Quantcast
Channel: martinsblog.dk
Viewing all 320 articles
Browse latest View live

Sophos XG Firewall v18 MR1 is now available!

$
0
0

Sophos has released MR1 for XG v18, providing support for new red devices, here are the release notes:

XG Firewall v18 MR1 is now available!

Hi XG Community!

We’ve released XG Firewall v18 MR1.

Enhancements

  • Supports new SD-RED 20 and SD-RED 60 devices.
  • XG Firewall web console now shows granular reasons for firmware upload failure
  • Plus, more than 45 issues resolved in this release (refer Issues Resolved section below)
  • With the tremendous need for VPN connectivity in this challenging time, we have put together some important information here for you to achieve your networking needs:
    1. To configure VPN Remote Access on your Sophos XG Firewall. Check out this useful Community post!
    2. To substitute XG for RED devices via Light-Touch deployment from Sophos Central. Check out this useful Community post!

Note: Upgrade from SF 17.5 MR11 to v18.0 MR1 is now supported.

More on XG Firewall v18

Please refer XG Firewall v18 highlights for more details on all-new Xstream Architecture delivering extreme new levels of visibility, protection and performance. Also, check out our XG Firewall v18 playlist on YouTube to find out what’s new in XG Firewall v18!

Get it now!

As usual, this firmware update is no charge for all licensed XG Firewall customers. The firmware will be rolled-out automatically to all systems over the coming weeks but you can access the firmware anytime to do a manual update through Licensing Portal. You can refer this article for more information on How to upgrade the firmware.

For fresh installations, we will update this post with installer download links soon.

Things to know before upgrading

You can upgrade from SFOS 17.5 (MR6 to MR11) to 18.0 MR1. Check out the relevant sections of the XG v18 release notes for details on:

Issues Resolved

  • NC-30903 [Authentication] STAS configuration is editable via GUI on AUX machine
  • NC-50703 [Authentication] Access server restarted with coredump using STAS and Chrome SSO
  • NC-50716 [Authentication] Cannot import LDAP server via XMLAPI if client cert is “None”
  • NC-54689 [Authentication] Support download certificate for iOS 13 and above
  • NC-55277 [Authentication] Service “Chromebook SSO” is missing on Zone page
  • NC-51660 [Backup-Restore] Restore failed using a backup of XG135 on SG230 appliance
  • NC-55015 [Bridge] Wifi zone is not displayed while creating bridge
  • NC-55356 [Bridge] TCP connection fails for VLAN on bridge with HA Active-Active when source_client IP address is odd
  • NC-52616 [Certificates] Add support for uploading of CRLs in DER format
  • NC-55739 [Certificates] EC certificate shows up as “RSA” in SSLx CA cert dropdowns
  • NC-55305 [CM (Zero Touch)] System don’t restart on changing time zone while configured through ZeroTouch
  • NC-55617 [CM (Zero Touch)] Getting wrong error message in log viewer after ZeroTouch process
  • NC-55909 [Core Utils] Unable to see application object page on SFM
  • NC-30452 [CSC] Dynamic interface addresses not showing on Aux after failover
  • NC-54233 [CSC] EpollWorker coredump
  • NC-55386 [Dynamic Routing (PIM)] PIM-SM import fails with LAG as dependent entity
  • NC-55625 [Dynamic Routing (PIM)] In HA with multicast interface, routes are not getting updated in the Aux routing table
  • NC-55461 [Email] After adding/edit FQDN host with smarthost, it is not displayed on the list until refresh the page
  • NC-58898 [Email] Potential RCE through heap overflow in awarrensmtp (CVE-2020-11503)
  • NC-55635 [Firewall] Display filter for forwarded is not working properly on packet capture page
  • NC-55657 [Firewall] HA backup restore fails when port name is different in backup and appliance
  • NC-55884 [Firewall] IPS policy id and appfilter id not displaying in firewall allow log in logviewer
  • NC-55943 [Firewall] Failed to resume existing connection after removal of heartbeat from firewall configuration
  • NC-57084 [Firewall] Custom DMZ not listed in dedicated link HA configuration
  • NC-44938 [Firmware Management, UX] Web UI does not surface reasons for firmware upload failure
  • NC-55756 [Gateway Management] Gateway isn’t deleted from SFM UI after deleting it from SFM
  • NC-55552 [HA] WWAN interface showing in HA monitoring ports
  • NC-55281 [Import-Export Framework] Full configuration import fails when using third party certificate for webadmin setting
  • NC-55171 [Interface Management] VLAN Interface IP is not assigned via DHCP when gateway name uses some special characters
  • NC-55442 [Interface Management] DNS name lookup showing incorrect message
  • NC-55462 [Interface Management] Import fails on configuring Alias over VLAN
  • NC-55659 [Interface Management] Invalid gateway IP and network IP configured using API for IPv6
  • NC-56733 [Interface Management] Patch PPPd (CVE-2020-8597)
  • NC-51776 [IPS Engine] Edit IPS custom rule protocol doesn’t work after creation
  • NC-51558 [IPsec] Add warning message before deleting xfrm ipsec tunnel
  • NC-55309 [Logging] Local acl rule not created through log viewer for IPv4 and IPv6
  • NC-50413 [Logging Framework] Gateway up event log for PPPoE interface not always shown in logviewer
  • NC-55346 [Logging Framework] Clear All for “Content filtering” does not clear SSL/TLS filter option
  • NC-56831 [Policy Routing] SIP traffic sometimes not working with SDWAN policy route
  • NC-46009 [SecurityHeartbeat] Spontaneous reconnects of many endpoints
  • NC-51562 [SecurityHeartbeat] Heartbeat service not started after HA failover
  • NC-52225 [Synchronized App Control] SAC page loading issues as the list of apps increases
  • NC-54078 [UI Framework] Internet Explorer UI issue on certain rules and policies pages
  • NC-56821 [Up2Date Client] SSL VPN downloading with the 0KB
  • NC-54007 [Web] File type block messages sometimes contain mimetype rather than file type

RE-RELEASED: Sophos UTM Up2Date 9.703-3 Released

$
0
0

UTM Up2Date 9.703-3 Released

Important Notes

The initial UTM 9.703 release was pulled back. More information and RCA can be found in the KBA at: https://community.sophos.com/kb/en-us/135383.

The code change for “NUTM-11173 [Basesystem] IPsec doesn’t re-connect on DHCP interface after firmware upgrade” is reverted and a new version of UTM 9.703 is available at their download server.

There are two update packages available:

  • One for users, who are still on UTM 9.702 (u2d-sys-9.702001-703003.tgz.gpg) and
  • One for users, who have already updated to 9.703-2 (u2d-sys-9.703002-703003.tgz.gpg).

Both update will be available via their Up2Date server later.

Up2Date Information

News

  • Maintenance Release

Remarks

  • System will be rebooted
  • Configuration will be upgraded
  • Connected REDs will perform firmware upgrade
  • Connected Wifi APs will perform firmware upgrade

Issues Resolved

  • NUTM-9381 [Access & Identity] WebAdmin user getting an error while browsing ‘Sophos Transparent Authentication Status’ tab
  • NUTM-11258 [Access & Identity] [SAA] Wrong version of SAA displayed in Windows with MSI installer
  • NUTM-11578 [Access & Identity] Patch strongSwan (CVE-2019-10155)
  • NUTM-11589 [Access & Identity] [SAA] Add TLS 1.2 support for Windows client
  • NUTM-11590 [Access & Identity] [SAA] Add TLS 1.2 support for macOS client
  • NUTM-11675 [Access & Identity] Patch PPTP and L2TP pppd (CVE-2020-8597)
  • NUTM-11109 [Basesystem] Status lights blinking green constantly on SG 1xx and XG 1xx series
  • NUTM-11255 [Basesystem] Fix “Internet IPv6” binding in case of multiple IPv6 uplinks
  • NUTM-11417 [Basesystem] SG115rev3 HA eth3 interface flapping after update to 9.7
  • NUTM-11645 [Basesystem] Patch libxml2 (CVE-2019-19956, CVE-2020-7595)
  • NUTM-11561 [Configuration Management] Unable to load certificate list in WebAdmin when large number of certificates present
  • NUTM-10803 [Email] S/MIME signed mails have an invalid signature if 3rd party CA is used
  • NUTM-11240 [Email] Recipient verification fails due to incomplete LDAP search query
  • NUTM-11662 [Email] Bad request for release mails out of the quarantine report after update to 9.7 MR1
  • NUTM-11485 [Kernel] Patch Linux Kernel (CVE-2019-18198)
  • NUTM-11288 [Localization] AWS Current Stack link is incorrect
  • NUTM-11081 [Network] Up-link balancing not clearing conntracks when interface goes down
  • NUTM-11218 [Network] ulogd restarting/core-dumps
  • NUTM-11614 [Network] Increase GARP buffer
  • NUTM-11676 [Network] Patch pppd (CVE-2020-8597)
  • NUTM-11573 [RED] RED interface doesn’t obtain IP after UTM reboot
  • NUTM-11467 [RED_Firmware] RED15w WPA/WPA2 enterprise cannot connect
  • NUTM-11822 [RED_Firmware] RED15 firmware update might fail if flash has bad blocks
  • NUTM-11378 [Reporting] Top5 Malware won’t be displayed in Executive Reports if those are sent as PDF
  • NUTM-11220 [Sandstorm] When opening Sandstorm activity which contains Korean characters for example, you get this error “cannot decode string with wide characters at encode.pm line 174”
  • NUTM-10202 [UI Framework] [SAA] Live user table doesn’t scale with very long names
  • NUTM-11084 [UI Framework] Webadmin Information popup not visible
  • NUTM-11191 [UI Framework] Can’t download certificate in WebAdmin when name contains apostrophe
  • NUTM-11584 [UI Framework] Replace FTP Up2date download link in WebAdmin with HTTPs
  • NUTM-11598 [UI Framework] Internal Server Error alert thrown with initial Webadmin request after installation
  • NUTM-11725 [UI Framework] Update prototype
  • NUTM-11130 [Web] Add configuration for savi_scan_timeout
  • NUTM-11346 [Web] Warn page proceed fails due to missing parameters
  • NUTM-10269 [Wireless] SSID stops broadcasting
  • NUTM-11581 [Wireless] User with “Wireless Protection Manager” rights is unable to change wireless settings if mesh is configured

DMARC – Start protecting your domains!

March 2020 significant update to Hybrid Configuration Wizard

$
0
0

Yes yes 🙂

Finally the new HCW is here, fixing a lot of stuff, most importantly the OAUTH failueres you see, when you finish the HCW installer 🙂

Release notes:

  1. HCW will no longer enable Federation Trust by default for all installations. Instead, it will only enable Federation Trust if there are Exchange 2010 servers on premises. HCW will call Get-ExchangeServer and if no Exchange 2010 servers are reported, the workflow to enable Federation Trust and subsequently require domain proof will not execute. Note that organization relationships are still created.

  2. When uninstalling the hybrid agent and switching to Classic in the HCW, this action would sometimes fail with a “null reference” error. We have fixed this!

  3. How many of you have hit the HCW 8064 error – unable to configure OAuth, and subsequently had no idea why OAuth failed to configure? Yes, we heard you loud and clear! In this release, we have completely changed the way we enable and configure OAuth. Instead of enabling OAuth at the service layer, we now enable OAuth via a Graph API under the context of the Tenant Admin. This in turn removes the error obfuscation we had with the service layer enablement and allows us to include a detailed error entry in the HCW log. So while you still see the HCW 8064 error in the HCW UI, you can now review the log for the specific error detail which will make it easier to troubleshoot and resolve.

  4. When verifying DNS, we had a fallback mechanism that would reach out to an external site to verify domains. While this fallback mechanism was rarely hit, we received overwhelming feedback to not use this mechanism/site as it was not listed in our IPs & URLs web page. We have removed that fallback and now only use the endpoint “mshybridservice.trafficmanager.net”, which is listed in our endpoints documentation.

Download HCW here: http://aka.ms/hybridwizard

Source: https://techcommunity.microsoft.com/t5/exchange-team-blog/march-2020-significant-update-to-hybrid-configuration-wizard/ba-p/1238753

SOPHOS XG Firewall Vulnerability Notification

$
0
0

Sophos just posted this on saturday 25/4-2020:

Sophos received a report on April 22, 2020, at 20:29 UTC regarding an XG Firewall with a suspicious field value visible in the management interface. Sophos commenced an investigation and the incident was determined to be an attack against physical and virtual XG Firewall units. The attack affected systems configured with either the administration interface (HTTPS admin service) or the user portal exposed on the WAN zone. In addition, firewalls manually configured to expose a firewall service (e.g. SSL VPN) to the WAN zone that shares the same port as the admin or User Portal were also affected. For reference, the default configuration of XG Firewall is that all services operate on unique ports.

The attack used a previously unknown pre-auth SQL injection vulnerability to gain access to exposed XG devices. It was designed to exfiltrate XG Firewall-resident data. Customers with impacted firewalls should assume the data was compromised. The data exfiltrated for any impacted firewall includes all local usernames and hashed passwords of any local user accounts. For example, this includes local device admins, user portal accounts, and accounts used for remote access. Passwords associated with external authentication systems such as Active Directory (AD) or LDAP were not compromised.

What firmware versions of XG Firewall (SFOS) were impacted?

The vulnerability affected all versions of XG Firewall firmware on both physical and virtual firewalls. All supported versions of the XG Firewall firmware / SFOS received the hotfix (SFOS 17.0, 17.1, 17.5, 18.0). Customers using older versions of SFOS can protect themselves by upgrading to a supported version immediately.

Read more: Fixing SQL injection vulnerability and malicious code execution in XG Firewall/SFOS

RE-RELEASED: Sophos XG Firewall v18 MR1 is now available!

$
0
0

Sophos has re-released MR1 for XG v18 again, after a critical bug earlier, but now it’s good!, it provides support for new red devices, here are the release notes:

XG Firewall v18 MR-1-Build396

Hi XG Community!

We’ve released a new build of XG Firewall v18 MR1 (Build 396).

Enhancements

  • Supports new SD-RED 20 and SD-RED 60 devices
  • Previously released security hotfixes have been included in v18 MR-1-Build396
  • XG Firewall web console now shows granular reasons for firmware upload failure
  • Quarantined emails can only be released from the User Portal only
  • More than 50 issues resolved in this release (see Issues Resolved section below)
  • With the tremendous need for VPN connectivity during this challenging time, we have put together some important information here for you to achieve your networking needs
    1. To configure VPN Remote Access on your Sophos XG Firewall. Check out this useful Community post!
    2. To substitute XG for RED devices via Light-Touch deployment from Sophos Central. Check out this useful Community post!

Note: Upgrading from SF 17.5 MR11/ MR12 to v18 MR-1-Build396 is now supported.

 

More on XG Firewall v18

Please refer XG Firewall v18 highlights for more details on all-new Xstream Architecture delivering extreme new levels of visibility, protection and performance. Also, check out our XG Firewall v18 playlist on YouTube to find out what’s new in XG Firewall v18!

 

Get it now!

As usual, this firmware update is no charge for all licensed XG Firewall customers. The firmware will be rolled-out automatically to all systems over the coming weeks but you can access the firmware anytime to do a manual update through Licensing Portal. You can refer this article for more information on How to upgrade the firmware.

For fresh installations, we will update this post with installer download links soon.

 

Things to know before upgrading

You can upgrade from SFOS 17.5 (MR6 to MR12) to v18 MR-1-Build396. Check out the relevant sections of the XG v18 release notes for details on:

 

Issues Resolved 

Issues Resolved in v18 MR1 (Build 396)

  • NC-60108 [API Framework] Preauth SQLi in apiInterface OPCODE
  • NC-59156 [CSC] Traffic not passing after upgrade to SF 18.0 MR1
  • NC-59300 [Email] Blind pre-auth SQLi in spxd on port 8094
  • NC-23160 [Firewall] LAN test failed in Port3 in SFLoader for 125/135 desktop model
  • NC-59586 [Network Utils] Remove MD5 remnant
  • NC-46109 [RED] No proper forwarding if bridging 3 or more RED s2s tunnels on an XG
  • NC-50796 [RED] All RED site to site tunnel restart when configuring one RED interface
  • NC-60162 [Reporting] Error 500 displayed for WebAdmin and UserPortal after HF4.1 applied on virtual XG
  • NC-60171 [Security, UI Framework] Admin to Superadmin privilege escalation
  • NC-59427 [SFM-SCFM] SQLi in User Portal
  • NC-59932 [UI Framework] Unable to login to user portal or admin using IE after HF4.1

Issues Resolved in the older release of v18 MR1 (Build 367)

  • NC-30903 [Authentication] STAS configuration is editable via GUI on AUX machine
  • NC-50703 [Authentication] Access server restarted with coredump using STAS and Chrome SSO
  • NC-50716 [Authentication] Cannot import LDAP server via XMLAPI if client cert is “None”
  • NC-54689 [Authentication] Support download certificate for iOS 13 and above
  • NC-55277 [Authentication] Service “Chromebook SSO” is missing on Zone page
  • NC-51660 [Backup-Restore] Restore failed using a backup of XG135 on SG230 appliance
  • NC-55015 [Bridge] Wifi zone is not displayed while creating bridge
  • NC-55356 [Bridge] TCP connection fails for VLAN on bridge with HA Active-Active when source_client IP address is odd
  • NC-52616 [Certificates] Add support for uploading of CRLs in DER format
  • NC-55739 [Certificates] EC certificate shows up as “RSA” in SSLx CA cert dropdowns
  • NC-55305 [CM (Zero Touch)] System don’t restart on changing time zone while configured through ZeroTouch
  • NC-55617 [CM (Zero Touch)] Getting wrong error message in log viewer after ZeroTouch process
  • NC-55909 [Core Utils] Unable to see application object page on SFM
  • NC-30452 [CSC] Dynamic interface addresses not showing on Aux after failover
  • NC-55386 [Dynamic Routing (PIM)] PIM-SM import fails with LAG as dependent entity
  • NC-55625 [Dynamic Routing (PIM)] In HA with multicast interface, routes are not getting updated in the Aux routing table
  • NC-55461 [Email] After adding/edit FQDN host with smarthost, it is not displayed on the list until refresh the page
  • NC-58898 [Email] Potential RCE through heap overflow in awarrensmtp (CVE-2020-11503)
  • NC-55635 [Firewall] Display filter for forwarded is not working properly on packet capture page
  • NC-55657 [Firewall] HA backup restore fails when port name is different in backup and appliance
  • NC-55884 [Firewall] IPS policy id and appfilter id not displaying in firewall allow log in logviewer
  • NC-55943 [Firewall] Failed to resume existing connection after removal of heartbeat from firewall configuration
  • NC-57084 [Firewall] Custom DMZ not listed in dedicated link HA configuration
  • NC-44938 [Firmware Management, UX] Web UI does not surface reasons for firmware upload failure
  • NC-55756 [Gateway Management] Gateway isn’t deleted from SFM UI after deleting it from SFM
  • NC-55552 [HA] WWAN interface showing in HA monitoring ports
  • NC-55281 [Import-Export Framework] Full configuration import fails when using third party certificate for webadmin setting
  • NC-55171 [Interface Management] VLAN Interface IP is not assigned via DHCP when gateway name uses some special characters
  • NC-55442 [Interface Management] DNS name lookup showing incorrect message
  • NC-55462 [Interface Management] Import fails on configuring Alias over VLAN
  • NC-55659 [Interface Management] Invalid gateway IP and network IP configured using API for IPv6
  • NC-56733 [Interface Management] Patch PPPd (CVE-2020-8597)
  • NC-51776 [IPS Engine] Edit IPS custom rule protocol doesn’t work after creation
  • NC-51558 [IPsec] Add warning message before deleting xfrm ipsec tunnel
  • NC-55309 [Logging] Local acl rule not created through log viewer for IPv4 and IPv6
  • NC-50413 [Logging Framework] Gateway up event log for PPPoE interface not always shown in logviewer
  • NC-55346 [Logging Framework] Clear All for “Content filtering” does not clear SSL/TLS filter option
  • NC-56831 [Policy Routing] SIP traffic sometimes not working with SDWAN policy route
  • NC-46009 [SecurityHeartbeat] Spontaneous reconnects of many endpoints
  • NC-51562 [SecurityHeartbeat] Heartbeat service not started after HA failover
  • NC-52225 [Synchronized App Control] SAC page loading issues as the list of apps increases
  • NC-54078 [UI Framework] Internet Explorer UI issue on certain rules and policies pages
  • NC-56821 [Up2Date Client] SSL VPN downloading with the 0KB
  • NC-54007 [Web] File type block messages sometimes contain mimetype rather than file type

Sophos XG Firewall: Best practices for securing your firewall

$
0
0

Sophos has released this guide, to get your firewall secured as minimal best practice:

The focus of this document is to provide baseline guidance to secure the Sophos XG Firewall to a minimum level. The document will not provide guidance on each individual XG firewall feature that may, in turn, secure internal network devices and resources (a full, exhaustive Sophos XG Firewall best practice guide will be published in due course).

Download the guide here: Securing your Sophos XG Firewall – Best Practice Guide

Source: https://community.sophos.com/products/xg-firewall/f/recommended-reads/121461/sophos-xg-firewall-best-practices-for-securing-your-firewall

vSphere 7: Is here! – How to migrate!

$
0
0

VMWARE has released vSphere 7 offering a lot of new and great features:

Read more about it here:

https://blogs.vmware.com/vsphere/vsphere-7

https://docs.vmware.com/en/VMware-vSphere/7.0/rn/vsphere-esxi-vcenter-server-70-release-notes.html

How to migrate:

As always, start by downloading the ISO from my.vmware.com and mount this on a Windows server in your environment.

So, let’s say you have a Windows vCenter server, you want to migrate to VCSA, then do the following:

When you download the ISO, you will find theese folders on it:

The “vcsa-ui-installer” folder has a win32 folder in it, in there, run the installer.exe and choose to MIGRATE (Yes I am migrating a 6.7 VCSA to 7 VCSA! 🙂 )

Press Next 🙂

Connect to your source VCSA and enter credentials for it.

Specify the target ESXI host that is going to host your new vSphere 7 VCSA.

Specify the new name for your new VCSA 7 and the root password for it, remember the name cannot be a duplicate of the VCSA you are already running!

Set size:

 

It’s quite hungry for memory, but isn’t everything that theese days 🙂

Select datastores:

(I did go for thin-mode above, as my datastores in the, does now have the addequate space (1490GB needed!!)

Give it a temporary ip, it will take the ip that the source vcenter server uses, once it’s finished!:

Check all is good and press finish:

And we’re on the move with stage 1:

After a while it starts the new VCSA on this is displayed:

After several minutes, we see this:

And we are ready to continue:

Press Next to begin migration:

It will do some migration checks and will show this “warning”:

You decide here, I choose the smaller downtime:

Yes – I support CEIP 🙂

If all looks good, we can continue with stage 2 🙂 – Press Finish

(Remember to confirm that you have backed up the source vCenter server!)

Getting aware of that, we click OK:

Datamigration af the final stage 2 is now starting.

When you see this, the old server is shut down, and the new VCSA has the same IP and name, as the old vcenter server had.

 

Remember after this, your old vCenter server has to be deleted (Or renamed with new IP and vmware software removed – but not recommended.)

Notice that the old client is now long-gone, and only the HTML5 client is available.

Enjoy the cool new vCenter 7 Server Appliance 🙂


CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability

$
0
0

IMPORTANT:

An old bug was dicovered in the  Microsot DNS Server components, update your DNS server asap!!

SIGRed (CVE-2020-1350) is a wormable, critical vulnerability (CVSS base score of 10.0) in the Windows DNS server that affects Windows Server versions 2003 to 2019, and can be triggered by a malicious DNS response. As the service is running in elevated privileges (SYSTEM), if exploited successfully, an attacker is granted Domain Administrator rights, effectively compromising the entire corporate infrastructure.

Read the article from Checkpoint here:

https://research.checkpoint.com/2020/resolving-your-way-into-domain-admin-exploiting-a-17-year-old-bug-in-windows-dns-servers/

Link to:

CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability

LINUX: How do I enable SNMP on Ubuntu

$
0
0

As always, I seem to forget things, among theese is the SNMP setup for Ubuntu, so now, for myself to remember, I created this little guide 🙂

This is btw. run on a Ubuntu Server 20.04 LTS

Run the following commands on the terminal:

  1. Update all packages: sudo apt-get update
  2. Install SNMP: sudo apt-get install snmpd
  3. Edit snmpd.conf with text editor of your choice, I will be using nano, as this is an easy editor, so type: sudo nano /etc/snmp/snmpd.conf
  4. Configure agentAddress: agentAddress udp:161,udp6:[::1]:161
    -This will set the server to listen on all IPv4 and IPv6 addresses (remove the ‘#’ in front of the agentAddress, to enable it!)
    – To bind it to a specific IP address use (ex.): agentAddress udp:192.168.1.5:161
  5. Configure rocommunity: rocommunity public
    -Change “public” to your community name
  6. Restart the SNMPD service: sudo service snmpd restart
  7. Check that SNMPD is started OK with this: sudo service snmpd status

All good! – Now go setup your favorite monitoring tool for SNMP access 🙂

IBM Storwize V3700: Important vulnerabilities discovered – patch now!

$
0
0

IBM / Lenovo just send out 3 FLASH: Security Bulletins:

FLASH: Security Bulletin: OpenSLP vulnerability affects IBM SAN Volume Controller, IBM Storwize, IBM Spectrum Virtualize and IBM FlashSystem products (2020.07.21)

FLASH: Security Bulletin: Network Security (NSS) vulnerability affects IBM SAN Volume Controller, IBM Storwize, IBM Spectrum Virtualize and IBM FlashSystem products (2020.07.21)

FLASH: Security Bulletin: Java vulnerabilities affect IBM SAN Volume Controller, IBM Storwize, IBM Spectrum Virtualize and IBM FlashSystem products (2020.07.21)

The OpenSLP is the most dangerous one:

OpenSLP, as used in Vmware used in ESXi and the Horizon DaaS appliances, is vulnerable to a heap-based buffer overflow, caused by improper bounds checking by slpd_process.c. By sending a specially-crafted request, a remote attacker could overflow a buffer and execute arbitrary code or cause a denial of service condition on the system.
CVSS Base score: 9.8

Download the new code here:

https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=Entry-level%20disk%20systems&product=ibm/Storage_Disk/IBM+Storwize+V3700&release=All&platform=All&function=all

OUTLOOK: Favorites are missing or “wrong” after restart

$
0
0

If you do not know what Favorites in Outlook is, or it even existed, try the link here and find out how Outlook can cooperate with you 🙂

Outlook: Add or remove folders in Favorites

But sometimes the favorites you have added, tend to disappear after Outlook has been restarted, it could be them all or just some of them, it’s very annoying!

Luckily the fix is there, waiting to be exectuted by you 🙂

  • Close Outlook
  • Click on the START menu and just start typing “outlook.exe /resetnavpane”
  • You should see this:

  • You could also do this in the “Run” menu, if that fits you better 🙂
  • Outlook will start with an emty favorites menu, and you can start adding your favorites again.
  • Close Outlook
  • Start Outlook
  • All should be fine 🙂

If you still have problems, try for starters with a new Outlook profile or check if you have add-ins that may cause Outlook to crash unexspectedly.

SOPHOS UTM: Use Azure MFA for SSLVPN and Userportal

$
0
0

Some of the things that I’ve seen at work, is that Sophos UTM VPN users are using one token for Sophos SSLVPN and another for ex. Office 365 services. Both tokens can be in Microsoft Authenticator, but only the one that Office 365 is using, can do the “pop-up”, letting the user easy sign-in, like this:

Microsoft Authenticator beta app for iOS and Android updated with ...

Nonetheless it’s easier for the IT dept. (and the user!) to maintain only one token solution 🙂

Here is the auth flow for Azure MFA with NPS Extension:

Nice isn’t it 😉

So how to fix?

We setup Sophos UTM for RADIUS validation for SSLVPN and UserPortal access, and if you use the built-in OTP solution, disable that 🙂

To get started:

  • If you do not have MFA enabled for your Office 365/Azure AD account’s you can enable it through following link: https://aka.ms/mfasetup
  • And of course you need to have set Azure AD Connect to get your on-premise talking with Azure, I will not go into the details with this here, as I assume this is already setup and working 🙂

Let’s go:

  1. Install the Network Policy Server (NPS) role on your member server or domain controller. Refering to the Network Policy Server Best Practices, then you will find this “To optimize NPS authentication and authorization response times and minimize network traffic, install NPS on a domain controller.” So we will go ahead and place this on the domain controller, but remember it’s also possible to do it on a domain joined member server!
    Press “Next” and the installation begins:
  2. After installation has ended, go and join the NPS to the Active Directory, right-click NPS (Local):

  3. Download and install the NPS Extension for Azure MFA here:
    https://www.microsoft.com/en-us/download/details.aspx?id=54688
    After it’s installed, go and follow the configure is like it’s stated here (Find TenantID and run Powershell script):
    https://docs.microsoft.com/en-us/azure/active-directory/authentication/howto-mfa-nps-extension#azure-active-directory
  4. Go and configure your radius Client, here it’s the UTM:


    Remember the secret, we need it later on 🙂

  5. Create a “Connection request policy”:

    See above the NAS Identifier, it’s “ssl”, it’s taken from this scheme:


    Found here: https://community.sophos.com/kb/en-us/116144

    Just set like above, and the rest of the settings, just leave them to their defaults 🙂

  6. Now create a “Network Policy”
    Add a domain group, that shall have this access, to simplify, here I have choose domain\Domain Users
    Now the EAP types, UTM does only support PAP, as far as I have tested:


    You will get a warning telling you that you have choosen unencrypted auth (locally – not on the Internet!), just press OK.
    Just left the rest to their default’s and save the policy.

  7. Now to create a firewall rule:

  8. Now to setup the UTM for this:

    Add new Authentication server:

    Remember to choose RADIUS:


    Fill in as your environment matches:

    Type in the secret you wrote down earlier and create a host object for your NPS, also remember to change the timeout from 3 to 15 secs!

    You can now test is the authentication through NPS and Azure MFA is working, change NAS-Identifier to “ssl” type in a users username (e.mail adress) and password, and your phone should pop-up with Microsoft Authenticator 🙂

  9. Now to grant the RADIUS users access to SSL-VPN

    Just add the built-in object “Radius Users” to your SSL-VPN profile:

  10. Now login to the User Portal and download a VPN client (You cannot use the old ones, if you already had thoose installed)
  11. Now connect through VPN, type in your full email in username and your password, then wait for MS Authenticator to pop-up, accept the token and you are logged into VPN 🙂

Sources:

https://docs.microsoft.com/en-us/azure/active-directory/authentication/howto-mfa-nps-extension-vpn

https://docs.microsoft.com/en-us/windows-server/networking/technologies/nps/nps-best-practices

SOPHOS XG: Use Azure MFA for SSLVPN and Userportal

$
0
0

Some of the things that I’ve seen at work, is that Sophos XG VPN users are using one token for Sophos SSLVPN and another for ex. Office 365 services. Both tokens can be in Microsoft Authenticator, but only the one that Office 365 is using, can do the “pop-up”, letting the user easy sign-in, like this:

Microsoft Authenticator beta app for iOS and Android updated with ...

Nonetheless it’s easier for the IT dept. (and the user!) to maintain only one token solution 🙂

Here is the auth flow for Azure MFA with NPS Extension:

Nice isn’t it 😉

So how to fix?

We setup Sophos XG for RADIUS validation for SSLVPN and UserPortal access, and if you use the built-in OTP solution, disable that 🙂

To get started:

  • If you do not have MFA enabled for your Office 365/Azure AD account’s you can enable it through following link: https://aka.ms/mfasetup
  • And of course you need to have set Azure AD Connect to get your on-premise talking with Azure, I will not go into the details with this here, as I assume this is already setup and working 🙂

Let’s go:

  1. Install the Network Policy Server (NPS) role on your member server or domain controller. Refering to the Network Policy Server Best Practices, then you will find this “To optimize NPS authentication and authorization response times and minimize network traffic, install NPS on a domain controller.” So we will go ahead and place this on the domain controller, but remember it’s also possible to do it on a domain joined member server!
    Press “Next” and the installation begins:
  2. After installation has ended, go and join the NPS to the Active Directory, right-click NPS (Local):

  3. Download and install the NPS Extension for Azure MFA here:
    https://www.microsoft.com/en-us/download/details.aspx?id=54688
    After it’s installed, go and follow the configure is like it’s stated here (Find TenantID and run Powershell script):
    https://docs.microsoft.com/en-us/azure/active-directory/authentication/howto-mfa-nps-extension#azure-active-directory
  4. Go and configure your radius Client, here it’s the XG:

    Remember the secret, we need it later on 🙂

  5. Create a “Connection request policy”:


    Type here the IP of the XG

    Just set like above, and the rest of the settings, just leave them to their defaults 🙂

  6. Now create a “Network Policy”

    Add a domain group, that shall have this access, to simplify, here I have choose domain\Domain Users
    Now the EAP types, XG does only support PAP, as far as I have tested:


    You will get a warning telling you that you have choosen unencrypted auth (locally – not on the Internet!), just press OK.
    Just left the rest to their default’s and save the policy.

  7. Now to create a firewall rule:

  8. Now to setup the XG for this:

    Press ADD:

    Remember to choose RADIUS:

    Fill in as your environment matches:

    Type in the secret you wrote down earlier and create a host object for your NPS, also remember to change the timeout from 3 to 15 secs!

    You can now test is the authentication through NPS and Azure MFA is working, change Group name attribute to “SF_AUTH”

    Press the TEST CONNECTION butoon:

    type in a users username (e.mail adress) and password, and your phone should pop-up with Microsoft Authenticator 🙂

    You should see this soon after you accept the token:

  9. Now head over to the Authentication –> Services section:

    Add the new RADIUS server to:
    – User portal authentication methods
    – SSL VPN authentication methods

    Also make sure that the group your AD / RADIUS users are in, is added to the SSLVPN profile:

  10. Now login to the User Portal and download a VPN client (You cannot use the old ones, if you already had thoose installed)
  11. Now connect through VPN, type in your full email in username and your password, then wait for MS Authenticator to pop-up, accept the token and you are logged into VPN 🙂

Sources:

https://docs.microsoft.com/en-us/azure/active-directory/authentication/howto-mfa-nps-extension-vpn

https://docs.microsoft.com/en-us/windows-server/networking/technologies/nps/nps-best-practices

https://community.sophos.com/kb/en-us/127328

Sophos UTM: Up2Date 9.704 Released

$
0
0

UTM Up2Date 9.704 Released

Sophos released UTM 9.704. The release will be rolled out in phases.

In phase 1 you can download the update package from their download server, in phase 2 they will spread it via their Up2Date servers.

Up2Date Information

News

  • Maintenance Release

Remarks

  • System will be rebooted
  • Connected REDs will perform firmware upgrade

Issues Resolved

  • NUTM-11829 [Access & Identity] L2TP connections fail when many users are connected
  • NUTM-11928 [Access & Identity] Hardening of Authentication Server configuration page
  • NUTM-11559 [Basesystem] Update i40e driver
  • NUTM-11966 [Basesystem] Patch binutils (CVE-2018-17985)
  • NUTM-11982 [Basesystem] Patch BIND (CVE-2020-8616, CVE-2020-8617)
  • NUTM-12007 [Basesystem] Patch OpenSSL 1.0.2j (CVE-2019-1547, CVE-2019-1551, CVE-2019-1563)
  • NUTM-12041 [Basesystem] Patch UTM kernel (CVE-2019-3701, CVE-2019-15916, CVE-2019-20096 CVE-2020-8647, CVE-2020-8648, CVE-2020-10942, CVE-2020-11494)
  • NUTM-11664 [HA/Cluster] Error message “send_ha_msg(ECHO_MASTER): sendto(255) errno = 22”;
  • NUTM-11113 [Logging] Log archiving to SMB share fails to connect
  • NUTM-11846 [Network] Add confd option to enable multicast for IGMP
  • NUTM-11849 [Network] Syslogng fails to write if max concurrent connections is reached
  • NUTM-11936 [Network] DNS host object not updated/unresolved after fail-over
  • NUTM-11938 [Network] Unable to save the new profile in SSLVPN, it gives error “Warn: Client authentication cannot use more than 170 user and group networks at the same time”
  • NUTM-11779 [RED] RED site-to-site tunnel failover doesn’t always work
  • NUTM-11886 [RED] RED server restart notification sent from auxiliary node
  • NUTM-12040 [RED] RED20 is not forwarding tagged traffic like RED15
  • NUTM-12134 [RED_Firmware] Improve throughput for SD-RED WiFi
  • NUTM-12135 [RED_Firmware] Enable 802.11ac for SD-RED WiFi
  • NUTM-11972 [REST API] REST API: Invalid response on GET query for S/MIME component
  • NUTM-11681 [Sandstorm] Sandbox Activity tab uses the incorrect date formatter
  • NUTM-11685 [WAF] Let’s Encrypt renewal fails with HTTP->HTTPS redirection for IPv6 vhost
  • NUTM-11925 [WAF] WAF redirects some requests to the first domain of the virtual webserver
  • NUTM-11388 [Web] Httpproxy restarted due to segmentation fault and generated core dump
  • NUTM-11577 [Web] WebProxy not reliably deleting cached temp files
  • NUTM-11841 [Web] Proxy crash with coredump

RPM packages contained:
libopenssl1_0_0-1.0.2j-4.1.0.359236905.g3d7a90be.rb2.i686.rpm
libopenssl1_0_0_httpproxy-1.0.2j-4.1.0.359236905.g3d7a90be.rb2.i686.rpm
binutils-2.25.0-5.5.1984.g1d6623a3.rb5.i686.rpm
ctasd-5.00.0085-1.gadabaeb.rb3.i686.rpm
ctipd-4.00.0032-2.g4726759.rb3.i686.rpm
firmwares-bamboo-9400-0.359638673.ga30772a.rb2.i586.rpm
modauthnzaua-9.70-270.gcb78b67.rb97.i686.rpm
modauthzblacklist-9.70-372.gefe2089.rb5.i686.rpm
modavscan-9.70-359.g793e6f1.rb45.i686.rpm
modcookie-9.70-377.g63c8b0f.rb2.i686.rpm
modcustomblockpage-9.70-279.gbe16bc0.rb71.i686.rpm
modfirehose-2.5_SVNr1309567-14.g4ab2622.rb96.i686.rpm
modformhardening-9.70-367.g820d795.rb6.i686.rpm
modpcap-9.70-0.142961807.g994d6f0.rb96.i686.rpm
modproxymsrpc-0.5-121.gc7f8565.rb105.i686.rpm
modreverseauth-9.70-364.g469bdce.rb33.i686.rpm
modsecurity2-2.9.3-0.g2e3bf76.rb33.i686.rpm
modsecurity2_beta-2.9.0-460.g62b8fdb.rb100.i686.rpm
modsessionserver-9.70-0.247653793.g4179dcf.rb100.i686.rpm
modurlhardening-9.70-367.g820d795.rb6.i686.rpm
modwafexceptions-9.70-322.gd203205.rb49.i686.rpm
modwhatkilledus-2.01-0.258193062.g46092ac.rb100.i686.rpm
openssl-1.0.2j-4.1.0.359236905.g3d7a90be.rb2.i686.rpm
perf-tools-3.12.74-0.358283885.gbf77995.rb3.i686.rpm
red-unified-firmwares-9700-0.358343537.gd6f8f71.rb3.i586.rpm
ep-confd-9.70-786.g620a40fbd.i686.rpm
ep-confd-tools-9.70-754.g3b24b3514.rb8.i686.rpm
ep-init-9.70-16.g49a302b.rb4.noarch.rpm
ep-logging-9.70-10.gd29cd29.rb2.i686.rpm
ep-mdw-9.70-714.gc211cfe2.rb5.i686.rpm
ep-red-9.70-58.gdc75c10.rb3.i686.rpm
ep-restd-9.70-5.g6bebbd0.rb2.i686.rpm
ep-saa-mac-1.0.0-0.354241321.gabd3f41.rb3.i686.rpm
ep-sandboxd-9.70-63.g3db71a3.rb3.i686.rpm
ep-tools-9.70-27.g614d81d.rb2.i686.rpm
ep-tools-cpld-9.70-27.g614d81d.rb2.i686.rpm
ep-webadmin-9.70-769.g5bf086630.rb7.i686.rpm
ep-chroot-ipsec-9.70-8.g15ed089.rb3.noarch.rpm
chroot-bind-9.11.3-0.357158073.g9ca89fd.rb3.i686.rpm
chroot-ipsec-9.70-87.g0c734a9.rb3.i686.rpm
chroot-reverseproxy-2.4.39-44.g4535a68.rb2.i686.rpm
ep-httpproxy-9.70-266.gd33137cb.rb3.i686.rpm
kernel-smp-3.12.74-0.358283885.gbf77995.rb4.i686.rpm
kernel-smp64-3.12.74-0.358283885.gbf77995.rb5.x86_64.rpm
ep-release-9.704-2.noarch.rpm

Source: https://community.sophos.com/products/unified-threat-management/b/blog/posts/utm-up2date-9-704-released


SOPHOS UTM: [CRITICAL]: Up2Date 9.705, 9.607, 9.511 Released

$
0
0

Sophos released UTM 9.705. The release will be rolled out in phases.

  • In phase 1 you can download the update package from their download server
  • In phase 2 they will make it available via their Up2Date servers to all installations

Up2Date Information for 9.705

News

  • Maintenance Release

Remarks

  • System will be rebooted

Issues Resolved

  • NUTM-12235 [Basesystem, SUM] UTM not accessible through SUM gateway manager
  • NUTM-12234 [Basesystem] Remote Code Execution vulnerability in UTM WebAdmin
  • NUTM-12250 [Wireless] AP Wireless Networks restart continuously-9.704

IMPORTANT: This release fixes a Remote Code Execution vulnerability in UTM WebAdmin, which, if you have the WebAdmin or Userportal open to any IP – which of course you have not, it could be exploited!! During COVID-19 there has been a lot of attacks on the perimeter equiment, so an exploit is likely to happen!

Another fix is that when you use Single Sign On from SUM, you will not get to the dashboard of the UTM, this is fixed with 9.705 also – I have tested it 🙂

 

SOPHOS XG: XG Firewall v18 MR-3 released

$
0
0

Sophos has released the longly awaited MR-3 with many good fixes in the package, read all here:

RELEASE NOTES from Sophos:

Enhancements in v18 MR-3

Security enhancements:

  • Several security and hardening enhancements – including SSMK (secure storage master key) for the encryption of sensitive data. Refer KB-000040174 for more details.
  • Granular option to enable/ disable captcha authentication from CLI

VPN Remote Access enhancements:

  • Increase in SSL VPN connection capacity across entire firewall line up; 6x increase for 2U HW. KB-000039345 is being updated with enhanced capacity.
  • Group support for Sophos Connect VPN client

Cloud – AWS/ Azure/ Nutanix enhancements:

  • Support for newer AWS instances – C5/ M5 and T3 (#)
  • Support for CloudFormation Templates removing the need to run installation wizard in some cases (#)
  • Virtual WAN Zone on custom gateway for post deployment single arm usage
    • On single arm – single interface in AWS or Azure – admin can create multiple custom gateway and attached different zones to those gateways. This allows admin to create access and security rules for traffic going in to those zones.
  • XG Firewall is now Nutanix AHV and Nutanix Flow Ready. XG Firewall has been validated to provide two modes of operation within Nutanix AHV infrastructure.
  • Optimize cloud costs and improve security across multi-cloud environments with Cloud Optix. Automatic identification and risk-profiling of security and compliance risks across AWS, Azure and Google Cloud enables teams to fix security gaps and insecure deployments before they are compromised. Learn more.

(# available after a few days of release on community, once v18 MR-3 is available in the AWS marketplace)

Central management enhancements:

  • XG running in an HA configuration (either A-A or A-P) can now be managed by Sophos Central. Each firewall must be separately joined to the same Sophos Central account, and if grouped, both HA devices must be added to the same group.
  • Audit trail went live under the task queue

Central Firewall Reporting enhancements:

  • Earlier this month, we have released Save, schedule, export & download reports. Refer community post here.

Issues Resolved:

  • 34 field reported issues including RED & HA cluster issues (list below) 

Note: Upgrading from v17.5 MR13/ MR14/ MR14-1 to v18 MR-3 is now supported.

 

More on XG Firewall v18

Check out our recent blog and video series on how to make the most of the many great new capabilities in XG Firewall v18 such as the Xstream Architecture, TLS Inspection, FastPath acceleration, Zero-day threat protection, NAT, and much more.

We also have a new Sophos Techvids site for XG Firewall v18.

 

Get it now!

As usual, this firmware update is no charge for all licensed XG Firewall customers. The firmware will be rolled-out automatically to all systems over the coming weeks but you can access the firmware anytime to do a manual update through Licensing Portal. You can refer this article for more information on How to upgrade the firmware.

For fresh installations, the download links will be updated right here very soon.

Things to know before upgrading

You can upgrade from SFOS 17.5 (MR6 to MR14-1) to v18 MR-3. Check out the relevant sections of the XG v18 release notes for details on:

 

Issues Resolved in v18 MR-3 

  • NC-58229 [Authentication] Sophos AV and Avira AV Pattern updates failing
  • NC-51876 [Core Utils] Weak SSHv2 key exchange algorithms
  • NC-58144 [DNS] XG self reporting its own lookups in ATP causing flood of events
  • NC-54542 [Email] Email banner is added to incoming emails
  • NC-59396 [Email] Blocked senders are able to send the mails
  • NC-58159 [Firewall] Unable to ping the external IPs from auxiliary appliance console
  • NC-58356 [Firewall] Direct proxy traffic doesn’t work when RBVPN is configured.
  • NC-58402 [Firewall] Firewall reboots randomly.
  • NC-59399 [Firewall] ERROR(0x03): Failed to migrate config. Loading default.
  • NC-60713 [Firewall] Userportal hotspot voucher config gets timeout
  • NC-60848 [Firewall] HA cluster both nodes rebooting unexpectedly
  • NC-59063 [Firmware Management] Remove expired CAs from SFOS
  • NC-44455 [HA] System originated traffic is not flow from AUX when SNAT policy configured for system originated traffic
  • NC-62850 [HA] Filesystem oddity in /conf
  • NC-58295 [IPsec] Dropped due to TLS engine error: STREAM_INTERFACE_ERROR
  • NC-58416 [IPsec] IKE SA Re keying won’t be re-initiate itself after re-transmission time out of 5 attempts 
  • NC-58499 [IPsec] Sophos Connect Client ”IP is supposed to be added in the “##ALL_IPSEC_RW “
  • NC-58687 [IPsec] IPsec tunnel not getting reinitiated after PPPoE reconnect
  • NC-58075 [Netflow/IPFIX] Netflow data not sending interface ID
  • NC-55698 [nSXLd] Not able to add new domain in custom category
  • NC-62029 [PPPoE] PPPoE link does not reconnect after disconnecting
  • NC-57819 [RED] XG Site to Site RED Tunnel disconnects randomly also with MR10 and v18
  • NC-60240 [RED] Interfaces page is blank after adding SD-RED60 with PoE selected
  • NC-61509 [RED] RCA s2s red tunnel static routes disappear on FW update
  • NC-62161 [RED] RED connection with device becomes unstable after upgrading to v18.0 MR1 from v17.5 MR12
  • NC-59204 [SFM-SCFM] Task queue pending but never apply with XG86W appliance
  • NC-60599 [SFM-SCFM] Task queue pending but never apply due to no proper encoding
  • NC-62304 [SFM-SCFM] The notification e-mail sent from the XG displays the wrong Central Administrator
  • NC-61956 [UI Framework] WebAdmin Console and User Portal not accessible because space in certificate name
  • NC-62218 [UI Framework] Post-auth command injection via User Portal 1/2 (CVE-2020-17352)
  • NC-62222 [UI Framework] Post-auth command injection via User Portal 2/2 (CVE-2020-17352)
  • NC-58960 [Up2Date Client] HA: IPS service observed DEAD
  • NC-59064 [Web] Appliance goes unresponsive : Awarrenhttp high memory consumption
  • NC-60719 [WebInSnort] DPI engine causing website to intermittently load slowly

Here are some direct links to helpful resources:

Source: https://community.sophos.com/xg-firewall/b/blog/posts/xg-firewall-v18-mr3

RDS: How to block user access to Windows Update on Windows Server

$
0
0

The default settings in Windows Server allow user who are not an administrator to scan for and apply Windows Updates. Administrators may want to change this setting to limit access to Windows Updates, especially in Remote Desktop Services Host deployments.

To change this setting, use the Group Policy “Remove access to use all Windows update features.” The full path to this Group Policy is:

Computer Configuration\Administrative Templates\Windows Components\Windows update\Remove access to use all Windows update features

Sophos SUM: SUM core daemon not running – restarted

$
0
0

When using Sophos UTM manager (SUM) to manage your UTM’s, you will find that it is a brilliant tool for central backup’s and firmware upgrades among other things.

Suddenly I kept getting theese mails at work:

“[INFO-132] SUM core daemon not running – restarted”

After some debugging at the SUM, I looked in the SUM Core logsfiles, I found this:

2020:10:10-00:00:00 sum accd: 6867436 [0xdc9dfb70] WARN server.device.DeviceCache null – DeviceCache::login() device is already connected 251[device;guid:<guid obfuscated for blog post);ip:<IP obfuscated for blog post)]
2020:10:10-00:00:00 sum accd: 6867436 [0xde9e3b70] WARN server.device.DeviceSession null – DeviceSession::clear() IO error during recv [device;guid:<guid obfuscated for blog post);ip:<IP obfuscated for blog post)]
2020:10:10-00:00:00 sum accd: 6867436 [0xea9fbb70] ERROR libs.io.Session null – send attempted after previous error [device;guid:<guid obfuscated for blog post);ip:<IP obfuscated for blog post)]
2020:10:10-00:00:00 sum accd: 6867436 [0xea9fbb70] WARN server.device.DeviceSession null – DeviceSession::clear() IO error during sendDone [device;guid:<guid obfuscated for blog post);ip:<IP obfuscated for blog post)]

So it looks like there are more than on UTM connected to this SUM with same GUID, no good!

This can happen if you import a backup to a new UTM device but did not take down the first one.

How to solve?

  1. Connect to the device not allowed to connect – in other words, connect to the IP above from the log file (obfuscated)
  2. Enable SSH
  3. Run this: rm -f /etc/guid
  4. And this: /var/mdw/scripts/nextgen-agent restart (restarting the next-gen agent will recreate a new guid for the one obove, that was deleted)
  5. Next you will find that this blocked device will now show up in SUM
  6. Case closed 🙂

Mailflow issue from Exchange On-Prem to Office 365

$
0
0

When you are running in a hybrid setup and have a 3.party certificate installed on your Exchange server and it expires or has been revoked, thing’s stop to work.

You then install a new cert on the server and assigns it to the services in Exchange Control Panel, but mailflow is stil stalled, then it is because you need to assign the certificate to the send and receive connector’s – through Powershell 🙂

First get your certificate thumbprint:

Get-ExchangeCertificate

Copy and paste the thumprint, into the following commands:

–> Update the TLSCertificateName attribute on the Office 365 SendConnector.

$Cert = Get-ExchangeCertificate -Thumbprint <New Exchange Certificate>
$TLSCert = (‘<I>’+$cert.issuer+'<S>’+$cert.subject)
Set-SendConnector -Identity <Office 365 send Connector> -TLSCertificateName $TLSCert

–>Update the TLSCertificateName attribute on the Exchange On-Premises(Hybrid) Receive Connector which is receiving email from Office 365.

$Cert = Get-ExchangeCertificate -Thumbprint <New Exchange Certificate>
$TLSCert = (‘<I>’+$cert.issuer+'<S>’+$cert.subject)
Set-ReceiveConnector -Identity <Office 365 to On-Prem> -TLSCertificateName $TLSCert

If the HCW has been run, it normally labels the send connector like this: Outbound to Office 365

So it could look like this:

$Cert = Get-ExchangeCertificate -Thumbprint 1EB1172F9902FF8BF55497552DE038F4BB9BB500
$TLSCert = (‘<I>’+$cert.issuer+'<S>’+$cert.subject)
Set-SendConnector -Identity “Outbound to Office 365” -TLSCertificateName $TLSCert

After this, all should be good to go 🙂

Source: https://docs.microsoft.com/en-in/archive/blogs/lalitbisht/mailflow-issue-from-exchange-on-prem-to-office-365

Viewing all 320 articles
Browse latest View live