 1234567890
1234567890
Discard UDP packets
1234567890 with obvious
The payloads of the same signatures.
packet are the same.
1111111111
Discard UDP packets
1111111111 with obvious
Authorized user signatures.
Normal UDP packets are forwarded properly.
85 Huawei Confidential
UDP Defense Mechanism - UDP Flood (3/3)
⚫ Other defense mechanisms:
Session behavior detection: Malicious traffic is intercepted based on session check. If the interval for sending
subsequent packets exceeds the preset threshold, interception is triggered.
Associated defense: The anti-DDoS device checks whether previous packets and subsequent packets in UDP
sessions meet the matching rules.
◼ If the UDP packet does not match the rule, the UDP packet is discarded.
◼ If the UDP packet matches the rule, the source IP address of the UDP packet is whitelisted.
◼ Rules to be matched by previous packets: destination IP address, protocol, destination port, packet length, and payload.
◼ Rules to be matched by subsequent packets: destination IP address, destination port, packet length, and payload.
Watermark: The anti-DDoS device checks the watermark field carried in the packets and discards the packets
that do not comply with the watermark requirement.
◼ Parameters of the watermark algorithm: keyword 1, keyword 2, and destination port.
86 Huawei Confidential
• Associated defense must be used together with session detection, and the
interval for subsequent packets is set to 1 to 2 seconds. This function is enabled
for independent game Zones.
HTTPS Defense Mechanism - SSL
⚫ The anti-DDoS device collects statistics on the rate of HTTPS request packets by destination address and enables
source authentication and SSL defense when the rate of HTTPS request packets exceeds the specified threshold.
Enable HTTPS packet source authentication and SSL defense when the number of
HTTPS request packets with the same destination address exceeds the threshold.
The Anti-DDoS device replaces the server to complete the three-way handshake with the client.
Attacker
Check the key fields of the Hello packets.
Send Hello packets. If the authentication succeeds, the IP
address in the packets is whitelisted and
Send RST packets to disconnect the connection. the connection is disconnected.
The source IP address matches the whitelist, and the client directly completes
the three-way handshake with the target server.
IP addresses in the Hello packets match the whitelist, and the
packets are automatically permitted.
Change Cipher Spec message Detect that too many Change Cipher
Change Cipher Spec message Spec messages are sent by the client.
Disconnect the connection and blacklist
Change Cipher Spec message the source IP address.
Authorized user The interaction process is the The number of received Change
…
87 Huawei Confidential
• SSL defense: During a check period, if the number of negotiations in one session
from a source address to the destination address exceeds the threshold, the anti-
DDoS device marks the session as abnormal. In an abnormal session check
period, if the number of abnormal sessions exceeds the threshold, the anti-DDoS
device blacklists the source address.
Contents
3. DDoS Mitigation
4. Anti-DDoS
▫ Anti-DDoS Solution Overview
▫ Anti-DDoS Networking
▫ Principles of Anti-DDoS
◼ Configuration of Anti-DDoS
88 Huawei Confidential
Deploying AntiDDoS1900 (Intermixed Device) in Off-Path
Mode
⚫ Requirement description:
The intermixed device is deployed on the network node in
off-path mode to detect and clean downstream traffic
destined for the Zone. It copies traffic on the link to the Optical splitter Optical splitting traffic
detecting interface in optical splitting mode to detect traffic
in real time, and notifies the management center upon Traffic before
anomalies. The management center delivers a traffic- cleaning 10GE2/0/1
diversion task to the cleaning SPU, so that traffic is diverted 10GE1/0/1 Intermixed
to the cleaning interface. Then, normal traffic is injected to Router1
10GE1/0/1.100 device
the original link for further forwarding through the traffic- Traffic after MEth0/0/0 10GE3/0/0
injection interface. cleaning
10GE2/0/1 on the anti-DDoS device is used for receiving
optical splitting traffic. Traffic passing through the interface Router2 Router3
is sent to the detecting SPU for analysis. 10GE1/0/1 is used
Management
for receiving diverted traffic. The cleaning SPU cleans the
center
received traffic. Then, traffic is injected to the router for
forwarding through subinterface 10GE1/0/1.100.
Zone 1 Zone 2
89 Huawei Confidential
90 Huawei Confidential
Configuration Roadmap
Log in to the intermixed device and upgrade the
Start
software version.
Load the license.
Perform basic configurations
Specify the CPU to implement detecting services.
Create a user name, set a password, and configure
Configure security policies
STelnet.
Set IP addresses for interfaces, add the interfaces to
Configure SNMP
security zones, and enable interzone default packet
filtering.
Configure detecting and
Configure SNMP, so that the management center can cleaning interfaces
obtain the status of the intermixed device.
Create an anti-DDoS device
Configure detecting and cleaning interfaces and enable
traffic statistics collection function on them.
Configure defense policies
Log in to the management center, create an anti-DDoS
device, and add a Zone.
End
Configure proper defense policies.
91 Huawei Confidential
• This example mainly describes how to configure the intermixed device and
management center deployed on the network. Details on how to configure traffic
diversion and injection, and defense policies are omitted.
Intermixed Device Configuration (1/2)
⚫ Specify the CPU to implement detecting service and restart the service CPU for the setting to take effect.
<AntiDDoS1900> system-view
[AntiDDoS1900] firewall ddos detect-spu slot 4 cpu 1
[AntiDDoS1900] quit
<AntiDDoS1900> save
<AntiDDoS1900> reset cpu slot 4 1
⚫ Configure SNMP.
[AntiDDoS1900] snmp-agent
[AntiDDoS1900] snmp-agent sys-info version v3
[AntiDDoS1900] snmp-agent mib-view included ddos iso
[AntiDDoS1900] snmp-agent group v3 atic privacy read-view ddos write-view ddos notify-view ddos
[AntiDDoS1900] snmp-agent group v3 atic privacy
[AntiDDoS1900] snmp-agent usm-user v3 atic
[AntiDDoS1900] snmp-agent usm-user v3 atic group atic
[AntiDDoS1900] snmp-agent usm-user v3 atic authentication-mode sha2-512
[AntiDDoS1900] snmp-agent usm-user v3 atic privacy-mode aes256
[AntiDDoS1900] snmp-agent protocol source-interface MEth0/0/0
92 Huawei Confidential
93 Huawei Confidential
Management Center Configuration (1/3)
⚫ Add an anti-DDoS device.
Choose Device Management > Device > Device. Click Auto Discover to add an anti-DDoS device and add SNMP and Stelnet
parameters.
94 Huawei Confidential
Management Center Configuration (2/3)
⚫ A Zone is a device to be protected.
Choose AntiDDoS Attack Defense > Attack Defense > Zone. Click Create to add a Zone, associate device and add destination IP
of the Zone.
95 Huawei Confidential
Management Center Configuration (3/3)
⚫ After basic policies are configured, a basic attack defense policy is automatically generated on the devices
associated with the Zone. You need to configure the attack defense policy based on live network traffic.
Choose AntiDDoS Attack Defense > Attack Defense > Zone, Click of the corresponding Zone to display its configuration.
Click Edit in the Operation column to check the traffic baseline and defense policy information of the Zone and modify defense
policies.
After a defense policy is configured, the configuration takes effect only after it is deployed on associated devices. Select the
check box of a Zone and click Deploy to make the policy take effect.
96 Huawei Confidential
Quiz
B. Smurf attack
C. LAND attack
D. Tracert attack
2. (True or false) Both the Ping of Death attack and ICMP flood attack are launched using
ICMP packets. The difference is that Ping of Death attacks are launched by forging
malformed ICMP packets while ICMP flood attacks are launched by DDoS. ( )
A. True
B. False
97 Huawei Confidential
1. D
2. A
Summary
⚫ This course describes the attack defense technologies of firewalls, including the traditional
single-packet attacks and DDoS attacks. Single-packet attacks include the scanning attack,
malformed packet attack, and special packet attack. DDoS attacks include the SYN flood,
HTTP flood, HTTPS flood, DNS request flood, DNS reply flood, SIP flood, UDP flood and
ICMP flood attack.
⚫ This course describes the anti-DDoS solution, networking modes, defense mechanisms, and
configurations.
⚫ After learning this course, you will be able to describe the principles of common cyber
attacks and attack defense, and be familiar with related configurations.
98 Huawei Confidential
Recommendations
⚫ Huawei Official Websites
Enterprise service: https://e.huawei.com/en/
Technical support: https://support.huawei.com/enterprise/en/index.html
Online learning: https://www.huawei.com/en/learning
99 Huawei Confidential
Acronyms and Abbreviations (1/2)
⚫ In modern society, enterprise networks face various security threats, such as website attacks
and database drag. Cyber security engineers need to know common cyber threats to
properly defend against threats and prevent, identify, and block threats in a timely manner
during O&M.
⚫ Vulnerabilities are one of the main causes of security threats. This course uses vulnerabilities
as an example to describe how to defend against security threats during security solution
deployment and security O&M.
1 Huawei Confidential
Objectives
⚫ Upon completion of this course, you will be able to:
Describe the cyber kill chain.
Describe the harm of vulnerabilities.
Master vulnerability defense measures.
Explain the working principles of the intrusion prevention system.
Describe the penetration testing process.
2 Huawei Confidential
Contents
1. Vulnerability
◼ Overview
2. Vulnerability Defense
3. Penetration Testing
3 Huawei Confidential
Cyber Kill Chain
⚫ Lockheed Martin, a well-known enterprise, proposed the concept of "cyber kill chain", which divides the
lifecycle of a cyber attack into seven stages.
⚫ In the cyber kill chain, vulnerabilities are the entrance for attackers to intrude a network. If
vulnerabilities exist on a network, the information system has security risks.
Research Couple exploit Deliver Exploit Install malware Connect to and Launch large-
objectives and with backdoor weaponized vulnerability to on the victim manipulate the scale attacks,
obtain into deliverable bundle to the execute code host to obtain victim host to damage
objective payload. victim via on a victim's the access obtain the information
information. email, web, system. permission. persistent systems, or
USB, etc. control steal data.
permission.
4 Huawei Confidential
Overview
⚫ In GB/T 25069-2022 Information security techniques — Terminology, vulnerabilities are defined as defects or
improper configurations in software, hardware, or communication protocols of an information system that may be
exploited by attackers to access or damage the system without authorization, resulting in security risks.
⚫ A vulnerability is a weakness in a computer system, which threatens the confidentiality, integrity, availability, and
access control of the system or its application data.
Weak password
EternalBlue XSS vulnerability
vulnerability
Remote command
SQL injection Buffer overflow
execution
vulnerability vulnerability
vulnerability
Common vulnerabilities
5 Huawei Confidential
Vulnerability ID
⚫ A vulnerability ID is released together with the vulnerability
by a vendor to uniquely identify the vulnerability.
Vulnerabilities are recorded in the vulnerability databases of
related organizations.
⚫ Common Vulnerabilities and Exposures (CVE) is a list of
publicly disclosed cyber security vulnerabilities. The CVE
vulnerability ID is expressed as follows:
Each vulnerability is assigned a unique vulnerability ID in the
format of CVE-year-ID, for example, CVE-2019-0708.
Each CVE vulnerability contains the following information:
◼ Description: brief description about the vulnerability source and modes
of vulnerability-related attacks.
◼ Reference: links to vulnerability-related reference information, such as
vulnerability notices and suggestions provided by related vendors.
◼ CNA: CVE Numbering Authority (CNA) that releases the vulnerability.
◼ Release date: date when the vulnerability is released.
6 Huawei Confidential
• CVE is released by CNAs. Currently, there are about 100 CNAs, including IT
vendors, security companies, and security research organizations around the
world. Any institution or individual can submit a vulnerability report to a CNA.
Security vendor-type CNAs tend to encourage people to look for vulnerabilities,
so they can enhance the security of their products.
• Not all vulnerabilities can be recorded in the CVE. A CNA determines whether to
assign a CVE ID to a vulnerability based on the following rules:
▫ The vulnerability can be fixed independently, and is not coupled with other
vulnerabilities.
Level Score
Critical 9.0-10.0
High 7.0-8.9
Medium 4.0-6.9
Low 0-3.9
⚫ CVSS adopts a modular scoring system, which consists of three metric groups:
Base group: represents the intrinsic qualities of a vulnerability that are constant over time and across user
environments. These are broken down into two main groups: Exploitability metrics, and Impact metrics.
Temporal group: reflects the characteristics of a vulnerability that change over time, such as the maturity of
available exploitation code and the effort required for remediation.
Environmental group: looks at the characteristics of a vulnerability that are unique to a user's environment.
7 Huawei Confidential
• Vulnerability types:
Search for a zero- Determine a zero- Exploit the zero- Penetrate a Initiate the zero-
day vulnerability day vulnerability day vulnerability network day attack
Social
Software Hardware Communications Supply chain Physical security
engineering
Attack patterns Attack patterns Attack patterns Attack patterns Attack patterns Attack patterns
within this category within this category within this category within this category within this category within this category
focus on software focus on hardware sniff, eavesdrop on, focus on disruption exploit human directly attack
systems of the systems of the steal or tamper with of the supply chain weaknesses, physical facilities and
targets. Common targets. Common communication lifecycle by behavior devices, such as
types include buffer types include traffic. Common manipulating characteristics, and physical theft and
overflow, command infrastructure types include computer system psychological bypassing physical
injection, code manipulation, sniffing, man-in-the- hardware, software, characteristics to security.
injection, SQL resource middle (MITM), or services. Common launch attacks, such
injection, brute force manipulation, identity spoofing, types include illegal as phishing attacks
cracking, and hardware fault communication implantation of and password
identity spoofing. injection, malicious channel malicious code and cracking.
logic insertion, and manipulation, and software integrity
functionality misuse. protocol attacks.
manipulation.
9 Huawei Confidential
▫ Denial of Service (DoS): System resources are exhausted so that the target
host cannot provide services externally.
1. Vulnerability
▫ Overview
◼ Examples of Common Vulnerabilities
2. Vulnerability Defense
3. Penetration Testing
10 Huawei Confidential
EternalBlue
⚫ EternalBlue is a vulnerability of the Windows operating system. The vulnerability ID is MS17-010. It
exploits the vulnerability of the SMB protocol in the Windows operating system to launch attacks and
obtain the highest permission of the system. Then, malware such as ransomware, remote access
Trojans (RATs), and cryptocurrency mining programs is implanted in the host.
⚫ The attack process of EternalBlue is as follows:
Is TCP port Does the MS17-010 Craft special packets Implant ransomware, Maliciously encrypt
445 open? vulnerability exist? to attack the system Trojan horses, etc. system files and send
and obtain the ransomware emails.
highest permission.
11 Huawei Confidential
Stuxnet
⚫ Stuxnet is a virus that sweeps the global industry and the first worm that targets critical industrial
infrastructure.
⚫ Stuxnet features strong spreading capability, high concealment, and destructiveness. The attack process
is as follows:
WinCC
Windows Windows
server Control Center
12 Huawei Confidential
▫ After infecting a Windows host, the virus searches for the WinCC Windows
Control Center or Siemens Step 7 software.
▫ If one of them is found, the virus tries to tamper with WinCC or Step 7 by
using defeats in DLL loading and the automatic password saving
mechanism of the system.
▫ If the software cannot be tampered with, the virus uses the 'win32k.sys'
Keyboard Layout Privilege Escalation vulnerability (MS10-073) and Task
Scheduler '.XML' Local Privilege Escalation vulnerability (MS10-092) to
escalate the permission and tamper with Siemens control software again.
▫ After the control software is tampered with, the working frequency of the
centrifuge reaches the threshold, resulting in overheating and scrapping.
Execute
Craft special database 2 unauthorized
1 query requests.
query requests. 3 Query a database.
14 Huawei Confidential
SQL Injection (2/2)
⚫ The following is an example of obtaining the web application administrator's account through SQL
injection:
An attacker enters the user name 1' or 1=1 # on the login page. It turns to the following SQL statement when
being executed on the website:
select * from database.users where title like '%1'or 1=1 # %
The number sign (#) comments out the subsequent code. Therefore, the "where" condition changes to title like
' %1' or 1=1, which is a condition of logical truth. In this case, all user names are returned.
15 Huawei Confidential
• This slide shows only part of the process for obtaining the administrator's
account and password through SQL injection.
Contents
1. Vulnerability
2. Vulnerability Defense
◼ System Hardening and Patch Management
▫ Intrusion Prevention
3. Penetration Testing
16 Huawei Confidential
Linux System Hardening
⚫ System hardening, also called host hardening, refers to implementing a series of security measures to
improve the security of the operating system and reduce the risk of being attacked.
⚫ The Linux operating system is hardened from the following aspects:
• Set access control policies to restrict • Change the automatic logout time of an
System security
remote login. account.
settings
• Forbid remote login as a root user. • Change the listening port for remote login.
Service startup • Disable unnecessary services. • Use services with the encryption function.
management • Use iptables to set access rules.
Log security • Configure user login logs. • Configure system security logs.
settings • Configure user operation logs.
17 Huawei Confidential
Windows System Hardening
⚫ The Windows operating system is hardened from the following aspects:
18 Huawei Confidential
Patch Management
⚫ Cyber security O&M engineers must upgrade patches in a timely manner as required to ensure system
security.
• You can refer to the fixing suggestions and patches for corresponding vendors provided
General patch
by vulnerability databases (such as CVE, CNVD, and CNNVD) when vulnerabilities are
management
released.
• Linux is an open-source operating system. System patches are periodically released for
Linux patch
different distributions (such as Red Hat, Ubuntu, and SUSE). You can update the system
management
based on the patches released on the related official websites.
• Microsoft releases patches for its operating systems and applications on the second
Windows patch
Tuesday of each month, which is usually called the Patch Tuesday. In addition, Microsoft
management
releases security bulletins to address key issues in operating systems and applications.
Application patch • Update and upgrade the applications based on the official patches.
management • If necessary, you can update the software versions to improve security.
19 Huawei Confidential
• Cyber security engineers can use terminal security tools to deliver patches or send
emails to inform internal users to load patches.
Contents
1. Vulnerability
2. Vulnerability Defense
▫ System Hardening and Patch Management
◼ Intrusion Prevention
3. Penetration Testing
20 Huawei Confidential
Overview of Intrusion Prevention
⚫ Intrusion prevention is a security mechanism that detects intrusions (including buffer overflow attacks, Trojan horses, and worms) by
analyzing network traffic, and terminates intrusion behaviors in real time using certain response methods, protecting enterprise
information systems and network architectures from being attacked.
⚫ The intrusion prevention function protects intranet servers and clients from internal and external intrusions.
Untrust Untrust
Authorized user Network server 1
Trust
Trust
PC PC
Enterprise
Enterprise
intranet
intranet
Firewall
Firewall
Server
21 Huawei Confidential
A firewall reassembles The firewall identifies The firewall matches the After the detection, the
fragmented IP packets various types of parsed packet features firewall processes the
and TCP flows to re- application-layer to the intrusion packet that matches the
arrange packets in protocols based on prevention signatures. If signature based on the
sequence. As such, packet contents. Then, it a match is found, the action configured by
attacks that attempt to implements refined firewall processes the administrators.
evade intrusion analysis and extracts packets accordingly.
prevention by packet features based
fragmenting packets are on the identified
detected. protocol.
22 Huawei Confidential
Signature
⚫ Intrusion prevention signatures describe the features of network attacks. A firewall detects and defends
against attacks by comparing data flows with the signatures.
• Predefined signatures are those preset in the intrusion • User-defined signatures refer to those are created by
prevention system (IPS) signature database. They are administrators based on customized rules.
fixed, that is, they cannot be created, modified, or • If new types of attacks emerge, their matching signatures are not
deleted. available in the IPS signature database immediately. If users are
• Each predefined signature has a default action. The familiar with the attacks, they can create user-defined signatures
details are as follows: for defending against these attacks.
Allow: Packets matching the signature are allowed to pass • After user-defined signatures are created, the system
through and no log is recorded. automatically checks the validity of the corresponding user-
defined rules to prevent inefficient signatures from wasting
Alert: Packets matching the signature are allowed to pass
resources.
through and logs are recorded.
• The actions for user-defined signatures can be Block or Alert.
Block: Packets matching the signature are denied and logs When creating user-defined signatures, administrators can
are recorded.
configure actions as needed.
23 Huawei Confidential
• You are advised to configure user-defined signatures only when you understand
the attack features. Incorrect user-defined signatures may lead to invalid
configurations, packets loss, or service interruptions.
Signature Filter
⚫ An IPS signature database contains a large number of signatures for various attacks. However, in the
actual network environment, not all signatures are required. In this case, you need to configure a
signature filter. The IPS defends against only the filtered signatures.
OS
Default action
...
Signature filter
24 Huawei Confidential
• Note that multiple values can be configured for a filtering condition and these
values are ORed.
• In most cases, the default actions for signatures are used for the filtered
signatures in the signature filter. You can also set actions for all signatures in the
filter. The action of a signature filter has a higher priority than the default action
of a signature. If a signature filter does not use the default action of a signature,
the action configured for the signature filter takes effect.
• Signature filters configured earlier have higher priorities. If two signature filters in
one profile contain the same signature, packets matching the signature are
processed according to the signature filter with a higher priority.
• When a packet matches multiple signatures, the actual action for the packet is as
follows:
▫ If the actions for all the matched signatures are Alert, the action for the
packet is Alert.
▫ If the action for any matched signature is Block, the action for the packet is
Block.
Signature Filter Example
⚫ If the protected target is a web server running the Windows operating system, you can configure the
signature filter to filter out the signatures whose operating system is Windows and protocol is HTTP.
Signature
ID: *****
Protocol: HTTP
a01
OS: Windows
Action: Alert
ID: *****
Protocol: HTTP
a04
OS: Unix-like
Action: Block
25 Huawei Confidential
Exception Signature
⚫ A unified action is configured for signatures in a signature filter and you are not allowed to modify the
action for a single signature. Considering requirements in some exceptions, the IPS provides the
exception signature function. The action for an exception signature has a higher priority than that for a
signature filter.
Signature IPS profile
Type: Predefined Signature filter 1
Protocol: HTTP Protocol: HTTP
a01
OS: Windows
Action: default signature
Action: Alert Filtering result
action
Type: Predefined a01 a02
Protocol: HTTP a01 Alert
a02
OS: Unix-like Signature filter 2
Action: Block
OS: Windows
a02 Alert
Type: Predefined Action: Block
Protocol: UDP a01 a03
a03
OS: Windows a03 Block
Action: Alert
Exception signature 1
Type: Predefined Set the action of a02
Protocol: DNS to Alert.
a04
OS: Unix-like
Action: Alert a02
26 Huawei Confidential
• The action set for an exception signature can be Block, Alert, Allow, or Blacklist.
Blacklist means adding the source or destination address of related packets to
the blacklist when traffic is blocked.
Signatures Profile
A data flow matches a
signature. Type: Predefined Signature Filter 1 Signature Filter 2
Protocol: HTTP Protocol: HTTP Protocol: UDP/HTTP
a01
Action: Alert Others: Condition A Others: Condition B
The IPS module searches for
Others: Condition A Action: Default Action: Block
the profile that references
the signature. a01 a03
Type: Predefined
Protocol: HTTP a02 a04
a02
Action: Block
Yes The action for the Others: Condition A Exception Signature 1 Exception Signature 2
The flow matches an
exception signature The action for a02 The action for a04
exception signature.
is applied. Type: Predefined is Alert is Alert
Protocol: UDP a02 a04
No a03
Action: Alert
Others: Condition B Actions applied
Yes The action for the
The flow matches
a signature filter.
signature filter is
Type: Predefined Signature Action
applied.
Protocol: UDP a01 Alert
a04
No Action: Block
a02 Alert
Others: Condition B
The intrusion prevention a03 Block
process ends.
a04 Alert
27 Huawei Confidential
▫ If the actions for these signatures are all Alert, the action applied to the
data flow is Alert.
▫ If the action for any signature is Block, the action applied to the data flow
is Block.
• If the data flow matches multiple signature filters, the action for the signature
filter with the highest priority is applied to the data flow.
Contents
1. Vulnerability
2. Vulnerability Defense
3. Penetration Testing
28 Huawei Confidential
Penetration Testing Overview
⚫ Purpose: The purpose of penetration testing is defense. Security experts analyze the
causes of vulnerabilities and provide rectification suggestions to defend against
attacks from malicious attackers.
29 Huawei Confidential
▫ Gray-box testing: a test mainly used in the integration test phase, focusing
on not only the correctness of output and input, but also the internal logic
of the program. Gray-box testing is not as detailed and complete as white-
box testing, but focuses more on the internal logic of programs than black-
box testing. Gray-box testing usually determines the internal running status
of a programme based on representative phenomena, events, and flags.
Penetration Testing Framework
⚫ Penetration testing is a specific method for implementing security evaluation. Penetration testing
methods vary greatly in industries and evaluation objects. After long-term exploration and
demonstration, a series of security testing methods applicable to networks, applications, and systems
gradually come into being in the industry. Some well-known security evaluation methodologies are
listed below.
30 Huawei Confidential
Penetration Testing Process
⚫ This slide describes the test process of the Penetration Testing Execution Standard (PTES).
1. Pre-engagement 2. Intelligence
3. Threat Modeling
Interactions Gathering
4. Vulnerability
5. Exploitation 6. Post Exploitation 7. Reporting
Analysis
Identify and verify Exploit the security Maintain control over Record the problems that
attack points that can vulnerabilities of the the target and use the occur and the impact of the
be used for penetration target system to intrude controlled target to problems. In addition, provide
attacks. the system and obtain further penetrate the the technical solutions for
the access control right. target organization. fixing vulnerabilities and
upgrading security measures.
31 Huawei Confidential
Common Tools for Penetration Testing
Packet obtaining
• Wireshark • Tcpdump
and analysis tool
Vulnerability
• Nessus • Snort
scanning tool
Password
• Aircrack • John the Ripper
cracking tool
Comprehensive
• Metasploit • Kali Linux
tool
32 Huawei Confidential
• Tcpdump: a packet obtaining and data packet analysis tool used for network
sniffing.
• John the Ripper: a quick password cracking program that can detect weak
passwords in the system.
• Kali Linux: a Linux distribution that provides a variety of security and forensics
tools and a rich development environment.
Penetration Testing Tool - Wireshark
⚫ As shown in the following figure, when a user logs in to a network device through Telnet, the user can
use Wireshark to obtain packets and login passwords.
33 Huawei Confidential
Penetration Testing Tool — Nmap
⚫ Network Mapper (Nmap) is a network scanning and sniffing tool in Linux. It is now developed as a
comprehensive cross-platform scanning software that supports multiple operating systems, such as
Windows, Linux, and macOS.
⚫ Nmap provides the following scanning functions:
Host discovery: checks whether the target host is online.
Port scan: detects port status and provided services.
Operating system detection: detects the operating system running on the host.
34 Huawei Confidential
Quiz
B. False
35 Huawei Confidential
1. A
Summary
⚫ This course uses vulnerabilities as an example to describe common security threats on the
network, vulnerability defense solutions such as system hardening, as well as penetration
testing process and tools.
⚫ Upon completion of this course, you will be able to understand common security threats on
the network and defend against common security threats during security deployment and
O&M.
36 Huawei Confidential
Recommendations
⚫ Huawei official websites:
Enterprise service: https://e.huawei.com/en/
Technical support: https://support.huawei.com/enterprise/en/index.html
Online learning: https://www.huawei.com/en/learning/
37 Huawei Confidential
Acronyms and Abbreviations
38 Huawei Confidential
Thank you. 把数字世界带入每个人、每个家庭、
每个组织,构建万物互联的智能世界。
Bring digital to every person, home, and
organization for a fully connected,
intelligent world.
⚫ With the development of the times, the society has entered the mobile Internet era. Security
threats gradually extend to the application layer. More and more enterprises start to pay
attention to the security of internal information, such as the leakage of core confidential
information. Therefore, the administrator needs to identify risks in service scenarios based
on service security requirements and take corresponding risk control measures. The content
security filtering technology of Huawei firewalls helps enterprises manage and control
content security.
⚫ This course describes the concepts and implementation of content security filtering
technologies on firewalls.
1 Huawei Confidential
Objectives
⚫ On completion of this course, you will be able to:
Describe the technical background of the content security filtering technologies.
Describe basic principles of content security filtering technologies.
Master the configuration of content security filtering technologies.
2 Huawei Confidential
Contents
3 Huawei Confidential
Technical Background of Content Security Filtering Technologies
⚫ With the development of communications, security threats are evolving from simple cyber threats to application
and data security threats. In addition, the requirements for internal service security of enterprises are increasing. It
is a great challenge for enterprises to identify confidential information or illegitimate and low-quality information
in service scenarios, generate alarms, and block such information.
⚫ User behavior management and control is a powerful measure to solve the security problems enterprises are facing.
Deploying content security filtering technologies on Huawei firewalls can help implement refined management and
control on user behaviors.
Enterprise users
4 Huawei Confidential
Introduction to Content Security Filtering Technologies
• Content security filtering technologies deployed on Huawei firewalls can be applied to different security protection solutions based
on scenario requirements. These technologies help enterprises manage and control content security while preventing core
information leakage and adverse impacts caused by improper user behaviors.
• The content security filtering technology helps enterprises manage content security and prevent core information leakage.
5 Huawei Confidential
▫ DNS Filtering
▫ File Blocking
▫ Data Filtering
▫ Mail Filtering
6 Huawei Confidential
Overview of URL Filtering
⚫ The URL filtering function regulates online behaviors by controlling URLs that users can access, thereby permitting
or rejecting users' access to specified web page resources. This function allows enterprises to allocate Internet
bandwidth resources in a refined manner and accurate control employees' Internet access permissions.
7 Huawei Confidential
URL Structure
⚫ Each web page on the Internet has a unique identifier, that is, the URL. A URL is a specific address
assigned to each available resource on the network so that the resource can be located or identified.
Therefore, each resource (page, site, document, file, folder) on the Internet has a URL.
⚫ A URL consists of fields such as Protocol, Host, Path, and Parameter.
http://www.example.com:8080/news/education.aspx? name=tom&age=20
URL
8 Huawei Confidential
▫ Host: indicates the domain name or IP address of the web server. If the web
server uses a non-standard port (not port 80, for example, 8080), the Host
field also needs to contain the port number, for example,
www.example.com:8080.
▫ Path: indicates the directory or file name on the web server, separated by
slashes (/).
Firewall
Office Area
9 Huawei Confidential
Process of URL Filtering
⚫ If the URL filtering function is enabled on the firewall, the firewall performs URL filtering when a user
accesses a network resource using HTTP or HTTPS through the firewall. The process is as follows:
The firewall
If the URL matches
receives an
If the HTTP/HTTPS the whitelist, the If the referer field
HTTP/HTTPS
packet is abnormal, URL is permitted. If matches the
packet and extracts
it is directly the URL matches whitelist, the URL is
the URL
blocked. the blacklist, the permitted.
information from
URL is blocked.
the packet.
10 Huawei Confidential
URL Filtering Mode
⚫ When a user's URL access request matches a URL rule, the firewall processes the URL access request
based on the URL filtering mode. URL filtering can be implemented in the following modes:
Low-Reputation or External Dynamic
Blacklist and Whitelist URL Categories
Malicious URL Malicious URL
• The blacklist is a list of • A large number of URLs • URL reputation reflects • The external dynamic
URLs inaccessible to are classified into the reliability of the URL malicious URL list is a
users. different URL categories that a user accesses. text file of some
• The whitelist is a list of to control a certain type After URL reputation malicious URLs released
URLs accessible to users. of websites. detection is enabled, by external official
• URL categories are low-reputation URLs can websites. You can load
• The processing priority be blocked. the external dynamic
of the whitelist is higher classified into predefined
categories and user- • Malicious URLs refer to malicious URL list to
than that of the blacklist. identify and block the
defined categories. URLs containing
malicious information. latest malicious URLs,
• User-defined URL preventing users from
categories take After malicious URL
detection is enabled, new attacks.
precedence over
predefined URL malicious URLs can be
categories. blocked.
11 Huawei Confidential
Blacklist and Whitelist URL Categories Low-Reputation or Malicious URL External Dynamic Malicious URL
Firewall
Office Area
12 Huawei Confidential
• The blacklist and whitelist are generally used to filter simple and fixed websites.
Compared with URL categories, the blacklist and whitelist have finer category
granularities. When a user requests to access a URL, the device matches the
extracted URL information with the blacklist and whitelist.
▫ If the URL matches the whitelist, the URL request is permitted. For example,
an enterprise allows employees to access only some work-related websites.
To achieve this requirement, you can add some work-related websites to
the whitelist.
▫ If the URL matches the blacklist, the URL request is blocked. For example,
to improve work efficiency of employees and fully utilize network
bandwidth, enterprises need to control online behaviors of employees and
prevent them from accessing entertainment, game, and video websites. To
achieve this requirement, you can add entertainment, game, and video
websites to the blacklist.
Blacklist and Whitelist URL Categories Low-Reputation or Malicious URL External Dynamic Malicious URL
Firewall
Office Area
13 Huawei Confidential
• The whitelist for embedded links can be implemented in either of the following
ways:
▫ Use the manually configured referer-host to match the referer field in the
HTTP request. If a match is found, the URL request is permitted. If no
match is found, you can choose whether to match the referer field with all
configured whitelist rules. After matching the referer field against the
whitelist is enabled, the URL request is permitted if the referer field
matches a whitelist rule.
▫ After matching the referer field against the whitelist is enabled, the
configured whitelist is directly used to match the referer field in the HTTP
request. If a match is found, the URL request is permitted.
• The function of matching the referer field against the whitelist is enabled by
default. You can disable this function as required.
Blacklist and Whitelist URL Categories Low-Reputation or Malicious URL External Dynamic Malicious URL
URL Categories
⚫ A large number of URLs can be classified into different categories. A URL category can contain multiple URLs. URL
categories can be used to control a type of websites. URL categories are classified into predefined categories and
user-defined categories. User-defined URL categories take precedence over predefined URL categories.
Predefined URL categories: Huawei maintains a large number of mainstream websites and classifies these websites. These
websites are embedded in the firewall system and are called predefined URL categories, which are used to control access to
common websites. Predefined URL categories cannot be created, deleted, or renamed.
User-defined URL categories are URL categories manually configured by the administrator. They are used to cover new websites
and meet special filtering requirements.
⚫ You can configure a user-defined URL category in either of the following ways:
14 Huawei Confidential
Blacklist and Whitelist URL Categories Low-Reputation or Malicious URL External Dynamic Malicious URL
15 Huawei Confidential
• After the administrator uses the filtering level, the actions of all URL categories
are automatically generated based on the filtering level.
4. If the category is not found, the firewall continues to query the Load
category on the remote query server, processes the URL based on the
query result, and saves the queried URL and its category information to Predefined URL
category database
the predefined URL category cache for quick query next time.
16 Huawei Confidential
Blacklist and Whitelist URL Categories Low-Reputation or Malicious URL External Dynamic Malicious URL
⚫ A malicious URL is a URL that contains malicious information. The sources of malicious URLs are as follows:
17 Huawei Confidential
• A sandbox is a virtual system program that allows you to run browsers or other
programs in a sandbox environment. Therefore, changes generated during the
running can be deleted later. It creates a sandbox-like independent operating
environment where programs running inside do not have a permanent impact on
the hard drive. It is an independent virtual environment that can be used to test
untrusted applications or online behaviors.
18 Huawei Confidential
• Immediate update: This update mode applies when a new external malicious URL
signature database is detected on the network but the scheduled update time of
the firewall is not reached or the scheduled update function is not enabled on
the firewall. The download address for immediate update is the same as that for
scheduled update, and the update processes in both modes are the same. The
difference between two update modes is the update time. The immediate update
can be implemented at any time.
URL Matching Rules (1/3)
⚫ When filtering URLs based on the whitelist, blacklist, user-defined categories, and predefined categories, the firewall
must comply with URL matching rules. There are four URL matching modes:
The system checks whether a URL matches the specified string. If not, the
system removes the last directory from the URL and matches the URL with
To control the access to all websites at
the specified string. If the URL is still not matched, the system removes the
Exact matching www.example.com, configure the URL
last directory from the URL and matches the URL with the specified string.
filtering rule www.example.com.
The process repeats until the URL contains only the domain name, for
example, www.example.com.
19 Huawei Confidential
• You can configure URL and host rules in the whitelist, blacklist, user-defined
categories, and predefined categories. A URL rule matches all parts of a URL,
whereas a host rule matches only a domain name (or IP address). The two types
of rules apply to the following scenarios:
▫ If the URLs to be permitted or blocked are domain names, both URL rules
and host rules apply in most cases, and the two types of rules have the
same filtering effect. For example, permit or block the access to domain
name www.example.com.
⚫ For example, the URL www.example.com/news can match the following three modes at the same time. Based on
the priority, the URL category corresponding to the exact matching condition www.example.com/news is used.
Exact matching: www.example.com/news
Prefix matching: www.example.com/*
Keyword matching: *example*
⚫ In the same matching mode, a longer matching rule has a higher priority. For example, URL
www.example.com/news/index.html first matches www.example.com/news/* in the following prefix matching rules:
www.example.com/news/*
www.example.com/*
20 Huawei Confidential
URL Matching Rules (3/3)
⚫ If the matching rules in the same mode have the same length, the configured action mode is used to determine the
rule that a URL matches.
If the action mode is Strict, the URL category with the strictest action is used.
If the action mode is Loose, the URL category with the loosest action is used.
⚫ As described in the following table, the two URL rules are in keyword matching mode and have the same length.
For URL www.example.com, if two categories can be matched at the same time but the control actions are
different:
If the action mode is Strict, the URL will match the category with a stricter action. In this example, the URL matches category B
whose action is Block.
If the action mode is Loose, the URL will match the category with a looser action. In this example, the URL matches category A
whose action is Allow.
Category Action
www.example.com/A Allow
www.example.com/B Block
21 Huawei Confidential
Contents
▫ File Blocking
▫ Data Filtering
▫ Mail Filtering
22 Huawei Confidential
Application Scenarios of DNS Filtering
⚫ DNS filtering filters domain names in DNS request packets to allow or prohibit users' access to certain websites,
regulating online behaviors.
⚫ The firewall is deployed at the network border as the enterprise's gateway. When enterprise users initiate web
requests, the firewall can allow, alert, or block users' requests by filtering domain names in the request packets.
⚫ As shown in the following figure, DNS filtering is applied to:
Users' access requests to websites with legitimate domain names are permitted.
Users' access requests to websites with illegitimate domain names are blocked.
DNS server
23 Huawei Confidential
• DNS filtering can allow or block requests based on the different schedules, user,
or user group by referencing these configuration items to control users' Internet
access permissions in a more refined and accurate manner.
Process of DNS Filtering
⚫ If traffic matches a security policy that has a DNS filtering profile configured, the device extracts the domain name
from the DNS request packet and sends the domain name for DNS filtering. The following figure shows the DNS
filtering process:
Traffic
Yes
No No No
Matched the Matched a Is the remote
Matched a user-
blacklist or predefined query server
defined category?
whitelist? category? available?
24 Huawei Confidential
• Predefined categories
▫ Predefined DNS categories are embedded in the system and are the same
as predefined URL categories. You cannot create, delete, or rename
predefined DNS categories, or add user-defined domain name rules to
predefined DNS categories.
• User-defined categories
Perform the control when an HTTP/HTTPS URL Perform the control in the domain name
Access control phase
request is initiated. resolution phase.
Fine-grained. Coarse-grained.
Control granularity The control can be performed at the directory and The control can be performed only at the
file levels. domain name level.
25 Huawei Confidential
Contents
▫ DNS Filtering
◼ File Blocking
▫ Data Filtering
▫ Mail Filtering
26 Huawei Confidential
Overview of File Blocking
⚫ File blocking is a security mechanism used to filter files based on the file type. The firewall can block or
generate alarms for specific types of files by identifying the file types.
⚫ File blocking blocks the transmission of certain types of files, which reduces risks of executing malicious
codes and viruses on the internal network and prevents employees from transmitting enterprises'
confidential files to the Internet.
DMZ
Internal Virus-infected files
server Confidential documents
Trust Untrust
Firewall
Intranet
Enterprise
employees Virus-infected files and
confidential documents
27 Huawei Confidential
• The firewall identifies the types of files transferred through itself, and blocks or
generates alarms for files of the specified type.
• If the file (traffic) that passes through the firewall matches a security policy rule,
the action in the rule is permit, and the rule references the file blocking profile,
file blocking detection is required.
1 2 3
File Control item Action
identification analysis execution
Firewall
Intranet
Enterprise
employees Confidential files, Untrust
Trust
virus-infected files, etc.
29 Huawei Confidential
• Control items refer to the user-defined file type, file name extension, and file
transfer direction. File analysis is performed based on these settings.
Principles of File Blocking Technologies (1/2)
⚫ The firewall can identify received files as follows:
File application protocol: Files are transmitted over an application protocol, such as HTTP, FTP, SMTP, POP3, or IMAP.
File transfer direction: The value can be upload or download.
File type: The firewall can identify the actual file type. For example, the file name of file.doc can be changed to file.exe, but the
file type is still .doc.
File name extension: It indicates the suffix of the file name (including the compressed file). For example, the file name extensions
of file.doc and file.exe are .doc and .exe, respectively.
⚫ If the firewall file identification result is abnormal, you need to configure the next action. Generally, the default
value is used. The abnormal file type identification results are as follows:
Mismatched file name extension: The file type is inconsistent with the file name extension.
Unidentified file type: The file type cannot be identified and the file name extension is not available.
File damage: The file type cannot be identified because the file is damaged.
30 Huawei Confidential
Principles of File Blocking Technologies (2/2)
⚫ The firewall determines whether to match files with filtering rules as well as matching conditions based on file identification results
and the action for file identification exceptions.
31 Huawei Confidential
• The firewall sets an action for file identification exceptions and determines the
next step based on the action.
• To match file blocking rules, the firewall matches file attributes (application,
direction, file type, and file name extension) with the rules in the file blocking
profile defined by the administrator.
▫ If the attributes of a file meet all conditions in a file blocking rule, the file
matches the rule successfully. Otherwise, the next rule is matched. If the file
does not match any rule, the firewall allows the file transfer.
▫ If the file matches a rule, the firewall implements the action defined in the
rule. If the action is Block, the firewall blocks the file transfer. If the action
is Alert, the firewall allows the file transfer and records a log.
• Note: If the file type cannot be identified, the system checks whether the file
name extension exists. If the file name extension exists, the system matches the
file against file blocking rules. If the file name extension does not exist, the
system performs the action defined for files without file name extensions.
Contents
▫ DNS Filtering
▫ File Blocking
◼ Data Filtering
▫ Mail Filtering
32 Huawei Confidential
Introduction to Data Filtering
⚫ Data filtering is a security mechanism that filters the content of a file or an application. The firewall implements in-
depth identification of traffic content and performs the block or alert action on traffic containing specified
keywords.
⚫ Content filtering prevents disclosure of confidential information and transmission of violation information.
DMZ
Internal Confidential content
server Unpermitted content
Trust Untrust
Firewall
Intranet
33 Huawei Confidential
Yes Yes
Identify the
If a data filtering If any keyword Execute
content attributes
rule matched? detected? the action
of traffic
No No
The traffic
matches a
security policy Permit Permit
and the action is
permit
Traffic
34 Huawei Confidential
▫ The device detects the traffic content and identifies the traffic content
attribute.
▪ For a file, the identified content includes the protocol used for
transmitting the file, file type, and transmission direction.
▫ The device compares the traffic features with the conditions in the data
filtering rule. If all conditions are matched, the traffic matches the data
filtering rule. Otherwise, the next rule is compared. If no data filtering rule
is matched, the device permits the traffic.
▫ If the traffic matches a data filtering rule, the device checks whether any
keyword defined in the data filtering rule exists in the traffic content. If a
keyword is identified, the device performs the response action. If no
keyword is identified, the device permits the traffic.
Traffic Identification for Data Filtering
⚫ The data filtering technology implements in-depth identification of traffic content and the device
performs the block or alert action on traffic containing specified keywords. Data filtering falls into two
types: file data filtering and application data filtering.
File data filtering filters the uploaded and downloaded files by keyword. You can specify the protocols for file
transfer or the types of files to be filtered.
Application data filtering filters application content by keyword. The content filtered varies according to different
applications.
For file data, the application type, file type, and file transfer direction of the file are
identified.
For application data, the application type and application content transmission
direction are identified.
35 Huawei Confidential
Filtering Content Supported by Common Protocols
36 Huawei Confidential
Keyword Detection for Data Filtering
⚫ A keyword refers to the content to be identified by the device in data filtering. The device performs the
specified action for the files or applications containing a specified keyword. Generally, the keyword is
confidential or illegitimate information.
⚫ The keyword includes pre-defined keywords and user-defined keywords.
Pre-defined keywords include bank card numbers, credit card numbers, social security numbers, ID card numbers,
and confidentiality (including confidential, secret, and top secret information).
User-defined keywords can be texts or regular expressions.
Text mode: indicates the keyword to be identified in text mode. For example, if you
want to identify the keyword "confidential document", you only need to customize
the keyword "confidential file" in text mode.
User-defined
keyword
Regular expression mode: indicates that the keywords to be identified are defined in
regular expressions. For example, the period (.) in the regular expression abc.de can
match any single character.
37 Huawei Confidential
▫ "*" indicates that the preceding character or expression is matched for zero
or multiple times.
▫ "\w" indicates that digits, letters, and underscores (_) are matched.
Actions for Data Filtering
⚫ When the device identifies keywords during data filtering detection, it performs a response action.
Action Description
Alert The device generates logs but does not block the content.
The device blocks the content and generates logs. For users, the web pages cannot be
Block
displayed, files cannot be uploaded or downloaded, and mails cannot be sent or received.
Each keyword has a weight. The device adds the weights of identified keywords by matching
Weight-based count. If the sum of weights is less than the block threshold and greater than or equal to the
operations alert threshold, the device generates an alarm. If the sum of weights is greater than or equal
to the block threshold, the device blocks the traffic.
38 Huawei Confidential
▫ Two keywords are defined on the device. The weight of keyword a is 1, and
that of keyword b is 2. The alert threshold for data filtering is 1, and the
block threshold is 5. Assuming that keyword a appears once on the web
page browsed by a user, the sum of weights is 1, which is equal to the alert
threshold. The device generates a log, but the user can continue browsing
the web page. If keyword a appears three times and keyword b appears
twice on the web page browsed by a user, the sum of weights is 7 (3 x 1 +
2 x 2 = 7), which is greater than block threshold 5. The device blocks the
web page and generates a log, and the web page cannot be displayed for
the user.
Contents
▫ DNS Filtering
▫ File Blocking
▫ Data Filtering
◼ Mail Filtering
39 Huawei Confidential
Process of Mail Transfer
⚫ The following figure shows the mechanism for sending and receiving mails.
The user encapsulates the mail content into an SMTP message and sends it to the sender's SMTP server.
The sender's SMTP server encapsulates the mail into an SMTP message and sends it to the recipient's SMTP server for storage.
After receiving the request from the user, the POP3/IMAP server obtains the mail stored on the SMTP server.
The POP3/IMAP server encapsulates the mail into a POP3/IMAP message and sends it to the receiver.
4 Receive a mail:
Sender Sender's SMTP server
send a POP3/
IMAP message
40 Huawei Confidential
• The network administrator needs to deploy the SMTP and POP3 (or IMAP)
services on the mail server, and mail client software (such as Microsoft Outlook
or Foxmail) is installed on an end user's PC.
▫ SMTP defines how PCs send mails to an SMTP server and how mails are
transferred between SMTP servers.
▫ Post Office Protocol 3 (POP3) and Internet Mail Access Protocol (IMAP)
specify how PCs manage and download mails on the mail server through
client software.
▫ The differences between IMAP and POP3 are as follows: When POP3 is
used, after the client software downloads unread mails to the PC, the mail
server deletes the mails. If IMAP is used, users can directly manage mails on
the server without downloading all mails to the local PC.
Overview of Mail Filtering
⚫ Mail filtering manages and controls the mail receiving and sending behavior, including preventing flooding of spam
and anonymous mails and controlling unauthorized mail receiving and sending.
⚫ Mail filtering checks IP addresses and filters mail content to enhance mail system security for LAN users.
The IP address check prevents flood of spam on the intranet.
Mail content filtering filters out anonymous mails and checks mail content to control permission of intranet users for sending or
receiving mails.
DMZ
Mail server
R&D Trust
Anonymous Spam
Mails can only be Mail server
mail
received.
Mails cannot be sent.
Sales Firewall
Mails can be sent but Untrust
the attachment size is
limited.
41 Huawei Confidential
• As shown in the figure, the firewall functions as the security gateway of an office
network and the mail server is deployed on the intranet. Intranet users send and
receive mails through the intranet mail server.
• After mail filtering is configured on the firewall, the following mail security
protection can be implemented:
▫ Enable the anti-spam function to prevent the intranet SMTP server from
receiving a large amount of spam.
▫ Enable the mailbox address check function. In this way, only the specified
mail address can be used to send or receive mails. With the mail sending
and receiving permissions being controlled, important information
disclosure by intranet users can be prevented.
▫ Enable the mail attachment control function to control the size and number
of attachments, preventing a large amount of information from being
leaked through attachments.
IP Address-based Filtering (1/2)
⚫ According to the mail working mechanism, no authentication is performed between the PC and the mail server or
between the mail servers. Attackers can send mails through any SMTP server on the Internet.
⚫ To prevent spam flooding, you can check the validity of the source IP address of the sender's SMTP server.
Query the local blacklist and whitelist
Query the Real-time Blackhole List (RBL)
SMTP server
1 Receive
an SMTP
3 Permit legitimate Message
connections and
DMZ block spam Authorized user
42 Huawei Confidential
• The RBL is a large online database jointly collected anti-spam organizations and
lists the IP address of the SMTP servers that frequently forward spam.
• Spam refers to a mail that is sent to a user's mailbox without permission. The
spam usually contains advertisements, publicity materials, or even virus
programs. A large amount of spam not only consumes network bandwidth,
occupies mailbox space, but also brings security risks.
• In IP address check, the firewall checks the source IP address of the sender's
SMTP server. The implementation process is as follows:
▫ The firewall receives SMTP messages from other SMTP servers, including
normal mails and spam.
▫ The firewall checks the IP address.
▪ Parses the SMTP message and obtains the source IP address of the
sender's SMTP server from the SMTP message.
▪ Checks the validity of the source IP address. The firewall compares the
IP address with the blacklist and whitelist to determine the validity of
the IP address:
− If the source IP address matches the local whitelist, the mail is
legitimate. Otherwise, the mail is searched against the local
blacklist.
− If the mail matches the local blacklist, the mail is considered as
spam. Otherwise, the mail is searched against the RBL.
− If the mail matches the RBL, the mail is spam. Otherwise, the
mail is legitimate.
▫ Allows legitimate mails and blocks spam.
IP Address-based Filtering (2/2)
⚫ RBL query mechanism:
The firewall obtains the IP address of the sender's SMTP server and sends a query request to the RBL server.
The RBL server maintains a real-time blacklist. All SMTP servers in the blacklist have sent spam.
The firewall determines whether the IP address belongs to the spam server based on the result returned by the RBL server and
takes the corresponding actions.
Sender's
1 Extract the source IP
SMTP server
address of the SMTP server
6 Block mails
2 Send a DNS
parsing request
SMTP server
Firewall 3 Send an RBL
query request
DMZ
5 Forward the
response code
DNS 4 Reply the RBL
server response code server
43 Huawei Confidential
process is as follows:
1. The data reaches the firewall. Mail server
Firewall
2. The firewall performs mail content filtering. Trust
◼ Traffic identification: The firewall identifies mail content to be 2 Mail content filtering
filtered based on the matching conditions, such as the source
Mail Traffic
security zone, destination security zone, source IP address, and filtering identification
destination IP address.
◼ Mail filtering: The firewall analyzes which traffic contains mail
content, checks the mail address and attachment size, and identifies
illegitimate mails.
44 Huawei Confidential
• Anonymous mail check, mail address check, and mail attachment control filter
out illegitimate mails based on their content. They check the mail addresses of
the sender and receiver, the attachment size, and the number of attachments.
• The mail content filtering detection is classified into the sending direction and
receiving direction.
▫ DNS Filtering
▫ File Blocking
▫ Data Filtering
▫ Mail Filtering
◼ Application Behavior Control
45 Huawei Confidential
Application Scenarios of Application Behavior Control
⚫ Enterprises need to manage HTTP and FTP behaviors of intranet users, and grant different permissions for different users to access
network resources through HTTP and FTP and also for one user to access network resources at different schedules.
⚫ The application behavior control function of the firewall can accurately control users' HTTP, FTP, and IM behaviors to meet the
preceding requirements.
Trust Untrust
User A Web server
Switch Firewall
46 Huawei Confidential
• Multiple application behavior control profiles are created on the firewall. Each
profile is used to grant different HTTP, FTP and IM permissions to intranet users.
Then objects such as the profiles, users, and schedules (working hours and non-
working hours) are referenced in security policies to deliver differentiated and
fine-grained control on HTTP, FTP and IM behaviors of intranet users.
Process of Application Behavior Control
⚫ Traditional devices control HTTP and FTP behaviors by protocol or port. However, the firewall can implement more
refined control over HTTP and FTP behaviors.
⚫ As shown in the figure, the firewall analyzes the behavior type, performs the action corresponding to the
application behavior control item, and even performs control based on different users and schedules.
Intranet
Firewall
Enterprise
employees Untrust
Trust
1 2 3
Behavior type Control item Action
analysis analysis execution
47 Huawei Confidential
▫ Analyze the behavior type to determine the behavior type (such as HTTP
and FTP).
▫ Analyze control items based on the behavior type, such as file upload and
download.
Web browsing You can use a web browser to browse web pages. Permit/Deny
Size of the posted content When HTTP POST is permitted, you can configure an alert
in HTTP POST operations threshold and a block threshold to control the POST operation
(Alert/Block threshold) content size. Alert/Block
Upload/Download file size When file upload is allowed, you can configure an alert
(Alert/Block threshold) threshold and a block threshold to control the file size.
48 Huawei Confidential
• Alert threshold: When the size of the file to be uploaded or downloaded (or the
size of the POST operation content reaches the alert threshold), the system
generates a log and displays it to the administrator.
• Block threshold: When the size of the uploaded or downloaded file or the size of
the POST operation content reaches the block threshold, the system blocks the
uploaded or downloaded file or POST operation and generates a log to notify the
device administrator.
• When you create security policies, you can combine the application behavior
control profile and objects such as the user and schedule to implement
differentiated management of users in different schedules.
FTP-based Behavior Control Technologies
File deletion You can delete a file from the FTP server.
49 Huawei Confidential
• The alarm threshold and block threshold can be separately or both configured. If
both thresholds are configured, ensure that the alarm threshold is lower than the
block threshold.
Contents
50 Huawei Confidential
Example for Configuring Content Security - Requirement
Description
⚫ An enterprise has deployed a firewall as a Internet users
security gateway at the intranet egress. In
addition to normal network running, the
enterprise requires: Web server
51 Huawei Confidential
Example for Configuring Content Security - Configuration
Roadmap
⚫ Configuration roadmap:
Configure IP addresses and routes for devices to ensure
Start
interconnection.
Configure file blocking to prevent employees from
Configure basic network
uploading suspicious files. File blocking
Configure data filtering to prevent employees from
Configure content security
disclosing confidential information. Data filtering
filtering
Configure URL filtering to prevent employees from accessing
Configure a security policy URL filtering
unpermitted websites.
and invoke a content
Configure URL remote query to expand the local predefined security profile
52 Huawei Confidential
Configuring File Blocking
⚫ Choose Object > Security Profile > File Blocking and set the parameters as follows:
Create the file blocking profile profile_file_1.
Create file blocking rule rule1 and configure a policy to block the upload of executable files.
1
2
53 Huawei Confidential
Configuring Data Filtering
⚫ Choose Object > Security Profile > Data Filtering and set the parameters as follows:
Create data filtering profile profile_data_1 and data filtering rule rule.
Create keyword group key1 and keyword Enterprise Secret to match the text Secret.
2
5
3
54 Huawei Confidential
Configuring URL Filtering (1/2)
⚫ Choose Object > Security Profiles > URL Filtering, create a URL filtering profile, and set the filtering
level to User-defined.
1
55 Huawei Confidential
Configuring URL Filtering (2/2)
⚫ Set the action (Allow, Alert, or Block) for the URL category as required, create the URL category
untrust, match URL www.example.com, and set the action to Block.
56 Huawei Confidential
Configuring URL Remote Query (1/2)
⚫ To ensure that the local firewall can communicate with the remote server, you need to configure security policies to
allow the traffic of the services to pass through the firewall:
Choose Object > Service > Service to create a user-defined service.
Choose Policy > Security Policy > Add Security Policy and reference the user-defined service.
1 4
5
2
3
6
57 Huawei Confidential
• To use the URL remote query service, ensure that the following operations have
been performed:
▫ The license has been activated and is within the valid service period.
▫ A DNS server address is configured, and the DNS server can correctly
resolve the domain name sec.huawei.com.
58 Huawei Confidential
Referencing a Content Security Profile
⚫ Choose Policy > Security Policy > Security Policy > Add Security Policy.
Set the security policy name to to_Internet, configure the source and destination security zones, and reference a content security
profile.
59 Huawei Confidential
Quiz
1. (True or false) When the HTTP file download action is set to Deny, you can set the block
threshold. ( )
A. True
B. False
B. Data filtering
C. Mail filtering
60 Huawei Confidential
1. B
2. ABCD
Summary
⚫ This course describes the functions related to content security filtering. By deploying the
content security filtering function on the firewall, you can implement refined management
and control on enterprise users. For example, access to illegitimate websites is not allowed
to prevent adverse impacts on enterprises, access to entertainment websites during working
hours is not allowed to improve work efficiency, and core confidential information leakage
is prevented.
⚫ Upon completion of this course, you have understood the implementation of content
security filtering technologies and been able to independently configure URL filtering, file
blocking, and data filtering on Huawei firewalls.
61 Huawei Confidential
Recommendations
⚫ Huawei official websites:
Enterprise service: https://e.huawei.com/en/
Technical support: https://support.huawei.com/enterprise/en/index.html
Online learning: http://learning.huawei.com/en/
62 Huawei Confidential
Acronyms and Abbreviations
63 Huawei Confidential
Thank you. 把数字世界带入每个人、每个家庭、
每个组织,构建万物互联的智能世界。
Bring digital to every person, home, and
organization for a fully connected,
intelligent world.
1 Huawei Confidential
Objectives
⚫ Upon completion of this course, you will be able to:
Describe the basic concepts of cyber security emergency response.
Describe the handling process of cyber security emergency response.
Understand technologies related to cyber security emergency response.
2 Huawei Confidential
3 Huawei Confidential
Background
⚫ The Morris Worm Incident, which occurred in November 1988, forced over 10% Internet systems to stop working.
This incident shocked the world and deeply concerned computer science professionals.
⚫ Following this incident, in 1989, the Defense Advanced Research Projects Agency (DARPA) sponsored Carnegie
Mellon University's Software Engineering Institute (SEI) for developing a communication coordination center — the
Computer Emergency Response Team (CERT) and the CERT Coordination Center (CERT/CC) to help defend against
cyber attacks.
Unix system
Morris worm
First
infected Unix system
Unix system
Unix system
Unix system
4 Huawei Confidential
What Is Emergency Response?
⚫ Emergency response is a task that requires full preparation and refined organization. During the emergency response process,
incorrect operations, actions that may cause catastrophic consequences, or skipping of key steps must be avoided.
⚫ The objectives of emergency response include: taking emergency measures and actions to restore services; investigating the causes of
security incidents to prevent similar security incidents from happening again; providing digital evidence recognized by laws for
judicial authorities if necessary.
Security
incidents Emergency
A security incident is an
incident that affects the normal response
running of a system. Security
incidents include hacker Preparations made to cope
intrusion, information theft, with unexpected/major
denial of service (DoS) attacks, information security
and abnormal network traffic. incidents and a series of
measures taken after
A system usually refers to a security incidents occur.
computer system that consists
of elements such as a host,
network, and software.
5 Huawei Confidential
• Related standards:
6 Huawei Confidential
Emergency Response Phases
⚫ Cyber security emergency response can quickly and efficiently trace, handle, and prevent cyber security incidents to
ensure network information security. The cyber security emergency response process can be divided into the
following phases:
Lessons
Preparation Identification Containment Eradication Recovery
Learned
• Reach a • Keep • Control the • Find out the • Restore service • Output the
consensus. identifying and impact scope root cause. continuity. overall
• Establish an monitoring to of security • Remove • Backup data. emergency
emergency check whether incidents to vulnerabilities, • Delete the response
response security avoid incident Trojan horses, temporary report.
process. incidents occur. escalation. and viruses. policies. • Pick out
• Set up an • Evaluate risks, • Perform problems and
emergency impacts, and containment make
response team. losses. operations, improvements.
such as • Summarize
blocking IP experience.
addresses.
7 Huawei Confidential
8 Huawei Confidential
▫ Deploy related software and hardware devices (security devices) for security
detection and subsequent source tracing analysis.
9 Huawei Confidential
Identification
⚫ Identify and confirm the occurrence of security incidents and determine the category and impact of the incidents.
⚫ The general identification process is as follows:
Security incident • Confirm the impacts of security incidents. • Determine whether the incident is an
judgment • Check the loss caused by security incidents. information security emergency.
Security incident • Determine the security incident type. • Notify related personnel.
reporting • Determine the security incident category. • Execute the emergency response plan.
10 Huawei Confidential
11 Huawei Confidential
▫ Modify the filtering rules of all firewalls and routers to deny the traffic from
suspicious hosts.
• Locate viruses and Trojan horses. Repair and • Analyze the root cause and
• Locate intrusion behaviors.
• Locate unauthorized access. hardening optimize the solution.
• Locate system vulnerabilities. • Strengthen cyber security
publicity.
12 Huawei Confidential
Recovery
⚫ Restore the intruded and damaged information assets such as networks, systems, applications, and
databases, and back up and de-isolate them in a timely manner.
⚫ The specific tasks in the recovery phase are as follows:
13 Huawei Confidential
Emergency response • Emergency response enforcement teams report handling of security incidents.
report • Emergency response team leaders deliver emergency response completion commands.
• Conduct in-depth investigation and analyze the root cause of the security incident.
Security incident
• Evaluate information system loss, and evaluate the impact on companies and
investigation
organizations.
Emergency response • Comprehensively harden and rectify risk points found in emergency response.
summary • Evaluate the execution of emergency response plans, and provide improvement plans.
14 Huawei Confidential
Contents
15 Huawei Confidential
Emergency Response Technologies
⚫ Emergency response technologies refer to the technologies and methods used in responding to network attack
events.
⚫ Emergency response technologies are required in the identification, containment, eradication, and recovery phases
of the emergency response process. Common emergency response technologies are as follows:
⚫ Check whether there are abnormal files left by attackers or check key system files to
Checking files determine whether the service host is intruded.
⚫ Check whether abnormal processes exist to determine whether the service host is intruded,
Checking processes or implanted with a Trojan horse/backdoor.
Checking system ⚫ Check the environment variables and scheduled tasks of the system to determine whether
information variables and tasks added by attackers exist.
⚫ Analyze whether there are traces of attacker login and attacks. The traces can also be used
Log analysis for source tracing analysis and forensics.
16 Huawei Confidential
• The following slides describe how to check files, processes, and system
information in Windows and Linux.
1
3
2
17 Huawei Confidential
Windows Host Linux Host
18 Huawei Confidential
Windows Host Linux Host
19 Huawei Confidential
• In this step, you can right-click a file to view the creation time, modification time,
and access time of the file. Generally, hackers change the modification time of
the file to bypass the detection. If the modification time is earlier than the
creation time, the file is suspicious.
• You can also check whether some system files are modified, for example, .dll files
(generally in the system directory).
Windows Host Linux Host
netstat –{a,n,o,r,s}
-a Display information about all network connections, routing tables, and network interfaces.
-n Display the address and port number in numeric format.
-o Display the ID of the process related to each connection.
-r Display the IP routing table.
-s Display protocol-based statistics, default location, and IP address.
20 Huawei Confidential
Windows Host Linux Host
21 Huawei Confidential
▫ CLOSE_WAIT: indicates that the peer end proactively closes the connection
or the connection is interrupted due to a network exception.
Windows Host Linux Host
⚫ Run the wmic process command to obtain the full path information of the process.
22 Huawei Confidential
Windows Host Linux Host
23 Huawei Confidential
• To view environment variables, right-click This PC, and choose Properties >
Advanced system settings > Advanced > Environment Variables.
Windows Host Linux Host
24 Huawei Confidential
25 Huawei Confidential
• In addition, you can run the commands in the CLI to query the user information.
For example, you can run the query user command to view the session
connections of the current login user to determine whether someone is remotely
logging in to the terminal.
Windows Host Linux Host
26 Huawei Confidential
Windows Host Linux Host
[root@iMaster-NCE ~]# ls -alt /etc/init.d/ //This directory stores the startup item file.
total 52
drwxr-xr-x. 10 root root 4096 12:58 ..
drwxr-xr-x. 2 root root 4096 20:28 .
-rwxr-x--- 1 root root 658 20:28 ossipmc01
-rw-r----- 1 root root 46 20:20 boot.local
-rw-r--r--. 1 root root 18325 20:21 functions
-rwxr-xr-x. 1 root root 9363 20:21 network
-rw-r--r--. 1 root root 1161 20:21 README
27 Huawei Confidential
• /etc/init.d is the soft link of /etc/rc.d/init.d and is the system startup directory of
Linux.
Windows Host Linux Host
[root@iMaster-NCE sbin]# ls -alt | head -n 10 //Only the first 10 lines are displayed.
total 50768
dr-xr-xr-x. 2 root root 20480 12:04 .
lrwxrwxrwx. 1 root root 26 12:47 ebtables -> /etc/alternatives/ebtables
lrwxrwxrwx. 1 root root 24 12:47 ifdown -> /etc/alternatives/ifdown
lrwxrwxrwx. 1 root root 22 12:47 ifup -> /etc/alternatives/ifup
lrwxrwxrwx. 1 root root 27 12:47 ip6tables -> /etc/alternatives/ip6tables
lrwxrwxrwx. 1 root root 35 12:47 ip6tables-restore -> /etc/alternatives/ip6tables-restore
lrwxrwxrwx. 1 root root 32 12:47 ip6tables-save -> /etc/alternatives/ip6tables-save
lrwxrwxrwx. 1 root root 26 12:47 iptables -> /etc/alternatives/iptables
lrwxrwxrwx. 1 root root 34 12:47 iptables-restore -> /etc/alternatives/iptables-restore
28 Huawei Confidential
Windows Host Linux Host
29 Huawei Confidential
• When a security incident occurs, you can use this file to check historical
commands executed by a user and determine whether a user performs abnormal
operations or execute malicious commands. Then, you can perform the next step
based on the information about the suspicious user.
Windows Host Linux Host
30 Huawei Confidential
• If an abnormal user is found and the last column is nologin, you can continue to
check the historical commands executed by the user. Determine whether
abnormal commands are executed by checking the .bash_history file about the
user.
Windows Host Linux Host
31 Huawei Confidential
• The displayed CPU usage is the usage sum of all cores. If an application uses 30%
CPU resources on all four cores, the CPU usage exceeds 100%.
▫ NI: indicates the nice value. A negative value indicates a high priority and a
positive value indicates a low priority.
▫ TIME+: indicates the total CPU time used by the process, in 1/100 seconds.
32 Huawei Confidential
▫ -p: displays the identifier and name of the program that is using the socket.
• Recv-Q and Send-Q indicate the receiving queue and sending queue, respectively.
Windows Host Linux Host
Process
ID
33 Huawei Confidential
⚫ View the /etc/rc.local file to check whether abnormal startup programs exist.
[root@iMaster-NCE ~]# cat /etc/rc.local //The rc.local file is automatically executed upon system startup.
touch /var/lock/subsys/local
systemctl stop ntpd
ntpdate 192.168.10.103 >>/var/log/NCE/logs/time_sync.log
hwclock
systemctl start ntpd
iptables -A INPUT -p icmp --icmp-type timestamp-request -j DROP
iptables -A OUTPUT -p icmp --icmp-type timestamp-reply -j DROPd
34 Huawei Confidential
Windows Host Linux Host
⚫ View the $PATH environment variable to check whether invalid or risky paths exist.
35 Huawei Confidential
Log Analysis
⚫ Logs are generated during the running of devices and systems, recording information about normal
events and exceptions. By viewing logs, engineers can learn about the overall running status of devices
and service systems in a certain period of time. In addition, engineers can perform source tracing and
evidence collection after a security incident occurs.
⚫ Logs record a large amount of information generated during the running of computer software
Log record
and hardware. Logs can be used for problem analysis, service statistics, and decision-making.
Fault locating ⚫ Logs help engineers quickly locate fault causes, improving O&M efficiency.
⚫ After the fault is rectified, you can view the logs of the entire process to analyze the root cause
Fault analysis
of the fault and provide reference for subsequent optimization.
Attack source ⚫ Network attacks usually have traces. By viewing logs, you can find the attack source and
tracing attack mode.
36 Huawei Confidential
• For a security device, system logs record various attack events, including the
attack source IP addresses, attack characteristics, and whether the attacks are
blocked.
• For an OS, system logs record the overall system information, user login or
authorization information, and security incident information.
• For a service system, service logs record various access behaviors of users. For
example, the service logs of an Nginx server record the IP address, request type,
and request time of guests. The service logs can be used for fault locating and
attack backtracking.
Log Format — Network Devices
⚫ System logs of network devices, such as routers, switches, and firewalls, are stored in syslog format and
can be easily read.
⚫ Log format description:
Jul XX XXXX 15:55:06: indicates the timestamp, showing the time when the log is generated.
SW4-S57: indicates the name of the device that generates the log.
%%01: indicates the vendor flag. %% is a fixed field, and 01 indicates a specific vendor.
IFNET: indicates the name of the service module to which the log belongs.
4: indicates the log level. The value ranges from 0 to 7. A smaller value indicates a higher severity.
IF_ENABLE(l)[68]: indicates the summary of the log.
Interface GigabitEthernet0/0/1 has been available: log content.
37 Huawei Confidential
38 Huawei Confidential
• You can view the following information in Windows logs: log name, log source,
event ID, level, user, and log generation time (Logged).
• To facilitate log processing and analysis, you can save Windows logs as a text file,
and open the file using a text editor to search for logs based on a specific source
IP address.
Log Format — Linux
⚫ In Linux, different types of logs are stored in different directories. The following table lists the common log types in
Linux.
Log Type Description
/var/log/messages Records the overall system information.
Records system authorization information, including information about
/var/log/auth.log
user login and permission mechanism.
/var/log/userlog Records information about users of all levels.
/var/log/cron Records the execution of the crontab command.
/var/log/vsftpd.log Records logs related to the Linux FTP application.
Records the latest login information of users. You can run the lastlog
/var/log/lastlog
command to view the log information.
Records the user names and passwords entered in most applications and
/var/log/secure
whether the login is successful.
/var/log/wtmp or /var/log/utmp Records information about accounts that successfully log in to the system.
/var/log/faillog Records information about accounts that fail to log in to the system.
⚫ A log example of a Linux server is as follows:
39 Huawei Confidential
Source Tracing and Forensics Based on Logs (1/2)
OS logs Service system logs
⚫ /var/log/secure contains authentication and authorization ⚫ The access.log file records user access information, including the
information. By viewing this log, you can check whether any user guest IP address, access time, HTTP request method and URL, and
attempts to log in to the host using brute force cracking. client type.
⚫ Based on OS logs, you can analyze whether unauthorized users have ⚫ Service system logs (such as Apache and Nginx logs) can be used to
logged in to the system, and determine whether the system has been determine whether attack behaviors (such as injection attacks and
intruded or whether backdoor accounts have been left. script execution) exist.
40 Huawei Confidential
Source Tracing and Forensics Based on Logs (2/2)
Security device logs
Jun XX XXXX 11:12:13 FW3 %%01IPS/4/DETECT(l)[0]:An intrusion was detected. (SyslogId=1, VSys="public",
Policy="pass", SrcIp=100.100.1.10, DstIp=10.3.0.100, SrcPort=55411, DstPort=80, SrcZone=trust, DstZone=trust,
User="unknown", Protocol=TCP, Application="HTTP", Profile="icmp", SignName="SQL Injection Attack - Bool-Based Blind
Injection", SignId=6159300, EventNum=1, Target=server, Severity=medium, Os=all, Category=Injection, Reference=NA,
Action=Block)
⚫ IPS logs record the source and destination IP addresses, protocol numbers, source and destination port numbers,
application types, and matched signatures of attacks.
⚫ By viewing security device logs, you can determine whether the information system is intruded and work out
effective measures to defend against attacks. In addition, source tracing and forensics can be performed based on
log information.
41 Huawei Confidential
Contents
42 Huawei Confidential
WannaCry Case — Identification Phase (1/2)
⚫ When an organization is attacked by WannaCry, emergency response personnel can learn about the attack from the alarm
information in the Huawei HiSec Insight security situational awareness system or from the feedback of employees in the
organization.
⚫ As shown in the following figure, HiSec Insight shows that high-risk virus attacks have successfully broken the defense line.
Emergency response personnel need to rate and report security incidents in a timely manner. If an emergency response plan is
available, start the plan. If no emergency response plan is available, take measures in compliance with the emergency response
process.
43 Huawei Confidential
• For small-, medium-, and large-sized enterprises, Huawei launches the big data-
based APT defense product HiSec Insight (HiSec Insight for short). HiSec Insight
can effectively collect massive basic network data, such as network traffic and
network or security logs of various devices. Based on real-time and offline big
data analytics, machine learning technologies, expert reputation database, and
information retrieval, HiSec Insight effectively detects potential threats and APTs
on the network as well as the network-wide security situation of the enterprise
intranet.
WannaCry Case — Identification Phase (2/2)
⚫ Comprehensively check for virus infection on the
network:
IPS detection: Mirror traffic to the IPS device and configure
detection policies.
Packet obtaining and analysis: Obtain packets through
Wireshark, and analyze network traffic.
Use other dedicated detection tools.
⚫ Steps of the packet obtaining and analysis at the
network layer: 1
Connect the PC to be detected to the network and enable
port 445.
Use Wireshark to monitor the local network.
Set the traffic filtering rule tcp.port==445 and obtain the
traffic.
Check whether the traffic is normal.
2
44 Huawei Confidential
WannaCry Case — Containment Phase (1/5)
⚫ After detecting a virus attack, the spread of the virus needs to be immediately contained. Generally, the following
measures are taken:
Isolate known infected hosts and prevent them from accessing the network.
Isolate the network and block port 445 on devices such as firewalls and routers to prevent worms from spreading between
networks.
<Huawei> system-view
[Huawei] acl number 3001
[Huawei-acl-3001] rule deny tcp destination-port eq 445
[Huawei-acl-3001] rule permit ip
45 Huawei Confidential
WannaCry Case — Containment Phase (2/5)
⚫ Send internal notifications through offline meetings, instant messaging software, SMS messages, and
emails, and organize employees to take emergency response measures.
Isolate the infected host. If the host is connected to a wired network, remove the network cable. If the host is
connected to a wireless network, disconnect the wireless network.
Employees check whether their office PCs are infected with viruses. Check whether there are .wncry files and
whether a ransomware page is displayed.
◼ If a PC is infected with viruses, report the virus immediately and ask professional cyber security engineers to handle the virus.
◼ If the PC is not infected with viruses, you are advised to harden the system immediately.
46 Huawei Confidential
WannaCry Case — Containment Phase (3/5)
⚫ Security hardening for Windows hosts that are not infected with viruses: Configure firewall policies to
block TCP port 445.
1 4
2
5
47 Huawei Confidential
WannaCry Case — Containment Phase (4/5)
⚫ Security hardening for Windows hosts that are not infected with viruses: Disable the file sharing and
printing services.
48 Huawei Confidential
WannaCry Case — Containment Phase (5/5)
⚫ Security hardening for Windows hosts that are not infected with viruses:
System upgrade: Windows 2003, 2008, and XP have stopped the security patch service and need to be upgraded
to the latest version.
Patch repair: Install the dedicated patch released by Microsoft. The patch ID varies according to the system
version.
Windows 7 KB4012212
Windows Server 2008 R2 KB4012215
KB4012214
Windows Server 2012
KB4012217
KB4012213
Windows Server 2012 R2
KB4012216
Windows 10 KB4012606
49 Huawei Confidential
WannaCry Case — Eradication Phase
⚫ Take the following measures on infected hosts:
Disconnect the network and isolate the infected hosts.
Determine the importance of the encrypted files.
◼ If the encrypted files are unimportant or the files have been backed up, perform low-level formatting on the disk and
reinstall the system.
◼ If the files are important and are not backed up, wait for the decryption progress.
50 Huawei Confidential
51 Huawei Confidential
WannaCry Case — Lessons Learned Phase
⚫ Summarize the emergency response process and measures, and record problems and solutions.
⚫ Improve the security awareness of all employees, and popularize the damages, common transmission
methods, and preventive measures of viruses.
⚫ Periodically detect network vulnerabilities, pay attention to the latest patch release, and fix patches in a
timely manner.
52 Huawei Confidential
Quiz
1. (Single-answer question) After analyzing operating system logs and security device logs to
determine the source IP address of the attacker, the administrator modifies the security
device policy to block the source IP address. Which of the following emergency response
phase does this operation belong to? ( )
A. Identification
B. Containment
C. Eradication
D. Recovery
53 Huawei Confidential
1. B
Summary
⚫ This course describes the necessity and standard process of the emergency response, and
common handling methods for security incidents. In addition, this course describes the
technologies and cases related to the emergency response.
⚫ After learning this course, you will be able to understand the objectives and handling
methods in different emergency response phases, master common emergency response
technologies, and improve the capability of coping with cyber attacks.
54 Huawei Confidential
Recommendations
⚫ Huawei official websites:
Enterprise service: https://e.huawei.com/en/
Technical support: https://support.huawei.com/enterprise/en/index.html
Online learning: https://learning.huawei.com/en/
55 Huawei Confidential
Acronyms and Abbreviations
56 Huawei Confidential
Thank you. 把数字世界带入每个人、每个家庭、
每个组织,构建万物互联的智能世界。
Bring digital to every person, home, and
organization for a fully connected,
intelligent world.
⚫ Identity authentication is the first line of defense to ensure cyber security. Through identity authentication, users are
granted corresponding access permissions. Internal network security can be greatly ensured through continuous
authentication based on the never-trust rule and always granting minimal access permissions to users.
⚫ This course introduces the network access control (NAC) technology, which helps you understand how to ensure the
security of the internal network through combining access and authentication technologies.
1 Huawei Confidential
Objectives
⚫ On completion of this course, you will be able to:
Describe the basic concepts of NAC.
Describe the working principles of user identity authentication.
Describe common access authentication modes and their working principles.
Configure user access authentication.
2 Huawei Confidential
Contents
1. Overview of NAC
3. Access Authentication
4. NAC Configuration
3 Huawei Confidential
Technical Background of NAC
⚫ Security risks of traditional enterprise network access:
Unauthorized users can access the campus network randomly, compromising campus information security.
There are various types of terminals that access the campus network, and user behaviors on the campus network are difficult to manage and control.
As user behaviors are not recorded, source tracing of security events cannot be performed.
⚫ To ensure security, the campus network cannot grant access permissions to all terminals. Instead, it needs to authenticate the end
users. Terminals that do not meet the conditions cannot access the network. In addition, user permissions are restricted and users'
network access behaviors are recorded.
Internal FTP server
Campus
The virus is spread
Unauthorized network after the host is
access infected with the virus.
Guest
Internal user
4 Huawei Confidential
Overview of NAC (1/2)
⚫ NAC is an end-to-end security technology, which is used to ensure network security by authenticating clients and
users who access a network.
... ... access device can be a switch, router, wireless access controller,
wireless access point (AP), or another network device.
NAC system architecture • Access server is also called AAA server. It mainly implements
authentication, authorization, and accounting for users.
5 Huawei Confidential
• The network access device can be a network device such as a switch, router, or
AP. It has the following functions:
⚫ Common access authentication modes include 802.1X authentication, MAC address authentication, and Portal authentication.
Common user identity authentication modes include RADIUS authentication, LDAP/AD authentication, and local authentication.
6 Huawei Confidential
Contents
1. Overview of NAC
3. Access Authentication
4. NAC Configuration
7 Huawei Confidential
Overview of AAA
⚫ Authentication, authorization, and accounting (AAA) provides a management mechanism for network
security.
Authentication: determines which users can access the network.
Authorization: authorizes users to use particular services.
Accounting: records the network resources used by users.
8 Huawei Confidential
▫ The AAA client authenticates user identities and manages user access.
RADIUS UDP
HWTACACS TCP
LDAP TCP
AD TCP
9 Huawei Confidential
Overview of RADIUS
⚫ AAA can be implemented using multiple protocols. RADIUS is most frequently used in actual scenarios.
⚫ RADIUS is a distributed information exchange protocol using the client/server structure. It protects a network
against unauthorized access and is often used on networks that require high security and allow remote user access.
⚫ This protocol defines the User Datagram Protocol (UDP)-based RADIUS packet format and message transmission
mechanism, and specifies UDP ports 1812 and 1813 as the authentication and accounting ports respectively.
⚫ RADIUS has the following characteristics:
Client/Server model
Secure message exchange mechanism Exchange RADIUS
packets to implement
Fine scalability AAA for users.
IP network IP network
10 Huawei Confidential
• RADIUS sometimes uses ports 1645 and 1646 as the default authentication port
and accounting port respectively.
• RADIUS uses the typical client/server model. The access control device functions
as the RADIUS client and the access authentication server for access users. The
access control device transmits user information to the specified RADIUS server,
and then performs corresponding operations (for example, permitting or denying
the user's access request) based on the information returned from the server. The
RADIUS server receives user connection requests, authenticates users, and returns
all required information to the access control device.
RADIUS HWTACACS LDAP AD Local Authentication and Authorization
11 Huawei Confidential
• The message exchange process between the RADIUS client and server is as
follows:
▫ The RADIUS client permits or denies the user's access request according to
the received authentication result. If the user access request is permitted,
the RADIUS client sends an Accounting-Request (Start) packet to the
RADIUS server.
RADIUS Packet
Packet Type Description
• From the client to the server.
Access-Request • The client sends user information to the server, and the server determines whether to
permit the user's access request.
• From the server to the client.
Access-Accept • If all attribute values in the Access-Request packet are acceptable (that is, the
authentication succeeds), this packet is transmitted.
• From the server to the client.
Access-Reject • If any attribute value in the Access-Request packet is unacceptable (that is, the
authentication fails), this packet is transmitted.
• From the client to the server.
Accounting-Request
• The client sends user information to the server, requesting the server to start accounting.
• From the server to the client.
Accounting-Response • The server notifies the client that the Accounting-Request packet has been received and
accounting information has been correctly recorded.
13 Huawei Confidential
RADIUS HWTACACS LDAP AD Local Authentication and Authorization
Accept/Reject Accept/Reject
CHAP
Challenge/Host name/CHAP ID
Accept/Reject Accept/Reject
14 Huawei Confidential
• In PAP mode, the access control device carries the username and password
(secret password, not cleartext password) through a RADIUS packet. The secret
password (random number + key) is obtained by encrypting the cleartext
password using the Message Digest Algorithm 5 (MD5). The random number is
the authenticator field of the RADIUS packet, and the key value is the same key
configured on both the RADIUS client and server.
• In CHAP mode, the access control device generates a 16-byte random code and
sends it to the user together with an ID and the host name of the local device.
After receiving the packet containing the preceding information, the
authentication terminal uses its own device or software client to encrypt the
CHAP ID and user password using the MD5 algorithm to generate a secret
password. The secret password is sent to the access control device together with
the username. The access control device uses the received username and secret
password as the username and password, and sends the original 16-byte random
code and CHAP ID to the RADIUS server. The RADIUS server searches the
database based on the username and obtains the same key used by the
authentication terminal for encryption. The RADIUS server uses the MD5
algorithm to encrypt the received CHAP ID, key, and 16-byte random code, and
compares the result with the received password. If they match, the server returns
an Access-Accept packet. Otherwise, the server returns an Access-Reject packet.
• Take 802.1X authentication as an example, if PAP is used, EAP packets exchanged
between the authentication terminal and network access device carry
information including the cleartext username and password. If CHAP is used, EAP
packets exchanged between the authentication terminal and network access
device carry information including CHAP ID, username, secret password, and
Challenge.
RADIUS HWTACACS LDAP AD Local Authentication and Authorization
⚫ CoA allows the administrator to modify the permissions of online users or reauthenticate the users through RADIUS after they are
successfully authenticated.
⚫ When a user needs to be disconnected, the RADIUS server sends a DM packet to the corresponding device.
User RADIUS client RADIUS server User RADIUS client RADIUS server
Online user
1. Send a DM-Request packet.
1. Send a CoA-Request packet.
2. Notify the user to disconnect.
15 Huawei Confidential
RADIUS HWTACACS LDAP AD Local Authentication and Authorization
Overview of HWTACACS
⚫ Huawei Terminal Access Controller Access User terminal TACACS client TACACS server
16 Huawei Confidential
Shared key, encrypts the entire body of the Shared key, encrypts only the password
Encryption mode
packet except the standard HWTACACS header. field in authentication packets.
17 Huawei Confidential
▫ Client/server structure
Overview of LDAP
⚫ Lightweight Directory Access Protocol (LDAP) uses the client/server architecture.
⚫ The LDAP server authenticates requests from the application server and specifies the range of resources available to
users.
⚫ LDAP defines multiple operations, for example, the bind and search operations for user authentication and
authorization.
3. Authentication result
4. Access
Authorized
resources
18 Huawei Confidential
RADIUS HWTACACS LDAP AD Local Authentication and Authorization
LDAP Directory
⚫ A directory is a set of information with similar attributes that are organized in a logical and hierarchical manner. An
LDAP directory is organized in a tree structure and consists of entries. An entry is made up of a collection of
attributes that have a unique identifier called a Distinguished Name (DN). An attribute consists of the type and
multiple values.
• Common Name (CN): indicates the name of an object.
Base DN DN DC = HUAWEI DC = COM
• Domain Controller (DC): indicates the domain to which
an object belongs. Generally, an LDAP server is a
OU People Equipment domain controller.
19 Huawei Confidential
RADIUS HWTACACS LDAP AD Local Authentication and Authorization
20 Huawei Confidential
1. The user enters the username and password to initiate a login request. The
firewall establishes a TCP connection with the LDAP server.
3. After the binding is successful, the LDAP server sends a bind response
packet to the firewall.
4. The firewall sends a user DN search request packet carrying the entered
username to the LDAP server.
5. The LDAP server searches for the user based on the user DN. If the search
is successful, the LDAP server sends a search response packet.
6. The firewall sends a user DN bind request packet carrying the obtained
user DN and entered password to the LDAP server. The LDAP server then
checks whether the password is correct.
7. After the binding is successful, the LDAP server sends a bind response
packet to the firewall.
9. After the authorization is successful, the firewall notifies the user that the
login is successful.
RADIUS HWTACACS LDAP AD Local Authentication and Authorization
Direct interaction
Server synchronization
21 Huawei Confidential
Overview of AD
⚫ Kerberos is a network authentication protocol that
AD server
securely transmits data on an open network using a
Fit AP AD client
cipher key system. It does not require that all devices LDAP server
on a network be secure and assumes that all data
may be read and modified during transmission. AS TGS
KDC
Kerberos runs over TCP and uses port 88. End user
22 Huawei Confidential
TGS servers, and the encrypted ticket and session key are encrypted 5. Send a TGS-REP packet.
again using the client password. 6. Send an administrator
bind request packet.
4. The AD client uses its own password to decrypt the AS-REP 7. Send an administrator
packet and obtains the session key and encrypted ticket. bind response packet.
8. Send a user DN search
5. The Kerberos server decrypts the ticket using the shared key of request packet.
the AS and TGS servers, extracts the session key from the ticket, and 9. Send a user DN search
response packet.
decrypts the authenticator using the session key. If the client name
10. Send a user bind
and time in the authenticator are the same as those in the ticket, request packet.
the authentication is successful and the Kerberos server sends an 11. Send a user bind
12. Send an authentication response packet.
REP packet. response packet.
23 Huawei Confidential
• If the AD client accesses the AD server for the first time, the Kerberos server
integrated in the AD server needs to authenticate the client. The client sends an
AS-REQ packet carrying the cleartext username to the Kerberos server.
• The Kerberos server searches for the user in the database according to the
obtained username. If the user is found, the AS server generates a session key
shared between the Kerberos server and client. In addition, the AS server
generates a ticket. The AD client uses this ticket to request for the ticket for
accessing the AD server from the Kerberos server. In this case, the AD client does
not need to be authenticated. The AS server returns an AS-REP packet to the
client. The ticket in the AS-REP packet is encrypted using the shared key of the
AS and TGS servers, and the encrypted ticket and session key are encrypted again
using the client password.
• The AD client uses its own password to decrypt the AS-REP packet and obtains
the session key and encrypted ticket. The AD client sends a TGS-REQ packet to
the Kerberos server to request the ticket for accessing the AD server. The packet
contains the authenticator, encrypted ticket, client name, and AD server name.
An authenticator refers to the information, such as client username, IP address,
time, and domain name, encrypted using the session key.
• The Kerberos server decrypts the ticket using the shared key of the AS and TGS
servers, extracts the session key from the ticket, and decrypts the authenticator
using the session key. If the client name and time in the authenticator are the
same as those in the ticket, the authentication is successful. Then the Kerberos
server returns a TGS-REP packet encrypted using the client password to the
client. The packet contains the session key shared by the client and AD server and
the ticket encrypted using the AD server password. The ticket contains
information including the session key, client name, server name, and ticket
validity period. The Kerberos client uses its own password to decrypt the TGS-REP
packet and obtains the session key shared by the client and AD server and the
ticket encrypted using the AD server password. The ticket can be used to access
the AD server.
• After receiving the user bind request packet, the AD server uses its own password
to decrypt the ticket, and checks whether the ticket is within the validity period. If
the ticket does not expire, the AD server uses the session key carried in the ticket
to decrypt the authenticator, processes the user bind request packet, and verifies
whether the password entered by the user is correct.
RADIUS HWTACACS LDAP AD Local Authentication and Authorization
User 4
Authorization Service solution 3 UCL 1
User 5 rule 3 VLAN 30 User group 2
25 Huawei Confidential
▫ UCL: a set of users with the same attributes, for example, users with
partially same or the same network access permissions. The user control list
(UCL) group can be used as a condition to restrict subsequent
implementation of access control policies. If an ACL is used to restrict
network access permissions, a UCL group can be used as a source or
destination matching condition.
Contents
1. Overview of NAC
3. Access Authentication
◼ 802.1X Authentication
▫ Portal Authentication
▫ Multi-Mode Authentication
▫ User Authorization
4. NAC Configuration
26 Huawei Confidential
802.1X Authentication
⚫ 802.1X authentication is a port-based network access control technology. User identities are verified and network access permissions
are controlled on ports of access devices. 802.1X authentication uses the Extensible Authentication Protocol (EAP) to exchange
authentication information between the client, access device, and authentication server.
Networking mode
802.1X client Network access device Authentication server
• 802.1X clients are usually user terminals. A user can start the client
software to initiate 802.1X authentication.
• A network access device is usually an 802.1X-capable network device
that provides physical or logical ports for clients to access LANs.
• The authentication server is typically a RADIUS server that performs
authentication, authorization, and accounting for users.
Application scenario
27 Huawei Confidential
• 802.1X is a Layer 2 protocol and does not involve Layer 3 processing. It does not
require access devices to provide high performance, reducing network
construction costs.
• The access device directly encapsulates EAPoL packets sent • The access device extracts information from EAPoL packets,
by an 802.1X client into RADIUS packets without uses this information to encapsulate RADIUS packets, and
processing data in the EAP packets. sends the packets to the authentication server.
• This mode poses high requirements on the authentication • This mode poses high requirements on the access device.
server.
28 Huawei Confidential
▫ This mode simplifies processing on the access device and supports multiple
authentication methods. However, the authentication server must support
EAP and have high processing capability.
⚫ The following figure shows the 802.1X authentication process in EAP relay mode where 802.1X authentication is triggered by
association between the client and network access device.
Network Authentication
802.1X client
access device server
1. Start 802.1X authentication.
2. Send an EAP-Request/Identity packet.
Port authorization
29 Huawei Confidential
3. The client responds to the request sent by the access device and sends the
identity information to the access device through an identity response
packet (EAP-Response/Identity).
4. The access device encapsulates the EAP packet in the response packet sent
by the client into a RADIUS packet (RADIUS Access-Request) and sends the
packet to the authentication server for processing.
5. After receiving the user identity information from the access device, the
RADIUS server starts to negotiate the EAP authentication method with the
client. The RADIUS server encapsulates the EAP authentication method
into a RADIUS Access-Challenge packet, and sends the packet to the access
device.
6. The access device forwards the EAP information in the received RADIUS
Access-Challenge packet to the client.
7. The client parses the received EAP information to obtain the EAP
authentication method. If the client supports this method, it sends an EAP-
Response packet encapsulated with this method to the access device. If the
client does not support this method, it encapsulates an EAP-Response
packet with the EAP authentication method it supports, and sends the
packet to the access device.
8. The access device encapsulates a RADIUS packet with the EAP information
carried in the received EAP-Response packet, and sends the RADIUS packet
to the RADIUS server.
9. After the RADIUS server receives the packet, if the authentication method
selected by the client is the same as that selected by the server,
negotiation of the EAP authentication method succeeds and the
authentication starts. Take EAP-PEAP authentication method as an
example, the server encapsulates its certificate into a RADIUS packet and
sends the packet to the access device. After receiving the packet, the access
device forwards the certificate information to the client. The client verifies
the server certificate (optional), negotiates TLS parameters with the
RADIUS server, and establishes a TLS tunnel with the server. This tunnel is
used to transmit TLS-encrypted user information among the client, access
device, and RADIUS server. If negotiation of the EAP authentication
method between the client and server fails, the authentication process is
terminated, and the access device is notified of the authentication failure
and disconnects the client.
10. After authenticating the client, the RADIUS server notifies the access
device of successful authentication and delivers the key for handshake
between the access device and client.
11. After receiving the RADIUS Access-Accept packet, the access device sends
an EAP-Success packet to the client, changes the access port state of the
user to authorized, and allows the user to access the network through this
port. The access device performs handshake with the client using the key
received from the RADIUS server. When the handshake is successful, the
client successfully associates with the access device.
• In EAP termination mode, the access device negotiates the EAP authentication
method with the client, and sends user information to the RADIUS server for
authentication. In contrast, such negotiation in EAP relay mode is performed
between the client and server; the access device is only responsible for
encapsulating EAP packets into RADIUS packets and transparently transmitting
the RADIUS packets to the authentication server. The authentication server
performs the entire authentication process.
Disconnecting 802.1X Authentication Users
⚫ A user may be disconnected in the following modes: a user proactively disconnects from the client, the access
device disconnects a user, and the server disconnects a user.
31 Huawei Confidential
1. Overview of NAC
3. Access Authentication
▫ 802.1X Authentication
◼ Portal Authentication
▫ Multi-Mode Authentication
▫ User Authorization
4. NAC Configuration
32 Huawei Confidential
Portal Authentication
⚫ Portal authentication is also called web authentication. Users can enter their usernames and passwords on the web authentication
page for identity authentication. Users can access the authentication page in either of the following ways:
Proactive authentication: A user proactively accesses the Portal authentication website through browsers.
Redirected authentication: If the access address entered by a user is not the address of the Portal authentication website, the access device forcibly
redirects the user to the Portal authentication website.
Portal server
33 Huawei Confidential
• Access device: a network device such as a switch or router, which provides the
following functions:
▫ Interacts with the Portal server and authentication server to implement user
identity authentication, authorization, and accounting during
authentication.
• Portal server: a server system that receives authentication requests from clients,
provides Portal services and authentication pages, and exchanges client
authentication information with access devices.
34 Huawei Confidential
3. The access device receives the HTTP connection request packet and
determines whether to permit the packet. It permits an HTTP packet
destined for either the Portal server or configured non-authentication
network resources and redirects the Uniform Resource Locator (URL)
address of an HTTP packet destined for other addresses to the Portal
authentication page.
4. The client initiates an HTTP connection request to the Portal server based
on the obtained URL.
5. The Portal server returns the Portal authentication page to the client.
6. After the user enters the username and password on the Portal
authentication page, the client sends a Portal authentication request to the
Portal server.
6. Send a Portal
authentication
request packet. 7. Send a Portal
challenge request packet.
8. Send a Portal challenge
response packet.
10. Send a RADIUS
9. Send a Portal authentication
authentication request packet. request packet.
11. Send the RADIUS
authentication result.
12. Send an accounting
start request packet.
14. Send the Portal 13. Send an accounting
authentication result. start response packet.
15. Notify the user of the
authentication result.
16. Send an authentication
acknowledgment packet.
35 Huawei Confidential
14. The access device returns the Portal authentication result (ACK_AUTH) to
the Portal server and adds the user to the local online user list.
15. The Portal server sends the authentication result to the client to notify the
user of an authentication success and adds the user to the local online user
list.
6. Send a Portal
authentication
request packet.
7. Notify the client to send
an authentication request
packet to the access device.
9. Send a RADIUS
8. Send a Portal authentication request packet. authentication
request packet.
10. Send the RADIUS
authentication result.
11. Send an accounting
start request packet.
12. Send an accounting
start response packet.
13. Send the Portal authentication result.
37 Huawei Confidential
Send a user
logout request.
Send a user
Notify the client to
logout request.
send an authentication
Send a user request packet to the
logout response. Send a user access device.
disconnection
notification. Send a user disconnection notification.
Send a user Send an accounting Send an accounting
disconnection stop request. stop request.
response. Send a user disconnection response.
Send an accounting Send an accounting
stop response. stop response.
38 Huawei Confidential
The authentication server disconnects a user. The Portal server disconnects a user.
User terminal Portal server Access device RADIUS server User terminal Portal server Access device RADIUS server
Send a user
disconnection request. Send a user
disconnection
Send a user disconnection notification.
response and accounting Send an accounting
stop request. Send a user stop request.
disconnection
Send a user disconnection
response.
notification.
39 Huawei Confidential
• Portal authentication also allows the access device to disconnect users. That is,
the access device directly delivers a command to disconnect users.
Contents
1. Overview of NAC
3. Access Authentication
▫ 802.1X Authentication
▫ Portal Authentication
◼ MAC Address Authentication
▫ Multi-Mode Authentication
▫ User Authorization
4. NAC Configuration
40 Huawei Confidential
MAC Address Authentication
⚫ MAC address authentication (MAC authentication for short) controls network access permissions of users based on
ports and MAC addresses. User terminals are authenticated by the authentication server based on their MAC
addresses.
⚫ By default, a switch triggers MAC authentication for users after receiving a DHCP, ARP, DHCPv6, or ND packet. You
can also configure the switch to trigger MAC authentication after receiving any data frame.
41 Huawei Confidential
• MAC authentication does not require users to install any client software. It
applies to scenarios where dumb terminals such as IP phones and printers need
to access the network.
• Dumb terminal: Compared with other terminals, dumb terminals have limited
functions and simple interaction modes. Its specific meaning varies according to
the scenario (context). Here, dumb terminals refer to terminals that do not
support entering authentication information such as usernames and passwords.
Authentication
Terminal Access device
server
42 Huawei Confidential
New networks with concentrated Authentication of dumb terminals Scenarios with scattered and
Application scenario
users and high security requirements such as printers and fax machines moving users
43 Huawei Confidential
1. Overview of NAC
3. Access Authentication
▫ 802.1X Authentication
▫ Portal Authentication
▫ User Authorization
4. NAC Configuration
44 Huawei Confidential
Multi-Mode Authentication (1/2) — MAC Address-
Prioritized Portal Authentication
⚫ MAC address-prioritized Portal authentication allows disconnected users who have passed Portal authentication to access the
network again within a certain period of time, without having to reenter their usernames and passwords, as long as they pass MAC
authentication.
Terminal Access device Portal server RADIUS server
45 Huawei Confidential
⚫ MAC address bypass authentication takes longer than MAC authentication because it has an additional 802.1X authentication stage.
1. Send traffic.
2. Trigger 802.1X
3. Perform 802.1X
authentication.
authentication.
802.1X authentication
times out, and MAC 4. Perform MAC
authentication is triggered. authentication.
46 Huawei Confidential
• MAC address bypass authentication applies only to terminals that access the
network in wired mode. Either successful MAC authentication or 802.1X
authentication means that the user is authenticated. When a terminal accesses
the network in wireless mode, multi-mode authentication (MAC + 802.1X
authentication) is used. MAC authentication is first performed on the terminal.
After the MAC authentication succeeds, 802.1X authentication is performed. The
user is authenticated after both of the authentication are passed. For details, see
the authentication process of 802.1X authentication and MAC authentication.
Contents
1. Overview of NAC
3. Access Authentication
▫ 802.1X Authentication
▫ Portal Authentication
▫ Multi-Mode Authentication
◼ User Authorization
4. NAC Configuration
47 Huawei Confidential
User Authorization
⚫ Using RADIUS server authorization as an example, the typical authorization information includes:
VLAN: To prevent unauthenticated users from accessing restricted network resources, the restricted network resources and
unauthenticated users are usually divided into different VLANs. After a user is authenticated, the authentication server authorizes
a specified VLAN to the user.
ACL: After a user is authenticated, the authentication server authorizes a specified ACL to the user. Then the access device
controls the user's packets according to the ACL.
UCL: A user control list group is a collection of network members. Members in a UCL group can be network terminals such as PCs
and mobile phones. The administrator can add users requiring the same network access policy to the same UCL group, and
configure a network access policy for the UCL group. Compared with the solution in which network access control policies are
deployed for each user, the UCL group–based network access control solution greatly reduces the workload of administrators.
Dynamic VLAN √ √ ×
Dynamic ACL √ √ √
UCL √ √ √
48 Huawei Confidential
• The RADIUS server can authorize an ACL to a user using either of the following
methods:
▫ Static ACL authorization: The RADIUS server uses the standard RADIUS
attribute Filter-Id to authorize an ACL ID to a user. To make the authorized
ACL take effect, you need to configure the corresponding ACL and ACL
rules on the access device in advance.
▫ Dynamic ACL authorization: The RADIUS server uses the Huawei extended
RADIUS attribute HW-Data-Filter to authorize an ACL ID and ACL rules to a
user. The ACL ID and ACL rules need to be configured only on the RADIUS
server instead of the access device.
• The RADIUS server can authorize a UCL group to a user using either of the
following methods:
▫ UCL group name authorization: The RADIUS server uses the standard
RADIUS attribute Filter-Id to authorize a UCL group name to a specified
user.
▫ UCL group ID authorization: The RADIUS server uses the Huawei extended
RADIUS attribute HW-UCL-Group to authorize a UCL group ID to a
specified user.
▫ You must configure the UCL group and its network access policy on the
device in advance regardless of which UCL group authorization method is
used.
Authentication-free and Authentication Event Authorization
Authentication-free (free-rule) Authentication event authorization
Before user authentication, authentication-free rules can be When encountering different events during authentication (for
defined to grant users some basic network access permissions, example, a user fails to be authenticated or the authentication
such as downloading the 802.1X client and updating the antivirus server fails), users still need to have certain access permissions.
database. VLAN: Users are granted access permissions to
resources in the corresponding VLAN.
Method 1: common authentication-free rule,
which is determined by parameters such as IP
Authentication-free Authorization UCL: Permissions are delivered to users with the same
address, MAC address, source interface, and VLAN
rule profile parameters characteristics based on the UCL group.
Method 2: ACL association
service-scheme: Parameters such as UCL, VLAN, and QoS-
profile can be bound to a service scheme.
User The user can access Software server User The user can still access Antivirus server
terminal 192.168.1.1 without Access device 192.168.1.1 terminal 192.168.1.1 after the Access device 192.168.1.1
authentication. authentication fails.
Allow users to access 192.168.1.1 to download Allow users to access 192.168.1.1 to update the
the client before successful authentication. antivirus database after authentication failures.
50 Huawei Confidential
51 Huawei Confidential
• 5W1H:
▫ What: indicates the type of the terminal used by an access user, for
example, a mobile phone, PC, or laptop.
▫ When: indicates the time when a user accesses the network, for example, in
the daytime or at night.
▫ How: indicates the user access mode, for example, wired or wireless access.
Policy Control
⚫ After security groups and resource groups are defined, administrators can define inter-group network-wide access
control policies based on the security groups and resource groups.
⚫ The inter-group control policies are presented in a policy matrix. The inter-group control policies mainly control
access between groups.
52 Huawei Confidential
Security Group–based Policy Management
⚫ Security group–based policy management: grants a user consistent network permissions and enforces
the corresponding policies on the user regardless of the user's location and IP address.
53 Huawei Confidential
Security Group–based Permission Control
Core switch Firewall
Move to
Permission control over access to internal and external
network resources
Policy mobility
User A User A
Security group (R&D) Security group (R&D)
54 Huawei Confidential
Contents
1. Overview of NAC
3. Access Authentication
4. NAC Configuration
55 Huawei Confidential
Access Control Solution for Wireless Users
⚫ Solution architecture
Router
Client: terminals with wireless network adapters, such as
Authentication server
laptops, mobile phones, and printers, which can wirelessly
access the network.
Aggregation switch
Access device: wireless controller (WAC). Wireless
controller (WAC)
◼ Network access control point for terminals.
Access switch
◼ Implements access control (permit, deny, isolate, or restrict)
based on the security policies formulated by customer networks.
◼ Enforcement point of authorization policies.
AP AP AP AP
Authentication server: iMaster NCE-Campus
◼ Checks whether the identity of the terminal that attempts to
access the network is valid.
◼ Specifies the network access permissions that a valid terminal
Wireless terminal Wireless terminal
can have.
56 Huawei Confidential
57 Huawei Confidential
NAC Configuration Process (2/2) — iMaster NCE-Campus
Configuring an
authentication rule
Configuring an
Authentication mode authorization rule
Adding a device Configuring an
authorization result
Access mode Authentication mode
Device IP address
Authorization policy:
Matching rule Access mode
ACL, VLAN, security
RADIUS interconnection group, user-defined
parameters parameters, etc.
Data source selection Matching rule
Portal interconnection
parameters Authorization result
Authentication protocol
reference
Default action
58 Huawei Confidential
802.1X Authentication Portal Authentication MAC Authentication
59 Huawei Confidential
802.1X Authentication Portal Authentication MAC Authentication
60 Huawei Confidential
802.1X Authentication Portal Authentication MAC Authentication
⚫ Add an authentication user. Choose Admission > Admission Resources > User Management > User Management > User, click Create
to add a user, as shown in the following figure.
61 Huawei Confidential
• If the local data source is used as the data source in the authentication rule, you
need to create an authentication user (by configuring information such as the
username and password) on iMaster NCE-Campus. You can also use an external
data source for account synchronization with the AD/LDAP server.
802.1X Authentication Portal Authentication MAC Authentication
Choose Admission > Admission Policy > Authentication and Authorization > Authorization Rules, associate the authorization result and specify the
resources that can be accessed by authenticated users.
62 Huawei Confidential
⚫ To perform 802.1X authentication on different terminals, you need to perform certain operations. For details, see
related documents on the Huawei official website.
63 Huawei Confidential
802.1X Authentication Portal Authentication MAC Authentication
64 Huawei Confidential
• The URL parameter names configured on the device must be the same as those
supported by the Portal authentication server. iMaster NCE-Campus supports the
following URL parameter names:
65 Huawei Confidential
802.1X Authentication Portal Authentication MAC Authentication
⚫ The authentication, authorization, and user adding configurations are the same as those in 802.1X authentication.
66 Huawei Confidential
802.1X Authentication Portal Authentication MAC Authentication
67 Huawei Confidential
802.1X Authentication Portal Authentication MAC Authentication
Suggestion: If the Portal server does not support the heartbeat detection function or the heartbeat detection function is not
enabled, disable the detection function on the WAC.
[WAC] web-auth-server portal
[WAC-web-auth-server-portal] undo server-detect
[WAC-web-auth-server-portal] quit
68 Huawei Confidential
802.1X Authentication Portal Authentication MAC Authentication
69 Huawei Confidential
802.1X Authentication Portal Authentication MAC Authentication
70 Huawei Confidential
802.1X Authentication Portal Authentication MAC Authentication
⚫ Add an authentication user. Choose Admission > Admission Resources > User Management > User Management > MAC Account,
click Create to add a MAC account, as shown in the following figure.
71 Huawei Confidential
802.1X Authentication Portal Authentication MAC Authentication
Choose Admission > Admission Policy > Authentication and Authorization > Authorization Rules, associate the authorization result and specify the
resources that can be accessed by authenticated users.
72 Huawei Confidential
Quiz
B. IP address
C. ACL
D. UCL group
73 Huawei Confidential
1. ACD
Summary
⚫ NAC is the first line of defense to ensure cyber security. To implement NAC, you can deploy
user authentication modes including MAC authentication, 802.1X authentication, and Portal
authentication on the network. The implementation modes and application scenarios of
these technologies are different. Therefore, you need to select and deploy them based on
network characteristics and actual requirements.
⚫ Upon completion of this course, you have understood the implementation principles of
various access authentication technologies and been able to independently build Huawei's
access control networks.
74 Huawei Confidential
Recommendations
⚫ Huawei official websites:
Enterprise service: https://e.huawei.com/en/
Technical support: https://support.huawei.com/enterprise/en/index.html
Online learning: https://www.huawei.com/en/learning
75 Huawei Confidential
Acronyms and Abbreviations (1/3)
76 Huawei Confidential
Acronyms and Abbreviations (2/3)
77 Huawei Confidential
Acronyms and Abbreviations (3/3)
78 Huawei Confidential
Thank you. 把数字世界带入每个人、每个家庭、
每个组织,构建万物互联的智能世界。
Bring digital to every person, home, and
organization for a fully connected,
intelligent world.
⚫ The courses of security technologies describe how to deploy and apply each single
technology. On real networks that may face diverse security challenges, comprehensive use
of these technologies is usually required. As such, security implementation engineers need
to comprehensively consider various security threats and countermeasures, assist in
designing network security solutions, determine the feasibility of the solutions, and finally
implement the solutions. Network security O&M engineers need to pay attention to the
network security situation and respond to detected security threats in a timely manner to
protect enterprise network security and reduce enterprise property loss.
⚫ This course describes how to use different technologies to design and implement a network
security solution based on live network requirements.
1 Huawei Confidential
Objectives
⚫ Upon completion of this course, you will be able to:
Apply various network security technologies.
Design the network security solution.
Deploy the network security solution.
Be familiar with network security O&M.
2 Huawei Confidential
Contents
3 Huawei Confidential
Overview of Enterprise Network Security Requirements
⚫ Enterprise network security requirements are classified into three aspects, which are usually fulfilled
from five technical aspects based on the enterprise's structure.
Three requirements
Security management and
Infrastructure security Service security
operations
• Use security devices to ensure the • Ensure the security of services and • Implement security management,
security of the entire network, devices, including protecting hosts, including administrative
including protecting internal applications on hosts, and management regulations and
network services, network background data. technical management methods,
architecture, and facilities. such as security awareness
cultivation and emergency
response.
Five aspects
Secure physical Security zone Secure communication Secure compute Security management
environment border network environment center
4 Huawei Confidential
• This course describes how to design and deploy an enterprise network based on
the preceding security requirements and solutions.
Contents
5 Huawei Confidential
Example of Enterprise Network Security Requirements (1/2)
⚫ The figure on the right shows the current network
R&D
topology of a game company that owns two enterprises
Dept
(A is the HQ and B is its subsidiary). Considering that
Service
the services of the company may face many security Employees on Dept
threats, network implementation engineers need to business trips Enterprise B (subsidiary)
optimize the network topology for security purposes.
Security requirement 1: Redundant devices and links need to Router Enterprise A (HQ)
Web server
be deployed on key nodes of enterprise A's network, and
high-quality links carry a large amount of traffic.
Security requirement 2: The security of communication Web server Core switch
between enterprise A and enterprise B needs to be ensured.
Security requirement 3: Identity authentication needs to be eSight
6 Huawei Confidential
Example of Enterprise Network Security Requirements (2/2)
Security requirement 5: Enterprise B specializes in product
R&D and has external service departments. Therefore, the R&D
R&D department must be strictly isolated to ensure data Dept
7 Huawei Confidential
Enterprise Network Security Solution Design Roadmap
⚫ Consider the following factors when designing an enterprise network security solution. The preceding
case is used as an example.
Enterprise A - R&D Dept Communication network Web server OA system Data breach
Email server
Border zone Virus attack
Enterprise A – service
Development system
Dept
Office PC
Compute environment -
DDoS attack
office zone
Network device
Enterprise B (subsidiary)
Official website
- R&D Dept Compute environment -
Web page defacement
server zone File server
Enterprise B (subsidiary)
Management center Other terminals ERP system Spam
- service Dept
8 Huawei Confidential
▫ Enterprise architecture: Both the HQ and its subsidiary consist of the R&D
and service departments. The HQ has a large number of employees and a
large network scale. The subsidiary is in the initial stage. The HQ assigns a
game module development task to the subsidiary. The subsidiary has a
small number of employees and a small network scale.
▫ Security risks: The company may encounter common threats such as data
breach and virus attacks and the DDoS attacks targeting game companies.
Enterprise Network Security Solution Design
R&D
Dept
Service
Hacker Employee on Dept
business trips Enterprise B (subsidiary)
ISP1 ISP2
Router Anti-DDoS
SecoManager eSight
R&D Service
Dept Dept Compute
environment
Compute environment (server zone) (office zone) Management center
9 Huawei Confidential
10 Huawei Confidential
Device Redundancy
⚫ Design the device redundancy security solution based on security
requirement 1: Deploy firewalls and IPS devices in redundancy
mode in the egress zone.
Firewall: The firewalls are deployed at Layer 3. They are connected to
Border zone Egress router
the upstream routers and downstream switches to isolate zones,
control traffic, and implement redundancy backup.
IPS device: The IPS devices are deployed in dual-device in-path mode.
They are connected to the upstream firewalls and downstream Layer 3 GE0/0/1 GE0/0/1
10.1.1.1/24 10.1.2.1/24
switches to implement basic network protection, including antivirus and
Firewall A Firewall B
intrusion prevention.
Active Heartbeat link Standby
⚫ Key configurations of firewall hot standby (firewall A is used as GE0/0/2 GE0/0/2
an example): 10.1.3.1/24 10.1.4.1/24
Use a dynamic routing protocol to monitor service interfaces on GE0/0/0
VLAN 10 GE0/0/0 VLAN 10
firewalls in hot standby mode. Heartbeat link
IPS_A IPS_B
[FW_A] hrp adjust ospf-cost enable Active Standby
[FW_A] hrp track interface GE0/0/1 GE0/0/1
VLAN 10 GE0/0/1 VLAN 10
[FW_A] hrp track interface GE0/0/2
⚫ Key configurations of IPS hot standby (IPS_A is used as an example):
Core switch
Service interface monitoring:
[IPS_A] hrp track vlan GE0/0/1
11 Huawei Confidential
• The hot standby principle of the IPS device is the same as that of the firewall.
Link Redundancy
⚫ Design the link redundancy security solution based on security
requirement 1: Deploy redundant communication links for devices
in the core zone. When links are deployed in redundancy mode,
auxiliary technologies need to be deployed. For example, intelligent
uplink selection and link aggregation technologies need to be ISP1 ISP2
deployed on firewall A.
Border zone
Intelligent uplink selection: Traffic is load balanced based on link quality. Router
The health detection result indicates that ISP1 has the lowest packet loss
rate, latency, and latency jitter. Key configurations are as follows:
GE0/0/3 GE0/0/3
[FW_A] multi-interface GE0/0/1 GE0/0/1
[FW_A-multi-inter] mode priority-of-link-quality GE0/0/5
Firewall A Firewall B
[FW_A-multi-inter] add interface GigabitEthernet 0/0/1
Active GE0/0/6 Standby
[FW_A-multi-inter] add interface GigabitEthernet 0/0/3
GE0/0/2 GE0/0/2
Link aggregation: improves the reliability of heartbeat links. Links are
manually aggregated. The number of member interfaces is 2, and the
IPS
minimum number of active links is 2. Key configurations are as follows:
12 Huawei Confidential
• For IPS devices deployed in Layer 2 in-path mode, link aggregation needs to be
deployed to improve heartbeat link reliability.
• For core switches, route deployment and route selection must be considered.
Encrypted Transmission (1/4)
⚫ Design a security solution based on security requirement 2 to
ensure communication security between enterprise A and Enterprise B
13 Huawei Confidential
Employee on
Hacker
business trips
Enterprise A Router
Firewall A Firewall B
Compute
10.10.0.0/16 zone
14 Huawei Confidential
Encrypted Transmission (3/4)
⚫ Key SSL VPN configurations (firewall A is used as an example):
Virtual gateway
Network extension
15 Huawei Confidential
Encrypted Transmission (4/4)
Security policy
◼ Allow Internet users to log in to the virtual gateway. ◼ Allow network extension users to access intranet resources.
16 Huawei Confidential
Traffic Management (1/2)
⚫ Security requirement 4: To ensure employees' work
Enterprise B
efficiency, both enterprises need to limit employees'
Firewall C
traffic and bandwidth usage during working hours and
ensure bandwidth for email and file transfer services. Traffic
management
⚫ Security solution: Configure bandwidth management
and quota control policies on the firewalls of Traffic
management
enterprises A and B to ensure bandwidth for key
services.
Bandwidth management: Limits P2P and online video
traffic by setting the maximum bandwidth, and guarantees Firewall A Firewall B
17 Huawei Confidential
Traffic Management (2/2)
⚫ Key bandwidth management configuration (firewall A is used as an example):
Configure the guaranteed bandwidth for email and file transfer.
[FW_A] traffic-policy
[FW_A-policy-traffic] profile profile_p2p
[FW_A-policy-traffic-profile-profile_p2p] bandwidth maximum-bandwidth whole both 30000
[FW_A-policy-traffic-profile-profile_p2p] bandwidth connection-limit whole both 10000
Configure the maximum bandwidth for P2P and online videos.
[FW_A-policy-traffic] profile profile_email
[FW_A-policy-traffic-profile-profile_email] bandwidth guaranteed-bandwidth whole both 60000
⚫ Key quota control configuration:
Limit employees' daily Internet access traffic.
[FW_A] quota-policy
[FW_A-policy-quota] profile quota_employee
[FW_A-policy-quota-profile-quota_employee] stream-daily 500
[FW_A-policy-quota-profile-quota_employee] limit-bandwidth 200
18 Huawei Confidential
Network Isolation
⚫ Security requirement 5: Enterprise B specializes in product R&D and needs to interconnect with the service
department. Therefore, the R&D department must be strictly isolated to ensure the security of core data.
⚫ Security solution: The network architecture of enterprise B is simple and only one firewall is deployed. Deploy virtual
systems on the firewall to isolate the service department from the R&D department. Create independent virtual
systems vsysa and vsysb for the R&D department and service department, respectively. The service department can
access the Internet, but the R&D department cannot. The service department and R&D department cannot
communicate with each other.
Enterprise B (subsidiary)
⚫ Key virtual system configuration (vsysa is used as an example): 20.10.3.0/24
vsysa R&D Dept
Configure a route for vsysa to access the Internet.
GE0/0/3
1.1.1.2/30
[vsysa] ip route-static 0.0.0.0 0.0.0.0 public
Configure a router for the public system to access the Internet
Firewall GE0/0/4
(assume that 1.1.1.2 is the next hop from the public system to vsysb
20.10.4.0/24
the Internet): Service Dept
19 Huawei Confidential
Contents
20 Huawei Confidential
Attack Defense (1/3)
⚫ Security requirement 6: Prevent cyber attacks, such as DDoS attacks, hacker intrusions, and virus
attacks.
⚫ Security solution: Use anti-DDoS devices to defend against DDoS attacks, and deploy intrusion
prevention and antivirus functions on IPS devices.
Router
SecoManager
Firewall
IPS
Border zone
21 Huawei Confidential
• IPS antivirus technology: is deployed on IPS devices to protect the compute zone
and management center. It detects and defends against malicious code attacks,
such as viruses, worms, and Trojan horses, when users access the Internet or
when Internet access to intranet servers is allowed. For example, intranet users
receive infected emails.
22 Huawei Confidential
Attack Defense (3/3)
⚫ Key intrusion prevention configuration on IPS devices: ⚫ Key antivirus configuration on IPS devices:
23 Huawei Confidential
Content Security (1/2)
⚫ Security requirement 7: When employees access the intranet, user behaviors need to be controlled, for example, the
access permission of specific websites needs to be restricted.
⚫ Security solution: Deploy the content security filtering technology on the firewall to restrict improper user behaviors.
Data filtering: When intranet users upload confidential enterprise information or release violation information, the firewall
identifies and blocks the information in a timely manner.
URL filtering: The enterprise allows employees to access portal and science websites, but prohibits employees from accessing
entertainment and illegal websites.
Illegal website
Confidential
information
Router
Firewall
IPS
Border zone
24 Huawei Confidential
• Content security filtering technologies include URL filtering, DNS filtering, file
blocking, application behavior control, mail filtering, and data filtering. In this
example, data filtering, URL filtering, and mail filtering are deployed. When
designing and implementing a security solution on the live network, network
engineers need to formulate measures based on the actual requirements and
security risks of the enterprise.
Content Security (2/2)
⚫ Key data filtering configuration on the firewall: ⚫ Key URL filtering configuration on the firewall:
25 Huawei Confidential
• Note: When configuring a URL filtering policy, you need to configure two URL
filtering profiles. In one profile, set the URL filtering level to medium to block all
illegal websites and allow access to search/portal and entertainment websites.
Apply the profile to a security policy and set the action of the security policy to
permit. The other URL filtering profile denies access to entertainment websites.
Apply it to a security policy. Set the time range to working hours and the action
to permit for the security policy. This security policy needs to be pinned on top.
Contents
26 Huawei Confidential
Attack Defense
⚫ Security requirement 6: Prevent cyber attacks, such as DDoS attacks, hacker intrusions, and virus attacks.
⚫ Security solution: Use anti-DDoS devices to defend against DDoS attacks, and deploy intrusion prevention and
antivirus functions on IPS devices.
SecoManager
Web server
IPS
Firewall
Core switch
Email server
Compute environment
(office zone)
R&D Service
Dept Dept
27 Huawei Confidential
• The key configurations are similar to those on the anti-DDoS and IPS devices in
the border zone design and are not described here.
Content Security (1/2)
⚫ Security requirement 7: When employees access the intranet, user behaviors need to be controlled, for example, the access
permission of specific websites needs to be restricted.
⚫ Security requirement 8: Prevent employees from disclosing confidential information through emails, and prevent spam from
occupying too many resources or affecting normal email sending and receiving.
⚫ Security solution: Deploy the content security filtering technology on the firewall to restrict improper user behaviors.
Mail filtering: manages and controls the mail receiving and sending behavior, including preventing flooding of spam and anonymous mails and
controlling unauthorized mail receiving and sending.
Web server
Core switch
Firewall
28 Huawei Confidential
• Security requirements 6 and 7 also exist in the compute environment. The related
configurations are similar to those in the border zone and are not described here.
Content Security (2/2)
⚫ Key mail filtering configuration: On the firewall, limit the size of attachments to be sent to no more than 20 MB
and the number of attachments to be sent to no more than 5. Anonymous mails are not allowed to be sent or
received, and spam needs to be filtered out.
29 Huawei Confidential
Contents
30 Huawei Confidential
Access Control (1/3)
⚫ Security requirement 7: The identity of an internal employee who attempts to access the intranet needs to be authenticated. The
employee can access the network only after passing the authentication. In addition, user behaviors need to be controlled.
⚫ Security solution: Deploy the access control server iMaster NCE-Campus in the management center to authenticate the identity of
the internal employees who attempt to access the intranet and assign different access permissions based on the employees' roles. In
addition, the access network needs to be provided for guests to restrict their access rights.
WAC
Core switch
Access switch
AP
R&D Service
Dept Dept
Compute
environment
(office zone) Management center
31 Huawei Confidential
Access Control (2/3)
⚫ Key iMaster-NCE campus configuration: Create authentication and authorization rules based on the
authentication mode and network access rights.
32 Huawei Confidential
Access Control (3/3)
⚫ Key WAC configuration: After authentication configurations are complete, you need to configure
corresponding permissions on the device to ensure that authorization permissions can be successfully
delivered. The following uses user group-based authorization as an example:
33 Huawei Confidential
Contents
34 Huawei Confidential
Troubleshooting Process
⚫ The basic idea of troubleshooting is to group all possible causes of a fault into multiple cause sets to reduce problem complexity.
Troubleshooting is to find fault causes step by step, and finally resolve the fault.
⚫ A fault can be detected on the user side (for example, a user cannot access the Internet) or on the network side (for example, an
alarm is generated on a device). After a fault is detected, collect fault information about each device immediately, analyze fault
information, and then locate and rectify the fault. For solution-level troubleshooting on the entire network, the key is to quickly
locate the fault to a component based on the fault symptom and then rectify the fault.
Fault detection
Fault rectification
35 Huawei Confidential
• Troubleshooting principles:
▫ During fault locating, collect fault data in a timely manner and save the
data to mobile storage media or PCs on the network.
Internet
Enterprise A
Router_A Router_B
GE0/0/3 GE0/0/3
Firewall A Firewall B
GE0/0/1 GE0/0/1
Core switch
SIP server
10.10.3.200/16
36 Huawei Confidential
Fault 1: Video Service Communication Failure (2/2)
No Check route configurations,
The video service is Check the Internet
connectivity. NAT configurations, and Test services
unavailable.
session entries. to verify the
troubleshooting
Yes result.
No
Check the intranet Check route configurations
connectivity. and firewall security policies. Yes
Yes Is the
problem
No solved?
Check whether the firewall
Enable ASPF.
has server mapping entries.
No
Yes
Analyze packets
Check whether the UDP No
and seek help.
defense threshold of the Change the threshold.
firewall is proper.
Yes
37 Huawei Confidential
Video Service Troubleshooting: Checking Connectivity
⚫ Check the connectivity of the Internet.
Run the Ping and Tracet commands to check whether the connectivity of the Internet is normal. If an error
occurs, check route configurations.
Check the NAT policy and mapping. If the configuration is incorrect, modify it.
If the NAT configuration is incorrect, run the following command to clear the session table for the
reconfiguration to take effect immediately:
[FW_A] reset firewall session table
38 Huawei Confidential
• Precautions: After you clear the session table, all the connections and services, for
which packets are forwarded according to the session table, are forcibly
disconnected. A user needs to initiate a connection request again before
restarting the communication. So unless necessary, do not clear the session table.
▫ When testing the internal network connectivity, you can use the ping
command or directly access the service. If you use the ping command, you
need to allow the ping operation on the firewall for a short period of time.
After the test is complete, forbid the ping operation immediately.
⚫ Check whether the ASPF function of the SIP protocol is enabled on the firewall. If not, enable it.
[FW_A] firewall detect sip
39 Huawei Confidential
Video Service Troubleshooting: Checking UDP Attack
Defense Settings on the Firewall
⚫ Check the UDP traffic limiting threshold of the firewall.
⚫ It is found that the threshold for UDP traffic limiting is set improperly. As a result, the firewall directly
discards the UDP packets that exceed the threshold. The modification solution is as follows:
You can adjust the UDP traffic limiting threshold or disable UDP traffic limiting based on service requirements.
40 Huawei Confidential
Fault 2: Failed to Access the Network — 802.1X
802.1X authentication Is 802.1X authentication No
Enable 802.1X authentication.
fails. enabled?
Yes
No
Is EAP used for 802.1X Set the authentication mode Test services
authentication? to EAP. to verify the
troubleshooting
Yes result.
Is the authentication No
Configure the authentication Yes
domain correctly
domain correctly.
configured?
Is the problem
Yes solved?
Is the RADIUS No Set the authentication mode
authentication mode No
to RADIUS.
configured?
Yes Analyze packets
No and seek help.
Are the user name Ensure that the user name
and password correct? and password are correct.
Yes
41 Huawei Confidential
Checking Whether 802.1X Authentication Is Enabled
⚫ Check whether 802.1X access profile dot1x is bound to authentication profile dot1x.
<WAC> system-view
[WAC] authentication-profile name dot1x
[WAC-authentication-profile-dot1x] display this
#
authentication-profile name dot1x
dot1x-access-profile dot1x
⚫ If not, bind the 802.1X access profile in the authentication profile view.
[WAC-authentication-profile-dot1x] dot1x-access-profile dot1x
42 Huawei Confidential
Checking Whether the User Authentication Mode Is EAP
⚫ 802.1X authentication has three authentication modes: Extensible Authentication Protocol (EAP), Challenge
Handshake Authentication Protocol (CHAP), and Password Authentication Protocol (PAP) authentication. Ensure
that the authentication client and server use the same authentication mode; otherwise, the client cannot pass
802.1X authentication.
⚫ Mobile terminals such as mobile phones support EAP authentication only. Therefore, EAP authentication also needs
to be configured on the device. The default 802.1X authentication mode is EAP.
⚫ Check the authentication mode in the 802.1X access profile d1.
<WAC> display dot1x-access-profile configuration name dot1x
Profile Name : dot1x
Authentication method : EAP
Re-Authen : Disable
Client-no-response authorize :-
Max retry value :2
Reauthen Period : 3600s
Client Timeout : 5s
Bound authentication profile : dot1x
⚫ To set the authentication method to EAP, run the following commands:
<WAC> system-view
[WAC] dot1x-access-profile name dot1x
[WAC-dot1x-access-profile-dot1x] dot1x authentication-method eap
43 Huawei Confidential
Checking Whether the Authentication Domain Is Correctly
Configured
⚫ When configuring 802.1X authentication, you need to configure AAA schemes, including the authentication scheme profile, authorization scheme profile,
accounting scheme profile, and a service scheme profile. If RADIUS authentication is used, you need to configure a RADIUS server template and set
parameters for the device to connect to the RADIUS server.
⚫ AAA schemes are directly bound to the authentication profile.
[WAC] authentication-profile name dot1x
[WAC-authentication-profile-dot1x] display this
#
authentication-profile name dot1x
dot1x-access-profile dot1x
authentication-scheme radius
accounting-scheme radius
radius-server radius
#
⚫ A domain is bound to the authentication profile.
[WAC-aaa] domain radius [WAC] authentication-profile name dot1x
[WAC-aaa-domain-radius] display this [WAC-authentication-profile-dot1x] display this
# #
domain radius authentication-profile name dot1x
authentication-scheme radius dot1x-access-profile dot1x
accounting-scheme radius access-domain radius
radius-server radius #
#
44 Huawei Confidential
▫ Bind the AAA scheme to the domain and then bind the domain to the
authentication profile.
• If both the methods are used, the AAA scheme bound to the authentication
profile takes effect preferentially. In this case, check the configuration mode of
AAA schemes in the authentication profile and then check whether the AAA
scheme configuration is correct in the corresponding view.
Checking the Authentication Mode, User Name, and
Password
⚫ If no authentication domain is used, check whether the authentication mode configured in the authentication scheme profile bound
to the authentication profile is RADIUS authentication.
⚫ If the authentication domain is used, check whether the authentication mode configured in the authentication scheme profile bound
to the authentication domain is RADIUS authentication.
⚫ Run the following commands to check the authentication mode in the authentication scheme profile:
[WAC-aaa] authentication-scheme radius
[WAC-aaa-authen-radius] display this
#
authentication-scheme radius
authentication-mode radius
#
⚫ Run the test-aaa command to check whether the RADIUS server is reachable and verify the user name and password.
[WAC] test-aaa test huawei123 radius-template radius
⚫ In the command output:
If the message "Account test succeed" is displayed, the link between the device and RADIUS server is normal, and the user name and password are
correct.
If the message "User name or password is wrong" is displayed, the link between the device and RADIUS server is normal, but the user name or
password is incorrect. You need to check the user name and password.
If the message "Account test time out" is displayed, the device and RADIUS server are unreachable or the RADIUS server template is incorrectly
configured.
45 Huawei Confidential
Fault 3: External Portal Redirection Fails
External Portal Is external Portal authentication No Configure the external Portal
redirection fails. configured? authentication mode.
Yes
46 Huawei Confidential
Checking Whether the Portal Authentication Configuration
Is Correct
⚫ Check whether the external Portal server function is enabled in the Portal access profile.
[WAC] portal-access-profile name portal_access_profile
[WAC-portal-access-profile-portal_access_profile] display this
#
portal-access-profile name portal_access_profile
web-auth-server portal direct
⚫ Check whether the Portal access profile is bound to an authentication profile.
[WAC] authentication-profile name portal_authen_profile
[WAC-authentication-profile-portal_authen_profile] display this
#
authentication-profile name portal_authen_profile
portal-access-profile portal_access_profile
free-rule-template default_free_rule
#
⚫ Check whether the authentication profile is bound to a VAP profile.
[WAC-wlan-view] vap-profile name portal_authen_test
[WAC-wlan-vap-prof-portal_authen_test] display this
#
forward-mode tunnel
service-vlan vlan-id 200
ssid-profile portal_authen_test
authentication-profile portal_authen_profile
#
47 Huawei Confidential
Checking Whether the Portal Server Is Configured Correctly
⚫ Check the configuration of the external Portal server.
[WAC] display web-auth-server configuration
Listening port: 2000
Portal: version 1, version 2
Include reply message : enabled
-----------------------------------------------------------------
Web-auth-server Name : portal
IP-address : 192.168.13.1
Shared-key : %^%#xZD=PF^$,"+n#W3@LRoB!x^~Hco42X\p@UJaw]h#%^%#
Source-IP :-
Port / PortFlag : 50100 / NO
URL : http://192.168.13.1:8080/PortalServer
URL Template : portal
Redirection : Enable
Sync : Disable
Sync Seconds :0
Sync Max-times :0
Detect : Disable
Detect Seconds : 60
Detect Max-times :3
Detect Critical-num :0
Detect Action :
Bound Portal profile : portal_test
-----------------------------------------------------------------
1 Web authentication server(s) in total
48 Huawei Confidential
Checking Whether the Terminal Can Ping the Portal Server
⚫ If the IP address of the external Portal server cannot be pinged, check whether the authentication-free
rule is applied on the AP.
[AP] diagnose
[AP-diagnose] display portal free-rule
--------------------------------------------------------------------------------------------------------------
Dynamic free rule
destination ip 10.10.10.10 mask 255.255.255.255 source ip x.x.x.x mask 255.255.255.255 vlan x
Total 1
--------------------------------------------------------------------------------------------------------------
......
⚫ Check whether a route destined for the IP address of the external Portal server is configured on the
terminal gateway. If not, configure such a route.
⚫ Check whether a route destined for the IP address of the terminal gateway is configured on the Portal
server. If not, configure such a route.
49 Huawei Confidential
Performing the URL Redirection Test
⚫ Enter the URL of the external Portal server in a browser on the terminal to check whether the Portal authentication page is
displayed.
⚫ If the Portal authentication page is not displayed, check whether the URL of the external Portal server is correctly configured on the
device.
⚫ If a URL template is bound to the Portal server template, run the display url-template command to check whether the URL is
correctly configured.
[WAC] display url-template name portal
Name : portal
URL : http://192.168.13.1:8080/PortalServer
Start mark :?
Assignment mark :=
Isolate mark :&
AC IP :
AC MAC :
AP IP :
AP MAC :
SSID :
User MAC :
Redirect URL :
User IP address :
Sysname :
Delimiter :
Format :
......
50 Huawei Confidential
Checking Whether URL Parameters Are Correctly Configured
⚫ When a third-party Portal server is connected, the URL may need to carry specified parameters. The
Portal server can obtain information about terminals based on these parameters and then provide
different web authentication pages for the terminals.
⚫ The parameters carried in a URL include the WAC system name, WAC IP address, WAC MAC address,
AP IP address, AP MAC address, SSID with which the user associates, user IP address, user MAC address,
and original URL.
⚫ To enable a URL to carry specified parameters, you can only configure parameters in the URL template.
51 Huawei Confidential
Performing the IP Address-based Redirection Test
⚫ In Portal authentication mode, the Portal authentication page should be displayed after any IP address (rather than
an IP address that has been added to the authentication-free rule) is entered in a browser.
⚫ Enter an IP address (rather than an IP address that has been added to the authentication-free rule) in a browser
and check whether the Portal authentication page is displayed.
⚫ If the Portal authentication page is not displayed when you attempt to visit an HTTPS website, enable HTTPS
redirection of Portal authentication.
[WAC] portal https-redirect enable
⚫ If the Portal authentication page is not displayed, run the following command on the WAC to check the Portal
server status:
<WAC> display server-detect state
Web-auth-server :portal
Total-servers :1
Live-servers :1
Critical-num :0
Status :Normal
IP-address Status
192.168.13.1 UP
52 Huawei Confidential
▫ If the Portal server status is Abnormal, check whether the Portal server
supports the detection function and whether the Portal server detection
function is enabled.
▫ If the Portal server supports the detection function, enable the Portal server
detection function.
▫ If the Portal server does not support the detection function, run the
following commands on the WAC to disable the Portal server detection
function:
53 Huawei Confidential
Quiz
54 Huawei Confidential
1. ABCDE
Summary
⚫ This course uses cases to describe the solution design and technical deployment of
enterprise network security, as well as the troubleshooting roadmap and key steps.
⚫ Upon completion of this course, you will be able to design security solutions, deploy security
technologies, and troubleshoot faults based on actual network requirements. In addition,
you will have a more intuitive understanding of the responsibilities and works of network
implementation engineers and network security O&M engineers.
55 Huawei Confidential
Recommendations
⚫ Huawei official websites:
Enterprise service: https://e.huawei.com/en/
Technical support: https://support.huawei.com/enterprise/en/index.html
Online learning: https://www.huawei.com/en/learning
56 Huawei Confidential
Acronyms and Abbreviations (1/2)
57 Huawei Confidential
Acronyms and Abbreviations (2/2)
OA Office Automation
P2P Point-to-Point
58 Huawei Confidential
Thank you. 把数字世界带入每个人、每个家庭、
每个组织,构建万物互联的智能世界。
Bring digital to every person, home, and
organization for a fully connected,
intelligent world.