Checkpoint R80
CPX 2016 Summary
SmartConsole
SmartLog (new stuff at the top)
SmartView Tracker
Smart Log
Smart Dashboard
SmartTracker (may go away in R80)
https://www.cpug.org/forums/showthread.php/21170-New-R80-publication-on-the-way
http://www.maxpowerfirewalls.com/addendums.html
Some topics discussed are:
Checkpoint R80 is released as Management only. The Security Gateways will be released laster this year.
Noted Changes/Enhancements:
1. New UI of SmartConsole as a single application
2. Multiple admin access to the same database
3. New MGMT API that is much more powerful than old
4. OPSEC almost obsolete
R80 GA materials are avaiable for download. They were originally posted on 31st of March.
A new book covering Check Point R80 has been in production for 5 months now and is nearing completion. This new book is the first of a series and has a working title of “New Frontier: Check Point R80”. It is a collaborative effort featuring four recognized professionals with quite a lot of Check Point expertise (in alphabetic order)
Firewall Basics
----------------
Routing device with security policy enforcement capabilities
It allows controlling traffic between networks.
Firewall is part of the system Kernel
it resides before and after (inbound/outbound) the OS IP Stack
Packets cross the FW twice when going thru a security device
only exception is when traffic directed to or originated by the firewall appliance itself
Unix Based Box - IP Stack/Network Devices/NIC Card
Unix Based Box with Security - IP Stack/Firewall Kernel(inbound/Outbound)/Network Devices/NIC Card
Stateful Inspection/FW Kernel tables
-------------------------------------
stateful inspection was invented by Checkpoint and Gil Shwed.
Checkpoint Firewall -1 is the first stateful firewall
Patent Number USA 5,606668 Patent Date: Feb25, 1977
Static Packet Filtering
Unix based forward packet forwarding capabilities - Only IP address and ports are used to make security decision
Usually based on access list.
Not enough for proper security.
OSI Model
----------
Applicaiton (HTP/FTP/SMTP)
Presentation (HTML/CSS/GIF)
Session (RPC/SSL,SQL)
Transport (TCP/UDP)
Network (Packets IPv4, IPv6)
Data Link (Frames/MAC Address)
Physical (Ethernet/ISDN/DSL)
Stateful Inspect from layer 3-7 (Dynamic Packet Filtering)
Stateful inspection -fw technology monitors and in forces the state of connections
Kernel Kernel - Dynamic Kernel Table (Connection Table)
Firewall Security Enforcement
Source/Destination/Device/Action -accept-drop-reject/Tracking/
Packet -> Firewall Kernel-> New Connection? -> Checks Dynamic State Table -> Yes -> Found a Rule -> Yes -> Action -> Accept/Reject/Drop
Packet -> Firewall Kernel -> New Connection? -> Checks Dynamic State Table - NO -> Packet Forwarded
Accept action do not require reulebase look-up for every packet in the connection after the very first one. Dropped connection are not listed in the connection table
Accpet actins requires less efforts that Drop
differene between reject and drop
Best Practices/Optimization/Troubleshooting
firewall Maintenance
Packet flow
Address Translation
Stateful Inspection
Security Acceleration
Multi-Core Systems and CoreXL
Kernel debug
Check Point recently released Next Generation Security Management R80 setting the standard for reliability and ease-of-use in security management.
Identity
Awareness:
VPN:
Additional Features:
Upgrade Method:
R80 GA materials are avaiable for download. They were originally posted on 31st of March.
A new book covering Check Point R80 has been in production for 5 months now and is nearing completion. This new book is the first of a series and has a working title of “New Frontier: Check Point R80”. It is a collaborative effort featuring four recognized professionals with quite a lot of Check Point expertise (in alphabetic order)
- Kishin Fatnani – India
- DK (author of this blog)
- DK (author of this blog)
- Valeri Loukine - Switzerland
More information will be available soon, stay tuned!
Firewall Basics
----------------
Routing device with security policy enforcement capabilities
It allows controlling traffic between networks.
Firewall is part of the system Kernel
it resides before and after (inbound/outbound) the OS IP Stack
Packets cross the FW twice when going thru a security device
only exception is when traffic directed to or originated by the firewall appliance itself
Unix Based Box - IP Stack/Network Devices/NIC Card
Unix Based Box with Security - IP Stack/Firewall Kernel(inbound/Outbound)/Network Devices/NIC Card
Stateful Inspection/FW Kernel tables
-------------------------------------
stateful inspection was invented by Checkpoint and Gil Shwed.
Checkpoint Firewall -1 is the first stateful firewall
Patent Number USA 5,606668 Patent Date: Feb25, 1977
Static Packet Filtering
Unix based forward packet forwarding capabilities - Only IP address and ports are used to make security decision
Usually based on access list.
Not enough for proper security.
OSI Model
----------
Applicaiton (HTP/FTP/SMTP)
Presentation (HTML/CSS/GIF)
Session (RPC/SSL,SQL)
Transport (TCP/UDP)
Network (Packets IPv4, IPv6)
Data Link (Frames/MAC Address)
Physical (Ethernet/ISDN/DSL)
Stateful Inspect from layer 3-7 (Dynamic Packet Filtering)
Stateful inspection -fw technology monitors and in forces the state of connections
Kernel Kernel - Dynamic Kernel Table (Connection Table)
Firewall Security Enforcement
Source/Destination/Device/Action -accept-drop-reject/Tracking/
Packet -> Firewall Kernel-> New Connection? -> Checks Dynamic State Table -> Yes -> Found a Rule -> Yes -> Action -> Accept/Reject/Drop
Packet -> Firewall Kernel -> New Connection? -> Checks Dynamic State Table - NO -> Packet Forwarded
Accept action do not require reulebase look-up for every packet in the connection after the very first one. Dropped connection are not listed in the connection table
Accpet actins requires less efforts that Drop
differene between reject and drop
Source Valeri Loukine
Best Practices/Optimization/Troubleshooting
firewall Maintenance
Packet flow
Address Translation
Stateful Inspection
Security Acceleration
Multi-Core Systems and CoreXL
Kernel debug
R80.10 Early Availability Program
As we are
expanding our EA installations I would like to invite you to participate in the
Early Availability Program of R80.10. Candidates should commit their Production
environment in order to get on-site Early Availability engineer.
The
registration process consists of filling out a short questionnaire to
characterize the candidates for this EA program and NDA papers.
In order to
register to the new R80.10 please fill in the following questionnaire (link
below) and our early availability engineer will contact you.
WHAT’S NEW IN R80.10?
Check Point recently released Next Generation Security Management R80 setting the standard for reliability and ease-of-use in security management.
Check Point
R80.10 extends R80 functionality to complete our vision for security
consolidation, unified policy, and integrated threat management..
R80.10 will include:
Unified Access & Data Policy
1. Unified
Policy
- Unified security rule-base for Access blades: Firewall, VPN, Application Control, URL Filtering, Data Awareness, Mobile Access Blade
- Unified log for network, protocol, application, user, accessed resources, file and data types.
2. Powerful Policy Model Architecture
- Layered policy to support delegation and segregation of duties
- Sub policy to define a set of rules as one management unit, independent from the rest of the rule-base.
- Security zones bound to network interfaces to simplify security policy management.
3. Firewall and Application Control
Enhancement
- Application criteria now includes match by recommended services and by application signature.
- Service criteria now includes match by protocol signature and by service port.
4. Integrated
Data Awareness
- Data Awareness adds file types, data types, and direction in the new unified policy, combining data with other security policy objects for granular rules..
5. Additional Enhancements:
- New FQDN mode, to match fully qualified domain name of Domain Objects.
- Domain Objects and Dynamic Objects support SecureXL accept templates.
- Large scale Identity Awareness, for support of 200K users.
- Identity Collector Agent to collect user information from different identity sources (AD/ISE).
- Web REST API for IDA.
- LDAPv3 support for better nested group handling.
Mobile Access:
- Support Mobile Access in the unified rule base of R80 / R80.10.
- Multiple Login Options, and multiple authentication factors, for Mobile Access and IPSec VPN.
VPN:
- Multi-core for enhanced performance of VPN (Site-to-Site and Remote-Access VPN).
- Security Gateways behind NAT use of NAT-T to initiate VPN site-to-site tunnel.
Threat Prevention:
- IPS is now part of the Threat Prevention policy, with multiple profiles per gateway and all Threat Prevention blades managed in one rule.
- Threat Prevention Policy installation time considerably improved.
- Threat Prevention Policy support for multi-layers, adding flexibility.
Additional Features:
- SandBlast Threat Extraction immediately provides users with clean, reconstructed files containing only known safe element
- Support of TLS 1.2 in Mobile Access connections and portals that do not work through multi-portal system.
Upgrade Method:
- Upgrade to R80.10 and onward will be available online & offline through Check Point’s upgrade engine (CPUSE).
Free "Max Power" Tips, Tricks & R77.30 Addendum Now Available
HTTPS Inspection Enhancements in R77.30
Solution ID | sk104717 |
Product | HTTPS Inspection |
Version | R77.30 |
OS | Gaia, SecurePlatform 2.6 |
Platform / Model | All |
Date Created | 19-May-2015 |
Last Modified | 21-Feb-2016 |
Solution
R77.30 introduces the following improvements and enhancements for HTTPS Inspection (which is supported on Security Gateways running only Gaia OS and SecurePlatform OS):
Limitations of HTTPS Inspection Bypass Mechanism without Probe Bypass:
Note: The steps below will affect all Virtual Systems in VSX mode.
To enable the Improved HTTPS Inspection Bypass feature (Probe Bypass) on Security Gateway / each cluster member, set the value of kernel parameterenhanced_ssl_inspection to 1.
- SSL Handshake Acceleration
- Perfect Forward Secrecy (PFS)
- Support for AES-GCM
- Improvements in HTTPS Inspection Bypass mechanism - Probe Bypass
- Passive HTTPS Inspection - HTTPS Inspection Test Mode
SSL Handshake Acceleration
Overview:
Public Key cryptographic operations, such as RSA and ECDH, require performing many mathematical operations, which causes a high load on CPU. By using the CPU's 64-bit instruction set, the operations can be done significantly faster than with 32-bit instructions.
PKXLD is a 64-bit process that can run on a 64-bit operating system and perform the required cryptographic operations. It was added in order to achieve SSL handshake acceleration for HTTPS Inspection.
Note: PKXLD process can not run on 32-bit operating system.Enabling and disabling the usage of PKXLD process
Usage of PKXLD process is enabled by default on Gaia 64-bit. The PKXLD process will be executed as needed by the WSTLSD process, if Gaia OS is running in 64-bit mode.
Gateway
modeTo disable SSL Handshake Acceleration To re-enable SSL Handshake Acceleration Security
Gateway# touch $FWDIR/conf/pkxl_disable # reboot
# rm -i $FWDIR/conf/pkxl_disable # reboot
VSX # vsenv 0 # touch $FWDIR/conf/pkxl_disable # reboot
# vsenv 0 # rm -i $FWDIR/conf/pkxl_disable # reboot
- In VSX mode, the commands have to be executed in the context of VSX Gateway itself (context of VS0), and will affect all Virtual Systems.
- In cluster, the commands need to be executed on each of the cluster members.
Note: It is allowed to have some cluster members with PKXLD enabled, and some cluster members with PKXLD disabled.
Perfect Forward Secrecy (PFS)
ECDHE cipher suites
ECDHE cipher suites were added to Multi-Portals and HTTPS Inspection, providing PFS support for those two products.
R77.30 adds support for the following cipher suites within HTTPS Inspection:
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
(ID 0x00C02B)TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
(ID 0x00C02F)TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
(ID 0x00C013)TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
(ID 0x00C014)TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
(ID 0x00C009)TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
(ID 0x00C00A)
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
(ID 0x00C02F)TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
(ID 0x00C013)TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
(ID 0x00C014)
Configuration
Important Notes:
- The commands provided in this section must be run on Security Gateway / each cluster member in Expert mode.
- These commands require complete restart of Check Point services ('
cpstop;cpstart
'), which will stop all traffic, and in cluster might cause a fail-over. - In VSX mode, the configuration is performed per Virtual System.
- These commands survive reboot (changes are saved in Check Point Registry file - $CPDIR/registry/HKLM_registry.data).
Design To propose ECDHE To disable ECDHE proposal HTTPS connection from client machine to gateway By default, ECDHEis accepted, butAES-GCM with RSAis preferred. # ckp_regedit -a SOFTWARE\\CheckPoint\\FW1 CPTLS_ACCEPT_ECDHE 1
# ckp_regedit -a SOFTWARE\\CheckPoint\\FW1 CPTLS_ACCEPT_ECDHE 2
HTTPS connection from gateway to server ECDHE is proposed only if other proposals fail. # ckp_regedit -a SOFTWARE\\CheckPoint\\FW1 CPTLS_PROPOSE_ECDHE 1
# ckp_regedit -a SOFTWARE\\CheckPoint\\FW1 CPTLS_PROPOSE_ECDHE 2
Support for AES-GCM
The following AES-GCM cipher suites are now supported with TLS 1.2 in Multi-Portals and HTTPS Inspection, improving throughput on platforms that support AES-NI *:TLS_RSA_WITH_AES_128_GCM_SHA256
(ID 0x00009C)TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
(ID 0x00C02B)TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
(ID 0x00C02F)
- AES-NI is supported by Check Point 12400 / 12600 / 13x00 / 21x00 / 41000 / 61000 appliances and by some Open Servers (refer to server's CPU specifications).
- On platforms that do not support AES-NI, AES-GCM is similar in performance to AES-CBC + HMAC-SHA1.
Improvements in HTTPS Inspection Bypass mechanism - Probe Bypass
Important Note: Probe Bypass should not be used if there is a proxy between the Security Gateway and the Internet.Limitations of HTTPS Inspection Bypass Mechanism without Probe Bypass:
- Every first connection to a site is inspected even if it should have been bypassed according to the policy.
- Non-Browser Applications connections are dropped when HTTPS Inspection is enabled (even if bypass is configured).
- Client certificate connections are dropped when HTTPS Inspection is enabled (even if bypass is configured).
- Bypass mechanism was improved to better reflect policy and resolve the above limitations:
- Stop the inspection of the first connection to bypassed sites.
- Allow bypass of Non-Browser Applications connections.
- Allow Bypass of connections to servers that require client certificate.
- New probing mechanism eliminates the need to inspect the first connection to an IP address unless it is required by the policy.
Value | Explanation |
0 | Default value. Probe Bypass is disabled. |
1 | Probe Bypass is enabled. |
To enable the Improved HTTPS Inspection Bypass feature (Probe Bypass) on Security Gateway / each cluster member, set the value of kernel parameterenhanced_ssl_inspection to 1.
- To check the current value of a kernel parameter:
[Expert@HostName]# fw ctl get int enhanced_ssl_inspection
- To set the desired value for a kernel parameter on-the-fly (does not survive reboot):
[Expert@HostName]# fw ctl set int enhanced_ssl_inspection 1
- To set the desired value for a kernel parameter permanently:
Follow sk26202 (Changing the kernel global parameters for Check Point Security Gateway).
For Gaia / SecurePlatform OS:
- Create the
$FWDIR/boot/modules/fwkern.conf
file (if it does not already exit):
[Expert@HostName]# touch $FWDIR/boot/modules/fwkern.conf
- Edit the
$FWDIR/boot/modules/fwkern.conf
file in Vi editor:
[Expert@HostName]# vi $FWDIR/boot/modules/fwkern.conf
- Add the following line (spaces are not allowed):
enhanced_ssl_inspection=1
- Save the changes and exit from Vi editor.
- Check the contents of the
$FWDIR/boot/modules/fwkern.conf
file:
[Expert@HostName]# cat $FWDIR/boot/modules/fwkern.conf
- Reboot the Security Gateway / each cluster member.
- Create the
HTTPS Inspection Test Mode
Background
Under full HTTPS Inspection test load, the CPU usage of the Security Gateway is well under 100%.
Performance measurements performed by testing equipment (such as Avalanche and Breaking Point) such as CPS, showed that throughput and latency behave irregularly.Cause
The cause for this irregularity is non-standard HTTPS implementation by the testing equipment in order to improve capacity and performance.
Check Point's Active Inspection follows standard HTTPS.Solution
Passive HTTPS Inspection (HTTPS Inspection Test Mode) solves interoperability issues with testing equipment.
However, it is important to note these limitations:
- Intended only for lab use.
- Supports inspection of inbound traffic.
- Supports detection only - should be used only for testing purposes.
- Performance results measured in Test Mode may slightly differ from real-world results.
- ECDHE cipher suites can not be used in Test Mode because Passive decryption does not support PFS.
Configuration of HTTPS Inspection Test Mode
Status of HTTPS Inspection Test Mode is controlled by the value of kernel parameter fwtls_passive_decrypt:
Value Explanation 0 Default value.
Test Mode is disabled.1 Test Mode is enabled.
To enable the Test Mode on Security Gateway / each cluster member, set the value of kernel parameter fwtls_passive_decrypt to 1.
- To check the current value of a kernel parameter:
[Expert@HostName]# fw ctl get int fwtls_passive_decrypt
- To set the desired value for a kernel parameter on-the-fly (does not survive reboot):
[Expert@HostName]# fw ctl set int fwtls_passive_decrypt 1
- To set the desired value for a kernel parameter permanently (not recommended):
Follow sk26202 (Changing the kernel global parameters for Check Point Security Gateway).
For Gaia / SecurePlatform OS:
- Create the
$FWDIR/boot/modules/fwkern.conf
file (if it does not already exit):
[Expert@HostName]# touch $FWDIR/boot/modules/fwkern.conf
- Edit the
$FWDIR/boot/modules/fwkern.conf
file in Vi editor:
[Expert@HostName]# vi $FWDIR/boot/modules/fwkern.conf
- Add the following line (spaces are not allowed):
fwtls_passive_decrypt=1
- Save the changes and exit from Vi editor.
- Check the contents of the
$FWDIR/boot/modules/fwkern.conf
file:
[Expert@HostName]# cat $FWDIR/boot/modules/fwkern.conf
- Reboot the Security Gateway / each cluster member.
- Create the
- To check the current value of a kernel parameter:
Additional configuration for Session Rate optimization in HTTPS Inspection Test Mode
To optimize the Session Rate in HTTPS Inspection Test Mode, increase the maximal number of entries in the following kernel tables:
fwtls_state_map
cptls_sessions
Important Note: These changes will affect all Security Gateway / Clusters managed by the involved Security Management Server / Multi-Domain Security Management Server.
- Connect with SmartDashboard to Security Management Server / Domain Management Server.
- Go to '
File
' menu - click on 'Database Revision Control...
' - create a revision snapshot. - Close all SmartConsole windows (SmartDashboard, SmartView Tracker, SmartView Monitor, etc.).
- Connect to command line on Security Management Server / Multi-Domain Security Management Server.
- On Multi-Domain Security Management Server, switch to the context of the involved Domain Management Server:
[Expert@HostName]# mdsenv Domain_Name
- Backup and edit the relevant table.def file per sk98339 - Location of 'table.def' files on Security Management Server.
- Change:
from/********* * fwtls * *********/ fwtls_state_map = dynamic keep limit 100000 hashsize 32768; cptls_sessions = dynamic expires 3600 limit 100000 hashsize 32768 sync kbuf 2;
/********* * fwtls * *********/ fwtls_state_map = dynamic keep limit 1000000 hashsize 32768; cptls_sessions = dynamic expires 600 limit 1000000 hashsize 32768 sync kbuf 2;
- Save the changes in the relevant table.def file.
- Connect with SmartDashboard to Security Management Server / Domain Management Server.
- Install the policy onto the relevant Security Gateway / Cluster object.
Related solutions:
- sk108202 - Best Practices - HTTPS Inspection
- sk104562 - Supported cipher suites for HTTPS Inspection
- sk101223 - MultiCore Support for SSL in R77.20 and above
- sk107744 - Unable to access some HTTPS sites after enabling HTTPS Inspection "Probe Bypass" mechanism
- sk108654 - How to control support for SSLv2 handshake in HTTPS Inspection
Applies To:
- 01418393 , 01456436 , 01467522 , 01470952 , 01471765 , 01474667 , 01479662 , 01510285 , 01516601 , 01522323 , 01546352 , 01551219 , 01556280 , 01577129
- 01482072