StoneOS WebUI User Guide (A Series) V5.5R11
StoneOS WebUI User Guide (A Series) V5.5R11
TechDocs | docs.hillstonenet.com
Copyright 2024 Hillstone Networks. All rights reserved.
Information in this document is subject to change without notice. The software described in
this document is furnished under a license agreement or nondisclosure agreement. The software
may be used or copied only in accordance with the terms of those agreements. No part of this
publication may be reproduced, stored in a retrieval system, or transmitted in any form or any
means electronic or mechanical, including photocopying and recording for any purpose other
than the purchaser's personal use without the written permission of Hillstone Networks.
Hillstone Networks
Commercial use of the document is forbidden.
Contact Information:
US Headquarters:
Hillstone Networks
5201 Great America Pkwy, #420
Santa Clara, CA 95054
Phone: 1-408-508-6750
https://www.hillstonenet.com/about-us/contact/
Contents 1
Welcome 1
Conventions 2
Explorer Compatibility 9
Log in to WebUI 12
Startup Wizard 13
Configuring NTP 23
Installing Licenses 25
TOC - 1
Connecting to the Internet Under Routing Mode 33
General Features 55
Device Management 57
Application Scenario 57
Configuration Steps: 58
Application Scenario 62
Configuration Steps 62
Application Scenario 65
Configuration Steps: 65
Threat Prevention 66
Application Scenario 67
Configuration Steps 67
Requirements 79
TOC - 2
Application Scenario 80
Configuration Steps 81
Exporting Logs 93
Application Scenario 93
Configuration Steps 93
Customization 132
Threats 132
Threatscape 133
User 133
Application 134
TOC - 3
Total Traffic 134
License 137
Threat 139
Interface 156
TOC - 4
Creating an Ethernet Sub-interface/an Aggregate Sub-interface/a Redundant Sub-inter-
face 210
LLDP 240
DNS 253
TOC - 5
DNS Proxy Global Configuration 262
DHCP 270
DDNS 284
PPPoE 288
TOC - 6
Creating a VSwitch 296
WLAN 302
3G/4G 307
SLB 313
LLB 314
TOC - 7
Configuring SLA Profile 317
TOC - 8
Creating a Destination-Interface Route 364
RIP 390
OSPF 395
TOC - 9
OSPF GR 395
BGP GR 418
Basic 421
TOC - 10
PIM-SSM 450
MLDv1 461
TOC - 11
Configuring SSO Web for SSO 493
Step 1: Installing and running Hillstone Terminal Service Agent in Windows server 522
802.1x 536
TOC - 12
PKI 542
Establishing SA 557
TOC - 13
Copying a VPN Peer 573
TOC - 14
Configuring Host Binding 629
Role Based Access Control and Host Compliance Check Procedure 634
TOC - 15
General Configuration 661
TOC - 16
Uninstalling the Client 686
TOC - 17
Uninstalling the Client 711
VXLAN 722
Introduction 727
Introduction 761
TOC - 18
Windows Endpoint Item Management 762
Introduction 782
Introduction 785
Introduction 798
Introduction 801
TOC - 19
Customizing Secure Connect Download Page 803
Monitor 806
Address 814
TOC - 20
Editing a Device Object 830
TOC - 21
Configuring a User-defined Service Group 846
Introduction 867
TOC - 22
Work Mode 875
TOC - 23
SLB Server Pool 904
Schedule 910
User 955
TOC - 24
Configuring a LDAP User 962
Role 976
TOC - 25
Creating a Role Mapping Rule 979
TOC - 26
Inquiring URL Information 1005
TOC - 27
Inquiring URL Information 1023
TOC - 28
Configuring Web Posting 1048
Preparing 1071
ACL 1077
Honeypot 1081
TOC - 29
Introduction 1081
TOC - 30
Importing Policy Rule 1123
TOC - 31
Mini Policy 1145
Viewing and Searching Security Policy Rules/ Policy Groups/ Mini Policy 1149
TOC - 32
Generating Address book 1172
NAT 1180
TOC - 33
Redundancy Check 1198
TOC - 34
Viewing SLB Server Pool Status 1224
iQoS 1225
Pipes 1227
Pipes 1233
TOC - 35
Share Access 1260
Viewing the Timeout Period of ARP Entries and MAC Entries 1269
TOC - 36
Hit Statics 1290
Configuration 1297
Anti-Virus 1302
Preparing 1303
TOC - 37
Intrusion Prevention System 1315
Signatures 1315
Preparation 1317
Sandbox 1376
Preparation 1378
Attack-Defense 1389
TOC - 38
ARP Spoofing 1390
TOC - 39
Enabling Flood Protection Threshold Learning 1419
Antispam 1422
Preparing 1423
Preparing 1431
TOC - 40
Creating a Custom Block List 1437
Preparing 1453
TOC - 41
System Requirements and Limits 1466
Procedure 1466
Procedure 1473
TOC - 42
Configuring Region 1483
Summary 1487
Details 1489
Introduction 1493
Introduction 1500
TOC - 43
Configuring Cloud-Based DNS Security Detection 1501
Monitor 1504
Summary 1517
Summary 1523
Summary 1527
Application 1528
TOC - 44
User/IP 1529
Summary 1531
Online IP 1537
Summary 1538
User/IP 1540
Locking IP 1542
Summary 1544
User/IP 1545
TOC - 45
URL 1546
Summary 1556
Details 1558
Logging 1568
TOC - 46
Event Log 1571
TOC - 47
Configuring Sending Souceport Number 1605
Reporting 1609
NetFlow 1624
TOC - 48
Chapter 14 Diagnostic Center 1628
Ping 1651
Traceroute 1651
Debugging 1652
TOC - 49
Failure Feedback 1652
HA Cluster 1656
HA Group 1656
HA Node 1656
HA Selection 1657
HA Synchronization 1657
TOC - 50
Chapter 16 System Management 1685
Administrators 1691
Option 1713
TOC - 51
Rebooting the System 1717
TOC - 52
Uploading the Picture 1745
SNMP 1750
V3 User 1758
NETCONF 1762
TOC - 53
CloudPano Deployment Scenarios 1767
License 1796
TOC - 54
Installing a License 1809
Resources 1840
TOC - 55
Creating an API Token 1843
TOC - 56
Welcome
Thanks for choosing Hillstone products!
This part introduces how you get user guides of Hillstone products.
Hillstone provides the following guides to help you understand our products. Visit https://-
docs.hillstonenet.com to download guides.
l StoneOS Cookbook
Website: https://www.hillstonenet.com
Welcome 1
Conventions
Know the operate method of WebUI common controls, can complete the configuration of most
functions.
Note: All the configurations should be in UTF-8 code if not particularly indicated.
The common controls and effect of operating as follows:
l Switching between the function category : Select the tab ( at the top of page).
l Switching between the function : Click specific function node in level-2 navigation pane.
Conventions 2
l Open the function list: Click in the level-2 navigation pane;
Close the function list: Click in the level-2 navigation pane.
l Viewing the specified column: Click icon, click "Column" in the drop-down list, select the
specified list.The system support for the list status memory function, the system will display
the last configuration of the list status when logging in to the device.
3 Conventions
l To lock the column: Click icon, click "Lock" in the drop-down list, the locked column will
l To restore the initial state of the list: double-click the list header and click "OK" in the dialog
box.
l To restore the initial state of all the list: Click button of the user name in the top right
Conventions 4
l To view the specified items by setting up filters: click button, select filter conditions
from the Filter drop-down list, and then select filter conditions as needed. To delete a filter
condition, hover your mouse on that condition and then click the icon. To delete all filter
conditions, click the icon on the right side of the row.
5 Conventions
l To delete the items, select the check box and click Delete.
Conventions 6
l To display the hidden controls , click .
l To search according one condition , click Filter. In the pop-up line, click +Filter to add a new
filter condition. Then select a filter condition from the drop-down menu and enter a value.
And then press Enter to start searching.
l To search according multiple conditions, click to add another filter condition, Then
select a filter condition from the drop-down menu and enter a value. And then press Enter to
start searching.
l To close the dialog, click 'X' at the top right corner of dialog.
7 Conventions
l To save the current configuration, click OK.
l Click next page buttons to jump to previous page , next page , dashboard or last page. Enter
the page number, jump to the corresponding page.
Conventions 8
Explorer Compatibility
The following browsers have passed compatibility tests:
l Microsoft Edge
l Chrome
9 Conventions
Chapter 1 Getting Started Guide
This guide helps you go through the initial configuration and the basic set-up of your Hillstone
device.
This guide is based on StoneOS 5.5R11. With system updates, the user interface is subject to
change, and WebUI layout may vary depending on hardware platforms. This guide may not com-
ply with every detail on your WebUI, please check your WebUI. The actual web pages take pre-
cedence.
l Installing Licenses
l Device Management
l Threat Prevention
l Exporting Logs
1. Go to your computer's Ethernet properties and set the IPv4 protocol as below.
4. On the login page, type the default username and password: hillstone/hillstone.
5. An EULA ( end-user license agreements ) is made available to you when you first log in to
the WebUI. You need to read and accept EULA. Click EULA to view its details.
6. Click Login, follow the prompts to change the default password, and then log in again with
the new password.
Startup Wizard
With the Startup Wizard, you can quickly complete the initialization configuration of the device
without the need to delve into complex configuration details. This allows you to connect the
device to the internet and achieve basic security protection.
After logging in to the firewall and changing the password via WebUI, you will be presented with
a Startup Wizard. You can follow the steps to complete initial configuration of the firewall, includ-
ing the host name, system time and license, routing mode deployment, and security policy con-
figuration. You can also skip the Startup Wizard and configure the firewall.
l The login address does not point to the WebUI homepage, such as
"http://x.x.x.x/#icenter";
2. The Skip page will be displayed, asking "Are you sure to skip the startup wizard?". You can
select the Do not display next-time login check box as required. If this check box is not
selected, the Startup Wizard will be displayed at your next login.
2. On the Startup Wizard page, configure whether to restore the device to factory defaults as
required:
b. If Restore to Factory Defaults is disabled, the security policies created in the Startup
Wizard have a higher priority than the policies (if any) previously configured in the
Policy module. Other configuration, except policies, will be updated to the one con-
figured in the Startup Wizard. By default, Restore to Factory Defaults is disabled.
4. Click Start Wizard to start the Startup Wizard and enter the System Time Configuration
page.
Option Description
System Time Set the system time in either of the following ways:
where you can set the timezone, date and time and then
click OK.
Option Description
Import Types Specifies the method to import licenses. When licenses are
imported, they are listed on the current page. Note that some
licenses take effect only after a system restart. Please restart the
system when Startup Wizard is fully configured. There are two
ways of importing the licenses:
Option Description
Untrust Select the Internet interface and add it to the untrust zone.
Trust Select the Intranet interface and add it to the trust zone.
Option Description
Static IP Specifies the IP address and netmask for the interface when
Static IP is selected.
Option Description
Enable DHCP After DHCP service is enabled, the interface will be con-
figured as a DHCP server.
DHCP lease range Specifies the address pool range. After the interface is con-
figured as a DHCP server, the system will assign IP
addresses from the address pool to the hosts, attempting to
connect the interface.
Option Description
Allow Intranet to Select this check box to configure a security policy from
Access Internet the source zone (trust) to the destination zone (untrust),
which will allow Intranet users to access the Internet. If
this check box is not selected, the security policy will
not be created.
10. Click Next to go to the Connecting to Hillstone Cloud Service Platform page. Select the
Join the User Experience Program check box to connect the system to the default Hillstone
Cloud Platform account. This way, the system obtains broader threat intelligence so as to
improve its protection capability.
11. Click Next to go to the Options page. You can view all configurations configured via the
Startup Wizard.
12. Make sure the configurations are correct. Click OK to deploy network configuration and
security policy configuration.
l Installing Licenses
Option Description
Sync with Specifies the method of synchronizing with local PC. You can
Local PC select Sync Time or Sync Zone&Time.
l Time Zone: Select the time zone from the drop-down list.
3. Click OK.
Configuring NTP
Option Description
Enable NTP Click the button to enable the NTP function. By default, the
NTP Server Specifies the NTP server that the device needs to synchronize
with. You can specify at most 3 servers.
Sync Interval Type the interval value. The device will synchronize the sys-
tem time with the NTP server at the interval you specified to
ensure the system time is accurate.
Time Offset Type the time value. If the time difference between the sys-
tem time and the NTP server's time is within the max adjust-
ment value you specified, the synchronization will succeed.
Otherwise, it will fail.
Installing Licenses
Licenses control features and performance.
Before installing any license, you must purchase a license code.
To install a license, take the following steps:
2. Click Import to open Import License page. Choose one of the three ways to import a
license:
l Upload License File: Select the radio button, click Browse, and select the license file
(a .txt file).
l Manual Input: Select the radio button, and paste the license code into the text box.
3. Click OK.
4. To make the license take effect, reboot the system. Go to System > Device Management >
Options, and click Reboot.
Option Description
Role From the Role drop-down list, select a role for the admin-
istrator account. Different roles have different privileges.
l Radius Server
l LDAP Server
l TACACS+ Server
Retry Local After this function is enabled, local password verification will
be performed if the server is unreachable. If the server returns
a password error, this function is invalid. By default, the func-
tion is disabled.
Password Type a login password for the admin into the Password box.
The password should meet the requirements of Password
Strategy.
Confirm Pass- Re-type the password into the Confirm Password box.
word
Login Type Select the access method(s) for the admin, including Console,
Telnet, SSH, HTTP, HTTPS and NETCONF. If you need all
access methods, select Select All.
3. Click OK.
Notes: The system has a default administrator "hillstone". You can modify the set-
ting of hillstone.
Notes: After adding the trust host, delete the default trust host range "0.0.0.0/0".
"0.0.0.0/0" indicates that all hosts are trust hosts.
2. Click New.
Option Description
MAC Type Specifies the MAC address or MAC range of the trusted hosts:
l MAC Range: Type the start MAC address and end MAC
address of the trusted hosts.
Login Type Select the access methods for the trusted host, including "Tel-
net", "SSH", "HTTP", "HTTPS", and "NETCONF".
Type Select the address type to match the trusted host: "IPv4" or
"IPv6".
Host Type Configure the IPv6 trusted host or the IPv4 trusted host.
MAC Type Click the Enable button to use the MAC address or the MAC
range to match the trusted host. By default, this button is dis-
abled.
MAC Address Specifies the MAC address or the MAC range of the trusted
host.
l MAC range: Type the start MAC address and end MAC
address of the trusted hosts.
Login Type Select the access methods for the trust host, including "Telnet",
"SSH", "HTTP", "HTTPS", and "NETCONF".
4. Click OK.
2. Select Browse and choose the new image from your local computer.
3. Click Reboot to make new firmware take effect, then click Apply.
4. System will automatically reboot when it finishes installing the new firmware.
4. Select a VRouter from the VR drop-down list. The default VRouter is trust-vr.
5. Type the IP address for the DNS server into the Server IP box.
6. Click OK.
l Features that require constant updates of signature are license controlled. You
must purchase the license in order to be able to update the signature libraries.
l To ensure that the device connects to the default update server, configure
the DNS server before the update.
2. Find your intended database, and choose one of the following two ways to upgrade.
l Remote Update: Click OK And Online Update to immediately update the signature
database. Or, enable Auto Update and specify the auto update time. The system will
automatically update the signature database according to the configured update time.
It is recommended to set the auto update time to the period of low service traffic.
l Local Update: Select Browse to open the file explorer, and select your local signature
file to import it into the system.
The routing mode often works with NAT. Therefore, the routing mode is also known as the NAT
mode. In the routing mode, the device works as a gateway and router between two networks.
This section shows how to connect and configure a new Hillstone device in the routing mode to
securely connect the Intranet to the Internet.
1. Connect one port (e.g. ethernet0/1) of Hillstone device to your ISP network. In this way,
"ethernet0/1" is in the untrust zone. Connect the Intranet to another Ethernet interfaces
(e.g. ethernet0/0) of the device. This means "ethernet0/0" is connected to the trust zone.
3. Access the system WebUI through the Intranet interface. For more information, refer to
Log in to Web Interface.
Option Value
Zone untrust
IP Configuration
Type Static IP
Netmask 255.255.255.0
Management Select protocols that you want to use to access the device.
Interface Properties
MTU 1500
Notes: Besides Static IP, you can also select the following types as needed
in the IP Configuration section.
3. Click OK.
4. By default, ethernet0/0 belongs to the "trust" zone and is configured with 192.168.1.1/24.
Therefore, there is no need to make further configuration.
2. Click New
Option Value
Requirements
Translated to
Translated Egress IP
Advanced Configuration
ID Automatically assign
3. Click OK.
Step 4: Creating a security policy to allow internal users to access the Internet.
Option Value
Action Permit
3. Click OK.
2. Click New.
Option Value
3. Click OK.
Transparent mode is also known as the bridge mode or transparent bridging mode. Transparent
mode is used when the IT administrator does not wish to change the existing network layout.
Normally, the existing network has already set up routers and switches. The firewall will be used
as a security device.
Transparent mode has the following advantages:
Under normal circumstances, the firewall in transparent mode is deployed between the router and
the switch of the protected network, or it is installed between the Internet and a company's
router. The Intranet uses its old router to access the Internet, and the firewall only provides secur-
ity control features.
This section introduces a configuration example of a firewall deployed between a router and a
switch. In this example, the administrator uses ethernet0/0 to manage firewall. The firewall's eth-
ernet0/1 is connected to router (which is connecting to the Internet) and ethernet0/2 is con-
nected to a switch (which is connecting to the Intranet).
1. Connect one port (e.g. ethernet0/1) of Hillstone device to your ISP network. In this
way, "ethernet0/1" is in the l2-untrust zone. Connect your Intranet to another Ethernet
interfaces (e.g. ethernet0/2) of the device. This means "ethernet0/2" is connected to the
l2-trust zone.
3. Access the system WebUI through the Intranet interface. For more information, refer to
Log in to Web Interface.
Option Value
Binding L2-zone
Zone
Zone l2-untrust
3. Click OK.
Option Value
Binding L2-zone
Zone
Zone l2-trust
3. Click OK.
Option Value
Action Permit
3. Click OK.
2. Click New.
Option Value
Action Permit
3. Click OK.
l The two policies above ensure communication between an Intranet and the Internet. If you
want to set up more details, e.g. to limit P2P download, you can add more policies and place
the new policies before the old ones. The match sequence of policies is determined by their
position in the policy list, not their ID numbers.
Option Value
Zone trust
IP Address 192.168.1.100
Netmask 24
3. Click OK.
4. With any PC in the Intranet, enter the IP address of vswitchif1, and you will visit the fire-
wall login WebUI.
When a device is equipped with 3G/4G data card and works in the routing mode, it can access
the network through 3G/4G dial-up. Connecting to the Internet via 3G dial-up is similar to the
one via 4G dial-up. Therefore, this sections takes 3G dial-up as an example.
Notes: Obtain the following 3G parameters from IPS: access point, username, pass-
word, dial-up string.
Option Value
Password 123321
Authentication any
IP Address Auto-obtain
Zone untrust
Option Value
Action Permit
2. Click New.
Option Value
Requirements
Translated to
Translated Egress IP
Advanced Configuration
ID Automatically assign
3. Click OK.
Step 6: Configuring the IP Address, Gateway, and DNS of Your PC (The IP address must be in
the same network segment as ethernet0/1, and the DNS must be specified as the public DNS)
Notes: Resetting your device will erase all configurations, including the settings that
have been saved. Please be cautious!
To restore the device to the factory default settings, use one of the following ways:
Model Step
SG-6000-A2205、SG-6000-A1805、SG- Method 1:
6000-A1605、SG-6000-A200、SG-6000-
1. Power off the device.
A200W、SG-6000-A200G4、SG-6000-
A200WG4 2. Use a pin to press the CLR button in
the pinhole; keep pressing and power
on the device and the STA LED is
green.
4. Click OK.
General Features
This section introduces the following features:
l Configuring Password Policies: introduces how to configure password policies to enhance sys-
tem security.
l Backing up and Restoring System Configuration: introduces how to back up the current sys-
tem configuration and how to restore the system to the backed-up configuration.
l Exporting System Debug Information: introduces how to export system debug information to
your local PC.
Application Scenario
An enterprise firewall device has several administrator accounts. To enhance system security, the
enterprise wants to modify the password policy of these administrator accounts. Specific require-
ments are as follows.
l If the administrator enters the wrong password for three consecutive times at login, this
administrator account will be locked out for 60 minutes, during which the account is unable
to be logged in.
l The password valid period is 30 days. The account password expires every 30 days. If the pass-
word remains unchanged for 30 days, the account will be unable to be logged in.
2. On the System Settings tab, view the current password policy in the Lock Account section.
Option Value
Length
4. Click OK.
l Select System > Device Management > Administrators. Click New or select an existing
account and click Edit. On the Configuration page, new password policy is displayed. When
an administrator account is created or the password of an existing administrator account is
modified, the new password should meet the new password policy.
l When the password expires, the system prompts an account security message, indicating that
the password has expired and needs to be changed.
You can back up the current system configuration and restore the system to the backed-up con-
figuration.
Application Scenario
A user needs to upgrade the system version of the firewall. After the upgrade, the user wants to
restore the system configuration to the one saved before the upgrade.
Configuration Steps
1. Select System > Configuration File Management > Configuration File List.
2. On the Configuration File List page, click Backup Restore to go to the Configuration
Backup/Restore panel.
3. Click Start and the system will start to save current configuration to the configuration file.
5. (Optional) If needed, select the check box before Backup 1 and then click Export to save
the configuration file to your local PC.
1. Select System > Configuration File Management > Configuration File List.
2. On the Configuration File List page, click Backup Restore to go to the Configuration
Backup/Restore panel.
On the reboot prompt, click OK. After the device is restarted, the system is restored
to the configuration backed up before the upgrade.
l Upload the configuration file: Click Upload Configuration File. On the Import Con-
figuration File panel, click Browse and select the configuration file that needs to be
uploaded. To make the configuration take effect immediately, select the check box of
Reboot to make the configuration file take effect. Click OK.
When the device fails, you can export the system debug information to a local PC or forward it to
the technical support team to identify the problem.
Application Scenario
A customer's firewall device fails, so the customer wants to export the system debugging file to
the technical support team for troubleshooting.
Configuration Steps:
4. Open the tech-support file, which contains files such as the coredump file and system logs.
5. Forward the tech-support file to the technical support team to identify the problem.
l Anti Virus: It can detect common file types and protocol types which are most likely to carry
the virus, and protect the network from them. Hillstone devices can detect protocol types of
HTTP, SMTP, POP3, IMAP4, FTP, and SMB and the file types of archives (including GZIP,
BZIP2, TAR, ZIP and RAR-compressed archives), PE, HTML, MAIL, RIFF, ELF, PDF, MS
OFFICE, Raw Data, and Others. Others means scanning other files, including GIF, BMP,
PNG, JPEG, FWS, CWS, RTF, MPEG, Ogg, MP3, wma, WMV, ASF, RM, etc.
l Intrusion Prevention: It can detect and protect mainstream application layer protocols (DNS,
FTP, HTTP, POP3, SMTP, TELNET, MYSQL, MSSQL, ORACLE, NETBIOS, etc.) against
intrusion attacks, web-based attacks, and common Trojan attacks.
l Attack Defense: It can detect various types of network attacks and take appropriate actions to
protect the Intranet against malicious attacks, thus assuring the normal operation of the
Intranet and systems.
l Sandbox Protection: It can executes suspicious files in the virtual environment, collect
dynamic behaviors of suspicious files, analyze these dynamic behaviors, and determine the
validity of files based on the analysis results.
l Anti-Spam: It can filter the mails transmitted by SMTP and POP3 protocol through the cloud
server, and discover the mail threats.
l Botnet Prevention: It can detect botnet host in the Intranet timely, and locate and take cor-
responding actions according to the configuration, so as to avoid further threat attacks.
Application Scenario
This section uses anti-virus, IPS, attack defense, and botnet prevention as the example to intro-
duce how to quickly enable these common threat prevention functions, detect threats against the
traffic passing through the firewall, and block attacks, thus protecting enterprise information sys-
tems and networks from attacks.
The networking environment is shown in the following picture. The device is deployed at the
Intranet exit. Interface ethernet0/1 belongs to dmz zone and is connected to the Intranet server
farm. Interface ethernet0/2 belongs to the trust zone and is connected to Intranet employees.
Interface ethernet0/3 belongs to the untrust zone and is connected to the Internet.
Configuration Steps
1. Select System > License. Click Apply For. On the License Request panel, fill in the applic-
ation information. Click Generate, and then a bunch of code appears. Send the to your sales
2. Select System > License , and click Import. On the Import License page, Select Upload
License File and click Browse to select the license file and then click OK . Repeat this step
to upload anti-virus (AV) license, IPS license, and botnet prevention license.
3. Select System > Device Management > Settings & Options. On the System Options tab,
click Reboot, and select Yes in the prompt. Installed license(s) will take effect after the sys-
tem restarts.
Notes: To ensure that the device can connect to the default update server, con-
figure the DNS server for the device before the update.
1. Bind the Intranet interface ethernet0/1 to Zone "dmz". Select Network > Zone. Select
dmz and click Edit. On the Zone Configuration page, select ethernet0/1 from the Binding
Interface drop-down list.
3. Use the same method to bind Internet interface ethernet0/3 to Zone "untrust".
2. Expand the Threat Protection section and click the button to enable the zone-based attack
defense(AD) function.
You can use the default AD configuration or click Configure to set customized con-
figuration. In this example, the default attack defense configuration is used, that is, ICMP
flood attack defense, UDP flood attack defense, SYN flood attack defense, MS-Windows
Step 6: Creating a Policy and Enabling Anti-Virus, IPS, and Botnet Prevention
To allow the Internet to access enterprise server farm, configure the untrust-dmz policy, and
enable anti-virus and IPS, take the following steps:
Option Value
Action Permit
Option Value
Anti-Virus Click the button to enable the anti-virus function and select pre-
def_high from the drop-down list.
IPS Click the button to enable the IPS function and select predef_
default from the drop-down list.
3. Click OK.
To allow enterprise offices to access the Internet, configure the trust-untrust policy, and enable
botnet prevention, take the following steps:
Option Value
Action Permit
Option Value
Botnet Pre- Click the button to enable the IPS function and select bot_rule1
vention from the drop-down list.
3. Click OK.
To allow enterprise offices to access the enterprise server farm, configure the trust-dmz policy,
and enable anti-virus, IPS, and botnet prevention, take the following steps:
Option Value
Action Permit
Option Value
IPS Click the button to enable the IPS function and select predef_
default from the drop-down list.
Botnet Pre- Click the button to enable the IPS function and select bot_rule1
vention from the drop-down list.
3. Click OK.
1. Select Monitor > Log > Threat Log. Click Filter to add filtering conditions.
2. After adding the filtering condition, you will see threat logs of Attack Defense. Click +
before the threat name to view its details.
l Active-Passive (A/P) mode: In the HA cluster, configure two devices to form an HA group,
with one device acting as a primary device and the other acting as its backup device. The
primary device is active, forwards packets, and meanwhile synchronizes all of its network and
configuration information and current session information to the backup device. When the
primary device fails, the backup device will be promoted to primary and takes over its work to
forward packets. This A/P mode is redundant, and features a simple network structure for
you to maintain and manage.
l Peer Active-Active (A/A) mode: the Peer A/A mode is an HA Active-Active mode. In the
Peer A/A mode, two devices are both active, perform their own tasks simultaneously, and
monitor the operation status of each other. When one device fails, the other will take over the
work of the failure device and also run its own tasks simultaneously. In the Peer A/A mode,
only the device at the active status can send/receive packets. The device at the disabled
status can make two devices have the same configuration information but its interfaces do not
send/receive any packets. The Peer A/A mode is more flexible and is suitable for the deploy-
ment in the asymmetric routing environment.
Requirements
HA, the abbreviation for High Availability, provides a fail-over solution for communications lines
or device failure to ensure the smooth communication and effectively improve the reliability of
the network.
To implement the HA function, you need to configure the two devices as HA clusters with
identical settings for the following:
l Firmware version
l VSYS(enable VSYS on two devices that are installed with VSYS license or not use VSYS on
both devices)
l Virtual Router (enable VR simultaneously on two devices or not use VR on both devices)
When one device is not available or cannot handle the request from the client properly, the
request will be promptly directed to the other device that works normally, thus ensuring unin-
terrupted network communication and greatly improving the reliability of communications.
The configuration of HA clusters is not affected if certain functions, such as AV, are not con-
sistent on the two HA devices. In this scenario, the system sends an alarm showing that certain
settings on the two devices are not consistent. It indicates that when the master device fails, the
backup device may have problems taking over its work. Settings that cause the above scenario
include but are not limited to the below ones:
l enable or disable Antivirus, IPS, URL DB, Perimeter Traffic Filtering, Threat Prevention,
Botnet C&C Prevention, Sandbox, IoT Monitor, and Antispam.
l install or not install licenses such as Antivirus License, IPS License, URL DB License, PTF
License, Threat Prevention License, Antispam License, Botnet Prevention License, IoT
Monitor License, Twin-mode License, Cloud Sandbox Prevention License, Signature Data-
base Application License, and QoS/iQoS License.
It is suggested to concern on the alarms when the above functions are not consistent on the two
HA devices.
Application Scenario
This example introduces how to configure two devices working under Active-Passive mode to
provide high availability for the protected network.
As shown in the following tropology, the two devices in HA AP mode are Device A and Device
B. After the configuration, Device A is selected as the master device to forward traffic. Device B
Configuration Steps
Step 1: Configuring the Track Object. Each device monitors eth0 respectively.
Device A
2. Click New.
Name track1
Threshold 255
HA sync Disabled
Track Type Select Interface, and click Add. In the prompt, select eth-
ernet0/0, and specify weight as 255.
3. Click OK.
Device B
2. Click New.
Name track1
Threshold 255
HA sync Disabled
Track Type Select Interface, and click Add. In the prompt, select eth-
ernet0/0, and specify weight as 255.
3. Click OK.
Option Value
Zone untrust
HA sync Enable
Type Static IP
IP Address 100.1.1.4
Netmask 29
3. Click OK.
Option Value
Zone trust
HA sync Enable
Type Static IP
IP Address 192.168.1.4
Netmask 29
3. Click OK.
Option Value
Name policy
Source Any
Address
Destination untrust
Zone
Destination Any
Address
Service Any
Action Permit
3. Click OK.
Option Value
interface 1
IP Address 10.10.1.1/24
HA cluster ID 1
Node ID 0
HA Group Enter 10 for Priority and select track1 for Track Object.
Configuration
3. Click OK.
Device B
IP Address 10.10.1.2/24
HA cluster ID 1
Node ID 1
HA Group Enter 100 for Priority and select track1 for Track Object.
Configuration
3. Click OK.
Step 4: Configuring the Management IP of Master and Backup Devices After Synchronization
Device A
5. Click OK.
Device B
5. Click OK.
Step 5: Results
After configuration, select System > System and Signature Database. In the System Information
Section, HA State shows the device's HA status.
Device A
l HA State: Master
Device B
l HA State: Backup
When Device A fails to forward traffic or its eth0/0 is disconnected, Device B will turn to Active
and starts forwarding without interrupting protected network.
Select System > System and Signature Database. In the System Information Section, HA State
shows the device's HA status.
Device A
Device B
l Database - Export logs to the local database, which resides in storage devices, including SD
memory cards and USB flash drives and expansion hard drives.
Application Scenario
A user needs to view the NAT logs of the firewall deployed at the Intranet exit and the NAT logs
of the firewall should be exported to the log server in plaintext.
Configuration Steps
1. Install the log server software on the PC that needs to receive logs. Take 3CDaemon as an
example.
2. Enable NAT Log for each NAT rule. Take the SNAT rule as an example. On the SNAT
Configuration page, go to Advanced Configuration section, and click the enable button
To enable the NAT log function of the device, take the following steps:
Option Value
Log Server Click the check box of Log Server and select Custom Format
from the Syslog Distribution Methods drop-down list.
3. Click OK.
You can also go to Monitor > Log > Log Management. Click the button behind NAT Log
1. Select Monitor > Log > Log Configuration > Log Server Configuration.
Hostname Enter the IP address of the PC where the log server is located.
3. Click OK.
l Access the log server. You can see that the log server has received NAT logs.
l Access the directory for saving log files and you can view the saved log files.
A firewall has more than one deployment scenario. Each scenario applies to one environment
requirement. The usual deployment modes are:
l Zone: Zones divide network into multiple segments, for example, trust (usually refers to the
trusted segments such as the Intranet), untrust (usually refers to the untrusted segments
where security treats exist).
l Interface: Interface is the inlet and outlet for traffic going through security zones. An inter-
face must be bound to a security zone so that traffic can flow into and from the security zone.
Furthermore, for the Layer 3 security zone, an IP address should be configured for the inter-
face and the corresponding policy rules should also be configured to allow traffic transmission
between different security zones. Multiple interfaces can be bound to one security zone, but
one interface cannot be bound to multiple security zones.
l VSwitch: VSwitch is short for Virtual Switch. A VSwitch functions as a switch in Layer 2.
After binding a Layer 2 zone to a VSwitch, all the interfaces in the zone are also bound to the
VSwitch. There is a default VSwitch named VSwitch1. By default, all Layer 2 zones will be
bound to VSwitch1. You can create new VSwitches and bind Layer 2 zones to VSwitches.
Each VSwitch is a Layer 2 forwarding zone with its own MAC address table which supports
the Layer 2 traffic transmission for the device. Furthermore, the VSwitchIF helps the traffic
to flow between Layer 2 and Layer 3.
l Policy: Policy is used to control the traffic flow in security zones/segments. By default Hill-
stone devices will deny all traffic in security zones/segments, while the policy can identify
which flow in security zones or segments will be permitted, and which will be denied, which
is specifically based on policy rules.
For the relationships among interface, security zone, VSwitch and VRouter, see the following dia-
gram:
l Interfaces are bound to security zones. Interfaces bound to Layer 2 security zones and Layer 3
security zones are known as Layer 2 interfaces and Layer 3 interfaces respectively. One
l Security zones are bound to a VSwitch or VRouter. Layer 2 security zones are bound to a
VSwitch (by default the predefined Layer 2 security zone is bound to the default VSwitch1),
and Layer 3 security zones are bound to a VRouter (by default the predefined Layer 3 security
zone is bound to the default trust-vr), thus realizing the binding between the interfaces and
VSwitch or VR. One security zone can be only bound to one VSwtich or VR.
Notes: To allow bidirectional traffic, you need to set up two policies: one is from
source to destination, the other is from destination to source. If there is only one-
direction initiative access, the responsive direction only need to respond to that
visit, you will need to create only one-way policy (from source to destination).
This part explains what policy is needed to allow interfaces in different zones, VSwitches, or
VRouters to communicate. The rules are:
Forwarding within Layer 2 means it is in one VSwitch. StoneOS system creates a MAC address
table for a VSwitch by source address learning. Each VSwitch has its own MAC address table. The
packets are forwarded according to the types of the packets, including IP packets, ARP packets,
and non-IP-non-ARP packets.
The forwarding rules for IP packets are:
1. Receive a packet.
2. Learn the source address and update the MAC address table.
3. If the destination MAC address is a unicast address, the system will look up the egress inter-
face according to the destination MAC address. And in this case, two situations may occur:
l If the destination MAC address is the MAC address of the VSwitchIF with an IP con-
figured, system will forward the packet according to the related routes; if the des-
tination MAC address is the MAC address of the VSwitchIF with no IP configured,
system will drop the packet.
l Figure out the egress interface according to the destination MAC address. If the
egress interface is the source interface of the packet, system will drop the packet.
Otherwise, system will forward the packet from the egress interface.
If no egress interfaces (unknown unicast) is found in the MAC address table, jump to Step 6 dir-
ectly.
4. Figure out the source zone and destination zone according to the ingress and egress inter-
faces.
6. If no egress interface (unknown unicast) is found in the MAC address table, system will
send the packet to all the other L2 interfaces. The sending procedure is: take each L2 inter-
face as the egress interface and each L2 zone as the destination zone to look up the policy
rules, and then forward or drop the packet according to the matched policy rule. In a word,
forwarding of unknown unicast is the policy-controlled broadcasting. Process of broad-
casting packets and multicasting packets is similar to the unknown unicast packets, and the
only difference is the broadcast packets and multicast packets will be copied and handled in
Layer 3 at the same time.
For the ARP packets, the broadcast packet and unknown unicast packet are forwarded to all the
other interfaces in the VSwitch, and at the same time, system sends a copy of the broadcast
packet and unknown unicast packet to the ARP module to handle.
0. Identify the logical ingress interface of the packet to determine the source zone of the
packet. The logical ingress interface may be a common interface or a sub-interface.
2. Session lookup. If the packet belongs to an existing session, system will perform Step 11 dir-
ectly.
3. DNAT operation. If a DNAT rule is matched, system will mark the packet. The DNAT
translated address is needed in the step of route lookup.
*Note: If the system has static 1-to-1 BNAT rule, BNAT rule is checked before other NAT
rules. If a packet matches BNAT, it will be processed in accordance with this rule's con-
figuration. It will skip the regular DNAT rule checking.
4. Route lookup. The route lookup order from high to low is: PBR > SIBR > SBR > DBR >
ISP route.
Until now, the system has known the logical egress and destination zone of the packet.
5. SNAT operation. If a SNAT rule is matched, system will mark the packet.
*Note: If the system has static 1-to-1 BNAT rule, BNAT rule is checked before other NAT
rules. If a packet matches BNAT, it will be processed in accordance with this rule's con-
figuration. It will skip the regular SNAT rule checking.
6. VR next hop check. If the next hop is a VR, system will check whether it is beyond the max-
imum VR number (current version allows the packet traverse up to three VRs). If it is bey-
ond the maximum number, system will drop the packet; if it is within the maximum number
range, return to Step 4. If the next hop is not a VR, go on with policy lookup.
7. Policy lookup. System looks up the policy rules according to the packet’s source/des-
tination zones, source/destination IP and port, and protocol. If no policy rule is matched,
system will drop the packet; if any policy rule is matched, the system will deal with the
packet as the rule specified. And the actions can be one of the followings:
l Fromtunnel: Check whether the packet originates from the specified tunnel. Sys-
tem will forward the packet from the specified tunnel and drop other packets.
10. If necessary, system will perform the second time application identification. It is a precise
identification based on the packet contents and traffic action.
11. Application behavior control. After knowing the type of the application, system will deal
with the packet according to the configured profiles and ALG.
12. Perform operations according to the records in the session, for example, the NAT mark.
Under normal circumstances, the firewall in transparent mode is deployed between the router and
the switch of the protected network, or it is installed between the Internet and a company's
router. The internal network uses its old router to access the Internet, and the firewall only
provides security control features.
This section introduces a configuration example of a firewall deployed between a router and a
switch. In this example,the administrator uses eth0/0 to manage firewall. The firewall's eth0/1 is
connected to router (which is connecting to the Internet) and eth0/2 is connected to a switch
(which is connecting to internal network).
2. Connect an RJ-45 Ethernet cable from the computer to the eth0/0 of the device.
4. In the login interface, type the default username and password: hillstone/hillstone.
5. Click Login, follow the prompts to change the default password, and then log in again
with the new password.
3. Click OK.
3. Click OK.
3. Click OK.
2. Click New.
3. Click OK.
l The two policies above ensure communication between a private network and the Internet. If
you want to set up more details, e.g. to limit P2P download, you can add more policies and
4. With any PC in the private network, enter the IP address of vswitchif1, and you will visit
the firewall web user interface.
1. Connect one port (e.g. eth0/1) of the Hillstone device to your ISP network. In this way,
"eth0/1" is in the untrust zone.
2. Connect your internal network to another Ethernet interface (e.g. eth0/0) of the device.
This means "eth0/0" is connected to the trust zone.
4. If one of the internal interfaces already has been configured with an IP address, use a
browser to visit that address from one of your internal PCs.
If it is a new device, use the methods in "Log in to WebUI" on Page 12 to visit.
Binding L3-zone
Zone
Zone untrust
Type Static IP
Netmask 255.255.255.0
Management Select the protocols that you want to use to access the device.
3. Click OK.
2. Select New
Option Value
Translated Egress IP
Sticky Enable
3. Click OK.
Step 4: Creating a security policy to allow internal users to access the Internet.
Source Information
Zone trust
Address Any
Destination Information
Zone untrust
Other Information
Action Permit
3. Click OK.
2. Click New.
To configure a mix mode, you need to combine the routing mode of the deployment methods
with the transparent mode. Please refer to these two modes.
The bypass mode is created by binding a physical interface to a tap zone. Then, the interface
becomes a bypass interface.
Use an Ethernet cable to connect e0 of the Switch with e1 of the Hillstone device. The interface
e1 is the bypass interface and e2 is the bypass control interface. The interface e0 is the mirror
interface of the switch.The switch mirrors the traffic to e1 and the Hillstone device will monitor,
Notes: Before configuring tap mode in the device, you need to set up an interface
mirroring your primary switch. Mirror the traffic of the switch from e0 to e1, and
the device can scan, monitor and count the mirrored traffic.
Option Value
Type TAP
Binding Inter- Select the bypass interface (only a physical interface, aggregate
face interface or redundant interface can apply, sub-interface is not
allowed).
2. Click OK.
2. Click New.
1. Select Network > Zone, and double-click the tap zone created in step 1.
2. In the Treat Prevention tab, enable IPS and select the IPS rule created.
3. Click OK.
Customization
You can customize the dashboard display function or modify the function area location as needed.
2. When appears, press and hold the mouse functional area , the regional location to
be displayed .
Threats
Display the top 10 threats information within the specified period.
Threat Name.
Threatscape
The threat information statistic chart is displayed within the specified period.
l Click the column to jump to the iCenter page, and the list will display the corresponding
threat level.
User
Display the top 10 user traffic information within the specified period.
l Click and , switch between the table and the bar chart.
l Hover your mouse over a bar, to view users' upstream traffic, downstream traffic, total traffic
or concurrent sessions.
Application
Display the top 10 application traffic information within the specified period.
l Click and , switch between the table and the bar chart.
Total Traffic
Show the Total Traffic within the specified period .
Physical Interface
Display the statistical information of interfaces, including the interface name, IP address,
upstream speed, downstream speed, and total speed.
System Information
System information include.
l Product Category: The category name of the product. Click button, in the < Configure>
Page, enter a user-defined product name with a range of 0-128 characters in the product cat-
egory text box. Click OK button. After modification, the login page will display the cus-
tomized product name.
l Hello: Negotiation state which represents the device is negotiating the relationship
between master and backup.
l Disabled:Disabled state which represents the interface is disabled. Only Peer Active-
Active mode has this state.
l Firmware: The version number and version time of the firmware running on the device.
l Boot File: The version name of the current device boot file and the time when the file was
compiled.
Signature DB Information
Signature database information include.
l Check Immediately: Click the Check Immediately to update and display the latest version
number of the signature library.
Note: The signature database license should been activated and the system already has a sig-
nature library version.
l Anti Virus Signature: The version number and time of the anti virus signature database.
l IPS Signature: The version number and time of the IPS signature database.
l Botnet Prevention Signature Database: The version number and time of the botnet prevention
signature database.
l Application Signature: The version number and time of the application signature database.
l Sandbox Whitelist Database: The version number and time of the sandbox whitelist database.
l IP Reputation Database: The version number and time of the IP reputation database.
License
Display the detailed information of installed licenses.
l Customer: Displays the name of the customer who applied for the license.
Specified Period
System supports the predefined time cycle and the custom time cycle. Click
on the top right corner of each tab to set the time cycle.
l Last Hour: Display the statistical information within the latest 1 hour.
l Last Month: Display the statistical information within the latest 1 month.
In the top-right corner, you can set the refresh interface of the displayed data.
Threat
Threats tab statistics and displays the all threats information of the whole network within the "Spe-
cified Period" on Page 137. Click iCenter.
Click a threat name link in the list to view the detailed information , source/destination, know-
ledge base and history about the threat.
l Click the threat intelligence icon ( , or ) behind the address in the "Source"/"Destin-
ation" column in the list to open the threat intelligence center (CloudVista) to view the
threat intelligence.
For the Anti Virus/IPS function introduction, see /" Intrusion Prevention System"
on Page 1315.
l Sandbox Threat Detection: Display the detailed threat information of the suspicious
file.
l Botnet Prevention: Display the threat detailed information. If the threat is related to
a malware family or APT group which is listed on the IOC blacklist, the system also
displays the detailed information about the malware family or the APT group, includ-
ing the Botnet tag.
l Knowledge Base: Display the specified threat description, solution, etc. of the threats detec-
ted by IPS .
l MITRE ATT&CK® Tactic Details: MITRE ATT&CK® Tactic represents the tactical
object of adversary and the reason for performing the attack. On the MITRE
ATT&CK® Tactic Details tab, you can view the name, created time, last modified
time, data source, official link, and description of this tactic.
l Threat Data: For threat events whose detection engine is IPS, if you have enabled the Cap-
ture Threat Data function, click View behind the Threat Data field. On the Threat Data
panel, you can view ASCII and hex information of the threat. With the help of Threat
Data, you can analyze the whole development process of the threat. If the Capture Threat
Data function is disabled, the Threat Data section is not displayed on the Details panel.
For more information about how to enable this function, refer to the Configuring IPS >
IPS Commands topic in StoneOS CLI User Guide.
l Threat History: Display the selected threat historical information of the whole network .
the specified time period. Click to add conditions to filter threat information as
needed.
l Click the button after "Hot Threat Intelligence Push”. If it’s enabled, Hillstone Cloud
server will push the latest hot threat intelligence to system , and once system gets threat intel-
ligence from the Hillstone Cloud server, it will be notified in the form of pop-up window.
Otherwise, Hillstone cloud platform will no longer push the latest hot threat intelligence.
Meanwhile, the previously received threat intelligence can only be viewed, and relevant pro-
tective operations are not allowed.
l Select one threat intelligence item in the list and the corresponding threat details and pro-
tection logs will be displayed below the list.
l Threat Details: You can view the detailed threat information, including the release time
,the name, signature ID, severity, details, solutions, affected systems and other inform-
ation (the items may vary slightly for different types of threat).
Option Description
ligence Name
Affected Sys- Displays the name of operating system that the threat will
tems affect.
CVE ID Displays the CVE ID and link of the threat. Click the link
address, and a new page will be opened, where you can view
the CVE details.
l Protection Log: If system has been attacked by the threat described in the threat intel-
ligence in the latest month, the protection logs will be displayed. If not, the protection
log is empty.
l Click the threat intelligence name in the list or the corresponded operation ("Protect Now"
or "View Details") in the "Operation" column, and the < Hot Threat Intelligence > dialog
box will pop up. You can view the information about the hot threat intelligence in the dia-
log.
l For some threats in the "unprotected" status, you can see the corresponding pro-
tection solutions in the <Solution >tab. Click the links in sequence according to the
steps in the solution, and configure the related functions. Only when you finish all
the steps in one solutions (multiple solutions, at least one solution), the threat intel-
ligence status will become "Protected". The description about each step button is as
follows.
a. Apply for License: apply for the corresponding Threat Prevention license.
l For some threats in the "unprotected" status, the < Solutions> tab will not be displayed
and you need to take the protective measures on other websites or servers, but system
provides some solutions in the <Threats Details> tab. After the threat is protected,
click Confirm As Protected button and the status of threat intelligence will be changed
to "Protected".
l For some threats in the "unprotected" status, if you need to ignore a received hotspot
threat intelligence, click Confirm As Ignored. This way, the status of this threat intel-
ligence will be changed to "Ignored".
Note: After the device restarts, "Ignored" threat intelligence will be recovered to a nor-
mal protection status ("Protected" or "Unprotected").
l For the threat in the "Protected" status, if it's protected by system, you can click < Pro-
tection List >to view the protective measures, and click "View Details" to view details
of the protective measures.
Notes: Because the operation steps in the < Solution >tab are correlated, please fol-
low the steps of the solution in turn. For example, if the signature database has not
been upgraded, the signature ID will not be shown, and subsequent protections may
be unavailable. Or after the signature database is upgraded, the subsequent steps
may change or some of the subsequent steps may be omitted.
l "Security Zone" on Page 152: The security zone divides the network into different section,
such as the trust zone and the untrust zone. The device can control the traffic flow from and
to security zones once the configured policy rules have been applied.
l "Interface" on Page 156: The interface allows inbound and outbound traffic flow to security
zones. An interface must be bound to a security zone so that traffic can flow into and from
the security zone.
l "Interface Group" on Page 239: The interface group function binds the status of several inter-
faces to form a logical group.
l "LLDP" on Page 240: LLDP (Link Layer Discovery Protocol ) is a neighbor discovery pro-
tocol defined in IEEE 802.1ab, which provides a discovery method in link layer network.
l "Management Interface" on Page 248: To facilitate the management of the device and meet
the requirement of separating the management traffic from the data traffic, system has an inde-
pendent management interface(MGT Interface).
l "Virtual Wire" on Page 291: The virtual wire allows direct Layer 2 communications between
sub networks.
Chapter 5 151
Network
l "Virtual Router" on Page 294: Virtual Routerouter (Virtual Router for short) acts as a router.
Different Virtual Routers have their own independent routing tables.
l "Virtual Switch" on Page 296: Running on Layer 2, VSwitch acts as a switch. Once a Layer 2
security zone is bound to a VSwitch, all the interfaces bound to that zone will also be bound
to the VSwitch.
l "Port Mirroring" on Page 298: Allow users to mirror the traffic of one interface to another
interface (analytic interface) for analysis and monitoring.
l "WLAN" on Page 302: WLAN represents the local area network that uses the wireless chan-
nel as the medial. By configuring the WLAN function, you can establish the wireless local area
network and allow the users to access LAN through wireless mode.
l "3G/4G" on Page 307: By configuring the 3G/4G function, users can access the Internet
through the wireless mode.
l "Load Balancing " on Page 313: It takes advantage of dynamic link detection technique to
assign traffic to different links appropriately, thus making full use of all available link
resources.
l "Application Layer Gateway (ALG)" on Page 339: ALG can assure the data transmission for
the applications that use multiple channels and assure the proper operation of VoIP applic-
ations in the strictest NAT mode.
l "Global Network Parameters" on Page 342: These parameters mainly include the IP packet's
processing options, like IP fragmentation, TCP MSS value, etc.
Security Zone
Security zone is a logical entity. One or more interfaces can be bound to one zone. A zone applied
with a policy is known as a security zone, while a zone created for a specific function is known as
a functional zone. Zones have the following features:
152 Chapter 5
Network
l An interface should be bound to a zone. A Layer 2 zone will be bound to a VSwitch, while a
Layer 3 zone will be bound to a VRouter. Therefore, the VSwitch to which a Layer 2 zone is
bound decides which VSwitch the interfaces belong to in that Layer 2 zone, and the VRouter
to which a Layer 3 zone is bound decides which VRouter the interfaces belong to in that
Layer 3 zone.
l Interfaces in Layer 2 and Layer 3 are working in Layer 2 mode and Layer 3 mode respectively.
There are 8 pre-defined security zones in StoneOS, which are trust, untrust, dmz, L2-trust, L2-
untrust, L2-dmz, vpnhub (VPN functional zone) and ha (HA functional zone). You can also cus-
tomize security zones. Pre-defined security zones and user-defined security zones have no dif-
ference in functions, so you can make your choice freely.
Chapter 5 153
Network
1. Select Network > Zone.
2. Click New.
3. In the Zone Configuration text box, type the name of the zone into the Zone box.
5. Specify a type for the security zone. For a Layer 2 zone, select a VSwitch for the zone from
the VSwitch drop-down list below; for a Layer-3 zone, select a VRouter from the Virtual
Router drop-down list. If TAP is selected, the zone created is a tap zone, which is used in
Bypass mode.
6. Bind interfaces to the zone. Select an interface from the Binding Interface drop-down list.
7. If needed, select the Enable button to enable APP identification for the zone.
154 Chapter 5
Network
8. If needed, select the Enable button to set the zone to a WAN zone, assuring the accuracy
of the statistic analysis sets that are based on IP data.
9. If needed, select the Enable button to enable NetBIOS host query for the zone.
10. If needed, select Threat Protection tab and configure the parameters for Threat Protection
function. For detailed instructions, see "Chapter 12 Threat Prevention" on Page 1299.
11. If needed, select Data Security tab and configure the parameters for Data Security function.
For detailed instructions, see "Data Security" on Page 1018.
12. If needed, select End Point Prevention tab and configure the parameters for End Point Pre-
vention function. For detailed instructions, see "End Point Protection" on Page 1452.
13. If needed, select IoT Monitor tab and configure the parameters for IoT Monitor function.
For detailed instructions, see "IoT Monitor" on Page 1460.
Notes:
l Pre-defined zones cannot be deleted.
l When changing the VSwitch to which a zone belong, make sure there is no
binding interface in the zone.
l The interface bound to the Tap zone only monitor the traffic but does not for-
ward the traffic, but when the device enters the Bypass state (such as system
restart, abnormal operation, and device power off ), the Bypass interface pair
will be physically connected, and then the traffic will be forwarded to each
other. If you want to avoid this situation, try to avoid setting the pair of
Bypass interfaces as the tap zone.
Chapter 5 155
Network
Interface
Interfaces allow inbound and outbound traffic to flow to security zones. An interface must be
bound to a security zone so that traffic can flow into and from the security zone. Furthermore, for
the Layer 3 security zone, an IP address should be configured for the interface, and the cor-
responding policy rules should also be configured to allow traffic transmission between different
security zones. Multiple interfaces can be bound to one security zone, but one interface cannot be
bound to multiple security zones.
Security gateway devices support various types of interfaces which are basically divided into phys-
ical and logical interfaces based on the nature.
l Physical Interface: Each Ethernet interface on devices represents a physical interface. The
name of a physical interface, consisting of media type, slot number and location parameter, is
pre-defined, like ethernet2/1 or ethernet0/2.
l Logical Interface: Include sub-interface, VSwitch interface, loopback interface, tunnel inter-
face, aggregate interface, redundant interface, PPPoE interface, Virtual Forward interface, and
Vif interface.
Interfaces can also be divided into Layer 2 interface and Layer 3 interface based on their security
zones.
l Layer 3 Interface: Any interface in Layer 3 zone. Only Layer 3 interfaces can operate in
NAT/routing mode.
Different types of interfaces provide different functions, as described in the table below.
Type Description
156 Chapter 5
Network
Type Description
VSwitch inter- A Layer 3 interface that represents the collection of all the interfaces
face of a VSwitch. The VSwtich interface is virtually the upstream inter-
face of a switch that implements packet forwarding between Layer 2
and Layer 3.
Loopback inter- A logical interface. If only the security device with loopback interface
face configured is in the working state, the interface will be in the working
state as well. Therefore, the loopback interface is featured with sta-
bility.
Tunnel inter- Only a Layer 3 interface, the tunnel interface acts as an ingress for
face VPN communications. Traffic flows into VPN tunnel through this
interface.
Redundant inter- The redundant interface allows backup between two physical inter-
face faces. One physical interface, acting as the primary interface, processes
the inbound traffic, and another interface, acting as the alternative
interface, will take over the processing if the primary interface fails.
PPPoE inter- A logical interface based on Ethernet interface that allows connection
face to PPPoE servers over PPPoE protocol.
Chapter 5 157
Network
Type Description
Vif Interface The Vif interface is a logical interface, which is used for the Multicast
Service Reflection (MSR) function.
Configuring an Interface
The configuration options for different types of interfaces may vary. For more information, see
the following instructions.
Both IPv4 and IPv6 address can be configured for the interface.
Notes: Non-root VSYS does not support to create the PPPoE interface.
Option Description
Binding Zone If Layer 3 zone is selected, you should also select a security
zone from the Zone drop-down list, and the interface will bind
158 Chapter 5
Network
Option Description
HA sync Click this button to enable the HA Sync function, which dis-
ables Local property and uses the virtual MAC, and the primary
device will synchronize its information with the backup device;
not clicking this button disables the HA Sync function, which
enables Local property and uses the original MAC, and the
primary device will not synchronize its information with the
backup device.
IP Configuration
Idle interval If the PPPoE interface has been idle (no traffic) for a certain
period, i.e. the specified idle interval, system will disconnect the
Internet connections; if the interface requires Internet access,
the system will connect to the Internet automatically. The value
range is 0 to 10000 minutes. The default value is 0.
Chapter 5 159
Network
Option Description
Set gateway With this selected check box, system will set the gateway inform-
information ation provided by PPPoE server as the default gateway route.
from PPPoE
server as the
default gate-
way route
160 Chapter 5
Network
Option Description
WebAuth
Chapter 5 161
Network
Option Description
WebAuth Specifies the WebAuth domain name for the interface. The
Domain Name value range is from 1 to 255 characters.In passive WebAuth, you
will be prompted to check the identity on the authentication
page if you visit a service. In this case, if the Web authentication
address is configured with a domain name, the URL of the Web
authentication page will be displayed with the domain name
162 Chapter 5
Network
Option Description
Option Description
Parameters
ARP Learning When a user host that connects to the interface initiates ARP
Limit attacks, ARP entry resources may be exhausted, making other
interfaces unable to perform ARP learning. To avoid this issue,
the system allows you to enable ARP learning limit and specify
the maximum number of ARP entries that can be learned on the
interface. After a limit is specified, the interface can no longer
perform ARP learning when the maximum number of ARP
entries is reached.
Click the button to enable ARP learning limit for the interface
and enter the maximum number of ARP entries allowed on the
interface. Valid values: 1 to capacity.
Note: The capacity varies based on device platforms.
ARP Timeout Specifies an ARP timeout for the interface. The value range is 5
to 65535 seconds. The default value is 1200.
Chapter 5 163
Network
Option Description
First Data Turn on the switch to enable the First Data Proxy function. This
Proxy way, the system can obtain and record domain information of
HTTP/HTTPS packets in interface traffic. By default, this func-
tion is disabled.
Bandwidth
Down Band- Specifies the maximum value of the down bandwidth of the
164 Chapter 5
Network
Option Description
width interface.
Option Description
NetFlow Con- Select a configured NetFlow profile from the drop-down list
figuration below.
Shutdown System supports interface shutdown. You can not only force a
specific interface to shut down, but also control the time it
shuts down by schedule or according to the link status of
tracked objects. Configure the options as below:
Chapter 5 165
Network
Option Description
2. Select an action:
166 Chapter 5
Network
Option Description
Select Network > Routing > RIP, click Interface Configuration to open the <Interface>
page and configure RIP for the selected interface.
Option Description
Chapter 5 167
Network
Option Description
mitted.
Split horizon Select the Enable checkbox to enable split horizon. With this
function enabled, routes learned from an interface will not be
sent from the same interface, in order to avoid routing loop
and assure correct broadcasting to some extent.
Passive mode The interface which receives data only but not send is known
as a passive interface. Click the button to enable the interface
as passive interface.
Select Network > Routing > OSPF, click Interface Configuration to open the <Interface>
page and configure OSPF for the selected interface.
Option Description
Interface There are four interface timers: the interval for sending Hello
Timer packets, the dead interval of adjacent routers, the interval for
retransmitting LSA, and the transmit delay for updating packets.
168 Chapter 5
Network
Option Description
ets). If a router has not received the Hello packet from its
peer for a certain period, it will determine the peering
router is dead. This period is known as the dead interval
between the two adjacent routers.
Priority Specifies the router priority. The value range is 0 to 255. The
default value is 1. The router with priority set to 0 will not be
selected as the designated router (The designated router will
receive the link information of all the other routers in the net-
work, and broadcast the received link information). If two
routers within a network can both be selected as the designated
router, the router with higher priority will be selected; if the pri-
ority level is the same, the one with higher Router ID will be
selected.
Network Type Specifies the network type of an interface. The network types of
an interface have the following options: broadcast, point-to-
point, and point-to-multipoint. By default, the network type of
an interface is broadcast.
Chapter 5 169
Network
Option Description
Link Cost Click the Enable button to enable the link cost function. The
value range is 1 to 65535. By default, the HA synchronization
function is enabled, and the link cost will be synchronized to
the backup device. Clear the check box to disable the syn-
chronization function, and the system will stop synchronizing.
Select Network > Routing > OSPFv3, click Interface Configuration to open the <Inter-
face> page and configure OSPFv3 for the selected interface.
Option Description
Area ID Specifies the area ID to which the interface belongs. The area
ID is represented by 32 bits, which can be a number or an IP
address.
Interface There are four interface timers: the interval for sending Hello
Timer packets, the dead interval of adjacent routers, the interval for
retransmitting LSA, and the transmit delay for updating packets.
170 Chapter 5
Network
Option Description
Priority Specifies the router priority. The value range is 0 to 255. The
default value is 1. The router with priority set to 0 will not be
selected as the designated router (The designated router will
receive the link information of all the other routers in the net-
work, and broadcast the received link information). If two
routers within a network can both be selected as the designated
router, the router with higher priority will be selected; if the pri-
ority level is the same, the one with higher Router ID will be
selected.
Link Cost Specifies the link cost. The value range is 1 to 65535.
MTU-Ignore OSPFv3 uses DBD packets to check whether the MTU of inter-
Chapter 5 171
Network
Option Description
Option Description
Enable DNS Select this check box to enable DNS proxy for the interface.
Proxy
172 Chapter 5
Network
Option Description
IPv6 Advanced
Static Click Add button to add several IPv6 address, at most 5 IPv6
addresses.. Click Delete button to delete IPv6 address.
Chapter 5 173
Network
Option Description
with IPv6 (in the interface configuration mode, use the com-
mand ipv6 enable). You can also specify a link-local address for
the interface as needed, and the specified link-local address will
replace the automatically generated one.
MTU Specifies an IPv6 MTU for an interface. The default MTU value
is 1500 bytes. The range is 1280 bytes to 1800/2000 bytes (Dif-
ferent devices support different maximum MTU value.). If the
Jumbo Frame function is enabled, the MTU value range is
changed to 1280 bytes to 9300 bytes and the default MTU value
is 1500 bytes. For more information about the Jumbo Frame
function, see Configuring Global Network Parameters.
174 Chapter 5
Network
Option Description
Chapter 5 175
Network
Option Description
Hop Limit Specifies the hop limit. Hop limit refers to the maximum num-
ber of hops for IPv6 or RA packets sent by the interface.
3. Click OK.
Notes: Non-root VSYS does not support to create the tunnel interface.
Option Description
Interface Specifies a name for the tunnel interface. The length varies
Name from hardware platforms.
176 Chapter 5
Network
Option Description
Binding Zone If No Binding is selected, the interface will not bind to any
zone.
HA sync Click this button to enable the HA Sync function, which dis-
ables Local property and uses the virtual MAC, and the primary
device will synchronize its information with the backup device;
not clicking this button disables the HA Sync function, which
enables Local property and uses the original MAC, and the
primary device will not synchronize its information with the
backup device.
NetFlow con- Select a configured NetFlow profile from the drop-down list
figuration below.
IP Configuration
Chapter 5 177
Network
Option Description
Advanced:
Auto-obtain Set gateway information from DHCP server as the default gate-
way route: With this check box selected, system will set the
178 Chapter 5
Network
Option Description
Chapter 5 179
Network
Option Description
Notes:
l For the same interface, you cannot
obtain the server MTU and configure
the interface maximum transmission
unit (MTU) at the same time. (To con-
figure the interface MTU, specify the
MTU parameter in the interface field
section.)
Tunnel Bind- Bind the interface to a VPN tunnel or ZTNA instance. One tun-
ing nel interface can be bound to multiple IPSec VPN tunnels,
180 Chapter 5
Network
Option Description
Chapter 5 181
Network
Option Description
Firewall Link- Specify the firewall information (firewall's IP, SSH port,
Down Band- Specifies the maximum value of the down bandwidth of the
width interface.
Tunnel Binding: Bind VPN tunnel, IPv6 over IPv4 tunnel, or ZTNA instance to
a tunnel interface. One tunnel interface can be bound to multiple IPSec VPN
tunnels or GRE VPN tunnels, while only to one SSL VPN tunnel, one L2TP tun-
nel, one IPv6 over IPv4 tunnel, or one ZTNA instance.
Name Specifies the name of VPN tunnel, IPv6 over IPv4 tunnel, or
ZTNA instance bound to a interface.
182 Chapter 5
Network
Option Description
Note: If you specify the instance type bound to the tunnel inter-
face is ZTNA, only "remote access ZTNA instance" can be
selected.
Domain Bind the domain name to the L2TP tunnel. If you bind the
domain name, usernames without the domain name cannot dial
up successfully. If you do not bind the domain name, LNS will
omit the domain name of usernames when authenticating users.
Option Description
Parameters
MTU Specifies a MTU for the interface. The value range is 1280 to
1500/1800 bytes (The max MTU may vary on different plat-
forms). The default value is 1500.
Specifies the MTU value. The default MTU value is 1500 bytes.
The range is 1280 bytes to 1800/2000 bytes (Different devices
support different maximum MTU value.). If the Jumbo Frame
function is enabled, the MTU value range is changed to 1280
bytes to 9300 bytes and the default MTU value is 1500 bytes.
For more information about the Jumbo Frame function, see Con-
figuring Global Network Parameters.
Chapter 5 183
Network
Option Description
ARP Timeout Specifies an ARP timeout for the interface. The value range is 5
to 65535 seconds. The default value is 1200.
First Data Turn on the switch to enable the First Data Proxy function. This
Proxy way, the system can obtain and record domain information of
HTTP/HTTPS packets in interface traffic. By default, this func-
tion is disabled.
184 Chapter 5
Network
Option Description
Bandwidth
Down Band- Specifies the maximum value of the down bandwidth of the
width interface.
Option Description
Enable DNS Select this check box to enable DNS proxy for the interface.
Proxy
Chapter 5 185
Network
Option Description
IPv6 Advanced
Static Click Add button to add several IPv6 address, at most 5 IPv6
addresses.. Click Delete button to delete IPv6 address.
186 Chapter 5
Network
Option Description
MTU Specifies an IPv6 MTU for an interface. The default MTU value
is 1500 bytes. The range is 1280 bytes to 1800/2000 bytes (Dif-
ferent devices support different maximum MTU value.). If the
Jumbo Frame function is enabled, the MTU value range is
changed to 1280 bytes to 9300 bytes and the default MTU value
is 1500 bytes. For more information about the Jumbo Frame
function, see Configuring Global Network Parameters.
Chapter 5 187
Network
Option Description
Hop Limit Specifies the hop limit. Hop limit refers to the maximum num-
ber of hops for IPv6 or RA packets sent by the interface.
5. "Expand Interface Properties, configure properties for the interface." on Page 183
6. "Select Network > Routing > RIP, click Interface Configuration to open the <Interface>
page and configure RIP for the selected interface." on Page 167
7. "Select Network > Routing > OSPF, click Interface Configuration to open the <Interface>
page and configure OSPF for the selected interface." on Page 168
8. "Select Network > Routing > OSPFv3, click Interface Configuration to open the <Inter-
face> page and configure OSPFv3 for the selected interface. " on Page 170
9. Click OK.
188 Chapter 5
Network
Creating a Virtual Forward Interface
This feature may not be available on all platforms. Please check your system's actual page if your
device delivers this feature.
To create a virtual forward interface, take the following steps:
Option Description
Binding Zone If No Binding is selected, the interface will not bind to any
zone.
IP Configuration
Chapter 5 189
Network
Option Description
Advanced:
Auto-obtain Set gateway information from DHCP server as the default gate-
way route: With this check box selected, system will set the gate-
190 Chapter 5
Network
Option Description
Chapter 5 191
Network
Option Description
Notes:
l For the same interface, you cannot
obtain the server MTU and configure
the interface maximum transmission
unit (MTU) at the same time. (To con-
figure the interface MTU, specify the
MTU parameter in the interface field
section.)
WebAuth
192 Chapter 5
Network
Option Description
needed.
Chapter 5 193
Network
Option Description
WebAuth Specifies the WebAuth domain name for the interface. The
Domain Name value range is from 1 to 255 characters.In passive WebAuth, you
will be prompted to check the identity on the authentication
page if you visit a service. In this case, if the Web authentication
address is configured with a domain name, the URL of the Web
authentication page will be displayed with the domain name
instead of the IP address. Enable Web authentication before con-
figuring the WebAuth domain name.
4. "Expand Interface Properties, configure properties for the interface." on Page 183
5. "Expand Advanced Configuration, configure advanced options for the interface." on Page
165
6. "Select Network > Routing > RIP, click Interface Configuration to open the <Interface>
page and configure RIP for the selected interface." on Page 167
7. "Select Network > Routing > OSPF, click Interface Configuration to open the <Interface>
page and configure OSPF for the selected interface." on Page 168
8. "Select Network > Routing > OSPFv3, click Interface Configuration to open the <Inter-
face> page and configure OSPFv3 for the selected interface. " on Page 170
9. Click OK.
194 Chapter 5
Network
1. Select Network > Interface.
Option Description
Binding Zone If No Binding is selected, the interface will not bind to any
zone.
HA sync Click this button to enable the HA Sync function, which dis-
ables Local property and uses the virtual MAC, and the primary
device will synchronize its information with the backup device;
not clicking this button disables the HA Sync function, which
enables Local property and uses the original MAC, and the
primary device will not synchronize its information with the
backup device.
IP Configuration
Chapter 5 195
Network
Option Description
Advanced:
Auto-obtain Set gateway information from DHCP server as the default gate-
way route: With this check box selected, system will set the gate-
way information provided by the DHCP server as the default
gateway route.
Advanced:
Notes:
196 Chapter 5
Network
Option Description
4. "Expand Interface Properties, configure properties for the interface." on Page 183
5. "Expand Advanced Configuration, configure advanced options for the interface." on Page
165
6. "Select Network > Routing > RIP, click Interface Configuration to open the <Interface>
page and configure RIP for the selected interface." on Page 167
Chapter 5 197
Network
7. "Select Network > Routing > OSPF, click Interface Configuration to open the <Interface>
page and configure OSPF for the selected interface." on Page 168
8. "Select Network > Routing > OSPFv3, click Interface Configuration to open the <Inter-
face> page and configure OSPFv3 for the selected interface. " on Page 170
9. Click OK.
Option Description
198 Chapter 5
Network
Option Description
l The source zone of the share access rule is the TAP zone
with this interface bound, and the action of the share
access rule is Block;
Chapter 5 199
Network
Option Description
200 Chapter 5
Network
Option Description
IP Configuration
Chapter 5 201
Network
Option Description
Advanced:
Auto-obtain Set gateway information from DHCP server as the default gate-
way route: With this check box being selected, system will set
the gateway information provided by the DHCP server as the
default gateway route.
Advanced:
202 Chapter 5
Network
Option Description
Chapter 5 203
Network
Option Description
Notes:
l For the same interface, you cannot
obtain the server MTU and configure
the interface maximum transmission
unit (MTU) at the same time. (To con-
figure the interface MTU, specify the
MTU parameter in the interface field
section.)
Idle Interval: If the PPPoE interface has been idle (no traffic)
for a certain period, i.e. the specified idle interval, system will
disconnect the Internet connection; if the interface requires
Internet access, system will connect to the Internet auto-
matically. The value range is 0 to 10000 minutes. The default
value is 30.
204 Chapter 5
Network
Option Description
Chapter 5 205
Network
Option Description
206 Chapter 5
Network
Option Description
Firewall Link- Specify the firewall information (firewall's IP, SSH port,
WebAuth
Chapter 5 207
Network
Option Description
interface.
WebAuth Specifies the WebAuth domain name for the interface. The
Domain Name value range is from 1 to 255 characters.In passive WebAuth,
you will be prompted to check the identity on the authen-
tication page if you visit a service. In this case, if the Web
authentication address is configured with a domain name, the
208 Chapter 5
Network
Option Description
5. "Expand Interface Properties, configure properties for the interface." on Page 183
6. "Expand Advanced Configuration, configure advanced options for the interface." on Page
165
7. "Select Network > Routing > RIP, click Interface Configuration to open the <Interface>
page and configure RIP for the selected interface." on Page 167
8. "Select Network > Routing > OSPF, click Interface Configuration to open the <Interface>
page and configure OSPF for the selected interface." on Page 168
9. "Select Network > Routing > OSPFv3, click Interface Configuration to open the <Inter-
face> page and configure OSPFv3 for the selected interface. " on Page 170
10. Expand Load Balance, configure a load balance mode for the interface. "Flow-based" means
enabling automatic load balance based on the flow. This is the default mode. "Tuple" means
enabling load based on the source/destination IP, source/destination MAC, source/des-
tination interface or protocol type of packet, or the combination of the selected items.
Chapter 5 209
Network
1. Select Network > Interface.
5. "Expand Interface Properties, configure properties for the interface." on Page 183
6. "Expand Advanced Configuration, configure advanced options for the interface." on Page
165
7. "Select Network > Routing > RIP, click Interface Configuration to open the <Interface>
page and configure RIP for the selected interface." on Page 167
8. "Select Network > Routing > OSPF, click Interface Configuration to open the <Interface>
page and configure OSPF for the selected interface." on Page 168
9. "Select Network > Routing > OSPFv3, click Interface Configuration to open the <Inter-
face> page and configure OSPFv3 for the selected interface. " on Page 170
210 Chapter 5
Network
Option Description
Binding Zone If No Binding is selected, the interface will not bind to any
zone.
IP Configuration
Chapter 5 211
Network
Option Description
Advanced:
Auto-obtain Set gateway information from DHCP server as the default gate-
way route: With this check box selected, system will set the gate-
way information provided by the DHCP server as the default
gateway route.
Advanced:
212 Chapter 5
Network
Option Description
Chapter 5 213
Network
Option Description
Notes:
l For the same interface, you cannot
obtain the server MTU and configure
the interface maximum transmission
unit (MTU) at the same time. (To con-
figure the interface MTU, specify the
MTU parameter in the interface field
section.)
Idle Interval: If the PPPoE interface has been idle (no traffic)
for a certain period, i.e. the specified idle interval, system will
disconnect the Internet connection; if the interface requires
Internet access, system will connect to the Internet auto-
matically. The value range is 0 to 10000 minutes. The default
value is 30.
214 Chapter 5
Network
Option Description
Chapter 5 215
Network
Option Description
WebAuth
216 Chapter 5
Network
Option Description
interface.
WebAuth Specifies the WebAuth domain name for the interface. The
Domain Name value range is from 1 to 255 characters.In passive WebAuth, you
will be prompted to check the identity on the authentication
page if you visit a service. In this case, if the Web authentication
address is configured with a domain name, the URL of the Web
Chapter 5 217
Network
Option Description
5. "Expand Interface Properties, configure properties for the interface." on Page 183
6. "Expand Advanced Configuration, configure advanced options for the interface." on Page
165
7. "Select Network > Routing > RIP, click Interface Configuration to open the <Interface>
page and configure RIP for the selected interface." on Page 167
8. "Select Network > Routing > OSPF, click Interface Configuration to open the <Interface>
page and configure OSPF for the selected interface." on Page 168
9. "Select Network > Routing > OSPFv3, click Interface Configuration to open the <Inter-
face> page and configure OSPFv3 for the selected interface. " on Page 170
5. "Expand Interface Properties, configure properties for the interface." on Page 183
218 Chapter 5
Network
6. "Expand Advanced Configuration, configure advanced options for the interface." on Page
165
7. "Select Network > Routing > RIP, click Interface Configuration to open the <Interface>
page and configure RIP for the selected interface." on Page 167
8. "Select Network > Routing > OSPF, click Interface Configuration to open the <Interface>
page and configure OSPF for the selected interface." on Page 168
9. "Select Network > Routing > OSPFv3, click Interface Configuration to open the <Inter-
face> page and configure OSPFv3 for the selected interface. " on Page 170
The Vif interface is a logical interface, which is used for the Multicast Service Reflection (MSR)
function. On the Vif interface, you can configure the IGMP Join-group function to direct mul-
ticast traffic to the MSR device, and then convert the original multicast streams (S1, G1) into new
multicast streams (S2, G2) based on the address mapping configured on the MSR device.
To create a Vif interface, take the following steps:
Option Description
Interface Specifies a name for the Vif interface, which can only be vif1.
Name You can configure only one vif interface.
Binding Zone If Layer 3 zone is selected, you should also select a security
Chapter 5 219
Network
Option Description
zone from the Zone drop-down list, and the interface will bind
to a Layer 3 zone. If No Binding is selected, the interface will
not bind to any zone.
HA sync Click this button to enable the HA Sync function, which dis-
ables Local property and uses the virtual MAC, and the primary
device will synchronize its information with the backup device;
not clicking this button disables the HA Sync function, which
enables Local property and uses the original MAC, and the
primary device will not synchronize its information with the
backup device.
IP Configuraton
220 Chapter 5
Network
Option Description
Advanced:
Auto-obtain Set gateway information from DHCP server as the default gate-
way route: With this check box selected, system will set the gate-
way information provided by the DHCP server as the default
gateway route.
Advanced:
Chapter 5 221
Network
Option Description
222 Chapter 5
Network
Option Description
Notes:
l For the same interface, you cannot obtain
the server MTU and configure the inter-
face maximum transmission unit (MTU)
at the same time. (To configure the inter-
face MTU, specify the MTU parameter in
the interface field section.)
3. "Expand Interface Properties, configure properties for the interface." on Page 183
4. "Expand Advanced Configuration, configure advanced options for the interface." on Page
165
Chapter 5 223
Network
6. Select Network > Routing > PIM, click Interface Configuration to open the Interface page
and configure the MSR function for the selected interface.
7. Click OK.
Editing an Interface
2. Select the interface you want to edit from the interface list and click Edit.
Option Description
Binding Zone Specifies the zone type. IfLayer 2 zone is selected, you should
also select a security zone from the Zone drop-down list, and
the interface will bind to a Layer 2 zone. If TAP is selected, the
interface will bind to a tap zone. You can specify the IPv4 or
IPv6 LAN addresses from the LAN Address drop-down menu.
With this configured, the device can identify the intranet traffic,
and display them in the Monitor.
You can also specify the firewall information (firewall's IPv4 or
IPv6 address, SSH port, login name, and password) in Firewall
Linkage Configuration to make the current device link with a
Hillstone firewall. When the current device is working in the
TAP mode and this interface is the one that receives the mirror
224 Chapter 5
Network
Option Description
l The source zone of the share access rule is the TAP zone
with this interface bound, and the action of the share
access rule is Block;
Chapter 5 225
Network
Option Description
226 Chapter 5
Network
Option Description
Chapter 5 227
Network
Option Description
IP Configuration
Advanced:
Auto-obtain Set gateway information from DHCP server as the default gate-
way route: With this check box selected, system will set the gate-
way information provided by the DHCP server as the default
228 Chapter 5
Network
Option Description
gateway route.
Advanced:
Chapter 5 229
Network
Option Description
Notes:
l For the same interface, you cannot
obtain the server MTU and configure
the interface maximum transmission
unit (MTU) at the same time. (To con-
figure the interface MTU, specify the
MTU parameter in the interface field
section.)
Idle Interval: If the PPPoE interface has been idle (no traffic)
for a certain period, i.e. the specified idle interval, system will
disconnect the Internet connection; if the interface requires
230 Chapter 5
Network
Option Description
Chapter 5 231
Network
Option Description
WebAuth
232 Chapter 5
Network
Option Description
interface.
WebAuth Specifies the WebAuth domain name for the interface. The
Domain Name value range is from 1 to 255 characters.In passive WebAuth, you
Chapter 5 233
Network
Option Description
Property Description
Rate Specifies a working rate for the interface. Options include Auto,
10M, 100M and 1000M. Auto is the default working mode, in
which system will detect and select the most appropriate work-
ing mode automatically. 1000M half duplex is not supported.
For 1GE(SFP) optical port of certain A-series devices, you can
set the data rate to 100 Mbps or 1,000 Mbps. The default data
rate is 1000 Mbps. When you set the data rate to 100 Mbps, the
optical port can be inserted only into the 1GE (SFP) single-
mode transceiver module and corresponding optical fibers.
Note: Only the following devices allow you to backward switch
234 Chapter 5
Network
Property Description
Combo type This option is applicable to the Combo port of copper port +
fiber port. If both the copper port and the fiber port are plugged
with cable, the fiber port will be prioritized by default; if the cop-
per port is used at first, and the cable is plugged into the fiber
port, and the fiber port will be used for data transmission after
reboot. You can specify how to use a copper port or fiber port.
For detailed options, see the following instructions:
Chapter 5 235
Network
Property Description
reboot.
MTU The default MTU value is 1500 bytes. The range is 1280 bytes
to 1800/2000 bytes (Different devices support different max-
imum MTU value.). If the Jumbo Frame function is enabled, the
MTU value range is changed to 1280 bytes to 9300 bytes and
the default MTU value is 1500 bytes. For more information
about the Jumbo Frame function, see Configuring Global Net-
work Parameters.
ARP Learning When a user host that connects to the interface initiates ARP
Limit attacks, ARP entry resources may be exhausted, making other
interfaces unable to perform ARP learning. To avoid this issue,
the system allows you to enable ARP learning limit and specify
the maximum number of ARP entries that can be learned on the
interface. After a limit is specified, the interface can no longer
perform ARP learning when the maximum number of ARP
entries is reached.
Click the button to enable ARP learning limit for the interface
and enter the maximum number of ARP entries allowed on the
interface. Valid values: 1 to capacity.
Note: The capacity varies based on device platforms.
ARP Timeout Specifies an ARP timeout for the interface. The value range is 5
to 65535 seconds. The default value is 1200.
236 Chapter 5
Network
Property Description
packets.
First Data Turn on the switch to enable the First Data Proxy function. This
Proxy way, the system can obtain and record domain information of
HTTP/HTTPS packets in interface traffic. By default, this func-
tion is disabled.
Bandwidth
Down Band- Specifies the maximum value of the down bandwidth of the
Chapter 5 237
Network
Property Description
width interface.
6. "Expand Advanced Configuration, configure advanced options for the interface." on Page
165
7. "Select Network > Routing > RIP, click Interface Configuration to open the <Interface>
page and configure RIP for the selected interface." on Page 167
8. "Select Network > Routing > OSPF, click Interface Configuration to open the <Interface>
page and configure OSPF for the selected interface." on Page 168
9. "Select Network > Routing > OSPFv3, click Interface Configuration to open the <Inter-
face> page and configure OSPFv3 for the selected interface. " on Page 170
Notes:
l Before deleting an aggregate/redundant interface, you must cancel other inter-
faces' bindings to it, aggregate/redundant sub-interface's configuration, its IP
address configuration and its binding to the security zone.
Select Network > Interface, you can view the status information of the interface in the Interface
Status column of the interface list, and the status indicators are indicated as follows:
238 Chapter 5
Network
l Physical Status: Display the physical state of the interface. The icon indicates connected,
the icon indicates HA keep up, the icon indicates disconnected or lacp disconnected.
l Management Status: Display the management state of the interface. The icon indicates con-
l Link Status: Display the link state of the interface. The icon indicates connected, the
icon indicates HA keep up, the icon indicates disconnected or lacp disconnected.
l IPv4 Protocol Status (Only "Protocol Status" is displayed in the IPv4 version): Display the
IPv4 protocol state of the interface. The icon indicates connected, the icon indicates
l IPv6 Protocol Status (Only displayed in the IPv6 version): Display the IPv6 protocol state of
the interface. The icon indicates connected, the icon indicates HA keep up, the
Interface Group
The interface group function binds the status of several interfaces to form a logical group. If any
interface in the group is faulty, the status of the other interfaces will be down. After all the inter-
faces return to normal, the status of the interface group will be Up. The interface group function
can binds the status of interfaces on different expansion modules.
Chapter 5 239
Network
Creating an Interface Group
To create an interface group, take the following steps:
2. Click New.
3. In the Interface Group Configuration page, type the name for the interface group. Names of
the interface group can not be the same.
4. In the Member drop-down list, select the interface you want to add to the interface group.
The maximum number of interfaces is 16.
Note: Members of an interface group can not conflict with other interface groups.
5. Click OK.
You can click Edit or Delete button to edit the members of interface group or delete the
interface group.
LLDP
Network devices are increasingly diverse, and their configurations are respectively complicate.
Therefore, mutual discovery and interactions in information of system and configuration between
devices of different manufacturers are necessary to facilitate management. LLDP (Link Layer Dis-
covery Protocol ) is a neighbor discovery protocol defined in IEEE 802.1ab, which provides a dis-
covery method in link layer network. By means of the LLDP technology, the system can quickly
master the information of topology and its changes of the layer-2 network when the scale of net-
work expands rapidly.
240 Chapter 5
Network
By means of LLDP, the LLDP information of the device, including the device information, sys-
tem name, system description, port description, network management address and so on, can be
sent in the form of standard TLV (Type Length Value) multicast message from the physical port
to the directly-connected neighbor. If the neighbor enables LLDP too, then neighbor relations
will be established between both sides. When the neighbor receives these messages, they are
stored in the form of MIB in the SNMP MIB database, in order to be utilized by the network man-
agement system to search and analyze the two-layer topology and the problems in it of the current
network.
l Transmit and Receive: the port transmits and receives LLDP messages.
l Not work: the port neither transmits nor receives LLDP messages.
Related links:
l Configuring LLDP
Configuring LLDP
Configuring LLDP can enable neighbor devices' collection of network topology changes.
l Enabling LLDP
Chapter 5 241
Network
Enabling LLDP
LLDP is enabled only when the "Global LLDP" and the "LLDP of Port" are enabled at the same
time, so the corresponding port can transmit and receive LLDP messages.
l By default, the global LLDP and the LLDP of port are both disabled.
l When the global LLDP is enabled, the LLDP of port of all the ports of the system will be
enabled.
l When the global LLDP is disabled, the LLDP of port of all the ports of the system will be dis-
abled.
l When the global LLDP is enabled, the user does not have to modify LLDP configuration, for
LLDP can be enabled by default configuration. If there is a need to optimize LLDP con-
figuration, please see Modifying LLDP Configuration.
Notes: Only the physical port of the device supports enabling LLDP. Logical port
does not support this function.
242 Chapter 5
Network
1. Select Network > LLDP > LLDP Configuration.
Option Default
Initialization 2 seconds
Delay
Transmission 1 seconds
Delay
Transmission 30 seconds
Interval
Chapter 5 243
Network
Option Default
port LLDP is enabled in all the physical ports with the work mode
being Transmit and Receive.
According to the loading condition of network, the user can modify related LLDP configuration
to reduce the consumption of system resources and optimize the LLDP performance.
To modify LLDP configuration, take the following steps:
244 Chapter 5
Network
l Select Network > LLDP > LLDP Configuration.
Option Description
Initialization When the LLDP work mode of the port changes, the system will
Delay operate initialization on the port. Configuring the initialization
delay of the port can avoid continuous initialization of the port
due to frequent changes of the LLDP work mode.
Type the delay time of initialization of the port in the Ini-
tialization Delay text box. The measurement is second-based, and
the range is from 1 to 10.
Transmission Transmission delay refers to the minimal delay time before the
Delay LLDP messages are sent to the neighbor device when the state of
the local device frequently changes.
Type the minimal delay time before the LLDP message is sent in
the Transmission Delay text box. The measurement is second-
based, and the range is from 1 to 900.
TTL Multiplier TTL (Time to Live) refers to the living time of the local device
information in the neighbor device.
TTL multiplier is used to adjust the living time of the local device
information in the neighbor device. The computational formula is:
TTL = Transmission Interval × TTL Multiplier.
Chapter 5 245
Network
Option Description
Type the TTL multiplier value in the TTL Multiplier text box.
The range is from 1 to 100.
port Click the Enable button under LLDP Enable to enable the LLDP
function of the port.
Select LLDP work mode from the Work Mode drop-down menu
to modify the LLDP work mode of the port.
Note: For the introduction of the LLDP work mode, please see
LLDP Work Mode.
l Click OK.
2. Click the Local Information button to open the Local Information page and view the LLDP
local information, including chassis ID, system name, system description, system-supported
246 Chapter 5
Network
capabilities, management address and so on.
3. View the MIB topology and neighbor information of all the ports which enable LLDP in the
list in the MIB Topology page.
Chapter 5 247
Network
Management Interface
This feature may not be available on all platforms. Please check your system's actual page if your
device delivers this feature.
To facilitate the management of the device and meet the requirement of separating the man-
agement traffic from the data traffic, the system has an independent management interface (MGT
Interface). By default, the management interface belongs to the mgt zone and the mgt-vr virtual
router. The mgt zone belongs to the mgt-vr virtual router, the information of routing, ARP table
are independent.
2. To edit a MGT interface, select the interface and click Edit, and the MGT Interface page
pops up.
Option Description
Zone Specifies the zone for the management interface in the Zone
drop-down list. You can only select a Layer 3 zone. By default,
the interface is bound in the mgt zone.
HA sync Click this button to enable the HA Sync function, which dis-
ables Local property and uses the virtual MAC, and the primary
device will synchronize its information with the backup device;
not clicking this button disables the HA Sync function, which
enables Local property and uses the original MAC, and the
primary device will not synchronize its information with the
248 Chapter 5
Network
Option Description
backup device.
NetFlow con- Select a configured NetFlow profile from the drop-down list
figuration below.
IP Configuration
Advanced:
Transmission Specifies the mode and rate of the management interface. If you
Mode select the Auto duplex transmission mode , you can only select
Chapter 5 249
Network
Option Description
Shut Down Select the check box to shut down the management interface.
Option Description
250 Chapter 5
Network
Option Description
IPv6 Advanced
Static Click Add button to add several IPv6 address, at most 5 IPv6
addresses. Click Delete button to delete IPv6 address.
MTU Specifies an IPv6 MTU for an interface. The default MTU value is
1500 bytes. The range is 1280 bytes to 1800/2000 bytes (Dif-
ferent devices support different maximum MTU value.).
Chapter 5 251
Network
Option Description
Hop Limit Specifies the hop limit. Hop limit refers to the maximum number
of hops for IPv6 or RA packets sent by the interface.
4. Click OK.
252 Chapter 5
Network
5. To create the virtual forward interface of MGT0 (that is, the MGT interface of HA group
1), click New to open Virtual Forward Interface page for configuration.
DNS
DNS, the abbreviation for Domain Name System, is a computer and network service naming sys-
tem in form of domain hierarchy. DNS is designed for TCP/IP network to query for Internet
domain names (e.g., www.xxxx.com) and translate them into IP addresses (e.g., 10.1.1.1) to locate
related computers and services.
The security device's DNS provides the following functions:
l Server: Configures DNS servers and default domain names for the security device.
l Proxy: As a DNS proxy, the device can filter the DNS request according to the DNS proxy
rules set by the user, and system will forwarded the qualified DNS request to the designated
DNS server.
l Analysis: Sets retry times and timeout for device's DNS service.
l Cache: DNS mappings to cache can speed up query. You can create, edit and delete DNS map-
pings.
Chapter 5 253
Network
1. Select Network > DNS > DNS Server.
4. Select a VRouter from the VR drop-down list. The default VRouter is trust-vr.
5. Type the IP address for the DNS server into the Server IP box
6. Click OK.
254 Chapter 5
Network
1. Select Network > DNS > DNS Proxy.
3. In the <DNS Proxy Rule Configuration> page, configure the following settings.
Option Description
Ingress Inter- Specify the ingress interface of DNS request in the rule to filter
face the DNS request message.It is permissible to specify numbers
of interfaces.
Source Specify the source address of DNS request to filter the DNS
Address request message. It is permissible to specify multiple source
address filtering conditions. Select the address entry type and
then type the address. Click Add to add the selected entry to the
pane.
Chapter 5 255
Network
Option Description
l You can click in the search box and enter the name
256 Chapter 5
Network
Option Description
l You can click in the search box and enter the name
Chapter 5 257
Network
Option Description
Domain Specify the domain name of DNS request to filter the DNS
request message. It is permissible to specify multiple domain
name filtering conditions.
Select the domain entry type and then type the domain. Click
Add to add the selected entry to the pane.
258 Chapter 5
Network
Option Description
l When selecting the Host Book type, you can click Add to
create a new host book entry.
Action Specify the action for a DNS proxy rule. For the DNS request
that meets the filtering conditions, system can proxy, secure
DNS, bypass, or block the traffic.
DNS Proxy Specify the action for DNS proxy failed. System can block or
Failed bypass the DNS request and then forward it to the DNS server
originally requested by the message.
Log Click the Enable button to enable the DNS proxy log function.
With this function enabled, the system will generate log inform-
ation when there is DNS request traffic matching this DNS
proxy rule. You can view the DNS proxy log in the "Network
Log" on Page 1571 page.
DNS Server Specifies the DNS proxy server. When the action of the proxy
rule is specified as Proxy, you need to configure the DNS proxy
servers. You can specify up to six DNS servers for each DNS
rule. You can customize the proxy server or specify a DNS
server automatically obtained by the system.
Chapter 5 259
Network
Option Description
of the server and select the virtual router where the server
belongs. You can bind the egress interface and preferred
proxy as needed. When multiple DNS servers are con-
figured, the preferred proxy server is given preference to
resolve the domain. If no preferred server is specified, the
system the system will query whether there are DNS serv-
ers that have specified the egress interface; If so, select
these DNS server in a round robin. If there are only reg-
ular DNS server, then system will select this kind of DNS
servers in a round robin.
DNS64 If the IPv6 client host receives the DNS query request, it will
use DNS64 to resolve the AAAA record (IPv6 address) in the
DNS query information. If the resolution is successful, the IPv6
address is directly returned to the client. If the resolution fails, it
will use DNS64 to resolve the A record (IPv4 address) in the
DNS query information, and return the A record (IPv4 address)
to the AAAA record (IPv6 address) to the client.
260 Chapter 5
Network
Option Description
DNS64 Server The DNS64 server is used to resolve the A record (IPv4
address) in the DNS query information. Each IPv6 DNS proxy
rule can specify up to 6 DNS64 servers.
DNS64 Prefix: Specifies the DNS64 prefix and prefix length.
The DNS64 prefix to synthesize the A record (IPv4 address)
into an AAAA record (IPv6 address). The synthesized IPv6
address is in the form of "DNS64 prefix + IPv4 address". By
default, the DNS64 prefix is "64:ff9b:: /96".
At the bottom of the DNS64 server list, click the "+" button,
and a table entry will be added. Enter the IP address (IPv4
address) of server and other parameters ,such as the virtual
router.
4. Click OK.
DNS proxy rule is enabled by default. To disable or enable the function, take the following steps:
Chapter 5 261
Network
1. Select Network > DNS > DNS Proxy.
2. Select the check box of the security policy whose position will be adjusted.
3. Click Priority.
4. In the pop-up menu, type the rule ID or name , and click Top, Bottom, Before ID , After
ID , Before Name or After Name. Then the rule will be moved to the top, to the bottom,
before or after the specified ID or name.
To set the DNS proxy global configuration, take the following steps:
3. In the <DNS Proxy Global Configuration> page, configure the following settings.
Option Description
TTL Enable and specifies the TTL for DNS-proxy’s response pack-
ets. If the DNS-proxy requests are not responded after the TTL,
the DNS client will clear all DNS records. The value range is 30
to 600 seconds. The default value is 60.
Server Track Enable the DNS proxy server track and configure the time inter-
val of tracking for DNS proxy server. System will periodically
detect the DNS proxy server at a specific time interval. When
the server cannot be tracked, the IP address of server will be
removed from the DNS resolution list untill the link is restored.
By default, the tracking for DNS proxy server is enabled.
262 Chapter 5
Network
Option Description
sum of UDP packet for DNS proxy. The system will calculate the
checksum of UDP packet for DNS proxy when the DNS proxy
on interfaces is enabled. If you need to improve the performance
of the device, you can disable this function.
4. Click OK.
DNS Proxy Hit Analysis is a process to check the DNS proxy rule hit counts, that is, when DNS
request traffic matches a certain DNS proxy rule, the hit count will increase by 1 automatically,
and the ratio of the hit number of each DNS proxy rule to all the DNS requests of the system is
counted, which directly shows the efficiency of the use of DNS proxy rules in the user network.
To view DNS proxy statistics, take the following steps:
2. Click DNS Proxy Hit Analysis above the DNS proxy rule list.
View DNS proxy statistics in the <DNS Proxy Hit Analysis> page:
Option Description
Chapter 5 263
Network
Option Description
Clear Click Clear to clear all the statistical information of all DNS
proxy rules.
Hit count Shows the hit count of a DNS proxy rule within the specified
statistic period.
Hit percentage Shows the ratio of the hit number of a DNS proxy rule to all the
DNS requests of the system within the specified statistic period.
3. Click Close.
Configuring an Analysis
Analysis configuration includes DNS requests' retry times and timeout.
l Retry: If there is no response from the DNS server after the timeout, system will send the
request again; if there is still no response from the DNS server after the specified retry times
(i.e. the number of times to repeat the DNS request), system will send the request to the next
DNS server.
l Timeout: System will wait for the DNS server's response after sending the DNS request and
will send the request again if no response returns after a specified time. The period of waiting
for a response is known as timeout.
l TTL: TTL refers to the survival time of the DNS domain name resolution cache (including
dynamic DNS cache and register DNS cache). If the DNS resolution cache are not responded
after the TTL, the system will clear all domain name records.
264 Chapter 5
Network
To configure the retry times, timeout and TTL for DNS requests, take the following steps:
4. Turn on the switch next to Interval Time and specify the maximum interval for the device
to send DNS requests to the DNS server in the Max Interval Time field. The value ranges
from 60 to 3600 seconds. If not enabled, the device will send DNS requests to the DNS
server after the domain name resolution cache has expired.
Notes: This function takes effect only for register domain names.
5. Select the TTL radio button, which can be a value returned by DNS server (the default
value) or a user-defined value (range from 60s to 86400s).
6. Click Apply.
l Register: DNS hosts specified by some modules of security devices, such as NTP, AAA, etc.
For convenient management , DNS static cache supports group function, which means users
make the multiple domain hosts with the same IP address and virtual router is a DNS static cache
group.
To add a static DNS mapping to cache, take the following steps:
Chapter 5 265
Network
1. Select Network > DNS > Cache.
2. Click the IPv4 or IPv6 tab and configure the IPv4 or IPv6 DNS cache. This step applies
only to the IPv6 version. If the device is in the IPv4 version, you can configure only the
IPv4 DNS cache.
3. Click New.
Option Description
Hostname Specify the hostname of a DNS cache group. You can click
to add or click button to delete the specified hostname. The
266 Chapter 5
Network
Option Description
TTL Specify the TTL value, which is the duration that DNS cache
group is retained on the device. When the device enables the
DNS proxy function and the DNS request initiated by the client
matches the DNS proxy rule, this TTL value is returned to the
client if the DNS request hits the local cache. Valid values: 60
to 86400 seconds.
4. Click OK.
Notes:
l Only DNS static cache group can support new, edit and delete operation ,
while dynamic and register cache cannot .
l The DNS dynamic cache can be deleted by command or the lifetime reset.
For detailed information , refer to StoneOS CLI User Guide and download
PDF on website.
l User can clear the register cache only by deleting the defined hosts in func-
tion module.
l DNS static cache is superior to dynamic and register cache, which means the
static cache will cover the same existed dynamic or register cache.
Chapter 5 267
Network
When the TTL value exceeds the specified value, the system sends a DNS request to the DNS
server again. If a response is received, the cache is updated. If no response is received, the cache
is cleared from the device.
To configure host TTL, take the following steps:
2. Click New.
Option Description
Domain Specifies the domain name, which ranges from 1 to 255 char-
acters in length.
TTL Specify the survival time of the DNS domain name resolution
cache. The value range is 60 to 86400 seconds.
3. Click OK.
Notes:
l This function takes effect only for registered domain names. If you configure
the TTL for dynamic or static domain names on this page, the configuration
does not take effect.
268 Chapter 5
Network
l Host TTL has a higher priority than TTL of Configuring an Analysis.
l You can edit only the host TTL value, but not the domain name or virtual
router.
NBT Cache
System supports NetBIOS name resolution. With this function enabled, system can automatically
obtain all the NetBIOS host names registered by the hosts within the managed network, and store
them in the cache to provide IP address to NetBIOS host name query service for other modules.
Enabling a NetBIOS name resolver is the pre-requisition for displaying host names in NAT logs.
For more information on how to display host names in the NAT logs, see "Log Configuration" on
Page 1602.
To enable NetBIOS for a zone, select the NBT cache check box when creating or editing the
zone. For more details, see "Security Zone" on Page 152. The security zone with NetBIOS
enabled should not be the zone that is connected to WAN. After NetBIOS is enabled, the query
process might last for a while, and the query result will be added to the NetBIOS cache table. Sys-
tem will perform the query again periodically and update the result.
Notes: Only when PCs have NetBIOS enabled can their host names be queried. For
more information on how to enable NetBIOS, see the detailed instructions of your
PC's Operating System.
2. Select a VRouter from the VR drop-down list to display the NBT cache in that VRouter.
3. Select a NBT cache entry from the list and click Delete.
Chapter 5 269
Network
DHCP
DHCP, the abbreviation for Dynamic Host Configuration Protocol, is designed to allocate appro-
priate IP addresses and related network parameters for subnetworks automatically, thus reducing
requirement on network administration. Besides, DHCP can avoid address conflict to assure the
re-allocation of idle resources.
DHCP supports to allocate IPv4 and IPv6 addresses.
System supports DHCP client, DHCP server and DHCP relay proxy.
l DHCP client: The interface can be configured as a DHCP client and obtain IP addresses from
the DHCP server. For more information on configuring a DHCP client, see "Configuring an
Interface" on Page 158.
l DHCP server: The interface can be configured as a DHCP server and allocate IP addresses
chosen from the configured address pool for the connected hosts.
l DHCP relay proxy: The interface can be configured as a DHCP relay proxy to obtain DHCP
information from the DHCP server and forward the information to connected hosts.
The security devices are designed with all the above three DHCP functions, but an individual
interface can be only configured with one of the above functions.
270 Chapter 5
Network
1. Select Network > DHCP.
Option Description
Use System Click Enable. This way, the DNS server configured in the sys-
DNS Server tem is used as the DNS server of the client.
Chapter 5 271
Network
Option Description
Note:
l After you enable Use System DNS Server, the system pri-
oritizes providing DNS servers to the client by using this
function.
DNS1 Configures a primary DNS server for the client. Type the
server's IP address into the box.
DNS2 Configures an alternative DNS server for the client. Type the
server's IP address into the box.
Address pool Configures an IP range in the address pool. The IPs within this
range will be allocated. Take the following steps:
1. Type the start IP and end IP into the Start IP and End
IP box respectively.
4. Configure Reserved Address ( IP addresses in the Reserved Address, within the IP range of
the address pool, are reserved for the DHCP server and will not be allocated).
To configure a reserved address, expand Reserved Address, type the start and end IP for an
272 Chapter 5
Network
IP range into the Start IP and End IP box respectively, and then click New. To delete an IP
range, select the IP range you want to delete from the list and then click Delete.
5. Configure IP-MAC Binding. If the IP is bound to a MAC address manually, the IP will only
be allocated to the specified MAC address.
To configure an IP-MAC Binding, expand IP-MAC Binding and type the IP and MAC
address into the IP address and MAC box respectively, type the description in the Descrip-
tion text box if necessary, and then click New. Repeat the above steps to add multiple
entries. To delete an IP-MAC Binding, select an entry from the list and click Delete.
Option Description
1. Click New.
Chapter 5 273
Network
Option Description
49 After you configure the option 49 settings, the DHCP client can
obtain the list of the IP addresses of systems that are running
the X window System Display Manager.
To configure the option 49 settings:
1. Click New.
1. Click New.
274 Chapter 5
Network
Option Description
1. Click New.
Chapter 5 275
Network
Option Description
for the TFTP server. By configuring option 67, the DHCP cli-
ent can get the name of the startup file.
1. Click New.
138 The DHCP server uses option 138 to carry a list of 32-bit (bin-
ary) IPv4 addresses indicating one or more CAPWAP ACs avail-
able to the WTP. Then the WTP discovers and connects to the
AC according to the provided AC list.
1. Click New.
276 Chapter 5
Network
Option Description
150 The option 150 is used to configure the address options for the
TFTP server. By configuring option 150, the DHCP client can
get the address of the TFTP server.
1. Click New.
242 The option 242 is a private DHCP private option for IP phones.
By configuring option 242, the specific parameters information
of IP phone can be exchanged between DHCP server and
DHCP client, such as call server address (MCIPADD), call the
server port (MCPORT), the address of the TLS server
(TLSSRVR), HTTP (HTTPSRVR) HTTP server address and
server port (HTTPPORT) etc.
1. Click New.
Chapter 5 277
Network
Option Description
Option Description
278 Chapter 5
Network
Option Description
domain name that are configured manually still have the priority.
WINS1 Configures a primary WINS server for the client. Type the
server's IP address into the box.
WINS2 Configures an alternative WINS server for the client. Type the
server's IP address into the box.
Server
SMTP server Configures a SMTP server for the client. Type the server's IP
address into the box.
POP3 server Configures a POP3 server for the client. Type the server's IP
address into the box.
News server Configures a news server for the client. Type the server's IP
address into the box.
Relay agent When the device1 with DHCP server enabled is connected to
another device2 with DHCP relay enabled, and the PC obtains
device1's DHCP information from device2, then only when the
relay agent's IP address and netmask are configured on device1
can the DHCP information be transmitted to the PC suc-
cessfully.
Relay agent: Type relay agent's IP address and netmask, i.e., the
IP address and netmask for the interface with relay agent
enabled on device2.
VCI-match- The DHCP server can verify the VCI carried by option 60 in the
string client’s DHCP packets.When the VCI in the client's DHCP
Chapter 5 279
Network
Option Description
8. Click OK.
3. In the DHCP Relay Proxy page, select an interface to which the DHCP Relay Proxy will be
applied from the Interface drop-down list.
4. Type the IP addresses of DHCP servers into the Server 1/Server 2/Server 3 boxes.
5. Click OK.
280 Chapter 5
Network
Notes: To ensure that clients can successfully obtain IP addresses, the administrator
needs to configure DHCP relay permit policies in the direction from the DHCP
server to clients.
Chapter 5 281
Network
3. In the DHCPv6 Configuration page, configure as following:
Option Description
rapid-commit Clicking this button can help fast get IPv6 address from the
server. You need to enable both of the DHCP client and server's
Rapid-commit function.
Preference Specifies the priority of the DHCPv6 server. The range should
be from 0 to 255. The bigger the value is, the higher the priority
is.
282 Chapter 5
Network
Option Description
Use System Click Enable. This way, the DNS server configured in the sys-
DNS Server tem is used as the DNS server of the client.
Note:
l After you enable Use System DNS Server, the system pri-
oritizes providing DNS servers to the client by using this
function.
DNS1 Configures a primary DNS server for the client. Type the
server's IP address into the box.
DNS2 Configures an alternative DNS server for the client. Type the
server's IP address into the box.
Address Pool: System can act as a DHCPv6 server to allocate IPv6 addresses for
the DHCP clients in the subnets.
Preferred Life- Specifies the preferred lifetime for the IPv6 address. The pre-
time ferred lifetime should not be larger than the valid lifetime.
4. Click OK.
Chapter 5 283
Network
Configuring a DHCPv6 Relay Proxy
The device can act as a DHCPv6 relay proxy to receive requests from a DHCPv6 client and send
requests to the DHCPv6 server, and then obtain DHCP information from the server and return it
to the client.
To create a DHCPv6 relay proxy, take the following steps:
3. In the DHCP Relay Proxy page, select an interface to which the DHCPv6 Relay Proxy will
be applied from the Interface drop-down list.
4. Type the IPv6 addresses of DHCPv6 servers into the Server 1/Server 2/Server 3 boxes.
5. If the DHCPv6 server is specified as link-local address, you need to select the egress inter-
face name from Egress Interface 1/Egress Interface 2/Egress Interface 3 dropdown list.
6. Click OK.
DDNS
DDNS (Dynamic Domain Name Server) is designed to resolve fixed domain names to dynamic IP
addresses. Generally you will be allocated with a dynamic IP address from ISP each time you con-
nect to the Internet, i.e., the allocated IP addresses for different Internet connections will vary.
DDNS can bind the domain name to your dynamic IP address, and the binding between them will
be updated automatically each time you connect to the Internet.
In order to enable DDNS, you will have to register in a DDNS provider to obtain a dynamic
domain name. Hillstone devices support the following 5 DDNS providers, and you can visit one
of the following websites to complete the registration:
l dyndns.org: http://dyndns.com/dns
284 Chapter 5
Network
l no-ip.com: http://www.noip.com
l ZoneEdit.com: http://www.zoneedit.com
Configuring a DDNS
To create a DDNS, take the following steps:
Chapter 5 285
Network
1. Select Network > DDNS.
2. Click New.
Option Description
286 Chapter 5
Network
Option Description
Hostname Specifies the domain name obtained from the DDNS provider.
Provider
Server Port Specifies a server port number for the configured DDNS. The
value range is 1 to 65535.
User
User Name Specifies the user name registered in the DDNS provider.
Update Interval
Chapter 5 287
Network
Option Description
minutes. That is, system will send the request at a fixed interval
of 120 minutes. The default value is 5.
Maximum In case the IP address has not changed, system will send an
Update Inter- update request to the DDNS server at the maximum update
val interval. Type the maximum update interval into the box. The
value range is 24 to 8760 hours. The default value is 24.
4. Click OK.
Notes: The Server name and Server port in the configuration options must be the
corresponding name and port of the DDNS server. Do not configure these options
if the exact information is unknown. The server will return the name and port
information automatically after connection to the DDNS server has been estab-
lished successfully.
PPPoE
PPPoE, Point-to-Point Protocol over Ethernet, combines PPP protocol and Ethernet to imple-
ment access control, authentication, and accounting on clients during an IP address allocation.
The implementation of PPPoE protocol consists of two stages: discovery stage and PPP session
stage.
l Discovery stage: The client discovers the access concentrator by identifying the Ethernet
MAC address of the access concentrator and establishing a PPPoE session ID.
l PPP session stage: The client and the access concentrator negotiate over PPP. The nego-
tiation procedure is the same with that of a standard PPP negotiation.
288 Chapter 5
Network
Configuring PPPoE
To create a PPPoE instance, take the following steps:
2. Click New.
Chapter 5 289
Network
3. In the PPPoE Configuration page, configure as follows.
Option Description
Idle Interval Automatic connection. If the PPPoE interface has been idle
(no traffic) for a certain period, i.e., the specified idle interval,
system will disconnect the Internet connection; if the inter-
face requires Internet access, system will connect to the Inter-
net automatically. The value range is 0 to 10000 minutes. The
default value is 0.
Reconnect Inter- If the PPPoE connection disconnects for any reason for a cer-
val tain period, i.e. the specified re-connect interval, system will
try to re-connect automatically. The value range is 0 to 10000
seconds. The default value is 10, which means the function is
disabled.
Authentication The devices will have to pass PPPoE authentication when try-
ing to connect to a PPPoE server. The supported authen-
tication methods include CHAP, PAP and Any (the default,
290 Chapter 5
Network
Option Description
Static IP You can specify a static IP address and negotiate to use this
address to avoid IP change. To specify a static IP address, type
it into the Static IP box.
4. Click OK.
Virtual Wire
The system supports the VSwitch-based Virtual Wire. With this function enabled and the Virtual
Wire interface pair configured, the two Virtual Wire interfaces form a virtual wire that connects
the two subnetworks attached to the Virtual Wire interface pair together. The two connected sub-
networks can communicate directly on Layer 2, without other sub network's forwarding. Fur-
thermore, controls of policy rules or other functions are still available when Virtual Wire is used.
Chapter 5 291
Network
Virtual Wire operates in two modes, which are Strict and Non-Strict mode respectively, as
detailed below:
l Strict Virtual Wire mode: In this mode, Hillstone devices does not need to perform MAC
address learning. Packets can only be transmitted between Virtual Wire interfaces, and the
VSwitch cannot operate in Hybrid mode. Any PC connected to Virtual Wire can neither man-
age devices nor access Internet over this interface.
l Non-Strict Virtual Wire mode: In this mode, Hillstone devices can perform MAC address
learning. Packets can be transmitted between Virtual Wire interfaces, and the VSwitch also
supports data forwarding in Hybrid mode. That is, this mode only restricts Layer 2 packets'
transmission between Virtual Wire interfaces, and does not affect Layer 3 packets' forwarding.
The table below lists packet transmission conditions in Strict Virtual Wire and Non-Strict Virtual
Wire mode. You can choose an appropriate Virtual Wire mode according to the actual require-
ment.
Egress and ingress are interfaces of one Virtual Wire interface Allow Allow
pair
Egress and ingress are interfaces of different Virtual Wire Deny Deny
interface pairs
Configuring a Virtual-Wire
To create a Virtual-Wire, take the following steps:
292 Chapter 5
Network
1. Select Network > Virtual-Wire.
2. Click New.
3. In the Virtual-Wire Configuration page, select a virtual switch from the VSwitch drop-down
list.
4. In the Interface 1 drop-down list, specify an interface for the virtual wire interface pair. The
two interfaces in a single virtual wire interface pair must be different, and one interface can-
not belong to two different virtual wire interface pairs simultaneously.
5. In the Interface 2 drop-down list, specify an interface for the virtual wire interface pair. The
two interfaces in a single virtual wire interface pair must be different, and one interface can-
not belong to two different virtual wire interface pairs simultaneously.
6. Click OK.
3. In the Virtual-Wire Mode Configuration page, select a virtual switch from the VSwitch
drop-down list.
l Strict - Packets can only be transmitted between virtual wire interfaces, and the
VSwitch cannot operate in Hybrid mode. Any PC connected to the virtual wire can
neither manage devices nor access Internet over this interface.
Chapter 5 293
Network
l Non-strict - Packets can be transmitted between virtual wire interfaces, and the
VSwitch also supports data forwarding in Hybrid mode. That is, this mode only
restricts Layer 2 packets' transmission between virtual wire interfaces, and does not
affect Layer 3 packets' forwarding.
5. Click OK.
Virtual Router
Virtual Router (VRouter) is known as VR in system. VR acts as a router, and different VRs have
their own independent routing tables. A VR named "trust-vr" is implemented with the system,
and by default, all of the Layer 3 security zones are bounded to the trust-vr automatically. Hill-
stone devices support multiple VRs, and the max amount of supported VRs may vary with dif-
ferent hardware platforms. Multiple VRs divide a device into multiple virtual routers, and each
router utilizes and maintains their independent routing table. In such a case one device is acting as
multiple routers. Multiple VRs allow a device to achieve the effects of the address isolation
between different route zones and address overlapping between different VRs, as well as to avoid
route leaking to some extent, enhancing route security of network. For more information about
the relationship between interface, security zone, VSwitch and VRouter, see the following dia-
gram:
294 Chapter 5
Network
l Interfaces are bound to security zones. Those that are bound to Layer 2 security zones and
Layer 3 security zones are known as Layer 2 interfaces and Layer 3 interfaces respectively.
One interface can be only bound to one security zone; the primary interface and sub interface
can belong to different security zones.
l Security zones are bound to a VSwitch or VRouter. Layer 2 security zones are bound to a
VSwitch (by default the pre-defined Layer 2 security zone is bound to the default VSwitch1),
and Layer 3 security zones are bound to a VRouter (by default the pre-defined Layer 3 secur-
ity zone is bound to the default trust-vr), thus realizing the binding between the interfaces and
VSwitch or VR. One security zone can be only bound to one VSwtich or VR.
2. Click New.
4. Click OK.
Global Configuration
Virtual Router's global configuration is the configuration for multiple Virtual Routers. To con-
figure Multi-Virtual Router, take the following steps:
3. Click Apply.
Chapter 5 295
Network
Notes:
Virtual Switch
System might allow packets between some interfaces to be forwarded in Layer 2 (known as trans-
parent mode), and packets between some interfaces to be forwarded in Layer 3 (known as routing
mode), specifically depending on the actual requirement. To facilitate a flexible configuration of
hybrid mode of Layer 2 and Layer3, system introduces the concept of Virtual Switch (VSwitch).
By default system uses a VSwitch known as VSwitch1. Each time you create a VSwitch, system
will create a corresponding VSwitch interface (VSwitchIF) for the VSwitch automatically. You
can bind an interface to a VSwitch by binding that interface to a security zone, and then binding
the security zone to the VSwitch.
A VSwitch acts as a Layer 2 forwarding zone, and each VSwitch has its own independent MAC
address table, so the packets of different interfaces in one VSwitch will be forwarded according to
Layer 2 forwarding rules. You can configure policy rules conveniently in a VSwitch. A VSwitchIF
virtually acts as a switch uplink interface, allowing packets forwarding between Layer 2 and Layer
3.
Creating a VSwitch
To create a VSwitch, take the following steps:
296 Chapter 5
Network
1. Select Network > VSwitch.
2. Click New.
Option Description
Chapter 5 297
Network
Option Description
the device.
3. Click OK.
Port Mirroring
The device is designed with port mirroring on Ethernet interfaces. The port mirroring function
forwards mirrored traffic based on the switch chip. Interfaces within the same switch chip belong
to the same mirroring group. In this group, you can forward traffic from one or more source inter-
faces to another interface, enabling a traffic analysis device to monitor and analyze the traffic. This
facilitates rapid fault location when a network issue occurs. The one or more source interfaces are
called the "source interface of port mirroring", and the other interface is called the "destination
interface of port mirroring".
l The source and destination interfaces needs to be Ethernet interfaces. To serve as a des-
tination interface, an Ethernet interface cannot not be bound to a security zone.
298 Chapter 5
Network
l Traffic mirroring can only occur between interfaces within the same mirroring group: the
source and destination interfaces need to belong to the same group. Cross-group mirroring is
not supported.
l Only one destination interface is allowed, but there is no limit on the number of source inter-
faces.
l The destination interface needs to be directly connected to the packet analysis device.
l Enabling the port mirroring function will consume the bandwidth resources of the device,
degrading the performance of the device in handling traffic. It is recommended to disable the
function promptly after use.
Destination Inter-
face of Port Mir-
roring Supported Destination Interface of Port Mirroring Sup-
Model on ported on
Ethernet inter- Ethernet interfaces on Expansion Modules
faces on the Front
Panel
SG-6000-A7600/A6800 No No
SG-6000-A5800/A5600 Yes No
/A5555/A5255/A5155 (E0/0-E0/7 and
XE0/8-XE0/9
Chapter 5 299
Network
Destination Inter-
face of Port Mir-
roring Supported Destination Interface of Port Mirroring Sup-
Model on ported on
Ethernet inter- Ethernet interfaces on Expansion Modules
faces on the Front
Panel
SG-6000-A5500/A5200 Yes No
/A5100 (except XE0/26-
XE0/29)
IOC-A-F-8GE Yes
(Ethernet interfaces on
the expansion module
300 Chapter 5
Network
Destination Inter-
face of Port Mir-
roring Supported Destination Interface of Port Mirroring Sup-
Model on ported on
Ethernet inter- Ethernet interfaces on Expansion Modules
faces on the Front
Panel
SG-6000-A3800/A3700 Yes No
Notes:
l Port mirroring is only supported on Ethernet interfaces that are in the same
mirroring group. Port mirroring across mirroring groups is not supported.
1. Enable port mirroring on an Ethernet interface, and select the traffic type to be mirrored.
Chapter 5 301
Network
1. Select Network > Port Mirroring.
2. Select an interface from the Destination Interface drop-down list, and click OK. All the
source and destination interface will be listed in the table below.
WLAN
This feature may not be available on all platforms. Please check your system's actual page if your
device delivers this feature.
WLAN (Wireless Local Area Network) represents the local area network that uses the wireless
channel as the medial. WLAN is important supplements and extensions of the wired LAN. By con-
figuring the WLAN function, you can establish the wireless local area network and allow the users
to access LAN through wireless mode.
Creating a WLAN
Notes: The system of A200W allows you to create at most 2 WLAN. You can con-
nect to any one of them to access the LAN.
2. Click New.
Option Description
SSID Broadcast Click the Enable button to enable the SSID broadcast.
After enabling SSID broadcast, any user can search it.
302 Chapter 5
Network
Option Description
Link-lay- When using the WEP security mode, specify the authen-
erAuthentication tication mode for the WLAN.
Mode
l open-system - The default authentication mode.
This is the easiest authentication, ie. do not need to
certify.
Chapter 5 303
Network
Option Description
Data Encryption When using a security mode besides WEP, specifies the
data encryption mode, including TKIP, CCMP, and
TKIP-CCMP.
Key When using the WEP security mode, specify the form and
the value of the key. The form of the key can be a char-
acter string or a hexadecimal number. When using char-
acter strings, you can specify 5 characters or 13
characters. When using hexadecimal numbers, you can spe-
cify 10 hexadecimal numbers or 26 hexadecimal numbers.
Maximum Users Specifies the allowed maximum number of users that can
access this WLAN. The value ranges from 1 to 128. The
default value is 64.
User Isolation Select Enable to enable the user isolation function. After
enabling the user isolation, users within one WLAN can-
not access each other. User isolation enhances the secur-
ity for different users.
304 Chapter 5
Network
Option Description
3. Click OK.
Advanced Settings
To configure the advanced settings for WLAN, take the following steps:
2. Click Advanced.
Chapter 5 305
Network
3. In the Advanced page, configure the following information.
Option Description
Channel The available channels you can select vary with the coun-
try/region code and RF type. The default value is auto,
which represents to ask the system to select the channel auto-
matically. After the country/region code or the operation
mode is changed, system will select the channel auto-
matically.
Maximum Trans- The maximum transmit power varies with the country/region
306 Chapter 5
Network
Option Description
mit Power code and RF type. By default, there are four levels: 12.5% of
the maximum transmit power, 25% of the maximum transmit
power, 50% of the maximum transmit power, and 100% of
the maximum transmit power.
4. Click OK.
3G/4G
This feature may not be available on all platforms. Please check your system's actual page if your
device delivers this feature.
The third generation of mobile telecommunications technology supports the high speed data trans-
mission. By configuring the 3G/4G function, users can access the Internet through wireless
mode.
The 3G/4G function needs the support of ISP. Before configuring the 3G/4G function, you
need to purchase the SIM card from the ISP, enable the data connection service, and obtain the
following 3G/4G parameters: access point, username, password, dial-up string, and correctly
installed SIM card.
Some A-series devices can access the Internet by external 4G modules of ZTE MF79U and
MF833V being inserted into the USB port. Platforms that support external 4G modules are SG-
6000-A200/A200W. The SIM card of the external 4G module is not hot swappable.
Chapter 5 307
Network
1. Select Network > 3G/4G.
2. In the 3G/4G tab, you can view the 3G/4G connection status in the Status section. Click
Connect to connect to the 3G network.
3. Select Enable to enable the 3G/4G function. By default, the 3G function is enabled.
308 Chapter 5
Network
4. Enter the name of the access point in the Access point text box. You can enter up to 31
characters.
5. Specify the 3G/4G user information. In the User Name text box, enter the username of the
3G/4G user. You can enter up to 31 characters. In the Password text box, enter the cor-
responding password.
6. Configure the dial-up string. Ask your ISP to provide the dial-up string and enter the dial-up
string in the Dial number text box.
7. Specify the authentication mode. When 3G/4G dial-up establishes the connection, it needs
to pass the PPP protocol verification. The device supports the following verification meth-
ods: CHAP, PAP, and Any. Select the desired method by selecting the Authentication radio
button.
8. Configure the IP address information for the 3G/4G interface. Select Auto-obtain to make
the 3G/4G interface obtain the IP address automatically. Select Static IP to enter the static
IP address and the netmask.
9. Specify the online mode in Redialing options. 3G/4G dial-up has two online modes as fol-
lows:
l Redial interval: When the 3G/4G connection disconnects due to certain reasons and
the disconnection time exceeds the specified time interval, system will redial auto-
matically. Specify the time interval in the Redial interval text box. The value ranges
from 0 to 10000 seconds. The default value is 0, which represents that the system
does not use the redial automatically mode.
l Idle time before hanging up: When the idle time of the 3G/4G (cellular) interface
reaches the specified value, system will disconnect the 3G/4G connection. Specify
the length of time in the Idle time before hanging up text box. The value ranges from
Chapter 5 309
Network
0 to 10000 seconds. The default value is 0, which represents that the system does not
use the hang up after a specified idle time mode
Notes: After installing the SIM card, system can automatically configure the settings
in the 3G/4G tab based on the information of the 3G/4G module. The settings
include the name of the access point, 3G/4G user information, and dial-up string.
You can modify the settings according to your requirements.
310 Chapter 5
Network
3. In the 4G Module Password Authentication section, enter the verification password in the
Password text box. The value ranges from 1 to 31 characters.
4. Click Apply.
After enabling the PIN code protection, you can save the PIN code in system. After system
reboots, it can automatically verify the PIN code.
To automatically verify the PIN code, take the following steps:
3. Enter the PIN code in the PIN Code text box. The value ranges from 4 to 8 numbers.
Notes: After three consecutive failed attempts at PIN code, the SIM card will be
locked.
3. Click Enable PIN code protection in the PIN code management section to enable the PIN
code protection function. To disable the function, click Disable PIN code protection.
Chapter 5 311
Network
4. Enter the PIN code in the PIN code text box. The PIN code consists of 4-8 decimal num-
bers.
5. Click Apply.
4. Specify the current PIN code in the Current PIN code text box. The PIN code consists of
4-8 decimal numbers.
5. Specify a new PIN code in the New PIN code text box. The PIN code consists of 4-8
decimal numbers.
6. Confirm the new PIN code in the Confirm PIN code text box.
7. Click Apply.
4. Enter the PIN code in the PIN code text box. The PIN code consists of 4-8 decimal num-
312 Chapter 5
Network
bers.
5. Click Apply.
If the SIM card is locked, you need to obtain the PUK code from the ISP to unlock the SIM card
and set the new PIN code. To use the PUK code to unlock the PIN code, take the following
steps:
5. Specify a new PIN code in the New PIN code text box. The PIN code consists of 4-8
decimal numbers.
6. Confirm the new PIN code in the Confirm PIN code text box.
7. Click Apply.
Load Balancing
SLB
The Server Load Balancing (SLB) function can distribute traffic to different intranet servers by
using load balancing algorithms, fully utilizing each intranet server and improving business pro-
cessing capacities. The SLB function can be implemented by using one of the following methods:
l Balancing traffic to the specified port on different intranet servers: This is suitable for scen-
arios where different intranet servers provide the same application service on their respective
Chapter 5 313
Network
specified port simultaneously.
l Balancing traffic to different ports on the same intranet server: This is suitable for scenarios
where the same server runs multiple processes on different ports to provide the same applic-
ation service.
Notes: The SLB function can be configured only by using the CLI. For more inform-
ation, refer to StoneOS CLI User Guide.
LLB
For multiple ISP links, the system uses real-time link monitoring technology and dynamic link
detection technology to distribute traffic reasonably across different links, reducing network
latency, jitter, and packet loss rate on each link, achieving a more balanced bandwidth utilization.
You can enable LLB respectively for outbound and inbound traffic. Two different dynamic link
detection technologies are used for outbound and inbound traffic, namely real-time link mon-
itoring technology for outbound traffic and SmartDNS technology for inbound traffic. Based on
the detection results, automatic load balancing of traffic is achieved.
This topic consists of the following sections:
314 Chapter 5
Network
Outbound Link Load Balancing
In the outbound direction, the system implements intelligent routing based on real-time mon-
itoring of the latency, jitter, packet loss rate, and bandwidth utilization of each link, and dynam-
ically adjusts the traffic load on each link. You can configure flexibleSLA profiles and LLB
Profiles and bind them with routing (the system only supports destination-based routes and
policy-based routes) to form LLB rules, which can control and load balance outbound link traffic.
1. Based on business requirements, users customize the SLA link quality measurement criteria.
The system will dynamically detect the quality of outbound links in real time, including
latency, jitter, and packet loss rate, and compare them with the thresholds set in the profile
to filter available outbound links.
2. The LLB further optimizes the selected available outbound links (Links that meet the SLA
measurement criteria) by comprehensively calculating the cost of each link based on key
parameters such as latency weight, packet loss weight, jitter weight, and bandwidth weight.
3. The system allocates more outbound traffic to links with lower costs while reducing traffic
allocation on links with higher costs, achieving efficient and balanced outbound traffic load.
4. If none of the links meet the SLA measurement criteria, the LLB will forward traffic based
on the cost of all links.
Configuration Method
Chapter 5 315
Network
configure settings such as balancing mode, bandwidth utilization threshold, detection switch,
detection mode, balancing direction, and the impact factor of link Cost value. The system will
select links and balance traffic based on the configured parameters:
l If the balancing mode is the compatibility mode, the system will select the original link
(cached link) for traffic forwarding. This mode is suitable for businesses sensitive to
link switching, such as banking services.
l If network detection is enabled, the system will detect the network link status based on
configured parameters to select the optimal link:
l When the link's bandwidth utilization is below the specified threshold, the sys-
tem calculates link quality based on latency weight, packet loss weight, and jitter
weight, prioritizing links with a higher quality.
l When the link's bandwidth utilization exceeds the specified threshold, the sys-
tem calculates link quality based on latency weight, packet loss weight, jitter
weight, bandwidth weight, link bandwidth, and bandwidth utilization, prioritizing
links with a higher quality.
l If network detection is enabled and LLB rules are bound to a domain name book, the
system will use real-time detection technology for domain names to ensure more accur-
ate route selection. This method is suitable for link selection within specific domain
name:
l When the link's bandwidth utilization is lower than the specified threshold, the
system calculates link quality based on latency weight, prioritizing links with a
higher quality.
316 Chapter 5
Network
l When the link's bandwidth utilization exceeds the user-defined threshold, the sys-
tem calculates link quality based on latency weight, bandwidth weight, link band-
width, and bandwidth utilization, prioritizing links with a higher quality.
Notes: By default, network detection is enabled. You can use the show llb
profile command to view the status of network detection. If the function is
disabled, it can be enabled by using the detect enable command.
If you need to filter the outbound links for traffic based on customized link quality criteria (such
as latency, jitter, and packet loss rate), you can configure an SLA Profile. By using the SLA Profile
to filter out links that meet the SLA standards, and binding the SLA Profile together with the
LLB Profile to the route, you can achieve more precise control and balancing of link traffic.
Chapter 5 317
Network
1. Select Network > Outbound LLB > SLA Profile.
Option Description
IP Type Specifies the IP type of the SLA Profile as IPv4 or IPv6. The
default type is IPv4.
Detect Type Specifies the detection type, including passive detection mode
and active detection mode:
318 Chapter 5
Network
Option Description
Protocol Specifies the protocol type for sending detection packets in act-
ive detection mode, which can be ICMP (ICMPV6) or TCP,
with ICMP (ICMPV6) being the default. When you select TCP,
you need to enter a TCP port number.
Address Type Specifies the destination address for detection packets in active
detection mode, which can be an IP address or a domain name.
Once specified, you need to enter an IPv4 (IPv6) address or
domain name in the corresponding field.
Chapter 5 319
Network
Option Description
SLA Threshold
Jitter Specifies the SLA jitter threshold. Valid values: 0 to 100000 ms.
Threshold Default value: 5. 0 indicates that no jitter detection of link is per-
formed.
Loss Specifies the SLA packet loss rate threshold. Valid values: 0 to
Threshold 100 (0%-100%). Default value: 5. 0 indicates that no packet
loss rate detection of link is performed.
Link Status
Success Times Specifies the number of successful activations required for a link
Required For to transition from inactive to active status. The system compares
Activation the detected link latency, jitter, and packet loss rate with the
configured SLA thresholds. When any of these metrics falls
below the configured threshold, the number of successful activ-
ations for the link increases by 1. When the cumulative activ-
ation count exceeds or equals the specified number of
successful activations, the link transitions from inactive to act-
ive status, becoming an available outbound link. Valid values: 1
to 100. Default value: 5.
Failed Times Specifies the number of failed deactivations required for a link
Required For to transition from active to inactive status. The system compares
Inactivation the detected link latency, jitter, and packet loss rate with the
320 Chapter 5
Network
Option Description
3. Click OK.
4. On the SLA Profile page, you can also perform the following operations:
l Disable SLA profile: By default, a configured SLA profile is enabled. You can select
one or more SLA profiles as required and click Disable. This way, these SLA profiles
cannot be used for link quality detection and outbound path selection.
l Enabling SLA profile: Select one or more SLA profiles as required and click Enable
to enable them.
l Edit SLA profile: Select an SLA profile and click Edit to edit the profile.
l Delete SLA profile: Select one or more SLA profiles and click Delete to delete them.
Chapter 5 321
Network
6. In the upper-left corner, click New.
Option Description
IP Type Specifies the IP type of the SLA Profile as IPv4 or IPv6. The
default type is IPv4.
Detect Type Specifies the detection type, including passive detection mode
and active detection mode:
322 Chapter 5
Network
Option Description
Protocol Specifies the protocol type for sending detection packets in act-
ive detection mode, which can be ICMP (ICMPV6) or TCP,
with ICMP (ICMPV6) being the default. When you select TCP,
you need to enter a TCP port number.
Address Type Specifies the destination address for detection packets in active
detection mode, which can be an IP address or a domain name.
Once specified, you need to enter an IPv4 (IPv6) address or
domain name in the corresponding field.
SLA Threshold
Chapter 5 323
Network
Option Description
Jitter Specifies the SLA jitter threshold. Valid values: 0 to 100000 ms.
Threshold Default value: 5. 0 indicates that no jitter detection of link is per-
formed.
Loss Specifies the SLA packet loss rate threshold. Valid values: 0 to
Threshold 100 (0%-100%). Default value: 5. 0 indicates that no packet
loss rate detection of link is performed.
Link Status
Success Times Specifies the number of successful activations required for a link
Required For to transition from inactive to active status. The system compares
Activation the detected link latency, jitter, and packet loss rate with the
configured SLA thresholds. When any of these metrics falls
below the configured threshold, the number of successful activ-
ations for the link increases by 1. When the cumulative activ-
ation count exceeds or equals the specified number of
successful activations, the link transitions from inactive to act-
ive status, becoming an available outbound link. Valid values: 1
to 100. Default value: 5.
Failed Times Specifies the number of failed deactivations required for a link
Required For to transition from active to inactive status. The system compares
Inactivation the detected link latency, jitter, and packet loss rate with the
configured SLA thresholds. When any of these metrics exceeds
324 Chapter 5
Network
Option Description
7. Click OK.
8. On the SLA Profile page, you can also perform the following operations:
l Disable SLA profile: By default, a configured SLA profile is enabled. You can select
one or more SLA profiles as required and click Disable. This way, these SLA profiles
cannot be used for link quality detection and outbound path selection.
l Enabling SLA profile: Select one or more SLA profiles as required and click Enable
to enable them.
l Edit SLA profile: Select an SLA profile and click Edit to edit the profile.
l Delete SLA profile: Select one or more SLA profiles and click Delete to delete them.
Chapter 5 325
Network
10. In the upper-left corner, click New.
Option Description
IP Type Specifies the IP type of the SLA Profile as IPv4 or IPv6. The
default type is IPv4.
Detect Type Specifies the detection type, including passive detection mode
and active detection mode:
326 Chapter 5
Network
Option Description
Protocol Specifies the protocol type for sending detection packets in act-
ive detection mode, which can be ICMP (ICMPV6) or TCP,
with ICMP (ICMPV6) being the default. When you select TCP,
you need to enter a TCP port number.
Address Type Specifies the destination address for detection packets in active
detection mode, which can be an IP address or a domain name.
Once specified, you need to enter an IPv4 (IPv6) address or
domain name in the corresponding field.
SLA Threshold
Chapter 5 327
Network
Option Description
Jitter Specifies the SLA jitter threshold. Valid values: 0 to 100000 ms.
Threshold Default value: 5. 0 indicates that no jitter detection of link is per-
formed.
Loss Specifies the SLA packet loss rate threshold. Valid values: 0 to
Threshold 100 (0%-100%). Default value: 5. 0 indicates that no packet
loss rate detection of link is performed.
Link Status
Success Times Specifies the number of successful activations required for a link
Required For to transition from inactive to active status. The system compares
Activation the detected link latency, jitter, and packet loss rate with the
configured SLA thresholds. When any of these metrics falls
below the configured threshold, the number of successful activ-
ations for the link increases by 1. When the cumulative activ-
ation count exceeds or equals the specified number of
successful activations, the link transitions from inactive to act-
ive status, becoming an available outbound link. Valid values: 1
to 100. Default value: 5.
Failed Times Specifies the number of failed deactivations required for a link
Required For to transition from active to inactive status. The system compares
Inactivation the detected link latency, jitter, and packet loss rate with the
configured SLA thresholds. When any of these metrics exceeds
328 Chapter 5
Network
Option Description
12. On the SLA Profile page, you can also perform the following operations:
l Disable SLA profile: By default, a configured SLA profile is enabled. You can select
one or more SLA profiles as required and click Disable. This way, these SLA profiles
cannot be used for link quality detection and outbound path selection.
l Enabling SLA profile: Select one or more SLA profiles as required and click Enable
to enable them.
l Edit SLA profile: Select an SLA profile and click Edit to edit the profile.
l Delete SLA profile: Select one or more SLA profiles and click Delete to delete them.
Chapter 5 329
Network
2. Click New.
Option Description
Name Specifies the LLB Profile name whose length range is 1-95 char-
acters.
Type Specifies the IP type of the LLB Profile as IPv4 or IPv6. The
default type is IPv4.
Balance Mode There are two equalization modes: High Performance and High
Compatibility.
330 Chapter 5
Network
Option Description
Weight Fact- The system selects routes based on the Cost value of each
Chapter 5 331
Network
Option Description
Delay Weight Specifies the proportion of weight that latency has on the Cost
value of the link. Valid values: 0 to 15. Default value: 1.
Jitter Weight Specifies the proportion of weight that jitter has on the Cost
value of the link. Valid values: 0 to 15. Default value: 2.
Loss Weight Specifies the proportion of weight that packet loss rate has on
the Cost value of the link. Valid values: 0 to 15. Default value:
4.
332 Chapter 5
Network
Option Description
Weight Cost value of the link. Valid values: 0 to 15. Default value: 1.
4. Click OK.
5. On the LLB Profile page, you can also perform the following operations:
l Edit LLB profile: Select an LLB profile and click Edit to edit the profile.
l Delete LLB profile: Select one or more LLB profiles and click Delete to delete them.
Notes: Changing the IP type is not allowed when editing the LLB Profile.
Chapter 5 333
Network
1. Select Network > Outbound LLB > Rule.
2. Click New.
Option Description
Type Specifies the type of the LLB Rule as IPv4 or IPv6. The default
type is IPv4.
Bind Route Specify the route to be bound in the rule: Destination Route or
Policy Based Route.
334 Chapter 5
Network
Option Description
Virtual Router Specifies the name of the virtual router in the drop-down menu.
The default vrouter is trust-vr.
Destination Specifies the Vrouter destination address. When the type of the
Address LLB Rule is specifies as IPv6, use X:X:X:X::X/M to configure
the destination address of Vrouter. When the type of the LLB
Rule is specifies as IPv4, the device supports two modes,
A.B.C.D / M or A.B.C.D A.B.C.D, for example, 1.1.1.0/24 or
1.1.1.0 255.255.255.0.
SLA Profile Select SLA Profile to bind. When the type of the LLB rule is
specifies as IPv4, only the SLA Profile of IPv4 can be bound.
When the type of the LLB Rule is specified as IPv6, only the
SLA Profile of IPv6 can be bound.
LLB Profile Select LLB Profile to bind. When the type of the LLB Rule is
specified as IPv4, only the LLB Profile of IPv4 can be bound.
When the type of the LLB Rule is specified as IPv6, only the
LLB Profile of IPv6 can be bound. This item is required.
Bind Host Select the host book when destination route is specified.
Book
4. Click OK.
Chapter 5 335
Network
5. On the Rule page, you can also perform the following operations:
l Delete LLB rule: Select one or more LLB rules and click Delete to delete them.
l Filter LLB rule: Click Filter. Select a filter condition from the drop-down list and
enter a value. This way, rules that meet the filter condition are displayed in the list.
Repeat the steps above to add more filter conditions. The logical operator among
these filter conditions is AND.
336 Chapter 5
Network
Inbound Link Load Balancing
After enabling the LLB for inbound traffic, the system will resolve domains of different IPs based
on the sources of the DNS requests and return IPs for different ISPs to the corresponding users
who initiate the requests, which reduces access across ISPs. Such a resolution method is known
as SmartDNS.
You can enable inbound LLB by the following steps:
1. Enable SmartDNS. This is the prerequisite for the implementation of inbound LLB.
2. Configure a SmartDNS rule table. The smart domain-to-IP resolution is implemented based
on the rule table.
3. In the Domain Configuration page, type a domain table name into Domain Table text box.
4. Type a domain name into Domain text box. Separate multiple domain names with comma.
Each rule table supports up to 64 domain names (case insensitive).
5. Click OK.
Chapter 5 337
Network
6. In the Inbound LLB page, click the domain table name you already created and then click
New.
Option Description
ISP Static Select a predefined or user-defined ISP from the drop-down list.
Address If the source address matches any address entry of the ISP, sys-
tem will return the specified IP.
Return IP Specifies the return IP for different request sources. You can
configure up to 64 IPs for a domain name.
Weight Specifies the weight of the return IP. The value range is 1 to
100. The default value is 1. In the SmartDNS rule table, one
domain name might correspond to multiple IPs. System will sort
the IPs based on the weight and then return to the users.
Inbound Inter- Specifies the inbound interface for the return IP address. System
face will judge whether the return IP address is valid according to the
track result or the protocol status of the inbound interface. Only
the valid IP address will be returned to the request source.
Select the proximity address to which the request source address
will be matched from the drop-down list.
Track Object Select a track object of interface type from the drop-down list.
When the track object fails, the return IP address is invalid.
338 Chapter 5
Network
Option Description
7. Click OK.
Notes: The ISP route being referenced by the SmartDNS rule table cannot be
deleted.
Chapter 5 339
Network
normal communication of VoIP applications after the NAT. Therefore, the ALG supports the fol-
lowing functions:
l Ensures the proper operation of VoIP applications such as SIP and H.323 in NAT mode, and
performs monitoring and filtering according to policies.
Enabling ALG
The system allows you to enable or disable ALG for different applications. Devices support ALG
for the following applications: FTP, HTTP, MSRPC, PPTP, Q.931, RAS, RSH, RTSP, SIP,
SQLNetV2, SUNRPC, TFTP, DNS, Auto and XDMCP. You can not only enable ALG for applic-
ations, but also specify H323's session timeout.
To enable the ALG for applications, take the following steps:
2. In the Application Layer Gateway dialog, select the applications that require ALG.
340 Chapter 5
Network
3. To modify H323's session timeout, type the value into the H323 session timeout box. The
value range is 60 to 1800 seconds. The default value is 60.
Notes: Only when the FTP ALG is enabled can the FTPS ALG be selected.
Chapter 5 341
Network
Enabling/Disabling DNS Rewrite by DNAT
After the device is enabled with the DNS ALG function, if the client initiates a DNS request, the
DNS response message returned by the DNS server will prioritize matching DNAT rules, and will
match DNS rewrite rules only if DNAT rule matching fails. In this case, the DNS response mes-
sage may mistakenly match DNAT rules when it only needs to match DNS rewrite rules, resulting
in abnormal service access.
To avoid abnormal service access, the system supports to enable/disable the DNS Rewrite by
DNAT function. By default, this function is enabled. In other words, DNS response messages pri-
oritize matching DNAT rules, and DNS rewrite rules will be matched only if DNAT rule match-
ing fails. If this function is disabled, DNS response messages will only match DNS rewrite rules.
To enable/disable the DNS Rewrite by DNAT function, take the following steps:
2. Select the check box corresponding to DNS ALG to enable this function. After this func-
tion is enabled, "DNS Rewrite By DNAT" is displayed below. By default, this option is
selected.
3. To disable the DNS Rewrite By DNAT function, unselect the option. After this function is
disabled, DNS response messages will only match DNS rewrite rules.
342 Chapter 5
Network
1. Select Network > Global Network Parameters > Global Network Parameters.
Option Description
IP Fragment
Chapter 5 343
Network
Option Description
TCP
TCP MSS Specifies a MSS value for all the TCP SYN/ACK packets. Click
the Enable button, and type the value into the Maximum MSS
text box below.
Maximum Type the max MSS value into the Maximum MSS text box
MSS below. The value range is 64 to 65535. The default value is
1448.
TCP MSS Specifies a MSS value for IPSec VPN's TCP SYN packets. Click
VPN the Enable button, and type the value into the Maximum MSS
text box below.
Maximum Type the max MSS value for IPSEC VPN into the Maximum
MSS MSS text box below. The value range is 64 to 65535. The
default value is 1380.
344 Chapter 5
Network
Option Description
TCP SYN Click the Enable button to enable this function and specify the
Packet Check action for TCP non-SYN packet. When the received packet is a
TCP SYN packet, the TCP connection will be established.
When the received packet is a TCP non-SYN packet, the packet
will be processed according to the specified action.
DHCP
DHCP-Replay Click the button to enable this function. This way, when the
Pak Source IP device acts as a DHCP relay proxy, the source IP of the
DHCP relay packets is replaced with the agent IP, and the
Chapter 5 345
Network
Option Description
use Agent-IP source port of the packets is changed to 67. By default, this
function is disabled, indicating that the source IP of the
DHCP relay packets is the IP address of the egress interface
and the source port of the packets is 68.
Application Layer
Application Click the button to enable this function. This way, when only
Layer Fast For- the Intrusion Prevention function at the application layer is
ward enabled and the protocol max scan length configured in the intru-
sion prevention rule is reached, traffic at the application layer
will no longer be forwarded to the SSM module or CPU for pars-
ing and processing. This enhances the device performance. By
default, this function is disabled.
Note: Only SG-6000-A7600/A6800 devices support this func-
tion.
Others
Non-IP and Specifies how to process packets that are neither IP nor ARP.
Non-ARP
Packet
Jumbo Frame Click the Enable/Disable button to enable or disable the Jumbo
Frame function. This function is disabled by default.
With the Jumbo Frame function enabled, the system can forward
packets less than or equal to 9216 bytes as follows:
l For IPv4/IPv6 packets that are less than the MTU value
of the outbound interface, forward them directly.
346 Chapter 5
Network
Option Description
l For IPv4 packets that are larger than the MTU value of
the outbound interface, the packets are forwarded in frag-
ments.
l For IPv6 packets that are larger than the MTU value of
the outbound interface, an "ICMPv6 Packet Too Big"
error message will be sent to the source node of the pack-
ets, and the sender is urged to shorten the length of the
packets.
Notes:
l When the Jumbo Frame function is
enabled, the MTU configuration range of
the interface will be changed. For more
information about the MTU value con-
figuration of the interface, see Con-
figuring an Interface.
Chapter 5 347
Network
Option Description
3. Click OK.
348 Chapter 5
Network
1. Select Network > Global Network Parameters > Protection Mode.
l Log only - System only generates protocol anomaly alarms and attacking behavior
logs, but will not block attackers or reset connections.
l Protect - System not only records attack behavior detected by Intrusion Prevention
System, Anti-Virus or AD, Policy, Black list, but also reset the connection or block
the access.
Notes: Log & reset mode is recommended. In this mode, the security performance
of the device can take effect normally. If log only mode is selected, system can only
record logs, and functions which can block traffic in system will be invalid, includ-
ing policy, IPS, AV, QoS, etc.
IPv6 Tunnel
Chapter 5 349
Network
l Configuring an ISATAP Tunnel
Notes: The configured IPv6 over IPv4 tunnel will only take effect after being
bound to the Tunnel Interface.
Automatic 6to4 tunnel is an automatic one-to-many tunnel that is used to connect multiple isol-
ated IPv6 networks via IPv4 networks. Hillstone devices can either be used as 6to4 routes or
6to4 relay routers, specifically relying on network environment.
To create an IPv6 automatic 6to4 tunnel, take the following steps:
1. Select Network > IPv6 Tunnel > IPv6 over IPv4 Tunnel.
3. Click New.
Option Description
350 Chapter 5
Network
Option Description
the interface from the drop-down list or you can click to cre-
ate an interface.
Sub Tunnel Specifies the subtunnel number of a automatic 6to4 tunnel. The
Number value rang is 1 to 1,200, and the default value is 200. Each auto-
matic 6to4 tunnel can have a maximum of 1,200 sub-tunnels.
4. Click OK.
1. Select Network > IPv6 Tunnel > IPv6 over IPv4 Tunnel.
4. Click Edit. On the 6to4 Tunnel Configuration page, make changes as needed.
1. Select Network > IPv6 Tunnel > IPv6 over IPv4 Tunnel.
4. Click Delete.
Manual 6to4 tunnel provides point-to-point connection. The end point of the tunnel is manually
configured.
To create an IPv6 manual 6to4 tunnel, take the following steps:
Chapter 5 351
Network
1. Select Network > IPv6 Tunnel > IPv6 over IPv4 Tunnel.
3. Click New.
Option Description
ate an interface.
Destination IP Specifies a destination address for the IPv6 manual 6to4 tunnel.
This address is an IPv4 address.
4. Click OK.
1. Select Network > IPv6 Tunnel > IPv6 over IPv4 Tunnel.
352 Chapter 5
Network
3. Select the manual 6to4 tunnel that you want to edit.
4. Click Edit. On the Manual Tunnel Configuration page, make changes as needed.
1. Select Network > IPv6 Tunnel > IPv6 over IPv4 Tunnel.
4. Click Delete.
ISATAP (Intra-Site Automatic Tunnel Addressing Protocol) is a auto tunnel technology of IPv6
point-to-multipoint. It's mainly used for the dual-stack host in the IPv4 networks to visit IPv6
networks. With the technology, the dual-stack host can obtain the terminal of tunnel auto-
matically via the embedded IPv4 address in the destination address of IPv6 packets.
When ISATAP tunnel is built, both the destination address of IPv6 packets and IPv6 address of
the tunnel interface need the special ISATAP address. The ISATAP address contains the IPv6
prefix and ISATAP interface identifier. The formats of ISATAP address are as follows:
l The g bit means an IEEE (Institute of Electrical and Electronic Engineers) group or indi-
vidual ID, which is 0 all the time.
Chapter 5 353
Network
For example, the prefix of IPv6 is 2001:DB8:1234:5678::/64 and the IPv4 address needs to be
embedded is 10.173.129.8, which can be identified as 0AAD:8108 (hexadecimal), the ISATAP
address is 2001:DB8:1234:5678:0000:5EFE: 0AAD:8108.
To create a new ISATAP tunnel, take the following steps:
1. Select Network > IPv6 Tunnel > IPv6 over IPv4 Tunnel.
3. Click New.
Option Description
ate an interface.
Sub Tunnel Specifies the subtunnel number of an ISATAP tunnel. The value
Number rang is 1 to 1,200, and the default value is 200. Each ISATAP
tunnel can have a maximum of 1,200 sub-tunnels.
4. Click OK.
354 Chapter 5
Network
1. Select Network > IPv6 Tunnel > IPv6 over IPv4 Tunnel.
4. Click Edit. On the ISATAP Tunnel Configuration page, make changes as needed.
1. Select Network > IPv6 Tunnel > IPv6 over IPv4 Tunnel.
4. Click Delete.
6RD (IPv6 Rapid Deployment on IPv4 Infrastructures) is a stateless tunneling mechanism, allow-
ing a service provider to quickly and securely deploy IPv6 without upgrading existing IPv4 access
network infrastructures.
6RD builds on the 6to4 tunneling mechanism. It uses a service provider's own IPv6 prefix rather
than the fixed prefix (2002::/16) of the automatic 6to4 tunnel. This not only resolves the IPv4
address exhaustion problem, but also conquers the disadvantage that automatic 6to4 tunnels use
the fixed well-known IPv6 prefix on all 6to4 sites. From the perspective of customer sites and
the IPv6 Internet at large, the IPv6 service provided is equivalent to native IPv6.
The IPv6 address of 6RD is composed of the delegated prefix and the subnet ID. The delegated
prefix is calculated by combining the 6RD prefix and a consecutive set of bits from the IPv4
address. The 6RD prefix is obtained from a service provider, and the IPv4 bits are obtained from
all or part of the IPv4 address. The number of IPv4 bits needed depends on the IPv4 prefix
length configured for the 6RD tunnel.
The format of 6RD IPv6 address is as follows.
Chapter 5 355
Network
6RD application scenarios include:
l 6RD tunnel: 6RD can be used for interconnection between 6RD domains. A 6RD domain
consists of 6RD CE (Customer Edge) routers and one or more 6RD BRs (Border Relays).
Each 6RD domain uses a specific 6RD prefix. Devices on the two sides of a 6RD tunnel are
both 6RD CEs or both 6RD BRs.
l 6RD relay: 6RD can be used for interconnection between a 6RD domain and an IPv6 native
network. The device on one side of the 6RD tunnel is a 6RD CE, and on the other side is a
6RD BR.
1. Select Network > IPv6 Tunnel > IPv6 over IPv4 Tunnel.
3. Click New.
356 Chapter 5
Network
Option Description
ate an interface.
IPv6 Prefix Specifies a 6RD prefix, which is used for matching 6RD packets.
A 6RD prefix is assigned by a service provider.
IPv6 Prefix Specifies the 6RD prefix lenght. The value ranges from 1 to 63.
Length
IPv4 Mask Specifies the IPv4 prefix length. The value ranges from 0 to 31.
Length
Border Relay Specifies the BR's IPv4 address. In the 6RD relay application
Chapter 5 357
Network
Option Description
Sub Tunnel Specifies the maximum number of 6RD subtunnels. The value
Number ranges from 1 to 1,200. The default value is 200.
4. Click OK.
1. Select Network > IPv6 Tunnel > IPv6 over IPv4 Tunnel.
4. Click Edit. On the 6RD Tunnel Configuration page, make changes as needed.
1. Select Network > IPv6 Tunnel > IPv6 over IPv4 Tunnel.
4. Click Delete.
358 Chapter 5
Network
Chapter 6 Advanced Routing
Routing is the process of forwarding packets from one network to the destination address in
another network. Router, a packet forwarding device between two networks, is designed to trans-
mit packets based on the various routes stored in routing tables. Each route is known as a routing
entry.
Hillstone devices are designed with Layer 3 routing. This function allows you to configure routing
options and forward various packets via VRouter. System implements with a default VRouter
trust-vr, and also supports multiple VRouters (multi-VR).
Hillstone devices support destination routing, ISP routing, Source-Based Routing (SBR), Source-
Interface-Based Routing (SIBR), Destination-Interface-Based Routing (DIBR), Policy-Based
Routing (PBR), dynamic routing (including RIP, OSPF and BGP) and Equal Cost MultiPath Rout-
ing (ECMP).
l Destination Routing: A manually-configured route which determines the next routing hop
according to the destination IP address.
l DIBR: A manually-configured route which determines the next routing hop according to the
destination IP address and ingress interface.
l SBR: Source IP based route which selects routers and forwards data according to the source
IP address.
l ISP Routing: A kind of route which determines the next hop based on different ISPs.
l PBR: A route which forwards data based on the source IP, destination IP address and service
type.
l ECMP: Load balancing traffic destined to the same IP address or segment in multiple routes
with equal management distance.
l Configuring PIM/PIMv6: The Protocol Independent Multicast (PIM) indicates that static
route or any unicast routing protocol, such as RIP, OSPF, IS-IS, or BGP, can provide the rout-
ing information for IP multicast. Multicast routing is not dependent on the unicast routing pro-
tocols, as long as the multicast routing tables are generated by the unicast routing protocols.
When forwarding the inbound packets, the device will select a route in the following sequence:
PBR > SIBR > SBR > DIBR > Destination routing/ISP routing/Proximity routing/Dynamic
routing.
Routing supports IPv4 and IPv6 address. If IPv6 is enabled, you can configure IPv6 address
entry for the routing rule.
Related Topics:
2. Select the IPv4 or IPv6 tab page, and create an IPv4 destination route or IPv6 destination
route on the corresponding page. This step is only applicable for IPv6 version.
3. Click New.
Virtual Router From the Virtual Router drop-down list, select the Virtual
Routerouter for the new route. The default value is "trust-vr".
Destination Type the IP address for the route into the text box.
Netmask Type the corresponding subnet mask into the text box.
Next-hop To specify the type of next hop, click Gateway, Virtual Router,
Interface.
Schedule Specifies a schedule when the rule will take effect. Select a
desired schedule from the Schedule drop-down list. After select-
ing the desired schedules, click the blank area in this dialog to
complete the schedule configuration.
To create a new schedule, click New Schedule.
Track Object Select a created track object from the drop-down manual. When
the track fails, the route will be invalid.
Precedence Type the route precedence into the text box. The smaller the
parameter is, the higher the precedence is. If multiple routes are
available, the route with higher precedence will be prioritized.
The value range is 1 to 255. The default value is 1. When the
value is set to 255, the route will be invalid.
Weight Type the weight for the route into the text box. This parameter
is used to determine the weight of traffic forwarding in load bal-
ance. The value range is 1 to 255. The default value is 1.
Tag Specifies the tag value of the destination route. When OSPF
redistributes routes, if the configured routing tag values here are
matched to the rules in the routing mapping table, the route will
be redistributed to filter its information. The value range is 1 to
4294967295.
Description Type the description information into the Description text box
if necessary.
4. Click OK.
Destination-Interface Route
Destination interface route is designed to select a route and forward data based on the Destination
IP address and ingress interface of a packet.
2. Select the IPv4 or IPv6 tab page, and create an IPv4 Destination-Interface route or IPv6
Destination-Interface route on the corresponding page. This step is only applicable for IPv6
version.
3. Click New.
Virtual Router From the Virtual Router drop-down list, select the Virtual
Routerouter for the new route. The default value is "trust-vr".
Ingress Inter- Select an interface for the route from the drop-down list.
face
Destination IP Type the Destination IP for the route into the textbox.
Next-hop To specify the type of next hop, click Gateway, Virtual Router,
Interface.
Schedule Specifies a schedule when the rule will take effect. Select a
desired schedule from the Schedule drop-down list. After select-
ing the desired schedules, click the blank area in this dialog to
complete the schedule configuration.
To create a new schedule, click New Schedule.
Track Object Select a created track object from the drop-down manual. When
the track fails, the route will be invalid.
Precedence Type the route precedence into the textbox. The smaller the
parameter is, the higher the precedence is. If multiple routes are
available, the route with higher precedence will be prioritized.
The value range is 1 to 255. The default value is 1. When the
value is set to 255, the route will be invalid.
Weight Type the weight for the DIBR into the textbox. This parameter
is used to determine the weight of traffic forwarding in load bal-
ance. The value range is 1 to 255. The default value is 1.
Description Type the description information into the Description text box
if necessary.
4. Click OK.
Source Route
Source route is designed to select a router and forward data based on the source IP address of a
packet.
2. Select the IPv4 or IPv6 tab page, and create an IPv4 source route or IPv6 source route on
the corresponding page. This step is only applicable for IPv6 version.
3. Click New.
Schedule Specifies a schedule when the rule will take effect. Select a
desired schedule from the Schedule drop-down list. After
selecting the desired schedules, click the blank area in this dia-
log to complete the schedule configuration.
To create a new schedule, click New Schedule.
Track Object Select a created track object from the drop-down manual.
When the track fails, the route will be invalid.
Precedence Type the route precedence into the box. The smaller the para-
meter is, the higher the precedence is. If multiple routes are
available, the route with higher precedence will be prioritized.
The value range is 1 to 255. The default value is 1. When the
value is set to 255, the route will be invalid.
Weight Type the weight for the route into the box. This parameter is
used to determine the weight of traffic forwarding in load bal-
ance. The value range is 1 to 255. The default value is 1.
Description Type the description information into the Description text
box if necessary.
4. Click OK.
Source-Interface Route
Source interface route is designed to select a router and forward data based on the source IP
address and ingress interface of a packet.
2. Select the IPv4 or IPv6 tab page, and create an IPv4 Source-Interface route or IPv6 Source-
Interface route on the corresponding page. This step is only applicable for IPv6 version.
3. Click New.
Option Description
Virtual Router From the Virtual Router drop-down list, select the Virtual
Routerouter for the new route. The default value is "trust-vr".
Ingress Inter- Select an interface for the route from the drop-down list.
face
Source IP Type the source IP for the route into the textbox.
Next-hop To specify the type of next hop, click Gateway, Virtual Router,
Interface.
Schedule Specifies a schedule when the rule will take effect. Select a
desired schedule from the Schedule drop-down list. After select-
ing the desired schedules, click the blank area in this dialog to
complete the schedule configuration.
To create a new schedule, click New Schedule.
Track Object Select a created track object from the drop-down manual. When
the track fails, the route will be invalid.
Precedence Type the route precedence into the textbox. The smaller the
parameter is, the higher the precedence is. If multiple routes are
Weight Type the weight for the ISP route into the textbox. This para-
meter is used to determine the weight of traffic forwarding in
load balance. The value range is 1 to 255. The default value is 1.
Description Type the description information into the Description text box
if necessary.
4. Click OK.
ISP Route
Generally many users might apply for multiple lines for load balancing purpose. However, a typ-
ical balance will not have the function based on the traffic's direction. For such a scenario, the
device provides the ISP route, which allows traffic from different ISPs to take their proprietary
routes, thus accelerating network access.
To configure an ISP route, first you need to add a subnet to an ISP, and then configure the ISP
route. The destination of the route is determined by the name of the ISP. You can customize ISP
information, or upload and download custom profiles that contain different ISP information. You
can implement remote or local update on pre-defined ISP profiles by using the ISP information
database. By default, the system automatically updates the ISP information database on a daily
basis. You can modify the update configuration as needed. For more information, see Updating
Signature Database.
3. Click New.
Option Description
ISP Profile Select an ISP profile name from the drop-down list.
Virtual Router From the Virtual Router drop-down list, select the Virtual
Router for the new route. The default value is "trust-vr".
Next-hop To specify the type of next hop, click Gateway, Virtual Router,
Interface.
Schedule Specifies a schedule when the rule will take effect. Select a
desired schedule from the Schedule drop-down list. After select-
ing the desired schedules, click the blank area in this dialog to
complete the schedule configuration.
To create a new schedule, click New Schedule.
Precedence Type the route precedence into the textbox. The smaller the
parameter is, the higher the precedence is. If multiple routes are
available, the route with higher precedence will be prioritized.
The value range is 1 to 255. The default value is 10. When the
value is set to 255, the route will be invalid.
Weight Type the weight for the ISP route into the textbox. This para-
meter is used to determine the weight of traffic forwarding in
load balance. The value range is 1 to 255. The default value is 1.
Description Type the description information into the Description text box
if necessary.
4. Click OK.
2. Select the IPv4 or IPv6 tab, this option can only be configured in the IPv6 version
3. Click New.
Option Description
ISP Profile Type the name for the new ISP profile into the textbox.
Subnet List
Member Specifies the member type of the ISP profile, including subnet
member entry and ISP profile member entry.
When creating an IPv4 ISP profile:
New Add the member to the ISP profile. The member will be dis-
played in the list below. If needed, repeat the steps to add mul-
tiple subnets for the ISP profile.
4. Click OK.
2. Select the IPv4 or IPv6 tab, this option can only be configured in the IPv6 version
Notes:
l The predefined ISP profile cannot be deleted.
l To ensure that the custom ISP profile can be deleted normally, please delete
the nested ISP profile entry before deleting it.
2. Select the IPv4 or IPv6 tab, this option can only be configured in the IPv6 version.
2. Select the IPv4 or IPv6 tab, this option can only be configured in the IPv6 version.
3. Click Download.
4. In the Download User Defined ISP File panel, select an ISP profile from the ISP profile
drop-down list.
Policy-based Route
Policy-based Route (PBR) is designed to select a router and forward data based on the source IP
address, destination IP address and service type of a packet.
Option Description
Virtual Router From the Virtual Router drop-down list, select the Virtual
Router for the new route. The default value is "trust-vr".
Type Specifies the object type that the policy-based route binds to.
You can select Zone, Virtual Router, Interface or No Binding.
l Zone: Click this option button and select a zone from the
Bind To drop-down list.
l Virtual Router: Click this option button and show the vir-
tual router that the policy-based route bind to.
Option Description
PBR Name Specifies a name of the policy-based route to which the the
Source
l You can click in the search box and enter the name
Source User Specifies a role, user or user group for the PBR rule.
Destination
ted type.
l You can click in the search box and enter the name
Other
button.
Schedule Specifies a schedule when the PBR rule will take effect. Select a
desired schedule from the Schedule drop-down list. After select-
ing the desired schedules, click Close to complete the schedule
configuration.
To create a new schedule, click New Schedule.
Record log Click the Enable button to enable the logging function for PBR
rules.
Option Description
Set Next-hop To specify the type of next hop, click IP Address, Virtual
Router in current Vsys, Interface.
Track Object Select the track object from the drop-down list or click button
Weight Specifies the weight for the next hop. The value range is 1 to
255. The default value is 1. If a PBR rule is configured with mul-
tiple next hops, system will distribute the traffic in proportion to
the corresponding weight.
Delete Select next-hop entries from the next hop table and click this
button to delete.
2. From the Virtual Router drop-down list, select the Virtual Router for the new route.
Option Description
Top Click this option button to move the PBR rule to the top.
Bottom Click this option button to move the PBR rule to the bottom.
Before ID Click this option button and type the ID into the box to move
the PBR rule to the position before the ID.
After ID Click this option button and type the ID into the box to move
the PBR rule to the position after the ID.
Notes: Each PBR rule is labeled with a unique ID. When traffic flows into a
Hillstone device, the device will query for PBR rules by turn, and process
the traffic according to the first matched rule. However, the PBR rule ID is
not related to the matching sequence during the query. You can move a
PBR rule's location up or down at your own choice to adjust the matching
sequence accordingly.
2. From the Virtual Router drop-down list, select the Virtual Router for the new route.
Option Description
PBR Name Select a route from the PBR name drop-down list.
Virtual Router From the Virtual Router drop-down list, select the Virtual
Router for the new route. The default value is "trust-vr".
Type Specifies the object type that the policy-based route binds to.
You can select Zone, Virtual Router, Interface or No Binding.
l Zone: Click this option button and select a zone from the
Bind To drop-down list.
l Virtual Router: Click this option button and show the vir-
tual router that the policy-based route binds to.
4. Click OK.
DNS Redirect
System supports the DNS redirect funtion, which redirects the DNS requests to a specified DNS
server. For more information about specifying IP addresses of the DNS server, see Configuring a
DNS Server. Currently, the DNS redirect function is mainly used to redirect the video traffic for
load balancing. With the policy based route working together, system can redirect the Web video
traffic to different links, improving the user experience.
To enable the DNS redirect function, take the following steps:
5. Click OK.
RIP
RIP, Routing Information Protocol, is an internal gateway routing protocol that is designed to
exchange routing information between routers. Currently, devices support both RIP versions, i.e.,
RIP-1 and RIP-2.
RIP configuration includes basic options, redistribute, Passive IF, neighbor, network and dis-
tance. You will also need to configure RIP parameters for different interfaces, including RIP ver-
sion, split horizon, and authentication mode.
Creating RIP
To create RIP, take the following steps:
2. From the Virtual Router drop-down list, select the Virtual Router for the new route.
Option Description
Network
New Click New to add the network. All the networks that have been
added will be displayed in the list below.
Delete Repeat the above steps to add more networks. To delete a net-
work, select the entry you want to delete from the list, and click
Delete.
Option Description
Update inter- Specifies an interval in which all RIP routes will be sent to all
val the neighbors. The value range is 0 to 16777215 seconds. The
default value is 30.
Invalid time If a route has not been updated for the invalid time, its metric
will be set to 16, indicating an unreachable route. The value
range is 1 to 16777215 seconds. The default value is 180.
Hold-down If the metric becomes larger (e.g., from 2 to 4) after a route has
time been updated, the route will be assigned with a holddown time.
During the holddown time, the route will not accept any update.
The value range is 1 to 16777215 seconds. The default value is
180.
Flush time System will keep on sending the unreachable routes (metric set
to 16) to other routers during the flush time. If the route still
has not been updated after the end of flush time, it will be
deleted from the RIP information database. The value range is 1
to 16777215 seconds. The default value is 240.
Redistribute
Protocol Select a protocol type for the route from the Protocol drop-
down list. The type can be Connected, Static, IS-IS, OSPF or
BGP.
New Click New to add the Redistribute route entry. All the entries
that have been added will be displayed in the Redistribute Route
list below.
Delete Repeat the above steps to add more Redistribute route entries.
To delete a Redistribute route entry, select the entry you want
to delete from the list, and click Delete.
Neighbor
New Click New to add the neighbor IP. All the neighbor IPs that
have been added will be displayed in the list below.
Delete Repeat the above steps to add more neighbor IPs. To delete a
neighbor IP, select the entry you want to delete from the list,
and click Delete.
Distance
Distance Type the distance into the Distance box. The priority of the spe-
cified distance is higher than than the default distance.
New Click New to add the distance. All the distances that have been
added will be displayed in the list below.
Delete Repeat the above steps to add more distances. To delete a dis-
tance, select the entry you want to delete from the list, and click
Delete.
Option Description
Edit Select the check box of an interface from the Interface page, and
click Edit to open the Interface Configuration page.
4. Click OK.
Notes: Configuration for RIP on Hillstone device's interfaces includes: RIP version,
split horizon and authentication mode. For more information on how to configure
RIP on an interface, see "Configuring an Interface" on Page 158.
l Area division: divides the network of autonomous system into areas to facilitate management,
thereby reducing the protocol’s CPU and memory utilization, and improving performance.
l Verification: interface-based packet verification ensures the security of the routing calculation.
Note: Autonomous system is a router and network group under the control of a management insti-
tution. All routers within an autonomous system must run the same routing protocol.
OSPF GR
Graceful Restart (GR) is also called Non-Stop Forwarding (NSF). In a network environment run-
ning the OSPF protocol, OSPF GR can ensure that network traffic is not interrupted during HA
switchover.
l GR Restarter: GR Restarter is the device applying Graceful Restart during BGP restart or the
switchover between backup and primary devices.
l GR Helper: Neighbor of the GR Restarter, a device that assists the GR Restarter in the GR
process.
l Grace LSA: Grace LSA is a type of Type-9 LSA of Opaque LSA used to support the OSPF
GR feature. It is generated during High Availability (HA) switchover and advertises inform-
ation such as GR interval, GR reason, and interface address to OSPF neighbors.
Notes:
l OSPF GR feature supports HA Active-Passive (A/P) mode and SCM HA,
but does not support HA Peer mode.
Creating OSPF
To create OSPF, take the following steps:
2. From the Virtual Router drop-down list, select the Virtual Router for the new route.
3. Click New.
Option Description
Process ID Enter the OSPF process ID. The default value is 1. The value
ranges from 1 to 65535. Each OSPF process is individual, and
has its own link state database and the related OSPF routing
table. Each VRouter supports up to 4 OSPF processes and
multiple OSPF processes maintain a routing table together.
When specifying the OSPF process ID, note the following
matters:
Router ID Enter the Router ID used by OSPF protocol. Each router run-
ning OSPF protocol should be labeled with a Router ID. The
Router ID is the unique identifier of an individual router in
the whole OSPF domain, represented in the form of an IP
address.
Enable Opaque Turn on the switch to enable Opaque LSA capability. Opaque
Capability LSA is an extended universal mechanism for OSPF. It
includes Type-9 LSA, Type-10 LSA, and Type-11 LSA.
Opaque LSA supports OSPF GR functionality through the
Grace LSA in Type-9 LSA.
Note: Opaque LSA capability should be enabled before using
the OSPF GR feature.
Restarter.
You can also specify GR interval in the GR Interval part. GR
interval refers to the timeout time of GR. During the GR
interval, the GR Helper will maintain neighborhood with the
GR Restarter. After the GR interval expires, regardless of
whether the GR is complete or not, the GR Helper will exit
the GR Helper state. The value range is from 1 to 1,800
seconds. The default value is 120 seconds. It is recommended
to extend the GR interval when there are many neighbors.
Network Configure the network interface that enables OSPF and add
the network to the specified area. Click New, and enter the
network address, network mask and area ID.
Redistribute Configuration
Static Click the Enable button to redistribute the static route pro-
tocol into the OSPF route and advertise the route to OSPF
neighbors. You can also use route maps to filter routing
information. Only the redistribution of specific routing
information can be allowed or denied. To use a route map,
select a configured route map from the Route Map drop-down
list. Alternatively, click "+" to create a route map in the
Route Map Configuration panel. For more information about
how to configure a route map, see "Route Map" on Page 431.
RIP Click the Enable button to redistribute the RIP route pro-
tocol into the OSPF route and advertise the route to OSPF
neighbors. You can also use route maps to filter routing
information. Only the redistribution of specific routing
information can be allowed or denied. To use a route map,
select a configured route map from the Route Map drop-down
list. Alternatively, click "+" to create a route map in the
OSPF Click the Enable button to specify the process ID, redis-
tribute other OSPF processes into this process, and advertise
the processes to OSPF neighbors. You can also use route
maps to filter routing information. Only the redistribution of
specific routing information can be allowed or denied. To use
a route map, select a configured route map from the Route
Map drop-down list. Alternatively, click "+" to create a route
map in the Route Map Configuration panel. For more inform-
ation about how to configure a route map, see "Route Map"
on Page 431.
ISIS Click the Enable button to redistribute the ISIS route pro-
tocol into the OSPF route and advertise the route to OSPF
neighbors. You can also use route maps to filter routing
information. Only the redistribution of specific routing
information can be allowed or denied. To use a route map,
select a configured route map from the Route Map drop-down
list. Alternatively, click "+" to create a route map in the
Route Map Configuration panel. For more information about
how to configure a route map, see "Route Map" on Page 431.
BGP Click the Enable button to redistribute the BGP route pro-
tocol into the OSPF route and advertise the route to OSPF
neighbors. You can also use route maps to filter routing
information. Only the redistribution of specific routing
VPN Click the Enable button to redistribute the VPN route into
the OSPF route and advertise the route to OSPF neighbors.
You can also use route maps to filter routing information.
Only the redistribution of specific routing information can be
allowed or denied. To use a route map, select a configured
route map from the Route Map drop-down list. Alternatively,
click "+" to create a route map in the Route Map Con-
figuration panel. For more information about how to con-
figure a route map, see "Route Map" on Page 431.
DOMAIN Click the Enable button to redistribute the domain route into
the OSPF route and advertise the route to OSPF neighbors.
You can also use route maps to filter routing information.
Only the redistribution of specific routing information can be
allowed or denied. To use a route map, select a configured
route map from the Route Map drop-down list. Alternatively,
click "+" to create a route map in the Route Map Con-
figuration panel. For more information about how to con-
figure a route map, see "Route Map" on Page 431.
4. Click OK.
2. Select the process ID check box, and the neighbor information will be displayed in the list
below.
l Priority: Shows the router priority. The router priority is used to determine which
router will act as the designated router. The designated router will receive the link
information of all the other routers in the network, and broadcast the received link
information.
l Neighbor State: Shows the OSPF neighbor state. The OSPF neighbor state includes 8
types: Down, Attempt, Init, 2-Way, Exstart, Exchange, Loading and Full. The Full
state includes Full/DR and Full/BDR.
l Timeout: Shows the neighbor timeout, which is the difference between dead time and
hello transmission interval. The unit is second. If the OSPF doesn't receive the Hello
packets from neighbor, the neighbor ship cannot be established continually.
l Local Interface: Shows the interface sends the Hello packets to the neighbor router.
Configuring OSPFv3
OSPFv3 is the third version of Open Shortest Path First and mainly provides the support of
IPv6. Before configuring OSPFv3, you need to enable IPv6 at Network > Interface > New, and
configure an OSPFv3 interface. For how to configure the OSPFv3 interface, refer to Configuring
an Interface.
The similarities between OSPFv3 and OSPFv2 are as follows:
l Both protocols use the Hello packets, DD (database description) packets, LSR (link state
request) packets, LSU (link state update) packets, and LSAck (link state acknowledgment)
packets.
l Both protocols use the same mechanisms of finding neighbors and establishing adjacencies.
l Both protocols use the same mechanisms of LSA flooding and aging.
l OSPFv3 identifies neighbors by Router ID, and OSPFv2 identifies neighbors by IP address.
You can configure the OSPFv3 protocol for each VRouter respectively.
OSPFv3 can use IPSec Authentication Header (AH) and IPSec Encapsulating Security Payload
(ESP) header capabilities to achieve encryption and authentication between neighbor devices.
You can enable encryption and authentication for an OSPFv3 area and on an interface within the
OSPFv3 area.
l When you need to protect OSPFv3 packets of a specified interface within an area, you can
enable encryption and authentication on this interface. In this case, the interface of the dir-
ectly connected neighbor needs to be configured with the same encryption and authentication
policy, including the authentication method, SIP value, authentication algorithm, authen-
tication key, etc.
Creating OSPFv3
To create the OSPFv3 process, take the following steps:
Option Description
Process ID Enter the OSPFv3 process ID. The default value is 1. The
value ranges from 1 to 65535. Each OSPFv3 process is indi-
vidual, and has its own link state database and the related
Static Click the Enable button to redistribute the static route pro-
tocol into the OSPFv3 route and advertise the route to
OSPFv3 neighbors. You can also use route maps to filter rout-
ing information. Only the redistribution of specific routing
information can be allowed or denied. To use a route map,
select a configured route map from the Route Map drop-down
list. Alternatively, click "+" to create a route map in the
Route Map Configuration panel. For more information about
how to configure a route map, see "Route Map" on Page 431.
RIPng Click the Enable button to redistribute the RIPng route pro-
tocol into the OSPFv3 route and advertise the route to
OSPFv3 neighbors. You can also use route maps to filter rout-
ing information. Only the redistribution of specific routing
information can be allowed or denied. To use a route map,
select a configured route map from the Route Map drop-down
list. Alternatively, click "+" to create a route map in the
Route Map Configuration panel. For more information about
how to configure a route map, see "Route Map" on Page 431.
OSPFv3 Click the Enable button to specify the process ID, redis-
tribute other OSPFv3 processes into this process, and advert-
ise the processes to OSPFv3 neighbors. You can also use
route maps to filter routing information. Only the redis-
tribution of specific routing information can be allowed or
denied. To use a route map, select a configured route map
from the Route Map drop-down list. Alternatively, click "+"
to create a route map in the Route Map Configuration panel.
For more information about how to configure a route map,
see "Route Map" on Page 431.
ISISv6 Click the Enable button to redistribute the ISISv6 route pro-
tocol into the OSPFv3 route and advertise the route to
OSPFv3 neighbors. You can also use route maps to filter rout-
ing information. Only the redistribution of specific routing
information can be allowed or denied. To use a route map,
select a configured route map from the Route Map drop-down
list. Alternatively, click "+" to create a route map in the
Route Map Configuration panel. For more information about
BGP+ Click the Enable button to redistribute the BGP+ route pro-
tocol into the OSPFv3 route and advertise the route to
OSPFv3 neighbors. You can also use route maps to filter rout-
ing information. Only the redistribution of specific routing
information can be allowed or denied. To use a route map,
select a configured route map from the Route Map drop-down
list. Alternatively, click "+" to create a route map in the
Route Map Configuration panel. For more information about
how to configure a route map, see "Route Map" on Page 431.
Security Para- Enter the Security Parameter Index (SPI) value. Valid values:
meter Index 256 to 4294967295. The receiver authenticates received pack-
ets by using the SPI value.
Encryption Key After you specify the encryption algorithm, you need to enter
a corresponding encryption key in the hexadecimal string
format.
Note: If the Encryption Algorithm parameter is set to "-", you
do not need to configure an encryption key.
Virtual Link To Virtual link always connect two area border routers. You need
Peer ABR Router to configure the router ID of the area border routers respect-
ID ively.
4. Click OK to save the configurations and the created OSPFv3 process will be displayed in
the list.
Interface Area Con- Configure the area and instance where the OSPFv3 inter-
figuration face belongs to.
2. Select an OSPFv3 process and the neighbor information will be displayed below.
l Priority: Displays the router priority. The router priority is used to determine which
router will act as the designated router. The designated router will receive the link
information of all the other routers in the network, and send the received link inform-
ation.
l Link Local Address: Displays the Link-local of the neighbor router interface.
l Neighbor State: Displays the OSPFv3 neighbor state. The OSPFv3 neighbor state
includes 8 types: Down, Attempt, Init, 2-Way, Exstart, Exchange, Loading and Full.
The Full state includes Full/DR and Full/BDR.
l Timeout: Displays the neighbor timeout, which is the difference between dead time
and hello transmission interval. The unit is second. If the OSPFv3 doesn't receive the
Hello packets from neighbor, the neighbor ship cannot be established continually.
Configuring BGP
BGP, the abbreviation for Border Gateway Protocol, is a routing that is used to exchange dynamic
routing information among the autonomous systems. Autonomous system means the router and
network group under the control of a management institute. When BGP runs within the autonom-
ous system, it is called IBGP (Internal Border Gateway Protocol); when BGP runs between the
autonomous systems, it is called EBGP (External Border Gateway Protocol).
BGP GR
GR (Graceful Restart) is also called Non-Stop Forwarding (NSF).
The BGP GR ensures that the forwarding layer can continue to forward data during the
switchover between backup and primary devices or device restart. Meanwhile, the operation of
the forwarding layer is not affected by the re-establishment of neighbor relations and the routing
computation of the control layer. In this scenario, BGP GR can help the system have less single
point of failure, and reduce the influence of route flapping on the network during the switchover
between backup and primary devices. Therefore, the network is more reliable and can avoid the
influence of traffic interruption on users' important services.
Basic Concepts of BGP GR
l End-of-RIB marker: End-of RIB marker is a BGP Update message with no reachable Network
Layer Reachability Information (NLRI) and its withdrawn NLRI is empty. When the current
device receives the End-of-RIB marker from its peer, it indicates that this peer has sent all
updates needing to be notified.
l Graceful Restart Capability: Graceful Restart Capability is a new BGP capability to better sup-
port GR functionality. It is advertised by the BGP with the Open message when a BGP con-
nection is established. Graceful Restart Capability can indicate that the current device can
l GR Restarter: GR Restarter is the device applying Graceful Restart during BGP restart or the
switchover between backup and primary devices.
l GR Helper: GR Helper is the neighbor of GR Restarter, and is the device with GR Capability
to assist GR Restarter in the Graceful Restart.
1. In device HA, the new primary device works as the GR Restarter and re-establishes the
BGP connection with the GR Helper.
2. The GR Helper disconnects its BGP neighborhood with the previous primary device and
marks the BGP routes learned from the previous primary device as stale. But the GR Helper
still forwards data messages via these routes and enables the Graceful-Restart Stale-Path-
Time. To configure the Graceful-Restart Stale-Path-Time, use the graceful-restart stale-
path-time time command.
3. If the GR Restarter successfully establishes the BGP session with the GR Helper within the
notified Graceful-Restart Restart-Time, they become neighbors and will exchange routing
information. If the GR Restarter cannot establish a BGP neighborhood with the GR Helper
within the notified Graceful-Restart Restart-Time, the GR Helper will delete routes related
to the GR Starter immediately. To configure Graceful-Restart Restart-Time, use the grace-
ful-restart restart-time time command.
4. GR Helper sends updates after becoming a neighbor of the GR Restarter and generates an
End-of-RIB marker upon the completion of the updates. Even if the GR Helper does not
have updates to be notified, it is required to send the End-of-RIB marker.
6. After the selection of the optimum path, GR Restarter updates the RIB, then generates
updates of the BGP route and sends the updates to its BGP neighbors. Whether there are
updates or not, GR Restarter should notify the End-of-RIB marker.
7. After receiving the route updates, GR Helper removes the stale markers of relative routes.
GR Helper will remove routes still with stale markers after receiving the End-of-RIB marker
sent by the GR Restarter.
Notes:
l BGP GR cannot be applied in HA peer mode.
l Only when devices in the below scenarios can they work as the GR Restarter.
Otherwise, they work as the GR Helper.
l BGP GR does not work if HA between primary and backup devices dis-
connects.
2. Select a VR from the Virtual Router drop-down list. The default VR is "trust-vr".
Router ID Specifies the router ID of the router running the BGP. The
router ID is the unique identifier of an router in the BGP
domain. The router ID should be in the format of IP address.
Enable IPv6 Click the Enable button to support the format of IPv6 address.
HA sync Click this button to enable the HA Sync function, which dis-
ables Local property and uses the virtual MAC, and the primary
device will synchronize its information with the backup device;
Enable IPv6 Click the Enable button to expand the IPv6 configuration
items.
IPv4
Network You can add the specified network in the local routing table to
the BGP routing table, and remove the specified network from
the list. Then the network will be learned by the neighbor router
configured later.
router.
5. Click OK to save the configurations. The newly-created nwighbor router will be displayed
in the list.
Neighbor List
To view the created neighbor router, take the following steps:
l Remote Router ID: When the neighbor router is connected with the peer router, the
router ID of the peer router will be displayed.
l BGP Type: Displays the running type of BGP. When BGP runs between different
AS, it displays as EBGP; when BGP runs within an AS, it displays as IBGP.
l State: Displays the status of connection between the neighbor router and its router,
including Idle, Connect, Active, OpenSent, OpenConfirm and Established.
2. Click the Delete BGP button, and all BGP configurations will be deleted.
Route Object
The following route objects are provided:
Route Map
The OSPF protocol, OSPFv3 protocol, BGP protocol, and IPv6 BGP protocol allow you to
import routing information from other routing protocols and advertise the information. By
default, the system imports all the routing information. You can filter the routing information
imported from other routing protocols by referencing a route map. The route map mainly consists
of two parts: matching rules and actions (permit or deny) for the matched routing information. If
imported routing information hits any matching rule, the system will take the configuration action,
i.e., permit or deny the imported routing information.
Notes:
l If the action is set to Permit, the system will only permit the matched routing
information and deny all the unmatched routing information.
To configure a route map and filter the imported routing information, take the following steps:
1. Create a route map and add matching rules to the route map. Matching rules are dif-
ferentiated by IDs. The smaller the ID is, the higher the matching priority will be. By
default if the routing information hits any matching rule, the system will not continue to
match the subsequent rules; if no matching rule is hit, the system will take the Deny action.
2. Add matching conditions to the matching rules. The matching condition can be the AS
path, community, next-hop interface, destination address, next-hop IP address, metric, or
tag of the imported routing information. The matching conditions that can be configured
vary based on imported routing protocols. One matching rule may contain multiple match-
ing conditions, and the relation between these conditions is AND, i.e., in order to hit a
matching rule, the routing information needs to meet all the matching conditions in the rule.
3. If the match condition is the destination address or next-hop IP address, also configure a
route access-list that will be referenced. For more information about route access-list, see
"Access List Route" on Page 440.
4. If needed, require the system to continue to match another rule after the routing inform-
ation hits a matching rule.
5. If needed, modify partial attributes of the imported routing information before redis-
tribution. The routing attributes that can be modified vary based on imported routing pro-
tocols.
Tag Yes x x x
2. In the Route Map tab, click New to enter the Route Map Configuration page.
Option Description
Sequence Specifies the sequence number for the match rule in the route
Number map.
Operation Specifies the action for the matched routing information. Valid
values: Permit and Deny.
Match Conditions
Match Tag Specifies the tag that matches the route. If the configured tag
value of the route matches the tag value in the static route, the
match is considered successful.
Match IPv4 Specifies the IPv4 destination address that matches the route.
Destination To do this, select a configured IPv4 access list route from the
Address drop-down list. Alternatively, click "+" from the drop-down list
and create an access list route in the IPv4 Access List Route
Configuration panel. If the destination address of the route
belongs to allowed addresses in the access list route, the match is
considered successful. For more information about the access
Match IPv6 Specifies the IPv6 destination address that matches the route.
Destination This parameter is available only when the system version is IPv6.
Address To do this, select a configured IPv6 access list route from the
drop-down list. Alternatively, click "+" from the drop-down list
and create an access list route in the IPv6 Access List Route
Configuration panel. If the destination address of the route
belongs to allowed addresses in the access list route, the match is
considered successful. For more information about the access
list route configuration, see "Access List Route" on Page 440.
Match IPv4 Specifies the IPv4 next-hop address that matches the route. To
Next Hop do this, select a configured IPv4 access list route from the drop-
down list. Alternatively, click "+" from the drop-down list and
create an access list route in the IPv4 Access List Route Con-
figuration panel. If the next-hop address of the route belongs to
allowed addresses in the access list route, the match is con-
sidered successful. For more information about the access list
route configuration, see "Access List Route" on Page 440.
Match IPv6 Specifies the IPv6 next-hop address that matches the route. This
Next Hop parameter is available only when the system version is IPv6. To
do this, select a configured IPv6 access list route from the drop-
down list. Alternatively, click "+" from the drop-down list and
create an access list route in the IPv6 Access List Route Con-
figuration panel. If the next-hop address of the route belongs to
allowed addresses in the access list route, the match is con-
Next Hop Specifies the next-hop interface that matches the route. To do
Interface this, select an existing interface from the drop-down list. Altern-
atively, click "+" from the drop-down list, select an interface
type, and then create an interface. For more information about
the interface configuration, see "Configuring an Interface" on
Page 158.
Match AS Specifies the AS path that matches the route. To do this, select a
Path List configured AS path access list from the drop-down list. Altern-
atively, click "+" from the drop-down list and create an AS path
access list in the AS Path Access List Configuration panel. If the
AS path of the route matches the AS path allowed in the access
list, the match is considered successful. For more information
about the AS path access list configuration, see "AS Path Access
List" on Page 444.
Match Com- Specifies the community attribute that matches the route. To do
munity List this, select a configured community attribute list name or num-
ber from the drop-down list. Alternatively, click "+" from the
drop-down list, create a community attribute list in the Com-
munity List Configuration panel. You can also select Accurate to
perform exact match on community attribute. For more inform-
ation about the community attribute list configuration, see "Com-
munity List" on Page 446.
Set Metric Modifies the metric type of the external routing. Null indicates
Type that the metric type is not modified; Type-1 indicates that the
metric type is modified to Type1; Type-2 indicates that the met-
ric type is modified to Type2.
Set Origin Specifies the origin of the route to be imported. Null indicates
that the origin of the imported route is not modified; IGP indic-
ates that the imported route is modified to be originated within
AS; EGP indicates that the imported route is modified to be
obtained by using EGP; Incomplete indicates that the imported
route is modified to be obtained by using other methods.
Set IPv4 Next Modifies the IPv4 next-hop address of the route to be imported.
Hop
Set IPv6 Next Modifies the IPv6 next-hop address of the route to be imported.
Hop This parameter is available only when the system version is IPv6.
Set AS Path Appends a new AS path to the AS path of the route to be impor-
Prepend ted. To do this, click New and enter an AS path in the field.
Options
system continues to match the next rule after the current rule
is successfully matched.
5. Click OK. The newly created route matching rule is displayed in the rule list.
7. Click OK. The newly created route map is displayed in the route map list.
Notes: If you only create a route map without configuring any route matching rule
in the map, the system assumes that the imported routing information is suc-
cessfully matched by default.
3. Click New.
Option Description
Rule Specifies the IP address matching rule and the operation per-
formed after the rule is matched. To do this, click New and spe-
cify the operation, match type, whether to match whole word, IP
address, and subnet mask in the fields.
l mask: Enter the subnet mask of the IPv4 address. The sub-
net mask can be written in one of the two methods. For
example, if the IP address that you want to match is
"1.1.1.0/24", you can enter "24" or "255.255.255.0" in
the field.
4. Click OK.
The IPv6 access list route can be configured only when the system version is IPv6. To configure
the IPv6 access list route, take the following steps:
3. Click New.
Rule Specifies the IP address matching rule and the operation per-
formed after the rule is matched. To do this, click New and spe-
cify the operation, match type, whether to match whole word,
IPv6 prefix, and prefix length in the fields.
Option Description
3. Click OK.
l No-export: Routes with this community attribute cannot be advertised to peers that are out-
side the AS.
l No-adverties: A route with this attribute cannot be advertised to any other BGP peers.
l Local-as: Routes with this community attribute can be advertised to other peers only in the
local AS.
l Internet: By default, all routes belong to the Internet community. A route with this attribute
can be advertised to all BGP peers.
Option Description
List Num- Specifies the name or list number of the community list.
ber/Name
3. Click OK.
l Multicast source DR: A PIM device that is directly connected to the multicast source
in a PIM-SM domain and is responsible for sending Register messages to the RP.
l Receiver DR: A PIM device that is directly connected to group members (receiver
hosts) and is responsible for forwarding multicast data to the group members.
l RP (Rendezvous Point): An RP is the core of a PIM-SM network, which can be divided into
the static RP and dynamic RP. An RPT is a shared tree with an RP as the root and members of
multicast group as the leaves in a PIM-SM network.
l BSR (BootStrap Router): A BSR of a PIM-SM network, which is responsible for collecting
and distributing RP information.
l RPT (Rendezvous Point Tree): An RPT is a multicast distribution tree (MDT) with an RP as
the root and members of multicast group as the leaves.
l SPT (Shortest Path Tree): A shortest path tree (SPT) is a multicast distribution tree (MDT)
with the multicast source as the root and members of multicast group as leaves.
PIM-SSM
PIM-SM needs to maintain Rendezvous Points (RPs) to transmit multicast data. If receivers know
the exact location of a multicast source and want to request multicast data directly from the mul-
ticast source, Protocol Independent Multicast-Source-Specific Multicast (PIM-SSM) can enable
receiver hosts to rapidly join multicast groups by maintaining relationship between hosts and
routers through IGMPv3. A shortest path tree (SPT) is set up between the multicast source and
group members without maintaining an RP. The multicast data will be forwarded to receivers
along the SPT.
Notes:
l The PIM-SM function cannot be configured with the static multicast routing
function or the IGMP Proxy function at the same time.
2. Select a virtual router where the new PIM belongs from the Virtual Router drop-down list.
Option Description
didate BSRs. The BSR will collect and distribute the RP inform-
ation. Candidate BSR includes the following configuration:
l Priority: Specifies the priority. The larger the value is, the
higher the priority will be. If there is only one candidate
BSR in the PIM-SM domain, it will become the BSR. If
there are multiple candidate BSRs, the candidate BSR with
the higher priority will be elected as the BSR. The range is
0 to 255 and the default priority is 0.
Static RP When there's only one Rendezvous Point (RP) in the network,
you’re suggested to configure a static RP rather than a dynamic
RP to save the bandwidth occupied by frequent message
exchange between the Candidate RP and the BSR. In the PIM-
SM domain, the static RP configured on all the devices should
be the same. Click New. Enter the IP address of the interface
where the static RP resides in the Interface IP textbox and the
multicast address in the Multicast Address textbox.
RPT to SPT Click the switch button to enable RPT to SPT Switchover. Since
Switchover the RPT (Rendezvous Point Tree) in the PIM-SM domain may
not be the shortest path, when the multicast data traffic becomes
too high, the RP may become the fault point. To solve the prob-
lem, by default, the RPT can be switched to the SPT (Shortest
Path Tree). After the switchover, the multicast data can be sent
directly from the multicast source to the receiver along the SPT.
You can switch RPT to SPT as needed.
4. Click OK.
5. To delete configured PIM, select a virtual router from the Virtual Router drop-down list.
Click Delete PIM to delete PIM configuration in this VR
3. Double-click the interface or select the check box before the interface and click Edit.
Option Description
DR Priority Specifies the priority of DR. The larger the value is , the higher
the priority will be. The default value is 1.
The value range is 0 to 4,294,967,294. The priority of the DR
(Designated Router) is used to determine which router to use as
the designated router (DR). All routers in the PIM-SM domain
can be specified as DR and the router with higher priority will be
selected. If the priority is the same, the one with a larger IP
address will be selected.
Hello Interval With PIM-SM enabled, the interface periodically sends Hello
packets. You can specify the interval for sending Hello packets
on the interface as needed. The value range is 1 to 65,535
seconds. The default value is 30 seconds.
IGMP Query Specifies the interval for sending IGMP general query messages.
Interval The range is 1 to 18,000 seconds, and the default value is 60
seconds.
The network where the receiver host is located may connect to
multiple multicast routers. These multicast routers then elect a
router as the querier automatically to maintain IGMP group mem-
bership of the interface. After the PIM-SM function is enabled
for the interface, the querier will send IGMP general query mes-
sages to learn about the entry and exit of multicast group mem-
bers.
IGMP Querier Specifies the timeout value for IGMP general query. The range is
Timeout 30 to 300 seconds, and the default value is 120 seconds.
IGMP Query Specifies the maximum response time for IGMP general query.
Max Response The range is 1 to 25 seconds, and the default value is 10
Time seconds.
You can specify the maximum response time after the receiver
host receives the general query message. After the querier sends
the IGMP general query message twice and no response from the
receiver host within the specified maximum response time, the
system will delete this receiver in the multicast routing table.
Interface joins Configures the IGMP Join-group on the interface. This allows
Multicast the interface of the system to join the multicast group and
Groups receive data traffic from the multicast group. You can configure
at most 100 multicast groups.
Multicast Ser- The MSR function supports to process multicast data forwarded
vice Reflec- to the Vif interface by converting the source address and mul-
tion ticast group address of the original multicast stream into a new
multicast stream. When multicast traffic matches the ingress
interface and pre-reflection destination IP address in the MSR
entry, it can be converted to the post-reflection destination IP
address and source IP address in the MSR entry. You can con-
figure at most 100 MSR entries. To do this, click New and con-
figure the following parameters:
Note:
4. Click OK.
3. Select the Multicast Routing Table tab to view the source address, multicast address,
ingress interface, and egress interface of the multicast routing.
l Using different protocols to manage members of the multicast group. PIM uses IGMP while
PIMv6 uses MLD.
MLDv1 implements IPv6 multicast listener management based on the query and response mech-
anism.
MLDv1 defines the following messages:
l General Query: A querier sends General Query messages to all hosts and routers on the
shared network to discover which multicast groups have members on the shared network.
l Multicast Address Specific Query: A querier sends Multicast Address Specific Query mes-
sages to members in a specified multicast group on the shared network segment to check
whether the group has members.
l Multicast Listener Report: Hosts send Multicast Listener Report messages to a querier to
request to join a multicast group or respond to General Query messages.
l Multicast Listener Done: A host sends a Multicast Listener Done message to notify the
querier on the network that it has left a group.
Based on MLDv1, MLDv2 allows hosts to specify whether to accept messages from specific mul-
ticast source.
Configuring PIMv6
The configuration of PIMv6 includes basic configuration and the configuration of IPv6 PIM-SM
on different interfaces.
Notes:
l To configure PIMv6, the current system version should be IPv6.
l The IPv6 PIM-SM function cannot be configured with the IPv6 static mul-
ticast routing function at the same time.
2. Select a virtual router where the new PIMv6 belongs from the Virtual Router drop-down
list.
Option Description
Multicast Turn on the switch button to enable IPv6 global multicast rout-
Route ing.
l Priority: Specifies the priority. The larger the value is, the
higher the priority will be. If there is only one candidate
BSR in the IPv6 PIM-SM domain, it will become the
BSR. If there are multiple candidate BSRs, the candidate
BSR with the higher priority will be elected as the BSR.
The range is 0 to 255 and the default priority is 0.
Static RP When there's only one Rendezvous Point (RP) in the network,
you’re suggested to configure a static RP rather than a dynamic
RP to save the bandwidth occupied by frequent message
exchange between the Candidate RP and the BSR. In the IPv6
PIM-SM domain, the static RP configured on all the devices
should be the same. Click New. Enter the IPv6 address of the
interface where the static RP resides in the Interface IP textbox
RPT to SPT Click the switch button to enable RPT to SPT Switchover. Since
Switchover the RPT (Rendezvous Point Tree) in the IPv6 PIM-SM domain
may not be the shortest path, when the multicast data traffic
becomes too high, the RP may become the fault point. To solve
the problem, by default, the RPT can be switched to the SPT
(Shortest Path Tree). After the switchover, the multicast data
can be sent directly from the multicast source to the receiver
along the SPT. You can switch RPT to SPT as needed.
4. Click OK.
5. To delete configured PIMv6, select a virtual router from the Virtual Router drop-down list.
Click Delete PIMv6 to delete PIMv6 configuration in this VR.
Option Description
DR Priority Specifies the priority of DR. The larger the value is , the higher
the priority will be. The default value is 1. The value range is 0
to 4,294,967,294.
The priority of the DR (Designated Router) is used to determine
which router to use as the designated router (DR). All routers in
the IPv6 PIM-SM domain can be specified as DR and the router
with higher priority will be selected. If the priority is the same,
the one with a larger IP address will be selected.
Hello Interval With IPv6 PIM-SM enabled, the interface periodically sends
Hello packets. You can specify the interval for sending Hello
MLD Query Specifies the interval for sending MLD general query messages.
Interval The range is 1 to 1,800 seconds, and the default value is 125
seconds.
The network where the receiver host is located may connect to
multiple multicast routers. These multicast routers then elect a
router as the querier automatically to maintain MLD group mem-
bership of the interface. After the IPv6 PIM-SM function is
enabled for the interface, the querier will send MLD host query
messages to learn about the entry and exit of multicast group
members.
MLD Querier Specifies the timeout value for MLD querier. The range is 3 to
Timeout 3,620 seconds, and the default value is 260 seconds.
If the multicast router in the network does not receive MLD
query messages within the specified timeout period, multicast
routers will elect a querier again.
MLD Query Specifies the maximum response time for MLD general query.
Max Response The range is 1 to 32 seconds, and the default value is 10
Time seconds.
You can specify the maximum response time after the receiver
host receives the general query message. If no response from the
receiver host within the specified maximum response time, the
system will delete this receiver in the multicast routing table.
3. Select the Multicast Routing Table tab to view the source address, multicast address,
ingress interface, and egress interface of the multicast routing.
l If you are a user from an internal network who wants to access the Internet, you can use:
l If you are a user from the Internet who wants to visit an internal network (usually with VPN),
you can use:
Authentication Process
A user uses his/her terminal to connect to the firewall. The firewall calls the user data from the
AAA server to check the user's identity.
l Authentication system (i.e. the firewall in this case):The firewall receives the username and
password and sends the request to the AAA server. It is an agent between the applicant and
the AAA server.
l "AAA Server" on Page 912: This server stores user information like the username and pass-
word, etc. When the AAA server receives a legitimate request, it will check if the applicant
has the right to the user network services and send back the decision. For more information,
refer to "AAA Server" on Page 912. AAA server has the following six types:
l Local server
l Radius server
l LDAP server
l AD server
l TACACS+server
l OAuth2 server
Web Authentication
After the Web authentication (WebAuth) is configured, when you open a browser to access the
Internet, the page will redirect to the WebAuth login page. According to different authentication
modes, you need to provide corresponded authentication information. With the successful Web
authentication, system will allocate the role for IP address according to the policy configuration,
which provides a role-based access control method.
Web authentication means you will be prompted to check the identity on the authentication page.
It includes the following four modes:
l SMS Authentication: Using SMS during the Web authentication. In the login page, you need
to enter the mobile number and the received SMS verification code. If the SMS verification
code is correct, you can pass the authentication.
l NTLM Authentication: System obtains the login user information of the local PC terminal
automatically, and then verifies the identity of the user. For more configurations, see NTLM
Authentication.
l OAuth2 Authentication: You need to click the OAuth2 authentication icon on the login page
of Web authentication to go to the login page of the OAuth2 server. After you enter the user-
name and password for the OAuth2 server, you can pass the authentication.
Notes: NTLM authentication mode only supports the Active Directory servers
deployed in Windows Server 2008 or older versions.
2. Select the Enable check box of WebAuth to enable the WebAuth function.
Basic Configuration
HTTP Select the HTTP authentication methods. Port: Specifies the HTTP
protocol transmission port number of the authentication server. The
All Inter- After the WebAuth function is enabled, the WebAuth function of all
face interfaces is disabled by default. You can specify the Webauth global
default configuration of all interfaces, including Disable authen-
tication service by default and Enable authentication service by
Proxy Specifies the port number for HTTPS, HTTPS and SSO proxy
Port server. The port number applies to all. If it changes in any page, the
other mode will also use the new port. The range is 1 to 65535.
User Login
Multiple If you disable the multiple login, one account cannot login if it has
Login already logged in elsewhere. You can click Replace to kick out the
registered user or you can click Refuse New Login to prevent the
same user from logging in again. If you enable multiple login, more
than one clients can login with the same account. But you can still
set up the maximum number of clients using one account.
Authentication Mode
Idle If there is no traffic during a specified time period after the suc-
Force If the forced re-login function is enabled, users must re-login after
Timeout the configured interval ends. Select the Force Timeout check box to
enable the forced timeout function, and type the forced timeout
value into the text box. Clear the check box to disable the forced
timeout function.
Redirect The redirect URL function redirects the client to the specified URL
URL after successful authentication. You need to turn off the pop-up
blocker of your web browser to ensure this function can work prop-
erly.
Notes:
l You can specify the username and password
in the URL address. When the specified redir-
ect URL is the application system page with
the authentication needed in the intranet, you
do not need the repeat authentication and can
access the application system. The cor-
responding keywords are $USER, $PWD, or
$HASHPWD. Generally, you can select one
keyword between $PWD and $HASHPWD.
The formart of the URL is "URL" +"user-
name=$USER&password=$PWD".
Authentic- Select the method to send authentication SMS, SMS Modem or SMS
ation Gateway.
Method
Lifetime When using SMS authentication, users need to use the SMS veri-
of SMS fication code received by the mobile phone, and the verification
Veri- code will be invalid after the timeout value reaches. After the
fication timeout value reaches, if the verification code is not used, you needs
Code to get the new SMS verification code again. Specifies the verification
code interval, the range is 1 to 10 minutes. The default value is 1
minute.
Sender The user can specify a message sender name to display in the mes-
Name sage content. Specifies the sender name. The range is 1 to 63. Note:
Due to the limitation of UMS enterprise information platform, when
the the SMS gateway authentication is enabled, the sender name will
be displayed on the name of the UMS enterprise information plat-
form.
Veri- Specifies the length of the SMS verification code. The range is 4 to 8
fication characters. The default value is 6.
Code
Length
Template If the protocol type of the SMS Gateway is ALIYUNSMS, the code
Code of the SMS template must be entered in this field. The range is 1 to
30 characters. This parameter should be the same with the template
code applied in the SMS of Alibaba Cloud.
Idle If there is no traffic during a specified time period after the suc-
Timeout cessful authentication, system will disconnect the connection. By
default, system will not disconnect the connection if there is no
traffic after the successful authentication. Select the Idle Timeout
check box to enable the idle timeout function, and type the idle
timeout value into the text box. Clear the check box to disable the
idle timeout function.
Force If the forced re-login function is enabled, users must re-login after
Timeout the configured interval ends. Select the Force Timeout check box to
enable the forced timeout function, and type the forced timeout
value into the text box. Clear the check box to disable the forced
timeout function.
Idle If there is no traffic during a specified time period after the suc-
Timeout cessful authentication, the system will disconnect the connection.
By default, the system will not disconnect the connection if there is
no traffic after the successful authentication. Select the Idle Timeout
check box to enable the idle timeout function, and type the idle
timeout value into the text box. Clear the check box to disable the
Force If the forced re-login function is enabled, users must re-login after
Timeout the configured interval ends. Select the Force Timeout check box to
enable the forced timeout function, and type the forced timeout
value into the text box. Clear the check box to disable the forced
timeout function.
When It will define the next action when user fails to pass SSO login.
NTLM Select Use Password Mode, and the next step is to use password
Fails authentication to continue authentication. Select No Action, and the
users will fail to login in.
Password Click the Password tab, and configure the related parameters for pass-
word authentication . For description of options, see "Password" sec-
tion.
SMS Click the SMS tab, and configure the related parameters for SMS
authentication . For description of options, see "SMS" section.
SMS Click the SMS tab, and configure the related parameters for SMS
authentication . For description of options, see "SMS" section.
OAuth2 authentication can be used together with one of the SMS authen-
tication mode, password authentication mode, and password/SMS authen-
tication mode.
Idle The maximum time that the Authentication Success page can remain
Timeout connected in an idle state. Once the idle timeout is exceeded, the
connection is closed. To enable this function, turn on the switch
next to Idle Timeout and enter the idle timeout period. To disable
this function, turn off the switch.
Forced The system can force users to log on again after a period of time. To
Timeout enable this function, turn on the switch next to Forced Timeout and
enter the interval of forcing users to log on again. To disable this
function, turn off the switch.
3. Click OK.
Notes:
l If the WebAuth success page is closed, you can log out not only by
timeout, but also by visiting the WebAuth status page (displaying online
l After basic configurations, you should create two policy rules in "Security
Policy" on Page 1089 to make WebAuth effective, and then adjust the pri-
ority of the two policies to the highest. The WebAuth policies need to be
configured according to the following policy template:
l After WebAuth is configured, the users who matched the WebAuth policy
are recommended to input the correct username and password, and then the
users can access the network. System takes actions to avoid illegal users from
getting usernames and passwords by brute-force. If one fails to log in through
the same host three times in two minutes, that host will be blocked for 2
minutes.
2. Click Login Page Customization tab, and click Download Template to download the zip file
“webauth" of the default WebAuth login page, and then unzip the file.
3. Open the source file and modify the content( including style, picture, etc.)according to the
requirements. For more detailed information, see the file of readme_cn.md or readme_
en.md.
4. Compress the modified file and click Upload to upload the zip file to system.
Notes:
l After upgrading the previous version to the 5.5R6 version, the WebAuth
login page you already specified will be invalid and restored to the default
page. You should re-download the template after the version upgrade and cus-
tomize the login page.
l The zip file should comply with the following requirements: the file format
should be zip; the maximum number of the file in the zip file is 50; the upper
limit of the zip file is 1M; the zip file should contain “index.html”.
l System can only save one file of the default template page and the cus-
tomized page. When you upload the new customized page file, the old file
will be covered. You are suggested to back up the old file.
l If you want trigger WebAuth through HTTPS request, you need import the
root certificate (certificate of the device) to the browser firstly. Triggering
WebAuth through HTTPS requests depends on the feature of SSL proxy . If
the devrice does not support the SSL proxy. Triggering WebAuth through
HTTPS requests will not work and you can then trigger WebAuth through
HTTP requests.
NTLM Authentication
This method still needs to trigger the browser, and the browser will send user information to the
AD server automatically.
To configure the NTLM authentication, take the following two steps:
2. Select NTLM from the Authentication Mode drop-down list. For the basic configurations,
see Configuring Basic Parameters for WebAuth.
3. Click Apply.
2. On the menu bar of Chrome browser, select Settings > Autofill > Password Manager.
4. Log off from the system and logon again, and you can gain access to network resources
without WebAuth in Chrome.
Single Sign-On
When the user authenticates successfully for one time, system will obtain the user's authen-
tication information. Then the user can access the Internet without authentication later.
SSO can be realized through three methods, which are independent from each other, and they all
can achieve the "no-sign-on"(don't need to enter a user name and password) authentication.
SSO Web --- After you enable SSO Web, the SSO Web cli-
ent (third-party authentication system) can
send user login and logout messages as well as
user information update messages to the
StoneOS system by using HTTP(S) RESTful
API requests. The StoneOS system obtains
user authentication information based on the
messages to update user information online
and manage user login and logout. This
enables SSO and policy control based on user
groups and roles.
TS Agent Hillstone Ter- This method needs to install and run Hill-
minal Service stone Terminal Service Agent in the Windows
Agent server. After the TS Agent is configured,
when users log in the Windows server using
remote desktop services, the Hillstone Ter-
minal Service Agent will allocate port ranges
to users and send the port ranges and users
information to the system. At the same time,
the system will create the mappings of traffic
IPs, port ranges and users, and achieve the
"no-sign-on" authentication.
1. Click Object >SSO Server >SSO Radius and enter SSO Radius page. By default, SSO
Radius is disabled. After enabling SSO Radius, you should wait at least 5 seconds before dis-
abling it, and vice versa. During workload peaks, the waiting time may be extended.
3. Specify the Port to receive Radius packets for StoneOS (Don’t configure port in non-root
VSYS). The range is 1024 to 65535. The default port number is 1813.
4. Specify the AAA Server that user belongs to. You can select the configured Local, AD or
LDAP server. After selecting the AAA server, system can query the corresponding user
group and role information of the online user on the referenced AAA server, so as to realize
the policy control based on the user group and role.
5. Specify the IP Address, Shared Secret and Idle Interval of SSO Radius client which is
allowed to access system. You can configure up to 8 clients.
l IP Address: Specify the IPv4 address or the IPv6 address (the IPv6 address is valid
only when the system version is the IPv6 version) of SSO Radius client. If the
l Shared Key: Specify the shared secret key of SSO Radius client. The range is 1 to 31
characters. System will verify the packet by the shared secret key, and parse the
packet after verifying successfully. If system fails to verify the packet, the packet will
be dropped. The packet can be verified successfully only when SSO Radius client is
configured the same shared secret key with system or both of them aren't configured
a shared secret key.
l Heartbeat Timeout(minute): Configure the idle interval for the authentication inform-
ation of Radius packet in the device. If there’s no update or delete packet of the
user during the idle interval, the device will delete the user authentication inform-
ation. The default value is 30. 0 means the user authentication information will never
timeout. If heartbeat timeout and idle timeout is configured at the same time, the user
will logout at the minimum time point between the heartbeat timeout and the idle
timeout.
l Idle Timeout: Idle timeout refers to the longest time during which the authenticated
user keeps his/her authenticated state in non-traffic state. When the configured idle
timeout is exceeded, system will delete the authentication information of the user.
The unit is minute. The range is from 0-1440. The default value is 0. If it is specified
as 0, this function will be disabled, which means the authenticated user will not be
kicked out in non-traffic state.
l Forced Timeout: When the online time of a user exceeds the configured force
timeout time, system will kick out the user and force the user to log out. The range is
0 to 144000 minutes, and the default value is 600 minutes. If it is specified as 0, this
function will be disabled.
l The firewall is integrated with a third-party authentication system, which sends user login/-
logout messages and user information update messages to the firewall via HTTP(S) RESTful
API requests. The firewall retrieves user authentication information based on these messages.
l When an authenticated user accesses the firewall, the firewall uses the synchronized authen-
tication information to update online user information and manage user login/logout oper-
ations, thereby achieving SSO and policy control based on user groups and roles.
2. The third-party authentication system sends user authentication information to the firewall
via HTTP(S) RESTful API requests.
The method by which the firewall obtains the user group or role information depends on the
sent user authentication messages and the configuration of the AD server on the firewall.
l If the user authentication information sent to the firewall includes user group or role
information, the firewall directly retrieves the user group or role information;
l If the user authentication information sent to the firewall does not include user group
information, and the AD server on the firewall is configured to synchronize both
users and user groups, the firewall can query the user group to which the user belongs
from the synchronized data in the AD server;
l If the user authentication information sent to the firewall does not include user group
information, and the AD server on the firewall is configured to synchronize only
users, only user groups, or neither users nor user groups, the firewall can query the
user group to which the user belongs by using the AD server;
l If the user authentication information sent to the firewall does not include role
information, but the firewall has a role mapping rule configured for the AD server,
the firewall can assign a role to the user based on the mapping rules.
3. The firewall provides network access control for users based on user groups or roles, and
users do not need to be authenticated again for network access.
1. Configure the AAA server referenced by SSO Web: Local, Active-Directory, or LDAP serv-
ers.
1. Select Object > SSO Server > SSO Web. By default, SSO Web is disabled.
3. Specify the AAA server where the user belongs. After you select an AAA server, the system
can query the user group and role information corresponding to the username of online user
on the referenced AAA server. This implements user group and role-based policy control.
From the drop-down list, you can search for and select the existing Local, AD, or LDAP
server. To create a server, click . For more information about how to configure the
server, see "AAA Server" on Page 912. By default, the Local server is selected.
4. Specify the forced timeout. If the system does not receive the user information update
request within the enforced timeout after the user logs in, the user will be forcefully logged
out and disconnected. The range is 0 to 1440 minutes, and the default value is 0 minute. If
it is set to 0, this function will be disabled.
5. Specify the IP range of the trusted client. Only SSO Web clients within the specified IP
range can send user login/logout and user information update messages to the StoneOS sys-
tem via HTTP(S) RESTful API. From the drop-down list, you can search for and select an
click . For more information about how to configure the entry, see "Address" on Page
814. The default value is "Any", which indicates that any SSO Web client of IPv4 address
can send user login/logout and user information update messages to the StoneOS system via
HTTP(S) RESTful API.
6. Click OK.
Notes:
l The firewall interface communicating with a third-party authentication system
needs to have HTTP or HTTPS services enabled.
The O&M personnel of the third-party authentication system use development tools to construct
HTTP(S) RESTful API requests within the code. Upon successful user authentication, the third-
party authentication system synchronizes the user authentication information with the firewall.
Parameter description:
1. Open the AD Security Agent software(for detailed information of the software, see Using
AD Agent Software for SSO). On the <AD Scripting> tab, click Get AD Scripting to get
the script "Logonscript.exe" , and save it in a directory where all domain users can access.
2. In the AD server, enter Start menu, and select Mangement Tools > Active Directory User
and Computer.
4. In the Group Policy list, double-click the group policy which will apply SSO. In the pop-up
<Group Policy Object Editor>dialog box, select User Configuration > Windows Settings>
5. Double-click Logon on the right window, and click Add in the pop-up <logon properties>
dialog box.
7. Take the steps of 5-6 to configure the script for logging out, and enter the text "logoff" in
the step 6.
Notes: The directory of saving the script should be accessible to all domain users,
otherwise, when a user who does not have privilege will not trigger the script when
logs in or out.
After the AD Scripting is enabled, the user can log in Hillstone device simultaneously when log-
ging in the AD server successfully. System only supports AD Scripting of Active Directory
server.
To configure the AD Scripting function, take the following steps:
3. Specify the AAA Server that user belongs to. You can select the configured Local, AD or
LDAP server. After selecting the AAA server, system can query the corresponding user
group and role information of the online user on the referenced AAA server, so as to realize
the policy control based on the user group and role.
4. Specify the Idle Interval, which specifies the longest time that the authentication user can
keep online without any traffic. After the interval timeout, StoneOS will delete the user
authentication information. The value range is 0 to 1440 minutes. 0 means always online.
5. Allow or disable users with the same name to log in depends on needs.
l Enable : Click to permit the user with the same name to log in from multiple ter-
minals simultaneously.
l Disable: Click to permit only one user with the same name to log in, and the user
logged in will be kicked out by the user logging in.
After completing the above two steps, the script can send the user information to StoneOS in real
time. When users log in or out, the script will be triggered and send the user behavior to
StoneOS.
Radius Snooping
The Remote Authentication Dial-In Up Service (RADIUS) is a protocol that is used for the com-
munication between NAS and AAA server. The RADIUS packet monitoring function analyzes
the RADIUS packets that are mirrored to the device and the device will automatically obtain the
mappings between the usernames of the authenticated users and the IP addresses. Then the sys-
tem generates user authentication information and adds it to the authenticated user list to control
and audit user traffic.
To configure Radius Snooping, take the following steps:
1. Click Object> SSO Server > Radius Snooping to enter the Radius Snooping page. The
Radius Snooping function is disabled by default.
4. Specify the idle time. If the device does not receive the mirrored RADIUS packets within
the specified time period, it will delete the mappings between the usernames and the IP
addresses. The value ranges from 1 to 1440. By default, system will not delete the user
authentication information if there is no traffic.
5. Specify the forced logout time. When the online time of a user exceeds the configured force
timeout time, system will kick out the user and force the user to log out. The range is 0 (the
function is disabled) to 1440 minutes, and the default value is 600 minutes.
6. Specify the heartbeat timeout value. When authentication is successful, the system will auto-
matically reconfirm login information before the configured timeout value ends in order to
maintain the login status. If configuring the idle time at the same time, you will log off from
the system at the smaller value. The value range is 3 to 1440 minutes. The default value is 5
minutes.
7. Username Filter: The "not end with" filter condition indicates that usernames ended with
a specific string are excluded. The system generates user authentication information only
for usernames not excluded by the "not end with" filter condition. The value range of the
string is from 1 to 15 characters.
1. Click Object > SSO Server > Agile Controller to enter the Agile Controller page. By
default, Agile Controller is disabled.
Option Description
Port Specifies the port for StoneOS to receive packets from the Agile
Controller server (Port cannot be configured in non-root VSYS).
The range is from 1024 to 65535. The default port number is
8001.
Forced Specifies the timeout after which access for the authenticated
Timeout user is forcibly terminated. The range is 5 to1440 minutes. The
default timeout is 600 minutes.
AAA Server Select the AAA Server that the user belongs to. You can select
the configured Local, AD, or LDAP server. For more inform-
ation, see AAA Server. After selecting the AAA server, the sys-
tem can query the user group and role information associated
with the username of the online user on the referenced AAA
server, to realize the policy control based on the user group and
role.
Query Rate Specifies the query rate when the system actively sends query
packets to the Agile Controller server to acquire the information
of the online user associated with the source IP. The range is 5-
40 times/second. The default value is 20 times/second.
Per-IP Query Specifies the query interval between each source IP when the
Interval system actively sends query packets to the Agile Controller
server to acquire the information of the online user associated
with the source IP. The range is 1-100 seconds. The default
value is 20 seconds.
Client Click New to allow a new Agile Controller client. You can con-
figure at most 24 clients.
1. Click Object >SSO Client >AD Polling to enter the AD Polling page.
2. Click the button on the upper left corner of the page, and the AD Polling Con-
Option Description
Name Specifies the name of the new AD Polling profile. The range is 1
to 31 characters
Virtual Router Select the virtual router that the AD server belongs to in the
drop-down list.
Account Enter a domain user name to log in the AD server. The format is
domain\username, and the range is 1 to 63 characters. The user
is required to have permission to query security logs on the AD
server, such as the user of Administrator whose privilege is
Domain Admins on the AD server.
AAA Server Select the referenced AAA server in the drop-down list. You
can select the configured Local, AD or LDAP server, see "AAA
Server" on Page 912. You are suggested to select the configured
authentication AD server. After selecting the AAA server, sys-
tem can query the corresponding user group and role inform-
ation of the online user on the referenced AAA server, so as to
realize the policy control based on the user group and role,.
Interval will query the AD server to obtain the online user information at
interval. The range is 1 to 3600 seconds, and the default value is
2 seconds. You are suggested to configure 2 to 5 seconds to
ensure to obtain online user information in real time.
Client Probing Configure the interval for regular client probing. System will
Interval probe whether the user is still online through WMI at interval,
and kick out the user if cannot be probed. The range is 0 to
1440 minutes, and the default value is 0 minute( the function is
disabled). You are suggested to configure a larger probing inter-
val to save the system performance, if you have low require-
ments for the offline users.
Force Configure the forced logout time. When the user's online time
Timeout exceeds the configured timeout time, system will kick out the
user and force the user to log out. The range is 0(the function
is disabled)to 144000 minutes, and the default value is 600
minutes.
Notes:
l To enable WMI to probe the PC where the AD server is located and the ter-
minal PCs, the RPC service and remote management should be enabled. By
default, the RPC service and remote management is enabled. To enable the
RPC service, you need to enter the Control Panel >Administrative Tools>
Services and open the Remote Procedure Call and Remote Procedure Call
Locator; to enable the remote management, you need to run the command
prompt window (cmd) as administrator and enter the command netsh firewall
set service RemoteAdmin.
l To enable WMI to probe the PC where the AD server is located and the ter-
minal PCs, the PC should permit WMI function to pass through Windows
firewall. Select Control Panel >System and Security> Windows Firewall >Al-
low an APP through Windows Firewall, in the Allowed apps and features
list, click the corresponding check box of Domain for Windows Management
Instrumentation (WMI) function.
l To use the offline function, you should make sure that the time of the PC
where the AD server is located and the terminal PCs is the same. To enable
the function of Synchronize with an Internet time server, select Control
Panel > Clock, Language, and Region > Date and Time, and the Date and
Time dialog box pops up. Then, click Internet Time tab, and check Syn-
chronize with an Internet time server.
Notes: To use AD Agent software to obtain user information in version earlier than
StoneOS 5.5R10, you can connect the AD agent by using SSO Monitor or con-
figure the security agent in Active-Directory server configuration mode. In
StoneOS 5.5R10 and later, the system no longer supports the security agent func-
tion. When the version is upgraded to StoneOS 5.5R10 or later, the configured
security agent function is automatically converted to the SSO Monitor function to
connect to the AD Agent software configuration. You can view the configuration
on Object > SSO Client > SSO Monitor. The converted name of SSO Monitor is
the same as that of the AD server.
2. Click the button and the SSO Monitor Configuration dialog box pops up.
Option Description
Name Specify the name of the new SSO Monitor. The range is 1 to 31
characters.
Status Click Enable button to enable the SSO Monitor function. After
enabling the function, system will build connection with the
third-party authentication server through SSO-Monitor pro-
Server Address Enter the domain name, IPv4 address, or IPv6 address of the
1 external server. The range is 1 to 255 characters. The external
server needs to support sending user online status to the fire-
wall by using the SSO-Monitor protocol. You need to configure
at least one external server address 1, 2, or 3. If more than one
address is configured, other addresses are used for redundant
backup. If an address fails to be connected, the system con-
nects to the next address. We recommend that you configure
the addresses in the order of 1, 2, and 3.
Virtual Router Select the virtual router to which the interface of the firewall
1 used to communicate with the backed up external server
address 1 belongs.
Virtual Router Select the virtual router to which the interface of the firewall
2 used to communicate with the backed up external server
address 2 belongs.
Server Address Enter the domain name, IPv4 address, or IPv6 address of the
2 backed up external server.
Virtual Router Select the virtual router to which the interface of the firewall
3 used to communicate with the backed up external server
address 3 belongs.
Server Address Enter the domain name, IPv4 address, or IPv6 address of the
3 backed up external server.
User Address Select the configured address book from the drop-down list.
When generating authentication users, the system only generate
users within the specified IP range. Click to create a new
address book.
AAA Server Select the referenced AAA server in the drop-down list. You
can select the configured Local, AD or LDAP server, see
"AAA Server" on Page 912 for configuration method. After
selecting the AAA server, system can query the corresponding
user group and role information of the online user on the ref-
erenced AAA server, so as to realize the policy control based
on the user group and role.
as the group that user belongs to. It's usually used in the scen-
ario of the third-party authentication server being authenticated
by AAA server and the user organization structure being saved
in the AAA server.
Force Timeout Specifies the force timeout of SSO Monitor, which is used to
control the online duration of authenticated users. Note: If the
external server connected to SSO Monitor is an AD Agent soft-
ware, we do not recommend that you configure this parameter
and the user online duration parameter on AD Agent at the
same time.
Notes: You can configure different numbers of SSO Monitor on different servers.
When the configured number exceeds the limit, system will pops up the alarm
information.
AD Security Agent can be installed on an AD server or a PC in the domain. If you install the soft-
ware on an AD server, the communication only includes "AD Security Agent →StoneOS"; If you
install the software on a PC in the domain, the communication includes both process in the fol-
lowing table. The default protocol and port used in the communication are described as follows:
To install the AD Security Agent to an AD server or a PC in the domain, take the following steps:
1. Click http://swupdate.hillstonenet.com:1337/sslvpn/download?os=windows-adagent to
download an AD Security Agent software, and copy it to a PC or a server in the domain.
2. Double-click ADAgentSetup.exeto open it and follow the installation wizard to install it.
l Click Start menu, and select All app > Hillstone AD Agent >AD Agent Con-
figuration Tool.
Option Description
Agent Port Enter agent port number. AD Security Agent uses this port to
communicate with StoneOS. The range is 1025 to 65535. The
default value is 6666. This port must be the same with the con-
figured monitoring port in StoneOS, otherwise, the AD Security
Agent and StoneOS cannot communicate with each other.
Name is running on the other PCs of the domain, this user should have
high privilege to query event logs in AD server, such as the user
of Administrator whose privilege is Domain Admins on AD
server.
Password Enter the password that matched with the user name. If the AD
Security Agent is running on the device where the AD server is
located, the user name and password can be empty.
Server Mon-
itor
Monitor Fre- Specifies the polling interval for querying the event logs on dif-
quency ferent AD servers. The default value is 5 seconds. When fin-
ishing the query of a AD server, the AD Security Agent will
send the updated user information to system.
User online Specifies the online duration of a user after successful SSO.
time After the user expires, it will be forced to log out. The range is 1
to 99 hours and the default value is 8 hours.
Client probing
Probing Fre- Specifies the interval of active probing action. The range is 1 to
quency 99 minutes and the default value is 20 minutes.
User Send Specifies the delay time for a user to send messages. After con-
Delay figuring role mapping rules in the firewall, this function can pre-
vent role mapping failures caused by the client users going
online too quickly. The range is 0 to 999 ms and the default
value is 0 ms.
5. On the <Discovered Server> tab, click Auto Discover to start automatic scanning the AD
servers in the domain. Besides, you can click Add to input IP address of server to add it
manually.
6. On the <Filtered User> tab, type the user name need to be filtered into the Filtered user
text box. Click Add, and the user will be displayed in the Filtered User list. You can con-
figure 100 filtered users, which are not case sensitive.
7. Click the <Discovered User> tab to view the corresponding relationship between the user
name and user address that has been detected. Enter the user name and/or IP address/IP
address + mask to search for users. conditions.
Tip: The user added into the Filtered User list will not be displayed in the Discovered User
list.
8. On the <AD Scripting> tab, click Get AD Scripting to get the script "Logonscript.exe".
(For introduction and installation of this script, refer to "Using AD Scripting for SSO" on
Page 496).
9. Click Commit to submit all settings and start AD Security Agent service in the mean time.
Notes: After you have committed, AD Agent service will be running in the back-
ground all the time. If you want to modify settings, you can edit in the AD Agent
Configuration Tool and click Commit. The new settings can take effect imme-
diately.
To ensure that the AD Security Agent can communicate with StoneOS, take the following steps
to configure the AD server:
2. Choose one of the following two methods to enter the Active Directory server con-
figuration page:
l Choose the configured AD server and click the button on the upper left
2. Click New. On the SSO Monitor Configuration page, take note of the following items:
a. Server Address 1: The server address needs to be the IP address of the device where
AD Agent software resides;
b. Port: The port needs to be the same as that configured in AD Agent software;
d. Organization Source: The source needs to be AAA Server. Force Timeout: We do not
recommend that you configure this timeout and the timeout on AD Agent at the same
time.
For more information, see Using SSO Monitor for SSO.
3. Click OK.
After completing the above two steps, when domain user logs in the AD server, the AD Security
Agent will send the user name, address and online time to the StoneOS and generates an authen-
ticated user on the firewall.
l Configuring the TS Agent server: Installing and running Hillstone Terminal Service Agent in
Windows server.
1. Click http://swupdate.hillstonenet.com:1337/sslvpn/download?os=windows-tsagent to
download a Hillstone Terminal Service Agent installation program, and copy it to the Win-
dows server.
Notes:
l Windows Server 2008 R2, Windows Server 2016, and Windows
Server 2019 are currently supported. Windows Server 2008 R2 Ser-
vice Pack 1 and KB3033929 must be installed if Windows Server
2008 R2 is used.
2. Double-click HSTSAgent.exe to open it and follow the installation wizard to install it.
3. Start Hillstone Terminal Service Agent through one of the two following methods:
l Click Start menu, and select All app > Hillstone Terminal Service Agent.
Option Description
Listening Specifies the IPv6 address to be listened. The default value is ::,
Address IPv6 which means listening all the IPv6 addresses.
Listening Port Specifies the listening port number. The range is 1025 to 65534.
The default value is 5019. This port must be the same with the
TS Agent server port configured in StoneOS, otherwise, the TS
Agent client and the TS Agent server cannot communicate with
each other.
Heartbeat Specifies the interval of sending heartbeat from the TS Agent cli-
Interval ent to the TS Agent server. The range is 1 to 30 seconds. The
default value is 5 seconds.
Heartbeat The TS Agent client will disconnect with the TS Agent server if
Timeout it doesn't receive the heartbeat response from the server within
the configured time. The range is 10 to 300 seconds. The
default value is 60 seconds.
SSL Cert File The TS Agent client synchronizes information with the TS
Agent server through SSL connection. You can use the internal
default SSL cert file or import external SSL cert file.
Import extern Click this button to import a new SSL cert file through the
cert file <Import extern cert file> dialog box. The encryption standard
of the imported cert is PKCS12. The file is in .pfx format. To
import the external cert file, you should create a PKI trust
domain and import the CA certificate.
Delete extern Click this button to delete the external SSL cert file. After dele-
cert file tion, you need to restart the Hillstone Terminal Service Agent
to make the default SSL cert file take effect. To restart the Hill-
stone Terminal Service Agent, click Restart Agent Server from
the System drop-down menu.
Option Description
Enable Access Select this check box to check if the newly accessed IP address
Control List of StoneOS is in the IPv4 address list or IPv6 address list
below, if not, the access will be denied. This function is dis-
abled by default.
IPv4 Address When the access control list feature is enabled, IPv4 addresses
that are not in the list will be access denied.
IPv6 Address When the access control list feature is enabled, IPv6 addresses
that are not in the list will be access denied.
Add Enter an IP address in the text box above Add, and clicks Add
Option Description
System The range of ports reserved by the system, which is read from
System Alloc- The range of ports used by the system to dynamically allocate to
able Port users, which is read from the system registry and cannot be mod-
Range ified.
User Allocable The total port range that can be allocated to the users. The range
Port Range is 1025 to 65534. The default value is from 20000 to 39999.
Only one port range can be configured each time, the minimum
range size is the specified user port block size, and the max-
imum range size is 40960.
User Reserved The user-defined reserved range of ports. The range is 1025 to
Port Range 65534. The default value is NULL. You can configure more
than one port ranges with each separated by a comma, such as
2000-3000,3500,4000-4200.
User Port The number of ports allocated to the user each time. The range
Block Size is 20 to 2000. The default value is 200.
User Port The maximum number of port blocks allocated to each user.
Block Max The range is 1 to 256. The default value is 1.
Passthrough Select the check box, and when the ports in the User Allocable
when user Port Range are exhausted, system will allocate ports to users
port exhausted from the System Allocable Port Range. This option is checked
by default.
Option Description
User Info. List Shows the login user information, including ID,
UID, user name, port block count and the login
time. When users log in the TS Agent server using
remote desktop services, Hillstone Terminal Ser-
vice Agent will record the user info. in the list. It
can record up to 2000 users info.
Filter User Name Enter the user name in the text field, and click
Refresh, the searched user info. will be displayed in
the user info. list. The user name is case sensitive.
Global Total Port Free The number of remaining ports available to the
users.
Total Port Alloced Total number of ports allocated to the login users.
Auto Refresh Check the check box, the port statistics will be
refreshed every 5 seconds.
Option Description
Auto Refresh Check the check box, information of the connected devices will
be refreshed every 5 seconds.
9. Configure related functions and view information using the Menu bar.
System
Restart agent Click this option to restart Hillstone Terminal Service Agent.
server When Hillstone Terminal Service Agent is being restarted,
Info
Open log info Click this option, you can perform following operations in the
pop-up Log Info dialog box:
l Select a log in the log info list, the complete info. of this
log will be displayed in the text box at the lower left
corner.
l Type the character string in the Filter text box, and click
Refresh, the log info. containing the character string will
be displayed in the log info list.
l Check the ID of one ore more logs in the log info. list,
and click Delete to delete selected logs.
l Click and drag the scroll slider at the lower left corner left
or right to scroll through the log info. page quickly. The
text field below displays the total number of log inform-
Log enable set Click this option, and check or uncheck the type of log info.,
system will record or not record corresponding type of log info.
The system record the Event, Alarm and Config log info. by
default.
Open debug Click this option, the SMP (Service Process Module) debug
info info. file and the KM (Kernel Module) debug info. file display in
the pop-up Debug Info dialog box. You can perform following
operations:
l Select the file name, and press the Delete key on your key-
board to delete the file.
SPM debug Click this option, and check the level of the SMP debug info.,
level set system will record the info. at or above the selected level. The
default level is Event. You can view the SMP debug info. in the
Debug Info dialog box: the SMP debug info. at Critical and
Error level display in the SPM error section; the SMP debug
info. at other levels display in the SPM info section.
KM debug Click this option, and check the level of the KM debug info.,
level set system will record the info. at or above the selected level. The
default level is Critical. You can view the KM debug info. in the
Debug Info dialog box: the KM debug info. at Critical and Error
level display in the KM error section; the KM debug info. at
About
2. Click New.
Virtual Router Select the virtual router that the TS Agent server belongs to in
the drop-down list.
Port Specifies the port number of the TS Agent server. The default
number is 5019. The range is 1025 to 65534. This port num-
ber must be the same with the listening port number of Hill-
stone Terminal Service Agent, otherwise, the TS Agent client
and the TS Agent server cannot communicate with each other.
AAA Server Select the referenced AAA server in the drop-down list. You
can select the configured Local, AD or LDAP server, see
"AAA Server" on Page 912. After selecting the AAA server,
system can query the corresponding user group and role inform-
ation of the online user on the referenced AAA server, so as to
realize the policy control based on the user group and role.
After all the above configurations are finished, when users log in the TS Agent server using
remote desktop services, the Hillstone Terminal Service Agent will allocate port ranges to users
and send the port ranges and users information to the system. At the same time, the system will
create the mappings of traffic IPs, port ranges and users.
l Prerequisite: Before configuration, you should already have the AAA server you want (only
local or Radius server is supported for 802.1x). The AAA server has been added in the fire-
wall system (refer to AAA server), and the interface or VLAN for authentication has been
bound to a security zone (refer to interface or VLAN).
l In the user's PC, modify the network adapter's properties: If the computer is connected to the
802.1x interface, this computer should enable its authentication function on its LAN port
(right click LAN and select Properties, in the prompt, under the <Authentication> tab, select
MD5-Challenge or Microsoft: Protected EAP (PEAP), and click OK to confirm.)
Notes: Early versions of Windows have enabled 802.1x by default, but Windows 7
and Window 8 do not have this feature enabled. To enable 802.1x, please search
online for a solution that suits your system.
Basic Configuration
Access Select an access mode. If you select Port and one of the
Advanced Configuration
Port author- If you select Auto, system will allow users who have suc-
ized cessfully passed authentication to connect to network; If
you select Force-unauthorized, system will disable the
authorization of the port; as a result, no client can con-
nect to the port, so there is no way to connect to the net-
work.
3. Click OK.
Option Description
Multiple You may choose to allow or disable one account to login from
logins different clients.
number.
Re-Auth time Specify a time for authentication timeout value. If the client
does not respond within the timeout period, the client will be
required to re-enter its credentials. The range is 180 to 86400
seconds, the default value is 300 seconds.
2. Click OK.
2. The page will show all online users. You can set up filters to view results that match your
conditions.
PKI
PKI (Public Key Infrastructure) is a system that provides public key encryption and digital sig-
nature service. PKI is designed to automate secret key and certificate management, and assure the
confidentiality, integrity and non-repudiation of data transmitted over the Internet. The certificate
of PKI is managed by a public key by binding the public key with a respective user identity by a
trusted third-party, thus authenticating the user over the Internet. A PKI system consists of
Public Key Cryptography, CA (Certificate Authority), RA (Certificate Authority), Digital Cer-
tificate and related PKI storage library.
PKI terminology:
l Public Key Cryptography: A technology used to generate a key pair that consists of a public
key and a private key. The public key is widely distributed, while the private key is only
l CA: A trusted entity that issues digital certificates to individuals, computers or any other entit-
ies. CA accepts requests for certificates and verifies the information provided by the applic-
ants based on certificate management policy. If the information is legal, CA will sign the
certificates with its private key and issue them to the applicants.
l RA: The extension to CA. RA forwards requests for a certificate to CA, and also forwards the
digital certificate and CRL issued by CA to directory servers in order to provide directory
browsing and query services.
l CRL: Each certificate is designed with expiration. However, CA might revoke a certificate
before the date of expiration due to key leakage, business termination or other reasons. Once a
certificate is revoked, CA will issue a CRL to announce the certificate is invalid, and list the
series number of the invalid certificate.
l HTTPS/SSH: PKI applies to the situation where a user accesses a Hillstone device over
HTTPS or SSH.
l "Sandbox" on Page 1376: Support the verification for the trust certification of PE files.
2. Click New.
Option Description
Label Specifies the name of the PKI key. The name must be unique.
Key con- Specifies the generation mode of keys, which includes Generate
figuration and Import.
mode
Key Pair Type Specifies the type of key pair, either RSA, ECC, DSA or SM2.
Key Modulus Specifies the modulus of the key pair. Valid values for modulus
of RSA: 1024, 2048 (default), 512, 768, and 4096 bits. Valid val-
ues for modulus of DSA: 1024 (default), 2048, 512, and 768
bits, and the modulus of SM2 is 256.
EC group Specifies the EC group of the key pair when you choose ECC.
It includes P-256, P-384, P-521 elliptic curves. The default EC
group is P-256.
Type Specifies the type of key , including Encryption Key and Key
Pair .
Import Key Browse your local file system and import the key file.
3. Click OK.
2. Click New.
Basic
Notes:
l The system will check the validity of
the imported certificate. "Subject Type-
e=CA" needs to be included in the
"Basic Constraints" field of the impor-
ted CA certificate.
Subject
Basic
Optional Configuration
DNS Name Click New to specify the DNS name to be added to the Sub-
ject Alternative Name list. The value range is from 1 to 255
characters.
3. Click Generate Certificate Signing Request, and a string of code will appear.
5. When you receive the certificate sent from CA. Click Browse to import the certificate.
URL 1-3 The URL address for receiving CRL. At most 3 URLs are
allowed, and their priority is from 1 to 3.
7. Click OK.
3. Select the radio button of the item you want to export, and click Export.
If you choose PKCS, you need to set up password.
To import the saved trust domain to another device, take the following steps:
1. Log in the other device, select System > PKI > Trust Domain Certificate.
2. Click New.
Option Description
Import Cer- Specifies the format of the certificate chain. Valid values:
tificate Type PKCS#7, PKCS#12, and CERT-BUNDLE. CERT-BUNDLE
indicates PEM-formatted certificate chains.
Password For certificate chains in the PKCS#12 format, you need to spe-
cify the password that is used for decryption.
Certificate Click Browse and select a certificate chain file that you want to
import from your PC. A certificate chain can contain at most 6
certificates. These certificates need to be able to complete a
chain but there is no limitation on the order of these certificates.
select a private key file that you want to import from your PC.
3. Click OK.
3. Click Export Cert-chain. If the certificate chain is in the PKCS#12 format, you need to
enter a password.
By default, the system sends an alarm per day a week before the certificate expires. When the cer-
tificate expires, the system records an event log at critical level.
To configure certificate validity check, take the following steps:
Option Description
The Pre- Specifies the warning days before certificate expiration. Valid val-
warning Time ues: 1 to 1000, in hours. Default value: 168.
2. Click OK.
Online Users
To view the online authenticated users, take the following steps:
2. The page will show all online users. You can set up filters to views results that match your
conditions.
l "IPSec VPN" on Page 556: IPSec is a security framework defined by the Internet Engineering
Task Force (IETF) for securing IP communications. It is a Layer 3 virtual private network
(VPN) technology that transmits data in a secure tunnel established between two endpoints.
l "SSL VPN" on Page 605: SSL provides secure connection services for TCP-based application
layer protocols by using data encryption, identity authentication, and integrity authentication
mechanisms.
l "L2TP VPN" on Page 711: L2TP is one protocol for VPDN tunneling. VPDN technology
uses a tunneling protocol to build secure VPNs for enterprises across public networks. Branch
offices and traveling staff can remotely access the headquarters' Intranet resources through a
virtual tunnel over public networks.
l "VXLAN" on Page 722:Virtual extensible local area network (VXLAN) is a tunnel encap-
sulation technology for large layer 2 network expansion overe NOV3 that uses MAC-in-UDP
encapsulation. VXLAN uses a 24-bit network segment ID, called VXLAN network identifier
(VNI), to identify users. This VNI is similar to a VLAN ID and supports a maximum of 16M
[(2^24 - 1)/1024^2] VXLAN segments. VXLAN uses MAC-in-UDP encapsulation to extend
Layer 2 networks to ensure uninterrupted services during VM migration, the IP address of the
VM must remain unchanged.
l "GRE VPN" on Page 723: Generic Routing Encapsulation (GRE) is a tunneling protocol that
can encapsulate a wide variety of network layer protocols inside virtual point-to-point links
over an Internet Protocol internetwork. StoneOS uses GRE over IPSEC feature to ensure the
security of routing information passing between networks.
Basic Concepts
l Security association
l Encapsulation modes
l Establishing SA
IPSec provides encrypted communication between two peers which are known as IPSec
ISAKMP gateways. Security Association (SA) is the basis and essence of IPSec. SA defines some
factors of communication peers like the protocols, operational modes, encryption algorithms
(DES, 3DES, AES-128, AES-192 and AES-256), shared keys of data protection in particular
flows and the life cycle of SA, etc.
SA is used to process data flow in one direction. Therefore, in a bi-directional communication
between two peers, you need at least two security associations to protect the data flow in both of
the directions.
Encapsulation Modes
l Transport mode - IPSec only protects the IP payload. It only uses the IP payload to cal-
culate the AH or ESP header, and inserts the calculated header between the original IP
header and payload. If you use ESP, an ESP trailer is also encapsulated. The transport mode
is typically used for protecting host-to-host or host-to-gateway communications.
Establishing SA
There are two ways to establish SA: manual and IKE auto negotiation (ISAKMP).
l IKE auto negotiation method is comparatively simple. You only need to configure inform-
ation of IKE negotiation and leave the rest jobs of creating and maintaining SA to the IKE
auto negotiation function. This method is for medium and large dynamic networks. Estab-
lishing SA by IKE auto negotiation consists of two phases. The Phase 1 negotiates and creates
a communication channel (ISAKMP SA) and authenticates the channel to provide con-
fidentiality, data integrity and data source authentication services for further IKE com-
munication; the Phase 2 creates IPSec SA using the established ISAKMP. Establishing SA in
two phases can speed up key exchanging.
To apply VPN tunnel feature in the device, you can use policy-based VPN or route-based VPN.
l Route-based VPN - Binds the configured VPN tunnel to the tunnel interface and define the
next hop of static route as the tunnel interface.
3. If necessary, click the Advanced Configuration tab to configure some advanced options.
In the VPN Peer Configuration dialog box, configure the corresponding options.
Basic Configuration
Name Specifies the name of the ISAKMP gateway.
Type Specifies the type of the peer IP. If the peer IP is static,
type the IP address into the Peer IP box; if the peer IP
type is user group, select the AAA server you need from
the AAA Server drop-down list.
Interface Specifies interface bound to the ISAKMP gateway.
Interface Type Select the interface type, including IPv4 or IPv6. Only
4. If necessary, click the Advanced Configuration tab to configure some advanced options.
3. In the IPSec VPN Configuration page, select Peer Name drop-down list and click .
3. In the IPSec VPN Configuration page, select Peer Name drop-down list and click .
3. In the IPSec VPN Configuration page, select Peer Name drop-down list. Select the Peer
that you want to copy and click . In the VPN Peer Configuration page, configure the
parameters as required. The name of the peer cannot be the same as an existing one.
4. Click OK.
The P1 proposal is used to negotiate the IKE SA. To configure a P1 proposal, take the following
steps:
1. In the IPSec VPN Configuration page, select Peer Name drop-down list and click .
PRF Specifies the PRF algorithms for Phase1. Only IKEv2 sup-
ports this option.
The P2 proposal is used to negotiate the IPSec SA. To configure a P2 proposal, take the fol-
lowing steps:
In the Phase2 Proposal Configuration dialog box, configure the corresponding options.
Option Description
Proposal Specifies the name of the Phase2 proposal.
Name
Protocol Specifies the protocol type for Phase2. The options are ESP
and AH. The default value is ESP.
Hash Specifies the authentication algorithm for Phase2. Select the
algorithm you want to use.
l Null – No authentication.
l Null – No authentication.
Lifetime You can evaluate the lifetime by two standards which are the
time length and the traffic volume. Type the lifetime length of
P2 proposal into the box. The value range is 180 to 86400
seconds. The default value is 28800.
When there are multiple communication links between branches and the headquarter data center,
you can configure Smart Link on branch firewalls to realize dynamic switch between IPSec links.
Each link has a unique ID. With the Smart Link function, the system selects the link by order to
negotiate the IPSec tunnel. To view or adjust the link order, go to Network > VPN > IPSec
VPN. In the initial state, the system selects the top link to negotiate an IPSec tunnel. When the
IPSec tunnel is established, the system sends detection packets to detect link quality. If the
packet loss rate or latency exceeds the specified threshold, the system would switch the current
link to the next one to establish a new IPSec tunnel.
Notes: The smart link function can only be configured when the type of the VPN
peer is static IP.
4. Click the Smart Link drop-down list and then click + to expand the Smart Link Con-
figuration section.
Name Specifies the name of the smart link profile. You can enter up
to 31 characters.
Link for Nego- Click New to configure the link's local interface and peer IP
tiation address. Click Batch Add to add links in batches. One smart
link profile supports up to three local interfaces and ten peer
IP addresses (30 links in total). You can configure both IPv4
and IPv6 addresses for the link to negotiate an IPSec tunnel.
But one smart link profile only supports one IP type (either
IPv4 or IPv6). New links are arranged from top to bottom
based on the configuration sequence.
Link Detection Click the button to enable Link Detection. This function is
enabled by default.
Detection Inter- Specifies the interval to send detection packets. The value
val range is from 1 to 5 seconds. The default value is 3 seconds.
Link Quality Para- Select the link quality parameter and configure its threshold.
meters After a detection period, the system calculates the link's
latency and packet loss rate, and compares the value to the
threshold. The system will switch the current link to the next
one if either parameter exceeds its threshold. The value range
of latency is from 100 to 3000 milliseconds. The default
value is 500. The value range of packet loss rate is from 1 to
100 percent. The default value is 30.
Cycle Switching Specifies the threshold for the cycle switching times. The
Quiet Time of Specifies the silence period after the cycle switching times
Switch exceed the threshold. If the cycle switching times exceed the
threshold, the system will no longer detect and switch links.
The default silence period is 600 seconds. When the silence
period expires, the system starts to detect the quality of the
active link again. The value range is from 600 to 1800
seconds.
3. Expand the selected IPSec VPN to view all the configured IPSec links, including the one
currently in Active state. You can also view latency and packet loss rate of each link.
4. Click the up and down arrow in the Operation column to adjust the sequence of the
links. Click the Active button to activate the specified link for immediate IPSec tunnel
negotiation.
2. Select the IPSec VPN entries to be edited in the IPSec VPN list. Click Edit and modify the
configurations in the IPSec VPN Configuration page.
2. In the IPSec VPN tab, select the IPSec VPN you want to delete.
3. Click Delete.
If an IPSec VPN is associated with a tunnel interface, security policy, GRE VPN or L2TP VPN,
to delete it, you need to unreference/delete the associated items first. You can navigate to related
modules to unreference/delete the associated items or unreference/delete them directly in the
IPSec VPN tab:
2. A prompt is displayed, asking whether to unreference/delete all the associated items of the
IPSec VPN. Click Delete to unreference/delete all associated items and the selected IPSec
VPN; Click Cancel to return to the IPSec VPN tab; Click View Details to switch to the
Referenced by page.
3. In the Referenced by page, click the security policy ID, tunnel interface name, GRE VPN
name or L2TP VPN name in the "Object" column to view the configuration information of
each associated item. Click Unreference or Delete in the "Operation" column to unrefer-
ence/delete each associated item respectively.
Tips: When any of the selected IPSec VPN entries has an associated item, the IPSec VPN entries
cannot be deleted in batches. When you delete an IPSec VPN entry with associated items, the sys-
tem supports deletion of 5000 associated items at most. If the number of associated items
exceeds 5000, you need to perform the IPSec VPN deletion again.
Notes:
l When any of the selected IPSec VPN entries has an associated item, the
IPSec VPN entries cannot be deleted in batches.
l When you delete an IPSec VPN entry with associated items, the system sup-
ports deletion of 5000 associated items at most. If the number of associated
items exceeds 5000, you need to perform the IPSec VPN deletion again.
2. In the IPSec VPN Configuration tab, select one or more IPSec VPN from the IPSec VPN
list.
2. In the IPSec VPN Configuration tab, select the IPSec VPN that you want to copy and click
Copy. In the IPSec VPN Configuration page, configure the parameters as required. The
name of the tunnel cannot be the same as an existing one.
3. Click OK.
To view an IPSec VPN entry of specified filter condition, take the following steps:
2. In the IPSec VPN tab, enter the name of the IPSec VPN entry or the peer name in the text
boxes at the top of the toolbar to view the IPSec VPN entry under the specified conditions.
3. Click the value in the "Referenced by" column to view the details of the configuration items
associated with an IPSec VPN entry.
Basic Configuration
Local SPI Type the local SPI value. SPI is a 32-bit value transmitted in
AH and ESP header, which uniquely identifies a security asso-
ciation. SPI is used to seek corresponding VPN tunnel for
decryption.
Remote SPI Type the remote SPI value. Note: When configuring an SA, you
should configure the parameters of both the inbound and out-
bound direction. Furthermore, SA parameters of the two ends
of the tunnel should be totally matched. The local inbound SPI
should be the same with the outbound SPI of the other end; the
local outbound SPI should be the same with the inbound SPI of
the other end.
Interface Specifies the egress interface for the manual key VPN. Select
the interface you want from the Interface drop-down list.
Interface Type Select the interface type, including IPv4 or IPv6. Only the IPv6
firmware supports to configure IPv6 type interface.
Encryption
Protocol Specifies the protocol type. The options are ESP and AH. The
default value is ESP.
l None – No authentication.
Inbound Type the encryption key of the inbound direction. You should
Encryption configure the keys of both ends of the tunnel. The local
Key
inbound encryption key should be the same with the peer's out-
bound encryption key, and the local outbound encryption key
should be the same with the peer's inbound encryption key.
l None – No authentication.
Inbound Hash Type the hash key of the inbound direction. You should con-
Key figure the keys of both ends of the tunnel. The local inbound
hash key should be the same with the peer's outbound hash key,
and the local outbound hash key should be the same with the
Description
2. In the Manual Key VPN Configuration tab, select the manual key VPN you want to delete.
3. Click Delete.
If a manual key VPN is associated with a tunnel interface, security policy, GRE VPN or L2TP
VPN, to delete it, you need to unreference/delete the associated items first. You can navigate to
related modules to unreference/delete the associated items or unreference/delete them directly in
the Manual Key VPN Configuration tab:
1. Select the manual key VPN entry to be deleted and click Delete.
2. A prompt is displayed, asking whether to unreference/delete all the associated items of the
manual key VPN entry. Click Delete to unreference/delete all the associated items and the
selected manual key VPN; Click Cancel to return to the Manual Key VPN Configuration
tab; Click View Details to switch to the Referenced by page.
Notes:
l When any of the selected manual key VPN entries has an associated item, the
manual key VPN entries cannot be deleted in batches.
l When you delete a manual key VPN entry with associated items, the system
supports deletion of 5000 associated items at most. If the number of asso-
ciated items exceeds 5000, you need to perform the manual key VPN dele-
tion again.
To view a manual key VPN of specified filter condition, take the following steps:
2. In the Manual Key VPN Configuration section, enter the name of the manual key VPN
entry in the text box at the top of the toolbar to view the manual key VPN entry under the
specified conditions.
3. Click the value in the "Referenced by" column to view the details of the configuration items
associated with a manual key VPN entry.
2. In the IPSec VPN page, click IPSec VPN Monitor . You can view IPSec VPN monitoring
information in ISAKMP SA, IPSec SA and Dial-up User tabs.
l In the ISAKMP SA page, you can specify the peer name in the "Peer" drop-down
menu and filter the monitoring information by the peer name;
l In the IPSec SA page, you can specify the VPN name in the "VPN Name" drop-down
menu and filter the monitoring information by the VPN name;
l In the Dial-up User page, you can specify the peer name in the "Peer Name" drop-
down menu and filter monitoring information by the peer name. You can also click
and filter monitoring information by IKE ID, dialed-in user, and private IP.
Option Description
Cookie Displays the negotiation cookies which are used to match SA Phase 1.
Port The port number used by the SA Phase1. 500 indicates that no NAT
has been found during the SA Phase 1; 4500 indicates that NAT has
been detected.
IPSec SA
Option Description
Algorithm The algorithm used by the tunnel, including protocol type, encryp-
tion algorithm, verification algorithm and depression algorithm.
SPI Displays the local SPI and the peer SPI. The direction of inbound
is local SPI, while outbound is peer SPI.
Lifetime (s) Displays the lifetime of SA Phase2 in seconds, i.e. SA Phase2 will
restart negotiations after X seconds.
Lifetime (KB) Displays the lifetime of SA Phase2 in KB, i.e. SA Phase2 will
restart negotiations after X kilobytes of data flow.
Duration (second) Displays the duration starting from the latest successful SA nego-
tiation of Phrase 2 to the current time. The duration is measured
by second.
Sending/Receiving Displays the real-time sending/ receiving rate when the tunnel
Rate (KB/s) sends/receives packets. Outbound packets are associated with
the sending rate while inbound packets are associated with the
receiving rate. The unit is KB/s.
Last Setup Time Displays the last setup time of the latest SA negotiation of Phrase
2.
Last Teardown Time Displays the time when the latest SA teardown of Phrase 2
occurs.
Teardown Reason Displays the reasons for the latest SA teardown of Phrase 2:
l configuration changed
Teardowns Today Displays the counts of SA teardown of Phrase 2 from 0:00 on the
current day to the current time. The system starts counting the
SA teardowns of Phrase 2 as early as 0:00 on the day and has to
stop counting before 0:00 on the next day. After 0:00 on the next
day, the previous counts are cleared to 0.
Dial-up User
Option Description
Encrypted Pack- Displays the number of encrypted packets transferred through the
ets tunnel.
Encrypted Bytes Displays the number of encrypted bytes transferred through the tun-
nel.
Decrypted Pack- Displays the number of decrypted packets transferred through the
ets tunnel.
Decrypted Bytes Displays the number of decrypted bytes transferred through the tun-
nel.
Configuring PnPVPN
IPSec VPN requires sophisticated operational skills and high maintenance cost. To relieve net-
work administrators from the intricate work, system provides an easy-to-use VPN technology -
l PnPVPN Client: Normally deployed in the branch offices and controlled remotely by a
headquarters engineer, the PnPVPN Client can obtain configuration commands (e.g. DNS,
WINS, DHCP address pool, etc.) from the PnPVPN Server with simple configurations, such
as client ID, password, and server IP settings.
The device can serve as both a PnPVPN Server and a PnPVPN Client. When working as a
PnPVPN Server, the maximum number of VPN instance and the supported client number of each
device may vary according to the platform series.
PnPVPN Workflow
1. The client initiates a connection request and sends his/her own ID and password to the
server.
2. The server verifies the ID and password when it receives the request. If the verification suc-
ceeds, the server will send the configuration information, including DHCP address pool,
DHCP mask, DHCP gateway, WINS, DNS and tunnel routes, etc,. to the client.
4. The client PC automatically gains an IP address, IP mask, gateway address and other net-
work parameters and connects itself to the VPN.
The PnPVPN server supports dual VPN link dials for a PnPVPN client, and automatically gen-
erates the routing to the client. Also, it can configure the VPN monitor for the client. Two
ISAKMP gateways and two tunnel interfaces need to be configured in the server. The two VPN
tunnels need to refer different ISAKMP gateways and be bound to different tunnel interfaces.
The client supports to configure dual VPN dials and redundant routing. When the two VPN tun-
nels are negotiating with the server, the client generates routes with different priority according to
the tunnel routing configuration at the server side. The high priority tunnel acts as the master link
and the tunnel with low priority as the backup link, so as to realize redundant routing. The master
VPN tunnel will be in the active state first. When master tunnel is interrupted, the client will use
the backup tunnel to transfer the data. When the master tunnel restores to be normal, it will trans-
fer the data again.
2. At the top right corner of the IKE VPN Configuration section, click Configuration, selcet
Option Description
Server Type the IP address of PnPVPN Server into the box. PnPVPN
Address1 client supports dual link dials to the server side. This option is
required.
Server Type the IP address of PnPVPN Server into the box. The server
Address2 address 1 and the server address 2 can be the same or different.
It is optional.
Auto Save Select Enable to auto save the DHCP and WINS information
Egress Inter- Specifies the interface connecting to the Internet. This option is
face 1 required.
Egress Inter- Specifies the interface connecting to the Internet. The IF1 and
face 2 the IF2 can be the same or different. It is optional.
Notes:
l Server Addresses1 and Egress IF1 both need to be configured. If you want to
configure a backup link, you need to configure both the Server Address2 and
Egress IF2.
l If the server addresses or the Egress IFs are different, two separate VPN
links will be generated.
l The configuration of the two servers can be configured on one device, and
can also be configured on two different devices. If you configure it on two
devices, you need to configure AAA user on the two devices. The DHCP
configuration for the AAA user should be the same, otherwise it might
cause that the client and server negotiate successfully, but the traffic is
blocked.
1. Check if the client is configured with any static IP binding rule. If so, assign the binding IP
address to the client; otherwise, check the other configuration. Note if the binding IP
address is in use, the user will be unable to log in.
2. Check if the client is configured with any IP-role binding rule. If so, assign an IP address
within the binding IP range to the client; otherwise, the user will be unable to log in.
Notes: The IP addresses defined in the static IP binding rule and IP-role binding
rule should not be overlapped.
3. Select the IPv4 or IPv6 tab. The IPv6 tab is available only when the version is in IPv6.
Option Description
Address Pool Specifies the name of the address pool.
Name
Start IP Specifies the start IPv4 or IPv6 address of the address pool.
End IP Specifies the end IPv4 or IPv6 address of the address pool.
Reserved Specifies the reserved start IPv4 or IPv6 address of the
Option Description
User Type the user name into the User box.
IP Type the IP address into the IP box.
Add Click Add to add the item that binds the specified user to the
IP address.
Option Description
Role Select a role from the Roledrop-down list.
Start IP Type the start IP address into the Start IP box.
End IP Type the end IP address into the End IP box.
Add Click Add to add the item that binds the spe-
cified role to the IP address range.
Up/Down/Top/Bottom Move the selected IP-role binding rule . For the
SSL VPN
The device provides an SSL based remote access solution. Remote users can access the intranet
resource safely through the provided SSL VPN.
SSL VPN consists of two parts: SSL VPN server and SSL VPN client. The device configured as
the SSL VPN server provides the following functions:
l Allocate IP addresses, DNS server addresses, and WIN server addresses to SSL VPN clients.
By default, the concurrent online client number may vary on different platform series. You can
expand the supported number by purchasing the corresponding license.
After successfully connecting to the SSL VPN server, the SSL VPN client secures your com-
munication with the server. The following SSL VPN clients are available:
Notes:
l The client versions that support the dedicated SSL
VPN tunnel function include: the latest version of
the SSL VPN client for Windows, the latest version
of the SSL VPN client for macOS, and the latest
version of the SSL VPN client for Linux.
Binding Resource
New Click New to add binding entries for resources and user groups,
roles to the list below. You can repeat to add more items.
Name Select an existing resource name from the drop-down list. The
range is 1 to 63 characters.
Type Select the binding type from the drop-down list. It can be a type
of user group or role.
Resource List Select an existing resource name from the drop-down list. The
range is 1 to 63 characters.
User Select an existing user group/role from the drop-down list. Click
Group/role to add a user group or a role. Select the AAA servers where
user groups reside from the drop-down list. Currently, only the
local authentication server and the RADIUS server are available.
Note:
AAA Server Select the AAA servers where user groups reside from the drop-
down list. Currently, only the local authentication server and the
RADIUS server are available.
After the above operation, you have to log into SSL VPN
server with SSL VPN client whose version is 1.4.6.1239 or
later.
Trust Domain Specifies the trust domain. When the GMSSLv1.0 protocol is
used, the specified PKI trust domain needs to include the
SM2 signature certificate and its private key for the GMSSL
negotiation.
Encryption When using the GMSSLv1.0 protocol, you must config this
Trust Domain option. The specified encryption PKI trust domain needs to
include the SM2 encryption certificate and its private key for
the GMSSL negotiation.
Encryption Specifies the encryption algorithm of the SSL VPN tunnel.
The default value is AES. NULL indicates no encryption.
When using the GMSSLv1.0 protocol, you're recommended to
select SM4 for the encryption algorithm.
Hash Specifies the hash algorithm of the SSL VPN tunnel. The
default value is MD5. NULL indicates no hash. When using
the GMSSLv1.0 protocol, you're recommended to select SM3
for the hash algorithm.
Compression Specifies the compression algorithm of the SSL VPN tun-
l SSL VPN users who log in after the forced logoff sched-
ule takes effect will be forced to log out when the sched-
ule takes effect next time.
Multiple This function permits one client to sign in more than one place
Login simultaneously. Select the Enable check box to enable the
function.
Multiple Type the number of simultaneous login with the same user
Port (UDP) Specifies the UDP port number for the SSL VPN connection.
The value range is 1 to 65535.
Port (TCP) Specifies the TCP port number for the SSL VPN connection.
The value range is 1 to 65535.
login.do?username=$GBUSER&password=$PWD
Title Specifies the description for the redirect URL. The value
range is 0 to 31 characters. This title will appear as a client
menu item.
Delete privacy Select Enable to delete the corresponding privacy data after
data after dis- the client's disconnection.
connection
Digital Certificate Authentication
Authentic- Click Enable to enable this function. There are two options
ation available:
USB KEY When USB Key authentication is enabled, you can download
Download the UKey driver from this URL. The length is 0 to 63 char-
URL acters.
Trust Domain To configure the trust domain and the subject & username
Sub- checking function:
ject&User-
1. From the Trust domain drop-down list, select the
name
Checking CN PKI trust domain that contains the CA (Cer-
Matching tification Authority) certificate. If the client's cer-
OU Matching tificate is the only one that matches to any CA
certificate of the trust domain, then the authen-
tication will succeed.
SMS Authentication
SMS Authentic- Select the SMS Authentication to enable the function.
ation And select the SMS Modem or SMS Gateway to specify
the SMS authentication type.
SMS Gateway Select the SMS gateway name from drop-down list. For
Name more information about SMS Gateway, see "SMS Gate-
way" on Page 1815.
Lifetime of SMS Specifies the lifetime of the SMS authentication code.
Verification The range is 1 to 10 minutes. The default value is 10.
Code
Sender Name Specifies a message sender name to display in the mes-
sage content. The range is 0 to 63 characters.
NAT Map- If necessary, in the NAT mapping address and port sec-
ping Address tion, specify the mapped public IPs and ports of the
and Port server referenced in the DNAT rules of the DNT device.
When the client connects to the server through the
To view the SSL VPN online users, take the following steps:
3. View the detailed information of the online users in the table. You can also click
to add filter conditions (Online Users, User group, Host Binding ID) to view the detailed
information of SSL VPN online users that meet the filter conditions.
3. Click New.
Option Description
Resource Item
Up/Down/Top/Bottom You can move the location for items at your own
choice to adjust the presentation sequence accord-
ingly.
4. Click OK, the new resource will be displayed in the resource list.
At most 3 resource items can be displayed in the resource list for each resource, and the
other items will be displayed as "...". You can click Edit or Delete button to edit or delete
the selected resource.
Notes:
l Less than 256 resource lists can be configured.
l SSL VPN client versions that allow you to configure the resource list are as
follows: SSL VPN client 5.0.0 or later version (including Win-
dows/macOS/Linux/iOS /Android/macOS/ChineseOS).
Host Binding
The host binding function verifies that the hosts are running the SSL VPN clients according to
their host IDs and user information. The verification process is:
1. When an SSL VPN user logs in via the SSL VPN client, the client will collect the host
information of main board serial number, hard disk serial number, CUP ID, and BIOS serial
2. Based on the above information, the client performs the MD5 calculation to generate a 32-
digit character, which is named host ID.
3. The client sends the host ID and user/password to the SSL VPN server.
4. The SSL VPN server verifies the host according to the entries in the host unbinding list and
host binding list, and deals with the verified host according to the host binding con-
figuration.
The host unbinding list and host binding list are described as follows:
l Host unbinding list: The host unbinding list contains the user-host ID entries for the first-
login users.
l Host binding list: The host binding list contains the user-host ID entries for the users who
can pass the verification. The entries in the host unbinding list can be moved to the host
binding list manually or automatically for the first login. When a user logs in, the SSL VPN
server will check whether the host binding list contains the user-host ID entry of the login
user. If there is a matched entry in the host binding list, the user will pass the verification
and the sever will go on checking the user/password. If there is no matched entry for the
login user, the connection will be disconnected.
Note: For hosts deployed on virtual platforms, the host ID might not be unique. Therefore, the
host binding function might not work properly.
Configuring host binding includes host binding/unbinding configurations, super user con-
figurations, shared host configurations, and user-host binding list importing/exporting.
To add a binding entry to the host binding list, take the following steps:
2. At the top right corner, click Host Compliance Binding to visit the Host Compliance Check-
/Binding page.
1. With the Binding and Unbinding tab active, select the entries you want to add to the Host
Unbinding List. You can also click to add filter conditions (User, Host ID) to
view the detailed information of entries that meet the filter conditions.
2. Click Add to add the selected entries to the Host Binding List.
To delete a binding entry from the host binding list, take the following steps:
2. At the top right corner, click Host Compliance Binding to visit the Host Compliance Bind-
ing page.
3. With the Binding and Unbinding tab active, select the entries you want to delete from the
Host binding List. You can also click to add filter conditions (User, Host ID) to
view the detailed information of entries that meet the filter conditions.
The super user won't be controlled by the host checking function, and can log into any host. To
configure a super user, take the following steps:
2. At the top right corner, click Host Compliance Binding to visit the Host Binding page.
Option Description
Super User Select the Enable check box to make it a super user.
Preapproved If system allows one user to login from multiple hosts, and the
Number option of automatically adding the user-host ID entry into the
host binding list at the first login is enabled, then by default sys-
tem only records the user and first login host ID entry to the
host binding list. For example, if the user logs in from other
hosts, the user and host ID will be added to the host unbinding
list. This pre-approved number specifies the maximum number
of user-host ID entries for one user in the host binding list.
Clients that log in from the shared host won't be controlled by the host binding list. To configure
a shared host, take the following steps:
2. At the top right corner, click Host Compliance Binding to visit the Host Binding page.
Option Description
Shared Host Select the Enable check to make it a shared host. By default, this
check box is selected.
2. At the top right corner, click Host Compliance Binding to visit the Host Binding page.
4. Click Browse to find the binding list file and click Upload.
2. At the top right corner, click Host Compliance Binding to visit the Host Checking/Binding
page.
Factor Description
Operating sys- l Operating system, e.g., Windows 2000, Windows 2003, Win-
tem dows XP, Windows Vista, Windows 7m Windows 8, etc.
Whether the IE version and security level reach the specified require-
ments.
Role Based Access Control (RBAC) means that the permission of the user is not determined by
his user name, but his role. The resources can be accessed by a user after the login is determined
by his corresponding role. So role is the bridge connecting the user and permission.
The SSL VPN host checking function supports RBAC. And the concepts of primary role and
guest role are introduced in the host checking procedure. The primary role determines which host
compliance check profile (contains the host checking contents and the security level) will be
applied to the user and what access permission can the user have if he passes the host checking.
The guest role determines the access permissions for the users who fail the host checking.
The host compliance check procedure is shown as below
1. The SSL VPN client sends request for connection and passes the authentication.
2. The SSL VPN server sends the host checking profile to the client.
3. The client checks the host security status according to the items in the host checking pro-
file. If it fails the host compliance check, system will be notified of the checking result.
5. The server disconnects the connection to the failed client or gives the guest role's access
permission to the failed client.
2. At the top right corner, click Configuration ,select Host Compliance Check from the drop-
down list to visit the Host Compliance Check page.
3. In the Host Compliance Check tab, click New to create a new host checking rule.
Option Description
Security Center Checks whether the security center is enabled on the
client host.
l To download and install Hillstone Secure Connect client for ChineseOS, search for "Hillstone
Secure Connect" in the APP Store that comes with ChineseOS.
By default, the two addresses on the device and on the official website of Hillstone Networks use
the same download source, and the downloaded Secure Connect client is also the same.
You can customize the title and background of the download address on the device. The default
download page is shown as below:
To customize the Secure Connect download page, take the following steps:
2. In the "Configure Secure Connect Client Download Page" area, click Upload Background
Picture > Browse to select the background picture. The picture needs to be PNG format.
The recommended resolution is 1920px*1080px. The size cannot exceed 2MB.
3. Click Upload to upload the background picture to system. After uploading successfully, you
will have completed the background picture modification.
4. Enter the title in the Download Page Tittle box to customize the title of the download
page. The length is 1 to 63 characters.
5. Click OK to save the settings. Clicking Cancel will only affect the authentication page title
modification.
If you want to restore the default picture, click Restore Default Background . Then click OK.
By default, the client download source on the device is the same with that on Hillstone Networks
Official Website. In the application scenario where you want end users to download and use spe-
cific Secure Connect clients, such as a client of the specified version or a customized client, you
can import the client into the system to overwrite the default download source on the device.
You can import Windows, macOS and Linux type clients.
2. In the "Secure Connect Client List" area, locate the type of client to be imported and click
Upload.
3. In the "Upload Secure Connect Client for Windows/macOS/Linux" dialog box, click
Browse and select the client file to be imported, and click Upload. The file name should be
in the "xxx_version_check.exe/run/dmg/pkg" format. "xxx" indicates the file name; "ver-
sion"indicates the client version, starting with the letter "v"; "exe" is the extension for Win-
dows type client file; "run" is the extension for Linux type client file; "dmg" and "pkg" are
the extensions for macOS type client file. The file size cannot exceed 100MB. An example
is "secure-connect_v1.4.9.2000_1a6755fe.exe".
4. After uploading, the download source for this client will change from "Offical" to "Local" in
the "Secure Connect Client List".
l Windows7 SP1/Windows8.1/Windows10/Windows11
l Windows server 2008 R2/Windows server 2012/Windows server 2012 R2/Windows server
2016/Windows server 2019/Windows server 2022
The encrypted data can be transmitted between the client and the device after a connection has
been established successfully. The functions of the client are:
l Get interface and route information from the PC on which the client is running.
l Show the connecting status, statistics, interface information, and route information.
l Username/Password
l Username/Password + Digital Certificate (including USB Key certificate and file certificate)
Take either of the following methods to download and install the Secure Connect Windows cli-
ent:
l Visit https://IP-Address:Port-Number on the device side. In the URL, IP-Address and Port-
Number refer to the IP address and HTTPS port number of the egress interface specified in
the SSL VPN/ZTNA instance.
A virtual network adapter will be installed on your PC together with the Secure Connect Win-
dows client. It is used to transmit encrypted data between the device and the client.
After the Secure Connect Windows client is installed successfully, take the following steps to
start and log in the client:
1. Double-click the shortcut of Hillstone Secure Connect on your desktop, or from the Start
menu, choose All Programs > Hillstone Secure Connect > Hillstone Secure Connect. The
client main page is displayed.
Option Description
Port Enter the HTTPS port number of SSL VPN or ZTNA server.
Optimal Chan- Set whether to enable optimal path detection function. This
nel function is used for the SSL VPN access function. When the
optimal path detection is enabled on both the device and the cli-
ent, clients connected from different ISP lines can automatically
choose the fastest route to connect to the device of SSL VPN.
By default, this function is disabled.
Preferred Gate- After gateway detection is enabled, the ZTNA client will obtain
way the backup gateway list during user login. At this time, users can
manually select a preferred gateway. By default, the preferred
gateway is not set. If it is set, the ZTNA client will pref-
erentially connect it when the user logs in via this client again. If
the connection fails, the ZTNA client will switch to connect
the gateway with the best link quality.
SPA Set whether to enable the SPA function, which applies in the
ZTNA access scenario. If the ZTNA device has SPA enabled
and is configured with hidden IP address and port number,
ZTNA users also need to enable SPA on ZTNA clients.
When a user logs in via the ZTNA client, the user needs to
pass single packet authorization before establishing a con-
nection to the ZTNA device. When SPA is disabled or is
enabled but not configured with hidden IP address and port
number on the ZTNA device, the ZTNA device will no per-
form single packet authorization on the clients no matter
whether SPA is enabled on clients.
Verify Server Click Enable button to verify the certificate of the server when
Cert establishing the connection. To add trusted certificates, please
refer to General Configuration.
4. On the client main page, the configured connection information has been saved as a login
entry. Click Connect. On the Connect dialog box, select an authentication type. The client
will attempt to establish a connection to the device.
The authentication type includes username/password, username/password+certificate, cer-
tificate, and third-party application login. If the access user on the device selects an OAuth2
server, OAuth2 authentication will be used as the third-party application login. In this case,
you will be redirected to the OAuth2 authentication process: click the OAuth2 authen-
tication icon, enter the OAuth2 authentication page, the browser will return the authen-
tication result after the OAuth2 authorization and authentication complete, and a login
status will be returned to the client.
Option Description
Username Enter the name of the login user. When Auth type is specified as
"Username" or "Username + Certificate", the client user name
and password should be entered.
Select Digital Options in the "Select Digital Certificate" dialog box are
GMSSL cer- Options in the "GMSSL certificate" dialog box are described
tificate as follows:
PIN Enter the PIN code of the USB Key when the authentication
type is "User name/Password + Digital certificate" or "Only
Digital certificate".
Remember After this option is enabled, you do not need to enter the PIN at
PIN the next-time connection.
Remember After this option is selected, you do not need to enter the user's
Password password at the next-time connection.
Remember after this option is selected, this authentication type will be dir-
Auth Type ectly used upon next connection. By default, this option is selec-
ted. If you disable this function, you need to select an
authentication type again upon next connection.
Note: When the authentication type on the device changes, if
the remembered authentication type is not included in the
changed authentication type, you will be prompted that the
authentication type is different from that on the device upon
your next connection. In this case, you need to select an authen-
tication type again.
5. If SMS authentication is enabled, type the authentication code into the box in the SMS
Auth dialog (as shown below) and click Verify. If you have not received the authentication
code within one minute, you can re-apply by clicking Resend.
l After passing the authentication, you have three chances to type the authentication
code. If you give incorrect authentication code three times in succession, the con-
nection will be disconnected automatically.
l You have three chances to apply the authentication code, and the sending interval is
one minute. Re-applying authentication code will void the old code, thus you must
provide the latest code to pass the authentication.
7. If Email authentication is enabled on the device side, the Email Authentication dialog will
appear. You need to pass the Email authentication.
l After passing the authentication, you have three chances to type the authentication
code. If you give incorrect authentication code three times in succession, the con-
nection will be disconnected automatically.
l You have three chances to apply the authentication code, and the sending interval is
one minute. Re-applying authentication code will void the old code, thus you must
provide the latest code to pass the authentication.
Tips:
l If the password control function and the change password function are enabled
on the device, for example: the system will remind the user to change the pass-
word before and after the password expires, and verify the historical password
to ensure that the new password is different from the previous password. For
more information about password control function, refer to Configuring a Local
l When you select the third-party application login, if you do not perform authen-
tication operation after the browser pops up, the client will prompt authen-
tication timeout after 10 minutes.
l To roll back the client to an earlier version, you need to uninstall the current
version before installing the earlier version. You cannot directly overwrite the
existing version. Otherwise, an error about the connection configuration will
appear and the connection will fail.
l When the client automatically reconnects, you need to perform OAuth2 authen-
tication again.
l When you connect to the device (R10F4 and later F versions, R11 and later ver-
sions) that supports OAuth2 authentication, the client page returns the authen-
tication type configured on the device. For example, if the device is configured
with username/password and OAuth2 authentication, the Connect page on the
l When you connect to the device (version that is earlier than R10F4) that does
not support the OAuth2 authentication, the Connect page on the client dis-
plays three authentication types by default. For example, if the device is con-
figured with the certificate authentication only, you need to select Certificate
on the Connect page so that the connection can be successful, as shown below:
Finishing the above steps, the client will connect to the server automatically. After the con-
nection has been established successfully, the icon ( ) will be displayed in the notification area.
And the encrypted communication between the client and server can be implemented now.
To edit or delete a login entry, place the cursor on the login entry. Click the icon to edit the
On the client main page, click the Statistics tab to view connection and statistics information.
Cipher suite The encryption algorithm and authentication algorithm used by SSL
VPN/ZTNA.
Connection Status
Status The current connecting state between the client and server.
IP Compress
Connection duration
Compression Ratio
On the client main page, click the Interface tab to view interface information; click the Route tab
to view routing information.
Option Description
Interface Name The name of the interface used to send encrypted data.
Interface Type The type of the interface used to send encrypted data.
Interface Status The status of the interface used to send encrypted data.
IP Type The IP address type of the interface used to send encrypted data.
IP Address The IP address (allocated by the device) of the interface used to send
encrypted data.
Subnet Mask The subnet mask of the interface used to send encrypted data.
Default Gate- The default gateway address of the interface used to send encrypted
way data.
DNS Server The address of the DNS server used by the client.
Address
WINS Address The address of the WINS server used by the client.
On the client main page, click the Log tab to view log information.
Click and select "Log Level" to set the level of logs to be displayed.
On the client page, click and select Check for Updates. When an update is available, you
can perform the following operations:
l Select Update Immediately to download the client immediately. After the client is down-
loaded, you are automatically redirected to the client installation page.
l Select Update on Next Startup to download the installation page to your PC, which will be
installed on the next startup.
l Select Do Not Remind Me Again. When you start the client next time, the auto update
prompt will no longer appear.
Hillstone UKey certificate is the default certificate for the USB Key authentication. When authen-
ticating with Hillstone UKey certificate, the client will select the Hillstone UKey certificate auto-
matically and send it to the server, and the server will perform the authentication with the default
certificate. This authentication process is transparent to the authenticated clients, i.e., the client
need not to choose the certificate. If the third-party USB Key is used, you can set the third-party
certificate as the default certificate to simplify the authentication process by using the tool named
SelectUSBKey.
To set the third-party certificate to the default certificate, first you have to export the CSP Name
of the USB Key in form of a registry file, and then add the exported file content to the registry of
the client PC.
To export the CSP Name of the USB Key, take the following steps:
4. Select the certificate you want from the certificate list, and then click Export.
After exporting the CSP Name of the USB Key, double click the exported file, and then add the
content to the registry of the client PC. When authenticating with the third-party certificate, the
client will automatically select the third-party USB Key certificate and send it to the server.
Client Menu
Right-click the green icon of the client, the client menu appears. Descriptions of the menu items:
l Redirect URL: When the device end has a redirect URL configured, users can click this menu
to quickly jump to this URL address.
l Resource List: When accessing the SSL VPN service, user can click this menu to open the
browser page displaying internal resources.
l Application Resource List: When a user successfully connects to a ZTNA service using the
Secure Connect client, this menu is displayed. After the user logs in, a ZTNA portal page will
be displayed. The user can click this menu to display the latest ZTNA portal page to view the
application resource access privilege after it is closed. The portal page displays the application
resources that the user is granted access and is not granted access. For those that the user is
not granted access, the user can attempt to acquire the access privilege by adjusting the access
terminal configurations. The application resources that the user is denied from accessing will
not be displayed on the portal page. If a user is denied from accessing any application
l Show Window: When Secure Connect client window is minimized, click this menu item to
display the client main page.
General Configuration
l Startup and automatic run: Enable this option to automatically run the client when the PC is
starting.
l Automatic reconnect: Enable this option to automatically reconnect to the SSL VPN/ZTNA
server when the connection is hung up.
l Automatic login: Enable this option to allow the user to login using the connection inform-
ation from the previous successful login automatically when the client is starting.
l Minimize window: Enable this option to allow the client window to be minimized.
the authentication certificate for the server. Click Delete to delete the trusted certificate in
the list.
l Status notification: When the client connection is successful or failed, the corresponding
status window appears.
To uninstall the client on your PC, from the Start menu, click All Programs > Hillstone Secure
Connect > Uninstall.
l Display the connection status with the device, traffic statistics, interface information, and rout-
ing information.
To download and install the Secure Connect Android client, take the following steps:
2. Use the Android device to scan the QR code of the Secure Connect Android client.
7. Click Install.
After the Secure Connect Windows client is installed successfully, take the following steps to
start and log in the client:
1. Double-click the Hillstone Secure Connect icon on the desktop and enter the client main
page.
Option Description
Port Enter the HTTPS port number of SSL VPN or ZTNA server.
Username Enter the name of the login user. When authentication method
PIN Enter the PIN code of the USB Key when the authentication
type is "User name/password + Digital certificate" or "Digital
certificate".
Select Cer- Select the digital certificate that has been imported into the
Gateway Detec- Set whether to enable the gateway detection function, which
tion applies in the ZTNA access scenario. If the ZTNA device has
backup gateway configured, ZTNA users can enable gateway
detection on ZTNA clients. When a user logs in, the ZTNA
client will obtain the backup gateway list, detect the link qual-
ity of each gateway and establish a connection to the one with
the best link quality. After the connection is established, the
ZTNA client will detect and update the link quality of all gate-
ways every 30 minutes. If a connection or login failure occurs,
the ZTNA client will switch to connect the gateway with the
best link quality.
Optimal Gate- After gateway detection is enabled, the ZTNA client will
way obtain the backup gateway list during user login. At this time,
users can manually select a preferred gateway. By default, the
preferred gateway is not set. If it is set, the ZTNA client will
preferentially connect it when the user logs in via this client
again. If the connection fails, the ZTNA client will switch to
connect the gateway with the best link quality.
Single Packet Set whether to enable the SPA function, which applies in
Authentication the ZTNA access scenario. If the ZTNA device has SPA
enabled and is configured with hidden IP address and port
number, ZTNA users also need to enable SPA on ZTNA cli-
ents. When a user logs in via the ZTNA client, the user
needs to pass single packet authorization before establishing
a connection to the ZTNA device. When SPA is disabled or
is enabled but not configured with hidden IP address and
port number on the ZTNA device, the ZTNA device will
no perform single packet authorization on the clients no
matter whether SPA is enabled on clients.
Stability Optim- Set whether to use TCP for data transmission. It is disabled by
ization default. To use it, make sure the device side has the TCP port
configured. It is disabled by default.
Tips: If the password control function and the change password function are
enabled on the device, for example: the system will remind the user to change
the password before and after the password expires, and verify the historical
password to ensure that the new password is different from the previous pass-
word. For more information about password control function, refer to Con-
figuring a Local AAA Server.
3. After the connection information configuration is completed, click OK. The system will
save a login entry. If needed, you can repeat the previous steps to add more login entries.
4. On the client main page, the configured connection information has been saved as a login
entry. Select it and click Connection Status to start the connection.
After the client connects to the SSL VPN/ZTNA server, the encrypted communication between
the client and server can be implemented now.
Click "Information" tab on the client main page to view connection statistics, interface and rout-
ing information.
Option Description
Interface statistics:
Option Description
Interface Name The name of the interface used to send encrypted data.
Interface Type The type of the interface used to send encrypted data.
Interface State The status of the interface used to send encrypted data.
Physical The MAC address of the interface used to send encrypted data.
Address
IP Address The IP address type of the interface used to send encrypted data.
Type
Network The IP address (allocated by the device) of the interface used to send
Address encrypted data.
Subnet Mask The subnet mask of the interface used to send encrypted data.
Default Gate- The default gateway address of the interface used to send encrypted
way data.
DNS Address The address of the DNS server used by the client.
l Simplify the tunnel creation process between the iOS device and the Hillstone device
l Display the connection status between the iOS device and the Hillstone device
You can take either of the following methods to download and install the Secure Connect iOS cli-
ent:
l Visit https://IP-Address:Port-Number on the device side. In the URL, IP-Address and Port-
Number refer to the IP address and HTTPS port number of the egress interface specified in
the SSL VPN/ZTNA instance
After the client is installed successfully, for the first time login, take the following steps to start
and log in the client:
1. Double-click the Hillstone Secure Connect icon on the desktop and enter the client main
page.
2. In the "Home" tab, click "+" and enter the "Add Connection" page.
Enter the connection information.
Option Description
Port Enter the HTTPS port number of SSL VPN or ZTNA server.
Gateway Detec- Set whether to enable the gateway detection function, which
tion applies in the ZTNA access scenario. If the ZTNA device has
backup gateway configured, ZTNA users can enable gateway
detection on ZTNA clients. When a user logs in, the ZTNA
client will obtain the backup gateway list, detect the link qual-
ity of each gateway and establish a connection to the one with
the best link quality. After the connection is established, the
ZTNA client will detect and update the link quality of all gate-
ways every 30 minutes. If a connection or login failure occurs,
the ZTNA client will switch to connect the gateway with the
best link quality.
Optimal Gate- After gateway detection is enabled, the ZTNA client will
way obtain the backup gateway list during user login. At this time,
users can manually select a preferred gateway. By default, the
preferred gateway is not set. If it is set, the ZTNA client will
preferentially connect it when the user logs in via this client
again. If the connection fails, the ZTNA client will switch to
connect the gateway with the best link quality.
Single Packet Set whether to enable the SPA function, which applies in
Authentication the ZTNA access scenario. If the ZTNA device has SPA
enabled and is configured with hidden IP address and port
number, ZTNA users also need to enable SPA on ZTNA cli-
ents. When a user logs in via the ZTNA client, the user
needs to pass single packet authorization before establishing
a connection to the ZTNA device. When SPA is disabled or
is enabled but not configured with hidden IP address and
port number on the ZTNA device, the ZTNA device will
no perform single packet authorization on the clients no
matter whether SPA is enabled on clients.
Stability Optim- Set whether to use TCP for data transmission. It is disabled by
ization default. To use it, make sure the device side has the TCP port
configured. It is disabled by default.
3. After the connection information configuration is completed, click OK. The system will
save a login entry. If needed, you can repeat the previous steps to add more login entries.
4. On the client main page, the configured connection information has been saved as a login
entry. Select it and click Connection Status to start the connection.
5. If SMS, token or email authentication is enabled, type the corresponding code to complete
the authentication.
6. After login, the iOS device will start the VPN configuration deployment automatically. In
the Would Like to Add VPN Configurations page, click Allow.
7. Enter your passcode. The passcode is the one for unlocking your iOS screen. With the cor-
rect passcode entered, the iOS device starts to install the profile.
8. After the installation is complete, start Settings of the iOS device and navigate to VPN.
9. Select the configured connection name and click the Connect button.
10. After the client connects to the SSL VPN/ZTNA server, the encrypted communication
between the client and server can be implemented now.
Click "Information" tab on the client main page to view connection statistics, interface and rout-
ing information.
Option Description
Interface statistics:
Interface Name The name of the interface used to send encrypted data.
Interface Type The type of the interface used to send encrypted data.
Interface State The status of the interface used to send encrypted data.
Physical The MAC address of the interface used to send encrypted data.
Address
IP Address The IP address type of the interface used to send encrypted data.
Type
Network The IP address (allocated by the device) of the interface used to send
Address encrypted data.
Subnet Mask The subnet mask of the interface used to send encrypted data.
Default Gate- The default gateway address of the interface used to send encrypted
way data.
DNS Address The address of the DNS server used by the client.
To download and install the Secure Connect macOS client, take the following steps:
2. After downloading the installation file, double-click it. In the pop-up, drag the Secure Con-
nect macOS client to the Applications folder to perform the installation.
Notes: To open the installation file, you must have the administrator permission and
select Anywhere in System Preferences > Security & Privacy > General > Allow
apps downloaded from.
After the Secure Connect macOS client is installed successfully, take the following steps to start
and log in the client:
Option Description
Port Enter the HTTPS port number of SSL VPN or ZTNA server.
Remember Pass- After this option is selected, you do not need to enter the
word user's password at the next-time connection.
Gateway Detec- Set whether to enable the gateway detection function, which
tion applies in the ZTNA access scenario. If the ZTNA device has
backup gateway configured, ZTNA users can enable gateway
detection on ZTNA clients. When a user logs in, the ZTNA
client will obtain the backup gateway list, detect the link qual-
ity of each gateway and establish a connection to the one with
the best link quality. After the connection is established, the
ZTNA client will detect and update the link quality of all gate-
ways every 30 minutes. If a connection or login failure occurs,
the ZTNA client will switch to connect the gateway with the
best link quality. It is enabled by default.
Preferred Gate- After gateway detection is enabled, the ZTNA client will
way obtain the backup gateway list during user login. At this time,
users can manually select a preferred gateway. By default, the
preferred gateway is not set. If it is set, the ZTNA client will
preferentially connect it when the user logs in via this client
again. If the connection fails, the ZTNA client will switch to
connect the gateway with the best link quality.
Stability Optim- Set whether to use TCP for data transmission. It is disabled by
ization default. To use it, make sure the device side has the TCP port
configured. It is disabled by default.
Verify Server Click Enable button to verify the certificate of the server
Cert when establishing the connection. To add trusted certificates,
please refer to General Configuration.
3. After the connection information configuration is completed, click OK. The system will
save a login entry. If needed, you can repeat the previous step to add more login entries.
4. On the client main page, the configured connection information has been saved as a login
entry. Click Connect. The client will attempt to establish a connection to the device.
5. If SMS authentication, email authentication or token authentication is enabled, enter the cor-
responding authentication code to complete the authentication.
Finishing the above steps, the client will connect to the server automatically.
To edit or delete a login entry, place the cursor on the login entry. Click the icon to edit the
On the client main page, click the Statistics tab to view connection and statistics information.
Cipher suite The encryption algorithm and authentication algorithm used by SSL
VPN/ZTNA.
Connection Status
Status The current connecting state between the client and server.
IP Compress
Tunnel Packets
Tunnel Bytes
Connection duration
Compression Ratio
On the client main page, click the Interface tab to view interface information; click the Route tab
to view routing information.
Option Description
Interface Name The name of the interface used to send encrypted data.
Interface Type The type of the interface used to send encrypted data.
Interface Status The status of the interface used to send encrypted data.
IP Type The IP address type of the interface used to send encrypted data.
IP Address The IP address (allocated by the device) of the interface used to send
encrypted data.
Subnet Mask The subnet mask of the interface used to send encrypted data.
Default Gate- The default gateway address of the interface used to send encrypted
way data.
DNS Server The address of the DNS server used by the client.
Address
WINS Address The address of the WINS server used by the client.
On the client main page, click the Log tab to view log information.
Click and select "Log Level" to set the level of logs to be displayed.
On the client page, click and select Check for Updates. When an update is available, you
can perform the following operations:
l Select Update Immediately to download the client immediately. After the client is down-
loaded, you are automatically redirected to the client installation page.
l Select Update on Next Startup to download the installation page to your PC, which will be
installed on the next startup.
l Select Do Not Remind Me Again. When you start the client next time, the auto update
prompt will no longer appear.
Client Menu
Right-click the green icon of the client, the client menu appears. Descriptions of the menu items:
l Redirect URL: When the device end has a redirect URL configured, users can click this menu
to quickly jump to this URL address.
l Resource List: When accessing the SSL VPN service, user can click this menu to open the
browser page displaying internal resources.
l Application Resource List: When a user successfully connects to a ZTNA service using the
Secure Connect client, this menu is displayed. After the user logs in, a ZTNA portal page will
be displayed. The user can click this menu to display the latest ZTNA portal page to view the
application resource access privilege after it is closed. The portal page displays the application
resources that the user is granted access and is not granted access. For those that the user is
not granted access, the user can attempt to acquire the access privilege by adjusting the access
terminal configurations. The application resources that the user is denied from accessing will
not be displayed on the portal page. If a user is denied from accessing any application
l Show Window: When Secure Connect client window is minimized, click this menu item to
display the client main page.
General Configuration
l Automatic reconnect: Enable this option to automatically reconnect to the SSL VPN/ZTNA
server when the connection is hung up.
l Automatic login: Enable this option to allow the user to login using the connection inform-
ation from the previous successful login automatically when the client is starting.
l Minimize window: Enable this option to allow the client window to be minimized.
l Import trusted certificate: After the Verify Server Cert function is enabled when establishing
l Status notification: When the client connection is successful or failed, the corresponding
status window appears.
To uninstall the client, right-click the client icon and select Move to Trash from the drop-down-
list.
l CentOS 7.6/7.7/7.8/7.9/8.0/8.1/8.2/8.3/8.4/8.5
l Ubuntu 18.04/18.10/19.04/19.10/20.04/20.10/21.04
The encrypted data can be transmitted between the client and the SSL VPN/ZTNA server after a
connection has been established successfully. The functions of the client are:
l Get interface and route information from the PC in which the client is running.
Take CentOS 7.6 as an example to introduce downloading and installing client, starting client and
establishing connection, upgrading and uninstalling client, the client GUI and menu. The client
configuration of other three Linux systems can refer to 64-bit Ubuntu Kylin16.04 desktop.
To download and install the Secure Connect Linux client, take the following steps:
2. After downloading the installation file, right-click the client icon and select Properties to go
to the properties page. In the properties page, click Permissions tab and check Allow execut-
ing files as program, then close it.
3. Double-click the client icon and follow the setup wizard to complete the installation.
After the Secure Connect Linux client is installed successfully, take the following steps to start
and log in the client:
1. Double-click the Hillstone Secure Connect icon on your desktop. The client main page is
displayed.
Option Description
Port Enter the HTTPS port number of SSL VPN or ZTNA server.
Remember After this option is enabled, you do not need to enter the user's
Password password at the next-time connection.
Preferred Gate- After gateway detection is enabled, the ZTNA client will obtain
way the backup gateway list during user login. At this time, users can
manually select a preferred gateway. By default, the preferred
gateway is not set. If it is set, the ZTNA client will pref-
erentially connect it when the user logs in via this client again. If
the connection fails, the ZTNA client will switch to connect
SPA Set whether to enable the SPA function, which applies in the
ZTNA access scenario. If the ZTNA device has SPA enabled
and is configured with hidden IP address and port number,
ZTNA users also need to enable SPA on ZTNA clients.
When a user logs in via the ZTNA client, the user needs to
pass single packet authorization before establishing a con-
nection to the ZTNA device. When SPA is disabled or is
enabled but not configured with hidden IP address and port
number on the ZTNA device, the ZTNA device will no per-
form single packet authorization on the clients no matter
whether SPA is enabled on clients.
Verify Server Click Enable button to verify the certificate of the server when
Cert establishing the connection. To add trusted certificates, please
Tips: If the password control function and the change password function are
enabled on the device, for example: the system will remind the user to change
the password before and after the password expires, and verify the historical
password to ensure that the new password is different from the previous pass-
word. For more information about password control function, refer to Con-
figuring a Local AAA Server.
3. After the connection information configuration is completed, click OK. The system will
save a login entry. If needed, you can repeat the previous steps to add more login entries.
4. On the client main page, the configured connection information has been saved as a login
entry. Click Connect. The client will attempt to establish a connection to the device.
5. If SMS authentication, email authentication or token authentication is enabled, enter the cor-
responding authentication code to complete the authentication.
After the client connects to the SSL VPN/ZTNA server, the encrypted data can be transmitted
between the client and the server now.
To edit or delete a login entry, place the cursor on the login entry. Click the icon to edit the
On the client main page, click the Statistics tab to view connection and statistics information.
Cipher suite The encryption algorithm and authentication algorithm used by SSL
VPN/ZTNA.
Connection Status
Status The current connecting state between the client and server.
IP Compression
Connection duration
Compression Ratio
On the client main page, click the Interface tab to view interface information; click the Route tab
to view routing information.
Option Description
Interface Name The name of the interface used to send encrypted data.
Interface Type The type of the interface used to send encrypted data.
Interface Status The status of the interface used to send encrypted data.
IP Type The IP address type of the interface used to send encrypted data.
IP Address The IP address (allocated by the device) of the interface used to send
encrypted data.
Subnet Mask The subnet mask of the interface used to send encrypted data.
Default Gate- The default gateway address of the interface used to send encrypted
way data.
DNS Server The address of the DNS server used by the client.
Address
WINS Address The address of the WINS server used by the client.
On the client main page, click the Log tab to view log information.
Click and select "Log Level" to set the level of logs to be displayed.
On the client page, click and select Check for Updates. When an update is available, you
can perform the following operations:
l Select Update Immediately to download the client immediately. After the client is down-
loaded, you are automatically redirected to the client installation page.
l Select Update on Next Startup to download the installation page to your PC, which will be
installed on the next startup.
l Select Do Not Remind Me Again. When you start the client next time, the auto update
prompt will no longer appear.
Client Menu
Right-click the green icon of the client, the client menu appears. Descriptions of the menu items:
l Redirect URL: When the device end has a redirect URL configured, users can click this menu
to quickly jump to this URL address.
l Resource List: When accessing the SSL VPN service, user can click this menu to open the
browser page displaying internal resources.
l Application Resource List: When a user successfully connects to a ZTNA service using the
Secure Connect client, this menu is displayed. After the user logs in, a ZTNA portal page will
be displayed. The user can click this menu to display the latest ZTNA portal page to view the
application resource access privilege after it is closed. The portal page displays the application
resources that the user is granted access and is not granted access. For those that the user is
not granted access, the user can attempt to acquire the access privilege by adjusting the access
l Show Window: When Secure Connect client window is minimized, click this menu item to
display the client main page.
General Configuration
l Automatic reconnect: Enable this option to automatically reconnect to the SSL VPN/ZTNA
server when the connection is hung up.
l Automatic login: Enable this option to allow the user to login using the connection inform-
ation from the previous successful login automatically when the client is starting.
l Minimize window: Enable this option to allow the client window to be minimized.
l Import trusted certificate: After the Verify Server Cert function is enabled when establishing
the authentication certificate for the server. Click Delete to delete the trusted certificate in
the list.
l Client certificate management: Click . On the Client Certificate Management page, click
Import to import the certificate for login authentication, which is in the PKCS#12 format.
You can import GM certificate and non-GM certificate. At most 16 certificate files can be
imported. To delete a certificate in the list, click Delete.
Hillstone Secure Connect Client for ChineseOS will be supported in Kylin V10 (CPU HiSilicon
Kirin), Kylin V10 (CPU Loongson), Kylin V10 (CPU Feiteng), UOS 20 (CPU Loongson), and
UOS 20 (CPU Zhaoxin) later.
The encrypted data can be transmitted between the client and the SSL VPN/ZTNA server after a
connection has been established successfully. The functions of the client are:
l Get interface and route information from the PC in which the client is running.
This section mainly describes how to download, install, start, uninstall Secure Connect Client for
ChineseOS, and gives instructions on how to use its GUI and menu. The device side supports the
following authentication methods:
l Username/Password
l Username/Password + Certificate
Take UOS 20 as an example to introduce downloading and installing client, starting client and
establishing connection, upgrading and uninstalling client, the client GUI and menu. The client
configuration of other ChineseOS systems is similar.
To download and install the Secure Connect ChineseOS client, take the following steps:
1. Visit the APP Store that comes with ChineseOS and search for the Hillstone Secure Con-
nect client.
2. Click Install to install the client. After the client is installed, the Open button is displayed.
You can click Open to start up the client.
After the Secure Connect ChineseOS client is installed successfully, take the following steps to
start and log in the client:
1. In the Start menu, click Hillstone Secure Connect. You can also right-click Hillstone Secure
Connect to add a shortcut or fix the client to taskbar.
2. Click Add.
Enter the connection information.
Option Description
Port Enter the HTTPS port number of SSL VPN or ZTNA server.
Preferred Gate- After gateway detection is enabled, the ZTNA client will obtain
way the backup gateway list during user login. At this time, users can
manually select a preferred gateway. By default, the preferred
gateway is not set. If it is set, the ZTNA client will pref-
erentially connect it when the user logs in via this client again. If
the connection fails, the ZTNA client will switch to connect
the gateway with the best link quality.
SPA Set whether to enable the SPA function, which applies in the
ZTNA access scenario. If the ZTNA device has SPA enabled
Verify Server Click Enable button to verify the certificate of the server when
Cert establishing the connection. To add trusted certificates, please
refer to General Configuration.
3. After the connection information configuration is completed, click OK. The system will
save a login entry. If needed, you can repeat the previous steps to add more login entries.
Option Description
Username Enter the name of the login user. When Auth type is specified as
"Username" or "Username + Certificate", the client user name
and password should be entered.
Remember After this option is selected, you do not need to enter the user's
Password password at the next-time connection.
Remember after this option is selected, this authentication type will be dir-
Auth Type ectly used upon next connection. By default, this option is selec-
ted. If you disable this function, you need to select an
authentication type again upon next connection.
Note: When the authentication type on the device changes, if
the remembered authentication type is not included in the
changed authentication type, you will be prompted that the
authentication type is different from that on the device upon
your next connection. In this case, you need to select an authen-
tication type again.
5. If SMS authentication, token authentication, or Email authentication is enabled, type the cor-
responding authentication code to pass the secondary authentication.
6. Finishing the above steps, the client will connect to the server automatically. After the con-
nection has been established successfully, the encrypted communication between the client
and server can be implemented now.
l When you select the third-party application login, if you do not perform
authentication operation after the browser pops up, the client will
prompt authentication timeout after 10 minutes.
l To roll back the client to an earlier version, you need to uninstall the
current version before installing the earlier version. You cannot directly
overwrite the existing version. Otherwise, an error about the con-
nection configuration will appear and the connection will fail.
l When the client is connected to the device (R10F4 and later F ver-
sions, R11 and later versions) that supports OAuth2 authentication, the
client page returns the authentication type configured on the device.
For example, if the device is configured with username/password and
OAuth2 authentication, the Connect page on the client displays the
"Username/Password" and "Third Login" authentication types.
l When the client is connected to the device (version that is earlier than
R10F4) that does not support the OAuth2 authentication, the Connect
page on the client displays three authentication types by default. For
example, if the device is configured with the certificate authentication
only, you need to select Certificate on the Connect page so that the con-
nection can be successful, as shown below:
To edit or delete a login entry, place the cursor on the login entry. Click the icon to edit the
On the client main page, click the Statistics tab to view connection and statistics information.
Cipher suite The encryption algorithm and authentication algorithm used by SSL
VPN/ZTNA.
Connection Status
Status The current connecting state between the client and server.
IP Compress
Connection duration
Compression Ratio
On the client main page, click the Interface tab to view interface information; click the Route tab
to view routing information.
Interface Name The name of the interface used to send encrypted data.
Interface Type The type of the interface used to send encrypted data.
Interface Status The status of the interface used to send encrypted data.
IP Type The IP address type of the interface used to send encrypted data.
IP Address The IP address (allocated by the device) of the interface used to send
encrypted data.
Subnet Mask The subnet mask of the interface used to send encrypted data.
Default Gate- The default gateway address of the interface used to send encrypted
way data.
DNS Server The address of the DNS server used by the client.
Address
WINS Address The address of the WINS server used by the client.
On the client main page, click the Log tab to view log information.
Click and select "Log Level" to set the level of logs to be displayed.
On the client page, click and select Check for Updates. When an update is available, you
can perform the following operations:
l Select OK to download and install the latest client from the APP store that comes with
ChineseOS.
l Select Do Not Remind Me Again. When you start the client next time, the auto update
prompt will no longer appear.
General Configuration
l Automatic reconnect: Enable this option to automatically reconnect to the SSL VPN/ZTNA
server when the connection is hung up.
l Automatic login: Enable this option to allow the user to login using the connection inform-
ation from the previous successful login automatically when the client is starting.
l Minimize window: Enable this option to allow the client window to be minimized.
the authentication certificate for the server. Click Delete to delete the trusted certificate in
the list.
l Status notification: When the client connection is successful or failed, the corresponding
status window appears.
General Configuration
l Automatic reconnect: Enable this option to automatically reconnect to the SSL VPN/ZTNA
server when the connection is hung up.
l Automatic login: Enable this option to allow the specified user to login automatically when
the client is starting. Select the auto login user from the drop-down list.
l Minimize window: Enable this option to allow the client window to be minimized.
l Import trusted certificate: After the Verify Server Cert function is enabled when establishing
the authentication certificate for the server. Click Delete to delete the trusted certificate in
the list.
l Client certificate management: Click . On the Client Certificate Management page, click
Import to import the certificate for login authentication, which is in the PKCS#12 format.
You can import GM certificate and non-GM certificate. At most 16 certificate files can be
imported. To delete a certificate in the list, click Delete.
Client Menu
Right-click the green icon of the client, the client menu appears. Descriptions of the menu items:
l Redirect URL: When the device end has a redirect URL configured, users can click this menu
to quickly jump to this URL address.
l Resource List: When accessing the SSL VPN service, user can click this menu to open the
browser page displaying internal resources.
l Application Resource List: When a user successfully connects to a ZTNA service using the
Secure Connect client, this menu is displayed. After the user logs in, a ZTNA portal page will
be displayed. The user can click this menu to display the latest ZTNA portal page to view the
application resource access privilege after it is closed. The portal page displays the application
resources that the user is granted access and is not granted access. For those that the user is
not granted access, the user can attempt to acquire the access privilege by adjusting the access
terminal configurations. The application resources that the user is denied from accessing will
not be displayed on the portal page. If a user is denied from accessing any application
resources, the portal page displays a message indicating that no Web resources are available to
the user.
l Show Window: When Secure Connect client window is minimized, click this menu item to
display the client main page.
To uninstall the client from your PC, find and right-click Hillstone Secure Connect in the Start
menu, and then click Uninstall in the menu.
L2TP VPN
This feature may not be available on all platforms. Please check your system's actual page if your
device delivers this feature.
L2TP (Layer Two Tunneling Protocol) is a VPDN technique that allows dial-up users to launch
VPN connection from L2TP clients or L2TP access concentrators (LAC), and connect to a L2TP
network server (LNS) via PPP. After the connection has been established successfully, LNS will
assign IP addresses to legal users and permit them to access the private network.
The device acts as a LNS or a L2TP client in the L2TP tunnel network. When the device acts as a
LNS, the device accepts connections from L2TP clients or LACs, implements authentication and
authorization, and assigns IP addresses, DNS server addresses and WINS server addresses to legal
users.
L2TP does not encrypt the data transmitted through the tunnel, so it cannot assure security dur-
ing the transmission. You can use L2TP in combination with IPsec, and encrypt data by IPSec,
thus assuring the security during the data transmitted through the L2TP tunnel.
Configuring a LNS
Egress Inter- Select the interface from the drop-down list as the L2TP VPN
face server interface. This interface is used to listen to the request
from L2TP clients.
Tunnel Inter- Specifies the tunnel interface used to bind to the L2TP VPN
Information Shows the zone, IP address, and netmask of the selected tunnel
interface.
L2TP over Select a referenced IPSec tunnel from the drop-down list. L2TP
IPSec does not encrypt the data transmitted through the tunnel, so it
cannot assure security during the transmission. You can use
L2TP in combination with IPSec, and encrypt data by IPSec,
thus assuring the security for the data transmitted through the
L2TP tunnel.
LNS assigns the IP addresses in the address pool to users. After the client has established a con-
nection to LNS successfully, LNS will choose an IP address along with other related parameters
(such as DNS server address, WINS server address, etc) from the address pool, and assign them
to the client.
L2TP provides fixed IP addresses by creating and implementing IP binding rules.
l The static IP binding rule binds the client user to a fixed IP address in the address pool. Once
the client has established a connection successfully, system will assign the binding IP to the
client.
When LNS is allocating IP addresses in the address pool, system will check the IP binding rule
and determine how to assign IP addresses for the client based on the specific checking order
below:
Notes: The IP addresses defined in the static IP binding rule and IP-role binding
rule should not be overlapped.
Option Description
DNS1/2 Specifies the DNS server IP address for the address pool. It is
optional. Up to 2 DNS servers can be configured for one address
pool.
WINS1/2 Specifies the WIN server IP addresses for the address pool. It is
optional. Up to 2 WIN servers can be configured for one address
pool.
Option Description
Delete To delete a rule, select the rule you want to delete from the list
and click Delete.
Option Description
Delete To delete a rule, select the rule you want to delete from the list
and click Delete.
Up/Down System will query for IP role binding rules by turn, and allocate
/Top/Bottom the IP address according to the first matched rule. You can
move the location up or down at your own choice to adjust the
To view the L2TP VPN online users, take the following steps:
Option Description
Login Time Displays the login time of the L2TP VPN online user.
Operation Displays the executable operation of the L2TP VPN online user.
Option Description
Tunnel Inter- Specifies the tunnel interface used to bind to the L2TP client.
face Tunnel interface transmits traffic to/from L2TP client.
Egress Interface Select the interface from the drop-down list as the L2TP cli-
ent interface. This interface is used to listen to the request
from LNS.
User Name Specifies the name of the L2TP client, the L2TP client uses
the user name to initiate a request to the LNS for establishing
an L2TP VPN tunnel.
PPP Configuration
LCP-echo Inter- Specifies the interval at which LCP Echo packets are sent.
val The value range is 0 to 1000 seconds.
Transmit Retries Specifies the retry times for sending LCP Echo packets. If
L2TP client has not received any response after the specified
retry times, it will determine the connection is disconnected.
Auto connect Enables the automatic L2TP client dialup function. After the
function is enabled, the L2TP client and LNS can establish
tunnels. Users can access the intranet connected to the LNS,
without performing the PPP dialup.
4. Click OK.
VXLAN
Virtual extensible local area network (VXLAN) is a tunnel encapsulation technology for large layer
2 network expansion overe NOV3 that uses MAC-in-UDP encapsulation. VXLAN uses a 24-bit
network segment ID, called VXLAN network identifier (VNI), to identify users. This VNI is sim-
ilar to a VLAN ID and supports a maximum of 16M [(2^24 - 1)/1024^2] VXLAN segments.
VXLAN uses MAC-in-UDP encapsulation to extend Layer 2 networks to ensure uninterrupted
services during VM migration, the IP address of the VM must remain unchanged.
VXLAN uses VTEP (VXLAN Tunnel Endpoint) equipment to encapsulate and decapsulate
VXLAN packets, including ARP request packets and normal VXLAN data packets. VTEP encap-
sulates the original Ethernet frame through VXLAN and sends it to the peer VTEP device. The
peer VTEP device decapsulates the VXLAN packet after receiving it, and then forwards it accord-
ing to the original MAC. The VTEP can be a physical switch, a physical server, or other VXLAN-
enabled Hardware equipment or software.
2. Click New
Option Description
Egress Inter- Select the egress interface of the VXLAN network in the drop-
faces down list.
3. Click OK.
GRE VPN
Generic Routing Encapsulation (GRE) is a tunneling protocol that can encapsulate a wide variety
of network layer protocols inside virtual point-to-point links over an Internet Protocol inter-
network. StoneOS uses GRE over IPSEC feature to ensure the security of routing information
passing between networks.
Option Description
Source Address Specifies the type of source address for the GRE tunnel.
Type
Engress Interface Select the interface from the drop-down list as the GRE
VPN interface.
Key Specifies the verification key. When the key carried by the
packets is the same as the key configured in the receiver, the
packets will be decrypted. If the keys are not the same, the
packets will be dropped.
GRE Over IPSec Select a referenced IPSec tunnel from the drop-down list.
GRE does not encrypt the data transmitted through the tun-
nel, so it cannot assure security during the transmission. You
can use GRE in combination with IPSec, and encrypt data by
IPSec, thus assuring the security for the data transmitted
through the GRE tunnel.
Tunnel Interface Specifies the tunnel interface used to bind to the GRE
VPN tunnel.
face.
Tunnel Interface Specifies the next hop (the peer tunnel interface) IP address
IPv4/IPv6 Gate- of GRE tunnel when multiple tunnels bind to this interface.
way The next hop IP addresses can be specified to IPv4 and/or
IPv6 addresses.
3. Click OK.
Introduction
Compared with the traditional VPN access mode, which allows an authorized user device to
access any resources on the internal network, ZTNA (Zero Trust Network Access) starts with a
default deny posture of zero trust on any entities, whether outside or inside the enterprise net-
work perimeter. It grants controlled and least-privilege access to resources after assessment of
user identity, device identity and other context-aware attributes, such as access time. It allows
users to securely access private applications across clouds and data centers from any location and
device.
Hillstone ZTNA solution supports management and control of user access based on dimensions
including user identity, device identity and access time and grants access only to specific applic-
ations based on adaptive and granular policies. By persistently monitoring the state change of user
endpoints, ZTNA solution flexibly adjusts the granted access range. ZTNA login process is as fol-
lows:
1. ZTNA user enters the server address, port number, and authentication type (username, user-
name+certificate, certificate, and third-party login) on the client to request authentication
and two-step verification, if any.
2. ZTNA server allocates private IP addresses to authenticated users and delivers the endpoint
information collection script.
3. ZTNA client executes the script to collect endpoint information, such as OS version, fire-
wall and anti-virus installation information, IE security level, process running, etc. and
reports to the ZTNA server.
4. ZTNA server parses endpoint information to obtain the endpoint tag and sends the user
name appended with the endpoint tag to the authentication module.
6. ZTNA server matches the user name, user group, endpoint tag and other conditions with
ZTNA policies to determine applications that users can access.
7. ZTNA client receives the popped-up ZTNA portal, displaying the icons of application
resources that the client is granted and is not granted access. The icons will be displayed
with the application resource name and URL address.
Remote Access
With the popularity of mobile office, the demand for remote access to intranet resources is grow-
ing. To meet this demand and ensure the security of intranet resources, Hillstone provides ZTNA
remote access solution. This solution can control access traffic based on remote user identity,
status of endpoint device, and access time. It uses fine-grained control policies to enable access to
specific authorized applications, and continuously monitors changes in endpoint status to flexibly
adjust the scope of authorized applications that users can access.
The user login process for the ZTNA remote access solution is as follows:
1. The ZTNA user enters the server address, port, authentication mode (username/password,
username/password + digital certificate, digital certificate only, and third-party application
login) on the client, and requests verification. If second-factor authentication is configured,
the user needs to complete it.
2. After authentication is passed, the device sends a command to collect endpoint information
to the client, assigns a private IP to the client, and establishes a secure tunnel between the
device and the client.
4. The device parses the host information, obtains endpoint tags, and sends the username and
endpoint tags to the authentication module to request the creation of an authenticated user.
5. The authentication module creates an authenticated user, associates it with endpoint tags,
and obtains user group information.
6. Based on the username, user group, and endpoint tags, the device matches the ZTNA policy
to determine the list of application resources that the client is allowed to access.
7. The ZTNA client pops up the Portal page, displaying the application resources that the user
is allowed and not allowed to access, as well as the names and URLs of the application
resources.
Intranet Access
The traditional network security concept assumes that the enterprise intranet is generally secure,
and security threats mainly come from the outside. However, many significant security threats
often occur within the intranet, such as employees inadvertently downloading malicious software
while browsing the internet, posing serious security risks to the entire intranet. In addition, unau-
thorized access and unauthorized visits within the intranet may lead to business damage and
information leakage. To address this issue, Hillstone provides the ZTNA intranet access solution.
This solution can control traffic based on the identity of intranet users, status of endpoint device,
and access time. It uses fine-grained control policies to enable access to specific authorized applic-
ations, and continuously monitors changes in endpoint status to flexibly adjust the scope of
authorized applications that users can access.
1. The ZTNA user enters the server address, port, authentication mode (username/password,
username/password + digital certificate, digital certificate only, and third-party application
login) on the client, and requests verification. If second-factor authentication is configured,
the user needs to complete it.
2. After authentication is passed, the device sends a command to collect endpoint information
to the client.
3. The client executes the command to collect host information, such as the OS version,
whether firewall is installed, antivirus software, browser security level, whether certain pro-
cesses are running, etc., and reports them to the device.
4. The device parses the host information, obtains endpoint tags, and sends the username and
endpoint tags to the authentication module to request the creation of an authenticated user.
5. The authentication module creates an authenticated user, associates it with endpoint tags,
and obtains user group information.
6. Based on the username, user group, and endpoint tags, the device matches the ZTNA policy
to determine the list of application resources that the client is allowed to access.
7. The ZTNA client pops up the Portal page, displaying the application resources that the user
is allowed and not allowed to access, as well as the names and URLs of the application
resources.
Notes: The system allows you to create at most 8 ZTNA gateways. Only one
ZTNA gateway can be created in each VSYS, and ZTNA gateway of intranet access
cannot be created in non-root VSYS.
Option Description
Server Name Type the name of the ZTNA instance. The length is 1 to 31 char-
acters.
Type Select IPv4 or IPv6 to specify the service type of the ZTNA
instance. The IPv6 option can only be configured when the ver-
sion is IPv6.
AAA Server Click New and select a AAA server from the AAA Server drop-
down list. Or, you can click New in the drop-down list to create
an AAA server. If you select an OAuth2 server, the client sup-
ports OAuth2 authentication.
Note: Only Hillstone Secure Connect client for Win-
dows/macOS/Linux/ChineseOS support OAuth2 authen-
tication.
Domain Type the domain name into the Domain box. The domain name
is used to distinguish the AAA server. The length is 1 to 31 char-
acters.
Verify User After enabling this function, the system will verify the user name
Domain Name and its domain name.
Note: The OAuth2 server does not support user domain name
verification.
Egress Inter- Specifies the interface used to listen to the request from ZTNA
face clients. Select the interface from the drop-down list. Or, click
New in the drop-down list to create an interface. At most 8 inter-
faces can be selected.
Service Port Specifies the ZTNA service port number. The value range is 1 to
65535.
Tunnel Inter- Specifies the tunnel interface for the ZTNA instance. Select a
face tunnel interface from the drop-down list. Or, click New in the
drop-down list to create a tunnel interface.
Address Pool Specifies the ZTNA address pool. Select an address pool from
the drop-down list. Or, click New in the drop-down list to create
a new address pool. When configuring IPv6 ZTNA, this option
specifies the IPv6 ZTNA address pool.
Tunnel Route
User Group/Role When the type is set to User Group, select the AAA server to
which the user group belongs and the user group name from
the drop-down list. Only users in this user group can access
the specified network segment in the tunnel route. You can
also click and create a user group in the User Group Con-
Add Default Click Add Default Route to add a default route with both the
Route IP address and netmask being all 0.
Click the button to enable the dedicated ZTNA tunnel function. This way, you
can access only the internal network resources specified in the tunnel routing but
not Internet resources after you log in to ZTNA.
Notes:
l The client versions that support the dedicated ZTNA tun-
nel function include: the latest version of the ZTNA client
for Windows, the latest version of the ZTNA client for
macOS, the latest version of the ZTNA client for Linux,
and the latest version of the ZTNA client for ChineseOS.
After clicking the Enable button, the system will distribute the specified domain
names to the ZTNA client, and the client will generate the route to the specified
destination according to the resolving results from the DNS.
New Click New to add the domain name to the list and you can
add up to 64 domain names.
Domain Specifies the URL of the domain name. The URL cannot
exceed 63 characters and it cannot end with a dot. Both wild-
cards and a single top level domain, e.g. com and .com are not
supported.
Security Kit
SSL Version Specifies the SSL protocol version. The default is TLSv1.2. The
option any indicates one of TLSv1.0, TLSv1.1, TLSv1.2,
TLSv1.3 protocol will be used. If TLSv1.2 or any is specified in
ZTNA server, you need to convert the certificate that you are
going to import to the browser or certificate in the USB Key to
make it support the TLSv1.2 protocol before the digital cer-
tificate authentication via ZTNA client, so that the ZTNA server
can be connected successfully when the Username/Password +
Digital Certificate or Digital Certificate Only authentication
method is selected. Prepare a PC with Windows or Linux system
which has been installed with OpenSSL 1.0.1 or later before pro-
cessing the certificate. We will take the certificate file named old-
cert.pfx as an example, the procedure is as follows:
Trust Domain Specifies the PKI trust domain. When the GMSSLv1.0 protocol
is used, the specified PKI trust domain needs to include the
SM2 signature certificate and its private key for the GMSSL
negotiation. The default value is trust_domain_default.
Encryption When using the GMSSLv1.0 protocol, you must configure this
Trust Domain option. The specified encryption PKI trust domain needs to
include the SM2 encryption certificate and its private key for the
GMSSL negotiation.
Hash Specifies the hash algorithm of the ZTNA tunnel. NULL indic-
ates no hash. When using the GMSSLv1.0 protocol, you're
recommended to select SM3 for the hash algorithm. The default
value is MD5.
Client Connection
Allow Down- Select the check box of the client type to specify the allowed
load Client type of ZTNA client. By default, you are allowed to access the
from Browser system with five types of ZTNA clients, which are ZTNA client
for Windows, ZTNA client for Android, ZTNA client for iOS,
ZTNA client for macOS, and ZTNA client for Linux. You can
Idle Time Specifies the time that a client stays online without any traffic
with the server. After waiting for the idle time, the server will
disconnect from the client.The value range is 1 minute to 25
hours. The default value is 30 minutes.
Forced Logoff Specifies the forced logoff schedule from the drop-down list.
Schedule When the schedule takes effect, the system forces online ZTNA
users to log out based on the periodic schedule or the timeframe.
Note:
l The start time cannot be the same as the end time. If they
are the same, the timeframe cannot take effect.
Multiple login Click Enable to permit a user to log in from more than one place
simultaneously.
Multiple login Specifies the number of simultaneous login with the same user-
times name. The value range is 0 to 99,999,999. The value 0 indicates
that the number of simultaneous login times is not limited. The
default value is 0.
Advanced Parameters
Port (UDP) Specifies the UDP port number for the ZTNA connection. The
value range is 1 to 65535.
Port (TCP) Specifies the TCP port number for the ZTNA connection. The
value range is 1 to 65535.
Client Configuration
Allowed Client Specifies the ZTNA client types that are allowed to access.
Types By default, the six types of ZTNA clients are allowed to
access: Windows, macOS, Linux, ChineseOS, iOS, and
Android. You can select one or more client types as
required.
Change Password Specifies the URL address where the user will be redir-
URL ected to modify the password. The length is 0 to 255 char-
acters.
Forgot Password Specifies the URL address where the user will be redir-
URL ected to reset the password. The length is 0 to 255 char-
acters.
Redirect URL This function redirects the client to the specified URL
address after a successful authentication. The length is 0 to
USB KEY Down- When USB Key authentication is enabled, you can down-
load URL load the UKey driver from this URL. The length 0 to 63
characters.
Trust Domain Sub- To configure the trust domain and the subject & username
ject&Username check function:
Checking CN Match-
1. From the Trust domain drop-down list, select the
Option Description
SMS Authentication
SMS Auth Select the SMS Modem or SMS Gateway to specify the SMS
Type authentication type.
SMS Gateway Select the SMS gateway name from the drop-down list. For more
Name information about the SMS gateway, see SMS Gateway.
Sender Name Specifies a message sender name to display in the message con-
Verification Specifies the length of the SMS verification code. The value
Code Length range is 4 to 8. The default value is 8.
SMS Temple Specifies the SMS verification content. The input must contain
"$VRFYCODE" (This parameter is used to get the verification
code). "$USERNAME" and "EXPIRATION" are optional. The
value range is 9 to 500 characters.
Email Authentication
Mail Server Select an existing mail server from the drop-down list. Or, click
New to create a mail server. For more information about the con-
figuration of a mail server, see Mail Server.
Sender Name Specifies a verification code sender name to display in the Email
content. The range is 0 to 63 characters. In order to prevent the
mail from being identified as spam, it's recommended that users
configure the sender name.
Verification Specifies the length of the Email verification code. The value
Code Length range is 4 to 8 . The default value is 8.
Email Veri- Specifies the Email verification content. The input must contain
fication Con- "$USERNAME" (This parameter is used to get the username)
tent and "$VRFYCODE" (This parameter is used to get the veri-
fication code). The length is 18 to 128 characters. The default
content is "SSL VPN user <$USERNAME> email verification
code: $VRFYCODE. Do not reveal to anyone! If you did not
request this, please ignore it.".
When the ZTNA service is enabled for multiple devices in the network, you can
add the service addresses (egress interface addresses or domain names) of these
devices to the gateway address list. When the client establishes a ZTNA con-
nection with the device, it can select the address with the best link quality from
the list to establish the connection. When the device is configured with a gateway
address list, the client can enable gateway detection function to select the desired
ZTNA gateway for connection.
Option Description
Server Name Type the name of the ZTNA instance. The length is 1 to 31 char-
acters.
Type Select IPv4 or IPv6 to specify the service type of the ZTNA
instance. The IPv6 option can only be configured when the ver-
sion is IPv6.
AAA Server Click New and select a AAA server from the AAA Server drop-
down list. Or, you can click New in the drop-down list to create
an AAA server.
Note: Only Hillstone Secure Connect client for Win-
dows/macOS/Linux/ChineseOS support OAuth2 authen-
tication.
Domain Type the domain name into the Domain box. The domain name is
used to distinguish the AAA server. The length is 1 to 31 char-
acters.
Verify User After enabling this function, the system will verify the user name
Domain and its domain name.
Name Note: The OAuth2 server does not support user domain name
verification.
Option Description
Egress Inter- Specifies the interface used to listen to the request from ZTNA
face clients. Select the interface from the drop-down list. Or, click
Service Port Specifies the ZTNA service port number. The value range is 1 to
65535.
Security Kit
SSL Version Specifies the SSL protocol version. The default is TLSv1.2. The
option any indicates one of TLSv1, TLSv1.1, TLSv1.2, TLSv1.3
protocol will be used. If TLSv1.2 or any is specified in ZTNA
server, you need to convert the certificate that you are going to
import to the browser or certificate in the USB Key to make it
support the TLSv1.2 protocol before the digital certificate
authentication via ZTNA client, so that the ZTNA server can be
connected successfully when the Username/Password + Digital
Certificate or Digital Certificate Only authentication method is
selected. Prepare a PC with Windows or Linux system which has
been installed with OpenSSL 1.0.1 or later before processing the
certificate. We will take the certificate file named oldcert.pfx as
an example, the procedure is as follows:
Trust Domain Specifies the PKI trust domain. When the GMSSLv1.0 protocol
is used, the specified PKI trust domain needs to include the
SM2 signature certificate and its private key for the GMSSL
negotiation. The default value is trust_domain_default.
Encryption When using the GMSSLv1.0 protocol, you must configure this
Trust Domain option. The specified encryption PKI trust domain needs to
include the SM2 encryption certificate and its private key for the
GMSSL negotiation.
Client Connection
Allow Down- After you enable this function, you can download the Hillstone
load Client Secure Connect client on the Web page of the browser. By
from Browser default, this function is enabled. When disabled, you can only
download the Hillstone Secure Connect client from the official
website of Hillstone Networks.
Note: The method to download the client via the browser is as
follows: "https://IP-Address:Port-Number", where "IP-
Address" is the IP address configured for the egress interface in
the Interface tab and "Port-Number" is the service port con-
figured here.
Forced Specifies the time that a client stays online. After waiting for the
Timeout time, the server will disconnect from the client. The value range
is 10 minutes to 7 days. The default value is 7 days.
Forced Logoff Specifies the forced logoff schedule from the drop-down list.
Schedule When the schedule takes effect, the system forces online ZTNA
users to log out based on the periodic schedule or the timeframe.
Note:
l The start time cannot be the same as the end time. If they
are the same, the timeframe cannot take effect.
Multiple login Click Enable to permit a user to log in from more than one place
simultaneously.
Multiple login Specifies the number of simultaneous login with the same user-
times name. The value range is 0 to 99,999,999. The value 0 indicates
that the number of simultaneous login times is not limited. The
default value is 0.
Client Configuration
Allowed Client Specifies the ZTNA client types that are allowed to access. By
Types default, the three types of ZTNA clients are allowed to access:
Windows, macOS, Linux. You can select one or more client
types as required.
Change Pass- Specifies the URL address where the user will be redirected to
word URL modify the password. The length is 0 to 255 characters.
Forgot Pass- Specifies the URL address where the user will be redirected to
Redirect URL This function redirects the client to the specified URL address
after a successful authentication. The length is 0 to 255 char-
acters. HTTP (http://) and HTTPS (https://) URLs are sup-
ported. Based on the type of the URL, the corresponding fixed
format of URL is required. Take the HTTP type as the
example:
l System does not allow the local user to change the pass-
word.
USB KEY When USB Key authentication is enabled, you can download
Download URL the UKey driver from this URL. The length 0 to 63 characters.
Trust Domain To configure the trust domain and the subject & username
check function:
Option Description
SMS Authentication
SMS Auth Type Select the SMS Modem or SMS Gateway to specify the SMS
authentication type.
SMS Gateway Select the SMS gateway name from the drop-down list. For
Name more information about the SMS gateway, see SMS Gateway.
Sender Name Specifies a message sender name to display in the message con-
tent. The length is 0 to 63 characters.
Verification Specifies the length of the SMS verification code. The value
Code Length range is 4 to 8. The default value is 8.
SMS Temple Specifies the SMS verification content. The input must contain
"$VRFYCODE" (This parameter is used to get the veri-
fication code). "$USERNAME" and "EXPIRATION" are
optional. The value range is 9 to 500 characters.
Email Authentication
Mail Server Select an existing mail server from the drop-down list. Or, click
New to create a mail server. For more information about the
configuration of a mail server, see Mail Server.
Verification Specifies the length of the Email verification code. The value
Code Length range is 4 to 8 . The default value is 8.
Email Veri- Specifies the Email verification content. The input must con-
fication Con- tain "$USERNAME" (This parameter is used to get the user-
tent name) and "$VRFYCODE" (This parameter is used to get the
verification code). The length is 18 to 128 characters. The
default content is "SSL VPN user <$USERNAME> email
verification code: $VRFYCODE. Do not reveal to anyone! If
you did not request this, please ignore it.".
Option Description
When the ZTNA service is enabled for multiple devices in the network, you can
add the service addresses (egress interface addresses or domain names) of these
devices to the gateway address list. When the client establishes a ZTNA con-
nection with the device, it can select the address with the best link quality from
the list to establish the connection. When the device is configured with a gateway
address list, the client can enable gateway detection function to select the desired
ZTNA gateway for connection.
2. Click OK.
Introduction
Endpoint item management enables you to configure endpoint information collection, generate
and deploy the endpoint information collection script, and constantly monitor the endpoint
status. After a client logs in, the system will continuously monitor the endpoint state and update
the attended endpoint tag and the granted resource access range, no matter whether the client
accesses resources. The monitoring process is as follows:
1. The client periodically collects endpoint information based on the collection script and
reports to the ZTNA server. By default, the client collects and reports collected endpoint
information at the interval of 60 minutes. The interval can be modified as required via the
ztna-endpoint-information-monitor command.
2. ZTNA server parses the received endpoint information and re-acquires the endpoint tag if
the endpoint state changes. Then the endpoint tag attended to the authorized user will be
updated, the ZTNA policy is re-matched and the resource access range granted to the user is
Endpoint items include the predefined and custom ones. The predefined endpoint items are sup-
ported by the system by default and cannot be edited. You can add custom types to collect more
endpoint items, so that ZTNA can obtain more endpoint information for better access control.
The system supports endpoint item management of the following operating systems:
Option Description
l Windows 7/8.1/10/11
Security Center Checks the system security of the Windows endpoint. Click
Security Center to view the security items that the system
supports to check:
Option Description
Hotfix Checks whether the specified hot fix is installed in the Win-
dows endpoint. You can add up to 5 hot fixes as Windows
endpoint items. Click Hotfix and then New on the Hotfix
page. Define hot fix information that needs to be collected
and then click OK to save the configuration.
Registry Key Checks whether the specified registry key exists in the Win-
dows endpoint. You can add up to 5 registry keys as Windows
endpoint items. Click Registry Key and then New on the
Registry Key page. Define registry key information that needs
to be collected and then click OK to save the configuration.
File Checks whether the specified file exists in the Windows end-
point. You can add up to 5 files as endpoint items. Click File
and then New on the File page. Define file information that
needs to be collected and then click OK to save the con-
figuration.
Running Process Checks whether the specified process is running in the Win-
dows endpoint. You can add up to 5 running processes as Win-
dows endpoint items. Click Running Process and then New
on the Running Process page. Define process information that
needs to be collected and then click OK to save the con-
figuration.
Installed Service Checks whether the specified service is installed in the Win-
dows endpoint. You can add up to 5 installed services as Win-
dows endpoint items. Click Installed Service and then New
on the Installed Service page. Define service information that
needs to be collected and then click OK to save the con-
figuration.
Running Service Checks whether the specified service is running in the Win-
dows endpoint. You can add up to 5 running services as Win-
dows endpoint items. Click Running Service and then New
on the Running Service page. Define service information that
needs to be collected and then click OK to save the con-
figuration.
2. View the macOS endpoint items that the system support to collect and configure custom
items.
Option Description
l macOS Monterey 12
l macOS Ventura 13
Security Center Checks the system security of the macOS endpoint. Click
Security Center to view the security items that the system
supports to check, that is, whether FileVault is enabled.
Option Description
File Checks whether the specified file exists in the macOS end-
point. You can add up to 5 files as macOS endpoint items.
Click File and then New on the File page. Define file
information that needs to be collected and then click OK to
save the configuration.
characters.
2. View the Linux endpoint items that the system support to collect and configure custom
items.
Option Description
l CentOS 7.6/7.7/7.8/7.9/8.0/8.1/8.2/8.3/8.4/8.5
l Ubuntu
18.04/18.10/19.04/19.10/20.04/20.10/21.04
Option Description
File Checks whether the specified file exists in the Linux end-
point. You can add up to 5 files as Linux endpoint items.
Click File and then New on the File page. Define file
information that needs to be collected and then click OK to
save the configuration.
2. View the ChinesOS endpoint items that the system support to collect and configure custom
items.
Option Description
l Kylin V10
l UOS 20
Option Description
File Checks whether the specified file exists in the ChineseOS end-
point. You can add up to 5 files as ChineseOS endpoint items.
Click File and then New on the File page. Define file inform-
ation that needs to be collected and then click OK to save the
configuration.
2. View the iOS endpoint items that the system support to collect and configure custom
items.
Option Description
Option Description
Device Model Checks the device model of the iOS endpoint. You can add
up to 5 device model numbers as iOS endpoint items. Click
Device Model and then New on the Device Model page.
Define device model information that needs to be collected
and then click OK to save the configuration.
WiFi SSID Checks the connected WiFi SSID of the iOS endpoint. You
can add up to 5 WiFi SSIDs as iOS endpoint items. Click
WiFi SSID and then New on the WiFi SSID page. Define
WiFi SSID information that needs to be collected and then
click OK to save the configuration.
Client Version Checks the ZTNA client version of the iOS endpoint. You
can add up to 5 ZTNA client versions as iOS endpoint
items. Click Client Version and then New on the Client Ver-
sion page. Define ZTNA client Version information that
2. View the Android endpoint items that the system support to collect and configure custom
items.
Option Description
Option Description
Device Model Checks the device model of the Android endpoint. You can
add up to 5 device model numbers as Android endpoint
items. Click Device Model and then New on the Device
Model page. Define device model information that needs to
be collected and then click OK to save the configuration.
WiFi SSID Checks the connected WiFi SSID of the Android endpoint.
You can add up to 5 WiFi SSIDs as Android endpoint
items. Click WiFi SSID and then New on the WiFi SSID
page. Define WiFi SSID information that needs to be col-
lected and then click OK to save the configuration.
Client Version Checks the ZTNA client version of the Android endpoint.
You can add up to 5 ZTNA client versions as Android end-
point items. Click Client Version and then New on the Cli-
ent Version page. Define ZTNA client Version information
Endpoint Tags
Introduction
Endpoint tags are used to identify the endpoint status information of users. The system assigns
corresponding endpoint tags to users based on the endpoint information carried by the users.
These tags are used as matching conditions for ZTNA policies. Users with specific tags are gran-
ted access only to specific resources. This way, ZTNA enables the inspection and control of user
access privileges.
An endpoint tag is composed of one or more criteria sets, each consisting one or more conditions.
Each endpoint tag can contain a maximum of 16 criteria sets and up to 16 conditions. The system
supports to configure a maximum of 1,024 endpoint tags, with no more than 128 per VSYS.
l The logical relationship between criteria sets is "OR". If the endpoint information carried by a
user matches one of the criteria sets within an endpoint tag, this endpoint tag is considered to
be matched.
l The logical relationship between the conditions in a criteria set is "AND". The endpoint
information carried by a user needs to match all conditions in a criteria set for it to be con-
sidered a match for that criteria set.
2. Click New.
Option Description
Name Type the name of the endpoint tag. The length is 1 to 95 char-
acters.
Description Type description for the endpoint tag. The length is 1 to 255 char-
acters.
reason and update the endpoint device to obtain the access priv-
ilege. URL addresses are supported in a tip. When it is dis-
played on the ZTNA portal, it will be presented as a hyperlink.
By default, the tip for each endpoint tag is "Access Failed
Contact your administrator". When a ZTNA policy binds mul-
tiple endpoint tags configured with tips:
Rule Specify the criteria set and conditions. Each endpoint can contain
up to 16 criteria sets and 16 conditions.
Add Criteria Click Add Criteria Set to configure a criteria set and contained
Set conditions for the endpoint tag. You can click the button to add
more criteria sets.
Operating Select the operating system type. Windows, macOS, Linux, iOS,
System Android, and ChineseOS are supported.
Endpoint Select the endpoint item name, including all supported predefined
Type and custom endpoint items. Then, select the operator and value.
You can click New to add more conditions; click Delete to delete
a selected condition.
4. On the Tag page, you can view the configuration information of all endpoint tags and the
number of times an endpoint tag is referenced by a ZTNA policy.
5. By clicking the value in the "References" column, you can view the ZTNA policies that are
bound to this endpoint tag.
6. By clicking the ZTNA policy ID, you can view ZTNA policy configuration details.
Introduction
Application resource are used to define the applications, content, services, etc. that you want to
access. You need to configure parameters such as address, protocol, and port number to specify an
application resource entry. Application resource groups are used to define a group of application
resources. The system supports to configure a maximum of 256 application resources and 64
application resource groups.
You can define an application resource entry in one of the following ways:
2. Click New.
Option Description
Get the Logo Icon: After a URL is configured, click this button.
The system will automatically obtain the logo image cor-
responding to this URL. If no logo image can be obtained, the
"The LOGO Icon is not found" prompt will appear. You can
click to select a virtual router to which the URL belongs from
Member Click New to add a resource entry and configure the options.
Each application resource can contain up to 16 entries.
4. On the Application Resource page, by clicking the "+" button in the list to unfold an applic-
ation resource, you can view more details about it, including the group it belongs to and the
ZTNA policy ID that is bound to it.
1. Select Object > Application Resource Book > Application Resource Group. Or select
ZTNA > Application Resource Book > Application Resource Group.
Option Description
Name Type the name of the application resource group. The length is 1
to 95 characters.
Description Type description for the application resource group. The length is
0 to 255 characters.
4. On the Application Resource Group page, by clicking the "+" button to unfold an applic-
ation resource group, you can view more details about it, including the ZTNA policy ID
that is bound to it.
l User/User group: When a user/user group matches the one configured in the ZTNA policy,
this user/user group is considered to meet the matching condition.
l Endpoint tag: When the endpoint tag carried with an authenticated user matches the one con-
figured in the ZTNA policy, this endpoint tag is considered to meet the matching condition.
l Schedule: When the user access time matches the one configured in the ZTNA policy, the
access time is considered to meet the matching condition.
ZTNA policy can be configured with one or multiple matching conditions. For a ZTNA policy
configured with multiple matching conditions, the policy is considered to be hit and the traffic
will be processed based on the action specified in the policy only when all matching conditions
are met. When a matching condition is not configured in a ZTNA policy, all objects are con-
sidered to meet this matching condition. The policy action includes two types (at least one must
be configured):
l permit: User traffic hitting a specified ZTNA policy will be granted access to resources con-
figured in the policy.
l deny: User traffic hitting a specified ZTNA policy will be denied access to resources con-
figured in the policy.
User traffic that does not hit any ZTNA policies will hit the ZTNA default policy and be pro-
cessed based on the default action.
l Traffic that enters from a ZTNA tunnel interface, and the zone service type of the traffic's
egress interface, as found based on the route, is not a WAN zone.
For intranet access scenarios, if the traffic meets any of the following conditions, ZTNA policy
matching is performed, and firewall security policy matching is performed for other traffic:
l The zone service type of the traffic's ingress interface is a ZTNA zone, and the zone service
type of the traffic's egress interface, as found based on the route, is not a WAN zone.
l The zone service type of the traffic's egress interface, as found based on the route, is a ZTNA
zone.
For more information about how to configure a zone service type, see Specifying the Service
Type of Zone.
2. Click New.
Option Description
Name Type the name of the ZTNA policy. The length is 1 to 95 char-
acters.
Endpoint Select the endpoint tags to be bound. You can select from existing
Tag endpoint tags. Or, click New to create one. For information about
endpoint tag configurations, see Configuring Endpoint Tags. Each
policy can be bound with 10 endpoint tags.
Action Select the action to be performed on user traffic hitting the policy,
i.e. permitting or denying access to the bound application
resources.
Option Description
Anti- When the system is installed with the anti-virus license, click to
Virus enable the anti-virus function and bind an anti-virus profile to a
ZTNA policy to achieve virus detection on traffic matching the
ZTNA policy and process the detected viruses based on the Anti-
Virus Profile. For information about file filter, please refer to Anti
Virus.
Sandbox When the system is installed with the sandbox license, click to enable
the sandbox function and bind a sandbox profiles to a ZTNA policy
to achieve sandbox detection on traffic matching the ZTNA policy.
By using the cloud sandbox and the local sandbox technology, the sys-
tem analyzes the suspicious file and collects the actions of the sus-
picious file, verifies the legality of the file, gives the analysis result to
the system and deals with the malicious file based on the actions set
by system. For information about file filter, please refer to Sandbox.
IPS When the system is installed with the IPS license, click to enable the
IPS function and bind an IPS profile to a ZTNA policy to detect net-
work attacks in traffic matching the ZTNA policy and perform
actions such as blocking on the attacks based on the IPS Profile. For
Option Description
File Fil- Click to enable the file filter function and bind a file filter profile to
ter the ZTNA policy so as to perform file detection on traffic matching
the ZTNA policy and perform control actions on the file matching the
filter conditions based on the file filter profile. For information about
file filter, please refer to File Filter.
File Con- Click to enable the file content filter function and bind a file content
tent Fil- filter profile to the ZTNA policy so as to perform file content detec-
ter tion on traffic matching the ZTNA policy and perform control actions
such as blocking or logging based on the file content filter profile. For
information about file filter, please refer to File Content Filter.
Option Description
Schedule Specify the schedules to be matched. You can select from existing
ones. Or, click New to create a schedule. For information about
schedule configurations, see Creating a Schedule. Each policy can
be configured with up to 10 schedules.
Log You can log ZTNA policy matching in the system logs as required.
Multiple options are available.
is denied.
Position Select a policy position from the Position drop-down list. Each
ZTNA policy is labeled with a unique ID or name. When ZTNA
traffic flows into a device, the device will query for the policy
rules by turn, and processes the traffic according to the first
matched rule. However, the policy ID is not related to the match-
ing sequence during the query. The sequence displayed in ZTNA
policy list is the query sequence for policy rules. The rule position
can be an absolute position, i.e., at the top or bottom, or a relative
position, i.e., before or after an ID or a name. The default position
is the bottom.
Description Type description for the policy. The length is 0 to 255 characters.
4. On the Policy page, you can view the configuration information of all policies and manage
policy configurations.
Option Description
Filter Select filter conditions from the drop-down list. The policy table
will display the policies matching the filter conditions.
Edit Select a policy and click Edit to change the policy configuration.
Delete Select a policy and click Delete to delete the selected policy.
Copy, Paste Select a policy, click Copy and then Paste. Select the position
from the drop-down list to add a policy with the same con-
figuration and place it at the specified position.
Move Select a policy, click Move and select the position from the drop-
down list to change the policy position.
Option Description
Default Policy Specify the action to be performed on user traffic that does not
Action hit any ZTNA policies. Select this option. Then, in the displayed
dialog box, you can view default policy statistics and configure
the following options:
Clearing Select this option. In the displayed dialog box, you can clear cor-
Policy Hit responding policy statistics by selecting "All Policies", "Default
Count Policy" or specifying the policy ID or name.
Introduction
The servers allocate IP addresses in the address pools to the clients. After the client connects to
the server successfully, the server will fetch an IP address along with other related parameters
(e.g., DNS server address and WIN server address) from the address pool and then allocate the IP
address and parameters to the client.
You can create and execute an IP binding rule to meet the fixed IP requirement. The IP binding
rule includes the IP-user binding rule and the IP-role binding rule. The IP-user binding rule binds
the client to a fixed IP address in the configured address pool. When the client connects to the
server successfully, the server will allocate the binding IP address to the client. The IP-role bind-
ing rule binds the role to an IP range in the configured address pool. When the client connects to
the server successfully, the server will select an IP address from the IP range and allocate the IP
address to the client.
After the client successfully connects to the server, the server will check the binding rules in a
certain order to determine which IP address to allocate. The order is shown as below:
l Check whether the IP-user binding rule is configured for the client. If yes, allocate the bound
IP address to the client; if no, the server will select an IP address which is not bound or used
from the address pool, then allocate it to the client.
l Check whether the IP-role binding rule is configured for the client. If yes, get an IP address
from the IP range and allocate to the client; if no, the server will select an IP address which is
not bound or used from the address pool, then allocate it to the client.
Notes: IP addresses in the IP-user binding rule and the IP address in the IP-role
binding rules should not overlap.
2. Select the IPv4 or IPv6 tab, this option can only be configured in the IPv6 version.
3. Click New.
In the Access Address Pool Configuration tab, configure the following options.
Option Description
Prefix Length Specifies the prefix for this IPv6 address range. The range is
111 to 128.
DNS1/2/3/4 Specifies the DNS server IP address for the address pool. It is
optional. 4 DNS servers can be configured for one address pool
at most.
WINS1/2 Specifies the WIN server IP addresses for the address pool. It is
optional. Up to 2 WIN servers can be configured for one
address pool. This option can only be configured when the cre-
ated IPv4 address pool.
Option Description
Delete To delete a rule, select the rule you want to delete from the list
and click Delete.
Option Description
When a user name is binding with multiple roles corresponding to IP role binding rules, the sys-
tem will query IP role binding rules by turn, and allocate the IP address according to the first
matched rule. To adjust the sequence of IP role binding rules, in the Access Address Pool page,
Introduction
Single Packet Authorization (SPA) is a universal access technology concept. Its main purpose is
to hide the host's port number and therefore the service running on it will be hidden. The system
will open the port only for packets carrying expected information.
The ZTNA device supports enabling the SPA function and hiding the ZTNA service IP address
and port number. ZTNA client also needs to enable the SPA function and pass the authorization
before establishing a connection to the device. After SPA is configured, the SPA process for
ZTNA users logging in through the client is as follows:
1. ZTNA client sends knock packets to ZTNA device with the knock port number being the
destination port number.
2. ZTNA device checks the destination IP address of the knock packets. If the destination IP
address is not a configured hidden IP address, it will be discarded. If it is a configured hid-
den IP address, ZTNA device will verify it and generate a permit entry with the destination
IP address, destination port number and source IP address.
4. ZTNA device checks the requested IP address and port number. If they are hidden IP
address and port number, ZTNA device will search for the matched permit entry. If a
matched permit entry is found, the connection request is accepted. Otherwise, the request
will be discarded.
Option Description
Port Specifies the local knock port where the ZTNA device listens
for knock packets. The range is 1025 to 65535. The default
knock port is 60001.
Address l IP: Specifies the IPv4 address to be hidden, i.e. the IPv4
address of the egress interface configured in Interface.
To view the SPA permit entries that the ZTNA device generates, select ZTNA > SPA > SPA
List.
l Service IP: indicates the hidden IP address, which is also the destination IP address.
l Virtual Router: indicates the virtual router that the interface of the hidden IP address belongs
to.
l Port: indicates the hidden port number, which is also the destination port number.
l Life time (seconds): indicates the lifetime of the permit entry. After the lifetime elapses, the
permit entry will be deleted.
By default, the two addresses use the same download source, and the downloaded Secure Con-
nect client is also the same.
You can customize the title and background of the download address on the device. The default
download page is shown as below:
2. In the "Configure Secure Connect Client Download Page" area, click Upload Background
Picture > Browse to select the background picture. The picture needs to be PNG format.
The recommended resolution is 1920px*1080px. The size cannot exceed 2MB.
3. Click Upload to upload the background picture to system. After uploading successfully, you
will have completed the background picture modification.
4. Enter the title in the Download Page Tittle box to customize the title of the download
page. The length is 1 to 63 characters.
5. Click OK to save the settings. Clicking Cancel will only affect the authentication page title
modification.
If you want to restore the default picture, click Restore Default Background . Then click OK.
By default, the client download source on the device is the same with that on Hillstone Networks
Official Website. In the application scenario where you want end users to download and use spe-
cific Secure Connect clients, such as a client of the specified version or a customized client, you
can import the client into the system to overwrite the default download source on the device.
You can import Windows, macOS and Linux type clients.
2. In the "Secure Connect Client List" area, locate the type of client to be imported and click
Upload.
3. In the "Upload Secure Connect Client for Windows/macOS/Linux" dialog box, click
Browse and select the client file to be imported, and click Upload. The file name should be
in the "xxx_version_check.exe/run/dmg/pkg" format. "xxx" indicates the file name; "ver-
sion"indicates the client version, starting with the letter "v"; "exe" is the extension for Win-
dows type client file; "run" is the extension for Linux type client file; "dmg" and "pkg" are
the extensions for macOS type client file. The file size cannot exceed 100MB. An example
is "secure-connect_v1.4.9.2000_1a6755fe.exe".
4. After uploading, the download source for this client will change from "Offical" to "Local" in
the "Secure Connect Client List".
6. Click Delete to delete the imported client. After the imported client is deleted, the down-
load source will be resorted to "Official".
ZTNA Portal
After a ZTNA user logs in, the user terminal will be prompted with the ZTNA portal page via the
default browser, displaying the applications resources to which the user is granted access and not
granted access.
l When the user's authentication information matches teh ZTNA policy but the endpoint tag
does not match the ZTNA policy, the user is not granted access to the application resource
bound with this policy.
For an application resource to which a user is granted access, the user can click the application
resource icon on the ZTNA Portal page to switch to the desired URL address. Or, the user can
copy the URL address to a browser to access the application resource. For an application resource
to which a user is not granted access, the user can view the reason.
The ZTNA portal page does not display the following application resources:
l Application resources that the user is allowed to access, but no hyperlink is specified when
the application resource is defined
After the ZTNA Portal page is closed, the user can select "Application Resource List" from the
ZTNA client menu to obtain the ZTNA Portal page again.
Monitor
Select ZTNA > Monitor > Summary to enter the ZTNA monitor page.
l In the non-root VSYS mode, you can view the total number of ZTNA licenses that can be
shared by all VSYS and the total number of ZTNA licenses that are used by all VSYS.
After a ZTNA user logs in, the system will collect user endpoint information periodically and gen-
erate endpoint tags for the user based on endpoint tag criteria. A user endpoint can hit multiple or
zero endpoint tags. The number of online endpoints include both the endpoints hitting one or
more endpoint tags and the endpoints that do not hit any endpoint tags.
An endpoint tag can be hit multiple times or is not hit. Endpoint Hit Top 10 displays the names
of the endpoint tags with top 10 hit counts in descending order since system startup.
Click the refresh icon to obtain real-time ranking of top 10 endpoint tag hits.
User traffic refers to data interaction generated with application resource access, including the
total traffic, upstream traffic and downstream traffic. To view user traffic top 10 statistics, make
sure the ZTNA monitor function is enabled.
You can view top 10 real-time ZTNA user traffic statistics as well as the ranking for the latest 1
hour, 1 day and 1 month.
Click Upstream Traffic or Downstream Traffic. When the Upstream Traffic icon turns gray, you
can view the top 10 downstream traffic users. When the Downstream Traffic icon turns gray, you
Note: This function relies on the statistics set configuration of the monitor function. To view
ZTNA user traffic top 10, make sure "User monitor" is enabled and the "Bandwidth" option for
"User/IP Statistics" is selected on the Monitor > Monitor Configuration page.
To manage and view the status information of all ZTNA online users, take the following steps:
c. AAA Server: indicates the AAA server name to which the online user belongs;
d. ZTNA Server: indicates the ZTNA service name that the online user accesses;
e. User IP: indicates the IP address of the online user that the ZTNA server assigns;
g. Endpoint IP: indicates the user endpoint IP address, i.e. the public IP address of the
user;
i. Endpoint Tag: indicates the endpoint tag associated with the online user;
j. Allowed Application Resources: indicates the application resources that the online
user is granted access;
2. Click Filter to add filter conditions to view the detailed information of ZTNA online users
that meet the filter conditions.
3. By selecting one or more users and clicking Force Log Off, you can force disconnecting a
user with the ZTNA server.
Note: To view upstream and downstream speed statistics, make sure the ZTNA monitor function
is enabled.
1. Select Monitor > Log > Endpoint Tag Log or select ZTNA > Endpoint Tag Log.
l Type: indicates the endpoint tag log type, including login, logout, abnormal logout,
endpoint tag update and application resource update.
l AAA Server: indicates the AAA server to which the user belongs.
l Endpoint Tags: indicates the endpoint tag associated with the user.
l ZTNA Server: indicates the ZTNA service name that the user accesses.
l Allowed Application Resources: indicates the application resources that the user are
allowed to access.
l Denied Application Resources: indicates the application resources that the user are
not allowed to access.
Option Description
Enable Click the button to enable the endpoint tag log function and
select the destinations where the endpoint tag logs will be sent
to. You can select multiple destinations. By default, the endpoint
tag log function is enabled and the logs will be sent to the
memory buffer.
Cache Select the check box to send endpoint tag logs to the memory
buffer.
Max Buffer When configuring the system to send endpoint tag logs to the
Size
memory buffer, you can define the memory buffer size for stor-
ing the endpoint tag logs. The range is 4096 to 2097152, in
bytes. The default value is 2097152.
Log Server Select the check box to send endpoint tag logs to the syslog
server, in plaintext. You need to configure a syslog server first.
Click the "" link to view all syslog servers that have been con-
figured. For configuration information about syslog server, refer
to Creating a Log Server.
3. Click Filter to view endpoint tag logs that match the specified filtering conditions.
l "Address" on Page 814: Contains address information, and can be used by multiple modules,
such as policy rules, NAT rules, QoS, session limit rules, etc.
l "Host Book" on Page 831: A collection of one domain name or several domain names.
l "Service Book" on Page 838: Contains service information, and can be used by multiple mod-
ules, such as policy rules, NAT rules, QoS, etc.
l "Application Book" on Page 851: Contains application information, and it can be used by mul-
tiple modules, such as policy rules, NAT rules, QoS, etc.
l "SLB Server Pool " on Page 904: Describes SLB server configurations.
l "Schedule" on Page 910: Specifies a time range or period. The functions (such as policy rules,
QoS rules, host blacklist, connections between the PPPoE interface and Internet) that use the
schedule will take effect in the time range or period specified by the schedule.
l "User" on Page 955: Contains information about the functions and services provided by a Hill-
stone device, and users authenticated and managed by the device.
l "Role" on Page 976: Contains role information that associates users to privileges. In function
configurations, different roles are assigned with different services. Therefore, the mapped
users can gain the corresponding services as well.
l "Track Object" on Page 985: Tracks if the specified object (IP address or host) is reachable or
if the specified interface is connected. This function is designed to track HA and interfaces.
l "NetFlow" on Page 1624 : Collect the user's incoming traffic information according to the
NetFlow profile, and send it to the server with NetFlow data analysis tool. For more inform-
ation, see Monitor > "NetFlow" on Page 1624.
l "End Point Protection" on Page 1452: Obtain the endpoint data monitored by the endpoint
security control center by interacting with it, and then specify the corresponding processing
action according to the security status of endpoint, so as to control the endpoint network
behavior.
l "IoT Monitor" on Page 1460: Identify the network video monitoring devices, like IPC (IP
Camera) and NVR (Network Video Recorder) via the flowing traffic, then monitor the iden-
tified devices and block illegal behaviors according to the configurations.
Address
IP address is an important element for the configurations of multiple modules, such as policy
rules, NAT rules and session limit rules. Therefore, system uses an address book to facilitate IP
address reference and flexible configuration. You can specify a name for an IP range, and only the
name is referenced during configuration. The address book is the database in system that is used
to store the mappings between IP ranges and the corresponding names. The mapping entry
between an IP address and its name in the address book is known as an address entry.
System provides a global address book. You need to specify an address entry for the global
address book. When specifying the address entry, you can replace the IP range with a DNS name.
When you configure NAT, the system will use interfaces of the configured IP addresses as
address entries and add them to the address book automatically. Furthermore, an address entry
also has the following features:
l All address books contain the following default address entries named Any, IPv6-Any and
private_network. The IP address of Any is 0.0.0.0/0, which is any IPv4 address. The IP
l One address entry can contain another address entry in the address book.
l If the IP range of an address entry changes, StoneOS will update other modules that reference
the address entry automatically.
Address book supports IPv4 and IPv6 address. If IPv6 is enabled, you can configure IPv6
address entry.
By default, the Ordered Address Book function is disabled. To enable the ordered address book
function, take the following steps:
2. Click Global Configuration. In the Address Book Global Configuration panel, click Enable
next to Ordered Address Book. This way, you can add ordered address members when
Notes: When the current address book contains the configuration of ordered
address book, you cannot disable the Ordered Address Book function. To disable
this function, delete the ordered address book configured in the system first.
2. Click New.
Name Type the address book name into the Name box.
Type Select the IP type, including IPv4 or IPv6. Only the IPv6
firmware supports to configure IPv6 type.
Member
description;
Select one or more address books from the
Address Book drop-down list.
Note:
Country/Region
Country/Region Specifies the country or region for the address member, and
the Country/Region parameter is available only in the IPv4
address book.
Click "Add" . In the Country/Region dialog box, add an
address member of the Country/Region type as needed. After
you select a country/region, this country/region is displayed
in the Country/Region dialog box. If you select CN China,
you can click "+" in front of CN China to select the cor-
responding province and city. Note: Province and city are not
available in the version controlled by the license outside
China.
Excluded Member
3. Click OK.
2. You can select all user-defined address books or selected address books.
l Export all user-defined address books: Click Export. In the Range field, select All
User-defined Address Book to export all user-defined address books from the device.
l Export selected user-defined address books: In the address book list, select one or
more address books that you want to export, click Export, and then select Selected
User-defined Address Book in the Range field to export these selected address books.
3. Click OK.
2. Click Import.
3. Click Browse and select the configuration file of address books that is saved on your PC.
4. Click OK. The imported address books are displayed on the Address Book page.
Notes: You need to import a configuration file whose address book entry para-
meters are consistent with that in the device. We recommend that you use a file
exported from the device as the template and modify this template based on your
requirements.
Viewing Details
To view the details of an address entry, take the following steps, including the name, member,
description and reference:
2. In the Address Book dialog box, select "+" before an address entry from the member list,
and view the details under the entry.
Use the Filter to search for the address entries that match the filter conditions. The filter con-
ditions include the address entry name, IP address of the members, the description, ordered mem-
ber address and whether the entry is referenced by other function modules. Among them,
whether it is a filtering condition for ordered member address needs to enable the ordered address
book function before it can be used. How to enable the ordered address book function, please
refer to the address book global configuration.
2. At the top-right corner of the page, click Filter. Then a new row appears at the top.
3. Click +Filter to add a new filter condition. Then select a filter condition from the drop-
down menu and enter a value.
4. Press Enter to search for the service entry that matches the filter conditions.
5. Repeat the above two steps to add more filter conditions. The relationship between each fil-
ter condition is AND.
6. To delete a filter condition, hover your mouse on that condition and then click the icon.
To close the filter, click the icon on the right side of the row.
1. After adding the filter conditions, click the + Filter after the next arrow, in the drop-down
menu, click Save Filters.
2. Specifies the name of the filter condition to save, the maximum length of name is 32 char-
acters, and the name supports only Chinese and English characters and underscores.
3. Click the Save button on the right side of the text box.
5. To delete the saved filter condition, click on the right side of the filter condition.
Notes:
l You can add up to 20 filter conditions as needed.
l After the device has been upgraded, the saved filter condition will be cleared.
Notes: The device object can be configured only after you install an IoT control
license.
2. Click New.
Option Description
Device Name Enter the name of the device object, which needs to be 1 to 31
characters in length.
Model Specifies the model of the device, which cannot exceed 31 char-
acters in length.
3. Click OK. The newly create device object is displayed in the list.
2. In the device list, select the device object that you want to edit and click Edit.
2. In the device list, select the device object that you want to delete and click Delete.
2. Click "+" to the left of a device object name whose details you want to view.
Host Book
You can specify a name to be a collection of one domain name or several domain names, and ref-
erence this host book when configuring. Host book is the database to store the relationships of
domain integrations and the specified names in system.
The entry of the relationship of domain integrations and the specified name is called host entry.
Notes: The maximum number of host entries is one fourth of the maximum number
of address entries.
2. Click New.
Option Description
File Name When the "File import" is selected, click Browser to upload a
domain name file in the local. Note: Only the UTF-8 encoding
file (*.txt or *.csv) can be imported currently.
3. Click OK.
1. Select Object > Host Book, and enter the Host Book page.
2. In the host book list, select a host book entry to edit and click Edit.
3. In the Host Book Configuration dialog, edit the selected host book entry as needed.
Notes: When you edit a host book entry, if you add more domain members via
importing a file, the domain in the file will cover all the domain members in the
selected entry.
1. Select Object > Host Book, and enter the Host Book page.
2. In the host book list, select a host book entry to delete and click Delete.
2. In the host book list, select "+" before a host book entry, and view the details under the
entry.
Details
Referenced by
DNS Proxy Displays the information referenced by the DNS proxy rule.
Policy Displays the ID of the policy that references the host book. You
can click the ID to view the policy details.
DNS Rewrite Displays the information referenced by the DNS rewrite rule.
Notes:
l You can configure custom IP geolocation for only public IPv4 address.
l When you query the geographical location of IP addresses, the system pref-
erentially queries the custom geographical location.
2. Click New.
Option Description
3. Click OK. The newly created custom IP geolocation will be displayed in the custom IP geo-
location list.
Notes: You can configure up to 256 custom IP geolocation entries in the system.
2. In the custom IP geolocation list, select the custom IP geolocation that you want to edit
and click Edit.
3. On the Custom IP Geolocation Configuration page, edit the configuration of the custom IP
geolocation.
2. In the custom IP geolocation list, select the custom IP geolocation that you want to delete
and click Delete.
Querying Geolocation
To query the geolocation of an IP address, take the following steps:
3. In the Location Lookup panel, enter the IP address to be queried and click Inquiry. The geo-
location of the IP address will be displayed in the text box below.
2. Click Filter, select a filter condition from the drop-down list, and then enter or select a cor-
responding value.
3. After you enter or select a value, the custom IP geolocation entries that meet the filter con-
ditions will be displayed in the list below.
5. To delete a filter condition, hover your mouse over the filter condition and click "×"。 To
delete all filter conditions, click "×Remove All" at the end of this row.
Service Book
Service is an information stream designed with protocol standards. Service has some specific dis-
tinguishing features, like corresponding protocol, port number, etc. For example, the FTP service
uses TCP protocol, and its port number is 21. Service is an essential element for the configuration
of multiple StoneOS modules including policy rules, NAT rules, QoS rules, etc.
System ships with multiple predefined services/service groups. Besides, you can also customize
user-defined services/service groups as needed. All these service/service groups are stored in and
managed by StoneOS service book.
User-defined Service
Except for the above predefined services, you can also create your own user-defined services eas-
ily. The parameters that will be specified for the user-defined service entries include:
l Name
l Protocol type
l The source and destination port for TCP or UDP service, and the type and code value for
ICMP service.
l Each service of the service book can be used by one or more service groups.
l A service group can contain both predefined services and user-defined services.
l A service group can contain another service group. The service group of StoneOS supports up
to 8 layers of nests.
l A service group being used by any policy cannot be deleted. To delete such a service group,
you must first end its relationship with the other modules.
l If a user-defined service is deleted from a service group, the service will also be deleted from
all of the service groups using it.
2. Click New.
Service Type the name for the user-defined service into the textbox.
Member Specify a protocol type for the user-defined service. The avail-
able options include TCP, UDP, ICMP, ICMPv6 and All. If
needed, you can add multiple service items. Click New and the
parameters for the protocol types are described as follows:
Notes:
l The minimum port number
cannot exceed the maximum
port number.
Notes:
l The minimum code cannot
exceed the maximum code.
Description If it's needed, type the description for the service into the text
box.
3. Click OK.
You can export user-defined services from the device to your PC as a .dat file. This way, the .dat
file can be imported to another device.
To export user-defined services, take the following steps:
l Export all user-defined services: Click Export. In the Range field, select All User-
defined Service to export all user-defined services from the device.
l Export selected user-defined services: In the service list, select one or more services
that you want to export, click Export, and then select Selected User-defined Service
in the Range field to export these selected services.
3. Click OK.
You can import service entries from your PC to the device. This reduces the workload of manu-
ally creating service entries. Only .dat files can be imported.
To import the configuration file of user-defined services, take the following steps:
2. Click Import.
3. Click Browse and select the configuration file of services that is saved on your PC.
4. Click OK. The imported services are displayed on the Service page.
Notes: You need to import a configuration file whose service entry parameters are
consistent with that in the device. We recommend that you use a file exported from
the device as the template and modify this template based on your requirements.
2. Click New.
Name Type the name for the user-defined service group into the text
box.
Description If needed, type the description for the service into the text box.
Member Type Add services or service groups to the service group. System sup-
ports at most 8-layer nested service group. Expand Pre-defined
Service or User-defined Service from the left pane, select ser-
vices or service groups, and then click Add to add them to the
right pane. To remove a selected service, select it from the right
pane, and then click Remove.
3. Click OK.
You can export user-defined service groups from the device to your PC as a .dat file. This way,
the .dat file can be imported to another device.
To export user-defined service groups, take the following steps:
2. You can select all user-defined service groups or selected service groups.
l Export all user-defined service groups: Click Export. In the Range field, select All
User-defined Service Group to export all user-defined service groups from the
device.
l Export selected user-defined service groups: In the service group list, select one or
more service groups that you want to export, click Export, and then select Selected
User-defined Service Group in the Range field to export these selected service
groups.
3. Click OK.
You can import service group entries from your PC to the device. This reduces the workload of
manually creating service group entries. Only .dat files can be imported.
2. Click Import.
3. Click Browse and select the configuration file of service groups that is saved on your PC.
4. Click OK. The imported service groups are displayed on the Service Group page.
Notes: You need to import a configuration file whose service group entry para-
meters are consistent with that in the device. We recommend that you use a file
exported from the device as the template and modify this template based on your
requirements.
Viewing Details
To view the details of a service entry, take the following steps, including the name, protocol, des-
tination port and reference:
2. In the service dialog box, select an address entry from the member list, and view the details
under the list.
Use the Filter to search for the service entries that match the filter conditions. The filter con-
ditions include service type, name, protocol, destination port and source port, and whether the ser-
vice entry is referenced by other function modules.
3. Click + Filter to add a new filter condition. Then select a filter condition from the drop-
down menu and enter a value.
4. Press Enter to search for the service entry that matches the filter conditions.
5. Repeat the above two steps to add more filter conditions. The relationship between each fil-
ter condition is AND.
6. To delete a filter condition, hover your mouse on that condition and then click the icon.
To close the filter, click the icon on the right side of the row.
1. After adding the filter conditions, click the + Filter after the next arrow, in the drop-down
menu, click Save Filters.
2. Specifies the name of the filter condition to save, the maximum length of name is 32 char-
acters, and the name supports only Chinese and English characters and underscores.
3. Click the Save button on the right side of the text box.
4. To use the saved filter condition, double click the name of the saved filter condition.
5. To delete the saved filter condition, click on the right side of the filter condition.
l After the device has been upgraded, the saved filter condition will be cleared.
Use the Filter to search for the service groups that match the filter conditions. The filter con-
ditions include service group name, type, and whether the service group is referenced by other
function modules.
2. At the top-left corner of the page, click Filter. Then a new row appears at the top.
3. Click Filter to add a new filter condition. Then select a filter condition from the drop-down
menu and enter a value.
4. Press Enter to search for the service group that matches the filter conditions.
5. Repeat the above two steps to add more filter conditions. The relationship between each fil-
ter condition is AND.
6. To delete a filter condition, hover your mouse on that condition and then click the icon.
To close the filter, click the icon on the right side of the row.
1. After adding the filter conditions, click the Filter after the next arrow, in the drop-down
menu, click Save Filters.
2. Specifies the name of the filter condition to save, the maximum length of name is 32 char-
acters, and the name supports only Chinese and English characters and underscores.
3. Click the Save button on the right side of the text box.
5. To delete the saved filter condition, click on the right side of the filter condition.
Notes:
l You can add up to 20 filter conditions as needed.
l After the device has been upgraded, the saved filter condition will be cleared.
Application Book
Application has some specific features, like corresponding protocol, port number, application
type, etc. Application is an essential element for the configuration of multiple device modules
including policy rules, NAT rules, application QoS management, etc.
System ships with multiple predefined applications and predefined application groups. Besides,
you can also customize user-defined application and application groups as needed. All of these
applications and applications groups are stored in and managed by StoneOS application book. On
the Object > Application Book > Application page, deprecated predefined applications are
marked with a strikethrough, which cannot be edited or deleted. If a deprecated predefined applic-
ation is referenced by other functional module, an error is returned.
2. Select the application you want to edit from the application list, and click Edit.
3. In the Application Configuration dialog box, edit configurations such as TCP timeout and
signatures for the application.
2. Click New.
Option Description
Timeout Configures the application timeout value. If not, system will use
the default value of the protocol.
Signature Select the signature of the application and then click Add. To
create a new signature, see "Creating a Signature Rule" on Page
859.
3. Click OK.
l Export all user-defined applications: Click Export. In the Range field, select All User-
defined Application to export all user-defined applications from the device.
l Export selected user-defined applications: In the application list, select one or more
applications that you want to export, click Export, and then select Selected User-
defined Application in the Range field to export these selected applications.
3. Click OK.
3. Click Browse and select the configuration file of applications that is saved on your PC.
4. Click OK. The imported applications are displayed on the Application page.
Notes: You need to import a configuration file whose application entry parameters
are consistent with that in the device. We recommend that you use a file exported
from the device as the template and modify this template based on your require-
ments.
2. Click New.
3. Click OK.
2. You can select all user-defined application groups or selected application groups.
l Export all user-defined application groups: Click Export. In the Range field, select All
User-defined Application Group to export all user-defined application groups from
the device.
l Export selected user-defined application groups: In the application group list, select
one or more application groups that you want to export, click Export, and then select
Selected User-defined Application Group in the Range field to export these selected
application groups.
3. Click OK.
2. Click Import.
3. Click Browse and select the configuration file of application groups that is saved on your
PC.
4. Click OK. The imported application groups are displayed on the Application Groups
page.
Notes: You need to import a configuration file whose application group entry para-
meters are consistent with that in the device. We recommend that you use a file
exported from the device as the template and modify this template based on your
requirements.
2. Click New.
5. Click OK.
2. Click New.
Option Description
Type Specify the IP address type, including IPv4 and IPv6 address. If
IPv6 is enabled, traffic of IPv6 address will be recognized by
StoneOS.
Source
Address Specify the source address. You can use the Address Book type
or the IP/Netmask type.
You can also perform the following operation:
l You can click in the search box and enter the name
Destination
Address Specify the source address. You can use the Address Book type
or the IP/Netmask type.
You can also perform the following operation:
l You can click in the search box and enter the name
Protocol
Enable Select the Enable button to configure the protocol of the sig-
nature rule.
Action
App-Signature Select Enable to make this signature rule take effect after the
Rule configurations. Otherwise, it will not take effect.
Continue After enabling this function, if the traffic satisfies the user-
Dynamic Iden- defined signature rule and system has identified the application
tification type, system will continue identifying the application. To be
more accurate, you can enable this function to set the system to
3. Click OK.
Viewing Details
To view the details of an application entry, including the name, category, subcategory, risk, tech-
nology, and reference, take the following steps:
2. In the application dialog box, select "+" before an address entry from the member list, and
view the details under the entry.
Introduction
Application resource are used to define the applications, content, services, etc. that you want to
access. You need to configure parameters such as address, protocol, and port number to specify an
application resource entry. Application resource groups are used to define a group of application
resources. The system supports to configure a maximum of 256 application resources and 64
application resource groups.
You can define an application resource entry in one of the following ways:
2. Click New.
Option Description
Get the Logo Icon: After a URL is configured, click this button.
The system will automatically obtain the logo image cor-
responding to this URL. If no logo image can be obtained, the
"The LOGO Icon is not found" prompt will appear. You can
click to select a virtual router to which the URL belongs from
Member Click New to add a resource entry and configure the options.
Each application resource can contain up to 16 entries.
4. On the Application Resource page, by clicking the "+" button in the list to unfold an applic-
ation resource, you can view more details about it, including the group it belongs to and the
ZTNA policy ID that is bound to it.
1. Select Object > Application Resource Book > Application Resource Group. Or select
ZTNA > Application Resource Book > Application Resource Group.
Option Description
Name Type the name of the application resource group. The length is 1
to 95 characters.
Description Type description for the application resource group. The length is
0 to 255 characters.
4. On the Application Resource Group page, by clicking the "+" button to unfold an applic-
ation resource group, you can view more details about it, including the ZTNA policy ID
that is bound to it.
2. Select the IPv4 or IPv6 tab, this option can only be configured in the IPv6 version.
In the Access Address Pool Configuration tab, configure the following options.
Prefix Length Specifies the prefix for this IPv6 address range. The range is
111 to 128.
DNS1/2/3/4 Specifies the DNS server IP address for the address pool. It is
optional. 4 DNS servers can be configured for one address pool
at most.
WINS1/2 Specifies the WIN server IP addresses for the address pool. It is
optional. Up to 2 WIN servers can be configured for one
address pool. This option can only be configured when the cre-
ated IPv4 address pool.
Option Description
Delete To delete a rule, select the rule you want to delete from the list
and click Delete.
Option Description
The second scenario, the device works as the gateway of Web servers. The device with SSL proxy
enabled can work as the SSL server, use the certificate of the Web server to establish the SSL con-
nection with Web clients (Web browsers), and send the decrypted traffic to the internal Web
server.
Work Mode
There are two work modes. For the first scenario, the SSL proxy function can work in the "Client
Inspection - Proxy" mode ; for the second scenario, the SSL proxy function can work in the
"Server Inspection - Offload" mode and "Server Inspection - Proxy" mode.
When the SSL proxy function works in the "Client Inspection - Proxy" mode, it can perform the
SSL proxy on specified websites.
The device will decrypte the HTTPS/POP3S/SMTPS/IMAPS/RDPS/FTPS traffic that are not
blocked or bypassed.
When the SSL proxy function works in the "Server Inspection - Offload" mode, it will proxy the
SSL connections initialized by Web clients, decrypt the HTTPS traffic, and send the HTTPS
traffic as plaintext to the Web server.
When the SSL proxy function works in the "Server Inspection - Proxy" mode, it will proxy the
SSL connections initialized by Web clients, decrypt the HTTPS traffic, and re-encrypt the traffic
and send it to the Web server.
You can integrate SSL proxy function with the following:
l Integrate with the application identification function. Devices can decrypt the
HTTPS/POP3S/SMTPS/IMAPS/RDPS/FTPS traffic encrypted using SSL by the applic-
ations and identify the application. After the application identification, you can configure the
policy rule, QoS, session limit, policy-based route.
l Integrate with AV, IPS, Antispam, Sandbox , Content Filter , File Filter and URL. Devices
can perform the AV protection, IPS protection, Sandbox protection, Content filter , File fil-
ter, File content cilter and URL filter on the decrypted
HTTPS/POP3S/SMTPS/IMAPS/RDPS/FTPS traffic, can perform the File content filter,
Web content, Web posting, HTTP/FTP control on the decrypted HTTPS traffic, and can per-
form the Email filter on the decrypted POP3S/SMTPS/IMAPS/RDPS/FTPS traffic.
1. Configure the corresponding parameters of SSL negotiation, including the following items:
specify the PKI trust domain of the device certificates, obtain the CN value of the subject
field from the website certificate, and import a device certificate to the Web browser.
2. Configure an SSL proxy profile, including the following items: choose the work mode, con-
figure the actions to the HTTPS/POP3S/SMTPS/IMAPS/RDPS/FTPS traffic when its
SSL negotiation matches the item in the checklist, enable the audit warning page, and so on.
3. Bind an SSL proxy profile to a proper policy rule. The device will decrypt the
HTTPS/POP3S/SMTPS/IMAPS/RDPS/FTPS traffic that matches the policy rule and is
not blocked or bypassed by the device.
By default, the certificate of the default trust domain trust_domain_ssl_proxy_2048 will be used
to generate the SSL proxy certificate with the Web server certificate together, and then system
will issue the generated SSL proxy certificate to the client. You can specify another PKI trust
domain in system as the trust domain of the device certificate. The specified trust domain must
have a CA certificate, local certificate, and the private key of the local certificate. To specify a
trust domain, take the following steps:
l The trust domain of trust_domain_ssl_proxy uses RSA and the modulus size is 1024
bits.
l The trust domain of trust_domain_ssl_proxy_2048 uses RSA and the modulus size is
2048 bits.
To get the CN value in the Subject field of the website certificate, take the following steps (take
www.gmail.com as the example):
1. Open the Web browser (Google Chrome is used in this example), and visit https://www.g-
mail.com.
4. In the Details tab, click Subject. You can view the CN value in the text box.
In the proxy process, the SSL proxy certificate will be used to replace the website certificate.
However, there is no SSL proxy certificate's root certificate in the client browser, and the client
cannot visit the proxy website properly. To address this problem, you have to import the root cer-
tificate (certificate of the device) to the browser.
To export the device certificate to local PC firstly, take the following steps:
1. Export the device certificate to local PC. Select System > PKI.
2. In the Management tab in the PKI Management dialog box, configure the options as below:
l Content: CA certificate
l Action: Export
3. Click OK and select the path to save the certificate. The certificate will be saved to the spe-
cified location.
Then, import the device certificate to the client browser. Take Google Chrome as an example:
2. From the toolbar, select Settings > Privacy and security > Security > Manage certificates
Options.
3. In the Certificates dialog box, click the Trusted Root Certification Authorities tab.
4. Click Import. Import the certificate following the Certificate Import Wizard.
On the SSL Proxy Configuration page, you can configure the session reuse function, choose the
work mode, configure the actions to the HTTPS/POP3S/SMTPS/IMAPS/RDPS/FTPS traffic
when its SSL negotiation matches the item in the checklist, enable the audit warning page, and so
forth. System supports up to 32 SSL proxy profiles.
To configure an SSL proxy profile, take the following steps:
2. Click Newin the upper right corner to create a new SSL proxy profile.
Session Reuse After the Session Reuse function is enabled, when the client ini-
Method tiates an SSL connection request to the server, the server checks
whether the request connection has been created, and if so, the
previous SSL connection is resumed without the need for a com-
plete TLS handshake, thereby reducing the time consumption
during the handshake process. The system supports the fol-
lowing two session reuse methods:
l ID: Select the check box to enable the session reuse based
on session ID. In this method, when an SSL connection is
Notes:
l When the device works as the gateway of
Web clients, the Web servers need to sup-
port the session reuse function.
Session Cache Specifies the size of the session caches stored in the system dur-
Size ing session reuse based on session ticket or during session reuse
based on session ID.
Default
Range (Unit: value
Model
piece) (Unit:
piece)
Session Specify the timeout value of the session caches stored in the sys-
Timeout tem during session reuse based on session ticket or during ses-
sion reuse based on session ID. If this timeout expires, the
session caches will be deleted, and when the client establishes a
SSL connection with the server, it needs a complete TLS hand-
shake. The value range is 1800 to 72000 seconds. The default
value is 3600 seconds.
Mode When the device works as the gateway of Web clients, the SSL
proxy function can work in the client-inspection proxy mode.
When the device works as the gateway of Web servers, the SSL
proxy function can work in the server-inspection proxy/offload
mode.
can configure the user-defined ports in Object > APP Book >
Static Signature Rule.
Note: Only the predefined applications created in Object > APP
Book > Application can be proxied by the SSL proxy function.
Root Cer- Click the Enable button again to enable the Root Certificate
tificate Push Push. When the HTTPS traffic is decrypted by the SSL proxy
function, the Install Root Certificate page will display in your
Web browser. On the Install Root Certificate page, you can
select Download or Downloaded, Ignored as needed.
pletely.
Click the Enable button to disable the Root Certificate Push.
With the function disabled, when the client initiates an HTTPS
request:
In the Decryption Configuration tab, configure the following options. After the system
completes inspection of the SSL negotiation, the
HTTPS/POP3S/SMTPS/IMAPS/RDPS/FTPS traffic that is not blocked or bypassed
will be decrypted. If the parameters match multiple items in the checklist and you have
configured different actions for different items, the Block action will take effect, and the
corresponding traffic will be blocked.
Minimum Sup- Specify the minimum SSL protocol version supported by the sys-
Maximum Sup- Specify the minimum SSL protocol version supported by the sys-
ported Ver- tem. When the SSL protocol version used by the SSL server
sion meets the requirements, the system can proxy its
HTTPS/POP3S/SMTPS/IMAPS/RDPS/FTPS traffic.
Expired cer- Check the certificate used by the server. When the certificate is
tificate overdue, you can select Block to block its
HTTPS/POP3S/SMTPS/IMAPS/RDPS/FTPS traffic, or select
Bypass to bypass its
HTTPS/POP3S/SMTPS/IMAPS/RDPS/FTPS traffic, or select
Decrypt to decrypt the HTTPS/POP3S/SMTPS/IMAPS traffic.
The default action is to decrypt the
HTTPS/POP3S/SMTPS/IMAPS/RDPS/FTPS traffic.
Client veri- Check whether the SSL server verifies the client certificate.
fication
l When the SSL server verifies the client certificate, you can
select Block to block its
HTTPS/POP3S/SMTPS/IMAPS/RDPS/FTPS traffic, or
select Bypass to bypass its
HTTPS/POP3S/SMTPS/IMAPS/RDPS/FTPS traffic.
The default action is to bypass the
HTTPS/POP3S/SMTPS/IMAPS/RDPS/FTPS traffic.
l When the SSL server does not verify the client certificate,
Verification Verify the server certificate. You can configure an action for the
Failed HTTPS/POP3S/SMTPS/IMAPS/RDPS/FTPS traffic when
the certificate is failed to be verified. The default action is to
decrypt the HTTPS/POP3S/SMTPS/IMAPS/RDPS/FTPS
traffic.
After binding the SSL proxy profile to a policy rule, system will process the traffic that is matched
to the rule according to the profile configuration. To bind the SSL proxy profile to a policy rule,
see "Security Policy" on Page 1089.
1. Configure an SSL proxy profile. You can choose the work mode, specify the trust domain of
the Web server certificate and the HTTP port number of the Web server.
2. Bind an SSL proxy profile to a proper policy rule. The device will decrypt the HTTPS traffic
that matches the policy rule.
On the SSL Proxy Configuration page, you can configure options such as the session reuse, the
work mode, the trust domain of the Web server certificate, and the HTTP port number of the
Web server.
To configure an SSL proxy profile, take the following steps:
Option Description
Session Reuse After the Session Reuse function is enabled, when the client ini-
Method tiates an SSL connection request to the server, the server checks
whether the request connection has been created, and if so, the
previous SSL connection is resumed without the need for a com-
plete TLS handshake, thereby reducing the time consumption
during the handshake process. The system supports the fol-
lowing two session reuse methods:
l ID: Select the check box to enable the session reuse based
on session ID. In this method, when an SSL connection is
established between a client and a server for the first time,
the session ID, symmetric key and other status inform-
Notes:
l When the device works as the gateway of
Web servers, the Web clients need to sup-
port the session reuse function.
Session Cache Specifies the size of the session caches stored in the system dur-
Size ing session reuse based on session ticket or during session reuse
based on session ID.
Default
Range (Unit: value
Model
piece) (Unit:
piece)
Session Specify the timeout value of the session caches stored in the sys-
Timeout tem during session reuse based on session ticket or during ses-
sion reuse based on session ID. If this timeout expires, the
session caches will be deleted, and when the client establishes a
SSL connection with the server, it needs a complete TLS hand-
shake. The value range is 1800 to 72000 seconds. The default
value is 3600 seconds.
Service Port Specify the HTTP port number of the Web server when the
device works in the server-inspection proxy/offload mode.
Server Trust Since the device will work as the SSL server and use the cer-
Domain tificate of the Web server to establish the SSL connection with
Web clients (Web browsers), you need to import the certificate
and the key pair into a trust domain in the device. For more
information about importing the certificate and the key pair, see
"PKI" on Page 542.
After you complete the importing, select the trust domain used
by this SSL Profile.
After binding the SSL proxy profile to a policy rule, system will process the traffic that is matched
to the rule according to the profile configuration. To bind the SSL proxy profile to a policy rule,
see "Security Policy" on Page 1089.
If you choose not to decrypt a site out of service concerns, privacy concerns, or other voluntary
reasons, you can add it to the domain white list. The device will not perform the SSL proxy func-
tion for the sites on the white list. To create a user-defined domain white list, take the following
steps:
Option Description
Domain Enter the domain of the domain white list. You can enter 1 to 63 char-
acters and the domain is case sensitive. You can use the wildcard "*" in
the domain. The wildcard "*" can only be used once and should be
placed at the beginning of the domain, such as "*.hillstonenet.com".
Description Enter the description of the user-defined domain white list. You can
enter 1 to 63 characters.
Free Proxy Click Enable or Disable button to enable or disable the domain white
list.
3. Click OK.
2. On the domain white list, select the site that needs to be edited on the domain white list
entry to edit and click Edit.
3. On the Whitelist Configuration page, edit the description information and the Free Proxy
status of the selected site.
4. Click OK.
2. 2. On the domain white list, select the site that needs to be deleted on the domain white
list entry to delete and click Delete.
3. Click Delete in the pop-up dialog box to delete this site from the domain white list.
The system exports the domain white list file in .csv format, of which the content is the real-time
information of the domain white list in the system.
To export the domain white list from the system to local, take the following steps:
2. Click Export.
When the device works as the gateway of Web clients, the system automatically adds the IP
address to the dynamic IP whitelist in the following conditions: The traffic from this IP cannot be
SSL proxied by the system and the action for this traffic is to bypass. In this scenario, the system
will not perform the SSL proxy function for the traffic from the IPs listed on the IP whitelist in
the future. For more information on the configuration of the SSL proxy profile, see Configuring
an SSL Proxy Profile. The traffic from the IP, which is added to the dynamic IP whitelist because
its traffic cannot be proxied by the device, will be re-proxied again after the validity time is due.
You can configure the validity time of IPs on the dynamic IP whitelist. The system automatically
deletes the existing dynamic IPs on the whitelist after their validity time is due. The system
checks the dynamic IPs on the whitelist every hour to delete the IPs that expire.
To configure the validity time of the dynamic IPs on the whitelist, take the following steps:
Option Description
Validity Specify the validity time of the dynamic IPs on the whitelist. The
unit is by day. The range of the validity time is from 1 to 30 days.
The default validity time is 15 days.
4. Click OK.
Notes: After you modify the SSL Profile policy or change the validity time of the
dynamic IPs on the whitelist, the system deletes all current dynamic IPs on the
whitelist.
To prevent the specified dynamic IPs on the whitelist from being automatically deleted by the sys-
tem, you can configure the dynamic IP on the whitelist to be permanently valid. To configure a
dynamic IP on the whitelist to be permanently valid, take the following steps:
2. On the IP whitelist, select the IP that needs to be set permanently valid and click Set IP Per-
sistent.
3. Click OK.
The device will not perform the SSL proxy function for the traffic from the IPs on the IP whitel-
ist. You can create a static IP on the whitelists as needed and the static IPs on the whitelist never
expire. To create a static IP on the whitelist, take the following steps:
2. Click New.
Option Description
Type Specify the IP type of the static IP on the whitelist as IPv4 or IPv6.
TCP Port Specify the TCP port of the static IP on the whitelist. System
provides 4 predefined ports: 443, 465, 993, and 995. You can choose
from the dropdown box as needed, or directly enter the port number
in the text box.
4. Click OK.
Deleting IP Whitelist
2. On the IP whitelist page, select the IP that needs to be deleted and click Delete.
3. Click Delete in the pop-up dialog box to delete this IP from the IP whitelists.
l Distribute the traffic to the specified port of each intranet server. This is applicable to the
scenario that different intranet servers provide the same service via specified port at the same
time.
l Distribute the traffic to different ports of an intranet server. This is applicable to the scenario
that an intranet server provides the same service by running the same process at different
ports.
Option Description
Type Specifies the type of the SLB server pool, include IPv4 or IPv6.
Member
Member Specifies the member of the pool. You can type the IP range or
the IP address and the netmask.
Maximum Ses- Specifies the allowed maximum sessions of the server. The value
sions ranges from 0 to 1,000,000,000. The default value is 0, which
represents no limitation.
Weight Specifies the traffic forwarding weight during the load balancing.
The value ranges from 1 to 255.
Add Add the SLB address pool member to the SLB server pool. You
can add up to 256 members.
Track
Port Specifies the port number that will be tracked. The value ranges
from 0 to 65535.
l When the members in the SLB server pool have the same
IP address and different ports, you don’t need to specify
the port when configuring the track rule. System will track
each IP address and its port in the SLB server pool.
l When the members in the SLB server pool are all con-
figured with IP addresses and ports and these configured
IP addresses are different from each other, you can select
whether to specify the port when configuring the track
rule. If specified, system will track the specified port of
these IP addresses. If not, system will track the configured
ports of the IP addresses of the members.
Interface Specify the source interface of the track rule. The system will
use the IP address of the specified interface as the source IP
address to send Ping/TCP/UDP messages.
Weight Specifies a weight for the overall failure of the whole track rule if
this track entry fails. The value range is 1 to 255.
Add Click Add to add the configured track rule to the list.
Threshold Types the threshold for the track rule into the Threshold box.
The value range is 1 to 255. If the sum of weights for failed
entries in the track rule exceeds the threshold, system will con-
clude that the track rule fails.
3. In the Server List tab under the entry, view the information of the servers that are in this
SLB pool.
5. In the Referenced tab, view the DNAT rules that use the SLB pool.
Periodic Schedule
Periodic schedule is the collection of periods specified by all of the schedule entries within the
schedule. You can add up to 16 schedule entries to a periodic schedule. These entries can be
divided into 3 types:
l Daily: The specified time of every day, such as Everyday 09:00:30 to 18:00:20.
l Days: The specified time of a specified day during a week, such as Monday Tuesday
Saturday 09:00:15 to 13:30:45.
l Period: A continuous period during a week, such as from Monday 09:30:30 to Wednesday
15:00:05.
Absolute Schedule
An absolute schedule is a time range in which a periodic schedule will take effect. If no absolute
schedule is specified, the periodic schedule will take effect as soon as it is used by some module.
Creating a Schedule
To create a schedule, take the following steps:
2. Click New.
Add Specifies a type for the periodic schedule in Add Periodic Sched-
ules section.
Delete Select the entry you want to delete from the period schedule list
below, and click Delete.
Absolute The absolute schedule decides a time range in which the peri-
Schedule odic schedule will take effect. Without configuring an absolute
schedule, the periodic schedule will take effect as soon as it is
used by some module.
3. Click OK.
Notes: In both absolute schedule and periodic schedule, the interval between the
Start time and the End time should not be less than 1 minute.
AAA Server
An AAA server is a server program that handles user requests to access computer resources, and
for an enterprise, this server provides authentication, authorization, and accounting (AAA) ser-
l Local server: a local server is the firewall itself. The firewall stores user identity information
and handles requests. A local server authentication is fast and cheap, but its storage space is
limited by the firewall hardware size.
l External servers:
l Radius Server
l LDAP Server
l Active-Directory Server
l TACACS+ Server
l OAuth2 Server
According to the type of authentication, you need to choose different AAA servers:
l "Configuring IPSec-XAUTH Address Pool" on Page 601: Local, Radius, Ldap, AD and
Tacacs+ servers are supported.
l Other authentication methods mentioned in this guide: all four servers can support the other
authentication methods.
1. Select Object > AAA Server, and click New > Local Server.
Option Description
Name Type the name for the new server into the text box.
Role mapping Specifies a role mapping rule for the server. With this option
rule selected, system will allocate a role for the users who have
Account Con- To improve the account security, the system provides the
trol account control function.
Notes:
l For more information about how
to configure the expiration date,
refer to Creating a Local User.
Password Con- To prevent account security problem, you can configure the
Notes:
l In case the Enforce Mode is con-
figured, the SSL VPN client cannot be
used if this function is not supported
by the SSL VPN client. You are
advised to upgrade the SSL VPN client
or switch to the compatible mode.
system.
Username Extraction
Search Group Specifies the user name format when the system searches from
the local storage. When implementing policy control based on
user name or user groups, the system will search for the group
of a user name in the organization units that are locally saved.
The supported format includes "domain\username" and "user-
name@domain".
Brute-force To prevent illegal users from obtaining user name and pass-
Cracking word via brute-forth cracking, you can configure the brute-
Defense force cracking defense by locking out user or IP.
3. Click OK.
1. Select Object > AAA Server, and click New > Radius Server.
Basic Configuration
Port Specifies a port number for the Radius server. The value range
is 1024 to 65535. The default value is 1812.
Secret Specifies a secret for the Radius server. You can specify at
most 31 characters.
Optional Configuration
Username Extraction
Search Group Specifies the user name format when the system searches from
the local storage. When implementing policy control based on
user name or user groups, the system will search for the group
of a user name in the organization units that are locally saved.
The supported format includes "domain\username" and "user-
name@domain".
Role mapping Specifies a role mapping rule for the server. With this option
rule selected, system will allocate a role for the users who have
been authenticated to the server according to the specified
role mapping rule.
Retries Specifies a retry time for the authentication packets sent to the
Timeout Specifies a timeout for the server response. The value range is
1 to 30 seconds. The default value is 3.
LOCAL NAS Specifies the LOCAL NAS IP address. This way, the source
Notes:
l In the HA environment, the con-
figuration of the LOCAL NAS IP
address is not synchronized to the
Enable Account- Select the Enable checkbox to enable accounting for the
ing Radius server, and then configure options in the sliding out
area.
Router2
3. Click OK.
1. Select Object > AAA Server, and click New > Active Directory Server.
Basic Configuration
SSL Encrypted Con- Click the Enable button to enable the SSL encrypted con-
nection nection function. With this function enabled, the system
connects to the Active Directory authentication server
through SSL.
Change Password When you edit the configuration of the server, you can
enable this function, enter a new password in the field,
and then save the configuration.
Optional Configuration
Username Extraction
the system will use the original user name. The supported
format includes "domain\username" and "user-
name@domain".
Search Group Specifies the user name format when the system searches
from the local storage. When implementing policy control
based on user name or user groups, the system will search
for the group of a user name in the organization units that
are locally saved. The supported format includes
"domain\username" and "username@domain".
Role Mapping Rule Specifies a role mapping rule for the server. With this
option selected, system will allocate a role for users who
have been authenticated to the server according to the spe-
cified role mapping rule.
Brute-force Cracking To prevent illegal users from obtaining user name and pass-
Defense word via brute-forth cracking, you can configure the
brute-force cracking defense by locking out user or IP.
Mobile Attribute Specifies the mobile number attribute name of the user.
By default, mobile is used. The system can obtain the
mobile number of the user by using this attribute. The
mobile number is used in the SMS-based authentication
scenario. For example, in the SSL VPN SMS-based authen-
tication scenario, the system can obtain the mobile num-
ber of the user by using this attribute. When the user logs
in to SSL VPN, the system will send the SMS verification
code to the mobile number.
Click Synchronization Configuration. In the tips message that appears, click OK and start
the synchronization configuration.
Option Description
Naming Attribute Specifies the value of the username attribute. The string is
usually cn (Common Name), name, or sAMAccountName.
By default, sAMAccountName is used. When the system syn-
chronizes user information to the local server, the system can
obtain the username by using this attribute; When the system
performs user authentication, the system can identify the user
by using this attribute.
User Class Specifies the value of objectClass of the user. By default, per-
son is used. When the system synchronizes Active Directory
user information to the local server, the system will filter user
information based on user class. The system allows you to
configure at most 8 user classes and the logical operator
among them is OR. In other words, user information that
meets at least one user class can be synchronized to the sys-
tem.
User Filter Specifies the user-filter conditions. System can only syn-
chronize or authenticate users that are in accordance with the
filtering condition on the authentication server. The length is
0 to 120 characters. For example, if the condition is con-
figured to “memberOf=CN=Admin,DC=test,DC=com”,
system only can synchronize or authenticate user whose DN
is “CN=Admin,DC=test,DC=com”. The commonly used
operators are: =(equals a value)、&(and)、|(or)、!(not)、
*(Wildcard: when matching zero or more characters)、~=(
fuzzy query.)、>=Be greater than or equal to a specified
value in lexicographical order.)、<=( Be less than or equal to
a specified value in lexicographical order.).
panel, select the path that you want to synchronize. This way,
all users and user groups in the path are synchronized to the
local. At most 32 paths can be selected.
3. Click OK.
1. Select Object > AAA Server, and click New > LDAP Server.
Basic Configuration
Port Specifies a port number for the LDAP server. The value
range is 1 to 65535. The default value is 389.
Base-dn Specifies the details for the Base-dn. The Base-dn is the start-
ing point at which your search will begin when the LDAP
server receives an authentication request.
Password Specifies a password for the LDAP server. This should cor-
respond to the password for Admin DN.
SSL Encrypted Click the Enable button to enable the SSL encrypted con-
Connection nection function. With this function enabled, the system con-
Optional Configuration
Username Extraction
Search Group Specifies the user name format when the system searches
from the local storage. When implementing policy control
based on user name or user groups, the system will search for
the group of a user name in the organization units that are loc-
ally saved. The supported format includes "domain\user-
name" and "username@domain".
Role Mapping Specifies a role mapping rule for the server. With this option
Rule selected, system will allocate a role for the users who have
been authenticated to the server according to the specified
role mapping rule.
1/Virtual
Router2
Automatic Syn- Click the radio button to specify the automatic syn-
chronization chronization.
User Filter Specifies the user filters. System can only synchronize and
authenticate users that match the filters on the authentication
server. The length is 0 to 120 characters. For example, if the
condition is configured to “(|(objectclass=inetOrgperson)
(objectclass=person))”, system only can synchronize or
authenticate users which are defined as inetOrgperson or per-
son. The commonly used operators are as follows: =(equals a
value)、&(and)、|(or)、!(not)、*(Wildcard: when match-
ing zero or more characters)、~=( fuzzy query.)、>=(Be
greater than or equal to a specified value in lexicographical
order.)、<=( Be less than or equal to a specified value in lex-
icographical order.).
Naming Attribute Specifies a naming attribute for the LDAP server. The
default naming attribute is uid.
Group Naming Specifies a naming attribute of group for the LDAP server.
Attribute The default naming attribute is uid.
Member Attrib- Specifies a member attribute for the LDAP server. The
ute default member attribute is uniqueMember.
Group Class Specifies a group class for the LDAP server. The default
class is groupofuniquenames.
3. Click OK.
2. Click New > TACACS+ Server, and the TACACS+ Server Configuration page opens.
Server Address Specify the IPv4 address, IPv6 address, or domain name for
the TACACS+ server.
Port Enter port number for the TACACS+ server. The default
value is 49. The value range is 1 to 65535.
Optional
Username Extraction
Search Group Specifies the user name format when the system searches from
the local storage. When implementing policy control based on
user name or user groups, the system will search for the group
of a user name in the organization units that are locally saved.
The supported format includes "domain\username" and "user-
name@domain".
Role mapping Select a role mapping rule for the server. With this option
rule selected, system will allocate a role for the users who have
Backup Server 1 Enter the IPv4 address, IPv6 address, or domain name for the
(2) backup TACACS+ server 1(or 2). The types of backup server
and primary server are the same, which are TACACS+ servers.
When the authentication fails via the primary server, the
authentication is performed by using the backup server 1 and
2 in sequence.
Basic Configuration
Authentication Specifies the prompt message of the icon. This prompt mes-
Icon Inform- sage will be displayed when you hover your mouse over the
ation icon on the user authentication page. Example: Use Hillstone
User Center for authentication.
the system can query the user group and role information cor-
responding to the username of the online user on the ref-
erenced AAA server. This can implement policy control based
on user group and role.
Virtual Router Specifies the VRouter to which the OAuth2 server belongs.
Authorization Specifies the URL of the authorization server from which the
Code Request system requests an authorization code. Example: https://-
URL passport.hillsonenet.com/OAuth/Authorize.
Request Para- Specifies the request parameter used for the system to apply
meter for the authorization code, including the parameter name and
parameter values. The client_id, redirect_uri, and response_
type parameters are required. You can configure at most 16
request parameters.
Response Para- Specifies the parsed parameter and local variable. In author-
meter ization code mode, the parsed parameter is fixed to "code",
which is stored in the local variable "$code". After the author-
ization code request succeeds, the system needs to parse the
specified attribute field in the response and store it to the
local variable for the next access token request.
Access Token Specifies the URL of the authorization server from which the
Request URL system requests an access token. Example: https://-
passort.hillstonenet.com/OAuth/Token.
Request Para- Specifies the request parameter used for the system to apply
meter for the access token, including the parameter name, para-
meter value, and parameter type. The code, redirect_uri,
and grant_type parameters are required. The HTTP DATA
type indicates the request content and the HTTP
HEADER type indicates the request header. You can con-
Response Para- Specifies the parsed parameter and local variable. In author-
meter ization code mode, the parsed parameter is fixed to "access_
token", which is stored in the local variable "$access_token".
User Inform- Specifies the URL of the authorization server from which the
ation Request system requests user information. Example: https://-
URL passport.hillstonenet.com/API/Resource/UserInfo.
Request Para- Specifies the request parameter used for the system to apply
meter for user information, including the request name, parameter
value, and parameter type. The HTTP DATA type indicates
the request content and the HTTP HEADER type indicates
the request header. You can configure at most 16 request para-
meters.
Response Para- Specifies the parsed parameter and local variable. In author-
meter ization code mode, the parsed parameter can be username and
mail, which is stored in the local variable "$username". After
the user information request succeeds, the system needs to
Notes:
l Only one OAuth2 server can be configured within each VSYS.
l The OAuth2 server that can be connected to the system includes Hillstone
User Center and AzureAD.
Connectivity Test
When AAA server parameters are configured, you can test if they are correct by testing server con-
nectivity.
To test server connectivity, take the following steps:
2. Select your AAA server type, which can be Radius, AD, LDAP or TACACS+. The local
server does not need the connectivity test.
4. For Radius or TACACS+ server, enter a username and password in the popped <Test Con-
nectivity> dialog box. If the server is AD or LDAP, the login-dn and secret is used to test
5. Click Test Connectivity. If "Test connectivity success" message appears, the AAA server
settings are correct.
l Connect AAA server timeout: Wrong server address, port or virtual router.
l When the user is authenticated successfully, the Radius server can send a Radius CoA
(Change of Authorization) request message to the authority of the authenticated user to the
device. The device automatically generates the security policy rule for the user. When the user
goes offline, the device delete this user's security policy rule automatically
l When the SSL VPN user is authenticated successfully, the Radius server can send a Radius
DM (Disconnect Messages) request message to send the accounting user information (includ-
ing the user name, user IP address, user accounting ID, etc.) to the device, and the device can
disconnect the specified scvpn authentication user and end the accounting.
To configure the Radius dynamic authorization function, take the following steps:
2. Click the Enable button after Radius Dynamic Authorization to enable the Radius dynamic
authorization function.
3. Type the port number of the Radius dynamic authorization server into the Port textbox. The
value range is 1024 to 65535. The default value is 3799.
4. In the Authorization Server section, click New, and then specify the IP address, destination
IP and shared key of the Radius dynamic authorization server.
5. To delete the Radius dynamic authorization server, select the checkbox in the list, and then
click Delete.
6. Click Apply.
Notes: If you need to use the Radius dynamic authorization function, first enable
and configure the Radius accounting server. For the configuration, refer to Enable
Accounting.
As shown above, User1, User2 and User3 belong to UserGroup1, while User3 also belongs to
UserGroup2, and UserGroup2 also contains User4, User5 and UserGroup1.
to mark the expired users , expired within a week, expired within a month in the list.
l Check the information of the local user in the list, including user, user group, expiration,
mobile and description.
1. Select Object > User > Local User or ZTNA > User > Local User.
Expand VPN Options, configure network parameters for the PnPVPN client.
3. Click OK.
1. Select Object > User > Local User or ZTNA > User > Local User.
3. Type the name of the user group into the Name box.
4. Specify members for the user group. Expand User or User Group in the Available list, select
a user or user group and click Add to add it to the Selected list on the right. To delete a
selected user or user group, select it in the Selected list and then click Remove. One user
group can contain multiple users or user groups, but system only supports up to 12 layers of
nested user groups and does not support the loopback nest. Therefore, a user group should
not nest the upper-layer user group it belongs to.
5. Click OK.
The system exports the user-list file in .csv format, of which the content is the real-time inform-
ation of the user list in the system.
Export user binding list from system to local, take the following steps:
1. Select Object > User > Local User or ZTNA > User > Local User.
2. Click Export User List to open the Export User List page, and select the saved position in
local.
The system supports the import of user-list files in UTF-8 or GBK ecoding with .csv format.csv
format. When the user-list file is imported, the system will carry out validity test and complexity
check of the user password. If the results turn out to be successful, the importing is successful; if
the results turn out to be unsuccessful, the importing is unsuccessful.
The user-list in .csv file is illustrated in the figure below.
Notes: Before importing the user-list file, please read carefully the annotations in
the above figures and fill in the user information according to the format.
1. Select Object>User> Local User or ZTNA > User > Local User.
2. Click Import User List to open the Import User List page.
l Please try to keep the import file format consistent with the export file.
l When imported, if the same user name exists under the same server, the ori-
ginal user information will be overwritten.
l When imported, if a user is new to the system, it and its user information will
be added to the system automatically.
l In the imported user-list file, the "username" field should not contain slash/-
comma/double quotation marks/question mark/@; the "group" field should
not contain comma/double quotation marks/question mark.
l In the imported user-list file, the date in the "expire" field should be typed in
the format of DD/MM/YYYY HH:SS.
2. Click New.
Option Description
3. Click OK. The newly created user will be displayed in the user list.
Notes: Locally created users can only be deleted from the firewall end.
To configure account expiration for locally created users or synchronized users, take the following
steps:
2. Select the entry you want to configure expiration, click Edit. Select the date and time.
Expired users cannot be authenticated by the device, and therefore cannot continue to use
the system. By default, users do not expire.
4. Click OK.
The exported user list file is in .csv format and contains the user list information currently saved
by the system.
To export user list to local, take the following steps:
1. Select Object > User > LDAP User or ZTNA > User > LDAP User.
3. When the export is completed, you can see the file in your local computer.
The system supports importing user list files in .csv format with GBK encoding and UTF-8
encoding. During import, the system will perform validity and user password complexity checks
on the entire file. If the check result is successful, the import will be completed. If the check res-
ult is unsuccessful, the import will fail.
Notes: Before importing the user-list file, please read carefully the annotations in
the above figure and fill in the user information according to the format.
1. Select Object>User> LDAP User or ZTNA > User > LDAP User
2. Click Import User List to open the Import User List page.
4. Click OK.
Notes:
l Please try to keep the import file format consistent with the export file.
l When imported, if the same user name exists under the same server, the ori-
ginal user information will be overwritten.
l In the imported user-list file, the "username" field should not contain slash/-
comma/double quotation marks/question mark/@; the "group" field should
not contain comma/double quotation marks/question mark.
l In the imported user-list file, the date in the "expire" field should be typed in
the format of DD/MM/YYYY HH:SS.
Synchronizing Users
To synchronize users in a LDAP server, firstly, you need to configure a LDAP server, refer to
"Configuring LDAP Server" on Page 938. To synchronize users:
1. Select Object > User > LDAP User or ZTNA > User > LDAP User.
2. Select a server from the LDAP Server drop-down list, and click Sync Users.
Notes: By default, after creating a LDAP server, system will synchronize the users
of the LDAP server automatically, and then continue to synchronize every 30
minutes.
2. Click New.
Option Description
3. Click OK. The newly created user will be displayed in the user list.
Notes: Locally created users can only be deleted from the firewall end.
To configure account expiration for locally created users or synchronized users, take the following
steps:
2. Select the entry you want to configure expiration, click Edit. Select the date and time.
Expired users cannot be authenticated by the device, and therefore cannot continue to use
the system. By default, users do not expire.
4. Click OK.
The exported user list file is in .csv format and contains the user list information currently saved
by the system.
To export user list to local, take the following steps:
1. Select Object > User > AD User or ZTNA > User > AD User.
3. When the export is completed, you can see the file in your local computer.
The system supports importing user list files in .csv format with GBK encoding and UTF-8
encoding. During import, the system will perform validity and user password complexity checks
on the entire file. If the check result is successful, the import will be completed. If the check res-
ult is unsuccessful, the import will fail.
Notes: Before importing the user-list file, please read carefully the annotations in
the above figure and fill in the user information according to the format.
2. Click Import User List to open the Import User List page.
4. Click OK.
Notes:
l Please try to keep the import file format consistent with the export file.
l When imported, if the same user name exists under the same server, the ori-
ginal user information will be overwritten.
l In the imported user-list file, the "username" field should not contain slash/-
comma/double quotation marks/question mark/@; the "group" field should
not contain comma/double quotation marks/question mark.
l In the imported user-list file, the date in the "expire" field should be typed in
the format of DD/MM/YYYY HH:SS.
Synchronizing Users
To synchronize users in an AD server to the device, first you need to configure an AD server
,refer to "Configuring Active Directory Server" on Page 929. To synchronize users, take the fol-
lowing steps:
1. Select Object > User >AD User or ZTNA > User > AD User.
2. Select an AD server from the Active Directory Server drop-down list, and click Sync Users.
Notes: By default, after creating an AD server, system will synchronize the users of
the AD server automatically, and then continue to synchronize every 30 minutes.
User
User Select a user for the binding from the drop-down list.
Binding Type
Binding Type By specifying the binding type, you can bind the user to a IP
address or MAC address.
3. Click OK.
Import Binding
1. Select Object>User> IP-User Binding or ZTNA > User > IP-User Binding..
2. Click Import , and the Import User Binding List dialog box pops up.
Export Binding
Export user binding list from system to local, take the following steps:
1. Select Object>User> IP-User Binding or ZTNA > User > IP-User Binding..
2. Select the exported user category(include local, LDAP, AD and all users) in the Export
drop-down list to pop up the export dialog box, and select the saved position in local.
2. Configuring an L2TP VPN Instance to Reference a User Going Offline Alarm Profile.
To create a user going offline alarm profile, take the following steps:
2. Click New.
On the Going Offline Alarm Configuration page, configure the following options:
Name Enter the name of the user going offline alarm profile, which
needs to be 1 to 31 characters in length. The name needs to be
unique.
Alarm Enter the time threshold and times threshold of user going off-
Threshold line in the fields. Valid values for time: 10 to 300 seconds,
default value: 60 seconds; Valid values for times: 10 to 500,
default value: 50.
Example, if you enter "100" and "60" respectively, an alarm will
be generated when 60 times of user going offline occur within
100 seconds.
Alarm Mode
SNMP Trap Turn on the switch to enable the SNMP Trap Alarm function.
Alarm With the function enabled, when the system generates an alarm,
it will send an alarm trap message to the configured trap host.
Note: Before you use the SNMP Trap Alarm function, you need
to configure the trap host. For more information, see Trap Host.
Email Alarm Turn on the switch to enable the Email Alarm function. With
the function enabled, when the system generates an alarm, it will
send an alarm notification to a specified email address.
Select a configured email server from the drop-down list.
panel.
SMS Alarm Turn on the switch to enable the SMS Alarm function. With the
function enabled, when the system generates an alarm, it will
send an alarm notification to a specified mobile number.
l Before you use the SMS Alarm function, you need to con-
figure the SMS modem or SMS gateway. For more inform-
ation, see SMS Modem and SMS Gateway.
3. Click OK.
Notes:
l The system can create at most 4 user going offline alarm profiles.
l Only the L2TP VPN function can reference user going offline alarm profiles.
The total number of times that all user going offline alarm profiles are ref-
erenced in the system cannot exceed 8.
l When a user going offline alarm profile is referenced, you cannot modify the
alarm threshold.
Role
Roles are designed with certain privileges. For example, a specific role can gain access to some spe-
cified network resources, or make exclusive use of some bandwidth. In StoneOS, users and
l Role-based policy rules: Implements access control for users of different types.
l Role-based statistics: Collects statistics on bandwidth, sessions and new sessions for users of
different types.
l SSL VPN role-based host security detection: Implements control over accesses to specific
resources for users of different types.
Configuring a Role
Creating a Role
2. Click New.
Role Name Type the role name into the Role Name box.
Description Type the description for the role into the Description box.
3. Click OK.
You can map the role to user, user group, CN, OU or the user attribute through this function or
Creating a Role Mapping Rule. After Creating a Role Mapping Rule, you can click Mapping To to
map the selected role again.
To map the selected role again, take the following steps:
3. In the Mapping name section, select a created mapping rule name from the first drop-down
list ( For detailed information of creating a role mapping role, see Creating a Role Mapping
Rule.), and then select a user, user group, certificate name (the CN field of USB Key cer-
tificate), organization unit (the OU field of USB Key certificate) , User Attributes, dis-
tinguished name (the DN Field of the USB Key Certificate) or any from the second drop-
down list. If User, User group, CN, OU, User Attributes or DN is selected, also select or
enter the corresponding user name, user group name, CN, OU, User Attributes or DN into
the box behind.
5. If needed, repeat Step 3 and Step 4 to add more mappings. To delete a role mapping, select
the role mapping you want to delete from the mapping list, and click Delete.
6. Click OK.
2. Click New.
3. Type the name for the rule mapping rule into the Name box.
4. In the Member section, select a role name from the first drop-down list, and then select a
user, user group, certificate name (the CN field of USB Key certificate) or organization unit
(the OU field of USB Key certificate) , User Attributes, , distinguished name (the DN Field
of the USB Key Certificate) from the second drop-down list. If User, User group, CN, OU,
User Attributes or DN is selected, also select or enter the corresponding user name, user
group name, CN, OU, User Attributes or DN into the box behind.
6. If needed, repeat Step 4 and Step 5 to add more mappings. To delete a role mapping, select
the role mapping you want to delete from the mapping list, and click Delete.
7. Click OK.
2. Click Configuration in the upper-right corner, and select User Attributes to go to the User
Attributes page.
Option Description
Rule Matching Specifies the rule matching policy of the user attribute instance, includ-
Policy ing:
l The current rule is matched if all filter conditions are met: The
user is matched to the role mapped to the user attribute instance
only when the user hits all filters configured in the user attribute
instance.
Current Filter Specifies the current filter conditions for this user attribute instance.
Conditions Click New and enter the name of the user attribute in the Attributes
textbox, or select a common user attribute from the dropdown list.
Select the mapping operation from the Operation dropdown list. Enter
the mapping value of the user attribute in the Value textbox.
Notes:
l Each user attribute instance supports up to 8
filers.
4. Click OK to complete the configuration. Newly created user attribute instance will be dis-
played on the User Attributes list
6. If you need to delete a user attribute instance, select the user attribute instance from the
list, and click Delete.
2. Click New.
Option Description
First Prefix Specifies a prefix for the first role in the role regular expression.
First Role Select a role name from the First Role drop-down list to specify
a name for the first role in the role regular expression.
Second Prefix Specifies a prefix for the second role in the role regular expres-
sion.
Second Role Select a role name from the Second Role drop-down list to spe-
cify a name for the second role in the role regular expression.
Result Role Select a role name from the Result Role drop-down list to spe-
cify a name for the result role in the role regular expression.
3. Click OK.
3. In the Role Name section, click + and the Role Name list appears. Select the role name and
add it to the role blacklist. If the role information obtained by the user via role mapping is in
the role blacklist, the user cannot access the network. The system supports up to 512 role
4. Click OK. You can view the newly created role blacklist entry on the role blacklist and role
list.
To delete a role blacklist entry, click the check box of in front of the role blacklist entry and click
Delete.
Track Object
The devices provide the track object to track if the specified object (IP address or host) is reach-
able or if the specified interface is connected. This function is designed to track HA and inter-
faces.
2. Click New.
Threshold Type the threshold for the track object into the text box. If the
sum of weights for failed entries in the track object exceeds the
threshold, system will conclude that the whole track object fails.
Track Type Select a track object type. One track object can only be con-
figured with one type. Select Interface radio button:
l Edit: From the track member list, select a check box and
click Edit. In the Edit Interface Member panel, edit the
track member.
value is 3.
l Edit: From the track member list, select a check box and
click Edit. In the Edit Interface Member panel, edit the
track member.
face.
l Edit: From the track member list, select a check box and
click Edit. In the Edit Interface Member panel, edit the
track member.
HA sync Select this check box to enable HA sync function. The primary
device will synchronize its information with the backup device.
Dynamic Ping Select this check box to enable the Dynamic Ping Message ID
Message ID function. With this function enabled, the header ID of ICMP
messages sent by the same track object is a dynamic value. This
function is disabled by default. With this function disabled, the
header ID of ICMP messages sent by the same track object is a
fixed value.
3. Click OK. The created track object will be displayed in the track object list.
Notes:
l A track object can be bound to only one module.
l In the non-root VSYS, you need to create a track object before binding it.
After binding, vsys-track-status is displayed in the Referenced by column of
the track object list. You cannot view details about vsys-track-status.
l In the non-root VSYS, track objects can be bound by interfaces and policy-
based routes, but cannot be bound by HA. After binding, you can view
details about related items in the track object list.
For information on how interfaces, HA, policy-based routes, and non-root VSYS bind track
objects, see:
l Non-root VSYS: A non-root VSYS binding a track object only support command line con-
figuration. For details, refer to the chapter Configuring VSYS in the StoneOS CLI User
Guide.
l Access control to certain category of websites, such as gambling and pornographic websites.
l Access control to certain category of websites during the specified period. For example, for-
bid to access IM websites during the office hours.
l Access control to the website whose URL contains the specified keywords. For example, for-
bid to access the URL that contains the keyword of game.
If IPv6 is enabled, you can configure URL and keyword for both IPv4 and IPv6 address. How to
enable IPv6, see StoneOS_CLI_User_Guide_IPv6.
2. Click New.
Option Description
Name Specifies the name of the rule. You can configure the same URL
Safe Search Many search engines, such as Google, Bing, Yahoo!, Yandex, and
YouTube, all have a "SafeSearch" setting, which can filter adult
content, and then return search results at different levels based
on the setting. The system supports the safe search function in
the URL filtering Profile to detect the “SafeSearch" setting of
search engine and perform corresponding control actions. Select
the Enable check box to enable the safe search function to
detect the settings of the search engine's “SafeSearch" and per-
form corresponding control actions.
Notes:
l The safe search function only can be used
in the following search engines currently:
Google, Bing, Yahoo!, Yandex, and
YouTube.
Control Specifies the safe search action. o Block: Selects the check box
Action to specify the action as block, When the " SafeSearch" setting of
search engine is not set, users will be prevented from accessing
the search page and a warning page will pop up which provides
users with the link for "SafeSearch" setting. o Enforce: Selects
the check box to specify the action as execute. When the
"SafeSearch" setting of search engine is not set, system will force
to set it at the “strict” level.
3. In the URL Category part to configure the URL category control type for URL filtering rules
to control the access to some certain category of website.
Option Description
New Creates a new URL category. For more information about URL
categories, see "User-defined URL DB" on Page 1003.
Edit Selects a URL category from the list, and click Edit to edit the
selected URL category. URL Keyword Category controls the
access to the website whose URL contains the specific
keywords. Click the URL Keyword Categoryoption to configure.
The options are:
l Log: Selects the check box to log the access to the web-
site whose URL contains the specified keywords.
URL category Shows the name of pre-defined and user-defined URL categories
in the VSYS.
Block Selects the check box to block access to the corresponding URL
category.
Log Selects the check box to log access to the corresponding URL
category.
Other URLs Specifies the actions to the URLs that are not in the list, includ-
ing Block Access and Record Log.
SSL inspec- Select the Enable button to enable SSL negotiation packets
tion inspection. For HTTPS traffic, system can acquire the domain
name of the site which you want to access from the SSL nego-
tiation packets after this feature is configured. Then, system will
perform URL filtering in accordance with the domain name. If
SSL proxy is configured at the same time, SSL negotiation pack-
ets inspection method will be preferred for URL filtering.
4. In the URL Keyword Category part to configure the URL keyword category control type for
URL filtering rules to control the access to the website whose URL contains the specific
keywords.
Option Description
Edit Select a URL keyword category from the list, and click Edit to
edit the selected URL keyword categories.
Block Selects the check box to block access to the website whose URL
contains the specified keywords.
Log Selects the check box to log the access to the website whose
Other URLs Specifies the actions to the URLs that do not contain the
keywords in the list, including Block Access and Record Log.
Notes: The control type of a URL filtering rule can configure both the URL cat-
egory and the URL keyword category.
Part 2: Binding a URL filtering rule to a security zone or security policy rule
The URL filtering configurations are based on security zones or policies.
l If a security zone is configured with the URL filtering function, system will perform detection
on the traffic that is destined to the binding zone specified in the rule, and then do according
to what you specified.
l If a policy rule is configured with the URL filtering function, system will perform detection
on the traffic that is destined to the policy rule you specified, and then respond.
l The threat protection configurations in a policy rule are superior to that in a zone rule if they
are specified at the same time, and the URL filtering configurations in a destination zone are
superior to that in a source zone if they are specified at the same time.
1. Create a zone. For more information about how to create this, refer to "Security Zone" on
Page 152.
2. In the Zone Configuration dialog box, select the Threat Protection tab.
3. Enable the threat protection that you need, and select the URL filtering rules from the pro-
file drop-down list below; you can click Add Profile from the profile drop-down list below
1. Configure a security policy rule. For more information, see "Configuring a Security Policy
Rule" on Page 1090.
2. In the Protection tab, select the Enable check box of URL Filtering.
3. From the Profile drop-down list, select a URL filtering rule. You can also click Add Profile
to create a new URL filtering rule.
If necessary, you can go on to configure the functions of "Predefined URL DB" on Page 1002,
"URL Lookup" on Page 1005, and "Warning Page" on Page 1009.
Object Description
URL Lookup Use the URL lookup function to inquire URL information
from the URL database, including the URL category and the
category type.
l To get the latest URL categories, you are recommended to update the URL
database first. For more information about URL database, see "Predefined
URL DB" on Page 1002.
System supports the rapid clone of a URL filtering rule. You can clone and generate a new URL fil-
tering rule by modifying some parameters of the one current URL filtering rule.
To clone a URL filtering rule, take the following steps:
3. Click the Clone button above the list, and the Name configuration box will appear below
the button. Then enter the name of the new URL filtering rule.
l Summary: The statistical information of the top 10 user/IPs, the top 10 URLs, and the top 10
URL categories during the specified period of time are displayed.
l URL Category: The URL category and detailed hit count and traffic are displayed.
l To view the URL hit statistics, enable URL Hit in "Monitor Configuration" on Page 1560.
l To view the traffic of the URL category, enable URL Hit and URL Category Bandwidth in
"Monitor Configuration" on Page 1560.
Object Description
Predefined URL The predefined URL database includes dozens of categories and tens
DB of millions of URLs and you can use it to specify the URL categories.
User-defined The user-defined URL database is defined by you and you can use it to
URL DB specify the URL category.
URL Lookup Use the URL lookup function to inquire URL information from the
URL database.
Keyword Cat- Use the keyword category function to view the predefined keyword
egory categories and customize the keyword categories. For more inform-
ation about keyword category, see Keyword Category in URL
Filtering.
Predefined URL DB
Notes: The predefined URL database is controlled by a license . Only after a URL
license is installed, the predefined URL database can be used.
The predefined URL database provides URL categories for the configurations of a URL filtering.
It includes dozens of categories and tens of millions of URLs .
When identifying the URL category, the user-defined URL database has a higher priority than the
predefined URL database.
By default, system updates predefined URL database everyday. You can change the update para-
meters according to your own requirements. Currently, two default update servers are provided:
https://update1.hillstonenet.com and https://update2.hillstonenet.com. Besides, you can update
the predefined URL database from your local disk. For more information about how to change the
update parameters, see Updating Signature Database.
2. In the URL category database update section, click Update to update the predefined URL
database.
To upgrade the predefined URL database from local, take the following steps:
2. In the URL category database update section, click Browse to select the URL database file
from your local disk.
Notes: You can not upgrade the predefined URL database from local in non-root
VSYS.
User-defined URL DB
Besides categories in predefined URL database, you can also create user-defined URL categories,
which provides URL categories for the configurations of URL filtering. When identifying the URL
category, the user-defined URL database has a higher priority than the predefined URL database.
System provides three predefined URL categories: custom1, custom2, custom3. You can import
your own URL lists into one of the predefined URL categories.
Notes: You can not import your own URL lists into one of the predefined URL cat-
egory in non-root VSYS.
2. At the top-right corner, select Configuration > User-defined URL DB. The User-defined
URL DB dialog box will appear.
4. Type the category name in the Category box. URL category name cannot only be a hyphen
(-). And you can create at most 16 user-defined categories.
6. Click Add to add the URL and its category to the table.
7. To edit an existing one, select it and then click Edit. After editing it, click Add to save the
changes.
System supports to batch imported user-defined URL lists into the predefined URL category
named custom1/2/3. To import user-defined URL, take the following steps:
2. At the top-right corner, select Configuration > User-defined URL DB. The User-defined
URL DB dialog box will appear.
3. Select one of the predefined URL category(custom1/2/3), and then click Import.
In the predefined URL category named custom1/2/3, clear a user-defined URL, take the fol-
lowing steps:
2. At the top-right corner, select Configuration > User-defined URL DB. The User-defined
URL DB dialog box will appear.
3. Select one of the predefined URL categories(custom1/2/3), and then click Clear. The URL
in the custom 1/2/3 will be cleared from the system.
URL Lookup
You can inquire a URL to view the details by URL lookup, including the URL category and the
category type.
2. At the top-right corner, click Configuration > URL Lookup. The URL Lookup dialog box
will appear.
4. Click Inquire, and the results will be displayed at the bottom of the dialog box.
URL lookup server can classify an uncategorized URL (URL is neither in predefined URL data-
base nor in user-defined URL database) you have accessed, and then add it to the URL database
during database updating. Two default URL lookup servers are provided: url1.hillstonenet.com
and url2.hillstonenet.com. By default, the URL lookup servers are enabled.
To configure a URL lookup server, take the following steps:
2. At the top-right corner, Select Configuration > Predefined URL DB. The Predefined URL
DB dialog box will appear.
3. Click Inquiry Server Configuration. The Predefined URL DB Inquiry Server Configuration
dialog box will appear.
5. Select the check box in the Enable column to enable this URL lookup server.
Keyword Category
Keyword categories include predefined keyword categories and custom keyword categories,
which are used in the URL filtering function. You can use predefined keyword categories or cus-
tomize the keyword category as needed. System provide four predefined keyword categories,
which are predef_bank_card (keyword for bank card number), predef_email_address (keyword
for email address), predef_cellphone_number (keyword for mobile phone number), and predef_
mainland_id_card (keyword for ID number), which cannot be edited or deleted.
After configuring a URL filtering rule, system will scan traffic according to the configured
keywords and calculate the trust value for the hit keywords. The calculating method is: adding up
the results of times * trust value of each keyword that belongs to the category. Then system com-
pares the sum with the threshold 100 and performs the following actions according to the com-
parison result:
l If more than one category action can be triggered and there is block action configured, the
final action will be Block;
l If more than one category action can be triggered and all the configured actions are Permit, the
final action will be Permit.
For example, a URL filtering rule contains two keyword categories C1 with action block and C2
with action permit. Both of C1 and C2 contain the same keywords K1 and K2. Trust values of
K1 and K2 in C1 are 20 and 40. Trust values of K1 and K2 in C2 are 30 and 80.
If system detects 1 occurrence of K1 and K2 each on a URL, then C1 trust value is 20*1+40*1-
1=60<100, and C2 trust value is 30*1+80*1=110>100. As a result, the C2 action is triggered
and the URL access is permitted.
If system detects 3 occurrences of K1 and 1 occurrence of K2 on a URL, then C1 trust value is
20*3+40*1=100, and C2 trust value C2 is 30*3+80*1=170>100. Conditions for both C1 and
C2 are satisfied, but the block action for C1 is triggered, so the web page access is denied.
2. At the top-right corner, select Configuration > Keyword Category. The Keyword Category
page will appear.
3. Display predefined keyword categories and created custom keyword categories in the Key-
word Category page.
6. Click New and specify the keyword, character matching method (simple/regular expres-
sion), and trust value (100 by default).
8. To delete a keyword, select the keyword you want to delete from the list and click Delete.
Warning Page
The warning page shows the user block information and user audit information. You can enable or
disable the warning page as needed.
The warning page include predefined warning page and user-defined warning page.
l Predefined warning page: Displays the predefined warning information content, including
prompt information and warning reasons.
l User-defined warning page: You can customize the warning page by custom warning inform-
ation and pictures. For details, please refer to "Warning Page Management" on Page 1745..
The block warning is disabled by default. If the internet behavior is blocked by the URL filtering
function, the Internet access will be denied. The information of Access Denied will be shown in
your browser, and some web surfing rules will be shown to you on the warning page at the same
time. According to the different network behaviors, the predefined warning page includes the fol-
lowing two situations:
2. At the top-right corner, select Configuration > Warning Page. The Warning Page dialog box
will appear.
Option Description
Default Use the default blocking warning page as shown above. After
selecting the Default radio button:
Redirect page Redirect to the specified URL. Type the URL in the URL
http:// box. You can click Detection to verify whether the URL
is valid.
The audit warning function is disabled by default. After enabling the audit warning function, when
your network behavior matches the configured URL filtering rule, your HTTP request will be
To enable or disable the audit warning function, take the following steps:
2. At the top-right corner, select Configuration > Warning Page. The Warning Page dialog box
will appear.
3. In the Audit Warning section, select Enable.To disable this function, unselect the Enable
check box.
l If the user-defined warning page is not configured, the predefined warning page will
be used.
l If the user-defined warning page is configured and enabled, the user-defined warning
page will be used.
For details, please refer to "Warning Page Management" on Page 1745..
For the uncategorized URL that you visit for the first time, that is, the URL which is neither in
the system's predefined URL database nor in the user-defined URL database, system will continue
to query the category of the URL in the cloud. Because the query may takes a litter while, system
cannot process the uncategorized URL immediately until the query result is returned.
Type the waiting time value of query into the Waiting Time of Query text box. The range is 0 to
5000ms. The default value is 0, which means there is no wait time limit.
Select the Enable check box after Block after Waiting Timeout to enable the block action, after
the waiting time of query is exceeded, system will block the access of uncategorized URL. After
clearing the Enable check box, after the waiting time of query is exceeded, system will continue
to perform URL filtering according to the configuration of URL filtering profile.
Click OK to save the settings.
l After the URL blacklist is configured, when you send an access request to the specified URL
in the blacklist, the system will block the request.
l The URL blacklist, the URL whitelist and the URL filtering rule all configured with URL cat-
egories, the matching priority for URL category filtering is: the URL blacklist > the URL
whitelist > the URL filtering rule.
Notes:
l An URL category can only be referenced by an object (URL blacklist, URL
whitelist or URL filtering profile). For example, when the URL category
"Advertisement" has been added to the URL blacklist, this URL category can-
not be added to the URL whitelist, and it will not be referenced in the URL
filtering profile.
l Non-root VSYS does not support the URL blacklist\whitelist function, and
the URL blacklist/whitelist configuration under root VSYS does not take
effect and has no effect on non-root VSYS.
2. Select URL Blacklist tab to open the URL blacklist page, which displays all URL categories
that have been added to the URL blacklist and the corresponding URL type and description.
4. The "URL category" on the left contains all URL categories that can be referenced (pre-
defined URL DB and user-defined URL DB). You can also click to create a new URL cat-
5. If you need to delete the URL category entry in the URL blacklist, in the "URL blacklist"
list on the right, select the URL category entry you want to delete and click .
6. Click OK.
2. Select URL Whitelist tab to open the URL whitelist page, which displays all URL categories
that have been added to the URL whitelist and the corresponding URL type and description.
3. Click "+" , and select the add the URL category needed to add to the URL white list.
5. If you need to delete the URL category entry in the URL whitelist, in the "URL whitelist"
list on the right, select the URL category entry you want to delete and click .
6. Click OK.
Function Description
File filter Checks the files transported through HTTP(S), FTP, SMTP(S), IMAP
(S), POP3(S), SMB protocols and control them according to the file fil-
ter rules.
Content filter l File content filter: Detect sensitive keywords carried in the file
content of the specified protocol type and file type, and can log
or block them.
Network Beha- Audits the IM applications behaviors and record log messages for the
vior Record access actions.
Configuring Objects
Objects mean the items referenced during Content Filter rules. When using the data security func-
tion, you need to configure the following objects:
Object Description
Predefined URL The predefined URL database includes dozens of categories and tens
DB of millions of URLs and you can use it to specify the URL category
and URL range for the URL category/Web posting functions.
User-defined The user-defined URL database is defined by yourself and you can use
URL DB it to specify the URL category and URL range for the URL cat-
egory/Web posting functions.
URL Lookup Use the URL lookup function to inquire URL information from the
URL database.
Keyword Cat- Use the keyword category function to view the predefined keyword
egory categories and customize the keyword categories. You can use it to
specify the keyword for the File Content Filter/Web Content/Web
Bypass Domain Domains that are not controlled by the internet behavior control rules.
Exempt User Users that are not controlled by the internet behavior control rules.
Predefined URL DB
The predefined URL database provides URL categories for the configurations of Web con-
tent/Web posting. It includes dozens of categories and tens of millions of URLs .
When identifying the URL category of a URL, the user-defined URL database has a higher priority
than the predefined URL database.
By default, the system updates predefined URL database everyday. You can change the update
parameters according to your own requirements. Currently, two default update servers are
provides: https://update1.hillstonenet.com and https://update2.hillstonenet.com. Besides, you
2. In the URL category database update section, click Update to update the predefined URL
database.
2. In the URL category database update section, click Browse to select the URL database file
from your local disk.
User-defined URL DB
Besides categories in predefined URL database, you can also create user-defined URL categories,
which provides URL categories for the configurations of Web content/Web posting. When identi-
fying the URL category, the user-defined URL database has a higher priority than the predefined
URL database.
System provides three predefined URL categories: custom1, custom2, custom3. You can import
your own URL lists into one of the predefined URL category.
2. At the top-right corner, select Configuration > User-defined URL DB. The User-defined
URL DB dialog appears.
4. Type the category name in the Category box. URL category name cannot only be a hyphen
(-). And you can create at most 16 user-defined categories.
6. Click Add to add the URL and its category to the table.
7. To edit an existing one, select it and then click Edit. After editing it, click Add to save the
changes.
System supports to batch import user-defined URL lists into the predefined URL category named
custom1/2/3. To import user-defined URL:
2. At the top-right corner, select Configuration > User-defined URL DB. The User-defined
URL DB dialog appears.
3. Select one of the predefined URL category(custom1/2/3), and then click Import.
4. In the Batch Import URL dialog, click Browse button to select your local URL file. The file
should be less than 1 M, and has at most 1000 URLs. Wildcard is supported to use once in
the URL file, which should be located at the start of the address.
2. At the top-right corner, select Configuration > User-defined URL DB. The User-defined
URL DB dialog appears.
3. Select one of the predefined URL category(custom1/2/3), and then click Clear, the URL in
the custom 1/2/3 will be cleared from the system.
URL Lookup
You can inquire a URL to view the details by URL lookup, including the URL category and the
category type.
2. At the top-right corner, click Configuration > URL Lookup. The URL Lookup dialog
appears.
3. Type the URL into the Please enter the URL to inquire box.
4. Click Inquire, and the results will be displayed at the bottom of the dialog.
URL lookup server can classify an uncategorized URL (URL is neither in predefined URL data-
base nor in user-defined URL database) you have accessed, and then add it to the URL database
during database updating. Two default URL lookup servers are provided: url1.hillstonenet.com
and url2.hillstonenet.com. By default, the URL lookup servers are enabled.
To configure a URL lookup server:
2. At the top-right corner, Select Configuration > Predefined URL DB. The Predefined URL
DB dialog appears.
3. Click Inquiry Server Configuration. The Predefined URL DB Inquiry Server Configuration
dialog appears.
4. In the Inquiry server section, double-click the cell in the IP/Port/Virtual Router column of
Server1/2 and type a new value.
5. Select the check box in the Enable column to enable this URL lookup server.
Keyword Category
Keyword categories include predefined keyword categories and custom keyword categories,
which are used in the URL filtering function. You can use predefined keyword categories or cus-
tomize the keyword category as needed. System provide four predefined keyword categories,
which are predef_bank_card (keyword for bank card number), predef_email_address (keyword
for email address), predef_cellphone_number (keyword for mobile phone number), and predef_
mainland_id_card (keyword for ID number), which cannot be edited or deleted.
l If the sum is larger than or equal to category threshold (100), the configured category action
will be triggered;
l If more than one category action can be triggered and there is block action configured, the
final action will be Block;
l If more than one category action can be triggered and all the configured actions are Permit, the
final action will be Permit.
For example, a web content rule contains two keyword categories C1 with action block and C2
with action permit. Both of C1 and C2 contain the same keywords K1 and K2. Trust values of
K1 and K2 in C1 are 20 and 40. Trust values of K1 and K2 in C2 are 30 and 80.
If the system detects 1 occurrence of K1 and K2 each on a web page, then C1 trust value is
20*1+40*1=60<100, and C2 trust value is 30*1+80*1=110>100. As a result, the C2 action is
triggered and the web page access is permitted.
If the system detects 3 occurrences of K1 and 1 occurrence of K2 on a web page, then C1 trust
value is 20*3+40*1=100, and C2 trust value C2 is 30*3+80*1=170>100. Conditions for both
C1 and C2 are satisfied, but the block action for C1 is triggered, so the web page access is denied.
2. At the top-right corner, Select Configuration > Keyword Category. The Keyword Category
page appears.
6. Click New and specify the keyword, character matching method (simple/regular expres-
sion), and trust value (100 by default).
8. To delete a keyword, select the keyword you want to delete from the list and click Delete.
Warning Page
The warning page shows the user block information and user audit information. You can enable or
disable the warning page as needed.
The warning page includes predefined warning page and user-defined warning page.
l Predefined warning page: Displays the predefined warning information content, including
prompt information and warning reasons.
The block warning is disabled by default. If the internet behavior is blocked by the internet beha-
vior control function, the Internet access will be denied. The information of Access Denied will
be shown in your browser, and some web surfing rules will be shown to you on the warning page
at the same time. The predefined warning page below:
After enabling the block warning function, block warning information will be shown in the
browser when one of the following actions is blocked:
l Visiting the web page that contains a certain type of keyword category
l HTTP actions of Connect, Get, Put, Head, Options, Post, and Trace.
3. In the Block Warning section, select Enable.To disable this function, unselect the Enable
check box.
l If the user-defined warning page is not configured, the predefined warning page will
be used.
l If the user-defined warning page is configured and enabled, the user-defined warning
page will be used.
For details, please refer to "Warning Page Management" on Page 1745..
The audit warning function is disabled by default. After enabling the audit warning function, when
your internet behavior matches the configured internet behavior rules, your HTTP request will be
redirected to a warning page, on which the audit and privacy protection information is displayed.
See the picture below:
1. Select Object > Data Security>Content Filter> Web Content/Web Posting/Email Fil-
ter/HTTP/FTP Control.
2. At the top-right corner, Select Configuration > Warning Page. The Warning Page dialog
appears.
3. In the Audit Warning section, select Enable.To disable this function, unselect the Enable
check box.
l If the user-defined warning page is not configured, the predefined warning page will
be used.
l If the user-defined warning page is configured and enabled, the user-defined warning
page will be used.
For details, please refer to "Warning Page Management" on Page 1745..
Bypass Domain
Regardless of internet behavior control rules, requests to the specified bypass domains will be
allowed unconditionally.
To configure a bypass domain:
1. Select Object > Data Security>Content Filter> Web Content/Web Posting/Email Fil-
ter/HTTP/FTP Control.
3. Click New.In the text box, type the domain name. The domain name will be added to the
system and displayed in the bypass domain list.
Exempt User
The Exempt User function is used to specify the users who will not be controlled by the internet
behavior control rules. The system supports the following types of exempt user: IP, IP range,
role, user, user group, and address entry.
To configure the user exception:
1. Select Object > Data Security>Content Filter> Web Content/Web Posting/Email Fil-
ter/HTTP/FTP Control.
2. At the top-right corner, Select Configuration > Exempt User. The Exempt User dialog
appears.
5. Click Add. The user will be added to the system and displayed in the exempt user list.
l Be able to check and control the files transported through GET and POST methods of HTTP
(S), FTP, SMTP(S), IMAP(S), SMB, and POP3(S). If SMB protocol type is used, the system
supports the detection and controlling of files in break-point resumption scenarios.
After you bind the file filter profile to a policy rule, the system will process the traffic that
matches the rule according to the profile. The system also supports binding the file filter profile
to a ZTNA policy to perform file detection and processing on the traffic matching the ZTNA
policy. For configuration information, refer to Configuring ZTNA Policy.
Use the file filter rule to specify the protocol that you want to check, the filter conditions, and the
actions.
To create a file filter rule:
2. Click New.
Option Description
Filter Rule
Minimum File When the size of the transported file reaches the specified file
Size size, the system will trigger the actions. The range is from 1 to
512,000. The unit is KB.
File Type Specify the file type. Click on the column's cells and select from
the drop-down menu. You can specify more than one file types.
To control the file type that not supported, you can use the
Action Specify the action to control the files that matches the filter con-
4. Click OK.
To view the file filter logs, refer to "File Filter Log" on Page 1582.
Content Filter
This feature may not be available on all platforms. Please check your system's actual page to see if
your device delivers this feature.
Includes:
l "File Content Filter" on Page 1037: Detect and control the behavior of sensitive keywords car-
ried in the file content of the specified transmission protocol type and file type.
l "Web Content" on Page 1042: Controls the network behavior of visiting the webpages that
contain certain keywords, and log the actions.
l "Web Posting" on Page 1048: Controls the network behavior of posting on websites and post-
ing specific keywords, and logs the posting action and posted content.
l Control and audit the behaviors of sending emails that contain specific sender, recipient,
keyword or attachment.
l "APP Behavior Control" on Page 1059:Controls and audits the actions of HTTP(S) and FTP
applications:
l HTTP(S) methods, including Connect, Get, Put, Head, Options, Post, Delete and
Trace.
The file content filtering function can detect sensitive keywords carried in the file content of the
specified protocol type and file type, and can log or block them. For example, the content of doc-
type files downloaded through the HTTP protocol is detected, and the log information is recor-
ded for the files containing the keyword content of the mobile phone number.
l Bind a file content filter rule to a security zone or policy rule. The system also supports bind-
ing the file content filter profile to a ZTNA policy to perform file content detection and pro-
cessing on the traffic matching the ZTNA policy. For configuration information, refer to
Configuring ZTNA Policy.
2. Click New.
Option Description
Name Specifies the rule name.
File Type Specifies the file type. Click the button and select the file
type in the File Type page, you can specify one or more file
types.
Currently supported file types are: txt, doc, docx, ppt, pptx,
xls, xlsx.
3. Click OK.
Part 2: Binding a file content filter rule to a security zone or security policy rule
The file content filter configurations are based on security zones or policies.
l If a security zone is configured with the file content filter function, the system will perform
detection on the traffic that is destined to the binding zone specified in the rule, and then do
according to what you specified.
l The threat protection configurations in a policy rule is superior to that in a zone rule if spe-
cified at the same time, and the file content filter configurations in a destination zone is super-
ior to that in a source zone if specified at the same time.
1. Create a zone. For more information about how to create, refer to "Security Zone" on Page
152.
3. Enable the File Content Filter, and select a file content filter rule from the profile drop-
down list below; or you can click from the profile drop-down list below, to create a file
1. Configure a security policy rule. See "Configuring a Security Policy Rule" on Page 1090.
2. Click Data Security to expand the option, click the Enable button of File Content Filter.
3. From the Profile drop-down list, select a file content filter rule. You can also click to cre-
If you have configured file content filter with keyword blocking, you can view the monitored res-
ults of blocking those words.
To see the system logs of keyword blocking in file content, please refer to the "Content Filter
Log" on Page 1583.
The web content function is designed to control the network behavior of visiting the websites
that contain certain keywords. For example, you can configure to block the access to website that
contains the keyword "gamble", and record the access action and website information in the log.
1. Select Object > Data Security > Content Filter > Web Content.
2. Click New.
Control Specify the coverage of this rule. By default, the rule applies
Range to all website.
3. Click OK.
3. Click OK.
Part 2: Binding a Web Content rule to a security zone or security policy rule
The Web content configurations are based on security zones or policies.
l If a policy rule is configured with the Web content function, the system will perform detec-
tion on the traffic that is destined to the policy rule you specified, and then response.
l The threat protection configurations in a policy rule is superior to that in a zone rule if spe-
cified at the same time, and the Web content configurations in a destination zone is superior
to that in a source zone if specified at the same time.
1. Create a zone. For more information about how to create, refer to "Security Zone" on Page
152.
2. In the Zone Configuration dialog, click Data Security to expand the option.
3. Enable the Web content, and select a Web content rules from the profile drop-down list
below; or you can click from the profile drop-down list below, to create a Web content
1. Configure a security policy rule. See "Configuring a Security Policy Rule" on Page 1090.
2. Click Data Security to expand the option, click the Enable button ofWeb Content.
3. From the Profile drop-down list, select a Web Content rule. You can also click to create a
Option Description
Predefined URL The predefined URL database includes dozens of categories and tens
DB of millions of URLs and you can use it to specify the URL category
and URL range for the URL category/Web posting functions.
User-defined The user-defined URL database is defined by yourself and you can use
URL DB it to specify the URL category and URL range for the URL cat-
egory/Web posting functions.
URL Lookup Use the URL lookup function to inquire URL information from the
URL database.
Warning Page l Block warning: When your network access is blocked, you will
be prompted with a warning page in the Web browser.
Bypass Domain Domains that are not controlled by the internet behavior control rules.
User Exception Users that are not controlled by the internet behavior control rules.
Notes:
l To enusre you have the latest URL database, it is better to update your data-
base first. Refer to "Configuring Objects" on Page 1019.
If you have configured email filter with keyword blocking, you can view the monitored results of
blocking those words.
Select Monitor > Keyword Block > Web Content, you will see the monitored results. For more
about monitoring, refer to "Web Content" on Page 1539.
To see the system logs of keyword blocking in web content, please refer to the "Content Filter
Log" on Page 1583.
The web posting function can control the network behavior of posting on websites and posting
specific keywords, and can log the posting action and posting content. For example, forbid the
users to post information containing the keyword X, and record the action log.
2. Click New.
Option Description
Control Range Specify the coverage of this rule. By default, the rule applies to
all website.
3. Click OK.
3. Click OK.
Part 2: Binding a Web Posting rule to a security zone or security policy rule
The web posting configurations are based on security zones or policies.
l If a policy rule is configured with the web posting function, the system will perform detection
on the traffic that is destined to the policy rule you specified, and then response.
l The threat protection configurations in a policy rule is superior to that in a zone rule if spe-
cified at the same time, and the web posting configurations in a destination zone is superior to
that in a source zone if specified at the same time.
1. Create a zone. For more information about how to create, refer to "Security Zone" on Page
152.
3. Enable the threat protection you need, and select a Web content rules from the profile drop-
down list below; or you can click Add Profile from the profile drop-down list below, to cre-
ate a Web content rule, see Creating a web posting rule.
1. Configure a security policy rule. See "Configuring a Security Policy Rule" on Page 1090.
2. In the Data Security tab, select the Enable check box of web posting.
3. From the Profile drop-down list, select a web posting rule. You can also click Add Profile to
create a new web posting rule.
Option Description
Predefined URL The predefined URL database includes dozens of categories and tens
DB of millions of URLs and you can use it to specify the URL category
and URL range for the URL category/Web posting functions.
User-defined The user-defined URL database is defined by yourself and you can use
URL DB it to specify the URL category and URL range for the URL cat-
egory/Web posting functions.
URL Lookup Use the URL lookup function to inquire URL information from the
URL database.
Warning Page l Block warning: When your network access is blocked, you will
be prompted with a warning page in the Web browser.
Bypass Domain Domains that are not controlled by the internet behavior control rules.
User Exception Users that are not controlled by the internet behavior control rules.
Notes:
l To enusre you have the latest URL database, it is better to update your data-
base first. Refer to "Configuring Objects" on Page 1019.
l If there is an action conflict between setting for "all websites" and "specific
keywords", when a traffic matches both rules, the "deny" action shall prevail.
l By default, a rule will immediately take effect after you click OK to complete
configuration.
If you have configured web posting rule with keyword blocking, you can view the monitored res-
ults of blocking those words.
Select Monitor > Keyword Block > Web Posting, you will see the monitored results. For more
about monitoring, refer to "Keyword Block" on Page 1538.
To see the system logs of keyword blocking in web posts, please refer to the "Content Filter Log"
on Page 1583.
The email filter function is designed to control the email sending actions according to the sender,
receiver, email content and attachment, and record the sending log messages. Both the SMTP
(S)/POP(S)/IMAP(S) emails and the web mails can be controlled.
1. Select Object > Data Security > Content Filter > Email Filtering Log.
2. Click New.
Control Type All emails - This option applies to all the sending emails.
l Record Log - Select this check box if you want all emails
to be logged.
1. Click Sender.
3. Click Add.
5. Click OK.
To configure the email receiver:
1. Click Recipient.
3. Click Add.
5. Click OK.
To configure the email content keywords:
Exempt Email
Exempt Email To configure mail addresses that do not follow the regulations of
email filter:
4. Click OK.
Part 2: Binding an Email filter rule to a security zone or security policy rule
The email filter configurations are based on security zones or policies.
l If a security zone is configured with the email filter function, the system will perform detec-
tion on the traffic that is destined to the binding zone specified in the rule, and then do
according to what you specified.
l If a policy rule is configured with the email filter function, the system will perform detection
on the traffic that is destined to the policy rule you specified, and then response.
l The threat protection configurations in a policy rule is superior to that in a zone rule if spe-
cified at the same time, and the email filter configurations in a destination zone is superior to
that in a source zone if specified at the same time.
1. Create a zone. For more information about how to create, refer to "Security Zone" on Page
152.
1. Configure a security policy rule. See "Configuring a Security Policy Rule" on Page 1090.
2. In the Protection tab, select the Enable check box of email filter.
3. From the Profile drop-down list, select an email filter rule. You can also click Add Profile to
create a new email filter rule.
If needed, you can also configure SSL proxy, keyword category, warning page, bypass domain and
user exempt user.
To configure those features, click Configuration on the right top corner of the Email Filtering Log
list page.
Option Description
Keyword Cat- Use the keyword category function to customize the keyword cat-
egory egories. You can use it to specify the keyword for the URL cat-
egory/Web posting/email filter functions.
Warning Page l Block warning: When your network access is blocked, you will
be prompted with a warning page in the Web browser.
Bypass Domain Domains that are not controlled by the internet behavior control rules.
Exempt User Users that are not controlled by the internet behavior control rules.
l By default, a rule will immediately take effect after you click OK to complete
configuration.
If you have configured email filter with keyword blocking, you can view the monitored results of
blocking those words.
Select Monitor > Keyword Block > Email Content, you will see the monitored results. For more
about monitoring, refer to "Email Content" on Page 1540.
To see the system logs of email's keywords, please refer to the "Content Filter Log" on Page
1583.
The APP behavior control function is designed to control and audit (record log messages) the
actions of FTP, HTTP(S) and TELNET applications, including:
l Controlling and auditing the FTP content and Login, Get, and Put actions;
l Controlling and auditing the Connect, Get, Put, Head, Options, Post, Trace, Delete actions of
HTTP(S);
1. Select Object > Data Security > Content Filter > APP Behavior Control.
Option Description
Action
FTP Content: Controls the FTP content. If the content matches the
specified keyword categories, system will execute the specified
action, including Block or Log. Expand the Content, and con-
figure the control options.
l Edit: Select one keyword from the list and edit the cat-
egory.
l Log: Select the check box to record logs when the FTP
content matches the keyword category.
Command: Controls the FTP methods, including Login, Get,
and Put. Expand the Command, and configure the control
options.
l Click Add.
l Click Add.
l Edit: Select one keyword from the list and edit the cat-
egory.
l Log: Select the check box to record logs when the request
content matches the keyword category.
3. Click OK.
Part 2: Binding an APP behavior control rule to a security zone or security policy rule
The APP behavior control configurations are based on security zones or policies.
l If a security zone is configured with the APP behavior control function, the system will per-
form detection on the traffic that is destined to the binding zone specified in the rule, and
then do according to what you specified.
l If a policy rule is configured with the APP behavior control function, the system will perform
detection on the traffic that is destined to the policy rule you specified, and then response.
l The threat protection configurations in a policy rule is superior to that in a zone rule if spe-
cified at the same time, and the APP behavior control configurations in a destination zone is
superior to that in a source zone if specified at the same time.
1. Create a zone. For more information about how to create, refer to "Security Zone" on Page
152.
3. Enable the threat protection you need, and select an email filter rules from the profile drop-
down list below; or you can click Add Profile from the profile drop-down list below, to cre-
ate an APP behavior control rule, see Creating an APP behavior control rule.
1. Configure a security policy rule. See "Configuring a Security Policy Rule" on Page 1090.
2. In the Data Security tab, select the Enable check box of APP behavior control.
3. From the Profile drop-down list, select a APP behavior control rule. You can also click Add
Profile to create a new APP behavior control rule.
If necessary, you can configure some additional features by going to the right top corner and click
Configuration.
Option Description
Predefined URL The predefined URL database includes dozens of categories and tens
database of millions of URLs and you can use it to specify the URL category
and URL range for the URL category/Web posting functions.
User-defined The user-defined URL database is defined by yourself and you can use
URL database it to specify the URL category and URL range for the URL cat-
egory/Web posting functions.
URL lookup Use the URL lookup function to inquire URL information from the
URL database.
Warning Page l Block warning: When your network access is blocked, you will
be prompted with a warning page in the Web browser.
Bypass Domain Domains that are not controlled by the internet behavior control rules.
Exempt User Users that are not controlled by the internet behavior control rules.
Notes:
l You can export logs to a designated destination. Refer to "Log Configuration"
on Page 1602.
l By default, a rule will immediately take effect after you click OK to complete
configuration.
To see the system logs of APP behavior control, please refer to the "Content Filter Log" on Page
1583.
2. Click New.
Option Description
IM
3. Click OK.
Part 2: Binding a network behavior record rule to a security zone or security policy rule
The network behavior record configurations are based on security zones or policies.
l If a policy rule is configured with the network behavior record function, the system will per-
form detection on the traffic that is destined to the policy rule you specified, and then
response.
l The threat protection configurations in a policy rule is superior to that in a zone rule if spe-
cified at the same time, and the network behavior record configurations in a destination zone
is superior to that in a source zone if specified at the same time.
1. Create a zone. For more information about how to create, refer to "Security Zone" on Page
152.
3. Enable the threat protection you need, and select a network behavior record rules from the
profile drop-down list below; or you can click Add Profile from the profile drop-down list
below, to create a network behavior record rule, see Creating a network behavior record
rule.
1. Configure a security policy rule. See "Configuring a Security Policy Rule" on Page 1090.
2. In the Data Security tab, select the Enable check box of network behavior record.
3. From the Profile drop-down list, select a network behavior record rule. You can also click
Notes:
l You can export logs to a designated destination. Refer to "Log Configuration"
on Page 1602
l By default, a rule will immediately take effect after you click OK to complete
configuration
To see the logs of network behavior recording, please refer to the "Network Behavior Record
Log" on Page 1584.
Notes:
l At present, end point protection function only supports linkage with
"JIANGMIN" endpoint security control center.
Related Topics:
Preparing
The end point protection configurations are based on security zones or policies.
To realize the zone-based end point protection, take the following steps:
3. Enable the end point protection you need and select an end point protection rule from the
profile drop-down list below; or you can click Add Profile from the profile drop-down list.
To create an endpoint protection rule, see Configuring End Point Protection Rule.
1. Create a security policy rule. For more information, refer to "Security Policy" on Page 1089.
3. Select the Enable check box of End Point Protection. Then select an endpoint protection
rule from the Profile drop-down list, or you can click Add Profile from the Profile drop-
down list to create an end point protection rule. For more information, see Configuring End
Point Protection Rule.
Notes: When the zone and policy bind the same end point protection rule, the pri-
ority is policy > zone.
System has two default end point protection rules: predef_epp and no_epp.
l predef_epp: Execute the Logonly action for the endpoint whose status is "Uninstall" and
"Unhealthy". Execute the Block action for the endpoint whose status is "Infected" and
"Abnormal", and the block time is 60s.
2. Click New.
Option Description
Exception The exception address is not controlled by the end point pro-
Address tection rule. Select the address book name in the drop down list.
2. Click New.
Option Description
Endpoint Pre- Display the end point protection type as Jiangmin. Only one
vention Name endpoint security control center server with the same type
can be configured.
Server IP/Do- Specifies the address or domain name of the endpoint security
main control center server. The range is 1 to 255 characters.
Server Port Specifies the port of the endpoint security control center
server. The range is 1 to 65535.
3. Click OK.
ACL
System supports ACL (Access Control List) based on MAC addresses and DSCP. You can create
access control profile based on MAC addresses and bind the profile to security policies to achieve
access control of the specific MAC addresses and DSCP. With the combination of security policy
and ACL rules, system can achieve accurate access controlling.
ACL Profile
The ACL profile consists of one or more access control rules. In the access rule, you can set the
source MAC address and destination MAC address and DSCP to filter the packets flowing
through the device, and set access control action for the matched packets, pass or discard. The
configured access control profiles will take effect only when they are bound to security policies.
To configure an ACL profile, take the following steps:
2. Click New and the ACL Profile Configuration dialog box will appear.
Option Description
Default Action Specify the default action of access control. For the
packets which match the access control rule in the list
below, it will be processed according to the action set in
the access control rule; for the packets which fail to
match the access control rule, it will be processed
according to the default action set here. Default control
actions include:
3. Click New on the ACL Profile Configuration, and the ACL Rule Configuration dialog pops
up.
Option Description
Action Specify the action to be executed after the ACL rules have been
matched, including:
Traffic Dir- Specify the traffic direction of the ACL rule. Forward indicates
ection the traffic direction where the session is initiated. Backward indic-
ates traffic direction where the session is responded. Bidirectional
indicates the direction of both Forward and Backward. By default,
system matches the bidirectional traffic.
Limit Type Specify the limit type that the access control rules match for the
extension headers of IPv6 messages, including Total Header Num-
ber, Single Header Number and Header Order.
Log System will log when the messages matching the access control
rules.
4. Click OK.
Honeypot
Introduction
Hillstone Deception Decoy System employs deception and trap techniques to induce and redirect
malicious traffic, leading attackers into a honeypot environment. This disrupts their tactics, con-
sumes their time, actively combats their actions, and provides you with proactive defense cap-
abilities, including attack capture, attack display, attacker profiling, attack replay, data analysis, and
traceback and countermeasures. The deception decoy system acts as the last line of defense.
The system supports the honeypot function and enables collaboration between the firewall device
and Hillstone Deception Decoy System (Honeypot or Honeypot system). By connecting the hon-
eypot system to the firewall device and configuring trap rules, attacker IP addresses that match
the trap rules are diverted to the honeypot system for containment. This prevents attacks on your
real business environment. Meanwhile, the honeypot system analyzes trapped attacker inform-
ation, synchronizes it to the firewall device, and then allows you to add attacker IP addresses to
the blacklist based on your requirements.
1. Connecting to Honeypot
Connecting to Honeypot
Before you use the Honeypot function, the firewall needs to connect to the honeypot system
(including cloud honeypot or local honeypot). Before the connection, you need to obtain the fol-
lowing information about the honeypot system: IP address or domain name of the server, port
number, tenant ID, and authentication key. After the connection is established and the authen-
tication is successful, the firewall sends heartbeat messages to the honeypot system at regular inter-
vals to check the connection.
To connect to Honeypot, take the following steps:
2. Turn on the switch next to Enable and configure the following options:
Option Description
Status Displays the connection status between the firewall and hon-
eypot system, including Connected and Disconnected.
Server IP/Do- Enter the IP address or domain name of the server of the hon-
main eypot system, which needs to be 1 to 255 characters in length.
Port Enter the port number of the honeypot system. Valid values: 0
to 65535. Default value: 443.
Heartbeat Detec- The heartbeat detection cycle is used to check the connection
tion Cycle between the firewall and honeypot system. If the firewall does
not receive a heartbeat message from the honeypot system
Virtual Router Select the virtual router to which the honeypot system belongs
from the drop-down list.
Authentication Enter the authentication key of the honeypot system. This key
Key is provided by the honeypot system. To obtain this key, con-
tact Hillstone technical support.
3. Click OK.
To enter the honeypot system, click Hillstone Deception Decoy System(Cloud Honeypot) to
quickly access the login page of the WebUI of this system.
The system can divert the attack traffic to the decoy business of the honeypot based on the con-
ditions configured in the trap rule. This ensures the security of real business.
To configure a trap rule, take the following steps:
Option Description
Rule Name Enter the name of the trap rule, which needs to be 1 to 127 char-
acters in length.
IP Type Sets the IP type to IPv4 or IPv6. This parameter is available only
when the system version is IPv6.
Source When the IP type is set to IPv4, enter the IPv4 address and sub-
Address net mask of the attacker.
When the IP type is set to IPv6, enter the IPv6 address and pre-
fix length of the attacker.
Disguised When the IP type is set to IPv4, enter the disguised IPv4
Address address and subnet mask.
When the IP type is set to IPv6, enter the disguised IPv6
address and prefix length.
If the attacker access the disguised IP address, the trap rule is
hit.
Honeypot After the firewall establishes a connection with the honeypot sys-
Template tem, honeypot templates in the honeypot system will be auto-
matically synchronized to the firewall. The attacker who hits the
trap rule will be diverted to the disguised business of the hon-
eypot template. This protects your real business from attacks.
Select a honeypot template from the drop-down list. To view
details about the template, click .
Virtual Router Select the virtual router to which the effective scope of the trap
rule belongs. If not specified, the trap rule takes effect globally.
3. Click OK.
In the trap rule list, after you select a trap rule, you can perform the following operations:
l Click Edit in the upper part of the list to edit the specified trap rule.
l Click Delete in the upper part of the list to delete the specified trap rule.
l Click Enable in the upper part of the list to enable the specified trap rule.
l Click Disable in the upper part of the list to disable the specified trap rule.
The honeypot system analyzes trapped attacker information and synchronizes it to the firewall
device. On the Threat Information page, you can view threat information about attackers, includ-
1. Select Object > Honeypot > Threat Information. On this page, view the threat information
about attackers, including the attack source IP address, threat level, country/region, start
time, and end time.
2. Click to the left of a threat information entry. On the victim information page, view in
formation about the corresponding victim, including the destination IP address, honeypot
name, threat tag, service type, trap address partition, and remarks.
3. For the attacker IP address that you want to handle, click in the Add Blacklist column in
the threat information list or click Add Blacklist in the upper part of the victim information
list. This way, you can add the attacker IP address to the blacklist and configure the time
during which the attacker IP address is blocked. After the attacker IP address is added to
the blacklist, the system blocks the IP address until the block period expires. For more
information about the blacklist, see Configuring a Dynamic IP Blacklist.
l Security policy: Security policy the basic function of devices that are designed to control the
traffic forwarding between security zones/segments. By default all traffic between security
zones/segments will be denied.
l NAT: When the IP packets pass through the devices or routers, the devices or routers will
translate the source IP address and/or the destination IP address in the IP packets.
l QoS: QoS is used to provide different priorities to different traffic, in order to control the
delay and flapping, and decrease the packet loss rate. QoS can assure the normal transmission
of critical business traffic when the network is overloaded or congested.
l Session limit: The session limit function limits the number of sessions and controls the ses-
sion rate to the source IP address, destination IP address, specified IP address, service, or
role/user/user group, thereby protecting from DoS attacks and control the bandwidth of
applications, such as IM or P2P.
l Perimeter Traffic Filtering: It can filter the perimeter traffic based on known IP of black-
/white list, and take block action on the malicious traffic that hits the blacklist.
l Actions that the devices will perform when processing the specific type of traffic, including
Permit, Deny, Tunnel, From tunnel, WebAuth, and Portal server.
Generally a security policy rule consists of two parts: filtering conditions and actions. You can set
the filtering conditions by specifying traffic's source zone/address, destination zone/address, ser-
vice type, and user. Each policy rule is labeled with a unique ID which is automatically generated
when the rule is created. You can also specify a policy rule ID at your own choice. All policy rules
in system are arranged in a specific order. When traffic flows into a device, the device will query
for policy rules by turn, and processes the traffic according to the first matched rule.
The max global security policy rule numbers may vary in different models.
Security policy supports IPv4 and IPv6 address. If IPv6 is enabled, you can configure IPv6
address entry for the policy rule.
This section contains the following contents:
l Manage the security policy rules: enable/disable a policy rule, clone a policy rule, adjust secur-
ity rule position, configure default action, view and clear policy hit count, hit count check,
l View and search the security policy rules/ security policy groups
Option Description
Type Select the IP type, including IPv4 or IPv6. Only the IPv6 firm-
ware can configure the IPv6 type. If IPv6 is selected, all of the
IPv6/prefix, IP range, and addressbook should be configured in
the IPv6 format.
3. Click OK.
zones.
l You can click in the search box and enter the name
matched.
3. Click Close.
ate one.
zones.
l You can click in the search box and enter the name
3. Click Close.
ate one.
User Specifies a role, user or user group for the security policy rule.
1. Click User to select the AAA server where the users and
user groups reside. To specify a role, select Role from
the AAA Server/Role drop-down list.
group.
l Destination port:
l Source port:
Notes:
l The minimum port number can-
not exceed the maximum port
number.
ICMP:
Notes:
l The minimum code cannot
exceed the maximum code.
ICMPv6:
SCTP:
l Destination port
l Source port
Notes:
l The minimum port number
cannot exceed the max-
imum port number.
ALL:
Notes:
l The minimum code cannot
4. Click Close .
icon.
VLAN ID Specifies the VLAN ID that is matched to the policy rule. The
value range is from 1 to 4,094. If multiple VLAN IDs are spe-
cified, separate them with semicolons. Each policy rule supports
up to 32 VLAN IDs.
Action Specifies an action for the traffic that is matched to the policy
rule, including:
l Secured Connection:
Enable Web Enable the Web redirect function to redirect the HTTP request
Redirect from clients to a specified page automatically. With this function
enabled, system will redirect the page you are requesting over
HTTP to a prompt page.
Audit Com- After the "Configuration Audit" function is enabled, this option
ment is required when creating or modifying a policy, and you must
add policy audit comments to the text box. The range is 1 to 255
characters. For detailed operation of this function, please refer to
Configuring Policy Audit Function.
When the "Configuration Audit" function is not enabled, this
option is optional and the range is 0 to 255 characters.
For enabling/disabling the "Configuration Audit" function,
please configure it in the Option page (System > Device Man-
agement > Option), refer to the Configuration Audit.
Option Description
URL Filtering Specifies a URL filter profile. The combination of security policy
rule and URL filter profile enables the devices to implement
fine-grained application layer policy control.
Option Description
File Filter Specifies a file filter profile. The combination of security policy
rule and file filter profile enables the devices to implement fine-
grained application layer policy control.
File Content Specifies a file content filter profile. The combination of secur-
Filter ity policy rule and file content filter profile enables the
devices to implement fine-grained application layer policy con-
trol.
File Content Specifies a file content filter profile. The combination of security
Filter policy rule and file content filter profile enables the devices to
implement fine-grained application layer policy control.
Control security policy rule and app behavior control profile enables
the devices to implement fine-grained application layer policy
control.
Network Beha- Specifies a NBR profile. The combination of security policy rule
vior Record and NBR profile enables the devices to implement fine-grained
application layer policy control.
Option Description
Schedule Specifies a schedule when the security policy rule takes effect.
Select a desired schedule from the Schedule dialog. This option
supports fuzzy search.
After selecting the desired schedules, click the blank area in this
page to complete the schedule configuration. To create a new
schedule, click icon.
Session Specifies the session timeout period of the policy rule. The ses-
Timeout sion timeout period indicates the aging period of session in the
policy rule. After the timeout period is reached, the session is
disconnected. Valid values: 1 to 65535 seconds or 1 to 1000
days.
Log You can log policy rule matching in the system logs according to
your needs.
SSL Proxy Specifies a SSL proxy profile. The combination of security policy
rule and SSL proxy profile enables the devices to decrypt the
HTTPS traffic.
Policy Assist- Click the Enable button to enable policy assistant. After
ant enabling the policy assistant, you can specify the policy ID as the
traffic hit policy. System can analyze the traffic data hit the spe-
cified policy ID, and aggregate the traffic list according to the
user-defined aggregation rules, and finally the security policy
rules that meet your expectations can be generated. For how to
use policy assistant, see Configuring the Policy Assitant.
ACL Click the Enable button to enable the access control function
and select the ACL profile. With the combination of security
policy and ACL rules, system can achieve accurate access con-
trolling.
Aggregate Click the Aggregate Policy drop-down menu, and select the
Policy aggregate policy to be added to the aggregate policy to which you
want to add.
User-defined Specifies the custom attribute content of the policy, which can
Attributes 1-8 be up to 31 characters in length. You can use custom attributes
to filter policy rules, which helps you query and manage policies.
Note: For more information about how to filter policy rules by
custom policy rule attributes, see Filtering Policy Rules by Using
Custom Policy Rule Attributes.
By default the configured policy rule will take effect immediately. You can terminate its control
over the traffic by disabling the rule.
To enable/disable a policy rule:
3. Click icon , and then select Enable or Disable to enable or disable the rule.
The disabled rule will not display in the list. Click icon , and then select Show Disabled
Policies to show them.
When there are a large number of policy rules in system, to create a policy rule which is similar to
an configured policy rule easily, you can copy the policy rule and paste it to the specified location.
To clone a policy rule, take the following steps:
2. Select the security policy rule that you want to clone and click Copy.
3. Click Paste. In the drop-down list, select the desired position. Then the rule will be cloned
to the desired position.
2. Select the check box of the security policy whose position will be adjusted.
3. Click Move.
4. In the drop-down list, type the rule ID or name , and click Top, Bottom, Before ID , After
ID , Before Name ,or After Name. Then the rule will be moved to the top, to the bottom,
before or after the specified ID or name.
You can specify a default action for the traffic that is not matched with any configured policy rule.
System will process the traffic according to the specified default action. By default system will
deny such traffic.
To specify a default policy action, take the following steps:
Option Description
Default action Specify a default action for the traffic that is not matched with
any configured policy rule.
Log Configure to generate logs for the traffic that is not matched with
any configured policy rule. By default system will not generate
logs for such traffic. To enable log, click the Enable button, and
system will generate logs for such traffic.
To facilitate policy query and management and query, you can configure custom attributes for
policy rules and filter policy rules based on custom attributes.
Custom attributes greatly facilitate administrators in filtering, categorizing, and querying policies.
For example, in a company where the network administrator has deployed thousands of policies
and is not fully aware of the usage of certain policies, custom attributes can be used to clearly
view information such as the user and expiration date of the current policy. By configuring a cus-
tom attribute for the policy as 'User' and setting the 'User' in the policy rule to 'Zhang San,' you
can quickly filter and find policy rules where the user is 'Zhang San' by using 'Zhang San' as the fil-
ter condition.
The procedure is as follows:
3. In the "Userdefined AttributeX" field, enter the custom policy attribute. In the following fig-
ure, "Userdefined Attribute 1" is set to "User" and "Userdefined Attribute 2" is set to
4. Click OK.
2. In the Userdefined Attribute section, the attributes configured in Step 1 are displayed. In
this example, "User" and "Department" are displayed.
1. On the policy rule list page, click in the upper-left corner, select "User" as the fil-
2. All policy rules whose "User" is "Zhangsan" are displayed in the list.
In the Policy Global Configuration, you can switch to multi-zone or single-zone mode. In the
single-zone mode, one policy supports only one source zone and one destination zone. In the
multi-zone mode, one policy supports multiple zones. In this case, users can manage policies
more easily when there are fewer policies needed configuring in the system. By default, the sys-
tem applies the single-zone mode.
To switch to multi-zone or single-zone mode, take the following steps:
2. Click and select Policy Global Config to go to the Policy Global Config page.
3. Enable Multi Zone. If you disable multi-zone mode, the system switches to the single-
zone mode.
4. Click OK.
In the policy global configuration, you can configure that policies will be matched by destination
addresses before or after DNAT. By default, security policies will be matched by destination
addresses before DNAT.
To configure that policies will be matched by destination addresses after DNAT, take the fol-
lowing steps:
3. Turn on the switch after Match after DNAT to enable this feature. In this case, the security
policy will be matched according to the destination address after DNAT. Turn off the
switch after Match after DNAT to disable this feature. In this case, the security policy will
4. Click OK.
The Traffic Statistics function of policies can be used to collect statistics of the system traffic that
hits policy rules, including the number of upstream packets, the number of downstream packets,
the number of upstream bytes, and the number of downstream bytes. By default, the Traffic Stat-
istics function is disabled.
To enable/disable the Traffic Statistics function of policies, take the following steps:
4. Click OK.
The system supports the Delay Address Update Time function. After you modify multiple
addresses in the address book at a time, the system does not immediately synchronize the mod-
ified addresses to the policy referencing the address book. Instead, synchronization occurs after a
specified delay period. This avoids slow configuration deployment due to frequent updates in
address book members. By default, the Delay Address Update Time function is disabled.
To enable/disable the Delay Address Update Time function, take the following steps:
3. Turn on the switch next to Delay Address Update Time to enable this function and specify
the delay time. Valid values: 1 to 3 seconds. After you enable this function, if an address in
4. Click OK.
The Traffic Statistics function of Policy Assistant can be used to collect statistics of the traffic
extracted by Policy Assistant, including the number of hits, the number of upstream packets, the
number of downstream packets, the number of upstream bytes, and the number of downstream
bytes. By default, the Traffic Statistics function is disabled.
To enable the Traffic Statistics function of Policy Assistant, take the following steps:
3. In the Policy Assistant Configuration panel, turn on the switch next to Traffic Statistics.
4. Click OK.
In order to make sure that the policies based on schedule are effective, system provides a method
to check the validity of policies. After checking the policy, the invalid policies based on schedule
2. Click icon and select Schedule Validity Check. After check, system will highlight the
invalid policy based on schedule by yellow. Meanwhile, you can view the validity status in
the policy list.
2. Click icon and select Show Disabled Policies. The disabled policies will be highlighted
Notes:
l By default( the "Schedule Validity Check" and "Show Disabled Policies" are
not selected), the policy list only displays the enabled policies which are not
l When you select both "Schedule Validity Check" and "Show Disabled
Policies", the policy is managed as follows:
l The policy list will display the "Validity" column, which shows the
validity status of policies.
You can import the configuration file of the local policy rules into the device to avoid creating
policy rules manually. Only the DAT format file is supported currently.
To import the configuration file of policy rules, take the following steps:
4. Click OK, and the imported policy rule will be displayed in the list.
Notes:
l If there's an error during import, system will stop importing immediately and
roll back configurations automatically.
l The imported policy will be displayed on the bottom of the policy list.
You can export the policy rules existing on the device to the local in the format of HTML or
DAT formats. At the same time, all the custom objects such as address book, service book and
application can be exported.
To export the policy rules, take the following steps:
l All Policy: Select the radio button and export all policy rules on
the device.
l Page Range: Select the radio button, and enter the page number
or page range of the policy list to be exported.
Note: Separate the page number or range with semicolons, e.g.
"3;5-8".
Export Policy in Select the check box to export the policy configurations in the format
DAT Format of DAT.
Export Address, Turn on the switch to export all the custom objects including address
Service, APP book, service book and application book, and a Zip file named "book+-
Book exported time" will be generated.
Export Policy Turn on the switch to export the custom attributes of the policy rules
User-defined in the format of DAT.
Attributes Map
in DAT Format
3. Click OK to download the exported files. There're five kinds of files: policyExport.html, "
policy+exported time.zip", "book+exported time.zip", policy configurations in the DAT
format, and policy user-defined attributes file in the DAT format.
5. Double-click the policyExport.html, click Import File and import the "book+exported
time.zip" to view the table of object configurations.
You can view the detailed information of the policy matching the five-tuple filtering conditions
(including source IP address, destination IP address, protocol, source port and destination port),
take the following steps:
Option Description
Source Zone Click the drop-down list to select the specified source zone, and
search the policy rules that comply with the specified source
zone.
Source Enter the source address in the text box to search the policy
Address rules that comply with the specified source address. The source
address supports fuzzy matching, and can search the policy rules
containing the input address.
Destination Enter the source address in the text box to search the policy
Address rules that comply with the specified destination address. The
3. Click the OK, the list will display the search results.
4. If you need to clear the configuration and display all the policy rules, click Clear Search
Conditions.
Notes: The search function and the filter conditions are mutually exclusive and can-
not be configured at the same time. When the search function is configured, the fil-
ter condition configuration will be cleared, and vice versa.
System support the policy audit function. When you create or modify the policy rule/aggregate
policy, you can use this function to add policy audit comments of the policy rule/aggregation
policy so that you can understand the change reasons and change history of the policy rule/ag-
gregate policy.
For details about whether the device supports hard disks, see the Hardware Refer-
ence Guide.
By default, the configuration audit function is disabled. To enable this function, take the fol-
lowing steps:
2. In the System Setting page, select the Enable button for Configuration Audit, and click
OK.
When you create or modify the a policy rule/aggregate policy, you can add policy audit comments
to the policy rule/aggregate policy, take the following steps:
2. Click the New drop-down list, and select Policy or Aggregate Policy, or select the policy
rule/aggregate policy that needs to be edited in the list, and click the Edit.
3. In the Audit Comment text box in the Policy Configuration page, enter the content of the
comment.
4. Click OK.
After deleting, pasting, moving, enabling, disabling the policy rule/aggregate policy, adding to the
aggregation policy, and removing from the aggregate policy, the Audit Comment dialog box will
pop up, and you need to fill in the comment content in the dialog box.
Under the Audit Comment text box in the Policy Configuration page, click the Version Logs to
open the Policy Audit page to view the audit history of policy rules/aggregate policies.
l In the Version Logs list, the version number, modification date, modification name, and audit
comment content of the selected policy rule/aggregate policy are displayed. Among them, the
Version is automatically assigned by system, and it will re-overlay from 1 after restoring the
factory settings.
l Click the version number to open the Policy Configuration Details page to view the detailed
configuration information of the policy.
l Select the two items that need to be compared and click Compare. The Results page below
displays the content of the policy configuration information of the two versions, and the dif-
ferent content is highlighted in yellow.
l Select the item, click the Export, specify the name of the exported file and the type of export
file format (TXT or CSV) in the Audit Export page, and then click OK and the browser will
Notes: Only the system administrator (admin) support to export the audit history
files.
The Traffic Statistics function of Policy Assistant can be used to collect statistics of the traffic
extracted by Policy Assistant, including the number of hits, the number of upstream packets, the
number of downstream packets, the number of upstream bytes, and the number of downstream
bytes. By default, the Traffic Statistics function is disabled.
To enable the Traffic Statistics function of Policy Assistant, take the following steps:
4. Click OK.
2. Click the New drop-down list, and select Aggregate Policy to open the Aggregate Policy
Configuration page .
Option Description
Position The rule position can be an absolute position, i.e., at the top or bottom,
or a relative position, i.e., before or after an ID or a name. In the Pos-
ition drop-down list, you can select a position for the aggregate policy.
Audit Comment After the "Configuration Audit" function is enabled, this option is
required when creating or modifying an aggregate policy, and you must
add policy audit comments to the text box. The range is 1 to 255 char-
acters. For detailed operation of this function, please refer to Con-
figuring Policy Audit Function.
When the "Configuration Audit" function is not enabled, this option is
optional and the range is 0 to 255 characters.
For enabling/disabling the "Configuration Audit" function, please con-
figure it in the Option page (System > Device Management > Option),
refer to the Configuration Audit.
After creating an aggregate policy, the administrator can add a policy rule to the aggregate policy to
be an aggregate policy member. There are two methods for adding an aggregate policy member.
2. Select the policy rule that you want to add to an aggregate policy from the list.
5. Click the Aggregate Policy drop-down menu, and select the aggregate policy to be
added to the aggregate policy to which you want to add.
6. Click OK.
2. Select the policy rule that you want to add to an aggregate policy from the list. You
can select multiple policy rules at a time
3. Click the Add to aggregate policy drop-down list, and select the aggregate policy to
which you want to add.
3. Select the aggregate policy member that you want to remove. You can select multiple policy
rules at a time.
Notes:
l If the member at the top position is removed from an aggregate policy, the
removed member will be put before the aggregate policy.
l If several aggregate policy members (including the member at the top pos-
ition) in consecutive order are removed, they will be put before the policy all
together.
2. Select the aggregate policy that you want to delete from the list.
3. Click Delete.
l Delete aggregate policy and members: When deleting an aggregate policy, the mem-
bers in it will also be deleted.
l Delete aggregate policy, unbind members: When deleting an aggregate policy, all mem-
bers in it will be removed.
5. Click OK.
The administrator can adjust the position of an aggregate policy by the following two methods.
After the adjustment, the positions of all its members will be adjusted accordingly.
2. Select the aggregate policy whose position that you want to adjust from the list.
4. Click the Position drop-down list, select a position for the aggregate policy.
2. Select the aggregate policy whose position that you want to adjust from the list.
3. Click Move.
4. In the pop-up menu, click Top, Bottom or type the rule ID /name , and click Before
ID , After ID , Before Name or After Name. Then the rule will be moved before or
after the specified ID or name.
Notes:
l The method for adjusting the position of an aggregate policy member is the
same as the method for adjusting the position of an aggregate policy.
l The position adjustment for an aggregate policy member can only be per-
formed in the aggregate policy to which it belongs.
By default, the configured aggregate policy will take effect immediately. By disabling an aggregate
policy, the administrator can terminate its control over the traffic.
To enable/disable an aggregate policy, take the following steps:
2. Select the aggregate policy that you want to enable/disable from the list.
3. Click , and then select Enable or Disable to enable or disable the aggregate policy.
Notes:
l After disabling an aggregate policy, its members will be disabled too.
Option Description
Description Specifies the new description. You can enter at most 255 char-
acters.
Add Policy In the policy rules list, select the security policy rule that you
want to add to the policy group.
2. Select the check box of the policy group that you want to delete, and click Delete.
2. Select the check box of the policy group that you want to enable or disable, and click the
enable button under Status column. The enabled state is displayed as , and the dis-
To add a policy rule member to the policy group, take the following steps:
2. In the policy group list, click the "+" in front of the policy group item to expand the mem-
ber list of the policy group.
3. Click Add Members button to open the Policy Group-Add policy page, which displays the
list of policy rules that are not added to policy group.
To delete a policy rule member to the policy group, take the following steps:
2. At the top-right corner of list, click Policy Group to enter the Security Policy Group page.
3. In the policy group list, click the "+" in front of the policy group item to expand the mem-
ber list of the policy group.
4. Select the check box of the policy group that needs to be deleted, and click Delete.
To modify the name or description of policy group, take the following steps:
2. Select the check box of the policy group that you want to edit, and click Edit.
3. Modify the name or description of policy group in the Policy Group Configuration page.
Mini Policy
Mini policy is a kind of policy rule which only uses source / destination address, protocol, des-
tination port, source / destination zone as traffic filtering conditions, and allows (Permit) or
denies (Deny) as processing behavior. At the same time, system supports the configuration of a
large number of mini policies, so it can meet more policy storage requirements.
The maximum number of mini policies supported by different device platforms is different, please
refer to the actual device limit (Capacity).
Notes:
l Mini policy does not support adjusting priority.
l The matching priority of the policy is: mini policy> policy rule> default
action, that is, system traffic will first match the mini policy, and then match
the policy rule. When it is not matched with any configured mini policy or
policy rule, system will process the traffic according to the specified default
action.
For the configuration of the default action, see Configuring Default Action.
Option Description
Type Specifies the IP address type, you can select IPv4 or IPv6. This
option can only be configured when the version supports IPv6;
after selection, system only supports the configuration of IPv6
format IPv6/prefix length, IP address range or IP address entry.
Source Zone Specifies the source zone of the mini policy. If not specified,
the default value is any. Click the drop-down list, select the cre-
ated zone, and click to create a new zone. If not specified,
Source Specifies the source address of the mini policy. Enter the source
Address address in the text box, which can be specified as an IPv4
(Required) address or an IPv6 address.
Destination Specifies the destination zone of the mini policy. If not spe-
Zone cified, the default value is any. Click the drop-down list, select
the created zone, and click to create a new zone. If not spe-
Destination Specifies the destination address of the mini policy. Enter the
Address source address in the text box, which can be specified as an
(Required) IPv4 address or an IPv6 address.
Protocol Type Select the protocol type from the drop-down list.
(Required)
Destination When the protocol type is specified as TCP or UDP, the des-
Port tination port must be specified. The value range is 1-65535. For
Log You can log policy rule matching in the system logs according to
your needs, multiple options are available.
2. Select the check box of the mini policy that you want to delete, and click Delete.
2. Select the check box of the mini policy that you want to edit, and click Edit.
3. Modify the configuration of mini policy in the Mini Policy Configuration page
2. Select the check box of the mini policy that you want to enable or disable.
3. Click icon , and then select Enable or Disable to enable or disable the rule.
The disabled rule will not display in the list. Click icon , and then select Show Disabled Mini
Policies to show them.
Viewing and Searching Security Policy Rules/ Policy Groups/ Mini Policy
You can view and search the policy rules or policy groups in the policy/ policy group/ mini
Policy list.
l Click icon under the Session Detail column in the Policy list to open then the Session
Detail page. You can view the current session status of the selected policy.
l You can also click button to add filtering conditions and search out the filtered
sessions.
l The sessions whose timeout period is longer than or equal to 1 day are persistent ses-
sions. You can select Long Session to view the status of persistent sessions. For more
information, see Session Timeout.
l Hover over your mouse on the configuration in a certain column. Then based on the con-
figuration type, the WebUI displays either icon or the detailed configurations.
l You can click icon. Based on the configuration type, the WebUI displays Add Filter
or Details.
l Click Details to see the detailed configurations. Then, in the Details section,
click View next to Entry Details to view the details about the address or service.
l Click Add Filter, the filter condition of the configuration you are hovering over
with your mouse appears on the top of the list, and then you can filter the policy
according to the filter condition. For detailed information of filtering policy rules,
see Searching Security Policy Rules/ Policy Groups.
l You can view the current policy group status in Status column. The enabled state is displayed
l The ID column shows the ID automatically assigned by the system for the mini policy. The
ID must be unique in the entire system. The starting ID of the mini policy is 1000001, and
the ID range varies according to different device platforms.
Use the Filter to search for the policy rules/ policy groups/ mini policy that match the filter con-
ditions.
2. On the Policy/ Policy Group/ Mini Policy page, click Filter in the upper-left corner, select
a filter condition from the drop-down menu, and enter a value. Filter conditions include
Aggregate/ Authorization Policy or Not, Aggregate Policy, Reference Schedule, Schedule
Status, Name, ID, Source Zone, Source Address, User, Destination Zone, Destination
Address, Service, Application, VLAN ID, Action, and Description.
When filtering policies by User, you can perform precise or fuzzy query to search policies
that match the filter condition. Precise query is the default query method.
l Fuzzy: Fuzzy query is performed by specifying the keyword of the user name / user
group name/ role name. By fuzzy matching the specified keyword, a list of all policies
that contain this keyword in their user name/ user group name/ role name will be
returned.
l Select User from the Filter drop-down list and select Fuzzy. Enter the keyword
of the user name/ user group name/ role name in the text box. Click Enter to
search for the policy rules that matches the filter conditions.
l Precise: Precise query is performed by specifying a precise user name/ user group
name. By precise matching the specified user name/ user group name, a list of all
policies that have the same user name/ user group name will be returned. If a policy's
user group contains the specified user name/ user group name, this policy will also be
listed in the search results.
l Select User from the Filter drop-down list and select Precise. From the drop-
down list, select the AAA server where user/ user group resides. Then, click
Select User or Select User Group from the drop-down list and select existing
user name/ user group name. Click Enter to search for the policy rules that
Notes:
l Policy group and mini policy do not support the User filter condition.
3. Click Filter to add a new filter condition. Then select a filter condition from the drop-down
menu and enter a value.
4. Press Enter to search for the policy rules that matches the filter conditions.
5. Repeat the above two steps to add more filter conditions. The relationship between each fil-
ter condition is AND.
6. To delete a filter condition, hover your mouse on that condition and then click
icon. To close the filter, click icon on the right side of the row.
Save Filters.
2. Specifies the name of the filter condition to save, the maximum length of name is 32 char-
acters, and the name supports only Chinese and English characters and underscores.
3. Click the Save button on the right side of the text box.
4. To use the saved filter condition, double click the name of the saved filter condition.
5. To delete the saved filter condition, click on the right side of the filter condition.
Notes:
l You can add up to 20 filter conditions as needed.
l After the device has been upgraded, the saved filter condition will be cleared.
Policy Optimization
If you want to clear up the rules which haven't been used for a long time, it is hard to determine
which policy rules need to be deleted when there are a large number of policy rules on the device.
The system supports to operate the Policy Hit Analysis, operate the Rule Redundancy Check, and
configure the Policy Assistant.
Policy Hit Analysis is a process to check the policy rule hit counts, that is, when traffic matches a
certain policy rule, the hit count will increase by 1 automatically. With the statistics of the first hit
time, the last hit time, and the days since last hit, you can identify the policy rule that need to be
cleared. You can view the specified policy rules by setting up filters.
To check the hit counts, take the following steps:
2. Select filter conditions from the Filter drop-down list, and configure filter conditions as
needed.
Option Description
Policy ID Displays hit statistics of the policy rule whose ID is the spe-
cified ID
Hit count< Displays the policy rules whose hit count is less than a specified
value.
Upstream Displays the policy rules where the number of upstream packets
Packets< of the system traffic hitting these policy rules is less than a spe-
cified value.
Downstream Displays the policy rules where the number of downstream pack-
Packets< ets of the system traffic hitting these policy rules is less than a
specified value.
Upstream Displays the policy rules where the number of upstream bytes of
Bytes< the system traffic hitting these policy rules is less than a spe-
cified value.
Days Since Specify the day after the first hit. Then the policy rules which
First Hit> were hit before the specified day will be displayed.
Days Since Specify the day after the last hit. Then the policies rules before
Last Hit> the specified day will be displayed.
Days Since Specify the day after the policy is created. Then the policy rules
Policy before the specified day will be displayed.
Created>
3. Click the Export button, and the analysis of the filtered policy rules will be exported in the
format of CSV.
4. Click Enter or any blank space on the page to view the latest result of Policy Optimization.
5. Click icon in front of policy ID to view the details of the policy rule.
6. Click icon on the right side of to save the selected filters. Click Save Filters,
type the name of the filters and click Save. After saved, the combined filters can be selected
directly in the drop-down list.
7. To delete a filter condition, hover your mouse on that condition and then click icon. To
delete all filter conditions, click icon on the right side of the row.
1. Select Policy > Security Policy > Policy Optimization, and select the Policy Hit Analysis
tab.
Option Description
Default policy Clears the hit counts of the default action policy rules.
3. Click OK.
To ensure the validity of policy rules, the system can perform redundancy check on policy rules
to check whether redundant or conflict policies exist. The system considers the source zone,
source address, source device, destination zone, destination address, destination device, service,
application, and VLAN ID of policy rules as redundancy check items. It sequentially compares
high-priority policies with low-priority policies for analysis and lists the analysis results in the
redundancy check list for further processing, which helps you streamline policies.
l Completely redundancy: The redundancy check items of Policy A are completely covered by
Policy B. When Policy A has lower priority than Policy B and the actions are the same, Policy
A will be checked as completely redundant.
l Partly redundancy: Each redundancy check item of two policy rules has partial overlap, and
the actions are the same. The policy rule with a lower priority will be checked as partially
redundant.
l Completely conflict: The redundancy check items of Policy A are completely covered by
Policy B. When Policy A has lower priority than Policy B and the actions conflict, Policy A
will be checked as completely conflict.
l Partly conflict: Each redundancy check item of two policy rules has partial overlap, and the
actions conflict. The policy rule with a lower priority will be checked as partly conflict.
Notes: The Redundancy Check function takes effect only on policy rules whose
action is "Permit" or "Deny".
1. Select Policy > Security Policy > Policy Optimization, and select the Redundancy Check
tab.
2. Click Check Settings to specify the issue types of redundancy check. The system supports
to check multiple issue types at the same time. When you check multiple issue types at the
same time, the check time increases. If not specified, "Completely Redundancy" and "Com-
pletely Conflict" are selected.
the check process as required. After you click this button, the system will prompt a con-
firmation dialog, click OK to stop the check.
4. In the redundancy check list, click the label in the Redundancy Type column of the spe-
cified policy rule to open the Problem Details page and view the problem description, haz-
ard, and solution of the specified policy rule.
l You can edit a policy rule by clicking the policy rule ID or policy name. For more
information, see Configuring a Policy Rule.
l There are up to 100 policy rules for each type of issue, and you can switch between
them by clicking Previous and Next in the upper-right of the page.
For the redundant policy rules checked by the system, you can ignore the redundant policy rules
as required and specify the ignore time for them. Ignored redundant policy rules can be viewed or
un-ignored in the ignored list, and the system will no longer check the redundancy of the policy
rule during the ignore time.
To configure the ignore time of redundant policy rules, take the following steps:
1. Select Policy > Security Policy > Policy Optimization, and select the Redundancy Check
tab.
2. In the redundancy check list, click in the Operation column. Then, in the dialog box that
appears, select a ignored time, including permanent, 7 days, 15 days, and user-defined. The
user-defined time range is 1 to 3650 days.
3. Click OK.
The ignored list displays the redundant policy rules that have been ignored. You can view the
information of the ignored policy rules in this list and can also unignore them as needed.
To manage the ignored list, take the following steps:
1. Select Policy > Security Policy > Policy Optimization, and select the Redundancy Check
tab.
2. Click Ignored List. The Ignored List panel displays the policy ID, name, and expiration time
of ignored redundant policy rules.
Note: "—" in the Expiration time column indicates that the ignored time is permanent.
3. Select one or more ignored policy rule and click Unignore to unignore them.
4. Click Close.
In the redundancy check list, you can also perform the following operations:
The policy assistant can help users generate targeted policies more quickly and accurately. With
the function, system can analyze the traffic of a specified policy ID, optimize the traffic via set-
ting replacement conditions and aggregation conditions, generate address books and service books
on the basis of the traffic, and then generate the target policies.
Click Policy > Security Policy > Policy Optimization, and select the Policy Assistant tab. In the
Policy Assistant tab, generate target policies as the wizard:
Display Traffic->Replace ->Aggregate -> Generate Address book ->Generate Service book -
>Generate Policy
Before configuring policy assistant related function, please enable the function first.
2. Create a rule or select an existing rule which needs to enable the policy assistant function
and click Edit to open the Policy Configuration page.
Notes: For the root VSYS, at most 4 policies are allowed to enable the policy assist-
ant function, while for the non-root VSYS, only 1 policy can enable the function.
Displaying Traffic
On the Display Traffic page, the source zone, source IP, destination zone, destination IP, service,
number of hits, the number of upstream packets, the number of downstream packets, the number
of upstream bytes, and the number of downstream bytes of traffic hit the selected policy ID will
be displayed.
To display the traffic data, take the following steps:
Option Description
Traffic Search Select the ID of policy which has enabled the policy assist-
ant function from the Policy ID drop-down list, click
Search Traffic and the traffic hit the policy will be dis-
played in the following list. Note:
value.
Traffic Filtering Edit filtering conditions, and the filtered traffic data will be
displayed in the list.
Clear Click the Clear button to delete the searched traffic data in
the list.
Note: Make sure the searched traffic has been analyzed
before clearing.
Replacing Policy
You can set the condition of source IP, destination IP or service. When the items of policies
meet the condition, the items will be replaced with the condition.
For example, when the admin get some traffic data originating form 172.16.1.10. After the ana-
lysis of the traffic data, the source IP is judged as normal. What's more, all IP address of
172.16.1.0/24 is judged as normal too. To enlarge the source IP range to 172.16.1.0/24, the
admin can set the 172.16.1.0/24 as the replacement condition on the Replace Policy page, then
the source IP of the searched traffic which is within the IP range will be changed to
172.16.1.0/24.
To configure replacement conditions for the policy items, take the following steps:
Option Description
Aggregating Policy
You can aggregate the policy items of the same source IP, destination IP and service, so as to
reduce the redundant policies.
To aggregate policies, take the following steps:
The searched traffic data can display the Source IP and the Destination IP. After the procedures
of replacing and aggregating, if the user select the Address Book Generation conditions in the
Aggregate procedure and therefore generable address book entries are displayed in the Generate
Address book page. According to your demands, you can select desirable entries to be generated
as address books and then added into the system address books.
If you does not want to generate address books, then you can directly click Next to enter the next
configurations.
To generate address book, take the following steps:
1. Click Generate Address book on the configuration wizard. The Generate Address Book
page displays items of all address books, including the type, member and status.
3. Specify the prefix for the destination address book in the list. The range is 1 -80 characters.
The default prefix is "policy_assistant_dst". When the prefix is specified, the name of
address book in the list will be changed to "the specified prefix_addr+serial number".
4. Select the check box before the desirable address book entry and click Generate Address
book button, the corresponding address book will be generated (which can be seen in
Object> Address book). After successfully generating address books, the Status column
will indicate Generated; if unsuccessfully, the Status column will indicate the failure reason.
The searched traffic data can display the protocol and port, and you can generate corresponding
service books based on the protocol and service. After replacing, aggregating, address book gen-
eration, generable service book entries are displayed in the Generate Service book page. Accord-
ing to your demands, you can select desirable entries to be generated as service books and then
added into the system service books.
If you does not want to generate service books, then you can directly click Next to enter the next
configurations.
To generate service, take the following steps:
1. Click Generate Service Book on the configuration wizard. The Generate Service Book page
displays items of all service books, including the protocol, destination/source port and
status.
3. Select the check box before the desirable service book entry, click Generate Service, and
the corresponding service book will be generated (which can be seen in Object > Service
Book > Service). After successfully generating address books, the Status column will indic-
ate Generated; if unsuccessfully, the Status column will indicate the failure reason.
Generating Policy
The Generate Policy page displays all policy items after the configurations in Replace, Aggregate,
Generate Address Book and Generate Service Book page. You can select policy items as needed
to generate policy and the selected policy will be display on the Security Policy > Policy page.
Note: For the generated security policies, the source IP, destination IP, service and application
are determined by the selected aggregation conditions, while the source zone, destination zone
and action keep the same with the original policy items.
To generate policies, take the following steps:
Option Description
Generate & Select the check box before the policy items as needed, click
Enable Generate & Enable, and the policies will take effect after gen-
eration. The generated policies will be displayed on the Policy
page and on the above of the original policies.
Generate & Select the check box before the policy items as needed, click
Disable Generate & Disable, and the policies will not take effect after
generation. The generated policies will be displayed on the
Policy page and on the above of the original policies.
Delete Select the check box before the policy items as needed, click
Delete, and the policies will be deleted.
Before you enable the user online notification function, you must configure the WebAuth func-
tion. For more information about configuring WebAuth function, view "Web Authentication" on
Page 470.
To configure the user online notification function, take the following steps:
2. Select the security policy rule with which you want to enable the user online notification
function. Generally, it is recommended to select the security policy rule which is under the
WebAuth policy rule and whose action is permit to transmit the HTTP traffic.
3. Click Edit.
4. In the Policy Configuration page, click the Enable Web Redirect button and type the noti-
fication URL into the Notification page URL box.
l Idle time: The time that an online user stays online without traffic transmitting. If the idle
time is exceeded, the HTTP request will be redirected to the user online notification page
again.
l Background picture: You can change the background picture on the prompt page.
2. Select the security policy rule with the user online notification function enabled.
4. Type the idle time value into the Idle time box. The default value is 30 minutes. The range
is 0 to 1440 minutes.
After configuring the user online notification function, you can get the information of online
users from the Online Notification Users dialog box.
Option Description
Lifetime (s) The period of time during which the user is staying online.
As shown above, the device lies between the private network and the public network. When the
internal PC at 10.1.1.2 sends an IP packet (IP packet 1) to the external server at 202.1.1.2
through the device, the device checks the packet header. Finding that the IP packet is destined to
the public network, the device translates the source IP address 10.1.1.2 of packet 1 to the public
IP address 202.1.1.1 which can get routed on the Internet, and then forwards the packet to the
external server. At the same time, the device also records the mapping between the two addresses
in its NAT table. When the response packet of IP packet 1 reaches the device, the device checks
the packet header again and finds the mapping records in its NAT table, and replaces the des-
tination address with the private address 10.1.1.2. In this process, the device is transparent to the
PC and the Server. To the external server, it considers that the IP address of the internal PC is
Implementing NAT
The devices translate the IP address and port number of the internal network host to the external
network address and port number, and vice versa. This is the translation between the "private IP
address + port number" and "public IP address + port number".
The devices achieve the NAT function through the creation and implementation of NAT rules.
There are two types of NAT rules, which are source NAT rules (SNAT Rule) and destination
NAT rules (DNAT Rule). SNAT translates source IP addresses, thereby hiding the internal IP
addresses or sharing the limited IP addresses; DNAT translates destination IP addresses, and usu-
ally the IP addresses of internal servers (such as the WWW server or SMTP server) protected by
the device is translated to public IP addresses.
Requirements
Virtual Router Specifies a VRouter for the SNAT rule. The SNAT rule will take
effect when the traffic flows into this VRouter and matches the
Type Specifies the type of the SNAT rule, including IPv4, NAT46,
NAT64, and IPv6. The configuration options for different types
of SNAT rules may vary in this page, please refer to the actual
page.
Source Zone Specifies the security zone to which the ingress interface of
traffic that matches the SNAT rule is bound. By default, Any is
selected. After the configuration is completed, only the traffic
that flows through the ingress interface bound to this security
zone can continue to match the SNAT rule.
Note:The source zone needs to belong to the specified virtual
router.
Ingress Traffic Specifies the ingress traffic, the default value is all traffic.
Egress Specifies the egress traffic, the default value is all traffic.
Service Specifies the service type of the traffic from the drop-down list.
To create a new service or service group, click New Service or
New Group.
Translated to
The translated action for different types of SNAT rules may vary
in this page, please refer to the actual page.
Notes:
Option Description
HA Group Specifies the HA group that the SNAT rule belongs to. The
default setting is 0.
NAT Log Click the Enable button to enable the log function for this
SNAT rule. The system will generate log information when
there is traffic matching this NAT rule.
Note: If the translated NAT IP address is an egress interface
IP address, it is necessary to specify the egress interface of the
traffic at the same time in order to generate logging inform-
ation.
Position Specifies the position of the rule. Each SNAT rule has a
unique ID. When the traffic is flowing into the device, the
device will search the SNAT rules in order, and then imple-
ment NAT on the source IP of the traffic according to the
first matched rule. The sequence of the ID shown in the
SNAT rule list is the order of the rule matching. Select one
of the following items from the drop-down list:
l Top - The rule is located at the top of all the rules in the
ID Specifies the method you get the rule ID. Each rule has its
unique ID. It can be automatically assigned by system or manu-
ally assigned by yourself. If you select Manually assign , type
an ID number into the box behind.
Notes:
l When configuring a static source NAT66 rule, the minimum subnet mask
must be 48 bits.
l If the SNAT rule is configured with a source zone or destination zone that is
not Any, the zone cannot be deleted.
By default the configured SNAT rule will take effect immediately. You can terminate its control
over the traffic by disabling the rule.
To enable/disable a SNAT rule:
You can view and search the SNAT rules on the SNAT rule list.
View the SNAT rules on the SNAT rule list.
l Each column displays the corresponding configurations. The Schedule column displays the
name and status of SNAT rules. If Disable is displayed, it indicates that the SNAT rule does
not take effect or has expired.
l Click icon in the Session Detail column on the SNAT rule list to go to the Session Detail
page. You can view the current session status of the selected SNAT rule. You can also click
to add filtering conditions and search for the sessions that conform to the filtering
conditions.
You can filter Session ID, Source Address, Source Port, Destination Address, Destination
Port, Protocol, Application, Flow0 Interface, Flow1 Interface. You can add multiple filter
conditions at the same time. The relationship between filter conditions is And.
l Hover over your mouse over the configurations in different columns, then the WebUI dis-
plays either icon or the detailed information of this configuration based on the con-
figuration type.
l You can click icon. Based on the configuration type, the WebUI displays Filter, Add
Filter, or Details.
l Click Filter or Add Filter, you can see the filter conditions of this configuration
above the list, and then you can filter the SNAT rule according to the filter con-
ditions.
l Click Details to see the detailed configurations. Then, in the Details section,
click View next to Entry Details to view the details about the address or service.
Adjusting Priority
Each SNAT rule has a unique ID. When the traffic flows into the device, the device will search
the SNAT rules in order and then implement NAT on the source IP of the traffic according to the
first matched rule. The sequence of the ID shown in the SNAT rule list is the order of the rule
matching.
To adjust priority, take the following steps:
2. Select the rule you want to adjust its priority and click Priority.
l Top: The rule is moved to the top of all of the rules in the SNAT rule list.
l Bottom: The rule is moved to the bottom of all of the rules in the SNAT rule list. By
default, system will put the newly-created SNAT rule at the bottom of all of the
SNAT rules.
l Before ID: Specifies an ID number. The rule will be moved before the ID you spe-
l After ID: Specifies an ID number. The rule will be moved after the ID you specified.
When there are a large number of NAT rules in system, to create a NAT rule which is similar to
an configured NAT rule easily, you can copy the NAT rule and paste it to the specified location.
To copy/paste a SNAT rule, take the following steps:
2. Select the SNAT rule that you want to clone and click Copy.
3. Click Paste. In the pop-up, select the desired position. Then the rule will be cloned to the
desired position.
l Top: The rule is pasted to the top of all the rules in the SNAT rule list.
l Bottom: The rule is pasted to the bottom of all the rules in the SNAT rule list.
l Before the Rule Selected: The rule will be pasted before the Rule being selected.
l After the Rule Selected: The rule will be pasted after the Rule being selected.
You can import the configuration file of the local SNAT rules into the device to avoid creating
SNAT rules manually. Only the DAT format file is supported currently.
To import the configuration file of SNAT rules, take the following steps:
3. Click Browse and select the local configuration file of SNAT rule to upload.
4. Click OK, and the imported SNAT rule will be displayed in the list.
Notes:
l When importing the source NAT rule configuration file, please use the expor-
ted original file as far as possible and do not modify the contents of the file.
Otherwise, it may cause formatting errors.
l If there's an error during import, system will stop importing immediately and
roll back configurations automatically.
l If the ID of the imported source NAT already exists, the configuration of the
original NAT rule will be overwritten.
l The imported SNAT rule will be displayed on the bottom of the SNAT rule
list.
You can export the SNAT rules existing on the device to the local in the format of HTML CSV or
DAT formats. At the same time, all the custom objects of address book and service book (only
user defined )can be exported.
Option Description
l All SNAT: Select the radio button and export all SNAT rules on
the device.
l Page Range: Select the radio button, and enter the page number
or page range of the SNAT list to be exported.
Note: Separate the page number or range with semicolons, e.g.
"3;5-8".
Export Address Select the check box to export all the custom objects including address
And Service book, and service book (only user defined)will be generated.
Export SNAT in Select the check box to export the SNAT configurations in the format
DAT Format of DAT.
4. Double-click the natExport.html, click Import File and import the " snat+exported
time.zip" to view the table of exported policies.
You can export the NAT444 static mapping entries to a file . The exported file contains the ID,
source IP address, translated IP address, start port, end port, and the protocol information.
To export the NAT444 static mapping entries, take the following steps:
The exported file is CSV format. It is recommended to export the file through the management
interface.
If a large amount of NAT rules pile up in the device and you are not sure whether to delete them,
this makes it more difficult to maintain these rules. The system supports the SNAT Optimization
function, including hit analysis and redundancy check.
Hit Count
The system supports statistics on SNAT rule hit counts, i.e., statistics on the matching between
traffic and SNAT rules. Each time the inbound traffic is matched to a certain SNAT rule, the hit
count will increment by 1 automatically.
To view a SNAT rule hit count, click Policy > NAT > SNAT. In the SNAT rule list, view the
statistics on SNAT rule hit count under the Hit Count column.
l All NAT: Clears the hit counts for all NAT rules.
l NAT ID: Clears the hit counts for a specified NAT rule ID.
3. Click OK.
2. Click Analyze.
Redundancy Check
To ensure the validity of SNAT rules, the system can perform redundancy check on the SNAT
rules. In other words, the system checks the coverage scope of SNAT rules to solve the problem
that certain SNAT rules are overwritten and thus cannot be hit. After you complete the check,
redundant SNAT rules are displayed in the redundancy check list.
To perform redundancy check on SNAT rules, take the following steps:
1. Select Policy > NAT > SNAT Optimization. On the SNAT Optimization page, click the
Redundancy Check tab.
2. After you select a virtual router from the Virtual Router drop-down list and click Redund-
ancy Check, the system starts to check all SNAT rules, which may take a long time. After
l The ID column displays the ID of SNAT rules that are overwritten and the Rule ID
to override this SNAT rule column displays the ID of all rules that overwrite this
SNAT rule.
l Find an overwritten SNAT rule and click in the Operation column to delete this
rule.
l Find an overwritten SNAT rule and click in the Operation column to disable this
rule. If you do not modify the status of this SNAT rule after the rule is disabled, the
rule is excluded from redundancy check. To enable the SNAT rule, select Policy >
NAT > SNAT. On the SNAT page, select the target SNAT rule and click Enable.
l Click "+" to expand the details about the overwritten SNAT rule.
Notes: After redundancy check starts, a check progress bar is displayed in the
lower-left corner of the SNAT rule list. During the redundancy check, we do not
recommend that you create or modify an SNAT rule. You can click , and then
click OK in the message that appears to stop the redundancy check.
Virtual Router Specifies a VRouter for the DNAT rule. The DNAT rule will
take effect when the traffic flows into this VRouter and matches
the DNAT rule conditions.
Type Specifies the type of the DNAT rule, including IPv4, NAT46,
NAT64, and IPv6. The configuration options for different types
of DNAT rules may vary in this page, please refer to the actual
page.
Mapping
Others
HA Group Specifies the HA group that the DNAT rule belongs to. The
default setting is 0.
Requirements
Virtual Router Specifies a VRouter for the DNAT rule. The DNAT rule will
take effect when the traffic flows into this VRouter and matches
the DNAT rule conditions.
Type Specifies the type of the DNAT rule, including IPv4, NAT46,
NAT64, and IPv6. The configuration options for different types
of DNAT rules may vary in this page, please refer to the actual
page.
Service Specifies the service type of the traffic from the drop-down list.
To create a new service or service group, click New Service or
New Group.
Mapping
Port Mapping Types the translated port number of the Intranet server. The
available range is 1 to 65535.
Others
HA Group Specifies the HA group that the DNAT rule belongs to. The
default setting is 0.
You can create a DNAT rule and configure the advanced settings, or you can edit the advanced
settings of an exiting DNAT rule.
To create a DNAT rule and configure the advanced settings, take the following steps:
2. Click New and select Advanced Configuration. To edit the advanced settings of an existing
DNAT rule, select it and click Edit. The DNAT configuration page will appear.
Requirements
Virtual Router Specifies a VRouter for the DNAT rule. The DNAT rule will
take effect when the traffic flows into this VRouter and matches
the DNAT rule conditions.
Type Specifies the type of the DNAT rule, including IPv4, NAT46,
NAT64, and IPv6. The configuration options for different types
of DNAT rules may vary in this page, please refer to the actual
page.
Source Zone Specifies the security zone to which the ingress interface of
traffic that matches the DNAT rule is bound. By default, Any is
selected. After the configuration is completed, only the traffic
that flows through the ingress interface bound to this security
zone can continue to match the DNAT rule.
Note:The source zone needs to belong to the specified virtual
router.
down list.
Service Specifies the service type of the traffic from the drop-down list.
To create a new service or service group, click Add.
Translated to
Action Specifies the action for the traffic you specified, including:
Translate to When selecting the NAT option, you need to specify the trans-
lated IP address. The options include Address Entry, IP
Address, IP/Netmask (or IPv6/Prefix), and SLB Server Pool.
The SLB Server Pool configure option is available if the type of
the DNAT rule is IPv4 or NAT64. For more information about
the SLB Server Pool, view "SLB Server Pool " on Page 904.
Port Click Enable to translate the port number of the service that
matches the conditions above.
Load Balance Click Enable to enable the function. Traffic will be balanced to
different Intranet servers.
HA Group Specifies the HA group that the DNAT rule belongs to. The
default setting is 0.
Source trans- Enable the function for this DNAT rule to translate source
late addresses, that is, bidirectional NAT. After bidirectional NAT is
enabled, the device will translate both the destination address
and source address of packets passing through based on the
DNAT rule.
Source trans- After the source address translation function is enabled, set the
late to type of address after translation. Options include Address Entry,
IP Address and IP/Netmask (IPv6/Prefix Length).
Schedule Specifies the schedule of the DNAT rule. Select a schedule from
the drop-down list. In addition, fuzzy search is supported. To
create a schedule, click .
Track Ping After enabling this function, system will send Ping packets to
Packets check whether the Intranet servers are reachable.
Track TCP After enabling this function, System will send TCP packets to
Packets check whether the TCP ports of Intranet servers are reachable.
TCP Port Specifies the TCP port number of the monitored Intranet server.
NAT Log Enable the log function for this DNAT rule to generate the log
information when traffic matches this NAT rule.
Position Specifies the position of the rule. Each DNAT rule has a unique
ID. When the traffic is flowing into the device, the device will
search the DNAT rules by sequence, and then implement
DNAT on the source IP of the traffic according to the first
matched rule. The sequence of the ID shown in the DNAT rule
list is the order of the rule matching. Select one of the following
items from the drop-down list:
l After ID - Type the ID number into the text box. The rule
will be located after the ID you specified.
Notes: If the DNAT rule is configured with a source zone that is not Any, the zone
cannot be deleted.
By default the configured DNAT rule will take effect immediately. You can terminate its control
over the traffic by disabling the rule.
To enable/disable a policy rule, take the following steps:
You can view and search the DNAT rules on the DNAT rule list.
View the DNAT rules on the DNAT rule list.
l Click icon in the Session Detail column on the DNAT rule list to go to the Session Detail
page. You can view the current session status of the selected DNAT rule. You can also click
to add filtering conditions and search for the sessions that conform to the filtering
conditions.
You can filter Session ID, Source Address, Source Port, Destination Address, Destination
Port, Protocol, Application, Flow0 Interface, Flow1 Interface. You can add multiple filter
conditions at the same time. The relationship between filter conditions is And.
l Hover over your mouse over the configurations in different columns, then the WebUI dis-
plays either icon or the detailed information of this configuration based on the con-
figuration type.
l You can click icon. Based on the configuration type, the WebUI displays Filter, Add
Filter, or Details.
l Click Filter or Add Filter, you can see the filter conditions of this configuration
above the list, and then you can filter the DNAT rule according to the filter con-
dition.
l Click Details to see the detailed configurations. Then, in the Details section,
click View next to Entry Details to view the details about the address or service.
When there are a large number of NAT rules in system, to create a NAT rule which is similar to
an configured NAT rule easily, you can copy the NAT rule and paste it to the specified location.
To copy/paste a DNAT rule, take the following steps:
2. Select the DNAT rule that you want to clone and click Copy.
3. Click Paste. In the pop-up, select the desired position. Then the rule will be cloned to the
desired position.
l Top: The rule is pasted to the top of all of the rules in the DNAT rule list.
l Bottom: The rule is pasted to the bottom of all of the rules in the DNAT rule list.
l Before the Rule Selected: The rule will be pasted before the Rule selected.
l After the Rule Selected: The rule will be pasted after the Rule selected.
Adjusting Priority
Each DNAT rule has a unique ID. When the traffic is flowing into the device, the device will
search the DNAT rules in order, and then implement NAT of the source IP of the traffic accord-
ing to the first matched rule. The sequence of the ID shown in the DNAT rule list is the order of
the rule matching.
To adjust priority, take the following steps:
2. Select the rule you want to adjust its priority and click Priority.
l Top: The rule is moved to the top of all of the rules in the DNAT rule list.
l Bottom: The rule is moved to the bottom of all of the rules in the DNAT rule list. By
default, system will put the newly-created DNAT rule at the bottom of all of the
DNAT rules.
l Before ID: Specifies an ID number. The rule will be moved before the ID you spe-
cified.
l After ID: Specifies an ID number. The rule will be moved after the ID you specified.
You can import the configuration file of the local DNAT rules into the device to avoid creating
DNAT rules manually. Only the DAT format file is supported currently.
To import the configuration file of DNAT rules, take the following steps:
3. Click Browse and select the local configuration file of DNAT rule to upload.
4. Click OK, and the imported DNAT rule will be displayed in the list.
l If there's an error during import, system will stop importing immediately and
roll back configurations automatically.
l If the ID of the imported source NAT already exists, the configuration of the
original NAT rule will be overwritten.
l The imported DNAT rule will be displayed on the bottom of the DNAT rule
list.
You can export the DNAT rules existing on the device to the local in the format of HTML CSV
or DAT formats. At the same time, all the custom objects of address book , service book (only
user defined ) and slb server (only user defined) can be exported.
To export the DNAT rules, take the following steps:
Option Description
l All DNAT: Select the radio button and export all DNAT rules on
the device.
l Page Range: Select the radio button, and enter the page number
or page range of the DNAT list to be exported.
Note: Separate the page number or range with semicolons, e.g.
"3;5-8".
Export Address, Select the check box to export all the custom objects including address
Service And Slb book, service book (only user defined)and slb server (only user
Server Pool defined) will be generated.
Export DNAT Select the check box to export the DNAT configurations in the format
in DAT Format of DAT.
4. Double-click the natExport.html, click Import File and import the " dnat+exported
time.zip" to view the table of exported policies.
If a large amount of NAT rules pile up in the device and you are not sure whether to delete them,
this makes it more difficult to maintain these rules. The system supports the DNAT Optimization
function, including hit analysis and redundancy check.
Hit Count
The system supports statistics on DNAT rule hit counts, i.e., statistics on the matching between
traffic and DNAT rules. Each time the inbound traffic is matched to a certain DNAT rule, the hit
count will increment by 1 automatically.
To view a DNAT rule hit count, click Policy > NAT > DNAT. In the DNAT rule list, view the
statistics on DNAT rule hit count under the Hit Count column.
l All NAT: Clears the hit counts for all NAT rules.
l NAT ID: Clears the hit counts for a specified NAT rule ID.
3. Click OK.
2. Click Analyze.
Redundancy Check
To ensure the validity of DNAT rules, the system can perform redundancy check on the DNAT
rules. In other words, the system checks the coverage scope of DNAT rules to solve the problem
that certain DNAT rules are overwritten and thus cannot be hit. After you complete the check,
redundant DNAT rules are displayed in the redundancy check list.
To perform redundancy check on DNAT rules, take the following steps:
1. Select Policy > NAT > DNAT Optimization. On the DNAT Optimization page, click the
Redundancy Check tab.
2. After you select a virtual router from the Virtual Router drop-down list and click Redund-
ancy Check, the system starts to check all DNAT rules, which may take a long time. After
the check is completed, redundant DNAT rules are displayed in the list.
l The ID column displays the ID of DNAT rules that are overwritten and the Rule ID
to override this DNAT rule column displays the ID of all rules that overwrite this
DNAT rule.
rule.
l Find an overwritten DNAT rule and click in the Operation column to disable this
rule. If you do not modify the status of this DNA3T rule after the rule is disabled, the
rule is excluded from redundancy check. To enable the DNAT rule, select Policy >
NAT > DNAT. On the DNAT page, select the target DNAT rule and click Enable.
l Click "+" to expand the details about the overwritten DNAT rule.
Notes: After redundancy check starts, a check progress bar is displayed in the
lower-left corner of the DNAT rule list. During the redundancy check, we do not
recommend that you create or modify a DNAT rule. You can click , and then
click OK in the message that appears to stop the redundancy check.
Notes: After enabling the DNS ALG function, the DNS rewrite function will take
effect. For detailed information on how to enable DNS ALG, please refer to
"Application Layer Gateway (ALG)" on Page 339.
2. Click New.
Option Description
Virtual Router Specifies the virtual router to which the DNS rewrite rule
belongs.
Type Specifies the IP protocol of the DNS rewrite rule. Valid values:
IPv4 and IPv6.
Rewrite Specifies the address after the rewrite operation, which can be an
Address address entry, IP address, or IP/netmask. For Address Entry,
you can select a configured address entry or create one.
Position Specifies the position of the DNS rewrite rule, which can be
placed before or after a specified ID, or can be placed at the first
or last position. By default, a newly created rule is placed at the
end of all rules.
ID Specifies the ID of the DNS rewrite rule. Each rule has a unique
ID. The ID can be automatically assigned by the system or you
can manually assign one. Valid values: 1 to 16.
3. Click OK.
To view configured DNS rewrite rules, select Policy > NAT > DNS Rewrite.
l To modify a DNS rewrite rule, select this rule from the list and click Edit.
l To delete one or more DNS rewrite rules, select these rules from the list and click Delete.
l To adjust the order of a DNS rewrite rule, select this rule from the list and click Priority.
l To filter DNS rewrite rules, click Filter, select a filter type from the drop-down list, and then
enter a filter condition.
The dynamic mapping table of DNS rewrite stores the mappings between the response address
and the rewrite address. After a DNS response is received, the system obtains the domain name
and IP address from the response and searches for dynamic mapping entries in the table.
l If a dynamic mapping entry is matched, the DNS response is directly rewritten and the TTL
of the dynamic mapping entry is updated.
l If no dynamic mapping entry is matched, DNS rewrite rules are matched in descending order
of priority. If a DNS rewrite rule is matched, the system generates a dynamic mapping entry
and rewrites the DNS response. If no DNS rewrite rule is matched, the system directly for-
wards the DNS response.
After a business access request is received from the client, the system searches for a matched
entry in the dynamic mapping table and performs NAT based on the matched entry.
Select Policy > NAT > DNS Rewrite Dynamic Mapping to view the dynamic mapping table of
DNS rewrite stored in the system. You can click Filter to specify filter conditions based on your
needs.
2. You can set the filtering conditions according to the virtual router, SLB server pool, and
server address and then view the information.
Option Description
To view the SLB server pool status, take the following steps:
2. You can set the filtering conditions according to the virtual router, algorithm, and server
pool name and then view the information.
Option Description
Type Shows the type of the server pool, include IPv4 or IPv6.
Abnormal Shows the number of abnormal servers and the total number of
Server/All the servers.
Servers
iQoS
System provides iQoS (intelligent quality of service) which guarantees the customer's network per-
formance, manages and optimizes the key bandwidth for critical business traffic, and helps the cus-
tomer greatly in fully utilizing their bandwidth resources.
iQoS is used to provide different priorities to different traffic, in order to control the delay and
flapping, and decrease the packet loss rate. iQoS can assure the normal transmission of critical
business traffic when the network is overloaded or congested. iQoS is controlled by license. To
use iQoS, apply and install the iQoS license.
Notes: If you have configured QoS in the previous QoS function before upgrading
the system to verion 5.5, the previous QoS function will take effect. You still need
to configure the previous QoS function in CLI. You cannot use the newest iQoS
function in version 5.5 and the newest iQoS function will not display in the WebUI
Implement Mechanism
The packets are classified and marked after entering system from the ingress interface. For the clas-
sified and marked traffic, system will smoothly forward the traffic through the shaping mech-
anism, or drop the traffic through the policing mechanism. If the shaping mechanism is selected
to forward the traffic, the congestion management and congestion avoidance mechanisms will give
different priorities to different types of packets so that the packets of higher priority can pass
though the gateway earlier to avoid network congestion.
In general, implementing QoS includes:
l Classification and marking mechanism: Classification and marking is the process of identifying
the priority of each packet. This is the first step of iQoS.
l Policing and shaping mechanisms: Policing and shaping mechanisms are used to identify traffic
violation and make responses. The policing mechanism checks the traffic in real time and
takes immediate actions according to the settings when it discovers a violation. The shaping
mechanism works together with queuing mechanism. It makes sure that the traffic will never
exceed the defined flow rate so that the traffic can go through that interface smoothly.
Pipes
By configuring pipes, the devices implement iQoS. Pipe, which is a virtual concept, represents
the bandwidth of transmission path. System classifies the traffic by using the pipe as the unit, and
controls the traffic crossing the pipes according to the actions defined for the pipes. For all traffic
crossing the device, they will flow into virtual pipes according to the traffic matching conditions
they match. If the traffic does not match any condition, they will flow into the default pipe pre-
defined by the system.
Pipes, except the default pipe, include two parts of configurations: traffic matching conditions and
traffic management actions:
l Traffic matching conditions: Defines the traffic matching conditions to classify the traffic
crossing the device into matched pipes. System will limit the bandwidth to the traffic that
matches the traffic matching conditions. You can define multiple traffic matching conditions
to a pipe. The logical relation between each condition is OR. When the traffic matches a
traffic matching condition of a pipe, it will enter this pipe. If the same conditions are con-
figured in different root pipes, the traffic will first match the root pipe listed at the top of the
Level-1 Control list in the Policy > iQoS page.
l Traffic management actions: Defines the actions adopted to the traffic that has been classified
to a pipe. The data stream control includes the forward control and the backward control. For-
To provide flexible configurations, system supports the multiple-level pipes. Configuring mul-
tiple-level pipes can limit the bandwidth of different applications of different users. This can
ensure the bandwidth for the key services and users. Pipes can be nested to at most four levels.
Sub pipes cannot be nested to the default pipe. The logical relation between pipes is shown as
below:
l For the sub pipes at the same level, the total of their minimum bandwidth cannot exceed the
minimum bandwidth of their upper-level parent pipe, and the total of their maximum band-
width cannot exceed the maximum bandwidth of their upper-level parent pipe.
l If you have configured the forward or backward traffic management actions for the root pipe,
all sub pipes that belong to this root pipe will inherit the configurations of the traffic direction
set on the root pipe.
l The root pipe that is only configured the backward traffic management actions cannot work.
The following chart illustrates the application of multiple-level pipes in a company. The admin-
istrator can create the following pipes to limit the traffic:
1. Create a root pipe to limit the traffic of the office located in Beijing.
3. Create a sub pipe to limit the traffic of the specified applications so that each application has
its own bandwidth.
4. Create a sub pipe to limit the traffic of the specified users so that each user owns the
defined bandwidth when using the specified application.
System supports two-level traffic control: level-1 control and level-2 control. In each level, the
traffic control is implemented by pipes. Traffic that is dealt with by level-1 control flows into the
level-2 control, and then system performs the further management and control according to the
pipe configurations of level-2 control. After the traffic flowing into the device, the process of
iQoS is shown as below:
According to the chart above, the process of traffic control is described below:
2. According to the traffic management actions configured for the pipes, system manages and
controls the traffic that matches the traffic matching conditions.
3. The traffic dealt with by level-1 control flows into the level-2 control. System manages and
controls the traffic in level-2 control. The principles of traffic matching, management and
control are the same as the one of the level-1 control.
Enabling iQoS
To enable iQoS, take the following steps:
3. Select the Enable Threshold Alarm checkbox, and specify the alarm threshold in the Alarm
Threshold textbox. The range is from 50 to 100. The default value is 80. After the function
is enabled and the alarm threshold is specified, when the pipeline usage reaches or exceeds
the specified alarm threshold, the system will record a warning level event log. For the same
pipeline, the system records the event log at an interval of 10 seconds.
4. If you click the Enable NAT IP matching button in Level-1 Control or Level-2 Control, sys-
tem will use the IP addresses between the source NAT and the destination NAT as the
matching items. If the matching is successful, system will limit the speed of these IP
addresses.
Notes: Before enabling NAT IP matching, you must config the NAT rules.
Otherwise, the configuration will not take effect.
1. Create the traffic matching conditions, which are used to capture the traffic that matches
these conditions. If configuring multiple traffic matching conditions for a pipe, the logical
relation between each condition is OR.
2. Create a white list according to your requirements. System will not control the traffic in the
white list. Only root pipe and the default pipe support the white list.
3. Specify the traffic management actions, which are used to deal with the traffic that is clas-
sified into a pipe.
4. Specify the schedule. The pipe will take effect during the specified time period.
Notes:
Basic Operations
Select Policy > iQoS > Policy to open the Policy page.
l Disable the level-2 traffic control: Click Disable second level control. The pipes in the level-2
traffic control will not take effect. The Level-2 Control tab will not appears in this page.
l View pipe information: The pipe list displays the name, mode, action, schedule, and the
description of the pipes.
l Click the icon of the root pipe or the sub pipe to view the condition settings.
l Click the icon of the root pipe to view the white list settings.
l represents the root pipe is usable, represents the root pipe is unusable, rep-
resents the sub pipe is usable, represents the sub pipe is unusable,
l Create a root pipe: Select the Level-1 Control or Level-2 Control tab, then click New in the
menu bar to create a new root pipe.
l Create a sub pipe: Click the icon of the root pipe or the sub pipe to create the cor-
l Click Enable in the menu bar to enable the selected pipe. By default, the newly-created pipe
will be enabled.
l Click Disable in the menu bar to disable the selected pipe. The disabled pipe will not take
effect.
l Click Delete to delete the selected pipe. The default pipe cannot be deleted.
Configuring a Pipe
1. According to the methods above, create a root pipe or sub pipe. The Pipe Configuration
page appears.
Option Description
Parent Displays the control level or the parent pipe of the newly created pipe.
Pipe/Control
Level
l The Shape mode can limit the data transmission rate and
smoothly forward the traffic. This mode supports the bandwidth
borrowing and priority adjusting for the traffic within the root
pipe.
l The Policy mode will drop the traffic that exceeds the bandwidth
limit. This mode does not support the bandwidth borrowing and
priority adjusting, and cannot guarantee the minimum bandwidth.
l The Stat mode will monitor the matched traffic, generate the stat-
istics, and will not control the traffic.
Schedule Specifies a schedule when the pipe will take effect. Select a desired
schedule from the Schedule drop-down list.
Notes: Please check the associated schedule in each pipe configuration
to avoid the situation where the effective sub-pipe bandwidth exceeds
the root pipe configuration during a certain period, which may cause
abnormal operation of iQos.
Option Description
Type Select the IP type, including IPv4 or IPv6. Only the IPv6 firm-
ware supports to configure IPv6 type IP. If IPv6 is selected, all
the IP/netmask, IP range, address entry configured should be in
the IPv6 format.
Source Information
Zone Specify the source zone of the traffic. Select the zone name from
Interface Specify the source interface of the traffic. Select the interface
name from the drop-down menu.
l You can click in the search box and enter the name
Destination Information
Zone Specify the destination zone of the traffic. Select the zone name
from the drop-down menu.
Interface Specify the destination interface of the traffic. Select the inter-
face name from the drop-down menu.
l You can click in the search box and enter the name
User Inform- Specify a user or user group that the traffic belongs to.
ation
1. From the User drop-down menu, select the AAA server
where the users and user groups reside.
Service Specify a service or service group that the traffic belongs to.
URL Category Specifies the URL category that the traffic belongs to.
After the user specifies the URL category, the system matches
the traffic according to the specified category.
"URL category" page. In this page, the user can configure the cat-
egory name and URL.
Advanced
TOS Specify the TOS fields of the traffic; or click Configure to spe-
cify the TOS fields of the IP header of the traffic in the TOS
Configuration page.
4. If you are configuring root pipes, you can specify the white list settings based on the descrip-
tion of configuring conditions.
Option Description
root pipe's lower threshold, the maximum floating bandwidth of sub pipes
bandwidth util- is triggered. The value range is 20%-75%. The default lower
ization threshold is 40%.
The following configurations control the traffic that flows from the source to the
destination. For the traffic that matches the conditions, system will perform the
corresponding actions.
Pipe Band- When configuring the root pipe, specify the pipe bandwidth.
width When configuring the sub pipe, specify the maximum bandwidth
and the minimum bandwidth of the pipe:
Limit by When the Limit type is Limit Per IP or Limit Per User, you need
to specify the minimum bandwidth or the maximum bandwidth:
Advanced
Priority Specify the priority for the pipes. Select a number, between 0
and 7, from the drop-down menu. The smaller the value is, the
higher the priority is. When a pipe has higher priority, system
will first deal with the traffic in it and borrow the extra band-
width from other pipes for it. The priority of the default pipe is
7.
TOS Specify the TOS fields of the traffic; or click Configure to spe-
cify the TOS fields of the IP header of the traffic in the
appeared TOS Configuration page.
TrafficClass Specifies the value of the TrafficClass field for IPv6 traffic, The
TrafficClass field value of IPv6 traffic matching successfully will
be set to the specified value.
The following configurations control the traffic that flows from the destination
to the source. For the traffic that matches the conditions, system will perform
the corresponding actions.
Pipe Band- When configuring the root pipe, specify the pipe bandwidth.
width When configuring the sub pipe, specify the maximum bandwidth
and the minimum bandwidth of the pipe:
l When configuring the root pipe, you can click the Enable
Average Bandwidth button to make each source IP, des-
tination IP, or user to share an average bandwidth.
Limit by When the Limit type is Limit Per IP or Limit Per User, you need
to specify the minimum bandwidth or the maximum bandwidth:
Advanced
Priority Specify the priority for the pipes. Select a number, between 0
and 7, from the drop-down menu. The smaller the value is, the
higher the priority is. When a pipe has higher priority, system
TOS Specify the TOS fields of the traffic; or click Configure to spe-
cify the TOS fields of the IP header of the traffic in the
appeared TOS Configuration page.
Limit Oppos- Click the Enable button to configure the value of limit-
ite Bandwidth strength.The smaller the value, the smaller the limit.
Use the Filter to search for the QoS policy rules that match the filter conditions.
1. Click Policy > iQoS> Policy, and at the top-right corner of the page, click Filter. Then a
new row appears at the top.
2. Click Filter to add a new filter condition. Then select a filter condition from the drop-down
menu and enter a value.
3. Press Enter to search for the QoS policy rules that matches the filter conditions.
5. To delete a filter condition, hover your mouse on that condition and then click icon. To
close the filter, click icon on the right side of the row.
IP
Source IP-- Select the Source IP-->Destination IP radio button and specify
>Destination the source IP address entry and destination IP address entry.
IP When the session's source IP and destination IP are both within
the specified range, system will limit the number of session as
follows:
l When you select Per Source IP, system will limit the num-
ber of sessions to each source IP address.
l When you select Per Destination IP, system will limit the
number of sessions to each destination IP address.
Protocol
Protocol Limits the number of sessions to the protocol which has been
set in the text box.
Application
Role/User/User Group
Role Select the Role radio button and a role from the Role drop-
down list to limit the number of sessions of the selected role.
User Select the User radio button and a user from the User drop-
down list to limit the number of sessions of the selected user.
User Group Select the User Group radio button and a user group from the
User Group drop-down list to limit the number of sessions of
the selected user group.
Schedule
Schedule Select the Schedule check box and choose a schedule you need
from the drop-down list to make the session limit rule take
effect within the time period specified by the schedule.
Session Type
ates no limitation.
New Con- Specify the limit of new session rate. That is, specify the time
nections Rate granularity and maximum number of sessions. From the drop-
down list, select 1s/5s and enter the maximum number of ses-
sions that can be created within the specified time granularity in
the field. The value ranges from 1 to 100000000.
6. Select the Enable after Session Limit Log to record the session limit log.
8. Click Switch Mode to select a matching mode. If you select Use the Minimum Value and an
IP address matches multiple session limit rules, the maximum number of sessions of this IP
address is limited to the minimum number of sessions of all matched session limit rules; if
you select Use the Maximum Value and an IP address matches multiple session limit rules,
the maximum number of sessions of this IP address is the maximum number of sessions of
all matched session limit rlules.
After configuring a session limit rule, the sessions which exceed the maximum number of sessions
will be dropped. You can clear the statistical information of the dropped sessions of specified ses-
sion limit rule according to your need.
To clear statistic information, take the following steps:
2. Select the rule whose session's statistical information you want to clear.
3. Click Clear.
To configure the user/ user group traffic quota rule, take the following steps:
2. In the User Quota Rule or User Group Quota Rule tab, click New.
In the <User Traffic Quota Rule Configuration> or <User Group Traffic Quota Rule Con-
figuration> page, configure the corresponding options.
Option Description
Name Specifies the name of user/ user group traffic quota rule.
Quota Profile Select the created quota profile from the drop-down list, or click
to create a new traffic quota profile.
User/ User Specifies the user/ user group of traffic quota rule.
Group 1. From the User or User Group drop-down list, select the
AAA server where the users and user groups reside.
2. Select the check box of the traffic quota rule whose priority will be adjusted, and click Pri-
ority .
3. In the Change User Quota Rule Priorityor Change User Group Quota Rule Priority page,
click First List , Last List , Before This Name or After This Name. Then the rule will be
moved before or after the specified name.
Option Description
Daily Quota Type the daily quota in the text box and select the quota unit in
the drop-down list, including KB, MB, GB, TB.
Monthly Type the monthly quota in the text box and select the quota unit
Quota in the drop-down list, including KB, MB, GB, TB.
4. In the Selected list, select the zone entry and click for the zone entry not be counted.
Option Description
l You can click in the search box and enter the name
Schedule Specify the schedule of share access. The share access rule takes
effect in the period specified by the schedule. If the schedule is
not configured, the share access rule will always be effective.
Endpoint Specify the timeout time of endpoint. After the timeout time,
Timeout when the endpoint no longer accesses network with the IP, sys-
tem will clear the endpoint information. The range is 300-
86400s. The default value is 600s.
l ARP Learning: Devices can obtain IP-MAC bindings in an Intranet from ARP learning, and
add them to the ARP list. By default this function is enabled. The devices will always keep
ARP learning on, and add the learned IP-MAC bindings to the ARP list. If any IP or MAC
address changes during the learning process, the devices will add the updated IP-MAC bind-
ing to the ARP list. If this function is disabled, only IP addresses in the ARP list can access
the Internet.
l MAC Learning: Devices can obtain MAC-Port bindings in an Intranet from MAC learning, and
add them to the MAC list. By default this function is enabled. The devices will always keep
MAC learning on, and add the learned MAC-Port bindings to the MAC list. If any MAC
address or port changes during the learning process, the devices will add the updated MAC-
Port binding to the MAC list.
l ARP Inspection: Devices support ARP Inspection for interfaces. With this function enabled,
StoneOS will inspect all ARP packets passing through the specified interfaces, and compare
the IP addresses of the ARP packets with the static IP-MAC bindings in the ARP list and IP-
MAC bindings in the DHCP Snooping list.
l Host Defense: With this function enabled, the system can send gratuitous ARP packets for dif-
ferent hosts to protect them against ARP attacks.
Devices support IP-MAC binding, MAC-Port binding and IP-MAC-Port binding to reinforce net-
work security control. The bindings obtained from ARP/MAC learning and ARP scan are known
as dynamic bindings, and those manually configured are known as static bindings.
2. Click New.
Option Description
IP Specify an IP address.
Virtual Router Select the virtual router that the binding item belongs to. By
l ARP/MAC learning
l IP-MAC scan
3. In the ARP/MAC Learning Configuration page, select the interface that you want to enable
the ARP/MAC learning function.
4. Click Enable and then select ARP Learning or MAC Learning in the pop-up menu. The sys-
tem will enable the selected function on the interface you select.
2. Select Binding Configuration and then click IP-MAC Scan from the pop-up menu.
3. In the IP-MAC Scan page, enter the start IP and the end IP.
4. Click OK to start scanning the specified IP addresses. The result will display in the table in
the IP-MAC binding page.
After obtaining the ARP dynamic binding information by using the ARP learning function, ARP
scan function, and MAC learning function, you can view the timeout period for ARP and MAC
entries from the binding list on the IP-MAC Binding page. To refresh the timeout information,
you can switch the WebUI pages.
l ARP timeout period: In the ARP Age (seconds) column, you can view the timeout of IP-
MAC binding in the ARP table. For example, if "1181" is displayed, the IP-MAC binding
information will time out 1,181 seconds later. By default, the ARP timeout period of the
l MAC timeout period: In the MAC Age (seconds) column, you can view the timeout of MAC-
Port binding in the MAC table. For example, if "586" is displayed, the MAC-Port binding
information will time out 227 seconds.
2. Select Binding Configuration and then click Bind All from the pop-up menu.
2. Select Binding Configuration and then click Unbind All from the pop-up menu.
3. In the Import page, click Browse to select the file that contains the binding information.
Only the UTF-8 encoding file is supported.
Devices support ARP Inspection for interfaces. With this function enabled, system will inspect
all the ARP packets passing through the specified interfaces, and compare the IP addresses of the
ARP packets with the static IP-MAC bindings in the ARP list and IP-MAC bindings in the
DHCP Snooping list:
l If the IP address is in the ARP list and the MAC address matches, the ARP packet will be for-
warded;
l If the IP address is in the ARP list but the MAC address does not match, the ARP packet will
be dropped;
l If the IP address is not in the ARP list, continue to check if the IP address is in the DHCP
Snooping list;
l If the IP address is in the DHCP Snooping list and the MAC address also matches, the ARP
packet will be forwarded;
l If the IP address is in the DHCP Snooping list but the MAC address does not match, the
ARP packet will be dropped;
l If the IP address is not in the DHCP Snooping, the ARP packet will be dropped or forwarded
according to the specific configuration.
5. To drop the traffic whose sender's IP address is not in the ARP table, select Drop. To for-
ward the traffic whose sender's IP address is not in the ARP table, select Forward.
7. For the interfaces belonging to the VSwitch interface, you can set the following options:
l If you do not need the ARP inspection in the interface, in the Advanced Options sec-
tion, double-click the interface and select Do Not Inspect option in the pop-up page.
l Configure the number of ARP packets received per second. When the ARP packet
rate exceeds the specified value, the excessive ARP packets will be dropped. The
value range is 0 to 10000. The default value is 0, i.e., no rate limit.
To configure the ARP inspection of the VLAN interface, take the following steps:
2. Click New.
4. To drop the traffic whose sender's IP address is not in the ARP table, select Drop. To for-
ward the traffic whose sender's IP address is not in the ARP table, select Forward.
3. In the Interface tab, select the interfaces that need the DHCP snooping function.
l Validity check: Check if the client's MAC address of the DHCP packet is the same as
the source MAC address of the Ethernet packet. If not, the packet will be dropped.
Select the interfaces that need the validity check and then click Enable to enable this
function.
l Rate limit: Specify the number of DHCP packets received per second on the inter-
face. If the number exceeds the specified value, system will drop the excessive
DHCP packets. The value range is 0 to 10000. The default value is 0, i.e., no rate
limit. To configure the rate limit, double-click the interface and then specify the value
in the Rate text box in the pop-up Port Configuration page.
l Drop: In the Port Configuration page, if the DHCP Request check box is selected,
the system will drop all of the request packets sent by the client to the server; if the
DHCP Response check box is selected, system will drop all the response packets
returned by the server to the client.
With DHCP Snooping enabled, system will inspect all of the DHCP packets passing through the
interface, and create and maintain a DHCP Snooping list that contains IP-MAC binding inform-
ation during the process of inspection. Besides, if the VSwitch, VLAN interface or any other
Layer 3 physical interface is configured as a DHCP server, the system will create IP-MAC binding
information automatically and add it to the DHCP Snooping list even if DHCP Snooping is not
enabled. The bindings in the list contain information like legal users' MAC addresses, IPs, inter-
faces, ports, lease time, etc.
To view the DHCP snooping list, take the following steps:
2. In the current page, you can view the DHCP snooping list.
Host Defense is designed to send gratuitous ARP packets for different hosts to protect them
against ARP attacks.
To configure host defense, take the following steps:
2. Click New.
Sending Settings
Excluded Port Specify an excluded port, i.e., the port that does not send gra-
Host
MAC Specify the MAC address of the host that uses the device as a
proxy.
Sending Rate Specify a gratuitous ARP packet that sends rate. The value range
is 1 to 10/sec. The default value is 1.
3. Click OK to save your settings and return to the Host Defense page.
4. Repeat Step 2 and Step 3 to configure gratuitous ARP packets for more hosts. You can con-
figure the device to send gratuitous ARP packets for up to 16 hosts.
l IP Blacklist: The system supports Static IP Blacklist, Blacklist Library, Dynamic IP Blacklist,
Real IP Blacklist, and Hit Statistics.
l Service Blacklist: After adding the services to the service blacklist, system will perform the
block action to the service until the block duration ends.
l MAC Blacklist: After adding the MAC of the host to the blacklist to prevent users from
accessing the network during the specified period.
l IP Reputation list: Retrieve the risk IP (such as Botnet, Spam, Tor nodes, Compromised,
Brute-forcer, and so on.) list from the Perimeter Traffic Filtering signature database.
l IP Whitelist: After adding the IP to the IP Whitelist, the system will not block the IP address.
l Global Search: Show the static IP blacklist, blacklist library, dynamic IP blacklist, exception
whitelist, service blacklist and IP reputation list entriesof specified IP address .
l Configuration: Blacklist global configuration, including Blacklist Log , Session Rematch and
IP Blacklist TCP Reset.
Notes:
l You need to update the IP reputation database before enabling the IP Repu-
tation function for the first time. By default, system will update the database
at the certain time everyday, and you can modify the updating settings
Configuring IP Blacklist
Static IP Blacklist
The static IP blacklist will block specified IP address or prevent hosts from accessing the net-
work during the specified period.
To configure the static IP blacklist, take the following steps:
Option Description
IP Type Select the address type, including IPv4, IPv6 or User Name.
When specified as User Name, it means to filter, block or con-
Entry Type Select the address entry type and then type the address.
User Name When the IP type is specified as "User Name", click the drop-
down list to specify the user type and name in the expanded
page:
Schedule Specifies a schedule when the blacklist will take effect. Select a
desired schedule from the Schedule drop-down list.
Redundancy Check
The system supports to check the conflicts among blacklists. You can check whether the black-
lists overshadow each other.
To configure the redundancy check, take the following steps:
2. Click Redundancy Check in the Static IP Blacklist page. Click OK in the following prompt
dialog.
3. After the check, system will highlight the policy rule which is overshadowed.
The system support to import/export the blacklist library file or update the blacklist from the spe-
cified server, and specify the rule of the blacklist library.
To configure the blacklist library rule, take the following steps:
Option Description
Click Blacklist Library Details to open the Blacklist Library Details page.
2. Select the import mode, including incremental import and overwrite import.
l Incremental Import: Import the blacklist library file on the basis of the original file.
3. Click the Browse to select the local file to be imported in the File Name area.
2. Click Auto Update to automatically update the blacklist library file from the specified
server.
Option Description
Type Specifies the time interval for auto update, update at the spe-
cified time of every day or the specified time of a specified day
during a week.
Server Type Specifies the server type, including FTP, TFTP, HTTP, and
HTTPS.
IP address If you set the server type to FTP or TFTP, enter the IP address
of the server.
URL If you set the server type to HTTP or HTTPS, enter the URL of
(Required) the server in the field. The URL needs to be 1 to 255 characters
in length.
Note: The URL of the HTTP server needs to start with
"http://" and the URL of the HTTPS server needs to start with
"https://".
User Name If you set the server type to FTP, enter the username used to
log on to the FTP server.
Password If you set the server type to FTP, enter the password of the
FTP username.
Import Mode Select the import mode, including incremental import and over-
write import.
File Name If you set the server type to FTP or TFTP, enter the name of
(Required) the file to be imported.
4. You can also click OK And Update Now to save the settings and update the blacklist library
immediately.
Notes:
l Export Blacklist: Click Export Blacklist to export blacklist file to local PC.
l Delete Blacklist Library: Click Delete Blacklist Library to delete the blacklist file.
Dynamic IP Blacklist
After adding the IP addresses to the global blacklist, the system will perform the block action to
the IP address and service until the block duration ends.
To configure the dynamic IP blacklist , take the following steps:
IP Type Select the address type, including IPv4, IPv6 or User Name.
When specified as User Name, it means to filter, block or con-
trol the malicious traffic of the specified user.
IP Type the IP address that you want to block. This IP address can
be not only the source IP address, but also the destination IP
address.
User Name When the IP type is specified as "User Name", click the drop-
down list to specify the user type and name in the expanded
page:
Virtual Router Select the virtual router where the blocked IP belongs from the
drop-down list.
Block Type Select the block type, including Permanent Block and Blocked
Time. When Blocked Time is selected, type the duration during
which the IP address will be blocked. The unit is second. The
value ranges from 60 to 1,296,000 seconds.
3. Click OK.
Real IP Blacklist
Generally, you can determine the IP address of the client by checking the HTTP packet.
However, if the proxy is configured on the client, the source IP contained in the HTTP packet
will be the IP address of the proxy server, rather than the real client IP address. In this case, when
an attack is detected, the system blocks the IP address of the proxy server, making all services
unavailable. To solve this problem, you can determine the real IP address of the client by parsing
the X-Forwarded-For and X-Real-IP fields in the HTTP packet. The X-Forwarded-For field is
used to record the real IP address of the client and the IP addresses of the proxy servers of dif-
ferent levels. The X-Real-IP field is only used to record the real IP address of the client.
After adding the real IP address of the client to the Real IP Blacklist, the system will perform the
block action to that IP address until the block duration ends.
To configure the Real IP Blacklist, take the following steps:
Option Description
Virtual Router Select the virtual router where the blocked IP belongs from the
drop-down list.
Block Type Specifies the block type, including Permanent Block and
Blocked Time. Permanent Block is the default block type. If
Blocked Time is selected, type the duration during which the IP
address will be blocked. The unit is second. The value ranges
from 60 to 1,296,000 seconds.
3. Click OK.
Hit Statics
System supports statistics on blacklist hit counts, you can view all hit entries and TOP100 black-
list entries on the hit statistics page when there is a large number of blacklist entries.
3. Click TOP 100 to view the TOP 100 hit entries in the Hit Statistics Ranking page.
4. Select the items that need to be cleared, click Clear Selected Hit(s ) to clear the hit statistics
of the specified IP. Click Delete All to clear all hit statistics.
Notes: After deleting the IP blacklist entry, the corresponding hit statistics will also
be cleared.
Service Blacklist
To configure the service blacklist, take the following steps:
2. Click New.
Option Description
Virtual Router Select the virtual router that the IP address belongs to.
Source IP Type the source IP address of the blocked service. The service
block function will block the service from the source IP address
to the destination IP address.
Blocked Time Type the duration that the IP address will be blocked. The unit
is second. The value ranges from 60 to 1296000.
MAC Blacklist
To configure the MAC blacklist, take the following steps:
2. Click New.
Option Description
MAC address Type the MAC address of the host that will be added to the
blacklist.
Schedule Specifies a schedule when the blacklist will take effect. Select a
desired schedule from the Schedule drop-down list.
2. Click New.
Option Description
tation category. Valid values: Drop, Block, and Log Only (default
value).
The categories include bot, spam, tornode, compromised, proxy,
scanner, brute-forcer, ddos-attacker, and ioc (this category is
applicable to the IP blacklist in attack and defense drills).
Configuring IP Whitelist
The system supports Global Whitelist and Perimeter Traffic Filtering Whitelist. The Global
Whitelist applies to the whole firewall. For the IP addresses on the Global Whitelist, the system
bypasses them without performing security checks. The Perimeter Traffic Filtering Whitelist
applies to the perimeter traffic filtering function. For the IP addresses on the Perimeter Traffic Fil-
tering Whitelist, the system does not perform perimeter traffic filtering detection. Therefore, it
does not block these IPs.
Notes:
l NAT and Traffic Quota functions are not affected by the Global Whitelist.
l After the NAT function is configured, the system performs perimeter traffic
filtering detection before and after the NAT translation. if the IP addresses
before and after NAT translation are not all added to the Global Whitelist, the
traffic may be blocked by the blacklist.
2. Click New.
Option Description
IP/Netmask Type the IP address and netmask for the user-defined white list.
Global Whitel- After this function is enabled, the whitelist takes effect globally.
ist
Perimeter Specify that the whitelist applys to All Zones, specified Zones
Traffic Fil- or specified Virtual Routers. When "All Zones" is selected, the
tering Whitel- whitelist takes effect in all security zones or Virtual Routers
ist (that is, in the perimeter traffic filtering module). When select-
ing "Zone" or "Virtual Router", you must select a security zone
or Virtual Router from the drop-down list. Once specified, the
whitelist takes effect in the specified security zone or Virtual
Router.
Global Search
To view black/white list entry of specified IP address, take the following steps:
2. Type the IP address, click Search to jump to the corresponding blacklist tab to view the cor-
responding entry.
3. Click Enable button of Session Rematch. When you add, modify or delete the blacklist, the
session will match the optimal blacklist again.
4. Click Enable button of IP BlackList TCP Reset. After the IP BlackList TCP Reset is
enabled, the system will send a TCP-RST packet to the IP address of TCP traffic that hits
the blacklist, thus blocking the IP address.
l "Anti-Virus" on Page 1302: It can detect the common file types and protocol types which are
most likely to carry the virus and protect the network from them. Hillstone devices can detect
protocol types of HTTP, FTP, SMTP, POP3 IMAP4 and SMB, and the file types of archives
(including GZIP, BZIP2, TAR, ZIP and RAR-compressed archives), PE、HTML、MAIL、
RIFF、ELF、PDF、MS OFFICE、Raw Data and Others. Others means scans the other
file, including GIF, BMP, PNG, JPEG, FWS, CWS, RTF, MPEG, Ogg, MP3, wma, WMV,
ASF, RM, etc. If SMB protocol type is used, the system supports the filtering and blocking of
virus files in break-point resumption scenarios.
l " Intrusion Prevention System" on Page 1315: It can detect and protect mainstream applic-
ation layer protocols (DNS, FTP, POP3, SMTP, TELNET, MYSQL, MSSQL, ORACLE,
NETBIOS), against web-based attacks and common Trojan attacks.
l "Attack-Defense" on Page 1389: It can detect various types of network attacks, and take
appropriate actions to protect the Intranet against malicious attacks, thus assuring the normal
operation of the Intranet and systems.
l "Sandbox" on Page 1376: It can executes suspicious files in the virtual environment, collect
dynamic behaviors of suspicious files, analyze these dynamic behaviors, and determine the
validity of files based on the analysis results
l "Antispam" on Page 1422: It can filter the mails transmitted by SMTP and POP3 protocol
through the cloud server, and discover the mail threats.
l "End Point Protection" on Page 1452: It can extract feature data from encrypted traffic and
detect the encrypted traffic to check whether threat traffic exists.
The threat protection configurations are based on security zones and policies.
l If a security zone is configured with the threat protection function, system will perform detec-
tion on the traffic that is matched to the binding zone specified in the rule, and then do
according to what you specified.
l If a policy rule is configured with the threat protection function, system will perform detec-
tion on the traffic that is matched to the policy rule you specified, and then respond.
l The threat protection configurations in a policy rule is superior to that in a zone rule if spe-
cified at the same time, and the threat protection configurations in a destination zone is super-
ior to that in a source zone if specified at the same time.
Notes:
Notes: Anti-Virus is controlled by license. To use Anti-Virus , apply and install the
Anti-Virus (AV)license.
Preparing
2. Import an Anti-Virus license and reboot. The Anti-Virus will be enabled after the rebooting.
Notes:
l You need to update the Anti-Virus signature database before enabling the
function for the first time. To assure a proper connection to the default
update server, you need to configure a DNS server for StoneOS before updat-
ing.
l If a policy rule is configured with the threat protection function, system will perform detec-
tion on the traffic that is matched to the policy rule you specified, and then respond.
l The threat protection configurations in a policy rule is superior to that in a zone rule if spe-
cified at the same time, and the threat protection configurations in a destination zone is super-
ior to that in a source zone if specified at the same time.
The system also supports binding the anti-virus profile to a ZTNA policy to perform virus detec-
tion and processing on the traffic matching the ZTNA policy. For configuration information, refer
to Configuring ZTNA Policy.
To realize the zone-based Anti-Virus, take the following steps:
1. Create a zone. For more information, refer to "Security Zone" on Page 152.
3. Enable the threat protection you need and select an Anti-Virus rule from the profile drop-
down list below; or you can click from the profile drop-down list. To create an Anti-
1. Create a security policy rule. For more information, refer to "Security Policy" on Page 1089.
Option Description
File Types Specifies the file types you want to scan. It can be GZIP, JPEG,
MAIL, RAR, HTML .etc. Other means scans the other file,
including GIF, BMP, PNG, JPEG, FWS, CWS, RTF, MPEG,
Action Specifies the action the system will take after the malicious web-
site is found.
Enable Label If an email transferred over SMTP is scanned, you can enable
E-mail label email to scan the email and its attachment(s). The scanning
results will be included in the mail body, and sent with the email.
If no virus has been detected, the message of "No virus found"
will be labeled; otherwise information related to the virus will be
displayed in the email, including the filename, result and action.
Type the end message content into the box. The range is 1 to
128.
3. Click OK.
Notes: By default, according to virus filtering protection level, system comes with
three default virus filtering rules: predef_low, predef_middle, predef_high. The
default rule is not allowed to edit or delete.
System supports the rapid clone of an Anti-Virus rule. You can clone and generate a new Anti-
Virus rule by modifying some parameters of the one current Anti-Virus rule.
To clone an Anti-Virus rule, take the following steps:
If false positives occur when anti-virus detection is performed on a file or URL, you can add the
file MD5 value or URL to an anti-virus whitelist. You can also edit and delete the anti-virus
whitelist.
Option Description
Type Specifies the whitelist type. Valid values: MD5 and URL.
MD5/URL Enter the file MD5 value or URL based on the type you specify.
3. Click OK.
2. Click / clear the Enable button to enable / disable the Anti-Virus function.
3. In the Log Aggregate Typesection, select the aggregation type for the anti-virus logs.
l Source IP: Merges anti-virus logs of the same source IP and MD5.
l Destination IP: Merges anti-virus logs of the same destination IP and MD5.
l Source IP, Destination IP: Merges anti-virus logs of the same source, the same
destination IP and MD5.
4. Turn on the switch next to Intelligence File Engine to enable the intelligence file engine
detection function. The primary target for detection by the intelligence file engine is PE,
PDF, OFFICE, and ELF files. This function can be used to perform malware detection on
cached files and delay the transmission of detection messages to ensure successful blocking
of virus-infected files. This enhances virus detection and filtering capabilities. By default,
this function is disabled. To upgrade the intelligence file engine signature database, see
Upgrading Signature Database.
l Cache File Size: Specify the size of the intelligence file engine cache. Valid values:
128 to 10240 KB. Default value: 1024 KB.
l Hold Packet Time: Specify the time to delay sending messages. Valid values: 0 to
1000 milliseconds. Default value: 500 milliseconds.
5. Click OK.
l When the action of a protocol in the antivirus profile is set to Fill Magic, files
transferred by using this protocol are not detected by the intelligence file
engine.
l When the antivirus profile is configured with the Capture Packets action, no
packets are captured even if the intelligence file engine detects threats.
After configuring the decompression control function, StoneOS can decompress the transmitted
compressed files, and can handle the files that exceed the max decompression layer as well as the
encrypted compressed files in accordance with the specified actions. This function supports to
decompress the files in type of RAR, ZIP, TAR, GZIP, and BZIP2. To configure the decom-
pression control function, take the following steps:
2. Click / clear the Enable button to enable / disable the Anti-Virus function.
Option Description
Decompression Click / clear the Enable button to enable / disable the decom-
pression function.
Exceed Action Specifies an action for the compressed files that exceed the
max decompression layer. Select an action from the drop-
down list:
l Log Only - Only generates logs but will not scan the
files. This action is enabled by default.
l Log Only - Only generates logs but will not scan the
files.
4. Click OK.
Notes: For compressed files containing docx, pptx, xlsx, jar, and apk formats, when
Exceed Action is specified as Reset Connection, the maximum compression layers
should be added one more layer to prevent download failure.
l By integrating with the SSL proxy function, IPS can monitor the HTTPS traffic.
The protocol detection procedure of IPS consists of two stages: signature matching and protocol
parse.
l Signature matching: IPS abstracts the interested protocol elements of the traffic for signature
matching. If the elements are matched to the items in the signature database, system will pro-
cess the traffic according to the action configuration. This part of detection is configured in
the Select Signature section.
l Protocol parse: IPS analyzes the protocol part of the traffic. If the analysis results show the
protocol part containing abnormal contents, system will process the traffic according to the
action configuration. This part of detection is configured in the Protocol Configuration sec-
tion.
Signatures
The IPS signatures are categorized by protocols, and identified by a unique signature ID. The sig-
nature ID consists of two parts: protocol ID (1st bit or 1st and 2nd bit) and attacking signature
Pro- Pro-
ID ID Protocol ID ID Protocol
tocol tocol
In the above table, Other-TCP identifies all the TCP protocols other than the standard TCP pro-
tocols listed in the table, and Other-UDP identifies all the UDP protocols other than the standard
UDP protocols listed in the table.
Preparation
2. Import an Intrusion Prevention System (IPS) license and reboot. The IPS will be enabled
after the rebooting.
Notes: After IPS is enabled, system's max concurrent sessions might decrease. For
more information about the maximum concurrent sessions, see "The Maximum Con-
current Sessions" on Page 1847.
l To perform the IPS function on the HTTPS traffic, see the policy-based IPS.
The system also supports binding the IPS profile to a ZTNA policy to perform IPS detection and
processing on the traffic matching the ZTNA policy. For configuration information, refer to Con-
figuring ZTNA Policy.
To realize the zone-based IPS, take the following steps:
1. Create a zone. For more information, refer to "Security Zone" on Page 152.
figuring_an_IPS_Rule.
4. Click a direction (Inbound, Outbound, Bi-direction). The IPS rule will be applied to the
traffic that is matched with the specified security zone and direction.
1. Create a policy rule. For more inform action, refer to "Security Policy" on Page 1089.
3. Click the Enable button of IPS. Then select an IPS rule from the Profile drop-down list, or
you can click from the Profile drop-down list to create an IPS rule. For more inform-
4. To perform the IPS function on the HTTPS traffic, you need to enable the SSL proxy func-
tion for the above specified security policy rule. System will decrypt the HTTPS traffic
according to the SSL proxy profile and then perform the IPS function on the decrypted
traffic.
According to the various configurations of the security policy rule, system will perform the
following actions:
SSL proxy System decrypts the HTTPS traffic according to the SSL proxy
enabled profile but it does not perform the IPS function on the decryp-
IPS disabled ted traffic.
SSL proxy System decrypts the HTTPS traffic according to the SSL proxy
enabledIPS profile and performs the IPS function on the decrypted traffic.
enabled
SSL proxy dis- System performs the IPS function on the HTTP traffic accord-
abled ing to the IPS profile. The HTTPS traffic will not be decryp-
IPS enabled ted and system will transfer it.
If the destination zone or the source zone specified in the security policy rule is con-
figured with IPS as well, system will perform the following actions:
SSL proxy IPS enabled System decrypts the HTTPS traffic accord-
enabled ing to the SSL proxy profile and performs
IPS disabled the IPS function on the decrypted traffic
according to the IPS rule of the zone.
SSL proxy IPS enabled System decrypts the HTTPS traffic accord-
enabled ing to the SSL proxy profile and performs
IPS enabled the IPS function on the decrypted traffic
according to the IPS rule of the policy rule.
SSL proxy dis- IPS enabled System performs the IPS function on the
abled HTTP traffic according to the IPS rule of
IPS enabled the policy rule. The HTTPS traffic will not
be decrypted and system will transfer it.
System has three default IPS rules: predef_default , predef_loose and predef_critical.
l The predef_default rule is configured with IPS signatures of medium and high confidence
levels, this rule can be used to detect threats and perform the default rule action.
l The predef_loose rule is configured with all the IPS signatures and its default action is log
only.
l The predef_critical rule is configured with IPS signatures of the latest high-risk attacks and its
default action is reset.
The system supports up to 64 user-defined IPS rules and each non-root VSYS supports up to 4
user-defined IPS rules.
To configure an IPS rule, take the following steps:
2. Click New to create a new IPS rule. To edit an existing one, select the check box of this
rule and then click Edit. To view it, click the name of this rule.
Option Description
Name In the Name text box, enter the name of the newly-created IPS
IDS profile.
If you just configure the name and click OK, this profile will
not take effect.
Global Packet Click the Enable button of Global Packet Capture to capture
Capture packets.
Description Type the description information into the Description text box.
5. In the signature configuration area, configure signature set rules and disable signatures.
i. In the Signature Set area, the existing signature sets and their settings will be dis-
played in the table. Select the desired signature sets. You can also manage the sig-
nature sets, including New, Edit, and Delete. When creating a new signature set
rule, you can select Filtering Signature or Selection Signature as needed to filter and
retrieve the signature database to select the desired signature sets.
l Selection Signature: Select a particular signature set from the signature data-
base. In this way, you can quickly select a particular signature.
ii. Click New and select Filtering Signature or Selection Signature to create a new sig-
nature set rule.
Option Description
Packet signature set. You can view and download them in the
threat log.
Signature information into the Keyword text box, and system will
perform fuzzy search in the following fields: signature ID,
Note: You create several signature sets and some of them contain a par-
ticular signature. If the actions of these signature sets are different and
the attack matches this particular signature , system will adopt the fol-
lowing rules:
l Always perform the stricter action on the attack. The signature set
with stricter action will be matched. The strict level is: Block IP >
Block Service > Rest > Log Only > Deault. If one signature set is
Block IP with 15s and the other is Block Service with 30s, the
final action will be Block IP with 30s.
iv. In the Disable Signature section, the signatures that are Disabled in the template
will be shown. Select one or more signatures, and then click the Enable button to
re-enable the signature.
6. In the Protocol Max Scan Length section of Vulnerability Protection, click the max scan
length of any protocol in the table to modify it. You can configure the max scan length of
the HTTP, DNS, FTP, MSRPC, POP3, SMTP, SUNRPC, and Telnet protocols. Default
max scan length: 4096 bytes. Valid values: 0 to 65535 bytes, in which 0 indicates no limits.
7. In the Web Protection section, click next to Web Protection to expand this section.
Option Description
Allow Meth- Specify the HTTP method that is allowed, including Get, Post,
ods Connet, Options, WebDAV, Put, Head, Trace, Delete, and Oth-
ers.
To protect the Web server, configure Web Server in the HTTP tab.
Protecting the Web server means system can detect the following attacks: Sensitive File
Scan, High Frequency Access Control, SQL injection, XSS injection, external link check,
hotlinking check, iframe attack, ACL, and HTTP request flood and take actions when
detecting them.
A pre-defined Web server protection rule named default is built in. The default rule sup-
ports only the following protection functions: Sensitive File Scan, SQL injection protection,
XSS injection detection, iframe check, ACL, and HTTP request flood protection. By
default, this protection rule is enabled and cannot be disabled or deleted. Each IPS rule can
configure at most 32 Web server protection rules, excluding the default rule.
Configure the following settings to protect the Web server:
Option Description
Configure Specify domains protected by this rule. Click the link and the
Domain Configure Domain page will appear. Enter the domain names in
the Domain text box. At most 5 domains can be configured.
The traffic to these domains will be checked by the protection
rule.
The domain name of the Web server follows the longest match
rule from the back to the front. The traffic that does not match
any rules will match the default Web server. For example, you
have configured two protection rules: rule1 and rule2. The
High Fre- Click the Enable button to enable the High Frequency Access
quency Control feature. When this function is enabled, system will
Access Con- block the traffic of this IP address,whose access frequency
trol exceeds the threshold.
l URL Path: Click the link and the URL Page Configuration
page appears. Click New and enter the URL path in the
Path text box. After the configuration, all paths that con-
tain the name of the path are also counted. System
accesses the frequency statistics for HTTP requests that
access these paths. If the access frequency of the HTTP
request exceeds the threshold, the source IP of the
request is blocked, and the IP will not be able to access
the Web server. For example: configure'/home/ab', sys-
Sensitive File Select Enable to enable the Sensitive File Scan function for Web
Scan servers.
In Sensitive File Scan attacks, an attacker traverses the sites in
the Web server by using a file scanning tool. This way, the
attacker can obtain sensitive information of the Web server,
such as the directory structure, background files, and backup
files.
If an attacker attempts to scan sensitive files on the Web server,
the Web server returns a large number of response packets with
the status code "404". In this case, the system counts the num-
ber of 404 responses returned by the Web server per minute. ①
If the number is greater than 10, the system parses the URLs in
all HTTP requests and matches them with the built-in sensitive
file dictionary. If the number of times that the parsed URL
matches the sensitive file dictionary exceeds the specified
threshold, the system performs the user-specified protection
actions. The specified actions can be Log Only, Reset, Block IP,
or Block Service. ②If the number is equal to or greater than
100, the system determines the behavior as a sensitive file scan-
ning attack and performs the specified protection action.
SQL Injection Click the Enable button to enable SQL injection check.
Protection
l Capture Packets: Capture the abnormal packets. You can
view and download them in the threat log.
l Check point: Specifies the check point for the SQL injec-
XSS Injection Click the Enable button box to enable XSS injection check for
Protection the HTTP protocol.
l Check point: Specifies the check point for the XSS injec-
tion check. It can be Cookie, Cookie2, Post, Referer or
URI.
External Link Click the Enable button to enable external link check for the
Check Web server. This function controls the resource reference from
the external sites.
l Action: Specify the action for the HTTP request for the
chaining behavior, either "Log only" or "Reset".“
Iframe check Click the Enable button to enable iframe checking. System will
identify if there are hidden iframe HTML pages by this function,
then log it or reset its link.
ACL Click the Enable button to enable access control for the Web
server. The access control function checks the upload paths of
the websites to prevent the malicious code uploading from
attackers.
HTTP Select the Enable check box to enable the HTTP request flood
Request Flood protection. Both IPv4 and IPv6 address are supported.
Protection
l Request threshold: Specifies the request threshold. For
the protected domain name, when the number of HTTP
connecting request per second reaches the threshold and
this lasts 20 seconds, system will treat it as a HTTP
request flood attack, and will enable the HTTP request
flood protection.
l White List: Specifies the white list for the HTTP request
flood protection. The source IP added to the white list
will not check the HTTP request flood protection.
Note: Non-root VSYS does not support the HTTP Request
Flood Protection.
8. In the Password Protection section, click next to Password Protection to expand this sec-
tion, including Weak Password Detection, Brute Force, HTTP Plain Text Detection, and
HTTP Password Protect Configuration.
i. Turn on the Weak Password Detection switch to enable this function. Then, the
system checks the strength of the plaintext password which is set under the
FTP/Telnet/POP3/IMAP/SMTP/HTTP protocols in this profile. The password
is detected as weak if it meets the conditions configured in the Weak Password
Detection section. In this case, the system issues an alarm log to prevent potential
security risks caused by a weak password. Click Configure to configure the detec-
tion parameters of the weak password.
Note: When SSL proxy is configured in the policy, you can detect weak password
Option Description
ii. Click Configure next to Brute Force to go to the Brute Force panel. You can con-
figure to block the brute force attacks under the
FTP/MSRPC/POP3/SMTP/SUNRPC/Telnet/IMAP/SSH/LDAP/SMB/
VNC/RDP/HTTP protocol.
Note: The blacklist of brute-force attack IP does not take effect after the system is
restarted.
To configure the protocol, click the Enable button behind the protocol. To
enable/disable all protocols, click Enable All or Disable All.
Option Description
iii. Turn on the HTTP Plain Text Detection switch to enable this function. Then, the
system checks the password field in the HTTP packet. If the password is not
encrypted, an alarm log is generated.
Note: When the login is successful, the system performs plaintext detection only
against the password in the HTTP packet but not the HTTPs packet because the
HTTPS protocol is not transmitted in plaintext by default.
iv. In the HTTP Password Protect Configuration section, you can configure the user-
name field , password field, success-login response code, success-login field, fail-
login response code, and fail-login field in the HTTP login packet. The system can
Option Description
9. In the Abnormal Flow Detection section, click next to Abnormal Flow Detection to
expand this section, including Rebound Shell Detection and Protocol Configuration.
Option Description
Mode Specifies the detect and defend mode for the rebound
shell attacks.
Option Description
l Action:
Option Description
l Action:
Option Description
l Action:
Option Description
l Action:
l Action:
Option Description
l Action:
Option Description
l Action:
Option Description
l Action:
l Action:
Notes: The IPS Capture Packets function is supported for A-series devices (except
A1605/A1805/A2205) that are installed with SSD, .
System supports the rapid cloning of an IPS rule. The user can generate a new IPS rule by modi-
fying some parameters of the cloned IPS rule.
To clone an IPS rule, take the following steps:
3. Click Clone above the list, the Name configuration box will appear below the button, enter
the name of the cloned IPS rule.
Click Object > Intrusion Prevention System > Configuration to configure the IPS global set-
tings.
Option Description
Log Aggregate System can merge log information that meets the aggregation rule.
Type Thus it can help reduce the number of logs and avoid receiving
redundant logs. You can configure the merging type of logs generated
by the IPS function. The system supports the following four merging
types:
Aggregate Time Specifies the time granularity for IPS threat log of the same merging
type ( specified above) to be stored in the database. At the same time
granularity, the same type of log is only stored once. It ranges from 10
to 600 seconds.
l Log only - If attacks have been detected, StoneOS will only gen-
erate logs, but will not reset connections or block attackers.
Record HTTP Click Enable check box to enable the device to record HTTP proxy
Proxy IP IP. After enabled, in the deployment scenario of HTTP proxy, when
the device generates threat information (including threat logs and
threat events), the attacker field in the threat information records the
IP address of the HTTP proxy. After disabled, for threat information
that has passed through the HTTP proxy, the attacker field in the
threat information is recorded as the real IP address before the proxy.
The function is enabled by default.
Note:
Signature List
Select Object > Intrusion Prevention System > Signature List. You can see the signature list.
The upper section is for searching signatures. The lower section is for managing signatures.
In the upper section, click Filter to set the search conditions to search the signatures that match
the condition.
To clear all search conditions, click Remove All. To save the search conditions, click and then
click Save Filters to name this set of search conditions and save it.
Managing Signatures
You can view signatures, create a new signature, load the database, delete a signature, edit a sig-
nature, enable a signature, and disable a signature.
l View signatures: In the signature list, click the "+" button before the ID of a signature to
view the details.
Option Description
Attack Dir- Specifies how the system determines the direction of the attack
ection traffic. Typically, this option works with Matching Direction. By
default, the system determines the source IP address of the attack
traffic as the attacker. For example, in the case where Matching
Direction is set to To Server, and Attack Direction is set to
Source To Destination, the system determines that the attack
source comes from the client when an attack occurs. However, if
Matching Direction is set to To Server, and Attack Direction is
set to Destination To Source, the system determines that the
attack source comes from the server.
Dsize Specifies the payload message size. Select "----",">", "<" or "="
from the drop-down list and specifies the value in the text box. "-
---" means no setting of the parameters.
Attack Type Select the attack type from the drop-down list.
Operating Sys- Select the affected operating system from the drop-down list.
tem
Action Specifies the default action for the signature - Log Only or Reset.
If Log Only is selected, the system only generate logs when it
detects an attack. If Reset is selected, the system resets con-
nections (TCP) or sends destination unreachable packets (UDP),
and generates logs when it detects an attack.
ter l Track - Select the track type from the drop-down list. It
can be by_source or by_destination. System will use the
statistic of the source IP or the destination IP to check
whether the attack matches this rule.
Option Description
Content Specifies the signature content. Select the following check box if
needed:
l Load the database: After you create a new signature, click Load Database to make the newly
created signature take effect.
l Edit a signature: Select a signature and then click Edit. You can only edit the user-defined sig-
nature. After editing the signature, click Load Database to make the modifications take effect.
l Delete a signature: Select a signature and then click Delete. You can only delete the user-
defined signature. After deleting the signature, click Load Database to make the deletion take
effect.
2. Click New.
Option Description
Next-hop Vir- Select the Next-hop VRouter from the drop-down list.
tual Router
Signature ID Select the signature ID from the drop-down list. A whitelist can
be configured with a maximum of one threat ID. When the
threat ID is not set, the traffic can be filtered based on the
source and destination IP address. When user have configured
threat ID, the source address, destination address and threat ID
must be all matched successfully before the packets can be
released.
3. Click OK.
Sandbox
A sandbox executes a suspicious file in a virtual environment, collects the actions of this file, ana-
lyzes the collected data, and verifies the legality of the file.
The Sandbox function of the system uses the cloud sandbox and the local sandbox technology.
The suspicious file will be uploaded to the cloud sandbox or the local sandbox. The cloud sand-
box or the local sandbox will collect the actions of this file, analyze the collected data, verify the
legality of the file, give the analysis result to the system and deal with the malicious file with the
actions set by system.
The Sandbox function contains the following parts:
l Collect and upload the suspicious file: The Sandbox function parses the traffic, and extracts
the suspicious file from the traffic.
l If there are no analyze result about this file in the local database, system will upload this
file to the local sandbox or to the Hillstone cloud service platform, and the local sand-
box will analyze the file or the cloud service platform will upload the suspicious file to
l If this file has been identified as an illegal file in the local database of the Sandbox func-
tion, system will generate corresponding threat logs and cloud sandbox logs.
Additionally, you can specify the criteria of the suspicious files by configuring a sandbox pro-
file.
l Check the analysis result and take actions: The Sandbox function checks the analysis results of
the suspicious file returned from the cloud sandbox or the local sandbox, verifies the legality
of the file, saves the result to the local database. If this suspicious file is identified as an illegal
file, you need to deal with the file according to the actions (reset the connection or report
logs) set by system. If it's the first time to find malicious file by the cloud sandbox or the local
sandbox, system will record threat logs and cloud sandbox logs and cannot stop the malicious
link. When malicious file accesses the cached threat information in the local device, the threat
will be effective only by resetting connection.
l Maintain the local database of the Sandbox function: Record the information of the uploaded
files, including uploaded time and analysis result. This part is completed by the Sandbox func-
tion automatically.
Notes: The cloud sandbox function is controlled by license. To use the cloud sand-
box function, install the cloud sandbox license.
Configuring Sandbox
This chapter includes the following sections:
Preparation
The current device is registered to the Hillstone cloud service platform. For how to connect to the
Hillstone cloud service platform, refer to "Connecting to Hillstone Cloud Service Platform" on
Page 1770.
Import the cloud sandbox license and reboot. The cloud sandbox function will be enabled after
rebooting.
Notes: After the Sandbox function is enabled, system's max concurrent sessions
might decrease. For more information about the maximum concurrent sessions, see
"The Maximum Concurrent Sessions" on Page 1847.
Configuring Sandbox
l If a security zone is configured with the Sandbox function, system will perform sandbox detec-
tion on the traffic that is sourced from or destined to the binding zone specified in the rule.
l If a policy rule is configured with the Sandbox filtering function, system will perform sandbox
detection on the traffic that is destined to the policy rule you specified.
The system also supports binding the sandbox profile to a ZTNA policy to perform sandbox detec-
tion and processing on the traffic matching the ZTNA policy. For configuration information, refer
to Configuring ZTNA Policy.
To create the zone-based Sandbox, take the following steps:
3. Click the Enable button after the Sandbox. Select a existing Sandbox rule from the profile
drop-down list or click the "+" button to create a sandbox rule you need.
4. Click OK.
1. Click Object > Sandbox > Configuration. Click the Enable button after the Cloud Sandbox
or the Local Sandbox to enable the Sandbox function. If you do not have a cloud sandbox
license, you can enable the Free Cloud Sandbox function. The Free Cloud Sandbox function
only supports to detect PE files.
2. Click Object > Sandbox > Profile to create a sandbox rule you need.
3. Bind the sandbox rule to a policy. Click Policy > Security Policy.Select the policy rule you
want to bind or click New to create a new policy. In the Policy Configuration page, expand
Protection and then click the Enable button of Sandbox. Select a existing Sandbox rule
from the drop-down list or click the "+" button to create a sandbox rule you need.
A sandbox rule contains the files types that device has detected, the protocols types that the
device has detected, the white list settings, and the file filter settings.
l File Type: Support to detect PE, APK, JAR, MS-Office, PDF, SWF, RAR, ELF, ZIP, Script,
and Others file. "Others" indicates all other types, except the ones that you can select on the
page.
l Protocol Type: Support to detect HTTP, FTP, POP3, SMTP, IMAP4 and SMB protocol. If
SMB protocol type is used, the system supports the filtering and blocking of files in break-
point resumption scenarios.
l White list: A white list includes domain names that are safe. When a file extracted from the
traffic is from a domain name in the white list, this file will not be marked as a suspicious file
and it will not be upload to the cloud sandbox or the local sandbox.
l File filter: Mark the file as a suspicious file if it satisfies the criteria configured in the file filter
settings. The analysis result from the cloud sandbox tor he local sandbox determines whether
this suspicious file is legal or not.
l Actions: When the suspicious file accesses the threat items in the sandbox, system will deal
with the malicious file with the set actions.
There are five built-in sandbox rules with the files and protocols type configured, white list
enabled and file filter configured. The four default sandbox rules includes predef_low, predef_
middle, predef_high, predef_pe and no_sandbox.
l predef_low: A loose sandbox detection rule, whose file type is PE and protocol types are
HTTP/FTP/POP3/SMTP/IMAP4/SMB, with white list and file filter enabled.
l predef_pe: A sandbox detection rule, whose file type is only PE and protocol types are
HTTP/FTP/POP3/SMTP/IMAP4, with white list and file filter enabled.
l no_sandbox:With this detection rule, the system does not perform any sandbox detection.
Notes: When the SSL proxy function is enabled, the system will support sandbox
detection of HTTPS/POP3S/SMTPS/IMAPS traffic.
Action When the suspicious file accesses the threat items in the local
sandbox, system will deal with the malicious file with the set
actions. Actions:
White List Click Enable to enable the white list function. A white list
includes domain names that are safe. When a file extracted from
the traffic is from a domain name in the white list, this file will
not be marked as a suspicious file and it will not be upload to the
cloud sandbox.
You can update the white list in System > Upgrade Man-
agement > Signature Database Update > Sandbox Whitelist
Database Update.
Trusted Cer- Click Enable to enable the verification for the trusted cer-
tificate Veri- tification. After enabling, system will not detect the PE file
fication whose certification is trusted.
File Upload By default, the file will be uploaded to the cloud sandbox when
it marks it is classified as suspicious. You can disable the func-
tion of suspicious file uploading, which will prevent the sus-
picious file from being uploaded to the cloud sandbox. Click the
Disable to disable the function of suspicious file uploading.
File Filter: Mark the file as a suspicious file if it satisfies the criteria configured in
the file filter settings. The analysis result from the cloud sandbox determines
whether this suspicious file is legal or not. The logical relation is AND.
File Type Mark the file of the specified file type as a suspicious file. Click
the Enable button of the file type, select Cloud Sandbox Detec-
tion to specify that suspicious files will be uploaded to the cloud
sandbox for detection, or select Local Sandbox Detection to spe-
cify that suspicious files will be uploaded to the local sandbox
for detection. The system can mark the PE(.exe), APK, JAR,
MS-Office, PDF, SWF, ELF, RAR, ZIP, Script and Others (all
types other than the preceding types) file as a suspicious file
now. Files of the Others type can only be uploaded to the local
sandbox but not the cloud sandbox for detection. If no file type
is specified, the Sandbox function will mark no file as a sus-
picious one.
Protocol Specifies the protocol to scan. System can scan the HTTP, FTP,
POP3, SMTP, IMAP4 and SMB traffic now. If no protocol is
specified, the Sandbox function will not scan the network traffic.
After specifying the protocol type, you have to specify the dir-
ection of the detection:
Threat List
The threat list means the list of threat items in the Hillstone device. There are three sources of
the threat items:
l The Hillstone device finds suspicious file and upload this file to the local sandbox or to the
cloud sandbox. After verifying the file is malicious, the cloud sandbox or the local sandbox
will send the analysis results and MD5 to the device, and the threat item will be listed in the
threat list.
l The Hillstone device finds suspicious file and successfully queries MD5 of the threat in the
cloud sandbox or the local sandbox, the threat item will be listed in the threat list.
l The Hillstone device receives the synchronous threat MD5 from the Hillstone cloud service
platform and matches the threat, the threat item will be listed in the threat list.
You can filter and check threat items through specifying MD5 or the name of virus on the threat
list page, as well as add the selected threat item to trust list. Take the following steps:
2. Select the threat item that needs to be added to the trust list and click Add to Trust button.
When threat item is added, once it's matched, the corresponding traffic will be released.
Trust List
You can view all the sandbox threat information which can be detected on the device and add
them to the trust list. Once the item in trust list is matched, the corresponding traffic will be
released and not controlled by the actions of sandbox rule.
2. Select the threat item that needs to be removed in the trust list and click Remove from
Trust button. The threat item will be removed from the trust list.
4. Specify the file size for the files you need. The file that is smaller than the specified file size
will be marked as a suspicious file.
5. If you click the Report benign file log button, system will record cloud sandbox logs of the
file when it marks it as a benign file. By default, system will not record logs for the benign
files.
6. If you click the Report greyware file log button, system will record cloud sandbox logs of
the file when it marks it as a greyware file. A greyware file is the one system cannot judge it
is a benign file or a malicious file. By default, system will not record logs for the greyware
files.
Attack-Defense
There are various inevitable attacks in networks, such as compromise or sabotage of servers, sens-
itive data theft, service intervention, or even direct network device sabotage that causes service
anomaly or interruption. Security gates, belonging to a category of network security devices, must
be designed with attack defense functions to detect various types of network attacks, and take
appropriate actions to protect the Intranet against malicious attacks, thus assuring the normal oper-
ation of the Intranet and systems.
Devices provide attack defense functions based on security zones, and can take appropriate
actions against network attacks to assure the security of your network systems.
ARP Spoofing
LAN transmits network traffic based on MAC addresses. ARP spoofing attacks occur by filling in
the wrong MAC address and IP address to make a wrong corresponding relationship of the target
host's ARP cache table. This will lead to the wrong destination host IP packets, and the packet
network's target resources will be stolen.
SYN Flood
Due to resource limitations, a server will only permit a certain number of TCP connections. SYN
Flood just makes use of this weakness. During the attack an attacker will craft a SYN packet, set
its source address to a forged or non-existing address, and initiate a connection to a server. Typ-
ically the server should reply the SYN packet with SYN-ACK, while for such a carefully crafted
SYN packet, the client will not send any ACK for the SYN-ACK packet, leading to a half-open
connection. The attacker can send large amount of such packets to the attacked host and establish
are equally large number of half-open connections until timeout. As a result, resources will be
exhausted and normal accesses will be blocked. In the environment of unlimited connections,
SYN Flood will exhaust all the available memory and other resources of the system.
WinNuke Attack
A WinNuke attack sends OOB (out-of-band) packets to the NetBIOS port (139) of a Windows
system, leading to NetBIOS fragment overlap and host crash. Another attacking vector is ICMP
fragment. Generally an ICMP packet will not be fragmented; so many systems cannot properly pro-
cess ICMP fragments. If your system receives any ICMP fragment, it's almost certain that the sys-
tem is under attack.
IP Address Spoofing
IP address spoofing is a technology used to gain unauthorized access to computers. An attacker
sends packets with a forged IP address to a computer, and the packets are disguised as if they
were from a real host. For applications that implement validation based on IP addresses, such an
Teardrop Attack
Teardrop attack is a denial of service attack. It is a attack method based on morbid fragmented
UDP packets, which works by sending multiple fragmented IP packets to the attacker (IP frag-
mented packets include the fragmented packets of which packet, the packet location, and other
information). Some operating systems contain overlapping offset that will crash, reboot, and so on
when receiving fragmented packets.
Fraggle Attack
A fraggle attack is basically the same with a smurf attack. The only difference is the attacking vec-
tor of fraggle is UDP packets.
Land Attack
During a Land attack, an attacker will carefully craft a packet and set its source and destination
address to the address of the server that will be attacked. In such a condition the attacked server
will send a message to its own address, and this address will also return a response and establish a
Null connection. Each of such connections will be maintained until timeout. Many servers will
crash under Land attacks.
IP Fragment Attack
An attacker sends the victim an IP datagram with an offset smaller than 5 but greater than 0,
which causes the victim to malfunction or crash.
IP Option Attack
An attacker sends IP datagrams in which the IP options are abnormal. This attack intends to
probe the network topology. The target system will break down if it is incapable of processing
error packets.
SIP Flood
SIP (Session Initiation Protocol) is an application-layer signaling control protocol. It is used to ini-
tiate, modify and terminate interactive multimedia sessions, such as multimedia meetings and
1. Create a zone. For more information, refer to "Security Zone" on Page 152.
3. To enable the Attack Defense functions, click the Enable button, and click Configure.
Option Description
Enable all: Click this button to enable all the Attack Defense
functions for the security zone.
Action: Specifies an action for all the Attack Defense functions,
Enable All
i.e., the defense measure system will be taken if any attack has
been detected.
Flood Attack Click the button to expand the information of all flood attack
Defense
defenses. Select the Flood Attack Defense check box to enable
all flood attack defenses.
ICMP Flood: Click this button to enable ICMP flood defense for
the security zone.
UDP Flood: Click this button to enable UDP flood defense for
the security zone.
DNS Query Flood: Click this button to enable DNS query flood
defense for the security zone.
identify the traffic as a DNS query flood and take the spe-
cified action.
SYN Flood: Select this check box to enable SYN flood defense
for the security zone.
DNS Reply Flood: Click this button to enable DNS reply flood
defense for the security zone.
SIP Flood: Click this button to enable SIP flood defense for
the security zone.
ARP Spoofing Click the button to expand the information of the ARP
spoofing. Select the ARP Spoofing check box to enable all ARP
spoofing defenses.
Max IP number per MAC: Click this button to check the max
IP number per MAC.
Specifies whether system will check the IP number per MAC in
the ARP table. If the parameter is set to 0, system will not check
the IP number; if it is set to a value other than 0, system will
check the IP number, and if the IP number per MAC is larger
than the parameter value, system will take the specified action.
The value range is 0 to 1024.
ARP Send Rate: Click this button to check the ARP send rate.
Specifies if StoneOS will send gratuitous ARP packet(s). If the
parameter is set to 0 (the default value), StoneOS will not send
any gratuitous ARP packet; if it is set to a value other than 0,
StoneOS will send gratuitous ARP packet(s), and the number
sent per second is the specified parameter value. The value range
is 0 to 10.
ND Spoofing Max IP number per MAC: Click this button to check the max IP
number per MAC. Specifies whether system will check the IP
number per MAC in the ND table. System will check the IP
number, and if the IP number per MAC is larger than the para-
meter value, system will take the specified action. The value
range is 1 to 1024.
ND Send Rate: Click this button to check the ND send rate.
Specifies if StoneOS will send gratuitous ND packet(s).
StoneOS will send gratuitous ND packet(s), and the number sent
per second is the specified parameter value. The value range is 1
to 10.
Reverse Query: Click this button to enable Reverse query. Select
this check box to enable Reverse query. When StoneOS receives
a NS/NA packet, it will log the IP address and reply with
another NS/NA packet; and then StoneOS will check if any
packet with a different MAC address will be returned, or if the
MAC address of the returned packet is the same as that of the
ND packet.
Defense
defense.
Select the MS-Windows Defense check box to enable MS-Win-
dows defense.
Defense
Defense. Select the Scan/Spoof Defense check box to enable all
scan/spoof defenses.
IP Address Spoof: Click this button to enable IP address spoof
defense for the security zone. If any IP address spoof attack has
been detected, StoneOS will drop the packets and give an alarm.
ICMP Redirect: Click this button to enable ICMP redirect attack
defense.
Denial of Ser- Click the button to expand the information of denial of ser-
vice Defense
vice defense. Select the Denial of Service Defense check box to
enable all denial of service defenses.
an alarm.
Land Attack: Click this button to enable Land attack defense for
the security zone.
Anomaly
aly report. Select the Protocol Anomaly Report check box to
Report
enable the function of all protocol anomaly reports.
TCP Anomalies: Click this button to enable TCP option anom-
aly defense for the security zone.
Notes:
In Tap zone, you cannot set the action to Block for IP address sweep, IP
protocol scan, TCP port scan, UDP port scan in scan/spoof defense.
5. Click OK.
To configure flood protection threshold learning parameters, take the following steps:
1. Create a zone. For more information, refer to "Security Zone" on Page 152.
3. Click the Enable button next to Attack Defense and then Configure.
Option Description
5. Click OK.
After you configure flood protection threshold learning parameters, you can start flood protection
threshold learning. To do this, take the following steps:
2. In the list of zones whose Attack Defense function is enabled, click Status in the AD Intel-
ligent Learning column. In the Flood Protection Threshold Learning Status panel, click
3. After flood protection threshold learning is started, you can view details such as the dur-
ation completed, remaining duration, and learning result. You can also click Stop Learning to
stop flood protection threshold learning.
After flood protection threshold learning is completed, you can view and apply the learning result.
To do this, take the following steps:
1. Create a zone. For more information, refer to "Security Zone" on Page 152.
3. Click the Enable button next to Attack Defense and then Configure.
4. Click View Result next to Flood Protection Threshold Learning. In the Flood Protection
Threshold Learning Result panel, view threshold learning result of each flood attack type,
including completed results and temporary results. To use a temporary result, you need to
record this result and manually replace the threshold of the corresponding flood attack
5. Select the flood attack type whose threshold learning result you want to apply and click
Apply.
Notes:
l The Flood Protection Threshold Learning function takes effect only if the
Attack Defense function and corresponding flood attack defense items are
enabled.
l In HA state, only the master device can perform flood protection threshold
learning. After the master device starts learning, the learning result is not
l If the device is restarted, you need to start flood protection threshold learn-
ing again.
Antispam
SG-6000-A200 and SG-6000-A200W do not support this function.
The system is designed with an Antispam function, which enables user to identify and filter mails
transmitted by SMTP and POP3 protocol through the cloud server, timely discover the mail
threats, such as spam, phishing and worm mail, and then process the found spam according to the
configuration, so as to protect the user's mail client or mail server.
Notes: The Antispam function will not work unless an Antispam license has been
installed on a StoneOS that supports Antisspam.
Related Topics:
Configuring Antispam
This chapter includes the following sections:
2. Import an Antispam license and reboot. The Antispam will be enabled after the rebooting.
Notes: To assure a proper connection to the cloud server, you need to configure a
DNS server for StoneOS before configuring the anti-spam.
l If a security zone is configured with the Antispam function, system will perform detection on
the traffic that is matched to the binding zone specified in the rule, and then do according to
what you specified.
l If a policy rule is configured with the threat protection function, system will perform detec-
tion on the traffic that is matched to the policy rule you specified, and then respond.
l The threat protection configurations in a policy rule is superior to that in a zone rule if spe-
cified at the same time, and the threat protection configurations in a destination zone is super-
ior to that in a source zone if specified at the same time.
1. Create a zone. For more information, refer to "Security Zone" on Page 152.
1. Create a security policy rule. For more information, refer to "Security Policy" on Page 1089.
3. Click the Enable button of Antispam. Then select an Antispam rule from the Profile drop-
down list, or you can click from the Profile drop-down list to create an Anti-Spam rule.
2. Click New
Option Description
Mail Protocol Specifies the mail protocol (SMTP, POP3), spam category
Type and action.spam category:
Whitelist of The whitelist is used to specify the mail domains or email that
Sender will not be filtered by Anti-Spam. Each Anti-Spam profile can
specify up to 64 whitelist items.
3. Click OK.
Notes: By default, system comes with one default spams filtering rules: predef_
default. The default rule is not allowed to edit or delete.
You can add the sender's domain name or email address to the User-defined Blacklist. When Anti-
Spam User-defined Blacklist function is enabled, system will directly identify the email from the
User-defined Blacklist as spam, and reset the link or record to the threat log.
To configure an Anti-Spam User-defined Blacklist, take the following steps:
1. Select Object > Antispam > User-defined Blacklist and click New.
2. In < User-defined Blacklist Configuration > page, select "Sender Domain " or "Sender E-
mail " and enter the corresponding parameter values in the text box. The parameter values
3. Click OK.
2. Click Export and all the item of the User-defined Blacklist will be exported as an file in the
format of ".txt ".
The exported User-defined Blacklists can be imported on another device. To import the sender
User-defined Blacklist, take the following steps:
2. In the<Import User-defined Blacklist> page, click the Browse to select the User-defined
Blacklist file to be imported.
Notes: If you import a new anti-spam blacklist, all the existing user-defined anti-
spam blacklists are replaced. To retain the existing user-defined anti-spam blacklists,
export and merge them with the new one, and then import the merged result.
2. Type in the mail scan maximum limit in the Mail Scan Upper Limit text box. The range is
512 Kb to 2048 Kb, the default value is 1024 Kb.
Botnet Prevention
Botnet refers to a kind of network that uses one or more means of communication to infect a
large number of hosts with bots, forming a one-to-many controlled network between the con-
troller and the infected host, which will cause a great threat to network and data security.
The botnet prevention function can detect botnet host in the internal network timely, as well as
locate and take other actions according to the configuration, so as to avoid further threat attacks.
The botnet prevention configurations are based on security zones or policies. If the botnet pre-
vention profile is bound to a security zone, the system will detect the traffic destined to the spe-
cified security zone based on the profile configuration. If the botnet prevention profile is bound
to a policy rule, the system will detect the traffic matched to the specified policy rule based on
the profile configuration.
DGA Detection
DNS as the domain name resolution protocol, is designed to resolve fixed domain names to IP
addresses. Due to the use of domain name is convenient, and is widely used, so the attacker will
take different means to use the domain name to generate attack. For example, A IP address can
correspond to multiple domain name, the server according to the endpoint field of HTTP packet
to find the Goal URL, the malware will use this feature by modifying the endpoint field to
Notes: The botnet prevention function is controlled by license. DGA detection and
DNS tunnel detection are included in the botnet prevention function. Therefore,
botnet prevention, DGA detection, and DNS tunnel detection can be used only
after the Botnet Prevention license is installed in StoneOS.
Related Topics:
Preparing
2. Import a botnet prevention license and reboot. The botnet prevention will be enabled after
the rebooting.
Notes:
l You need to update the botnet prevention signature database before enabling
the function for the first time. To assure a proper connection to the default
update server, you need to configure a DNS server for system before updat-
ing.
3. Enable the threat protection you need and select a Botnet Prevention rule from the profile
drop-down list below; or you can click from the profile drop-down list. To create a Bot-
1. Create a security policy rule. For more information, refer to "Security Policy" on Page 1089.
3. Click the Enable button of Botnet Prevention. Then select an Anti-Spam rule from the Pro-
file drop-down list, or you can click from the Profile drop-down list to create a Botnet
Prevention rule. For more information, see Configuring a Botnet Prevention Rule.
You can use default botnet prevention rules or create custom rules. The system provides 3 default
botnet prevention rules: predef_critical, predef_default, and no-botnet-c2-prevention.
l predef_critical - The strict botnet prevention check policy. This rule is used to scan
TCP/HTTP/DNS traffic. When a zombie host is detected, malicious connection is reset and
threat logs will be recorded.
l predef_default - The loose botnet prevention check policy. This rule is used to scan
TCP/HTTP/DNS traffic. When a zombie host is detected, traffic is allowed and the system
l no-botnet-c2-prevention – This rule does not implement any botnet prevention check.
2. Click New.
Option Description
Outreach Specifies the outreach type (i.e., IOC tag type) that needs to
Note:
Common Specifies the protocol types (TCP, HTTP, DNS) that the sys-
Type tem will scan and specifies the action the system will take after
the botnet is found.
3. Click OK.
Address Library
The address library contains block list, exclude list, and cloud cache, in which the block list and
exclude list includes predefined and custom list. They are described as follows:
l Exclude list: When the traffic matches to the IP address, domain name, or URL in the list, sys-
tem will not control the traffic with botnet prevention function. The predefined exclude list is
obtained automatically through the botnet prevention signature database; the custom exclude
list contains IPs, domains and URLs manually added by the user
l Cloud Cache: Displays check results of unknown domains in the cloud in real time, along
with domain/IP/URL addresses automatically pushed by the cloud. You can perform precise
queries in the cloud cache information based on specified IP/domain/URL and use these res-
ults to take corresponding measures.
Notes:
l The traffic matching sequence for the botnet prevention function will be:
Custom exclude list > Custom block list > Cloud cache > Predefined
exclude list > Predefined block list.
l Entries in the cloud cache are not added to the botnet prevention address lib-
rary, but only cached in the device.
Exclude List
2. In the Exclude List tab, click New to open the Exclude Entry Configuration page.
l IP: Enter the IP address and Port in the text box. If not specified the port,it will be
any port.
l URL: Select HTTP or HTTPS from the URL drop-down list and enter the URL
address in the text box.
4. Click OK.
2. In the Exclude List tab, select the entry you want to delete from the exclude list.
3. Click Delete.
Users can filter and view an exclude list entry in the predefined address library and the custom
address library. To filter an exclude list entry, take the following steps:
2. In the Exclude List tab, click the Filter button to add filtering conditions and search out the
filtered entry.
Block List
2. In the Block List tab, click New to open the Blocklist Entry Configuration page.
l IP: Enter the IP address and Port in the text box. If not specified the port,it will be
any port.
l Domain: Enter the domain name in the text box. You can click the enable button of
"Including subdomains" to specify the domain as a wildcard domain.
4. Click OK.
2. In the Blick List tab, select the entry you want to delete from the block list.
3. Click Delete.
2. In the Block List tab, click the Filter button to add filtering conditions and search out the
filtered entry.
2. In the Block List tab, click Add to exclude list under the Operation column in the block list
to add the entry to the exclude list.
The blacklist library is stored as a file containing a collection of blacklist entries, including IP
addresses, domain names, or URLs.
You can manually import/export the blacklist library or automatically update the blacklist library
file from a specified server.
l Incremental Import: Continue to import a blacklist library file on top of the existing
file.
l Overwrite Import: Overwrite the existing blacklist library file with a new one.
6. Click OK.
4. Enable Auto Update to automatically update the blacklist library file from the specified
server.
Option Description
Type Specifies the time interval, including every day, every week, or a
custom period.
Server Specifies the server type, including FTP, TFTP, HTTP, or HTTPS.
Type
IP If you set the server type to FTP or TFTP, enter the IP address of
Address the server.
URL If you set the server type to HTTP or HTTPS, enter the URL of
the server in the field. The URL needs to be 1 to 255 characters in
length.
Note:
User If you set the server type to FTP, enter the username used to log on
Name to the FTP server.
Password If you set the server type to FTP, enter the password of the FTP
username.
Change Password: To change your password, enable Change Pass-
word when you edit the update configuration. With this function
enabled, you can enter a new password. This way, the password
corresponding to the username used to log in to the FTP server is
changed.
Import Select the import mode, including incremental import and over-
File If you set the server type to FTP or TFTP, enter the name of the file
Name to be imported.
5. Click OK.
6. You can also click OK And Update Now to save the settings and update the blacklist library
immediately.
l Delete Blacklist Library: Click Delete Blacklist Library to delete the blacklist library file.
l Blacklist Database Query: In the search box, enter an IP address, domain, or URL and click
Query to search for the specified blacklist entry.
Notes:
l The export/delete/query operations can be performed only on the blacklist
library, but do not affect the blacklist in the Creating a Custom Block List sec-
tion.
Cloud Cache
After the device is connected to the Hillstone cloud platform, the cloud will periodically push
domain/IP/URL to the device. This data, along with results from unknown domain cloud quer-
ies, is stored in the device's "Cloud Cache" for future threat detection of botnet prevention. You
can precisely query detailed cloud query results by specifying an IP/domain/URL on the Cloud
Cache tab and proceed with relevant operations based on the query results.
To search for cloud query results by IP/domain/URL, take the following steps:
3. In the IP/Domain/URL search box, enter the precise IP address, domain, or URL, then
press Enter. The cache information will display the detailed type, cloud query result, and
storage time in the list below.
4. View cloud query results of the unknown domain. Different actions can be taken based on
the cloud query results for unknown domains:
l Blacklist: If the Cloud Query Result is Blacklist, traffic associated with the domain
will be processed based on the botnet defense rules configured in the system. If the
domain is determined to be a false positive or the traffic is considered safe to allow,
the domain can be added to the custom exception list. To do this, click Add to
exclude list in the Operation column. Once added, any traffic matching this IP
address, domain, or URL will no longer be controller by the botnet defense function.
Cloud query cached data is automatically cleared when the device is restarted. In certain scenarios,
such as releasing device memory or after a traffic switch, you may need to manually clear all cloud
query cached results stored on the device. To do this, take the following steps:
Option Description
Do Not Merge The system stores each botnet prevention log in the database
and does not merge any logs.
Source IP The system merges botnet prevention logs of the same source
IP according to the specified time granularity.
Destination IP The system merges botnet prevention logs of the same des-
tination IP according to the specified time granularity.
Source IP, The system merges botnet prevention logs of the same source
Destination IP and destination IP according to the specified time granularity.
Source IP, The system merges botnet prevention logs of the same source
IOC IP and IOC according to the specified time granularity. IOC
indicates threat intelligence, that is to say, the malicious domain
name, IP address, or URL detected by the botnet prevention
function.
Destination The system merges botnet prevention logs of the same des-
IP, IOC tination IP and IOC according to the specified time granularity.
IOC indicates threat intelligence, that is to say, the malicious
domain name, IP address, or URL detected by the botnet pre-
vention function.
Souce IP, The system merges botnet prevention logs of the same source
Destination IP, destination IP, and IOC according to the specified time gran-
IP, IOC ularity. IOC indicates threat intelligence, that is to say, the mali-
cious domain name, IP address, or URL detected by the botnet
prevention function.
4. In the Aggregate Time section, specifies the time granularity for merging botnet prevention
logs. With this parameter specified, at the same time granularity, the system stores botnet
prevention logs of the same merging type ( specified above) in the database only once.
Value ranges from 10 to 600 seconds. The default value is 10 seconds.
5. Specify the Sinkhole IP address that replaces the IP address in the DNS response message.
You can select the system's predefined Sinkhole IP address or specify a user-defined Sink-
hole IP address. After selecting User-defined Sinkhole, specify a custom IPv4 address and
an IPv6 address. If only the IPv4 address is configured, the system will automatically map
the configured IPv4 address to the corresponding IPv6 address when the DNS server com-
municates by using the IPv6 protocol.
6. In the DNS Tunnel Log Interval, specify the minimum time interval for logging after the
system detects the DNS tunnel. The range is 1 to 3600 seconds, the default value is 60
seconds.
Option Description
IP Whitelists Traffic from the IP address or CIDR block in the whitelist is not
detected by the Encrypted Traffic Detection function. To con-
figure an IP whitelist, take the following steps:
2. Click OK.
Notes: The Encrypted Traffic Detection function is supported for A-series (except
A200/A1605/A1805/A2205/A6800/A7600) devices.
Notes:
l At present, end point protection function only supports linkage with
"JIANGMIN" endpoint security control center.
Related Topics:
Preparing
The end point protection configurations are based on security zones or policies.
To realize the zone-based end point protection, take the following steps:
1. Create a zone. For more information, refer to "Security Zone" on Page 152.
3. Enable the end point protection you need and select an end point protection rule from the
profile drop-down list below; or you can click Add Profile from the profile drop-down list.
To create an endpoint protection rule, see Configuring End Point Protection Rule.
1. Create a security policy rule. For more information, refer to "Security Policy" on Page 1089.
Notes: When the zone and policy bind the same end point protection rule, the pri-
ority is policy > zone.
System has two default end point protection rules: predef_epp and no_epp.
l predef_epp: Execute the Logonly action for the endpoint whose status is "Uninstall" and
"Unhealthy". Execute the Block action for the endpoint whose status is "Infected" and
"Abnormal", and the block time is 60s.
2. Click New.
Option Description
Exception The exception address is not controlled by the end point pro-
Address tection rule. Select the address book name in the drop down list.
2. Click New.
Option Description
Endpoint Pre- Display the end point protection type as Jiangmin. Only one
vention Name endpoint security control center server with the same type
can be configured.
Server IP/Do- Specifies the address or domain name of the endpoint security
main control center server. The range is 1 to 255 characters.
Server Port Specifies the port of the endpoint security control center
server. The range is 1 to 65535.
minutes.
3. Click OK.
l IoT Asset Identification: The system supports two methods for identifying various types of
IoT devices within the network: deploying the asset identification system in the Docker envir-
onment of the device, deploying the asset identification system in the virtual machine.
l IoT Asset Management: Monitor identified IoT devices in real time, combined with statistical
analysis of the IoT devices. In addition, the system can manage assets in a unified manner.
l IoT Policy Control: Support to configure policy rules based on IoT devices. By analyzing the
traffic flowing through the device, the system automatically maps the IP address to the IoT
device object based on the attributes of the IoT device. This allows security policies auto-
matically and dynamically manage and control the network permissions of the IoT device.
l IoT Threat Management: Combined with the threat protection function, endpoint protection
function, and data security function in the system, IoT devices detected with security threats
can be correspondingly governed.
l The IoT monitor function is controlled by license. In other words, this func-
tion is available only after the IoT license is installed for devices that support
the IoT monitor function.
l The IoT monitor function cannot be used to identify IoT devices in a NAT
scenario.
l Local Asset Identification: Identify information about IoT device assets based on the local
asset identification module, which is divided into the following two types:
l Built-in: Use the Docker management function of the system to deploy the asset iden-
tification system within the firewall.
l External: Install the asset identification program on the virtual machine and use the
asset identification system deployed on the virtual machine.
As shown in the figure below, the internal IoT of the enterprise contains various types of IoT
devices, such as video surveillance devices, access control systems, office computers, IP phones,
mobile phones, and walkie-talkies. A firewall (NGFW) is deployed in the enterprise, and the asset
identification system is deployed into the system by using the Docker management function of
the firewall to identify IoT device asset information, which is used in conjunction with the IoT
monitor function of the firewall to implement security control. Meanwhile, HSM and iSource are
deployed to upload IoT asset data for further security control and threat governance.
As shown in the figure below, the internal IoT of the enterprise contains various types of IoT
devices, such as video surveillance devices, access control systems, office computers, IP phones,
mobile phones, and walkie-talkies. A firewall (NGFW) is deployed in the enterprise, and the asset
identification system is installed and deployed on the virtual server to identify IoT device asset
c. Configuring the identification list——Specify the address list of IoT asset devices
that you want to identify.
e. Configuring the zone——Enable the IoT Monitor function within a zone and bind
the identification list. Note: To resolve HTTP traffic, enable the Intrusion Pre-
vention function at the same time.
a. Configuring the region——Add the region of the corresponding area for IoT
devices.
b. Viewing IoT monitor——View the manufacturer, type, online devices, and various
detailed statistics of all identified IoT devices.
b. Configuring the policy rule——Configure the policy rule based on device objects.
a. Combined with the threat protection function, endpoint protection function, and
data security function, IoT devices detected with security threats can be cor-
respondingly governed.
c. Uploading IoT data to the Hillstone cloud platform——Upload IoT report data and
asset data to the cloud platform for unified analysis, statistics, and management.
Notes: The IoT monitor function is controlled by license. Make sure that the cur-
rent device supports the IoT monitor function and is installed with the IoT license.
You can deploy the asset identification system on an X86 device that supports the VMware ESXi
virtual machine by importing the OVF+VMDK file. After the deployment is completed, you can
automatically update the identification engine version by using Update Server.
Before you deploy the asset identification system on the VMware ESXi server, make sure:
l Prepare the virtual machine environment based on the system requirements and limits and set
up the ESXi Server host.
l Contact the customer service personnel of Hillstone to obtain the installation file (in the ZIP
format) that contains ovf, vmdk, iso and mf files, unzip it, and save the ovf and vmdk files to
your PC.
To deploy the asset identification system on VMware ESXi, the VMware ESXi server needs to
be:
l Requires at least 4 vCPU, 4GB memory, 20 GB disk space, and NIC is installed.
Procedure
To access VMware ESXi 7.0, enter the username and password and click Login.
Step 2: Create a VM
1. After you log in to VMware ESXi 7.0, click Virtual Machines in the left-side navigation
pane. On the page that appears, click Create/Register VM.
5. Select deployment options. Set the Network mappings parameter based on your network
environment and set the Disk provisioning parameter to Thin. Then, click Next.
6. After you check that the configurations are correct, click Finish. You can ignore error mes-
sages.
7. After the system files are uploaded to the disk, the VM is created.
Notes: The procedure may take a long time. Please do not refresh the page and wait
until the deployment is completed.
2. In the left-side Navigator, click Virtual Machine and then select the virtual machine created
in Step 2.
3. Select Console > Open browser console or click the console thumbnail to open the con-
sole.
After the virtual machine is deployed, you need to configure the configuration file within
/etc/netplan to modify the NIC configuration based on the current environment.
1. In the console, run the cat /etc/netplan/00-installer-config.yaml command to view the cur-
rent configuration file.
3. Move the cursor to the position where you want to modify and press i to enter the editing
mode. You can modify the IP address, gateway address, or configure DHCP.
Note: The IP address needs to be accessible by the firewall and the browser of the PC on
which the asset identification system is installed. This IP address is used as that of the IoT
local asset identification virtual machine. (In this example, 10.182.197.172 is used)
4. Press "ESC" and then :wq to exit the configuration file and save the configuration.
1. Open the browser and access the IP address configured in Step 4. Example:
https://10.182.197.172:22654
2. Due to the use of a self-signed certificate, the browser displays a warning: 'Your connection
is not private'. Click Advanced > Proceed to continue accessing the site.
3. Enter the asset identification program installation guide. Select an identification mode and
click Next. By default, Deep Identification Mode is selected and Identification Engine
Automatic Update is enabled.
4. In the Related Configuration step, configure the Update Server address, active detection
timeout, and Docker port number. If you use the default configuration, Update Server
provided by Hillstone Networks is used.
6. After the installation is completed, the asset identification program is automatically started.
Before you deploy the asset identification system on Openstack, make sure:
l Contact the customer service personnel of Hillstone to obtain the image file of the asset iden-
tification system in qcow2 format and store the file to your PC.
System Requirements
To deploy the asset identification system on an OpenStack platform, the following requirements
need to be met:
Procedure
1. Log in to the OpenStack WebUI with a normal account, and select Project > Compute>
Images.
Option Description
File Click Browse, and select the image file in the qcow2 format
from the local PC.
6. Wait a few moments, it takes about 10 minutes. The image file will be imported successfully
and displayed in the list.
Normally, a non-admin user cannot change the properties of an instance, including core, and
memory. If you want to change an instance, you can change the flavor it belongs to, since the
instance inherits what its flavor has.
To create a flavor, take the following steps:
2. Select Admin> System> Flavors, and click Create Flavor on the top right corner.
Option Description
VCPUs Specify the number of CPU cores. "4" is recommended and "2"
is the lowest configuration.
RAM (MB) Specify the RAM size of the virtual machine. "4096MB" is
recommended and "2048MB" is the lowest configuration.
Root Disk Specify the size of root disk .The minimum is 8 GB. We recom-
(GB) mend that you set the size to 20 GB.
The network services of OpenStack provide scalable network connectivity for OpenStack cloud
deployments. On the OpenStack WebUI, you can create and modify networks.
This document does not describe how to create a network because different users have different
networking needs and creating a network is a basic operation of Openstack. For more information,
see http://docs.Openstack.org/user-guide/content/dashboard_create_networks.html
In most cases, there is usually an external network, such as 'ext-net,' available in the OpenStack
environment, which you can use directly.
Log in to OpenStack WebUI with admin account. To create an instance, take the following steps:
1. Select Project > Compute > Instance , and click Launch after the image list created in Step
1.
4. In the <Source> tab, you can select No for Create New Volume.
6. In <Networks> tab, select the network "ext-net" and click so that the instance can be
accessible externally.
8. Click Create Instance in the lower-right corner. In most cases, the instance will be auto-
matically started after created.
9. After the instance is created, an IP address is assigned to the instance. You can use this IP
address as that of the virtual machine of IoT local asset identification.
3. In the list, click the instance name "iot-identify-vm" to go to the instance details page. You
can click the Console tab to open the console page in the embedded CLI.
4. Enter the default username and password (hillstone/hillstone) to log in to the virtual
machine.
After the virtual machine is deployed, you need to configure the configuration file within
/etc/netplan to modify the NIC configuration based on the current environment.
4. Move the cursor to the position where you want to modify and enter i to enter the editing
mode. You can modify the NIC name and NIC number.
Note: The NIC name needs to be consistent with the confirmed NIC name.
5. Press "ESC" and then enter :wq to exit the configuration file and save the configuration.
1. Open the browser and access the IP address configured in NIC information. Example:
https://10.182.237.89:22654
2. Due to the use of a self-signed certificate, the browser displays a warning: 'Your connection
is not private'. Click Advanced > Proceed to continue accessing the site.
3. Enter the asset identification program installation guide. Select an identification mode and
click Next. By default, Deep Identification Mode is selected and Identification Engine
4. In the Related Configuration step, configure the Update Server address, active detection
timeout, and Docker port number. If you use the default configuration, Update Server
provided by Hillstone Networks is used.
6. After the installation is completed, the asset identification program is automatically started.
Identification List
For the traffic flowing through the zone bound with the identification list, the system supports to
identify IoT devices by configuring the identification list of the IP, MAC and IP/MAC types.
When the identification lists of the IP/MAC, IP and MAC types are all configured, traffic
matches the identification lists in the sequence of IP/MAC > IP > MAC.
You can configure the identification list by using one of the following methods:
2. Click New. In the Name field, enter the name of the identification list. Then, click New.
Option Description
Type Specifies the type of the identification list. Valid values: IP,
MAC, and IP-MAC.
Note: When the IoT device is not in the same broadcast domain
as the Hillstone device, the IoT device cannot match the iden-
tification list because the MAC address obtained in the packet
may not be the real address. In this case, we recommend that
you set the type to IP.
IP If you set the type to IP, you need to select the IP type of IoT
device.
MAC If you set the type to MAC, you need to enter the MAC address
of IoT device.
IP-MAC If you set the type to IP-MAC, you need to select the IP type of
IoT device.
3. Click OK.
Notes: The identification list of the specified type in one profile cannot be
repeated, otherwise, an error will pop up. The repeat conditions for different types
include:
2. (Optional) Click Identification List Template and download the template in local.
5. Click OK.
Configuring Region
Click Object > IoT Policy. The Region Setting page displays the region by region level. On this
page, you can configure regions and deploy network video monitor devices to the corresponding
region based on IP address. After you click a region node in the left-side pane, the right-side sec-
tion displays address members and hierarchical relationships of all sub-regions within this region;
if there is no sub-regions within this region, then display the address members and hierarchical
relationships of this region.
The deployment information will be displayed in the Deployment Area column on the Monitor >
IoT Monitor > Details.
Creating a Region
To create a region and add IoT devices to the corresponding region according to the IP address,
take the following steps:
2. Click New.
Note: To create a next-level region under an existing region, you need to select the existing
Option Description
3. Click OK.
Terminal Type
Click Object > IoT Policy. The Terminal Type page displays device types supported by IoT
Policy. You can add device types to or remove device types from the repository as required.
2. Check whether the device in the repository in the In Repository or Not column.
2. Click , add the In Repository or Not filter condition, and then select yes.
3. This way, you can view all devices that are in the repository.
Option Description
Upload IoT Connect to the cloud platform and upload IoT report data and asset
Data data to this platform for unified analysis and statistics.
This option displays whether Upload IoT Data is enabled. You can
click Configure. In the Connecting to Hillstone Cloud Service Plat-
form panel, select the IoT report data or asset data in the Upload Data
Item section.
Local Asset Identify IoT device assets by using the local asset identification mod-
Identification ule. To enable this function, turn on the switch.
Asset Iden- Local asset identification is divided into built-in and external types.
tification Mod-
l Local: Use the built-in asset identification module. Before you
ule Type
select this type, configure the Docker management function of
the system to deploy the asset identification system within the
firewall.
Note: The "Local" type for local asset identification is available only
for A-series firewalls. We recommend that you use A2600 and later.
machine.
Port Specifies the port number of the asset identification module. When
you select "Local", this port number is the host port number of
Docker. Please make sure this port number is consistent with the host
port number specified in Docker. Valid values: 1-65535.
Virtual Router If you select "External", select a VRouter to which the virtual machine
belongs from the drop-down list.
IoT Monitor
IoT Monitor function displays the manufacturers and types distribution of network video mon-
itoring devices, as well as the detailed statistics, such as device number, IP address, MAC address,
up/downstream traffic, IoT profile and device status.
Summary
On the Summary page, you can obtain the real-time distribution of manufacturers and device
types.
Click Monitor > IoT Monitor > Summary.
l Hover your mouse over the bar chart to view the device number of different manufacturers
and different device types.
l Hover your mouse over the line chart to view the number of online devices.
l Different manufactures and devices are marked with different colors of legends. When your
mouse hovers over an legend, the corresponded part will be highlighted on the bar chart.
The screening monitoring mode of IoT monitor displays various statistical information such as the
manufacturer, type, number of cameras, and traffic of online network video monitoring device in a
more intuitive way.
Details
Click Monitor > IoT Monitor > Details to view the detailed information of the network video
monitoring devices.
l Click the button to add filter conditions and the required information will be filtered
l Select the check box, and click Delete to delete the selected item.
l Select the check box, and click Check, then the IoT Profile Configuration page pops up. You
can modify the manufacturer, model, type and trust status manually. The manually changed
l Select the check box and click Add to Admittance List to add the selected item to the target
admittance list template. For the detailed steps, refer to Adding to Admittance List.
l Click Add to Respository to add the selected network video monitor device to the repository.
l For the icons in the Terminal list, if the icon is gray, it means that the device is offline; if the
icon is blue, it means that the device is online. When you hover the mouse over the icon, you
can also view the online status of the device. The icons represent the following devices
respectively:
IoT Log
You can view, configure, clear or export IoT logs.
The following condition should be met before log's generation:
l The IoT logging function has been enabled on the device. For the detailed configurations,
refer to Log Management.
Click Monitor > Log > IoT Log to enter the <IoT Log> page.
l Click the button to add filter conditions and the required information will be filtered
l Configure: Click the Configure button and enter the Log Management page.
l Clear: Click the Clear button to delete all the filtered IoT logs in system.
l Unknown Domain Cloud Collaborative Query: Collaborating with CloudVista, the system con-
tinuously enhances threat detection capabilities by leveraging vast cloud-based threat intel-
ligence. It performs real-time cloud queries to assess the risk status of unknown domains.
Coupled with the botnet prevention function, this solution effectively intercepts risky DNS
traffic at the internet egress.
l Cloud-Based DNS Security Detection: Integrating with secure DNS SaaS services, this solu-
tion proxies and forwards DNS traffic from the internal network to the cloud for domain res-
olution via DoH (DNS over HTTPS). This ensures the integrity and confidentiality of the
resolution process. In addition, the cloud can identify and block malicious domains using
extensive threat intelligence, effectively safeguarding internal network hosts.
Introduction
For domains that are not included in the botnet address library, exception list, or block list
(referred to as "unknown domains" in this context), there may be challenges in controlling and
defending against them by using the botnet prevention function.
The system provides the Unknown Domain Cloud Collaborative Query function (referred to as
"Cloud Query"), which retains the original network deployment while using real-time cloud quer-
ies to assess the risk status of these unknown domains. This expands the botnet prevention's
The firewall is deployed as a gateway at the internet border egress, combined with CloudVista, to
send unknown domain data to the cloud for risk status verification. The function collaborates
with the botnet prevention function's domain signature database to analyze the outbound DNS
traffic:
Notes: The Unknown Domain Cloud Collaborative Query (Cloud Query) function
is controlled by the Botnet Prevention license. When this license expires, the func-
tion will be disabled.
To use the Unknown Domain Cloud Collaborative Query (Cloud Query) function, take the fol-
lowing steps:
Select System > Connecting to Hillstone Cloud Service Platform. Then, click CloudVista.
2. Click Login to go to the Hillstone Cloud Service login page. Then, use the Hillstone Cloud
Service account to log in to the cloud platform.
3. Return to CloudVista. Click the username in the upper-right corner and select Author-
ization Management from the drop-down list.
4. On the page that appears, copy the token displayed in the API Key field.
1. Enter the token in the Token field, which needs to be 64 characters in length.
2. If connected successfully, the status in Token Status will display "Available" or "Unavail-
able". When the Unknown Domain Cloud Collaborative Query function is not enabled,
"unavailable" is displayed. In Authorization Period, the validity period of the token is dis-
played.
3. When you edit the configuration, you can see the Change Token function. When enabled,
the Token field is displayed. To change the token, enter a new one.
Step 4: View the unknown domain query quota/the number of remaining queries
When the Unknown Domain Cloud Collaborative Query function is enabled and the correct
token is used to connect to CloudVista, you can view the unknown domain query quota of the
current account and the number of remaining queries. By default, the query quota of each account
is 10000/day.
Notes: When the quota is exhausted, the device no longer performs unknown
domain query on the cloud. To apply for a higher query quota, contact staff from
Hillstone Networks.
l If the cloud returns the risk status within the cloud query timeout period, the system per-
forms the corresponding action (continue forwarding or drop) based on the cloud query res-
ults of unknown domain:
l If no cloud-based query results are returned within the cloud query timeout period, packets
containing unknown domains will be forwarded.
To configure the Cloud Query timeout period, take the following steps:
2. To enter a custom timeout period, enter a value between 0-1000 ms in the Cloud Query
Timeout Time field.
After the device is connected to the Hillstone cloud platform, the cloud will periodically push
domain/IP/URL to the device. This data, along with results from unknown domain cloud quer-
ies, is stored in the device's "Cloud Cache" for future threat detection of botnet prevention. You
can precisely query detailed cloud query results by specifying an IP/domain/URL on the Cloud
Cache tab and proceed with relevant operations based on the query results.
To search for cloud query results by IP/domain/URL, take the following steps:
3. In the IP/Domain/URL search box, enter the precise IP address, domain, or URL, then
press Enter. The cache information will display the detailed type, cloud query result, and
storage time in the list below.
4. View cloud query results of the unknown domain. Different actions can be taken based on
the cloud query results for unknown domains:
l Blacklist: If the Cloud Query Result is Blacklist, traffic associated with the domain
will be processed based on the botnet defense rules configured in the system. If the
domain is determined to be a false positive or the traffic is considered safe to allow,
the domain can be added to the custom exception list. To do this, click Add to
exclude list in the Operation column. Once added, any traffic matching this IP
address, domain, or URL will no longer be controller by the botnet defense function.
Cloud query cached data is automatically cleared when the device is restarted. In certain scenarios,
such as releasing device memory or after a traffic switch, you may need to manually clear all cloud
query cached results stored on the device. To do this, take the following steps:
Introduction
In traditional DNS resolution, packets are transmitted by using unencrypted DNS protocols (such
as UDP). Attackers can exploit this by using man-in-the-middle techniques to tamper with DNS
traffic, posing significant security threats to organizations.
The system provides the Cloud-Based DNS Security Detection function that maintains the exist-
ing network deployment while integrating with a secure DNS SaaS service. This function for-
wards DNS traffic from the internal network by using DoH (DNS over HTTPS) to the cloud for
domain name resolution, ensuring the integrity and confidentiality of the resolution process. In
addition, the cloud leverages its extensive threat intelligence to identify and block risky domains
or IP addresses, effectively safeguarding internal network hosts.
The firewall is deployed as a gateway at the internet border egress. After integrating with the
secure DNS SaaS service, it proxies internal network's DNS traffic and forwards the traffic to the
1. Select Configuration Management > Network Configuration > DNS > Secure DNS Con-
figuration.
Option Description
DoH Server Enter the domain name of the DoH access server in the
(required) format “xxx.n.360.net”.
Note: Apply for the Secure DNS SaaS service at
dns.360.cn to obtain the DoH server domain name first.
Sent Client Click the button to upload the obtained client IP address
Address to the server provider for maintenance. By default, this
function is enabled.
Health Specifies the interval for sending DNS health check pack-
Check ets to the DoH server, ranging from 3 to 60 seconds.
Period The default value is 10 seconds. After configuration, if
two consecutive health checks fail, the system will
switch the Secure DNS service to Inactive. While in the
Inactive state, health checks will still be sent, and the
status will immediately switch to Active once a suc-
cessful check occurs.
3. Click OK.
l "Monitor" on Page 1504: The Monitor function statistically analyzes the devices and displays
the statistics in a bar chart, line chart, tables, and so on, which helps the users have inform-
ation about the devices.
l "Reporting" on Page 1609: Through gathering and analyzing the device traffic data, traffic man-
agement data, threat data, monitor data and device resource utilization data, the function
provides the all-around and multi-demensional staticstcs.
l "Logging" on Page 1568: Records various system logs, including system logs, threat logs, ses-
sion logs, NAT logs.
l "NetFlow" on Page 1624: Collects user's ingress traffic according to the NetFlow profile, and
send it to the server with NetFlow data analysis tool, so as to detect, monitor and charge
traffic.
Monitor
System can monitor the following objects.
l User Monitor: Displays the application statistics within the specified period (Realtime, latest 1
hour, latest 1 day, latest 1 month ) The statistics include the application traffic and applic-
ations' concurrent sessions.
l Device Monitor: Displays the device statistics within the specified period (Realtime, latest 1
hour, latest 1 day, latest 1 month ), including the total traffic, CPU/memory status, sessions
and hardware status.
l Locking User: Displays the information of locked users, including user name, the time when
the user is locked, the period how long the user have been locked and available action.
l Locking IP: Displays the information of locked IP, including IP address, the time when the
IP is locked, the period how long the IP have been locked and available action.
User-defined Monitor
This feature may not be available on all platforms. Please check your system's actual page if your
device delivers this feature.
A user-defined stat-set provides a more flexible approach to view the statistics. You can view the
statistics as needed. The statistical data may vary in the data types you have selected.
If IPv6 is enabled, system will support to monitor both IPv4 and IPv6 address.
The interface, zone, user, application, URL, URL category, VSYS type-based statistical inform-
ation table.
Data type
Key- Applic-
Dir-
Group by Ramp-up URL hit word ation
ection Traffic Session
rate count block block
count count
Zone No dir- Statistics Statistics Statistics Statistics N/A N/A
ection on the on the ses- on the on the
traffic of sion num- new ses- URL hit
the spe- ber of the sions of count of
cified specified the spe- the spe-
security security cified cified
zones zones security security
zones zones
Bi-dir- Statistics Statistics Statistics
You can configure a filtering condition for the stat-set to gather statistics on the specified con-
dition, such as statistics on the session number of the specified security zone, or the traffic of the
specified IP. The system supports up to 32 filters for each stat-set, among which the number of
filters for each type of the user, user group and role filters cannot exceed 8. If multiple filters con-
figured for the same stat-set belong to the same type, then the logical relationship among these
conditions will be OR; if they belong to different types, the logical relationship among these con-
ditions will be AND.
The filtering conditions supported table.
l Click the user-defined stat-set name link. For more information, see Viewing_User-defined_
Stat-set_Statistics.
2. Click New.
Name Type the name for the stat-set into the Name box.
Data Type Select an appropriate data type from the Data type list.
Root vsys only If you only want to perform the data statistics for the root
VSYS, click the Enable button. This button will take effect
when the data type is Traffic, Session, Ramp-up rate, or URL
hit. If the data grouping method is configured to VSYS, this but-
ton will be unavailable.
Notes: You need to pay attention to the following when configure a stat-set.
l The URL hit statistics are only available to users who have a URL license.
l If the Data type is Traffic, Session, Ramp-up rate, Virus attack count, Intru-
sion count or URL hit count, then the Filter should not be Attack log.
l If the Data type is URL hit count, then the Filter should not be Service.
Click the user-defined stat-set name link, and then select the stat-set you want to view.
l View specified historic statistics by selecting a period from the statistic period drop-down list.
l Click All Data to view all the statistical result from multiple aspects in forms of list, trend.
Click TOP 10 returns bar chart.
Application Monitor
Application monitor displays the statistics of applications, application categories, application sub-
categories, application risk levels, application technologies, and application characteristics within
the specified period (Realtime, latest 1 hour, latest 1 day, latest 1 month ) .The statistics include
the application traffic and applications' concurrent sessions.
If IPv6 is enabled, system will support to monitor both IPv4 and IPv6 address.
Notes: Non-root VSYS also supports application monitor, but does not support to
monitor application group.
Summary
l From the drop-down menu, specify the type of statistics: Traffic or Concurrent Sessions.
l Hover your mouse over a bar or a pie graph to view the concrete statistical values of total
traffic or concurrent sessions.
Application Details
l Click the Time drop-down menu to select different Statistical_Period to view the statistical
information in that periods of time.
l Click button and select Application in the drop-down menu. You can search the
desired application by entering the keyword of the application's name in the text field.
l To view the detailed information of a certain application, select the application entry in the
list, and click "+".
l Users(real-time): Select the Users (real-time) tab to displays the detailed information of
users who are using the selected application. Click in details column to see the
l Traffic: Select the Traffic tab to display the traffic trends of selected application.
l Concurrent Sessions: Select the Concurrent Sessions tab to display the concurrent ses-
sions trends of the selected application.
Group Details
l Click Time drop-down menu to select a different Statistical_Period to view the statistical
information in that periods of time.
l Click button and select Application Group in the drop-down menu. You can search
the desired application group by entering the keyword of the application group name in the
text field.
l To view the detailed information of a certain application group, select the application group
entry in the list, and click "+".
l User (real-time): Select the Users (real-time)tab to display the detailed information of
users who are using the selected application group. Click in details column, you can
see the trends of the upstream traffic, downstream traffic, total traffic .
in details column to see the trends of the upstream traffic, downstream traffic, total
l Traffic: Select the Traffic tab to display the traffic trends of selected application group.
l Click the desired address entry check box to add a new address entry to the left list.
l In the left list, click an address entry to remove it from the list.
System supports the predefined time cycle and the custom time cycle. Click Real-time on the top
right corner of each tab to set the time cycle.
l Last 60 Minutes: Displays the statistical information within the latest 1 hour.
l Last 24 Hours: Displays the statistical information within the latest 1 day.
l Last 30 Days: Displays the statistical information within the latest 1 month.
Summary
l Top 10 cloud application rank by traffic/concurrent session number with in a specified period
( realtime, latest 1 hour, latest 1 day, latest 1 month ).
l By selecting the drop-down menu of trafficor concurrent sessions, you can view your inten-
ded statistics.
l Hover your cursor over bar or pie chart to view exact data. Click the Details link on
hover box, and you will jump to the Cloud Application Details page.
l Click the Time drop-down menu to select different time period to view the statistics in that
period.
l Click the Filter button, and select Application. In the new text box, enter the name of your
intended application.
l To view the detailed information of a certain application group, select the application group
users who are using the selected application group. Click in details column to see
l Traffic: Select the Traffic tab to display the traffic trends of selected application.
l Concurrent Sessions: Select the Concurrent Sessions tab to display the concurrent ses-
sions trends of the selected application.
l Description: Select the Description tab to display the detailed description of the selec-
ted application.
Statistical Period
System supports the predefined time cycle and the custom time cycle. Click Real-time on the top
right corner of each tab to set the time cycle.
l Last 60 Minutes: Displays the statistical information within the latest 1 hour.
l Last 24 Hours: Displays the statistical information within the latest 1 day.
l Last 30 Days: Displays the statistical information within the latest 1 month.
l Source IP: Displays the endpoints statistics of the specified source IP (IPv4 or IPv6).
l Rule Name: Displays the endpoints statistics of the specified share access rule.
l Source Zone: Displays the endpoints statistics of the specified source zone.
l Endpoint Number: Displays the endpoints statistics of the specified endpoint number.
l Status: Displays the endpoints statistics of the specified status, including the normal status,
logging status, warning status, and blocking status.
Move the mouse to Endpoint Number list, click button, you will view the list of Endpoint
info and First Detection Time.
l Type the user name into the User Name text box to filter the user traffic quota statistics for
the specified name.
l Click in the Clear/Reset column of the list to clear the selected user daily used traffic.
l Click in the Clear/Reset column of the list to clear the selected user monthly used traffic.
l Click in the Clear/Reset column of the list to reset all used traffic for the selected user.
l Click Clear All Used Traffic to clear all used traffic of all users in the list.
Application Block
If system is configured with "Security Policy" on Page 1089 the application block can gather stat-
istics on the applications and user/IPs.
If IPv6 is enabled, system will support to monitor both IPv4 and IPv6 address.
Summary
The summary displays the application block's statistics on the top 10 applications and top 10 user-
/IPs. Click Monitor>Application Block> Summary.
l Hover your mouse over a bar to view the block count on the applications and user/IPs.
l Click to switch between the bar chart and the pie chart.
l Click at the top-right corner of every table and enter the corresponding details page.
Application
l The applications and detailed block count are displayed in the list.
l To view the corresponding information of application block on the applications and user/IPs,
select the application entry in the list, and click "+".
l Statistics: Displays the block count statistics of the selected application, including the
real-time statistics and statistics for the latest 1 hour, 24 hours and 30 days.
l Click to select the condition in the drop-down list. You can search the application
User/IP
l The user/IP and detailed block count are displayed in the list.
l Click a user/IP in the list to display the corresponding block count statistics in the curve
chart below. Click to jump to the corresponding user / IPs page.
l Click to select the condition in the drop-down list. You can search the users/IPs
information.
Statistical Period
System supports the predefined time cycle and the custom time cycle. Click (
) on the top right corner of each tab to set the time cycle.
l Last Hour: Displays the statistical information within the latest 1 hour.
l Last Day: Displays the statistical information within the latest 1 day.
l Last Month: Displays the statistical information within the latest 1 month.
iQoS Monitor
This feature may not be available on all platforms. Please check your system's actual page if your
device delivers this feature.
When the iQoS policy is configured and the function of iQoS is enabled, you can view the real-
time traffic details or traffic trends of pipes and sub-pipes in Level-1 Control or Level-2 Control.
Notes: The iQoS monitor function is controlled by license, To use the function,
install the iQoS license.For more information on license, please refer to the License
.
l Mouse over the bar of the Traffic columns to see the forward and backward traffic of the pipe.
Device Monitor
This feature may vary slightly on different platforms. If there is a conflict between this guide and
the actual page, the latter shall prevail.
The Device page displays the device statistics within the specified period, including the total
traffic, interface traffic, zone traffic, CPU/memory status, sessions, hardware status and online IP.
If IPv6 is enabled, system will support to monitor both IPv4 and IPv6 address.
The summary displays the device statistics within last 24 hours. Click Monitor > Device Monitor
> Summary.
l Total traffic: Displays the total traffic within the specified statistical period.
l Hover your mouse over the chart to view the total traffic statistics at a specific point in
time.
l Select a different Statistical Period to view the statistical information in that period of
time.
view the IPv4 traffic, IPv6 traffic or total traffic of IPv4 and IPv6.
l Interface Traffic Ranking: Displays the upstream traffic, downstream traffic, total traffic and
concurrent sessions of interface within the specified statistical period by rank.
view the IPv4 traffic, IPv6 traffic or total traffic of IPv4 and IPv6.
l Select a different Statistical Period to view the statistical information in that period of
time.
l If IPv6 is enabled, the interface traffic will show the traffic of IPv4 and IPv6.
l Zone Traffic Ranking: Displays the upstream traffic, downstream traffic, total traffic and con-
current sessions of zone within the specified statistical period by rank.
view the IPv4 traffic, IPv6 traffic or total traffic of IPv4 and IPv6.
l Select a different Statistical Period to view the statistical information in that period of
time.
l Hardware Status: Displays the real-time hardware status, including storage, chassis tem-
perature and fan status.
l Data Storage: Displays the current data storage space of the device. Only devices with
hard disks support this function.
l Hover your mouse over the chart to view the CPU/chassis temperature statistics
at a specific point in time.
l Fan status: Displays the operation status of the fan. Green indicates normal, and red
indicates error or a power supply module is not used.
l Power Status: Displays the power status of the device. Green indicates that the power
module is normal. Red indicates that the power module is faulty or not in use.
address types to view the new session rate trend and concurrent session number trend
of IPv4, the new session rate trend and concurrent session number of IPv6, and the
new session rate trend and concurrent session number trend of IPv4 and IPv6 respect-
ively;
l Hover you mouse over the chart to view the new session rate and the number of con-
current sessions at the specified point in time;
l CPU/memory status: Displays current CPU utilization, memory utilization and CPU tem-
perature statistics.
l Hover your mouse over the histogram to view the detailed information about CPU util-
ization, memory utilization, or CPU temperature.
l Click Details under CPU utilization or memory utilization to view the trend of spe-
cified histogram.
l Hover your mouse over the chart to view CPU utilization or memory utilization
statistics at a specific point in time.
l Key Process: Displays information about key processes on the device, including process
name, PID, state, priority, CPU percentage, memory percentage, and runtime.
Statistical Period
System supports the predefined time cycle. The statistical period may vary slightly on different
monitored objects. If there is conflict between this guide and the actual page, the latter shall pre-
vail. Select statistical period from the drop-down menu at the top right
corner of some statistics page to set the time cycle.
l Last 5 Minutes: Displays the statistical information within the latest 5 Minutes.
l Last 15 Minutes: Displays the statistical information within the latest 15 Minutes.
l Last 60 Minutes: Displays the statistical information within the latest 1 hour.
l Last 24 Hours: Displays the statistical information within the latest 1 day.
l Last 30 Days: Displays the statistical information within the latest 1 month.
In the top-right corner, you can set the refresh interval of the displayed data.
Detailed Information
The detailed information page displays detailed statistics of certain monitored objects. In addition,
in the detailed information page, hover your mouse over the chart that represents a certain object
to view the statistics of history trend and other information.
For example, click ethernet0/2 in the Interface Traffic , and the detailed information of eth-
ernet0/2 appears.
l Icon and are used to switch the line chart and stacked chart, which display the history
l In traffic trend section, click legends of Traffic In or Traffic Out to specify the statistical
objects. By default, it displays all statistical objects.
l In the User or Application section, click Username/IP or Application to display the real-time
trend of the specified user or application. For example, the user traffic trend is shown as
Online IP
Click Monitor>Device>Online IP to view the historical trend of the number of online users.
You can select the statistical period as last 60 minutes, last 24 hours or last 30 days.
Summary
The summary displays the predefined stat-set of the Keyword Block that can gather statistics on
the top 10 blocked file content keywords, the top 10 blocked Web keywords, the top 10 blocked
email keywords, the top 10 posting keywords, and the top 10 users/IPs. Click Monitor > Key-
word Block > Summary.
l Select a different Statistical_Period to view the statistical information in that period of time.
l Hover your mouse over a bar to view the block count on the keywords .
l Click to switch between the bar chart and the pie chart.
File Content
Web Content
l The Web content and detailed block count are displayed in the list below.
l To view the corresponding information of keyword block on the Web content, select the
keyword entry in the list.
l Statistics: Displays the statistics of the selected keyword, including the real-time stat-
istics and statistics for the latest 1 hour, 24 hours and 30 days.
l User/IP: Displays the user/IPs that are blocked by the selected keyword. Click a user-
/IP in the list to display the corresponding block count statistics in the curve chart
below. Click to jump to the corresponding user / IPs page.
Email Content
Web Posting
User/IP
l The user/IP and detailed block count are displayed in the list below.
l Click a user/IP in the list to display the corresponding statistics , Web content, Email Con-
tent, Web Posting in the curve chart below. Click to jump to the corresponding detail
page.
information .
Statistical Period
System supports the predefined time cycle and the custom time cycle. Click (
) on the top right corner of each tab to set the time cycle.
l Last Hour: Displays the statistical information within the latest 1 hour.
l Last Day: Displays the statistical information within the latest 1 day.
l Last Month: Displays the statistical information within the latest 1 month.
Locking User
After the brute-force cracking defense is configured, the Lock User page will display the inform-
ation of locked users, including user name, the time when the user is locked, the period how long
the user have been locked and available action.
Click Monitor > Lock User.
l Click to add filtering conditions and the locked users who meet the conditions will
l Click Delete in the Operation column, and the corresponded locked users will be unlocked
and deleted.
l Click the Delete All button above the list, and all the locked users in the list will be unlocked
and deleted.
Notes:
l For how to configure the brute-force cracking defense, refer to AAA server.
l At most 2000 locked users can be displayed in the list. When the threshold is
exceeded, the earliest locked user will be unlocked and deleted in the list.
Locking IP
After the brute-force cracking defense is configured, the Lock IP page will display the inform-
ation of locked IP including IP address, the time when the IP is locked, the period how long the
IP have been locked and available action.
Click Monitor > Lock IP.
l Click to add filtering conditions and the locked IPs which meet the conditions will
l Click Delete in the Operation column, and the corresponded locked IP will be unlocked and
deleted.
l Click the Delete All button above the list, and all the locked IPs in the list will be unlocked
and deleted.
Notes:
l For how to configure the brute-force cracking defense, refer to AAA server.
l At most 2000 locked IPs can be displayed in the list. When the threshold is
exceeded, the earliest locked IP will be unlocked and deleted in the list.
l Click to select the condition in the drop-down list to filter the users. Filters include
username/user group, AAA server, IP/IP range, and authentication type. You can set several
filters at the same time.
l Click Kick Out under the Operation column to kick the user out.
URL Hit
This feature may not be available on all platforms. Please check your system's actual page if your
device delivers this feature.
If the " URL Filtering" on Page 992 function is enabled in the security policy rule, the predefined
stat-set of URL filter can gather statistics on user/IPs, URLs and URL categories.
If IPv6 is enabled, system will support to monitor both IPv4 and IPv6 address.
Summary
l Hover your mouse over a bar, to view the hit count of User/IP, URL or URL Category .
l Click at top-right corner of every table and enter the corresponding details.
l Click and to switch between the bar chart and the pie chart.
User/IP
l Click a User/IP in the list to display the corresponding URL hit statistics in the curve chart
below.
l Statistics: Displays the hit statistics of the selected User/IP, including the real-time stat-
istics and statistics for the latest 1 hour, 24 hours 30 days .
l URL(real-time): Displays the URLs' real-time hit count of selected User/IP. Click URL
link ,you can view the corresponding URLs detailed statistics page. Click Detail link,
you can view the URL hit trend of the selected User/IP in the URL Filter Detailsdialog
.
l URL category(real-time): Displays the URL categories' read-time hit count of selected
User/IP. Click URL category link , you can view the corresponding URL categories'
detailed statistics page. Click Detail link, you can view the URL category hit trend of
the selected User/IP in the pop-up dialog .
l Click the Filter button at top-left corner. Select User/IP and you can search the User/IP hit
count information by entering the keyword of the username or IP.
URL
l The URL, URL category and detailed hit count are displayed in the list below.
l Statistics: Displays the hit statistics of the selected URL, including the real-time stat-
istics and statistics for the latest 1 hour, 24 hours 30 days .
l Click the Filter button at the top-left corner. Select URLand you can search the URL hit
count information by entering the keyword of the URL.
URL Category
l Click a URL category in the list to view its detailed statistics displayed in the Statistics, URL
(real-time), User/IP(real-tiime) tabs.
l Statistics: Displays the trend of the URL category visits, including the real-time trend
and the trend in the last 60 minutes, 24 hours , 30 days.
l User/IP(real-time): Displays the visit information of the users or IPs that are visiting the
URL category.
Statistical Period
System supports the predefined time cycle and the custom time cycle. Click the time button on
the top right corner of each tab to set the time cycle.
l Last 60 Minutes: Displays the statistical information within the latest 1 hour.
l Last 24 Hours: Displays the statistical information within the latest 1 day.
l Last 30 Days: Displays the statistical information within the latest 1 month.
The link user experience page displays the traffic statistics of the interfaces that have been bound
within a specified period (Realtime, latest 1 hour, latest 1 day, latest 1 month)
Click Monitor > Link Status Monitor. For more information about configuration of binding inter-
faces, refer to Link Configuration.
l Select the binding interface Binding Interface drop-down list, Click the Binding Interface
drop-down menu and select the interface name to view the link status monitoring statistics for
this interface. You can select multiple interfaces.
l Click the IP Type drop-down menu and select the IP type to view the link status monitoring
statistics for this IP type, including IPv4, IPv6 and All.
l Click button and select Application in the drop-down menu. You can select the TOP
10 or Application / Application group name to view the link status monitoring statistics
according to the specified application
Notes:
l "Time" , "Binding Interface" and "IP Type" are required in the filter con-
dition, and "IP type" is selected as "All" by default.
l If the application switch of the specified interface is not enabled in the link
configuration, the Application filter condition cannot be added.
System supports the predefined time cycle and the custom time cycle. Click Last 60 Minutes on
the top right corner of each tab to set the time cycle.
l Last 60 Minutes: Displays the statistical information within the latest 1 hour.
l Last 24 Hours: Displays the statistical information within the latest 1 day.
l Last 30 Days: Displays the statistical information within the latest 1 month.
Link Detection
On the link detection page, you can configure a link detection rule to perform persistent link qual-
ity detection, and view persistent traffic statistics of specified detection destination IP/domain to
link or link to detection destination IP/domain, including latency, jitter, and packet loss rate.
To configure the link detection, take the following steps:
2. Click New.
Link Select the interface whose link status you want to monitor
from the drop-down list. You can select at most 8 interfaces.
To create an interface whose link status you want to monitor,
click New. At most 16 interfaces can be added. For more
information, see Link Configuration.
When packet Specifies the packet loss rate threshold. When the packet loss
loss rate is rate exceeds the threshold, it is marked with a red dot in the
above packet loss trend chart. Valid values: 0% to 100%. Default
value: 75%.
3. Click OK. In the link detection list, you can view configured link detection. At most 24
link detection rules can be configured.
4. In the link detection list, select a link detection rule and click Enable. The system will pro-
actively detect bidirectional traffic on the specified link to the specified destination. By
5. Click in the Operation column to view the link detection quality, including traffic
latency, jitter, and packet loss rate. The system allows you to view the latency, jitter, and
packet loss rate of traffic within the last 3 minutes.
l To delete a link detection rule, you can only disable the rule first and
then delete it.
Detection Destination
On the detection destination page, you can configure the destination IP address to monitor the
link state.
To configure the detection destination, take the following steps:
1. Select Monitor > Link Status Monitor > Link Detection. On the Link Detection page, click
Detection Destination in the upper-right corner.
Option Description
Domain Detect Specifies the detection type of the domain. This parameter is
Type required when you set the detection destination type to
Domain. Valid values: IPv4 and IPv6.
3. Click OK.
Link Configuration
In the link configuration page, you can configure the binding interface to monitor the link state
and can enable the application switch and link user experience.
To configure the link, take the following steps:
2. Click New.
Option Description
face
Application Click the Enable button. After enabling, you can see details of
the specific application in this interface.
Monitor Click the Enable button. After enabling, you can see traffic stat-
istics in this interface.
3. Click OK.
IoT Monitor
IoT Monitor function displays the manufacturers and types distribution of network video mon-
itoring devices, as well as the detailed statistics, such as device number, IP address, MAC address,
up/downstream traffic, IoT profile and device status.
Summary
On the Summary page, you can obtain the real-time distribution of manufacturers and device
types.
Click Monitor > IoT Monitor > Summary.
l Hover your mouse over the bar chart to view the device number of different manufacturers
and different device types.
l Hover your mouse over the line chart to view the number of online devices.
l Different manufactures and devices are marked with different colors of legends. When your
mouse hovers over an legend, the corresponded part will be highlighted on the bar chart.
The screening monitoring mode of IoT monitor displays various statistical information such as the
manufacturer, type, number of cameras, and traffic of online network video monitoring device in a
more intuitive way.
Details
Click Monitor > IoT Monitor > Details to view the detailed information of the network video
monitoring devices.
l Click the button to add filter conditions and the required information will be filtered
l Select the check box, and click Delete to delete the selected item.
l Select the check box and click Add to Admittance List to add the selected item to the target
admittance list template. For the detailed steps, refer to Adding to Admittance List.
l Click Add to Respository to add the selected network video monitor device to the repository.
l For the icons in the Terminal list, if the icon is gray, it means that the device is offline; if the
icon is blue, it means that the device is online. When you hover the mouse over the icon, you
can also view the online status of the device. The icons represent the following devices
respectively:
Monitor Configuration
You can enable or disable some monitor items as needed. The monitor items for Auth user are
enabled automatically.
To enable/disable a monitor item, take the following steps:
be counted to the Subnet side. You can click in the search box and enter the name and
member IP address of an address book for a fuzzy search. The name and member IP address
are in the logical AND relation.
4. Click OK.
Notes:
l In the Address field, you can enter a variety of address sources. For example,
if you enter "10.10.10.10/32", an address book that contains the address
member 10.10.10.10/24 may be matched; if you enter "9.9.9.9/24", an
address book that contains the address member 9.9.0.0/16 may be matched;
if you enter "10.10.10.10", an address book that contains the addresses mem-
ber whose IP range is 10.10.10.0-10.10.10.255 may be matched; if you enter
"10.23", an address book that contains the address member 1.10.23.10/24
may be matched; if you enter "aa", an address book that contains the address
member whose hostname is aaa may be matched.
l After a monitor item is enabled or disabled in the root VSYS, the item of all
VSYSs will be enabled or disabled(except that the non-root VSYS does not
support this monitor item). You can not enable or disable monitor item in
non-root VSYSs.
Long-term Monitor
The system supports the long-term monitor function. This function can be used to continuously
monitor and collect statistics on device traffic and sessions and then store these statistics, which
l Supports the storage of statistics for device traffic and sessions over the last 180 days to the
device disks. You are allowed to set limits on the size of the statistics storage space.
l Supports query by IP or application type. You can query data from a maximum of 31 con-
secutive days within the last 180 days.
l Supports the display of statistics in lists, bar charts, and line charts.
By default, the Long-term Monitor function is disabled. To enable this function, take the fol-
lowing steps:
3. Click OK.
Option Description
Statistical Conditions
Time Range Select a time range from the drop-down list to view statistics
within the specified time range:
Application Specifies the application whose traffic statistics you want to col-
lect, which can be a predefined or custom application. To add an
application, click “+” and select an application. Multiple
applications can be added. You can also click “+” to create an
application. For more information, see Creating a User-defined
Application.
Statistical Options
Ranked By Specifies the type of traffic size based on which statistical data is
ranked.
Display Mode Specifies the mode based on which statistical data is displayed.
Number of Specifies the number of items whose traffic statistics you want
Items to be to collect. If the Display Mode parameter is set to Statistics,
Ranked traffic statistics of the top 10, top 20, and top 50 items can be
collected and displayed. If the Display Mode is set to Trends,
traffic trends of only the top 10 items can be collected and dis-
played.
2. Click Query. In the panel that appears, the statistical data is displayed (The following figure
shows the traffic statistics by IP address):
l Find an IP address and click the value in the Upstream Traffic column to view the
trend chart of the upstream traffic of the IP address.
l Find an IP address and click the value in the Downstream Traffic column to view the
trend chart of the downstream traffic of the IP address.
l Find an IP address and click the value in the Concurrent Sessions column to view the
trend chart of the concurrent sessions of the IP address.
l Find an IP address and click the value in the New Sessions column to view the trend
chart of the new sessions of the IP address.
l Find an IP address and click Application in the Traffic Composition column to view
the applications from which the traffic of the IP address comes.
The system allows you to store long-term monitor statistics of device traffic and sessions to the
device disks. A default amount of storage size is allocated to long-term monitor statistics. You can
customize the storage size as required. For more information, see Storage Manage, see Storage
Management.
Logging
Logging is a feature that records various kinds of system logs, including device log, threat log, ses-
sion log, NAT log, Content filter log, File filter log, share access logs, and URL logs.
l Device log
l Session - Session logs, e.g. session protocols, source and destination IP addresses and ports.
l NAT - NAT logs, including NAT type, source and destination IP addresses and ports.
l Content filter logs – logs related with content filter function, e.g. Web content filter, Web
posting, Email filter and HTTP/FTP control.
l Network behavior record logs – Logs related with network behavior record function, e.g. IM
behavior ,etc.
l URL - logs about network surfing, e.g. Internet visiting time, web pages visiting history, an
URL filtering logs.
The system logs the running status of the device, thus providing information for analysis and evid-
ence.
Log Severity
Event logs are categorized into eight severity levels.
Log Defin-
Severity Level Description
ition
l Console - The default output destination. You can close this destination via CLI.
l File - By default, the logs are sent to the specified USB destination in form of a file.
Log Format
To facilitate the access and analysis of the system logs, StoneOS logs follow a fixed pattern of
information layout, i.e. date/time, severity level@module: descriptions.See the example below:
2000-02-05 01:51:21, WARNING@LOGIN: Admin user "admin" logged in through console from
localhost.
Event Log
This feature may vary slightly on different platforms. Please see the actual page of the feature that
your device delivers.
To view event logs, select Monitor > Log > Event Log.
In this page, you can perform the following actions:
l Filter: Click Filter to add conditions to show logs that march your filter.
l Export: Click to export the displayed logs as a TXT or CSV file.Then, you can add an encryp-
tion password to the exported file based on your requirements. This way, only users that enter
the specified password can view this file.
Network Log
This feature may vary slightly on different platforms. Please see the actual page of the feature that
your device delivers.
To view network logs, select Monitor > Log > Network Log.
In this page, you can perform the following actions:
l Export: Click to export the displayed logs as a TXT or CSV file.Then, you can add an encryp-
tion password to the exported file based on your requirements. This way, only users that enter
the specified password can view this file.
Configuration Log
This feature may vary slightly on different platforms. Please see the actual page of the feature that
your device delivers.
To view configuration logs, select Monitor > Log > Configuration Log.
In this page, you can perform the following actions:
l Filter: Click to add conditions to show logs that march your filter.
l Export: Click to export the displayed logs as a TXT or CSV file.Then, you can add an encryp-
tion password to the exported file based on your requirements. This way, only users that enter
the specified password can view this file.
l Filter: Click to add conditions to show logs that march your filter.
Threat Log
This feature may vary slightly on different platforms. Please see the actual page of the feature that
your device delivers.
Threat logs can be generated under the conditions that:
l Threat logging in the Logging feature is enabled. Refer to "Managing Logs" on Page 1587.
l You have enabled one or more of the following features: , " Intrusion Prevention System" on
Page 1315, "Attack-Defense" on Page 1389 or "Perimeter Traffic Filtering" on Page 1279 .
To view threat logs, select Monitor > Log > Threat Log.
In this page, you can perform the following actions:
l Click to configure more filter conditions. After configure the filter conditions, the
system will automatically display the matched logs. For devices that are of the IPv6 version,
the filter conditions for source and destination addresses support both IPv4 and IPv6. Click
the drop-dow menu after the Filter and select "Save Filter" to save the current filter con-
ditions, so that the next time you can directly select the save filter conditions, and view the
corresponding log. When selecting Attack Result, view the threat log of the specified attack
result, including:
l Attempted: Indicates that an attack occurs, but the attack is unsuccessful or the result
of the attack is uncertain, and it is impossible to determine whether the attacked device
has compromised.
l Successful: The attacker has successfully exploited the vulnerability or delivered a mali-
cious sample, and it is unclear whether the malicious sample is executed.
l Unknown: Upgrading the attack results from the old database or the attack results pre-
set by the unsupported detection engine.
l Merge Log: Select the merge type from the drop-down list, which includes Do Not Merge,
Threat Name, Source IP, Destination IP.
l Export: Click to export the displayed logs as a TXT or CSV file.Then, you can add an encryp-
tion password to the exported file based on your requirements. This way, only users that enter
the specified password can view this file.
l Click a threat log name in the table and then you can view the detailed information in the Log
Details tab. In the Log Details tab, you can do the following:
l View the severity, application/protocol, source/destination port, threat start time, end
time, and other threat-related information (such as plain-text SQL command, plain-text
paths to URI, etc.).
l Click "ViewPcap" to see the message package of the threat, or click "Download" to
download the packet to local for viewing. IPv6 and IPv4 protocol type messages are
both supported for users to view.
l For threat logs related to weak password, click View behind the Password field. The
administrator can view weak password details in the Password View panel. Click
Copy to copy the weak password.
l Click "Signature ID" "Add Whitelist" "Disable Rule" to quickly link to the relevant
page.
l For threat logs whose detection engine is IPS, if you enable the Capture Threat Data
function, you can view ASCII and hex information of the threat in the Log Details tab.
With the help of data in the Threat Data section, you can analyze the whole devel-
opment process of the threat. If the Capture Threat Data function is not enabled, the
Threat Data option will not be displayed on the Threat Log page. This function can be
enabled only by using the CLI. For more information, visit Threat_Prevention > IPS_
config in StoneOS CLI User Guide.
l For threat logs whose detection engine is IPS or antivirus, you can click Add Blacklist
behind the attacker to block the IP address of the attack source by adding it into the
blacklist. For more information about how to configure IP blacklist, refer to Static IP
Blacklist.
l The system supports to upload certain elements (such as IP address) in logs generated from
each module to the cloud platform. The cloud platform will query whether the element carries
threat intelligence by using the third-party server. You can view details about threat intel-
ligence of the element via CloudVista.
l In the threat list, click the threat intelligence icon ( , , or ) behind the address in
the "Source"/"Destination" column in the list, or hover your cursor over a object, and
there is a button ( ) to its right. Click this button to open the threat intelligence center
l Threat intelligence status: indicates a normal intelligence that contains the whitelist;
indicates a suspicious intelligence; indicates a malicious intelligence.
Notes:
l The threat intelligence function is controlled by license. Before you
use the function, you need to install the corresponding license.
Session Log
Session logs can be generated under the conditions that:
l Session logging in the Logging feature is enabled. Refer to "Managing Logs" on Page 1587.
l The logging function has been enabled for policy rules. Refer to "Security Policy" on Page
1089.
To view session logs, select Monitor > Log > Session log.
l Click to specify filter conditions. The session logs that meet the filter conditions are
l Time - Displays session logs within the specified time range (last 60 minutes, last 24
hours, last 7 days, last 30 days, and custom). By default, last 24 hours is selected.
l AAA: user@host - Displays session logs of user of the specified AAA server.
l Clear: Click this button to clear all session logs stored in the system. (Note: The Clear option
is not supported for devices that support sending log information to the local database.)
l Export: Export all session logs stored in the system or filtered results (filter first, and then
export) as a TXT or CSV file. You can add an encryption password to the exported file so that
the users need to enter the password to view the file.
l Specify the number of session logs to be displayed: Select a number from the Data Limit
drop-down list to specify the number of session logs that meet the filter conditions. Valid val-
ues: 1000, 10000, 50000, and 100000. Default value: 1000.
l For TCP and UDP session logs, system will check the packet length first. If
the packet length is 20 bytes (i.e., with IP header, but no loads), it will be
defined as a malformed packet and be dropped; if a packet is over 20 bytes,
but it has errors, system will drop it either. So, such abnormal TCP and UDP
packets will not be recorded.
PBR Log
This feature may not be available on all platforms. Please check your system's actual page if your
device delivers this feature.
PBR logs can be generated under the conditions that:
l PBR logging in the Logging feature is enabled. Refer to "Managing Logs" on Page 1587.
l You have enabled logging function in PBR rules. Refer to "Creating a Policy-based Route
Rule" on Page 380 .
To view PBR logs, select Monitor > Log > PBR Log.
NAT Log
NAT logs are generated under the conditions that:
l NAT logging of the NAT rule configuration is enabled. Refer to"Configuring SNAT" on Page
1182 and"Configuring DNAT" on Page 1200.
To view NAT logs, select Monitor > Log > NAT Log.
l Click to specify filter conditions. The NAT logs that meet the filter conditions are dis-
l Clear: Click this button to clear all NAT logs stored in the system. (Note: The Clear option is
not supported for devices that support sending log information to the local database.)
l Export: Export all NAT logs stored in the system or filtered results (filter first, and then
export). You can add an encryption password to the exported file so that the users need to
enter the password to view the file.
URL Log
This feature may not be available on all platforms. Please check your system's actual page to see if
your device delivers this feature.
URL logs can be generated under the conditions that:
l URL logging in the Logging feature is enabled. Refer to "Managing Logs" on Page 1587.
l You have enabled logging function in URL rules. Refer to " URL Filtering" on Page 992
To view URL logs, select Monitor > Log > URL Log.
EPP Log
To view EPP logs, select Monitor > Log > EPP.
In this page, you can perform the following actions:
l Filter: Click to add conditions to show logs that march your filter.
IoT Log
You can view, configure, clear or export IoT logs.
The following condition should be met before log's generation:
l The IoT logging function has been enabled on the device. For the detailed configurations,
refer to Log Management.
Click Monitor > Log > IoT Log to enter the <IoT Log> page.
l Click the button to add filter conditions and the required information will be filtered
l Configure: Click the Configure button and enter the Log Management page.
l Clear: Click the Clear button to delete all the filtered IoT logs in system.
l Export: Click the Export button to export part or all logs in the format of TXT or CSV. Then,
you can add an encryption password to the exported file based on your requirements. This
way, only users that enter the specified password can view this file.
To view File Filter logs, select Monitor > Log > File Filter.
l Filter: Click Filter to add conditions to show logs that march your filter
l Export: Click to export the displayed logs as a TXT or CSV file. Then, you can add an encryp-
tion password to the exported file based on your requirements. This way, only users that enter
the specified password can view this file.
l Content Filter logging in the Logging feature is enabled. Refer to "Managing Logs" on Page
1587.
l You have enabled one or more of the following features: "Web Content" on Page 1042, "Web
Posting" on Page 1048, "Email Filter" on Page 1054 and"APP Behavior Control" on Page
1059 function.
To view Content Filter logs, select Monitor > Log > Content Filter.
l Filter: Click Filter to add conditions to show logs that march your filter
l Network Behavior Record logging in the Logging feature is enabled. Refer to "Managing Logs"
on Page 1587.
l You have enabled the function of"Network Behavior Record" on Page 1066.
To view Network Behavior Record logs, select Monitor > Log > Network Behavior Record.
l Filter: Click Filter to add conditions to show logs that march your filter
l Export: Click to export the displayed logs as a TXT or CSV file. Then, you can add an encryp-
tion password to the exported file based on your requirements. This way, only users that enter
the specified password can view this file.
CloudSandBox Log
This feature may vary slightly on different platforms. Please see the actual page of the feature that
your device delivers.
To view sandbox logs, select Monitor > Log > Cloud SandBox Log.
In this page, you can perform the following actions:
l Clear: Click to clear the selected logs. (Note: This option is not supported for devices that
support sending log information to the local database)
l Export: Click to export the displayed logs as a TXT or CSV file.Then, you can add an encryp-
tion password to the exported file based on your requirements. This way, only users that enter
the specified password can view this file.
l Filter: Click to add conditions to show logs that march your filter.
1. Select Monitor > Log > Endpoint Tag Log or select ZTNA > Endpoint Tag Log.
l Type: indicates the endpoint tag log type, including login, logout, abnormal logout,
endpoint tag update and application resource update.
l AAA Server: indicates the AAA server to which the user belongs.
l Endpoint Tags: indicates the endpoint tag associated with the user.
l Allowed Application Resources: indicates the application resources that the user are
allowed to access.
l Denied Application Resources: indicates the application resources that the user are
not allowed to access.
Option Description
Enable Click the button to enable the endpoint tag log function and
select the destinations where the endpoint tag logs will be sent
to. You can select multiple destinations. By default, the endpoint
tag log function is enabled and the logs will be sent to the
memory buffer.
Cache Select the check box to send endpoint tag logs to the memory
buffer.
Max Buffer When configuring the system to send endpoint tag logs to the
Size memory buffer, you can define the memory buffer size for stor-
ing the endpoint tag logs. The range is 4096 to 2097152, in
bytes. The default value is 2097152.
Log Server Select the check box to send endpoint tag logs to the syslog
server, in plaintext. You need to configure a syslog server first.
Click the "" link to view all syslog servers that have been con-
figured. For configuration information about syslog server, refer
to Creating a Log Server.
3. Click Filter to view endpoint tag logs that match the specified filtering conditions.
Managing Logs
You can configure system to enable the logging function, including enabling various logs.
Configuring Logs
2. Click the Enable button of the log type that you want, and click the button to enter the
3. Click OK.
This section describes the options when you set the properties of each log types.
Event Log
l Save logs to USB - Select the check box and select a USB
drive (USB0 or USB1) from the drop-down list. Type a
name for the syslog file into the File Name box.
Log Server Select the check box to export event logs to the syslog server.
Email Address Select the check box to send event logs to the email.
SMS Select the check box to send event logs to the SMS.
Network Log
Option Description
Enable Click the button to enable the network logging function.
Cache Select the check box to export network logs to the cache.
l Max File Size - Specifies the maximum size of the syslog file.
The value range is 4096 to 1048576 bytes. The default value
is 1048576 bytes.
l Save logs to USB - Select the check box and select a USB
drive (USB0 or USB1) from the drop-down list. Type a name
for the syslog file into the File Name box.
Local DB Select the check box to send network logs to the local database.
Note: A-series firewalls installed with hard disks support this func-
tion.
Configuration Log
Option Description
Enable Click the button to enable the configuration logging function.
Cache Select the check box to export configuration logs to the cache.
l Save logs to USB - Select the check box and select a USB
drive (USB0 or USB1) from the drop-down list. Type a name
for the network log file into the File Name box.
Log Server Select the check box to export network logs to the syslog server.
Log Speed Select the check box to define the maximum efficiency of generating
Local DB Select the check box to send configuration logs to the local database.
Note: A-series firewalls installed with hard disks support this func-
tion.
Session Log
Option Description
Enable Click the button to enable the session logging function.
l Record User Name: Select to show the user's name in the ses-
sion log messages.
l Record Host Name: Select to show the host's name in the ses-
sion log messages.
Local DB Select the check box to send session logs to the local database.
Note: A-series firewalls installed with hard disks support this func-
tion.
Log Server Select the check box to export session logs to the syslog server.
PBR Log
Option Description
l Record User Name: Select to show the user's name in the PBR
log messages.
l Record Host Name: Select to show the host's name in the PBR
log messages.
Cache Select the check box to export PBR logs to the cache.
l Max Buffer Size - The maximum size of the cached PBR logs.
The value range is 4096 to 2097152 bytes. The default value
may vary for different hardware platforms.
Log Server Select the check box to export PBR logs to the syslog server.
l Record Host Name: Select to show the host's name in the NAT
log messages.
l Max Buffer Size - The maximum size of the cached NAT logs.
The default value may vary for different hardware platforms.
Local DB Select the check box to send NAT logs to the local database.
Note: A-series firewalls installed with hard disks support this function.
Log Server Select the check box to export NAT logs to log servers.
l View Log Server - Click to see all existing syslog servers or to add
a new server.
IoT Log
Option Description
Enable Click the button to enable the IoT logging function.
l Record Host Name: Select to show the host's name in the IoT
log messages.
l Max Buffer Size - The maximum size of the cached IoT logs.
EPP Log
Option Description
Enable Click the button to enable the EPP logging function.
Terminal Select the check box to send a syslog to the terminal.
l Max File Size - Specifies the maximum size of the EPP log
Log Server Select the check box to export EPP logs to log servers.
Email Address Select the check box to send EPP logs to the email.
URL Log
Option Description
Enable Click the button to enable the URL logging function.
Cache Select the check box to export URL logs to the cache.
l Max Buffer Size - The maximum size of the cached URL logs.
The default value may vary for different hardware platforms.
Log Server Select the check box to export URL logs to a log server.
l Max Buffer Size - The maximum size of the cached File Filter
logs. The default value may vary for different hardware plat-
forms.
Log Server Select the check box to export File Filter logs to log server.
Log Server Select the check box to export Content Filter logs to log server.
Log Server Select the check box to export Network Behavior Record logs to log
server.
CloudSandBox Log
Option Description
Enable Click the button to enable the CloudSandBox logging function.
Cache Select the check box to export CloudSandBox logs to the cache.
Local DB Select the check box to send cloud sandbox logs to the local data-
base.
Note: A-series firewalls installed with hard disks support this func-
tion.
File Select to export CloudSandBox logs as a file.
l Max File Size - Specifies the maximum size of the syslog file.
The value range is 4096 to 1048576 bytes. The default value
is 1048576 bytes.
l Save logs to USB - Select the check box and select a USB
drive (USB0 or USB1) from the drop-down list. Type a name
for the syslog file into the File Name box.
Log Server Select the check box to export CloudSandBox logs to log server.
Threat Log
Option Description
Enable Click the button to enable the threat logging function.
Record User Click the button to enable the Record User Information function for
Information Threat Log. With this function enabled, threat logs will record
information about the authenticated user, including AAA server,
username, and hostname.
Cache Select the check box to export threat logs to the cache.
l Max buffer size - The maximum size of the cached threat logs.
The default value may vary from different hardware platforms.
Local DB Select the check box to export threat logs to local database.
Email address Select the check box to export logs to the specified email address.
Database Select the checkbox to save logs in the local device. Only several
platforms support this parameters.
Log Server Select the check box to export Share Access logs to log server.
l Max Buffer Size - Specify the memory buffer size for storing
Local DB Select the check box to send endpoint tag logs to the local database.
Note: A-series firewalls installed with hard disks support this func-
tion.
Log Server Select the check box to send endpoint tag logs to the syslog server,
in plaintext. You need to configure a syslog server first. Click the
"View Log Server" link to view all syslog servers that have been con-
figured. For configuration information about syslog server, refer to
Creating a Log Server.
Log Configuration
You can create log server, set up log email address, add UNIX servers and configure sending
sourceport .
In the Log Server Configuration tab, you can create, edit, or delete the log server that is used for
receiving logs. In addition, you can configure the sending sourceport number and log encoding.
Option Description
Name Specifies the name of the log server, which needs to be 1 to 127
characters in length.
Log Format Specifies the log format of Syslog Server log Server, including
Default, SGCC S5000 and SGCC S6000. Select the format
Protocol Specifies the protocol type of the syslog server. The Secure-TCP
uses the TLS encryption protocol. If "Secure-TCP" is selected,
you can select Do not validate the server certificate option, and
system can transfer logs normally and do not need any cer-
tifications.
Hostname By default, the logs sent to the Syslog Server does not display
Standard the year, the hostname and the log severity, i.e. <Device Num-
ber*8+log severity> date/timeSN( VSYS name) log ID Hill-
stoneNetworks#log type@module: descriptions. With this
option checked, the logs sent to the Syslog Server displays the
hostname and does not display the device SN, the format is:
<Device Number*8+log severity> date/timehostname log ID
HillstoneNetworks#log type@module: descriptions.
Description Enter a description for the syslog server as needed, which can be
up to 255 characters in length.
Log Type Specifies the log types the syslog server will receive.
The system supports to specify the sending sourceport number used to send log messages to the
Syslog Server. When the sending sourceport number is specified, the system will use the specified
sending sourceport to send log messages to the Syslog Server. If the sending sourceport number
is not specified, the system will use the random sourceport to send log messages to the Syslog
Server by default.
To configure sending souceport number, take the following steps:
2. Click the Sending Sourceport Configuration button to open the Sending Sourceport Con-
figuration page.
3. Enter the specified sourceport number. The range is from 1024 to 65535. If you want to
cancel the configuration of the current sourceport number, delete the value.
4. Click OK.
Notes:
l The binary logs sent to the Syslog Server is not influenced by the sending
sourceport configuration. The binary logs are sent by UDP protocol using
5566 sourceport.
l When SNAT is enabled, the system will randomly select port as the sending
sourceport according to the port resources of network addresses translated by
NAT.
The default encoding format for the log information that is output to the log server is utf-8, and
the user can start GBK encoding as needed. After the GBK encoding format is opened, the log
encoding format that is output to the log server will be GBK encoding. To enable the GBK
encoding :
3. Click the Log Encoding Configuration button in the upper right corner to open the Log
Encoding Configuration page.
An email in the log management setting is an email address for receiving log messages.
To add an email address, take the following steps:
Facility Configuration
The system supports to configure the facility generating log information. When the log inform-
ation is sent to the log server, the Facility field in the log server will display the facility. You can
Option Description
Global Con- Select the facility that generates all types of logs from the drop-down list.
figuration Default value: local7. This is the global configuration, which can take effect
(required) for all types of logs.
event Select the facility that generates event logs from the drop-down list. If not spe-
cified, the globally configured facility is used.
traffic Select the facility that generates traffic logs from the drop-down list. If not
specified, the globally configured facility is used.
3. Click OK.
3. The SMS Send Type field displays the selected type of sending SMS messages. To configure
the type, click configuration.
l SMS Send Type: Select SMS Modem, SMS Gateway, or None. None indicates that
the function of sending logs by SMS is disabled.
way name from the drop-down list, or click to create an SMS gateway.
Reporting
This feature may not be available on all platforms. Please check your system's actual page if your
device delivers this feature.
System provides rich and vivid reports that allow you to analyze network risk, network access and
device status comprehensively by all-around and multi-dimensional statistics and charts.
You can configure report task in "Report Template" on Page 1610 and "Report Task" on Page
1616, and view generated report files in "Report File" on Page 1609.
Related Topics:
Report File
Go to Monitor > Reports > Report File and the report file page shows all of the generated report
files.
l The bold black entry indicates that the report file status is "unread".
l Click Export , the browser launches the default download tool, and downloads the selected
report file.
l Click Mark as Read to modify the status of the selected report files.
l Click to select the condition in the drop-down list. Search for specific report files
l In the File Type column, click the icon of the report file to preview the report file. Not all
platforms support this function.
Notes: If your browser has enabled "Blocking pop-up windows", you will not see
the generated file. Make sure to set your browser "Always allow pop-up windows",
or you can go to your blocked window history to find the report file.
Report Template
Report templates, define all the contents in the report files. To generate the report file, you need
to configure the report template first.
l Predefined Template: Predefined templates are built in system. By default, different report
items have been selected for each predefined template category. The predefined template can-
not be edited or deleted. The predefined template categories are as follows:
Category Description
Global Net- Statistics of the global network and risk status, covering the over-
work and Risk view, network and application traffic, network threats and host
Assessment details.
Report
Network and Statistics of the current network situation, covering the network
Application traffic, application traffic and URL hits.
Traffic Report
IoT Device Statistics of the current IoT device situation, covering the num-
Report ber of devices, the manufacturer, the type, the online status, and
the traffic size.
l User-defined Template: The report template created as needed. You can select the report
items. Up to 32 user-defined templates can be created.
2. Click New.
Content Select the check box of the report item as needed. By default,
all report items are selected. The report items are described as
follows:
2. In the templates list, select the user-defined report template entry that needs to be edited.
2. In the templates list, select the user-defined report template entry that needs to be deleted.
3. Click Delete.
System supports the rapid clone of a report template. You can clone and generate a new report
template by modifying some parameters of one current report template.
To clone a report template, take the following steps:
3. Click the Clone button above the list, and in the Report Template Configuration page, enter
the newly cloned report template name into the "Name" .
Report Task
The report task is the schedule related to report file. It defines the report template, data range,
generation period, generation time, and the output method of report files.
You can configure report tasks and generate report files on the device according to your needs.
2. Click New.
In this page, configure the values of report task.
Option Description
Description Specifies the description of the report task. You can modify it
according to your requirements.
Expand Report Template, select the report template you want to use for the report task.
Option Description
Report Tem- Specifies the report template to be used by the report task:
plate
1. Select the report template (predefined report template
or created user-defined report template) from the
Report Template list on the left.
Option Description
Threat Type Specifies the type of threat to generate report statistics. There
are six threat types, which are Scan, Attack, Dos, Phishing,
Spam, and Malware.
Severity Specifies the threat level for generating report statistics. The
threat level can be Critical, High, Medium, or Low.
2. Specifies the zone from the Zone list that appears on the
right.
Configuration page.
Option Description
Schedule The schedule specifies the running time of the report task. The
report task can be run periodically or run immediately.
Periodic: Generates report files as planned.
Option Description
File Format Specifies the output format of the report file, including PDF,
HTML, and WORD formats.
Recipient Sends report file via email. To add recipients, enter the email
addresses in to the recipient text box (use ";" to separate multiple
email addresses. Up to 5 recipients can be configured).
Send via FTP Click the Enable button to send the report file to a specified
FTP server.
3. Click OK.
2. In the report task list, select the report task entry that needs to be edited.
3. Click the Edit button on the top to open the Report Task Configuration page to edit the
selected report task.
2. In the report task list, select the report task entry that needs to be deleted.
3. Click the Delete button on the top to delete the selected report task.
2. Select the task, and click the Enable or Disable button on the top.
By default, the user-defined task is enabled.
Report Status
The generation of a report might take a long time. You can view the running status of report tasks
on the Report Status page. You can view the status of an immediate report task as soon as it is cre-
ated. For a periodic report task, you can the status of it when the execution time reaches.
Select Monitor > Report > Report Status, click Processing to view the status of current report
tasks.
l Status: indicates the status of the report task, including "waiting", "generating" and "com-
plete".
l Stop: click Stop after selecting a report task to terminate its execution.
Select Monitor > Report > Report Status, click Failed to view the report tasks that fail to be
executed.
l Status: indicates the status of the report task. For reports that fail to be executed, the status is
"Failed".
NetFlow
NetFlow is a data exchange method, which records the source /destination address and port num-
bers of data packets in the network. It is an important method for network traffic statistics and
analysis.
Hillstone NetFlow supports the NetFlow Version 9. With this function configured, the device
can collect user's ingress traffic according to the NetFlow profile, and send it to the server with
NetFlow data analysis tool, so as to detect, monitor and charge traffic.
Related Topics:
Configuring NetFlow
The NetFlow configurations are based on interfaces.
To configure the interface-based NetFlow, take the following steps:
1. Click Object > NetFlow > Configuration. Select Enable check box to enable the NetFlow
function.
3. Bind the NetFlow rule to an interface. Click Network > Interface. Select the interface you
want to bind or click New to create a new interface. In the Interface Configuration dialog
2. Click New to create a new NetFlow rule. To edit an existing one, select the check box of
this rule and then click Edit.
Option Description
Active The active timeout value is the time after which the device will
Timeout send the collected NetFlow traffic information to the specified
server once. Type the active timeout value into the Active
Timeout box. The range is 1 to 60 minutes. The default value is
5 minutes.
Source Inter- Select the source interface for sending NetFlow traffic inform-
face ation in the Source Interface drop-down list.
Source IPv4 After specifying the source interface, the system will auto-
matically acquire and display the management IPv4 address or
the secondary IPv4 address of the source interface from the
drop-down list.
Source IPv6 After specifying the source interface, the system will auto-
matically acquire and display the IPv6 address of the source
interface.
Template You can configure the NetFlow template refresh rate by time or
Refresh Rate number of packets, after which system will refreshes the
NetFlow rule.
Enterprise Select the Enterprise Field check box, and the collected
Field NetFlow traffic information will contain enterprise field inform-
ation.
2. Select the Open NetFlow check box of NetFlow to enable the NetFlow function. Clear the
check box to disable the NetFlow function. The NetFlow function will take effect after
rebooting.
l "Packet Capture Tool" on Page 1642: Captures packets in the system. After capturing the
packets, you can export them to your local disk and then analyze them using third-party tools.
l "Test Tools" on Page 1650: Test Tools: DNS Query, Ping and Traceroute can be used when
troubleshooting the network.
l "Packet Loss Statistics" on Page 1628: This function can be used to collect statistics of packet
loss of different functional modules, which helps you identify issues.
l Supports statistics on packet loss of functional modules. The packet loss statistics are dis-
played in lists, bar charts, or line charts.
l Allows you to view detailed packet loss statistics of functional modules, including the time of
packet loss, 5-tuple (source IP, source port, destination IP, destination port, and protocol
type), and module of packet loss.
l Allows you to manually enable the collection of 5-tuple statistics of packet loss or set the
threshold to trigger packet loss statistics collection.
l Supports the storage of packet loss statistics to device disks. You can set limits on the size of
the statistics storage space.
l The top 10 packet loss count of functional modules within a specified time period
l The packet loss trend of a specified functional module or all functional modules within a spe-
cified time period
l You can view statistics in different time ranges by selecting a Statistical Period.
l Select a functional module whose statistics you want to collect from the
l Icon and are used to switch between the list and column chart.
l Hover your mouse over the column chart or line chart to view the values of packet loss. You
can click Details to go to the corresponding Packet Loss Details page.
l Click the name of a functional module in the list to go to its Packet Loss Details page.
l You can view detailed packet loss statistics in different time ranges by selecting a Statistical
Period.
l Click in the upper part to specify filter conditions. The statistics that meet the filter
Module Threshold
Select System > Diagnostic Center > Packet Loss Details, then click the Configure Packet Loss
Threshold button on the upper right. Open the Module Threshold page, view the packet loss
threshold of all functional modules.
l Select a module threshold in the list and click Configure Packet Loss Threshold. In the Con-
figure Packet Loss Threshold panel, specify a packet loss threshold for the functional module.
If the packet loss count exceeds the threshold, it is determined the packet loss is abnormal
and the 5-tuple of abnormal packet loss is recorded. Valid threshold values: 0 to 20000.
Default value: 0, which indicates that no threshold is specified and the 5-tuple statistics of
packet loss are always collected.
l Select a module threshold in the list and click Reset to reset the threshold to the default value
of 0.
l Click Global Configuration in the upper-right corner of the list. In the Global Configuration
panel, configure global settings for 5-tuple statistics of packet loss. The global configuration
takes effect for all functional modules.
l If the 5-Tuple Statistics of Packet Loss parameter is set to Always Collect, the sys-
tem always records the 5-tuple statistics of packet loss of all functional modules. In
this case, the packet loss threshold of functional modules and packet loss growth rate
threshold do not take effect.
Statistical Period
The system allows you to configure a statistical period. You can select a statistical period from the
l Custom: Customize the statistical period. After you select this option, specify the start time
and end time in the Custom Date and Time panel. You can specify a statistical period of at
most 31 consecutive days within the last 180 days from the current date.
l Emulation packet detection: Emulate a packet and detect the process flow in the system of
this packet.
l Online packet detection: Perform a real-time detection of the process flow of the packets in
system.
l Imported packet detection: Import the existing packets and detect the process flow in system
of the packets.
Emulation Detection
Option Description
Ingress Inter- Select the ingress interface of the emulation packet from the
face drop-down list.
Protocol Select the protocol of the emulation packet from the drop-down
list. When selecting TCP or UDP, specify the source and des-
tination ports in the Source Port and Destination Port text
boxes; when selecting ICMP, enter the ICMP type and code in
4. Click OK.
5. On the Choose Source page, click Select in the Operation column of the specified detection
source to enter the packet path detection page of the detection source. Click Start to start
the detection. The system displays the detection flow in the flow chart and describes the
detection process. The flow chart contains all modules the packets passes in the system.
After the detection for a particular module is completed, the status indicator above the mod-
ule indicates the detection results.
l Green indicator( ) - Indicates the detection for this module has been passed. Sys-
tem will proceed with the detection. Hover your mouse over this step to view its
introduction.
l Yellow indicator( ) - Indicates the detection for this module has been passed, but
there are potential security risks. System will proceed with the detection. Hover your
mouse over this step to view its introduction and the detection results. You can click
the View Results link to view the detailed detection report.
l Red indicator( ) - Indicates the detection for this module fails to pass. System has
stopped the detection. Hover your mouse over this step to view its introduction and
the detection results. You can click the View Results link to view the detailed detec-
tion report. If the failure is caused by the policy rule configurations, you can click the
link in the Policy Rule step to jump to the policy rule configuration page.
l Green indicator( ) - Indicates the detected source has passed all detection.
l Yellow indicator( ) - Indicates the detected source has passed all detection, but
there are potential security risks in one or more steps. You can click the View Details
link to view the potential risks and advice.
l Red indicator( ) - Indicates not all detection is passed by the detected source. You
can click the View Details link to view the failure reasons and advice.
Online Detection
Option Description
Ingress Interface Select the ingress interface of the online packet from the
drop-down list.
l URL: Select the radio button and enter the URL in the
text box.
Description Enter the description of the online packet in the text box.
4. Click OK.
5. On the Choose Source page, click Select in the Operation column of the specified detection
source to enter the packet path detection page of the detection source. If needed, specify
the detecting duration in the Detecting Duration section; Or select Capture Packets check
box to enable the capture packets function.
6. Click Start to start the detection. The system displays the detection process. If errors occurr
during the detection, a flow thumbnail in the area of the flow chart pops up to display the
corresponding errors. After the detection is completed, you can click the flow thumbnail to
7. After the detection is completed, view the detection results in the Detection Result tab.
The detection results include the status indicator and detection result summary. You can
click the View Details link to view the detailed detection report. About the meanings of
status indicators, view step 3 in Emulation Detection.
Notes:
l If one of the following situations happens during the detection, the system
will stop the detection.
l Reach the upper limit of the detecting duration. If you do not set the
detecting duration, the detecting duration keeps the default value (30
minutes).
l The total number of errors of the same type reaches 10. For example,
the flow is blocked by the same policy.
l After selecting the Capture Packets option, the size of the captured
packet file reaches 10M during the detection.
Imported Detection
Option Description
Packet Click the Browse button and select the packet file to import it.
The maximum size of the imported packet file can be 20M. The
format of packet can be .pcap or .pcapng.
Ingress Inter- Select the ingress interface of the imported packet from the
face drop-down list.
Description Enter the description of the online packet in the text box.
Protocol Specifies the protocol type or the protocol number of the impor-
ted packet.
4. Click OK.
5. On the Choose Source page, click Select in the Operation column of the specified detection
source to enter the packet path detection page of the detection source. Click Start to start
the detection. The system displays the detection process in the Detection Process tab. If
errors occurr during the detection, a flow thumbnail in the area of the flow chart pops up to
display the corresponding errors. After the detection is completed, you can click the flow
thumbnail to view the details. During each detection process, the system can pop up at
most six thumbnails.
6. After the detection is completed, view the detection results in the Detection Result tab.
The detection results include the status indicators and detection result summary. You can
click the View Details link to view the detailed detection report. For the meanings of the
status indicators, view step 3 in Emulation Detection.
l The total number of errors of the same type reaches 10. For example the flow
is blocked by the same policy.
Detected Sources
Click Choose Detected Source to display all existing detection sources in the system, including
the emulation packet, online packet, and imported packet, on the Choose Source page. You can
then perform the following actions:
l Click Details in the Result column to view the detection report of the detected source. On
the report page, you can click Download Packet to export the detection packet to a local PC.
l Click Export in the Export Packet column to export the detected packet to the local PC.
l Click Edit in the Option column to edit the configurations of the detected source.
2. Click New.
Option Description
Interface Select the interface used for the online packet capture task from
Traffic Dir- Specifies the traffic direction of the interface. Valid values:
ection Inbound and Outbound. By default, both Inbound and Out-
bound are selected.
Contain Self- Turn on the switch to enable the Contain Self-traffic function.
traffic This way, captured packets contain traffic sent and received by
the device itself. By default, this function is enabled.
Packet Cap- Click New, and configure the packet capture rules in the Packet
ture Rule Capture Rules page. For the configuration method, refer to the
Create a Packet Capture Rule.
Select the check box of the packet capture rule in the list and
click the Edit button to edit the configuration of the packet cap-
ture rule again.
Select the check box of the packet capture rule in the list and
click the Delete button to delete the packet capture rule.
Packets Num- Specifies the total number of packets that can be captured for
ber the packet capture task. Valid values: 1 to 4294967295. During
the effective period (packets time) of the packet capture task, if
the number of packets captured reaches the configured number,
the system automatically stops capturing packets.
Packets Time Enter the packets time in the text box. The range is 1-720
minutes.
3. Click OK.
4. For each task, click Start button in the Capture Packets column to start capturing packets,
and Start button will change to Capturing. Click the Status to view the current size/number
of packets captured.
5. To stop capturing packets, click Capturing button in the Capture Packets column.
6. After you stop capturing packets or the capturing is completed, click Download at the top-
right corner of the Capture Grid List to save the captured packets to a specified location.
8. To clear packet capture data, select a packet capture task and click the Clear Data button.
All files captured under this task will be cleared.
Notes:
l At most 5 online packet capture tasks can be created.
l An online packet capture task cannot capture packets based on the tunnel
interface and MGT0 interface.
l We recommend that the packet you capture at a time does not exceed 500
MB because a larger packet may fail to be exported caused by timeout.
l You can start only one packet capture task within a single VSYS each time,
and start a packet capture task within multiple VSYSes at the same time.
l When you delete a non-root VSYS, the packet capture tasks and packet cap-
ture files within the VSYS are deleted at the same time.
2. Click New.
Option Description
l IP Range: Enter the IPv6 address and its range in the text
box
Source Port When the protocol is TCP or UDP, the source port number can
be specified. Specifies the source port of the packet.
Destination When the protocol is TCP or UDP, the destination port number
Port can be specified. Specifies the destination port of the packet.
4. Click OK.
Notes: A maximum of 8 packet capture rules can be created in the same packet cap-
ture task.
l For devices without hard disks, in the root VSYS, you can configure the packet capture file
save percent, the packet capture file save time, and the maximum memory usage; in the non-
root VSYS, you can configure only the packet capture file save time.
2. Click the Global Configuration button in the upper right corner of the page to open the
Global Configuration page.
3. The global configuration page of the devices with hard disk is as follows:
Option Description
Disk Space Enter the percentage of the packet capture file to the total hard
Percent disk size in the text box. The range is 5%-50%. The default
value is 10%.
4. The global configuration page of packet capture for the devices without hard disk is as fol-
lows:
File Save Per- Enter the maximum percentage of the remaining memory
cent allowed by the packet capture file in the text box, the range is
5%-50%, and the default value is 10%. This option is available
only in the root VSYS.
File Save Enter the length of time the packet capture file is saved in the
Time text box, the unit is minutes, the range is 1-1440 minutes, and
the default value is 30 minutes.
Upper Limit Enter the maximum percentage of memory that the packet cap-
Memory ture file can use. Valid values: 50 to 90. Default value: 60.
Usage When the percentage of memory usage exceeds the upper limit,
the system automatically stops capturing packets. This option is
available only in the root VSYS.
5. Click OK.
Test Tools
DNS Query, Ping and Traceroute can be used when troubleshooting the network.
DNS Query
To check the DNS working status of the device, take the following steps:
3. Click Test, and the testing result will be displayed in the list below.
Ping
To check the network connecting status, take the following steps:
3. Click Test, and the testing result will be displayed in the list below.
l The Ping packet response. If there is no response from the target after timeout, it will
print Destination Host Not Response, etc. Otherwise, the response contains
sequence of packet, TTL and the response time.
l Overall statistics, including number of packet sent, number of packet received, per-
centage of no response, the minimum, average and maximum response time.
Traceroute
Traceroute is used to test and record gateways the packet has traversed from the originating host
to the destination. It is mainly used to check whether the network connection is reachable, and
analyze the broken point of the network. The common Traceroute function is performed as fol-
lows: first, send a packet with TTL 1, so the first hop sends back an ICMP error message to indic-
ate that this packet can not be sent (because of the TTL timeout); then this packet is re-sent, with
TTL 2, TTL timeout is sent back again; repeat this process till the packet reaches the destination.
In this way, each ICMP TTL timeout source address is recorded. As the result, the path from the
originating host to the destination is identified. The system supports IPv4 and IPv6 peer
addresses.
To test and record gateways the packet has traversed by Traceroute, take the following steps:
5. Click Test, and the testing result will be displayed in the list below.
Debugging
Debugging is supported for you to check and analyze the problems.
Failure Feedback
To enable the failure feedback function:
2. In the System Settings tab, turn on the switch next to Failure Feedback, and click OK.
The system will automatically send the technical support file to the manufacturer.
2. In the System Options tab, click Export. The system will package, save, and then export the
"tech-support" file from the /etc/local/core directory.
l Hardware platform
l Firmware version
l Virtual Router (enable VR simultaneously on two devices or not use VR on both devices)
When one device is not available or cannot handle the request from the client properly, the
request will be promptly directed to the other device that works normally, thus ensuring unin-
terrupted network communication and greatly improving the reliability of communications.
Notes:
1. When configuring HA, the devices do not check the type or expiration date
of the licenses. Instead, they compare whether the functions of the two HA
devices are identical. That is, both devices need to have the same functions
enabled or disabled simultaneously. As mentioned earlier, both HA devices
need to be configured with the same VR features, which indicates that both
devices have multi-VR enabled or both have it disabled.
3. We recommend that you set the engine ID of master device and backup
device in the HA scenario to different values. This prevents that the trap
host cannot receive trap alarms normally during HA switchover when the
SNMPv3 trap function is enabled.
4. Do not configure the Local attribute on the business interface (interface car-
rying business traffic). Once configured, the interface will no longer par-
ticipate in HA information synchronization. All configuration details,
session information, and ARP entries associated with this interface will not
be synchronized to the backup device, potentially leading to traffic dis-
ruption or abnormal network behavior, which could impact business oper-
ations. In addition, note that sub-interfaces and Virtual Forward interfaces
automatically inherit the Local attribute of their parent interface. For
example, if a physical interface is configured with the Local attribute, its
sub-interfaces will also inherit this attribute. Therefore, special attention
System supports two HA modes: Active-Passive (A/P) and Peer Active-Active (A/A).
l Peer Active-Active (A/A) mode: the Peer A/A mode is an HA Active-Active mode. In
the Peer A/A mode, two devices are both active, perform their own tasks simultaneously,
and monitor the operation status of each other. When one device fails, the other will take
over the work of the failure device and also run its own tasks simultaneously. In the Peer
A/A mode, only the device at the active status can send/receive packets. The device at the
disabled status can make two devices have the same configuration information but its inter-
faces do not send/receive any packets. The Peer A/A mode is more flexible and is suitable
for the deployment in the asymmetric routing environment.
HA Cluster
For the external network devices, an HA cluster is a single device which handles network traffic
and provides security services. The HA cluster is identified by its cluster ID. After specifying an
HA cluster ID for the device, the device will be in the HA state to implement HA function.
HA Group
System will select the primary and backup device of the same HA group ID in an HA cluster
according to the HCMP protocol and the HA configuration. The primary device is in the active
state and processes network traffic. When the primary device fails, the backup device will take
over its work.
When assigning a cluster ID to the device, the HA group with ID 0 will be automatically created.
In Active-Passive (A/P) mode, the device only has HA group 0.
HA Node
To distinguish the HA devices in an HA group, you can use the value of HA Node to mark the
devices. StoneOS support the values of 0 and 1.
In the HA Peer mode, the system can decide which device is the master according to the HA
Node value. In the HA group 0, the device whose HA Node value is 0 will be active and the
device whose HA Node value is 1 is at the disabled status. In the HA group 1, this does not make
sense because both times is HA Node value of 0
HA Synchronization
To ensure the backup device can take over the work of the primary device when it fails, the
primary device will synchronize its information with the backup device. System supports two
methods to synchronize: real-time synchronization and batch synchronization. When the primary
device has just been selected successfully, the batch synchronization will be used to synchronize
all information of the primary device to the backup device. When the configurations change, the
real-time synchronization will be used to synchronize the changed information to the backup
device. Except for the HA related configurations and local configurations (for example, the host
name), all the other configurations will be synchronized.
There are three types of information that can be synchronized: configuration information, files and
RDO (Runtime Dynamic Object). The specific content of RDO includes:
l Session information (The following types of session information will not be synchronized: the
session to the device itself, tunnel session, deny session, ICMP session, and the tentative ses-
sion)
l ARP table
l PKI information
l DHCP information
l WebAuth information
1. Configure an HA Virtual Forward Interface. For more information on configuring the inter-
face, see "Configuring an Interface" on Page 158.
3. Configure the HA link, including an HA link interface and an HA link IP address, for the
device synchronization and HA packets transmission.
5. Configure an HA group. Specify the priority for devices (for selecting the master) and HA
messages parameters.
2. Select the HA working mode as Active-Passive, which means that one device in the HA
cluster works in active mode and the other works in backup mode.
Configure HA Active-Passive (A/P) mode.
Option Description
Control link Specifies the name of the HA control link interface 1. The con-
interface 1 trol link interface is used to synchronize all data between two
devices.
interface 2 interface). Note: You can specify at most one aggregate inter-
face as the HA control link interface, or at most two physical
interfaces as the HA control link interface.
Assist link inter- Specifies the name of the HA assist link interface to receive
face and send heartbeat packets (Hello packets) and ensure the main
and backup device of HA switches normally when the HA link
fails.
Notes:
Data link inter- Specifies the name of the HA data link interface 1. The data
face 1 link interface is used to synchronize the data packet inform-
ation, such as session information. After specifying this data
link, the session information will be synchronized over this
Data link inter- Specifies the name of the HA data link interface 2 (backup
face 2 interface).
Notes:
l When both the control link interface and data link inter-
face are configured, you are advised to configure the data
link interface as being an aggregate interface to prevent
session synchronization failures at a data link failure.
Node ID Specify the node ID. The two devices should be configured
with different node IDs. The value range is 0 to 1. Certain
devices support automatic negotiation of the node ID. It is
recommended to manually configure the node ID.
IPv6 packets.
HA Peer MAC Enter the MAC address of HA peer device, i.e. the MAC
address of the heartbeat interface.
L3 port down- If this function is disabled, the following types of physical inter-
up faces do not perform down-up operations when the device is
switched from a master device to a backup device for HA
switchover:
zone.
Backup After every check, the system will refresh the Latest Check
Result option. If a configuration inconsistency is found, a log
will be also recorded. To view inconsistency details, you can
perform a check again via the Manual Check for Consistency of
Master and Backup option. This function is disabled by default.
Note: Please enable the "Auto-check for Configuration Con-
sistency of Master and Backup" function on the master device
after the HA negotiation is successful. When this function is
enabled, the backup device synchronizes the configuration.
button.
l Select a different Statistical Period from the drop-down menu to view the statistical inform-
ation in that period of time.
l Click and to switch between the curve chart and the area chart.
l Click " " to collapse the chart or click " " to expand the chart.
l Hover your mouse over the chart to view upstream traffic, downstream traffic or total traffic
of the HA interface.
l Click Upstream Traffic, Downstream Traffic or Total Traffic, system displays the interface
traffic of the specified object.
HA Manual Synchronization
As described in HA synchronization, the system uses batch synchronization to synchronize all the
master device information to the backup device when the HA master device election is suc-
cessful. However, in some cases, the master and backup configuration information may not be syn-
chronized. For example, the configuration order in the backup device is not consistent with that
of the master device, there are configurations in the backup device that are not included in the
master device, or the configuration of the backup device reaches the capacity limit, resulting in
the loss of the configurations that have been synchronized from the master device. In this case,
3. Click OK.
Notes:
l Only the master device supports the HA manual synchronization function.
l When deleting a configuration that the backup device has more than the mas-
ter device, if the configuration has been referenced by other function mod-
ules, it cannot be deleted and needs to be un-referenced before it can be
deleted.
HA Session Synchronization
By default, information about sessions between HA devices are automatically synchronized. This
process generates additional traffics, which may compromise the performance when the device is
overloaded. You can use the ha sync rdo session disable command to disable the automatic syn-
chronization function of HA sessions based on device loads. This ensures device stability.
To manually synchronize HA sessions after the automatic synchronization function of HA ses-
sions is disabled, select System > HA. On the HA page, click HA Synchronize Session.
HA Primary/Secondary Switchover
To manually performs primary/secondary switchover, select System > HA. On the HA page,
click HA Master Switch Over.
1. Configure an HA Virtual Forward Interface. For more information on configuring the inter-
face, see "Configuring an Interface" on Page 158.
3. Configure the HA link, including an HA link interface and an HA link IP address, for the
device synchronization and HA packets transmission.
6. Configure an HA group. Specify the priority for devices (for selecting the master) and HA
messages parameters.
2. Select the HA working mode as Peer Active-Active, which means that both devices in the
HA cluster work in active mode.
Configure HA Peer Active-Active (A/A) mode.
Option Description
Control link Specifies the name of the HA control link interface 1. The con-
interface 1 trol link interface is used to synchronize all data between two
devices.
Assist link inter- Specifies the name of the HA assist link interface to receive
face and send heartbeat packets (Hello packets) and ensure the main
and backup device of HA switches normally when the HA link
fails.
Notes:
Data link inter- Specifies the name of the HA data link interface 1. The data
face 1 link interface is used to synchronize the data packet inform-
Data link inter- Specifies the name of the HA data link interface 2 (backup
face 2 interface).
Notes:
l When both the control link interface and data link inter-
face are configured, you are advised to configure the data
link interface as being an aggregate interface to prevent
session synchronization failures at a data link failure.
Node ID Specify the node ID. The two devices should be configured
with different node IDs. The value range is 0 to 1. Certain
devices support automatic negotiation of the node ID. It is
recommended to manually configure the node ID.
Symmetric-rout- Enable this function to make the device work in the sym-
ing metrical routing environment. It is recommended to enable
this function when the inbound and outbound packets of a ses-
sion are processed on the same device. When enabled, the sys-
tem will simplify the session processing process. This function
is disabled by default, that is, the device works in asymmetric
routing mode by default.
HA Peer MAC Enter the MAC address of HA peer device, i.e. the MAC
address of the heartbeat interface.
L3 port down- If this function is disabled, the following types of physical inter-
up faces do not perform down-up operations when the device is
switched from a master device to a backup device for HA
switchover:
3. Click OK.
button.
l Click and to switch between the curve chart and the area chart.
l Click " " to collapse the chart or click " " to expand the chart.
l Hover your mouse over the chart to view upstream traffic, downstream traffic or total traffic
of the HA interface.
HA Manual Synchronization
As described in HA synchronization, the system uses batch synchronization to synchronize all the
master device information to the backup device when the HA master device election is suc-
cessful. However, in some cases, the master and backup configuration information may not be syn-
chronized. For example, the configuration order in the backup device is not consistent with that
of the master device, there are configurations in the backup device that are not included in the
master device, or the configuration of the backup device reaches the capacity limit, resulting in
the loss of the configurations that have been synchronized from the master device. In this case,
you need to manually perform batch synchronization to synchronize the configuration information
of the master and backup devices. When manually synchronizing the configuration, you can fur-
ther configure the full synchronization function. This function can delete the configuration
information of the backup device that is more than that of the master device while batch syn-
chronizing the configuration of the master device, and adjust the configuration order of the
backup device to ensure that the configuration information and configuration order of the master
and backup devices are consistent.
To manually synchronize configurations, take the following steps:
3. Click OK.
Notes:
l Only the master device supports the HA manual synchronization function.
l When deleting a configuration that the backup device has more than the mas-
ter device, if the configuration has been referenced by other function mod-
ules, it cannot be deleted and needs to be un-referenced before it can be
deleted.
HA Session Synchronization
By default, information about sessions between HA devices are automatically synchronized. This
process generates additional traffics, which may compromise the performance when the device is
overloaded. You can use the ha sync rdo session disable command to disable the automatic syn-
chronization function of HA sessions based on device loads. This ensures device stability.
To manually synchronize HA sessions after the automatic synchronization function of HA ses-
sions is disabled, select System > HA. On the HA page, click HA Synchronize Session.
System Information
Users can view the general information of the system in the System Information page, including
Serial Number, Hostname, Platform, System Time, System Uptime, HA State, Firmware, Boot
File, Signature Database and so on.
System Information
Product Cat- Show the category name of the product. Click button, in the <
egory
Configure> Page, enter a user-defined product name with a range of 0-
128 characters in the product category text box. Click OK button.
After modification, the login page will display the customized product
name.
Boot File Show the version name of the current device boot file and the time
when the file was compiled.
Signature DB Information
Check Imme- Click the Check Immediately to update and display the latest version
diately number of the signature library.
Note: The signature database license should been activated and the sys-
tem already has a signature library version.
Application Show the current version of the application signature database and the
Identification date of the last update.
Signature
URL Category Show the current version of the URL signature database and the date
Signature of the last update.
Encrypted Show the current version of the encrypted traffic detection library and
Traffic Detec- the date of the last update.
tion Library
IP Reputation Show the current version of the perimeter traffic filtering signature
Database database and the date of the last update.
Anti-Virus Sig- Show the current version of the antivirus signature database and the
nature date of the last update.
Anti-Virus Intel- Show the current version of the antivirus intelligence file engine data-
IPS Signature Show the current version of the IPS signature database and the date of
the last update.
Botnet Pre- Show the current version of the Botnet Prevention signature database
vention Sig- and the date of the last update.
nature
SSL Proxy Displays the current version of the SSL proxy domain whitelist sig-
Domain White nature database and the release date of the current version.
List Signature
Database
Sandbox Whitel- Show the current version of the Sandbox Whitelist DB and the date of
ist DB the last update.
ISP Information Show the current version, release date, and latest version of the ISP
Database information database.
IP Geography Show the current version, release date, and latest version of the IP geo-
Database graphy database.
Share Access Show the current version, release date, and latest version of the share
Signature Data- access signature database.
base
Trusted Root Show the current version, release date, and latest version of the trus-
Certificate ted root certificate.
MITRE Show the current version, release date, and latest version of the
Notes: Except Encrypted traffic detection database,SSL proxy domain whitelist sig-
nature database, MITRE ATT&CK® knowledge base, ISP information database,
and IP geography database, only when the license of a signature database is installed
can the system displays the information about this signature database. To install a sig-
nature database license, see License.
l The management port of the device (some devices have a default MGT port),
trusted host, and administrator need to enable the HTTP or HTTPS services.
l You can use the webconsole max-clients number command to configure the
maximum number of connections for the CLI window, which indicates the
maximum number of CLI windows that can be opened simultaneously on the
same device.
Device Management
Introduces how to configure the Administrator, Trust Host, MGT Interface, System Time, NTP
Key and system options.
l Administrators: Device administrators of different roles have different privileges. The system
supports pre-defined administrator roles and customized administrator roles.
l Admin Roles: Device administrators of different roles have different privileges. The system
supports pre-defined administrator roles and customized administrator roles. The pre-defined
administrator role cannot be deleted or edited. You can customize administrator roles accord-
ing to your requirements.
l Trusted Host: The device only allows the trusted host to manage the system to enhance the
security. Administrator can specify an IP range, MAC address or MAC range, and the hosts in
the specified range are the trusted hosts. Only trusted hosts could access the management
interface to manage the device.
l Management Interface: The device supports the following access methods: Console, Telnet,
SSH and WebUI. You can configure the timeout value, port number, PKI trust domain of
HTTPS, and PKI trust domain of certificate authentication. When accessing the device
through Telnet, SSH, HTTP or HTTPS, if login fails three times in one minute, the IP
l System Time: You can configure the current system time manually, or synchronize the system
time with the NTP server time via NTP protocol.
l Storage Management: The storage management function help you manage system storage
space by deleting logs or stopping logging.
l Password Reset Management: The password reset function enables you to change passwords
through the security question. You can easily reset the password without knowing the pre-
vious password. If this function is configured and enabled, when you enter the wrong user-
name or password for three consecutive times through the console port, the system will
prompt you to reset the password by the security question.
Administrators
Device administrators of different roles have different privileges. The system supports pre-
defined administrator roles and customized administrator roles. By default, the system supports
the following administrators, which cannot be deleted or edited:
l admin: Permission for reading, executing and writing. This role has the authority over all fea-
tures. You can view the current or historical configuration information.
l admin-read-only: Permission for reading and executing. You can view the current or historical
configuration information.
l auditor: You can only operate on the log information, including view, export and clear.
Administratior
Operation Administratior Auditor Operator
(read-only)
Configure (including √ χ χ √
saving configuration)
Configure admin- √ χ χ χ
istrator
Restore factory √ χ χ χ
default
Delete configuration √ χ χ √
file
Reboot √ χ χ χ
View configuration √ √ χ √
information
Modify current √ √ χ √
admin password
ping/traceroute √ √ χ √
l The system auditor can manage one or more logs, but only the system admin-
istrator can manage the log types.
VSYS Administrator
Administrators in different VSYSs are independent from each other. Administrators in the root
VSYS are known as root administrators and administrators in the non-root VSYS are known as
non-root administrators. The system supports four types of administrator, including Admin-
istrators, Administrator(read-only), Operator, and Auditor.
When creating VSYS administrators, you must follow the rules listed below:
l The non-root administrators are created by root administrators or root operators after logging
into the non-root VSYS.
l After logging into the root VSYS, the root administrators can switch to the non-root VSYS
and configure it.
l Non-root administrators can enter the corresponding non-root VSYS after a successful login,
but the non-root administrators cannot switch to the root VSYS.
l Each administrator name should be unique in the VSYS it belongs to, while administrator
names can be the same in different VSYSs. In such a case, when logging in, you must specify
The following table shows the permissions to different types of VSYS administrators.
Configure √ χ χ √ √ χ √ χ
(including
saving
con-
figuration)
Configure √ χ χ χ √ χ χ χ
admin-
istrator
Restore √ χ χ χ χ χ χ χ
factory
default
Delete √ χ χ √ √ χ √ χ
con-
figuration
file
Roll back √ χ χ √ √ χ √ χ
con-
figuration
Reboot √ χ χ χ χ χ χ χ
View log √ √ √ χ √ √ χ √
inform-
ation
Modify √ √ √ √ √ √ √ √
current
admin
password
ping/trace- √ √ χ √ χ χ χ χ
route
Configuring an Administrator
2. Click New.
Option Description
Role From the Role drop-down list, select a role for the admin-
istrator account. Different roles have different privileges.
l Radius Server
l LDAP Server
l TACACS+ Server
Retry Local After this function is enabled, local password verification will
be performed if the server is unreachable. If the server
returns the notification of the password error to StoneOS,
this function is invalid. By default, the function is disabled.
Password Type a login password for the admin into the Password box.
The password should meet the requirements of Password
Strategy.
Confirm Pass- Re-type the password into the Confirm Password box.
word
Login Type Select the access method(s) for the admin, including Con-
sole, Telnet, SSH, HTTP, HTTPS, and NETCONF. If you
need all access methods, select Select All.
4. Click OK.
Device administrators can change the password of other admin users (including other admin-
istrators, operators and auditors) by editing the users. To change the password of other admin
users, take the following steps:
2. Select the admin users from the user list, click Edit and change the password in the Con-
figuration page.
Admin users can change their own password by clicking the user name in the top-right corner. To
change the password, , take the following steps:
1. Click the user icon or user name in the top-right corner, and select Change Password from
the drop-down list.
2. In the Password Configuration page, enter the old password and the new one. The new pass-
word should be set in accordance with the password policy.
3. Click OK.
System has a default administrator "hillstone" and a default password "hillstone". However, there
is a risk that the default username and password may be cracked. To avoid that risk, when you
logs in with the default username and password for the first time, the system will prompt to
change the default password. Then, you can log in again with the new password.
Notes: In the HA Active-Passive (A/P) mode, the backup device does not support
this function, and you can log in with the default username and password.
Admin users can access the device via Console, Telnet, SSH, HTTP or HTTPS. By default, The
Telnet and HTTP login types for the default administrator "hillstone" are disabled. To enable the
Telnet or HTTP login type for the default administrator, take the following steps:
2. Select "hillstone" from the user list, and click Edit to open the Configuration page.
4. Click OK.
Notes: When the "Telnet" or "HTTP" login type is enabled, the system will prompt
the protocols are not secure.
Admin Roles
Device administrators of different roles have different privileges. The system supports pre-
defined administrator roles and customized administrator roles. The pre-defined administrator role
cannot be deleted or edited. You can customize administrator roles according to your require-
ments:
To create a new administrator role, take the following steps:
2. Click New.
Option Description
WebUI Priv- Click module name to set the administrator role's privilege.
ilege represents the administrator role does not have privilege of the
specified module, and cannot read and edit the configurations of
the specified module. represents the administrator role has
the read privilege of the specified module, and cannot edit the
configurations. represents the administrator role can read and
Trusted Host
The device only allows the trusted host to manage the system to enhance the security. Admin-
istrator can specify an IP range, MAC address or MAC range, and the hosts in the specified range
are the trusted hosts. Only trusted hosts could access the management interface to manage the
device.
Notes:
l If system cannot be managed remotely, check the trusted host configurations.
2. Click New.
Option Description
ted hosts.
MAC Type Specifies the MAC address or MAC range of the trusted hosts:
l MAC Range: Type the start MAC address and end MAC
address of the trusted hosts.
Login Type Select the access methods for the trusted host, including "Tel-
net", "SSH", "HTTP", "HTTPS", and "NETCONF".
Type Select the address type to match the trusted host: "IPv4" or
"IPv6".
Host Type Configure the IPv6 trusted host or the IPv4 trusted host.
MAC Address Click the Enable button to use the MAC address or the MAC
range to match the trusted host. By default, this button is dis-
abled.
MAC Type Specifies the MAC address or the MAC range of the trusted
host.
l MAC range: Type the start MAC address and end MAC
address of the trusted hosts.
Login Type Select the access methods for the trust host, including "Telnet",
"SSH", "HTTP", "HTTPS" and "NETCONF".
4. Click OK.
Management Interface
The device supports the following access methods: Console, Telnet, SSH and WebUI. You can
configure the timeout value, port number, PKI trust domain of HTTPS, and PKI trust domain of
certificate authentication. When accessing the device through Telnet, SSH, HTTP or HTTPS, if
login fails three times in one minute, the IP address that attempts the login will be blocked for 2
minutes during which the IP address cannot connect to the device.
To configure the access methods:
Option Description
3. Click OK.
Notes: When changing HTTP port, HTTPS port or HTTPS Trust Domain, the web
server will restart. You may need to log in again if you are using the Web interface.
System Time
You can configure the current system time manually, or synchronize the system time with the
NTP server time via NTP protocol.
2. Under System Time Configuration in the System Time tab, configure the following.
Option Description
Sync with Specifies the method of synchronize with local PC. You can
Local PC select Sync Time or Sync Zone&Time.
3. Click OK.
Configuring NTP
The system time may affect the establishment time of VPN tunnel and the schedule, so the accur-
acy of the system time is very important. To ensure the system is able to maintain an accurate
time, the device allows you to synchronize the system time with a NTP server on the network via
NTP protocol.
To configure NTP:
2. Under NTP Configuration in the System Time tab, configure the following.
Option Description
Enable Select the Enable check box to enable the NTP function. By
default, the NTP function is disabled.
Sync Interval Type the interval value. The device will synchronize the sys-
tem time with the NTP server at the interval you specified to
Time Offset Type the time value. If the time difference between the sys-
tem time and the NTP server's time is within the max adjust-
ment value you specified, the synchronization will succeed,
otherwise it will fail.
3. Click OK.
NTP Key
After enabling NTP Authentication function, you need to configure MD5 key ID and keys. The
device will only synchronize with the authorized servers.
2. Click NEW.
Key ID Type the ID number into the Key ID box. The value range is 1
to 65535.
Password Type a MD5 key into the Password box. The value range is 1 to
31.
Confirm Pass- Re-type the same MD5 key you have entered into the Confirm
word box.
4. Click OK.
Option
Specifies system options, including system language, administrator authentication server, host
name, password strategy, reboot, exporting the system debugging information, enabling applic-
ation layer security bypass, and enabling the configuration audit function.
To change system option, take the following steps:
Option Description
Hostname Type a host name you want to change into the Hostname box.
Domain Type a domain name you want to specify into the Domain
box.
Title Display Configure the browser tab title at WebUI login. You can con-
Mode figure the host name, platform and management address as the
tab title. Multiple items can be selected. The sequence of
these items displayed in the actual tab title is consistent with
the selection sequence. The default title is "Hillstone Net-
works".
System Lan- You can select Chinese or English according to your own
guage requirements.
l Radius Server
l TACACS+ Server
Local Password After this function is enabled, local password verification will
Retry be performed if the server returns the notification of the pass-
word error to StoneOS. If the server is unreachable, the
StoneOS system will enable the Local Password Retry by
default. By default, the function is enabled.
Lock IP
Maximum count Specify the maximum number of login attempts of an IP. The
of login value range is from 0 to 256. The default value is 256.
attempts
Locking Time Specify the locking time of the lock IP. The value range is 1
to 65535 minutes, and the default value is 2 minutes.
Lock Account
Locking Time Specify the locking time of the lock account. The value range
is 1 to 65535 minutes, and the default value is 2 minutes.
Minimum Pass- Specifies the minimum length of password. The value range is
word Length 4 to 16 characters. The default value is 4.
History Pass- The system supports the History Password Check function to
word Check ensure the security of passwords. With this function enabled,
when you change your password, the system verifies that
whether the new password is the same as the historical pass-
word. If your new password is the same as the historical pass-
word, the prompt "The new password cannot be the same as
the old one" appears, reminding you of re-entering another
new password.
Click the enable button to enable History Password Check
function and specify the number of historical passwords to be
verified. The value rage is from 3 to 8. The default value is 5,
indicating that the new password cannot be the same as the
3. Click OK.
Some operations like license installation or image upgrading will require the system to reboot
before it can take effect.
To reboot a system, take the following steps:
2. In the System Options page, click Reboot, and select Yes in the prompt.
3. The system will reboot. You need to wait a while before it can start again.
System Debug
The system provides failure feedback and system debugging information functions, which help
you to identify and analyze issues. For more information, see "Debugging" on Page 1652.
System supports to bypass the application layer functions, including Intrusion Prevention System,
Anti Virus, and other application layer security protection function.
To enable application layer security bypass, take the following steps:
2. In the System Settings page, select the Enable button for application layer security bypass,
and click OK.
Notes:
l The storage management function is available only for:
2. For devices installed with hard disks., configure the following options:
Option Description
Threshold When the system storage ratio reaches the specified threshold,
the system will perform the specified action to control the sys-
tem storage. The storage ratio ranges from 1% to 90%.
Threshold When the system storage ratio or storage space reaches the spe-
Alarm cified threshold, the system will record a log message.
View Current Show the Total Storage, Allocated Storage and Utilization. Click
Storage Status View Current Storage Status to view maximum storage space
Packet Loss
Packet Loss Specifies the storage size for statistical data of packet loss of
Statistics functional modules. A default storage size is allocated to the stat-
istical data. You can customize the storage size. If the storage
usage exceeds the specified threshold, earlier statistical data is
deleted.
Note: The Packet Loss function is available only for: SG-6000
A-Series devices (except A1605/A1805/A2205) installed with
hard disks.
Report
Report File Specifies the disk space size of the report file. The system alloc-
ates a default disk space size for the report file, and you can cus-
tomize the disk space size for the report file as needed. If the
storage usage exceeds the specified threshold, earlier statistical
data is deleted.
Long-term Monitor
Long-term Specifies the storage size for statistical data of the Long-term
Monitor Stat- Monitor function. The system allocates default storage size to
istics long-term monitor statistics. You can customize the storage
size. If the storage usage exceeds the specified threshold, earlier
statistical data is deleted. The long-term monitor function is
available only for:
l .
Log
Log Storage This option takes effect only for log storage. When reached the
Exceeds specified threshold, the system will perform the specified
Threshold action, including override the earliest data and stop recording
data.
Log Storage Click Enable button to specify the disk space size of each mod-
Classification ule log. The system allocates a default disk space size for the log
of each module, and you can customize the disk space size for
the log as needed.
Log Statistic Specifies the total storage capacity for all types of logs.
Note: Log Statistics and Log Storage Classification are mutually
exclusive and cannot be configured at the same time.
Option Description
Threshold When the system storage ratio reaches the specified threshold,
the system will perform the specified action to control the sys-
tem storage. The storage ratio ranges from 1% to 90%.
Threshold When the system storage ratio or storage space reaches the spe-
Alarm cified threshold, the system will record a log message.
Log Storage This option takes effect only for log storage. When reached the
Exceeds specified threshold, the system will perform the specified
Threshold action, including override the earliest data and stop recording
data.
Storage Show the Total Storage, Allocated Storage and Utilization. Click
Option Description
Password Reset Click the Enable button to enable the password reset function.
Security Ques- Configure the security question. If the type of Security Problem is spe-
tion cified as user-defined, enter a user-defined security question in the text
box. If the type of Security Problem is specified as predefined, select a
predefined security question from the drop-down list. The value range
is 1 to 256 characters. The security question can only include letters,
numbers, and special characters (excluding "). Chinese characters cannot
be included in the security question.
Security Answer Configure the security answer. The value range is 1 to 256 characters.
The security answer can only include letters, numbers, and special char-
acters (excluding "). Chinese characters cannot be included in the secur-
ity question.
Confirm Secur- Enter the security answer again in the text box which must be con-
ity Answer sistent with the content in the security answer text box.
3. Click OK.
Option Description
SMS Select SMS to enable the SMS authentication. After the SMS
authentication is enabled, the administrator who does not con-
figure the mobile number will be unable to log in to the device.
Email Select Email to enable the Email authentication. After the Email
authentication is enabled, the administrator who does not con-
figure the email address will be unable to log in to the device.
3. Click OK.
Startup Wizard
With the Startup Wizard, you can quickly complete the initialization configuration of the device
without the need to delve into complex configuration details. This allows you to connect the
device to the internet and achieve basic security protection.
After logging in to the firewall and changing the password via WebUI, you will be presented with
a Startup Wizard. You can follow the steps to complete initial configuration of the firewall, includ-
ing the host name, system time and license, routing mode deployment, and security policy con-
figuration. You can also skip the Startup Wizard and configure the firewall.
l The login address does not point to the WebUI homepage, such as
"http://x.x.x.x/#icenter";
2. The Skip page will be displayed, asking "Are you sure to skip the startup wizard?". You can
select the Do not display next-time login check box as required. If this check box is not
selected, the Startup Wizard will be displayed at your next login.
2. On the Startup Wizard page, configure whether to restore the device to factory defaults as
required:
b. If Restore to Factory Defaults is disabled, the security policies created in the Startup
Wizard have a higher priority than the policies (if any) previously configured in the
Policy module. Other configuration, except policies, will be updated to the one con-
figured in the Startup Wizard. By default, Restore to Factory Defaults is disabled.
4. Click Start Wizard to start the Startup Wizard and enter the System Time Configuration
page.
Option Description
System Time Set the system time in either of the following ways:
where you can set the timezone, date and time and then
click OK.
Option Description
Import Types Specifies the method to import licenses. When licenses are
imported, they are listed on the current page. Note that some
licenses take effect only after a system restart. Please restart the
system when Startup Wizard is fully configured. There are two
ways of importing the licenses:
Option Description
Untrust Select the Internet interface and add it to the untrust zone.
Trust Select the Intranet interface and add it to the trust zone.
Option Description
Static IP Specifies the IP address and netmask for the interface when
Static IP is selected.
Option Description
Enable DHCP After DHCP service is enabled, the interface will be con-
figured as a DHCP server.
DHCP lease range Specifies the address pool range. After the interface is con-
figured as a DHCP server, the system will assign IP
addresses from the address pool to the hosts, attempting to
connect the interface.
Option Description
Allow Intranet to Select this check box to configure a security policy from
Access Internet the source zone (trust) to the destination zone (untrust),
which will allow Intranet users to access the Internet. If
this check box is not selected, the security policy will
not be created.
10. Click Next to go to the Connecting to Hillstone Cloud Service Platform page. Select the
Join the User Experience Program check box to connect the system to the default Hillstone
Cloud Platform account. This way, the system obtains broader threat intelligence so as to
improve its protection capability.
11. Click Next to go to the Options page. You can view all configurations configured via the
Startup Wizard.
12. Make sure the configurations are correct. Click OK to deploy network configuration and
security policy configuration.
Notes: If you have rolled back to a specified saved initial configuration, the con-
figuration information is marked as "Startup".
1. Select System > Configuration File Management > Configuration File List.
l Export: Select the configuration file you want to export, and click Export. You can
export DAT and ZIP files. For the ZIP type, you can set a compression password as
required.
l Delete: Select the configuration file you want to delete, and click Delete.
l Backup Restore: You can restore the system configurations to the saved configuration
file or factory default, or you can backup the current configurations.
Back up Cur- Type descriptions for the configuration file into Descrip-
rent Con- tion box. Click Start to backup.
figurations
Notes: Device will be restored to factory defaults. Meanwhile, all the system con-
figurations will be cleared, including backup system configuration files.
1. Select System > Configuration File Management > Configuration File List.
2. Click Export All Vsys Configuration to export the current configuration file of VSYS.
To import the saved configuration file of VSYS, take the following steps:
1. Select System > Configuration File Management > Configuration File List.
3. Click Brown to select the configuration file needed to be imported. The file type can be GZ
and ZIP.
4. After importing the configuration file, you need to reboot to take effect. Select the Restart
now, make the new configuration take effect checkbox to reboot immediately.
5. Click OK.
l Editing/Deleting a Docker
l Managing a Container
In StoneOS, all Docker instances share CPU, memory, and port resources of the system. You can
allocate CPU, memory, and port resources for each Docker instance.
To create a Docker and allocate system resources for the Docker, take the following steps:
2. Click New.
CPU Select the CPU core to which the Docker is bound from the
drop-down list. Note: By default, the newly created Docker is
bound to Core0. To prevent that Core0 is in a highly loaded state
when the container is running, you can use the flow-core-num
number command to release the CPU cores occupied at the data
layer. This way, the Docker can use the CPU cores. For example,
if the total number of CPU cores is 8 (Core0~Core7), you can
use the flow-core-num 4 command to specify that the data layer
occupies 4 CPU cores (Core0~Core3), and the remaining
Core4~Core7 are the CPU cores that can be bound by Docker.
For a device that contains only 2 CPU cores, the Docker can
only be bound to Core0 because the system does not support the
flow-core-num number command.
Access Inter- Specifies the name of the interface used to access the Docker.
face To do this, click "+" and select an interface name (except MGT
interface and HA interface) from the interface list. You can
select at most 3 interfaces.
Memory Specifies the maximum memory that can be used by the Docker.
By default, the maximum memory that can be used is 256 MB.
3. Click OK. The newly created Docker is displayed in the Docker list.
Notes:
l To ensure the normal operation of other system functions, we recommend
that you allocate CPU and memory resources for Docker based on the
resource utilization of the Docker.
l For SG-6000-A5100 and above, you can create at most 3 Dockers; For
devices that are below SG-6000-A5100, you can create at most 1
Docker. For SG-6000-
A2200/A1800/A1600/A200/A200G4/A200W/A200WG4, you can-
not create a Docker.
Editing/Deleting a Docker
2. Select the Docker that you want to edit or delete from the list.
3. Click Edit or Delete. When you delete the Docker, container and image files within the
Docker are deleted at the same time.
You can manage Docker image files, including importing image files, viewing imported image
files, deleting image files, replacing image files, or setting an image file as first preference.
Select System > Docker Management > Docker. On the Docker page, you can perform the fol-
lowing operations on image files:
l Import image file: Click and select Import image file. In the Import panel, click Browse,
l View imported image files: Click and select Operate image files. In the Image File panel,
view the name and type of imported image files. You can also click Import to import an image
file.
l Delete an image file: Click and select Operate image files. In the Image File panel, find the
image file that you want to delete and click Delete in the Operation column. The image file
that is in use cannot be deleted.
l Replace an image file: Click and select Operate image files. In the Image File panel, find the
image file that you want to replace and click Import & Replace in the Operation column. In
the Import & Replace panel, import a new image file to replace the current one. The image
file that is in use cannot be replaced.
l Set am image file as first preference: Click and select Operate image files. In the Image File
panel, turn on the switch in the First Preference column. After you set the image file as first
preference, when the device restarts, it preferentially selects this image file for loading.
Notes: You can import at most 3 image files for each Docker.
You can manage containers in use in Docker, including running, reloading, stopping, starting,
restarting, or replacing a container.
Select System > Docker Management > Docker. On the Docker page, you can perform the fol-
lowing operations on containers:
l Run a container: If no container is created, click and select Run to load the specified image
l Reload a container: If a container is created, click and select Reload to delete the existing
container, load the image file, and then run the container.
l Stop a container: Click Stop in the Operation column to stop the container in use.
l Start a container: Click Start in the Operation column to start the container that is stopped.
l Restart a container: Click and select Reboot to restart the container in use.
l Remove a container: Click and select Remove Container to remove the container.
The Docker global configuration includes the network segment address configuration of Docker.
Docker connects a container network to host network via a bridge. You need to configure the net-
work segment address of Docker. The available IP addresses within this network segment will be
used for internal interfaces of the host network and container. If no network segment address of
Docker is configured, Docker cannot be used.
To configure the network segment address of Docker, take the following steps:
2. In the IP/Netmask field, enter the IPv4 address and subnet mask of the network segment
of Docker.
3. In the IPv6/Prefix field, enter the IPv6 address and prefix length of the network segment
of Docker. After you configure an IPv6 network segment address, IPv6 address is sup-
ported in the container.
Notes:
l To ensure that Docker can be used as expected, you need to enter an IPv4
network segment address in the IP/Netmask field.
l The specified network segment address cannot overlap with the interface
address within trust-vr.
Page Management
You can upload the required pictures and reference the picture in the user-defined warning page
as needed. In the picture management page, the name , previews and the last modification time of
uploaded picture will be displayed in a list.
3. Type the name of the user-defined picture into the Name box.
4. Click Upload Picture and select the local picture file to be uploaded.
Notes: Only the following types of pictures can be uploaded: jpeg, jpg, png, gif, jfif;
the size of uploaded pictures is limited to 24KB; the system allows up to 32 picture
files to be uploaded.
To replace and modify the uploaded picture, take the following steps:
2. Select the check box of the picture to be edited in the list and click the Edit.
3. In the Upload Picture Configuration dialog, click the Upload Picture button to upload the
picture file.
2. Select the check box of the picture to be deleted in the list and click the Delete.
3. In the delete confirmation dialog, click the Yes button to complete the deletion.
Notes: Before deleting the picture, please make sure that the picture is not ref-
erenced by the user-defined warning page, otherwise it cannot be deleted.
l av- malware: Warn user that malware is detected during Antivirus scanning.
l av-malicious-website: Warn user that malicious website is detected during Antivirus scanning.
In the Page Management page, view the details of user-defined warning page.
l In the lower left part of the page, a page preview showing the selected user-defined
warning page.
l In the lower right part of the page, the default html encoding of the user-defined warn-
ing page is displayed, and you can use the html encoding method to customize the
page content in this part.
2. In the list above, select the check box of the warning page that needs to be customized.
3. In the html encoding page below, modify the content of the warning message, or enter
"%%" to select the reference string to be added and reference the corresponding content or
picture.
%%VIRUS_NAME%% It's used to display the virus name on the "av- mal-
ware" page.
Note:This reference string is the default reference
string displayed on the page. After modification,
the virus name may not be displayed normally.
4. After modifying the html encoding, click Save to save the configuration. At the same time,
the user-defined warning page will be enabled, and will be displayed in the "User-
5. If you need to restore the default content of the cuser-defined warning page, click the
Restore Default.
SNMP
The device is designed with a SNMP Agent, which can receive the operation request from the
Network Management System and give the corresponding information of the network and the
device.
The device supports SNMPv1 protocol, SNMPv2 protocol and SNMPv3 protocol. SNMPv1 pro-
tocol and SNMPv2 protocol use community-based authentication to limit the Network Man-
agement System to get device information. SNMPv3 protocol introduces an user-based security
module for information security and a view-based access control module for access control.
The device supports all relevant Management Information Base II (MIB II) groups defined in
RFC-1213, the Interfaces Group MIB (IF-MIB) using SMIv2 defined in RFC-2233, the User-
based Security Model (USM) for version 3 defined in RFC-2574 and the View-based Access Con-
trol Model (VACM) defined in RFC-2575. Besides, the system offers a private MIB, which con-
tains the system information, IPSec VPN information and statistics information of the device.
You can use the private MIB by loading it into an SNMP MIB browser on the management host.
2. Click Enable button. In the SNMP Agent page, configure these values.
Option Description
SNMP Agent Select the Enable check box for Service to enable the SNMP
Agent function.
ObjectID The Object ID displays the SNMP object ID of the system. The
object ID is specific to an individual system and cannot be mod-
ified.
System Type the SNMP system contact information of the device into
Contact the System Contact box. System contact is a management vari-
able of the group system in MIB II and it contains the ID and
contact of relevant administrator of the managed device. By con-
figuring this parameter, you can save the important information
to the device for the possible use in case of emergency.
Location Type the location of the device into the Location box.
Host Port Type the port number of the managed device into the Host Port
box.
Virtual Router Select the VRouter from the Virtual Router drop-down list.
Local Type the SNMP engine ID into the Local EngineID box. When
EnginelID the Local EngineID parameter is left empty, the HA master and
backup devices generate a default engine ID respectively, which
is different from each other.
3. Click Apply.
SNMP Host
To create an SNMP host, take the following steps:
Option Description
Type Select the SNMP host type: IPv4 or IPv6. This configuration is
only suitable for IPv6 system version.
Entry Type You can configure IPv4-typed SNMP host or IPv6-typed SNMP
host.
SNMP Ver- Select the SNMP version from the SNMP Version drop-down
sion list.
Community Type the community for the SNMP host into the Community
box. Community is a password sent in clear text between the
manager and the agent. This option is only effective if the
SNMP version is V1 or V2C.
Permission Select the read and write permission for the community from
the Permission drop-down list. This option is only effective if
the SNMP version is V1 or V2C.
4. Click OK.
2. Click New.
Option Description
Type Select the type : IPv4 or IPv6. This configuration is only suit-
able for IPv6 system version.
Host When the Type is selected as IPv4, type the IPv4 address of the
host in the Host box. When the Type is selected as IPv6, type
the IPv6 address of the host in the Host box.
Source IP When the Type is selected as IPv4, type the IPv4 address of the
source IP address that sends SNMP trap packets in the Source
IP box. When the Type is selected as IPv6, type the IPv4
address of the source IP address that sends SNMP trap packets
Trap Host Type the port number for the Trap host into the Trap Host Port
Port box.
SNMP Agent Select the SNMP version from the SNMP Agent drop-down list.
4. Click OK.
V3 User Group
SNMPv3 protocol introduces a user-based security module. You need to create an SNMP V3 user
group for the SNMP host if the SNMP version is V3.
To create a V3 user group:
2. Click New.
Option Description
Name Type the SNMP V3 user group name into the Name box.
Security The Security model option displays the security model for the
Model SNMP V3 user group.
Security Level Select the security level for the user group from the Security
Level drop-down list. Security level determines the security
mechanism used in processing an SNMP packet. Security levels
for V3 user groups include No Authentication (no authen-
tication and encryption), Authentication (authentication
algorithm based on MD5 or SHA) and Authentication and
Encryption (authentication algorithm based on MD5 or SHA
and message encryption based on AES and DES).
Read View Select the read-only MIB view name for the user group:
l MIB2: The user group can read the public MIB (MIB-II)
defined in RFC-1213 and RFC-2233.
l USM MIB: The user group can read the User-based Secur-
ity Model (USM) MIB for version 3 defined in RFC-2574.
Write View Select the write MIB view name for the user group:
l All: The user group can modify all MIB views (USM
MIB).
4. Click OK.
V3 User
If the selected SNMP version is V3, you need to create an SNMP V3 user group for the SNMP
host and then add users to the user group.
To create a user for an existing V3 user group, take the following steps:
2. Click New.
Option Description
Name Type the SNMP V3 user name into the Name box.
V3 User Group Select an existing user group for the user from the Group
drop-down list.
Security Model The Security model option displays the security model for the
SNMP V3 user.
Remote IP Type the IP address of the remote management host into the
Remote IP box. When system version is IPv4, this IP address
can be an IPv4 address or IPv4/Netmask. When system ver-
sion is IPv6, this IP address can be an IPv4 address,
IPv4/Netmask, IPv6 address, or IPv6/Prefix.
Confirm Pass- Re-type the authentication password into the Confirm Pass-
word word box to confirm.
Encryption Pass- Type the encryption password into the Encryption Password
word box.
Confirm Pass- Re-type the encryption password into the Confirm Password
word box to confirm.
4. Click OK.
2. Click Download.
SNMP Server
You can configure the SNMP server to get the ARP information through the SNMP protocol.
2. Click New.
Option Description
Server IP Type the SNMP server IP address into the Server IP box.
Port Type the port number for the SNMP server into the Port
box. The value range is 1 to 65535, the default value is 161.
Community Type the community for the SNMP server into the Com-
munity box. This option is only effective if the SNMP ver-
sion is V1 or V2C.
Source Interface Select the source interface from the drop-down list for
receiving ARP information on the SNMP server.
Interval Time Type the the interval into the Interval Time box for receiv-
ing ARP information on the SNMP server. The value range
3. Click OK.
NETCONF
Network Configuration Protocol (NETCONF) provides a mechanism for managing network
devices. You can add, modify, and delete configurations of network devices, and obtain con-
figuration and status information of network devices. Through NETCONF, network devices
provide standard application programming interfaces (API). Applications can directly use these
application programming interfaces to send and obtain configurations from network devices.
Comparison between NETCONF and SNMP:
Configuration SNMP does not NETCONF provides a locking mechanism to avoid con-
management provide a locking figuration conflicts arising from multi-user operations.
mechanism.
Inquiry You can inquire You can inquire about all configurations of the system.
about one or more
nodes of the table
through multiple
interactions with the
system.
tem compatibility.
Through the NETCONF client, you can modify the configuration of Hillstone devices and obtain
configuration and status information. You can configure the following function modules:
l Object module: You can create/delete/edit address book and host book through the
NETCONF client.
l Network module: You can create/delete/edit zone, interface, DNS server, DNS proxy,
DHCP, destination route, source route, policy route, OSPF, BGP, IPsec VPN, and SSL
VPN through the NETCONF client.
l Policy module: You can create/delete/edit a policy, SNAT, and DNAT through the
NETCONF client.
Notes:
l NETCONF function requires you to configure the login type of admin-
istrators and the trusted host as NETCONF, and the management method of
interfaces as NETCONF. It is recommended to configure the three options
before you enable NETCONF.
Connecting to HSM
Hillstone Security Management (HSM) is a centralized management platform to manage and con-
trol multiple Hillstone devices. Using WEB2.0 and RIA (Rich Internet Application) technology,
HSM supports visualized interface to centrally manage policies, monitor devices, and generates
reports.
Each firewall system has an HSM module inside it. When the firewall is configured with correct
HSM parameters, it can connect to HSM and be managed by HSM.
In addition, firewall can also send the following information to HSM:
l Application data information on the interface, including application latency, jitter, upstream
and downstream packet loss rate, etc.
Notes: For more information about HSM, please refer to HSM User Guide.
HSM normally is deployed in one of the two scenarios: installed in public network or in private
network:
l Installed in public network: HSM is remotely deployed and connected to managed devices via
Internet. When the HSM and managed devices have a accessible route, the HSM can control
the devices.
l Installed in private network: In this scenario, HSM and the managed devices are in the same
subnet. HSM can manage devices in the private network.
CloudPano (NFV Management System ) is deployed on the cloud platform as a cloud host. It
provides an integrated service among firewall, cloud platform and SDN. It can also manage the life-
cycle of VNF and check whether configurations of VNF are consistent with that on the cloud plat-
form.
After the server IP/domain name and port of the CloudPano are correctly configured on the
device, the device can be connected to the CloudPano, and the CloudPano can manage and con-
trol the device. If the connection is disconnected for a period of time, all configurations cannot
be delivered.
Notes: All platforms support the registration of the CloudPano, but the CloudPano
can manage only certain types of devices. If the CloudPano does not support man-
agement, the configuration may not be delivered properly. For details about the
devices that can be managed by the CloudPano, see the CloudPano WebUI User
Guide.
CloudPano provides two deployment typologies, including selecting hardware firewall or virtual
firewall.
l The deployment typology of hardware firewall: After the hardware firewall is deployed,
CloudPano will be deployed as the cloud host on the Compute node of the cloud platform. It
will also be connected with the SDN controller and two HA firewall devices via the OM_net.
When you create a router via the cloud platform WebUI, CloudPano will create VSYS on the
hardware firewall automatically to protect the network of the router.
To configure HSM or CloudPano parameters in the firewall, take the following steps:
1. Select System > Extended Services > Connecting to Centralized Management.Click Edit
button.
5. Click OK.
Notes: The Syslog Server part shows the HSM/CloudPano server's syslog server
and its port.
l CloudView: CloudView is a SaaS product. It is deployed on the public cloud to provide users
with online on-demand services. Hillstone devices register with the cloud service platform
and upload device information, traffic data, threat events, system logs and so on to the cloud
service platform, and the visual display is provided by CloudView . Users can monitor the
device status, gain reports and threat analysis through the Web or mobile phone APP. In addi-
tion, you can also use CloudView to send configuration to the device. For more information
about CloudView, refer to the CloudView FAQs.
l Cloud Sandbox: It is a technology adopted by the Sandbox function. After a suspicious file
being uploaded to the Hillstone cloud service platform, the cloud sandbox will collect beha-
viors of the file, analyze the collected data, verify the legality of the file, send the analysis
l CloudVista (Threat Intelligence Center): Threat Intelligence function can upload some ele-
ments in the logs generated by each module to the cloud service platform, such as IP address,
domain, etc. The cloud service platform will check whether the elements have threat intel-
ligence through the threat center. You can view threat intelligence information related to ele-
ments through the threat intelligence center.
l Configuring CloudView
l Configuring CloudVista
2. At the lower-left corner, click the Edit button. The Hillstone Cloud Service Platform con-
figuration page appears.
Select the VRouter of the Cloud service platform from the drop-
Virtual Router
down list.
Enter the username of the cloud service platform and bind the
device with this account. Click the Register button and sign up
User for an account on the Hillstone cloud service login page. Click
Unbind to remove the binding relationship between the device
and the account.
When you edit the configuration of the cloud platform, you can
Change Pass- see the Change Password function. After you enable this func-
word tion, the password field is displayed. To change the password,
enter a new password in this field and click OK.
3. Click OK.
4. Click the Enable button next to Join the User Experience Program. This function will
upload the threat prevention data to the cloud service platform. The uploaded data will be
used for internal research to reduce the false positives and improve the protection capability
of your device.
5. Click EULA to read confidentiality and privacy statements, user authorizations and other
content.
6. Click Upload Content Instructions to view the content of user experience program.
2. Click CloudView.
Option Description
Enable Click the Enable button to enable the Hillstone CloudView ser-
vice.
Cloud Con- You can configure this function only when CloudView is
Cloud Inspec- Click the Enable button to enable the cloud inspection func-
tion tion and upload the collected inspection data to the cloud ser-
vice platform. With the cloud inspection function, the device
can receive and execute the inspection instructions from the
cloud, and upload the collected inspection data to the cloud ser-
vice platform, which enables you to carry out real-time mon-
itoring and management on the cloud anytime and anywhere.
Upload Data Select the data item that you want to upload to the cloud plat-
Item form, including the IoT reports data, and IoT Assets data. If
you enable Select All, all IoT data are uploaded.
Log Report Select the type of logs that you want to upload to the cloud plat-
form, including event logs, threat logs, configuration logs, net-
work logs, cloud sandbox logs, operation logs, content filter
logs, file filter logs, network behavior record logs, session logs,
and NAT logs. If you enable Select All, all logs are uploaded.
Note:
Monitor Data Select the monitor data type that you want to upload to the
Report cloud platform, including the traffic ranking, session ranking,
URL ranking, device information, VPN statistics, and interface
statistics (including the maximum upstream rate, maximum
downstream rate, average upstream rate, and average down-
stream rate of each interface in the device). If you enable Select
All, all monitor data is uploaded.
Scan QR code Scan the QR code using a QR reader app on your smartphone or
to connect to mobile device to connect to Hillstone CloudView via APP.
Hillstone
CloudView use
APP
4. Click OK.
l Click Sandbox to configure the sandbox function on the Profile page. For more
information, see Threat Prevention > Sandbox.
Configuring CloudVista
To define threat detection results via cloud-based data analysis or improve the ability of the Bot-
net Prevention function to verify the risk status of unknown domains with the help of cloud-
based services, you can use CloudVista.
To configure CloudVista, take the following steps:
3. Configure the IOC Details Cloud Collaborative Query function. IOC indicates threat intel-
ligence. This function is used to query detailed threat information from cloud services to
assist administrators in analyzing and defining threat detection results. It can be associated
with queries in iCenter/Threat Logs.
Click the button to enable the IOC Details Cloud Collaborative Query function. By default,
this function is disabled. Once enabled, the function will remain enabled even after a device
restart.
Notes: This function is controlled by license. To use it, you need to install
Threat Intelligence license first.
5. Click OK.
l Select Enable Hillstone Cloud Services and join the User Experience Program, and start a
win-win journey to enable Hillstone CloudView and Cloud Sandbox and join the user exper-
ience program. By default, this option is selected. You can also click to expand the
detailed configuration items to enable/disable each service respectively.
Notes: If no Cloud Sandbox license is installed, you can enable free Cloud Sandbox.
With this service enabled, the default template "predef_pe" of sandbox will be
bound to the specified security zone. You can also manually configure the pro-
tection rules and policies of the sandbox. For more information, see Threat Pre-
vention > Sandbox Protection.
l Click EULA to view confidentiality and privacy statements, user authorization and more con-
tent.
l Click Upload Content Instructions to view details about the user experience program.
l The notification icon in the upper-right corner displays the number of notifications. You can
hover your mouse over the icon to click UX Update Notification, and the Start Hillstone
Cloud Service dialog box appears.
Notes: For more information about iSource, please refer to iSource User Guide.
Stand-alone Deployment
The iSource platform (single machine) , traffic sensor and threat sensor are deployed in the
intranet environment, and the ThreatTrace client is deployed on the user's server or endpoint.
After the deployment is completed, the iSource platform can receive information (Meta Data, Sys-
log, NetFlow, Linux, Sysmon, threat information) from traffic sensor, threat sensor, Linux system
Cluster Deployment
As the amount of user data increases, a single iSource platform may not be able to meet the needs
of users. In response to this problem, the iSource platform supports cluster deployment, that is,
you can deploy multiple iSource platforms, thereby alleviating the pressure on the data volume of
a single iSource platform.
When the number of iSource platforms in the cluster is greater than or equal to 3, the iSource plat-
form cluster will support High Availability (HA) by default, which can provide backup solutions
in the event of device failure. When one iSource platform in the cluster fails and becomes unavail-
Connecting to iSource
To connect to iSource, take the following steps:
4. In the Port field, enter the port number that connects to iSource.
6. Click OK.
To configure the data types sent to iSource after the device is connected to iSource, take the fol-
lowing steps:
1. Select System > Extended Services. In the Connect to Security Operations Platform, click
2. In the Data Upload Configuration section, configure the following options as needed:
l Turn on the switch next to Threat Log to send threat logs to iSource. By default, this
feature is disabled.
l Turn on the switch next to IoT Asset Monitor to send detected IoT asset data to
iSource.
3. Click OK.
Notes:
l A-series device, , support to upload threat logs to iSource.
l A-series devices that are installed with SSD , support to upload threat-related
evidential packets captured by the device to iSource.
Upgrading System
The firmware upgrade wizard helps you:
l Upgrade the format of earlier-version data such as logs, monitoring data, and reports in the
database or delete the data.
l Update the Share Access signature database, Application signature database, URL signature
database, Antivirus signature database, Antivirus intelligence file engine database, IPS sig-
nature database, Sandbox Whitelist Database, IP reputation database, Risk mitigation rule sig-
nature database, Abnormal behavior mode database, Malware behavior mode database, botnet
prevention signature database, MITRE ATT&CK® knowledge base, ISP information data-
base, and IP geography database.
Upgrade Firmware
Backup Con- Make sure you have backed up the configuration file before
figuration File upgrading. Click Backup Configuration File to backup the cur-
rent firmware file and the system will automatically redirect the
Configuration File Management page after the backup.
Upload Firm- Click Browse to select a firmware file from your local disk.
ware
Export Current Select Export Current Configurations and click Apply. In the
Configurations tips message, click OK to export the current system con-
figuration file to your PC in the .DAT format.
Reboot Select the Reboot now to make the new firmware take effect
check box and click Apply to reboot system and make the firm-
ware take effect. If you click Apply without selecting the check
box, the firmware will take effect after the next startup.
Select the firm- Select the firmware that will take effect for the next startup.
ware that will
take effect for
the next startup.
Export Current Select Export Current Configurations and click Apply. In the
Configurations tips message, click OK to export the current system con-
figuration to your PC in the .DAT format.
Reboot Select the Reboot now to make the new firmware take effect
check box and click Apply to reboot system and make the firm-
ware take effect. If you click Apply without selecting the check
box, the firmware will take effect after the next startup.
Notes: StoneOS 5.5R10P3 and later support to remotely upgrade the system ver-
sion of the device by using CloudView.
After you upgrade the system to a new version, both the earlier and new versions of data, such as
logs, monitoring data, and reports, exist in the database. Due to the format inconsistency between
these two versions of data, you may not be able to view the earlier version of data. To ensure that
system features can be displayed and used properly, you need to upgrade the earlier version of
If earlier version of data exists in the system, a message that reminds you to upgrade data appears
when you log into the system. You can view the data before the upgrade is completed.
l Select Don't remind me to close the dialog box. To view the dialog box again, hover your
mouse over the notification icon in the upper-right corner and select Database Data Upgrade
Notification from the drop-down list.
l Click View Details to upgrade or delete database data on the Database Data Upgrade page.
Option Description
Database Oper- You can upgrade or delete earlier-version data in the system
ation database.
Database Data Displays the upgrade status of data in the system database.
Notes:
The following devices support to antivirus intelligence file engine database.
Option Description
Local Update Download the update package from the default feature update
server for local update.
Option Description
Remote Click Remote Update and configure the following update para-
Update meters.
Local Update Click Local Update, and click Browse to select a trusted root
certificate database file in your local PC, and then click
Upload.
License
Licenses are used to authorize the users' features, authorize the users' services, or extend the per-
formance. If you do not buy and install the corresponding license, the features, services, and per-
formance which is based on the license will not be used or cannot be achieved.
Platform You can install the platform System cannot Not required.
license after the device upgrade the OS
formal sale. The license version when the
ZTNA Trial Providing ZTNA trial. Mul- When the license ZTNA Trial
tiple ZTNA trial licenses can expires, you can
be installed to increase the only use the
number and validity period default author-
of ZTNA access. ization of 8
ZTNA con-
EPP Providing the End Point Pre- The End Point Not required.
vention function. Prevention func-
tion cannot be
used when the
license expires.
AntiVirus Trial Providing trial use of anti- After the trial Restart is
License
IPS Trial License Providing IPS function and After the license Restart is
IPS signature database is expired, you required for
update. can no longer use the first install-
After you install the IPS trial the IPS function ation. Do not
license, the system supports and upgrade the require restart
the same IPS function as the IPS signature data- when you add
IPS license. The duration of base. more trial
use of the trial license is licenses. After
short. You can select an avail- the license is
able duration when applying expired, restart
the license, which cannot is required for
exceed 90 days. Multiple IPS installing a
trial licenses can be used new license.
together.
Botnet Prevention Providing the trial use of bot- After the license Restart is
Trial License net prevention function and is expired, you required for
botnet prevention signature can no longer use the first install-
database update. the botnet pre- ation. Do not
After you install the botnet vention function require restart
prevention trial license, the and upgrade the when you add
system supports the same botnet prevention more trial
botnet prevention function signature data- licenses. After
as the antivirus license. The base. the license is
duration of use of the trial expired, restart
license is short. You can is required for
IoT mon- After the installation of IoT The IoT policy Not required.
itor&control trail monitor&control trail function cannot
license, you will get the be used when the
same IoT policy function as license expires. If
system with IoT mon- you restart the
itor&control license. But the device, the exist-
duration will be shorter. ing IoT policy
configurations
will not be lost,
but won't take
effect.
Threat intelligence Providing the threat intel- The threat intel- Not required.
License ligence function. ligence function
cannot be used
when the license
expires.
1. Click Apply For. Under License Request, input user information. All fields are required.
3. Send the code to your sales contact. The sales person will issue the license and send the
code back to you.
Installing a License
After obtaining the license, you must install it to the device.
To install a license, take the following steps:
Option Description
Upload Select Upload License File. Click Browse to select the license
License File file, using the TXT format, and then click OK to upload it.
Manual Input Select Manual Input. Type the license string into the box.
3. Click OK.
Feedback Template
The system supports the feedback template. When you use the device, if you find that the inform-
ation in the license is different from the actual information or encounter other issues related to
license, you can use the template to enter a feedback, and then copy and send the feedback to the
email address [email protected]. If you do not provide a feedback, the service validity may be
affected.
To provide a feedback, take the following steps:
1. Select System > License, and enter the License List page.
Feedback Per- Fill in the name of the feedback person, ranging from 1 to 31
son characters.
Contact Num- Fill in the contact number of the feedback person, ranging from
ber 3 to 20 characters.
3. Click Copy and Go to Mailbox to jump to the mailbox and paste the above content into the
mail; Or click Copy to copy the above content and manually paste it into the mail.
Option Description
Name Type a name for the mail server into the box.
Server Type Domain name or IP address for the mail server into the
box.
Port Type the port number for the mail server into the box. The
range is 1 to 65535. The default port number is different for dif-
ferent transmission modes, PLAIN: 25, STARTTLS: 25, SSL:
465.
Virtual Router From the Virtual Router drop-down list, select the Virtual
Router for the SMTP server.
Verification Select the Enable check box for mail verification to enable it if
needed. Type the username and its password into the cor-
responding boxes.
3. Click Apply.
SMS Parameters
This Section contains the following contents:
SMS Modem
An external GSM modem device is required for sending SMS messages. First, you need to prepare
a mobile phone SIM card and a GSM SMS Modem . Insert the SIM card into your modem and
then, connect the modem and the firewall using a USB cable.
The following one models of SMS modem is recommended:
System will show the modem connection status: correctly connected, not exist or no signal.
You can define the maximum SMS message number in one hour or in one day. If the messages
exceed the maximum number, system will not make the modem to send messages, but it will keep
a log for this behavior.
Option Description
Maximum mes- Defines the maximum message number the modem can send in one
sages per hour hour.
Maximum mes- Defines the maximum messages number the modem can send in one
sages per day day.
Testing SMS
To test if the message sending works, you can send a test text to a mobile.
To send a text message to a specified mobile number, take the following steps:
3. Click Send. If the SMS modem is correctly configured and connected, the phone using that
number will receive a text message; if it fails, an error message will indicate where the error
is.
SMS Gateway
2. Click New.
Option Description
Protocol Type Specifies the protocol of SMS gateway. SGIP indicates the
SGIP protocol of Chinaunicom. UMS indicates the enter-
prise information platform of Chinaunicom. ACC indicates
the ACC protocol of Chinatelecom. ALIYUNSMS indicates
the SMS service platform of Alibaba Cloud. XUANWU
Service Provider Specifies the service provider name. The value range is 1 to
31.
Request Method When the HTTP (S) protocol type is specified for the SP
instance, you can specify the request method of HTTP(S).
The default request method is POST.
Content Type When the HTTP (S) protocol type is specified for the SP
instance, you can specify the content type of HTTP Post
requests sent to the SMS gateway. By default, URL-
ENCODE is selected.
Charset When the HTTP (S) protocol type is specified for the SP
instance, you can specify the charset of HTTP(S). The
default charset is UTF-8.
UMS Protocol When the protocol type is specified as "UMS", users can spe-
Virtual Router Specifies the VRouter which gateway belongs to. The sys-
tem supports multi-VR, and the default VR is trust-vr.
Confirm Password Re-type the password into the Confirm Password box.
Success code When the HTTP (S) protocol type is specified for the SP
instance, you can specify the success code of HTTP(S). Suc-
cess code is used to determine whether the SMS gateway
successfully sent an authentication message. Refer to the
status code in the SMS gateway manual. For example, if an
SMS gateway sent an authentication message successfully,
the status code returned is "OK: 325689", and if failed, the
Attributes When the HTTP (S) protocol type is specified for the SP
instance, you can configure attributes to communicate
with the SMS gateway.
l For the attribute fields with the same node name, the
array object configurations need to be consistent.
Protocol Subtype If the protocol type is set to HTTP(s), you can select MAS,
EMAY, or ZGC from the drop-down list to connect the
Hillstone device to the mobile cloud MAS SMS platform,
EMAY SMS, or ZGC SMS platform.
To specify the MAS protocol subtype, you need to con-
figure the following attributes in the Attributes section
above:
l sign: Click New and specify the name, value, and type
of the signature code field. The name needs to be
"sign", the value is provided by China Mobile Cloud
MAS SMS Platform, and the type needs to be "HTTP
DATA". This attribute is required.
Port Specifies the port number of the gateway. When the pro-
tocol type is specified as "SGIP", the default port number
is 8801; When the protocol type is specified as "ACC",
the default port number is 80; When the protocol type is
specified as "BEIKE", the default port number is 8086;
When the protocol type is specified as "UMS", the
default port number is 9600. When the protocol type is
specified as "XUANWU" or "CAS", the default port num-
ber is 8080.
Source Number When the protocol type is specified as "SGIP", and aftering
enabling the SMS Authentication function, the system will
Company Code When the protocol type is specified as "UMS", users can spe-
cify the enterprise code registered on the UMS platform.
The range is 1 to 31 digits.
Password Specifies the password for the user. When the protocol type
is specified as "UMS", "SGIP" or "CAS", the range is 1-31.
When the protocol type is specified as "XUANWU", the
range is 1-6.
Confirm Password Re-type the password into the Confirm Password box to
confirm.
Change Password When you edit the SMS gateway, you can see the Change
Password function. After you enable this function, the Pass-
word field is displayed. To change the password, enter a
new one in this field and save the configuration.
SMS Limit/hour Defines the maximum message number the gateway can
send in one hour.
SMS Limit/day Defines the maximum messages number the gateway can
Trading Code If the protocol of SMS gateway that the SP instance is run-
ning is XUANWU, you must ask the Xuanwu Technology
SMS service platform for the trading code. The range is 1-7.
Request Type If the protocol of SMS gateway that the SP instance is run-
ning is CAS, you can ask the 12302 SMS service platform
for the request type. The range is 1-6.
Organization Code If the protocol of SMS gateway that the SP instance is run-
ning is CAS, you can ask the 12302 SMS service platform
SMS Service Type If the protocol of SMS gateway that the SP instance is run-
ning is CAS, you can ask the 12302 SMS service platform
for the SMS service type. The range is 1-31.
Send Sign Code When the protocol type is specified as "ACC", select the
Enable check box to enable the Send Sign Code function.
When this function is enabled, the ACC SMS gateway will
add a sign code field when sending a request to the ACC
server, which will prevent the content of the SMS from
being tampered with.
Testing SMS
To test if the message sending works, you can send a test text to a mobile.
To send a text message to a specified mobile number, take the following steps:
2. Click the "SMS test" link in the SMS Test column of the SMS gateway list.
3. In the Mobile Phone Number dialog box, enter a mobile phone number in the text box.
4. In the Test Message Content dialog box, enter the content of text messages sent to the spe-
cified phone number. The default value is "This is a test message, please don't feedback!".
Note: If a ChinaMobileMusic service provider name is specified for the "SMS Gateway
Name" option, the value range of the content of text messages is 0 to 6 characters.
SMS Parameters
This Section contains the following contents:
l Each VSYS has an its own virtual router, zone, address book and service book;
Notes:
VSYS Objects
This section describes VSYS objects, including root VSYS, non-root VSYS, administrator,
VRouter, VSwitch, zone, and interface.
System contains only one root VSYS which cannot be deleted. You can create or delete non-root
VSYSs after installing a VSYS license and rebooting the device. When creating or deleting non-
root VSYSs, you must follow the rules listed below:
l When creating or deleting non-root VSYSs through CLI, you must be under the root VSYS
configuration mode.
l Only the root VSYS administrators and root VSYS operators can create or delete non-root
VSYS. For more information about administrator permissions, see "Device Management" on
Page 1690.
l When creating a non-root VSYS, the following corresponding objects will be created sim-
ultaneously:
l When deleting a non-root VSYS, all the objects and logs in the VSYS will be deleted sim-
ultaneously.
l The root VSYS contains a default VSwitch named VSwitch1, but there is no default VSwitch
in a newly created non-root VSYS. Therefore, before creating l2 zones in a non-root VSYS, a
VSwitch must be created. The first VSwitch created in a non-root VSYS will be considered as
the default VSwitch, and the l2 zone created in the non-root VSYS will be bound to the
default VSwitch automatically.
Option Description
4. Click OK to save configuration. The new VSYS will be seen in the VSYS list.
The VSYS list displays the configuration of VSYS, including the interface, quota, description, and
resource usage. To go to the VSYS page, select System > VSYS > VSYS.
l Click the VSYS name in the Name column to go to the WebUI of the VSYS.
l Click the number in the Interface column to view the interfaces configured by VSYS.
l Click in the Resource Usage column to view the resource usage of VSYS, including the sys-
2. Click New .
Option Description
Basic Configuration
System Resources
Basic Configuration
Basic Configuration
Protection
Basic Configuration
Resources resources.
l URL: Select the Enable check box to enable the URL fil-
ter function.
IPS Resources Specify the maximum quota and reserved quota of IPS
resources.
l IPS: Select the Enable check box to enable the IPS func-
tion.
Basic Configuration
Log Configuration
Log Con- Specify the maximum quota and reserved quota of memory buf-
figuration fer for each type of log in a VSYS. The reserved quota should
not exceed the maximum quota. If the logs’ capacity in a
VSYS exceeds its maximum quota, the new logs will override
the earliest logs in the buffer.
Basic Configuration
4. Click OK to save settings. The new VSYS quota will be shown in the list.
l The default VSYS profile of the root VSYS named root-vsys-profile and the
default VSYS profile of non-root VSYS named default-vsys-profile cannot be
edited or deleted.
l Before deleting a VSYS profile, you must delete all the VSYSs referencing
the VSYS profile.
l The maximum quota varies from one platform to another. The reserved quota
cannot exceed maximum quota.
The VSYS quota list displays the resource quota information of VSYS, including the quota name,
protection status, and resource quota details.
To view information about the quota of VSYS, take the following steps:
2. Click in the Resource Quota column to view the detailed information about the resource
quota of VSYS, including the maximum quota and reserved quota of CPU, system, and log
Resources
The Resources page displays the usage of each resources of VSYS in horizontal bar charts, includ-
ing the CPU resources, system resources, protection resources, and log configuration resources.
To go to the Resources page, select System >VSYS > Resources.
l Click in the upper-right corner to hide or show the current horizontal bar chart.
1. In your browser's address bar, type "https://IP" ("IP" is the management IP of the root
VSYS) and press Enter.
2. In the login interface, type the username and password, which can be the username and pass-
word of the root administrator or the user configured in the authentication server (local
server / Radius server / TACACS+ server) of the root VSYS.
2. In the root VSYS, create a non-root VSYS. For more information on creating non-root
VSYS, see System Management > VSYS(Virtual System) in StoneOS_WebUI_User_Guide.
3. In your browser's address bar, type "https://IP" ("IP" is the management IP of the root
VSYS) and press Enter.
4. In the login interface, type the username (vsys_name\admin) and password (vsys_name-
admin) of the non-root administrator. For more information on configuring administrators,
see System Management > Device Management in StoneOS_WebUI_User_Guide.
2. Select System > VSYS > VSYS to enter the VSYS page.
3. In the VSYS list, click the name of non-root VSYS, and enter the non-root VSYS.
4. Return to the root VSYS, click in the right top corner of the page, and click Return Root
Notes: After you enable the SMS or Email authentication, the administrator can
only use the API token authentication when logging in to the device by using REST-
ful API.
2. Select the administrator that you want to manage and click Create.
Option Description
Validity Specifies the validity period of the API token. Valid values: 10
Period days, 30 days, 60 days, 180 days, 365 days, Long Term, and
User-defined. Default value: 60 days.
Custom Valid- If the Validity Period parameter is set to User-defined, you need
ity Period to configure this parameter. Valid values: 0 to 365 days.
4. Click OK. The newly created API token will be displayed in the API token list and will
be enabled by default.
In the API token list, you can also perform the following operations after selecting an API token:
l Click Update to update the value of the API token and its validity period. A new API token
will be generated after the update.
l Click Renew to renew the API token in the enabled or expired state. The value of the API
token does not change after the renewal. For example, if the validity period of the admin-
istrator "test" is 10 days, the current date November 17, 2022, and the expiration date Novem-
ber 25, 2022, the expiration date will be renewed to November 27, 2022 after the renewal.
l Click Clear to delete an API token. If you delete an administrator, the system automatically
deletes its API token.
l Click Enable to enable an API token. The validity period of the API token will be recal-
culated. For example, if the original validity period is 30 days, the validity period will become
30 days again after you enable this API token.
l Click in the Operation column to copy the API token, which can be used for RESTful
API login.
By default, the two addresses use the same download source, and the downloaded Secure Con-
nect client is also the same.
You can customize the title and background of the download address on the device. The default
download page is shown as below:
To customize the Secure Connect download page, take the following steps:
2. In the "Configure Secure Connect Client Download Page" area, click Upload Background
Picture > Browse to select the background picture. The picture needs to be PNG format.
The recommended resolution is 1920px*1080px. The size cannot exceed 2MB.
3. Click Upload to upload the background picture to system. After uploading successfully, you
will have completed the background picture modification.
5. Click OK to save the settings. Clicking Cancel will only affect the authentication page title
modification.
If you want to restore the default picture, click Restore Default Background . Then click OK.
By default, the client download source on the device is the same with that on Hillstone Networks
Official Website. In the application scenario where you want end users to download and use spe-
cific Secure Connect clients, such as a client of the specified version or a customized client, you
can import the client into the system to overwrite the default download source on the device.
You can import Windows, macOS and Linux type clients.
2. In the "Secure Connect Client List" area, locate the type of client to be imported and click
Upload.
3. In the "Upload Secure Connect Client for Windows/macOS/Linux" dialog box, click
Browse and select the client file to be imported, and click Upload. The file name should be
in the "xxx_version_check.exe/run/dmg/pkg" format. "xxx" indicates the file name; "ver-
sion"indicates the client version, starting with the letter "v"; "exe" is the extension for Win-
dows type client file; "run" is the extension for Linux type client file; "dmg" and "pkg" are
4. After uploading, the download source for this client will change from "Offical" to "Local" in
the "Secure Connect Client List".
6. Click Delete to delete the imported client. After the imported client is deleted, the down-
load source will be resorted to "Official".
Platform /
Expansion Mod- Firmware Max Concurrent Sessions
ule
SG-6000 A-Ser- StoneOS IPv4 With multiple virtual routers, anti-virus, IPS, URL sig-
ies devices version nature database, Sandbox, Anti-Spam, Botnet Pre-
vention and/or NetFlow enabled on the system , the
maximum concurrent sessions will not change.