[FW-1] Checkpoint Express on 64Bit Linux

2004-07-14 Thread Rajveer Kushwah
Hi All, Can anybody tell me if Checkpoint Express is available on 64 bit Linux ? Regards, Rajveer = To set vacation, Out-Of-Office, or away messages, send an email to [EMAIL PROTECTED] in the BODY of the email add: set fw-1-mailinglist nomail

Re: [FW-1] Secure Remote for OS X

2004-07-14 Thread Tom Brown
Thanks all - I have signed up to beta test the OS X client from checkpoint I'll let you know how it goes if i get accepted I have seen beta versions of SecureClient for Mac machines (although I currently cannot remember where). You may want to talk to your local Check Point SE about this.

Re: [FW-1] Double NATing, Securemote

2004-07-14 Thread Josh Fry
This has been my experience of Secure remote as well. Even if you hack the Userc.C file to fool the Securemote client to Send encrypted packets to the firewall. The firewall (after de-encapsulating the UDP packets that have been natted ) will drop the packets with the client source ip because it

[FW-1] fwconn_chain_get_something: fwconn_chain_lookup failed

2004-07-14 Thread Salom Rello
Does anyone know how to solve this error? Jul 14 08:16:45 titan fw: [ID 341507 kern.notice] FW-1: fwconn_chain_get_something: fwconn_chain_lookup failed (5) Thanks in advance. = To set vacation, Out-Of-Office, or away messages, send an email to

Re: [FW-1] Double NATing, Securemote

2004-07-14 Thread Ray
I would think that IP NAT Pools would work as long as the default route on all of your internal routers point back to the gateway. You could assign an IP Pool of 192.168.204.0 and try it, as it's extremely unlikely someone will be using that high a range in their home or hotel network. A simple

[FW-1] Port 25 redirect on specific subnet

2004-07-14 Thread Edwin Davidson
If I was runing iptables on a *nix router, I could do the following to have all port 25 SMTP connections redirected to the *nix boxes SMTP server. iptables -t nat -A PREROUTING -i eth1 -p tcp -m tcp --dport 25 -j REDIRECT --to-ports 25 Within FW1 NG itself, Can I do the same thing to a specific

Re: [FW-1] Port 25 redirect on specific subnet

2004-07-14 Thread Utsav Ratti
Edwin Davidson wrote: For example, I want to take subnet 192.168.0.0 and any port 25 connections they make I want it to be redirected to another SMTP server on my network. I think this may be possible somehow using the SMTP Security Server. I haven't done it, though, so I can't provide you with

[FW-1] Log Errors On Nokia IP740

2004-07-14 Thread Kaweesa, Jeremy
Good Day Ladies and Gents, I am noticed errors on the logs of my Clusters which consist of four IP740. I get an error message saying [LOG_CRIT] kernel: FW-1: fwpacket_frombuf: len smaller than IP hlen (020) Does any one know what this means? Thanks Regards, Jeremy Kaweesa Network

[FW-1] Am I the only one seeing VPN Error Code 03 tunnel test failures?

2004-07-14 Thread Ray
For about a month about ten percent of my R55 HFA07 SecureClient connections have suddenly start getting dropped. They will see tunnel test failed and unable to logon to the policy server. Looking at the logs shows this error: Information: message_info: Implied rule encryption failure: decrypted

Re: [FW-1] VPN to a cisco from version 4.1

2004-07-14 Thread Robert Plaenk
If you send me your email address, I can send you a .pdf on that. I still have my v4.1 documentation, and I know some people I worked with got it going with this document. It's v4.1 sp1, but it will still apply. -Original Message- From: Mailing list for discussion of Firewall-1

Re: [FW-1] Port 25 redirect on specific subnet

2004-07-14 Thread Robert Plaenk
You can do it with SMTP-mapped. Here's how: There are 3 user defined services in FireWall-1 NG FP1 / FP2: http_mapped ftp_mapped smtp_mapped These services perform port mapping. By editing the service, the destination port and IP address of a connection can be changed. Create the following

Re: [FW-1] Port 25 redirect on specific subnet

2004-07-14 Thread Robert Plaenk
If you read further down, you'll see that they aren't connecting directly to the firewall because the SMTP-mapped will do a redirect to the server you want it to. You need to edit the SMTP-mapped service -Original Message- From: Mailing list for discussion of Firewall-1 [mailto:[EMAIL

[FW-1] What are the critical FW-1 files that should be backed up?

2004-07-14 Thread Denise Cruz
Hello, What are the critical FW-1 files that should be backed up? I am not referring to anything on the distribution CD, or the license keys. What are the specific management and firewall modules files that should be backed up? Thank you, Denise

[FW-1] What are the minimum protocols and services that should be on a FW-1 host?

2004-07-14 Thread Denise Cruz
Hello, What are the minimum protocols and services that should be on a FW-1? I need these for both Solaris and Windows. Thanks, Denise _ Get tips for maintaining your PC, notebook accessories and reviews in Technology 101.

Re: [FW-1] Port 25 redirect on specific subnet

2004-07-14 Thread Edwin Davidson
I am not sure I understand. Your example shows the destination to be the firewall object. My users will not be connecting to port 25 of the firewall, so this wouldn't work - would it? (Picture a hotel/library situation.) My users would be connecting to port 25 of mail servers such as

Re: [FW-1] *** Detected as Spam ***[FW-1] Log Errors On Nokia IP740

2004-07-14 Thread Robert Plaenk
Cut and paste from Check Point: Symptoms SYN packets are being dropped by the firewall for a specific application server Errors on console: [LOG_CRIT] kernel: FW-1: fwpacket_frombuf: len smaller than IP hlen (020) fw monitor shows SYN packet dropped at (i) but no packet length problem evident

Re: [FW-1] Port 25 redirect on specific subnet

2004-07-14 Thread Chris Hoff
The easiest way I can think of to do this is by creating a manual NAT rule that is similar to the following: Original packet: Source: 192.168.0.0 subnet Destination: Any Service: SMTP Translated packet: Source: Original Destination: SMTP Server Service: original Good luck, Chris -Original

Re: [FW-1] VPN to a cisco from version 4.1

2004-07-14 Thread Juan Andrés Galavís
Hello Robert! Could you send me this document too? I have NG AI R55 on two nokia IP350, would this work too? Thanks! Cheers! / Saludos! Juan Andrés Galavís Robert Plaenk [EMAIL PROTECTED] PS.COMTo

[FW-1] LDAP Authentication

2004-07-14 Thread O'Flynn, Derek
I was working on LDAP authentication this evening and under LDAP Account Unit Properties is a tab called Servers. I setup my host, and port, and the login account,etc. However, there is some options under Check Point Gateways are allowed to: Read data from this server, Write data to this

Re: [FW-1] remote desktop assistance port on NG??

2004-07-14 Thread Thomas Adams
The last thing I would do is create an any rule. If you are logging drops/rejects you should see it in the tracker. No need to create any new rules, that you may 'forget' that have been added. Also remember that a packet capture would be able to show you what is needed. thomas On Wed, 14 Jul 2004

[FW-1] remote desktop assistance port on NG??

2004-07-14 Thread Mike Singleton
Which port do I need to open on the checkpoint NG box for RDA under XP? Mike Singleton Systems Administrator Quorum Review, Inc. [EMAIL PROTECTED] 206-902-3318 http://www.quorumreview.com http://www.quorumreview.com/ = To set vacation,

Re: [FW-1] remote desktop assistance port on NG??

2004-07-14 Thread Hal Dorsman
Same as Terminal Services, 3389. For future reference, the easiest way to determine a port requirement is to create an any rule with logging and test your app to see what port is passed. Hal -Original Message- From: Mailing list for discussion of Firewall-1 [mailto:[EMAIL PROTECTED]

[FW-1] Secure Client caching username and passwords...

2004-07-14 Thread Bakin David
All, I've noticed that Secure Client caches logon credentials when you disconnect your Internet connections and put the machine on standby and also on disconnect/hibernate, but not on disconnect/reboot. We don't use SDL or anything of the sort and I'm curious if there is a way to invalidate the