MAGNUM-SDVN Security Administration Manual

Size: px
Start display at page:

Download "MAGNUM-SDVN Security Administration Manual"

Transcription

1 MAGNUM-SDVN Security Administration Manual Revision 19: November 21, 2017 Contents Overview... 3 Administrative Access... 4 Logging Into Terminal Locally... 4 Logging Out Of Local Terminal... 4 Logging in to Web Interface... 5 Logging Out from Web Interface... 5 Configuring Date and Time... 6 Configuring IP Addresses... 7 Configuring Clustering... 8 Transferring Files... 9 Transferring Files Using FTPS... 9 Transfer Files Using SFTP or SCP Entering High Security Mode Power-on Self-Test Disabling USB Storage Devices In The BIOS Changing the Connection Security Mode Edit Login Banner Remote Audit Servers Import Code Verification Public Key Change Linux User Passwords Expire Web User Passwords Reset Disk Encryption Key Reset TLS Key Reset Cluster Key Export Cluster Key Page 1 of 52

2 Import Cluster Key Show Server Certificate Create Certificate Signing Request Import Signed Server Certificate Export Server Certificate Show Trusted CA Certificates Import Trusted CA Certificate Remove Trusted CA Certificate Show Certificate Revocation List Import Certificate Revocation List Remove Certificate Revocation List Allowed Subject Alt Names (DNS) Allowed Subject Alt Names ( ) Allow Subject Alt Names (IP) Bypass Mode Options Configure Interactive Session Timeout Configure Minimum Password Length Auditable Events Checking Firmware Version Checking Version from Terminal Checking Version from Web Adding and Deleting Web Users Changing Web User s Passwords Upgrading Firmware Export Logs Full Data Purge Other Devices Page 2 of 52

3 Overview This manual is a supplement to the MAGNUM-SDVN User Manual. It is specifically intended for use with the MAGNUM-SC-CC. MAGNUM is a software product produced by Evertz. MAGNUM-SC-CC is a product consisting of MAGNUM software pre-installed on an Evertzprovided server. MAGNUM-SC-CC is a product that meets the Collaborative Protection Profile for Network Devices for Common Criteria. MAGNUM-SC-CC only meets these requirements in High Security Mode. It is shipped with the security mode turned off ( Normal Security Mode ). This is because once High Security Mode is enabled it is permanent. This is to accommodate customers who wish to use only a subset of the High Security Mode features. (Evertz does not recommend using only a subset of High Security features; Normal Security Mode is intended to accommodate unusual customer requirements.) To be clear, MAGNUM-SC-CC only meets the Collaborative Protection Profile for Network Devices for Common Criteria when in High Security Mode. Except where specifically stated in this manual the nature of physical network connections is outside the scope of the Collaborative Protection Profile for Network Devices for Common Criteria, as the available network elements (IP switches, IP routers, etc.) which may be used in establishing those links are site-specific. Evertz stipulates that any connection must meet organizationally-specific security requirements for the location(s) where the equipment is deployed. Page 3 of 52

4 Administrative Access Logging Into Terminal Locally Most administrative actions are accomplished through the admin menu on the terminal. 1) Connect a VGA monitor and a USB keyboard 2) Switch Linux terminals by pressing <CTRL><ALT><F1> through <CTRL><ALT><F6>. 3) Log in with username admin and default password admin to access a structured menu 4) Changing any settings requires entering admin s password each time, and that step is assumed in all instructions. Security-sensitive changes are further protected by user prompts and warnings. 5) There also exists users etservice and etdev that access an open shell with limited permissions Logging Out Of Local Terminal 1. Select logout at the bottom of the menu list 2. This will close the current administration terminal session Page 4 of 52

5 Logging in to Web Interface Users can access the system from a web browser. MAGNUM s web interface supports Chrome and Safari. 1) Launch a web browser session 2) In the address part enter the IP address of MAGNUM 3) When prompted for login credentials enter admin and his password Logging Out from Web Interface 1. Select the stack icon on the top left of the web page 2. Select the person icon(highlighted in red border) 3. Select logout Page 5 of 52

6 Configuring Date and Time Relating logged events to the real world requires accurate time keeping. 1) Log in to the terminal as admin and select System 2) Select and configure each of: Date, Time, Time Zone 3) If the organization provides any NTP servers, select NTP Servers and add them 4) In the NTP Servers menu, select Force Sync after saving 5) When prompted, press Yes to tolerate the service interruption Page 6 of 52

7 Configuring IP Addresses MAGNUM uses static IP addresses. There are multiple network ports, configured differently depending on each organization s requirements. 1) Port names on the MAGNUM device: 2) Log in to the terminal as admin and select Network 3) Assign an IP Address (and Gateway if needed) to each network port, starting with eth0 4) Select Save and Apply 5) When prompted, press Yes to tolerate the service interruption Page 7 of 52

8 Configuring Clustering MAGNUM devices can be clustered (teamed up) to provide redundancy. Cluster communications are always encrypted, but not to the level required by Common Criteria. For Common Criteria, a trusted channel must be formed by connecting an Ethernet cable directly between the servers, with no other devices (like switches) in between. 1) Connect an Ethernet cable directly between the MAGNUM devices. Use eth1. 2) Each MAGNUM device in a cluster must have a different host name 3) Log in to the terminal as admin and select System 4) Select Host Name and choose a new one (eg. MAGNUM-PRI) 5) Return to the main menu by selecting Back using <Tab> and <Enter> 6) Select Cluster 7) Assign an arbitrary Multicast Address 8) Assign eth1 as the Multicast Interface 9) Assign an unused IP address to Database IP. This IP address will be owned by whichever MAGNUM device is the master, and is reassigned seamlessly. It s the main IP address used by clients (e.g. web browsers) to contact MAGNUM. 10) Select Save and Apply Page 8 of 52

9 Transferring Files In normal security mode, SCP, FTPS and USB storage devices can be used to transfer files to or from. However, in high security mode, the on-board USB ports are disabled. Transferring Files Using FTPS The FTPS server must obey the following rules: Instructions: Use passive mode Listen on port 990 for control connections Listen on restricted range of ephemeral ports for data connections: When prompted to select the source, select FTPS Server 2. Fill in the connection and login parameters for the organization s FTPS server a. Note: use the arrow keys (not <Tab>) to navigate between fields b. Note: the settings are purposefully forgotten between sessions c. Note: the password field is blank when being filled in, and is hard to read 3. Review the FTPS server certificate, and if the details are wrong, select Don t Trust 4. To continue, select Trust Certificate 5. Select the file to import or export, depending on action being done Page 9 of 52

10 Transfer Files Using SFTP or SCP 1. Launch WinSCP (or other application that supports SFTP or SCP) 2. Enter IP address of server 3. Enter login credentials for admin 4. Use the interface to transfer files 5. Close Application once transfer is complete Page 10 of 52

11 Entering High Security Mode The device should not be considered online, and should not be connected to the network, unless it s in high security mode The following restrictions are put in place after entering high security mode: All encryption keys and passwords are regenerated All external connections are encrypted and authenticated with certificates o (All Connections between MAGNUM and IPX are encrypted) Any protocols that cannot be encrypted are disabled (eg. SNMP, with the exception of NTP) Password complexity is enforced for all users Firmware upgrade images must be signed by Evertz (including patches) The checksums of all files are checked at power-on, halting the system if any are corrupted USB storage devices are disabled Extra steps (described in the next section) are needed to disable USB storage devices in the BIOS 2) Select System Security Mode and then high 3) Select Yes to accept the warning that entering high security mode is permanent 4) When prompted, enter admin s password Page 11 of 52

12 5) Change each user s password as prompted, subject to password complexity requirements 6) Web user passwords are automatically expired and each user will be forced to change their password at their next login 7) Wait while the device enables high security mode 8) When prompted, reboot 9) MAGNUM will now reboot into high security mode Page 12 of 52

13 Power-On Self-Test In High Security mode, a self-test is performed at every power-on. It looks like the following: If the power-on self-test fails (as in the screenshot below), contact Evertz Service Department Page 13 of 52

14 Disabling USB Storage Devices In The BIOS High security mode requires these additional steps to disable USB storage devices in the BIOS, to prevent booting from USB keys. 1) Connect a VGA monitor and a USB keyboard 2) During power-on, press the <Delete> key repeatedly 3) In the BIOS menu, navigate to the Advanced tab using the arrow keys 4) Select USB Configuration 5) Select USB Mass Storage Driver Support 6) Select Disabled 7) Press <F10> to save and exit 8) Select Yes when prompted to save and exit 9) MAGNUM will now reboot Page 14 of 52

15 Changing the Connection Security Mode There are 5 connection security modes: normal: All connections are unencrypted and unblocked encrypted: All connections are either encrypted or blocked verify-ca: All encrypted connections are authenticated with certificates, verified by CAs verify-san: All encrypted connections are authenticated with certificates, verified by CAs, and Subject Alternative Names verify-crl: All encrypted connections are authenticated with certificates, verified by CAs, Subject Alternative Names, and CRLs Each system security mode (normal and high) has a default connection security mode (normal and verify-crl, respectively) that is automatically set. The connection security mode can be changed, depending on each organization s special needs, but this is protected by warnings and should be avoided. This option is meant to clearly indicate the current mode, rather than encourage the weakening of security. 2) Select Connection Security Mode and select the desired mode 3) Select Yes to proceed past the warning (this will violate Common Criteria) 4) When prompted, reboot Page 15 of 52

16 Edit Login Banner The message in MAGNUM s login banner can be customized, depending on each organization s requirements. The terminal and web login banners share the same message. 2) Select Edit Login Banner 3) Edit the message as required. The editor is called nano, and should be easy to use. 4) To save and exit press <CTRL>X, then Y, then <Enter> Page 16 of 52

17 Remote Audit Servers System log messages can be sent to a remote log server. Remote audit server must listen on port for TLS connections. The audit data is simultaneously sent to the external server and the local store. 2) Select Secure Audit Server 3) Select Add Server to add new entries 4) Enter a valid IP address 5) Add additional IP addresses as needed 6) Select Save and Apply when done 7) When prompted, enter admin password Page 17 of 52

18 Import Code Verification Public Key In high security mode, all firmware upgrade images (.efp files) will have their signatures (.sig files) verified before being installed. Evertz signs these firmware images at build-time, and this menu option provides the ability to change the code verification public key, allowing upgrades to continue if Evertz changes its private signing key. 2) Select Import Code Verification Public Key 3) Select the source, usually FTPS Server 4) Select the public key to import 5) Wait until the import is complete Page 18 of 52

19 Change Linux User Passwords At any time, the Linux user passwords can be changed, subject to password complexity requirements depending on the current system security level. These passwords are forced to change when entering high security mode. Furthermore, these passwords are reset to defaults upon any firmware upgrade (excluding patches). A list of valid characters is also applied when users password is reset. The valid charter list is: Upper case letters Lower case letters Numerals Special characters #, $, %, ^, &, *, (, ) ] Other special characters: [,, ', +,,, -,., /, :, ;, <, =, >,?, [, \, ], _, `, {,, }, ~ ] User passwords must meet a set of minimum requirements, those requirements are: Minimum length 8 characters Must use two of each o Upper case letters o Lower case letters o Numbers o Symbols No reusing previous password 2) Select Change Linux User Passwords 3) Select the target user Page 19 of 52

20 4) When prompted, enter admin s password first, regardless of the target user 5) Enter the user s new password, twice for confirmation, adhering to the displayed password complexity requirements 6) Repeat this process for other users Expire Web User Passwords An administrator can force all web users to change their password by expiring all of them simultaneously. Each user will be forced to change their password at their next login, subject to password complexity requirements depending on the system security mode. These passwords are automatically expired when entering high security mode. 2) Select Expire Web User Passwords Page 20 of 52

21 3) When prompted, enter admin s password 4) Each web user will be forced to change their password at their next login Page 21 of 52

22 Reset Disk Encryption Key MAGNUM operates with an encrypted disk to protect all stored data, using an auto-generated key. This option allows an administrator to change this private disk encryption key at any time. 2) Select Reset Disk Encryption Key 3) Select Yes to proceed 4) When prompted, enter admin s password 5) When prompted, reboot Page 22 of 52

23 Reset TLS Key In high security mode, MAGNUM encrypts all connections with TLSv1.2. This option allows an administrator to change the private TLS key at any time. The new random key is chosen automatically. A new self-signed certificate will also be created, replacing any existing certificate identifying the device. The administrator should generate a new CSR and have it signed by a CA before MAGNUM reconnects to other devices. 2) Select Reset TLS Key 3) Select Yes to proceed 4) When prompted, enter admin s password 5) When prompted, reboot 6) A new key and self-signed certificate are automatically generated during power-on 7) Create a new CSR, sign it, and import it before connecting MAGNUM to other devices Page 23 of 52

24 Reset Cluster Key Clustering MAGNUM devices is optional. In high security mode, a trusted channel (i.e. a dedicated Ethernet link) should be configured, in which case the cluster key does not contribute to security. This option allows an administrator to change the private cluster key at any time. All MAGNUM devices in a cluster must share the same cluster key: use the export and import functions described next to share the cluster key. 2) Select Reset Cluster Key 3) Select Yes to proceed 4) When prompted, enter admin s password 5) When prompted, reboot 6) A new cluster key is automatically generated during power-on Page 24 of 52

25 Export Cluster Key Clustering MAGNUM devices is optional. In high security mode, a trusted channel (i.e. a dedicated Ethernet link) should be configured, in which case the cluster key does not contribute to security. All MAGNUM devices in a cluster must share the same cluster key. The cluster key is encrypted during export and decrypted during import. 2) Select Export Cluster Key 3) When prompted, enter admin s password 4) Choose a unique and arbitrary passphrase with which to encrypt the key during transport 5) Select the source, usually FTPS Server 6) The file name is auto-generated during export Page 25 of 52

26 Import Cluster Key Clustering MAGNUM devices is optional. In high security mode, a trusted channel (i.e. a dedicated Ethernet link) should be configured, in which case the cluster key does not contribute to security. All MAGNUM devices in a cluster must share the same cluster key. The cluster key is encrypted during export and decrypted during import. 2) Select Import Cluster Key 3) When prompted, enter admin s password 4) Select the source, usually FTPS Server 5) Select the key file that was exported earlier 6) When prompted, enter the unique passphrase used to encrypt the key during export 7) When prompted, reboot Page 26 of 52

27 Show Server Certificate This option allows the administrator to review the certificate that identifies a particular MAGNUM device. 2) Select Show Server Certificate 3) Review the certificate details, using the arrow keys to scroll down or right Page 27 of 52

28 Create Certificate Signing Request MAGNUM initially powers on with a self-signed certificate. To connect with other devices in an organization, a CSR must be signed by the organization s CA. This option allows an administrator to create and export a CSR. It s derived from the private TLS key, which is unique to each device and automatically generated at first power-on, when entering high security mode, or when manually reset. The CSR is created with editable fields, but it s expected that the CA will provide its own when creating a signed certificate for the device. 2) Select Create Certificate Signing Request 3) Update each field as appropriate for the particular device and organization 4) The CA should provide its own values when creating a signed certificate for the device 5) Select Create and Export 6) Select the source, usually FTPS Server 7) The file name is auto-generated during export Page 28 of 52

29 Import Signed Server Certificate After the organization s CA signs a previously exported CSR to create a signed certificate, this option allows the administrator to import the certificate into MAGNUM. This certificate will identify a particular MAGNUM device to the other devices to which it connects. 2) Select Import Signed Server Certificate 3) When prompted, enter admin s password 4) Select the source, usually FTPS Server 5) Select the correct certificate file (must be in PEM format with a.pem extension) 6) When prompted, reboot Page 29 of 52

30 Export Server Certificate This option allows the administrator to export a particular MAGNUM device s certificate, if a need for that arises. 2) Select Export Server Certificate 3) When prompted, enter admin s password 4) Select the source, usually FTPS Server 5) The file name is auto-generated during export Page 30 of 52

31 Show Trusted CA Certificates This option allows the administrator to review the CA certificates trusted by a MAGNUM device. This option is useful before and after importing or removing trusted CA certificates. In high security mode, all connections are authenticated by verifying the peer s certificate. They must all be signed by a trusted CA. Each CA in the chain must be explicitly imported to be trusted. 2) Select Show Trusted CA Certificates 3) Select the particular CA certificate to review 4) Review the certificate details, using the arrow keys to scroll down or right Page 31 of 52

32 Import Trusted CA Certificate This option allows the administrator to import and thereby trust a CA certificate. In high security mode, all connections are authenticated by verifying the peer s certificate. They must all be signed by a trusted CA. Each CA in the chain must be explicitly imported to be trusted. 2) Select Import Trusted CA Certificate 3) When prompted, enter admin s password 4) Select the source, usually FTPS Server 7) Select the correct CA certificate file (must be in PEM format with a.crt extension) 5) When prompted, reboot Page 32 of 52

33 Remove Trusted CA Certificate This option allows the administrator to remove and thereby stop trusting a CA certificate. In high security mode, all CA certificates must have a corresponding CRL, which must be removed first. This is enforced by MAGNUM to ensure there are no stale CRLs. 2) Select Remove Trusted CA Certificate 3) Select the particular CA certificate to remove 4) When prompted, enter admin s password 5) When prompted, reboot Page 33 of 52

34 Show Certificate Revocation List This option allows the administrator to review CRLs. This option is useful before and after importing or removing CRLs. In high security mode, all connections are authenticated by verifying the peer s certificate. If peer s certificate is revoked by an imported CRL, the connection is blocked. Every trusted CA certificate must have a corresponding CRL. The CAs must be imported first. 2) Select Show Certificate Revocation List 3) Select the particular CRL to review 4) Review the CRL details, using the arrow keys to scroll down or right Page 34 of 52

35 Import Certificate Revocation List This option allows the administrator to import CRLs. In high security mode, all connections are authenticated by verifying the peer s certificate. If peer s certificate is revoked by an imported CRL, the connection is blocked. Every trusted CA certificate must have a corresponding CRL. The CAs must be imported first. 2) Select Import Certificate Revocation list 3) When prompted, enter admin s password 4) Select the source, usually FTPS Server 5) Select the correct CRL file (must have a.crl extension) 6) When prompted, reboot Page 35 of 52

36 Remove Certificate Revocation List This option allows the administrator to remove and thereby stop checking a CRL. Until the corresponding CA certificate is also removed, MAGNUM will not communicate with other devices, because in high security mode, all CA certificates must have a corresponding CRL. 2) Select Remove Certificate Revocation List 3) Select the particular CRL to remove 4) When prompted, enter admin s password 5) When prompted, reboot Page 36 of 52

37 Allowed Subject Alt Names (DNS) This option allows the administrator to configure a list of allowed Subject Alternative Names (also known as reference identifiers). In high security mode, all connections (including both client and server connections) are authenticated by verifying the peer s certificate. If the peer s certificate does not contain a Subject Alternative Name field from the MAGNUM device s allowed list, the connection is blocked. If the allowed list is empty, this field is not checked during certificate authentication. If the peer s certificate does not have a Subject Alternative Names field, the Common Name field is checked instead, for backwards compatibility. 2) Select Allowed Subject Alt Names (DNS) 3) Select Add DNS Host to add new entries 4) Enter a valid DNS name (wildcards are supported) 5) Select Remove DNS Host to remove entries 6) Select Save and Apply when done 7) When prompted, enter admin s password 8) When prompted, reboot Page 37 of 52

38 Allowed Subject Alt Names ( ) This option allows the administrator to configure a list of allowed Subject Alternative Names (also known as reference identifiers). In high security mode, all connections (including both client and server connections) are authenticated by verifying the peer s certificate. If the peer s certificate does not contain a Subject Alternative Name field from the MAGNUM device s allowed list, the connection is blocked. If the allowed list is empty, this field is not checked during certificate authentication. 2) Select Allowed Subject Alt Names ( ) 3) Select Add to add new entries 4) Enter a valid address 5) Select Remove to remove entries 6) Select Save and Apply when done 7) When prompted, enter admin s password 8) When prompted, reboot Page 38 of 52

39 Allow Subject Alt Names (IP) This option allows the administrator to configure a list of allowed Subject Alternative Names (also known as reference identifiers). In high security mode, all connections (including both client and server connections) are authenticated by verifying the peer s certificate. If the peer s certificate does not contain a Subject Alternative Name field from the MAGNUM device s allowed list, the connection is blocked. If the allowed list is empty, this field is not checked during certificate authentication. 2) Select Allowed Subject Alt Names (IP) 3) Select Add IP to add new entries 4) Enter a valid IP address 5) Select Remove IP to remove entries 6) Select Save and Apply when done 7) When prompted, enter admin s password 8) When prompted, reboot Page 39 of 52

40 Bypass Mode Options In high security mode, many restrictions are put in place. The bottom-most set of options in the Security menu allow the administrator to bypass some of the restrictions for necessity, but they are protected by warnings and should be avoided. Once enabled, each bypass option remains enabled until the administrator explicitly disables it. The following bypass options are available (but should be avoided): Allowing USB storage devices to transfer files Allowing the etdev Linux user to use sudo Allowing unencrypted communication with specific types of Evertz devices Allowing Remote Authentication communication with Remote server 2) Select the restriction to bypass 3) Consider the warning, and select Yes to continue 4) When prompted, enter admin s password 5) If prompted, reboot 6) When the task is complete, disable the bypass option Page 40 of 52

41 Configure Interactive Session Timeout Administrator account is able to define a given timeout time to different interactive sessions of the system. 2) Select Interactive Session Timeout 3) When prompted, enter admin password 4) Select the minimum password length (range 1-60 minutes) 5) The change will take affect Page 41 of 52

42 Configure Minimum Password Length Administration account is able to define the minimum password length that each account must meet. 2) Select Set Minimum User Password Length 3) When prompted, enter admin s password 4) Select the minimum password length (range 4-15) 5) The change will take affect the next time a user logs into their account Page 42 of 52

43 Auditable Events Auditable Event Start-up of the audit functions Shut-down of the audit functions Web login Web logout Local Linux login Local Linux logout Remote Linux login Remote Linux logout Local Linux login Local Linux logout TLS certificate verification Attempt to update firmware Enter secure mode Edit login banner Change Linux user password Expire web all user passwords Web user changing own password Create web user Delete web user Import signed certificate (CSR response) Import trusted CA certificate Remove trusted CA certificate Import CRL file Remove CRL file Configure allowed Subject Alt Names Configure device IP address Result of attempt to update firmware Changing time / date / time zone Terminate remote interactive session after timeout (web) Terminate remote interactive session after timeout (Linux) TLS connection initiated TLS connection terminated TLS connection failed to establish Remote administrator session failed (web) Remote administrator session failed (Linux) Log rotated to prevent filling storage space Configure IP of remote audit server Import update verification public key Reset disk encryption key Reset TLS private key Failure to establish HTTPS session (server side) Audit Record Content <audit-process-info> start <audit-process-info> <stop-reason> Authenticated user <user-name> <token-info> <origin-ip-addr> User logged out <user-name> <token-info> <origin-ip-addr> Session opened for <user-name> Session closed for <user-name> Accepted password for <user-name> from <origin-ip-addr> session opened Received disconnect from <origin-ip-addr> session closed for <user-name> N/A (same as FIA_UIA_EXT.1) N/A (same as FIA_UIA_EXT.1) Cert verification error <reason> Performing action from <origin-ip-addr> upgrade server <efp-name> Enabling high security mode from local terminal Editing login banner from <origin-ip-addr> Performing action from <origin-ip-addr> change linux password <user-name> Performing action from <origin-ip-addr> expire all web passwords Modified user <user-name> from <origin-ip-addr> Created user <user-name> from <origin-ip-addr> Deleted user <user-name> from <origin-ip-addr> Import signed server certificate Import trusted CA certificate <cert-file-name> Remove trusted CA certificate <cert-file-name> Import CRL <crl-file-name> issued by <issuing-ca-cert-file-name> Remove CRL <crl-file-name> Configure allowed <san-type> SAN settings Performing action from <origin-ip-addr> save network settings <settings-info> Success or <reason-for-failure> <old-timestamp> Performing action from <origin-ip-addr> change time <new-timestamp> Web user timed out <user-name> <token-info> Received disconnect from <origin-ip-addr> session closed for <user-name> <connection-id> accepted connection from <origin-ip-addr> connected to <target-ip-addr> <connection-id> connection closed <connection-id> error <reason> Failed to authenticate user <user-name> <origin-ip-addr> Failure <reason> session closed for <user-name> <log-file-name> <max-size> log rotating <rotated-log-file-name> Performing action from <origin-ip-addr> configure remote audit server <target-ip-addr> Performing action from <origin-ip-addr> import code verification public key <checksum-ofkey> Performing action from <origin-ip-addr> reset disk encryption key <checksum-of-key> Performing action from <origin-ip-addr> erase and create TLS key <checksum-of-key> <connection-id> accepted connection from <origin-ip-addr> error <reason> Checking Firmware Version Admin users have the ability to check version of software installed on system Page 43 of 52

44 Checking Version from Terminal 1) Connect a VGA monitor and a USB keyboard 2) Switch Linux terminals by pressing <CTRL><ALT><F1> through <CTRL><ALT><F6>. 3) Log in with username admin 4) Changing any settings requires entering admin s password each time, and that step is assumed in all instructions. Security-sensitive changes are further protected by user prompts and warnings. 5) Select Version 6) Using the arrow keys can scroll through the install packages list 7) Press Esc key to return to main menu Page 44 of 52

45 Checking Version from Web 1) Login to the web interface as admin 2) In the GO bar search Config 3) Select Config Management a. 4) Select Current System Info 5) Complete all the password fields, subject to password complexity requirements 6) Click Close Page 45 of 52

46 Adding and Deleting Web Users The admin web user can add or delete non-admin web users. These new users have limited access, and cannot change any sensitive configuration (except for their own passwords). MAGNUM s web interface supports Chrome and Safari. 1) Login to the web interface as admin (default password is admin) 2) Select the User Management app 3) In the GO bar type user, Select User Management a. 4) Select the + to add a user a. 5) Complete all the fields, subject to password complexity requirements 6) Click Submit 7) To delete users, select the target user and click Delete Selected Page 46 of 52

47 Changing Web User s Passwords The admin web user can change every other web user s password. Each web user can change their own password. Every web user s password is automatically expired when entering high security mode, or when explicitly expired from the terminal menu. MAGNUM s web interface supports Chrome and Safari. Upper case letters Lower case letters Numerals Special characters #, $, %, ^, &, *, (, ) ] Other special characters: [,, ', +,,, -,., /, :, ;, <, =, >,?, [, \, ], _, `, {,, }, ~ ] User passwords must meet a set of minimum requirements, those requirements are: Minimum length 8 characters Must use two of each o Upper case letters o Lower case letters o Numbers o Symbols No reusing previous password 1) Login to the web interface as admin (default password is admin) 2) In the GO bar type user, Select User Management 3) For the target user, click Change Password 4) Complete all the password fields, subject to password complexity requirements 5) For the target user, click Change Password Page 47 of 52

48 6) Click Yes Upgrading Firmware In high security mode, all firmware upgrade images (.efp files) will have their signatures (.sig files) verified before being installed. Evertz signs these firmware images at build-time. If the.efp file has been tampered with, the installation is aborted. Always keep the.sig file beside the.efp file. The Linux user passwords are reset to defaults upon a firmware upgrade (excluding patches), and should be changed. The web user passwords are not reset. 1) Log in to the terminal as admin and select System 2) Select Upgrade 3) When prompted, enter admin s password 4) Select the source, usually FTPS Server in high security mode 5) Login to the FTPS server. 6) Select the correct.efp file 7) The.sig file won t appear in the menu, but is expected to exist beside the.efp file 8) Consider the prompt, and select Yes to proceed 7) When prompted, enter admin s password 8) Wait until the upgrade completes, and press Q to return 9) When prompted, reboot Page 48 of 52

49 10) If the EFP is corrupted it will display the following message: 11) If the upgrade fails, contact Evertz Service Department Page 49 of 52

50 Export Logs The ability to export system logs to view. 1) Log in to the terminal as admin and select Debug 2) 3) Select Export Logs 4) 5) When prompted, enter admin s password 6) Select the source, usually FTPS Server in high security mode 7) Login to the FTPS server. 8) Wait until the export completes. Once completed will return to debug menu Page 50 of 52

51 Full Data Purge If the device needs to be to fully purged. Power down the device. Remove both SSDs located at the back of the device. Place the SSDs into hard drive shredder. Contact either sales or service at Evertz to get replacement SSDs Page 51 of 52

52 Other Devices A MAGNUM server (or multiple MAGNUM Servers set as a Cluster ) can control a wide variety of devices. However, when set up in secure mode MAGNUM only communicates with these devices via TLS, so only devices using TLS (also running in secure mode) are actually controllable by MAGNUM. (Thus it is impossible to cluster a secure MAGNUM with another MAGNUM that is not in secure mode.) As of this writing these secure devices consist of MMA10G-IPX-16, MMA10G-IPX-32 and MMA10G-IPX-64, which are NDcPP version 1.0 certified, and the EXE (which has multiple configurations), which is pending certification. All of these devices are similar (non-blocking IP switches optimized for IP video); their difference is size (as in, the number of physical IP ports). It is expected that additional devices will be added in future. Page 52 of 52

Content and Purpose of This Guide... 1 User Management... 2

Content and Purpose of This Guide... 1 User Management... 2 Contents Introduction--1 Content and Purpose of This Guide........................... 1 User Management........................................ 2 Security--3 Security Features.........................................

More information

PCoIP Connection Manager for Amazon WorkSpaces

PCoIP Connection Manager for Amazon WorkSpaces PCoIP Connection Manager for Amazon WorkSpaces Version 1.0.7 Administrators' Guide TER1408002-1.0.7 Introduction Amazon WorkSpaces is a fully managed cloud-based desktop service that enables end users

More information

Installing Cisco StadiumVision Director Software from a DVD

Installing Cisco StadiumVision Director Software from a DVD Installing Cisco StadiumVision Director Software from a DVD First Published: May 29, 2012 Revised: August 2, 2012 This module describes how to install the Cisco StadiumVision Director Release 3.0 software

More information

Configuring and Using AMT on TS130. Lenovo ThinkServer

Configuring and Using AMT on TS130. Lenovo ThinkServer Lenovo ThinkServer August 31, 2011 Contents Overview... 3 Enabling and Configuring AMT on TS130... 3 Provisioning AMT on TS130 Using Manual Configuration Method... 4 AMT Configuration with Web Interface...

More information

Upgrading from TrafficShield 3.2.X to Application Security Module 9.2.3

Upgrading from TrafficShield 3.2.X to Application Security Module 9.2.3 Upgrading from TrafficShield 3.2.X to Application Security Module 9.2.3 Introduction Preparing the 3.2.X system for the upgrade Installing the BIG-IP version 9.2.3 software Licensing the software using

More information

Privileged Remote Access Appliance Interface (/appliance)

Privileged Remote Access Appliance Interface (/appliance) Privileged Remote Access Appliance Interface (/appliance) 2003-2018 BeyondTrust, Inc. All Rights Reserved. BEYONDTRUST, its logo, and JUMP are trademarks of BeyondTrust, Inc. Other trademarks are the property

More information

Configuring SSL. SSL Overview CHAPTER

Configuring SSL. SSL Overview CHAPTER 7 CHAPTER This topic describes the steps required to configure your ACE appliance as a virtual Secure Sockets Layer (SSL) server for SSL initiation or termination. The topics included in this section are:

More information

Managing Certificates

Managing Certificates CHAPTER 12 The Cisco Identity Services Engine (Cisco ISE) relies on public key infrastructure (PKI) to provide secure communication for the following: Client and server authentication for Transport Layer

More information

Installation and Configuration Guide

Installation and Configuration Guide Installation and Configuration Guide h-series 800-782-3762 www.edgewave.com 2001 2011 EdgeWave Inc. (formerly St. Bernard Software). All rights reserved. The EdgeWave logo, iprism and iguard are trademarks

More information

User Guide. Version R92. English

User Guide. Version R92. English AuthAnvil User Guide Version R92 English October 9, 2015 Agreement The purchase and use of all Software and Services is subject to the Agreement as defined in Kaseya s Click-Accept EULATOS as updated from

More information

Configuring SSL. SSL Overview CHAPTER

Configuring SSL. SSL Overview CHAPTER CHAPTER 8 Date: 4/23/09 This topic describes the steps required to configure your ACE (both the ACE module and the ACE appliance) as a virtual Secure Sockets Layer (SSL) server for SSL initiation or termination.

More information

Configure the Cisco DNA Center Appliance

Configure the Cisco DNA Center Appliance Review Cisco DNA Center Configuration Wizard Parameters, page 1 Configure Cisco DNA Center Using the Wizard, page 5 Review Cisco DNA Center Configuration Wizard Parameters When Cisco DNA Center configuration

More information

WLM1200-RMTS User s Guide

WLM1200-RMTS User s Guide WLM1200-RMTS User s Guide Copyright 2011, Juniper Networks, Inc. 1 WLM1200-RMTS User Guide Contents WLM1200-RMTS Publication Suite........................................ 2 WLM1200-RMTS Hardware Description....................................

More information

Production Assistance for Cellular Therapies (PACT) PACT Application System User s Guide

Production Assistance for Cellular Therapies (PACT) PACT Application System User s Guide Production Assistance for Cellular Therapies (PACT) PACT Application System User s Guide Version 1.0 February 9, 2017 Version 1.0 TABLE OF CONTENTS 1.0 Getting Started... 1 1.1 Access to the Internet...

More information

FileCruiser. Administrator Portal Guide

FileCruiser. Administrator Portal Guide FileCruiser Administrator Portal Guide Contents Administrator Portal Guide Contents Login to the Administration Portal 1 Home 2 Capacity Overview 2 Menu Features 3 OU Space/Team Space/Personal Space Usage

More information

Configuring SSL CHAPTER

Configuring SSL CHAPTER 7 CHAPTER This chapter describes the steps required to configure your ACE appliance as a virtual Secure Sockets Layer (SSL) server for SSL initiation or termination. The topics included in this section

More information

System Configuration. The following topics explain how to configure system configuration settings on Firepower Management Centers and managed devices:

System Configuration. The following topics explain how to configure system configuration settings on Firepower Management Centers and managed devices: The following topics explain how to configure system configuration settings on Firepower Management Centers and managed devices: Introduction to, page 2 Appliance Information, page 5 Custom HTTPS Certificates,

More information

New in Release: Secomea Release 8.0. This document shows the changes from release 7.4 to release 8.0. Version: 1.5, 2018

New in Release: Secomea Release 8.0. This document shows the changes from release 7.4 to release 8.0. Version: 1.5, 2018 New in Release: Secomea Release 8.0 This document shows the changes from release 7.4 to release 8.0. Version: 1.5, 2018 Table of Contents Change log 4 1. Release 8.0 4 Highlights 4 2. General 6 2.1. New

More information

Evaluation Guide Host Access Management and Security Server 12.4 SP1 ( )

Evaluation Guide Host Access Management and Security Server 12.4 SP1 ( ) Evaluation Guide Host Access Management and Security Server 12.4 SP1 (12.4.10) Legal Notice For information about legal notices, trademarks, disclaimers, warranties, export and other use restrictions,

More information

Overview. ACE Appliance Device Manager Overview CHAPTER

Overview. ACE Appliance Device Manager Overview CHAPTER 1 CHAPTER This section contains the following: ACE Appliance Device Manager, page 1-1 Logging Into ACE Appliance Device Manager, page 1-3 Changing Your Account Password, page 1-4 ACE Appliance Device Manager

More information

22 August 2018 NETOP REMOTE CONTROL PORTAL USER S GUIDE

22 August 2018 NETOP REMOTE CONTROL PORTAL USER S GUIDE 22 August 2018 NETOP REMOTE CONTROL PORTAL USER S GUIDE CONTENTS 1 Overview... 3 1.1 Netop Remote Control Portal... 3 1.2 Technical Requirements... 3 2 General... 4 2.1 Authentication... 4 2.1.1 Forgot

More information

SafeConsole On-Prem Install Guide. version DataLocker Inc. July, SafeConsole. Reference for SafeConsole OnPrem

SafeConsole On-Prem Install Guide. version DataLocker Inc. July, SafeConsole. Reference for SafeConsole OnPrem version 5.2.2 DataLocker Inc. July, 2017 SafeConsole Reference for SafeConsole OnPrem 1 Contents Introduction................................................ 2 How do the devices become managed by SafeConsole?....................

More information

Installing CMX 10.5 on Cisco MSE 3375

Installing CMX 10.5 on Cisco MSE 3375 Installing CMX 10.5 on Cisco MSE 3375 Contents Introduction Prerequisites Requirements Components Used Installation CIMC configuration and KVM launch CMX image installation CMX initial setup CMX node installation

More information

VMware Identity Manager Connector Installation and Configuration (Legacy Mode)

VMware Identity Manager Connector Installation and Configuration (Legacy Mode) VMware Identity Manager Connector Installation and Configuration (Legacy Mode) VMware Identity Manager This document supports the version of each product listed and supports all subsequent versions until

More information

CloudLink SecureVM. Administration Guide. Version 4.0 P/N REV 01

CloudLink SecureVM. Administration Guide. Version 4.0 P/N REV 01 CloudLink SecureVM Version 4.0 Administration Guide P/N 302-002-056 REV 01 Copyright 2015 EMC Corporation. All rights reserved. Published June 2015 EMC believes the information in this publication is accurate

More information

Configuring the SMA 500v Virtual Appliance

Configuring the SMA 500v Virtual Appliance Using the SMA 500v Virtual Appliance Configuring the SMA 500v Virtual Appliance Registering Your Appliance Using the 30-day Trial Version Upgrading Your Appliance Configuring the SMA 500v Virtual Appliance

More information

How to Set Up VPN Certificates

How to Set Up VPN Certificates For the VPN service, you can use either self-signed certificates or certificates that are generated by an external CA. In this article: Before You Begin Before you set up VPN certificates, verify that

More information

Cisco Expressway Cluster Creation and Maintenance

Cisco Expressway Cluster Creation and Maintenance Cisco Expressway Cluster Creation and Maintenance Deployment Guide Cisco Expressway X8.6 July 2015 Contents Introduction 4 Prerequisites 5 Upgrading an X8.n cluster to X8.6 6 Prerequisites 6 Upgrade Expressway

More information

Banner Frequently Asked Questions (FAQs)

Banner Frequently Asked Questions (FAQs) Banner Frequently Asked Questions (FAQs) Contents How do I install Java?... 1 Banner prompts me to download and install Java. Is this okay?... 1 What Java version should I use?... 2 How do I check what

More information

Alliance Key Manager AKM for AWS Quick Start Guide. Software version: Documentation version:

Alliance Key Manager AKM for AWS Quick Start Guide. Software version: Documentation version: Alliance Key Manager AKM for AWS Quick Start Guide Software version: 4.0.0 Documentation version: 4.0.0.002 Townsend Security www.townsendsecurity.com 800.357.1019 +1 360.359.4400 Alliance Key Manager

More information

Remote Support 19.1 Web Rep Console

Remote Support 19.1 Web Rep Console Remote Support 19.1 Web Rep Console 2003-2019 BeyondTrust Corporation. All Rights Reserved. BEYONDTRUST, its logo, and JUMP are trademarks of BeyondTrust Corporation. Other trademarks are the property

More information

1 Motivation Frontend Fine-Tuning Parameters Location On Windows On Linux... 5

1 Motivation Frontend Fine-Tuning Parameters Location On Windows On Linux... 5 Inhalt 1 Motivation... 4 2 Frontend Fine-Tuning Parameters... 5 2.1 Location... 5 2.1.1 On Windows... 5 2.1.2 On Linux... 5 2.2 Configurable Parameters... 5 2.2.1 kms.configuration.dashboardreloadperiod...

More information

SAML-Based SSO Configuration

SAML-Based SSO Configuration Prerequisites, page 1 SAML SSO Configuration Task Flow, page 5 Reconfigure OpenAM SSO to SAML SSO Following an Upgrade, page 9 SAML SSO Deployment Interactions and Restrictions, page 9 Prerequisites NTP

More information

User Guide. Version R94. English

User Guide. Version R94. English AuthAnvil User Guide Version R94 English March 8, 2017 Copyright Agreement The purchase and use of all Software and Services is subject to the Agreement as defined in Kaseya s Click-Accept EULATOS as updated

More information

Installing the Clean Access Manager and Clean Access Server

Installing the Clean Access Manager and Clean Access Server 3 CHAPTER Installing the Clean Access Manager and Clean Access Server This chapter covers the following topics: Overview, page 3-1 Installing the Clean Access Manager, page 3-2 Installing the Clean Access

More information

Server Utilities. Enabling Or Disabling Smart Access USB. This chapter includes the following sections:

Server Utilities. Enabling Or Disabling Smart Access USB. This chapter includes the following sections: This chapter includes the following sections: Enabling Or Disabling Smart Access USB, page 1 Exporting Technical Support Data, page 3 Exporting Technical Support Data to Front Panel USB Device, page 5

More information

Guide to Deploying VMware Workspace ONE. VMware Identity Manager VMware AirWatch 9.1

Guide to Deploying VMware Workspace ONE. VMware Identity Manager VMware AirWatch 9.1 Guide to Deploying VMware Workspace ONE VMware Identity Manager 2.9.1 VMware AirWatch 9.1 Guide to Deploying VMware Workspace ONE You can find the most up-to-date technical documentation on the VMware

More information

Configure the Cisco DNA Center Appliance

Configure the Cisco DNA Center Appliance Review Cisco DNA Center Configuration Wizard Parameters, page 1 Configure Cisco DNA Center Using the Wizard, page 5 Review Cisco DNA Center Configuration Wizard Parameters When Cisco DNA Center configuration

More information

CA Agile Central Administrator Guide. CA Agile Central On-Premises

CA Agile Central Administrator Guide. CA Agile Central On-Premises CA Agile Central Administrator Guide CA Agile Central On-Premises 2018.1 Table of Contents Overview... 3 Server Requirements...3 Browser Requirements...3 Access Help and WSAPI...4 Time Zone...5 Architectural

More information

AXIS Camera Station S20 Appliance Series AXIS Camera Station S2008 Appliance AXIS Camera Station S2016 Appliance AXIS Camera Station S2024 Appliance

AXIS Camera Station S20 Appliance Series AXIS Camera Station S2008 Appliance AXIS Camera Station S2016 Appliance AXIS Camera Station S2024 Appliance AXIS Camera Station S2008 Appliance AXIS Camera Station S2016 Appliance AXIS Camera Station S2024 Appliance User Manual Table of Contents About the AXIS Camera Station S20 Appliance Series.............

More information

Viewing System Status, page 404. Backing Up and Restoring a Configuration, page 416. Managing Certificates for Authentication, page 418

Viewing System Status, page 404. Backing Up and Restoring a Configuration, page 416. Managing Certificates for Authentication, page 418 This chapter describes how to maintain the configuration and firmware, reboot or reset the security appliance, manage the security license and digital certificates, and configure other features to help

More information

High Availability Synchronization PAN-OS 5.0.3

High Availability Synchronization PAN-OS 5.0.3 High Availability Synchronization PAN-OS 5.0.3 Revision B 2013, Palo Alto Networks, Inc. www.paloaltonetworks.com Contents Overview... 3 Device Configuration... 4 Network Configuration... 9 Objects Configuration...

More information

Cisco TelePresence VCS Cluster Creation and Maintenance

Cisco TelePresence VCS Cluster Creation and Maintenance Cisco TelePresence VCS Cluster Creation and Maintenance Deployment Guide Cisco VCS X8.5 Cisco TMS 13.2 or later December 2014 Contents Introduction 4 Prerequisites 5 Upgrading an X7.1 or later cluster

More information

Secure Web Appliance. SSL Intercept

Secure Web Appliance. SSL Intercept Secure Web Appliance SSL Intercept Table of Contents 1. Introduction... 1 1.1. About CYAN Secure Web Appliance... 1 1.2. About SSL Intercept... 1 1.3. About this Manual... 1 1.3.1. Document Conventions...

More information

Installing the Operating System or Hypervisor

Installing the Operating System or Hypervisor If you purchased E-Series Server or NCE Option 1 (E-Series Server or NCE without a preinstalled operating system or hypervisor), you must install an operating system or hypervisor. This chapter includes

More information

Deploy the ExtraHop Discover 3100, 6100, 8100, or 9100 Appliances

Deploy the ExtraHop Discover 3100, 6100, 8100, or 9100 Appliances Deploy the ExtraHop Discover 3100, 6100, 8100, or 9100 s Published: 2017-12-29 This guide explains how to install the rack-mounted EDA 3100, EDA 6100, EDA 8100, and EDA 9100 ExtraHop Discover appliances.

More information

SafeConsole On-Prem Install Guide

SafeConsole On-Prem Install Guide SafeConsole On-Prem Install Guide This guide applies to SafeConsole 5.0.5 Introduction This guide describes how to install a new SafeConsole server on Windows using the SafeConsole installer. As an option,

More information

Android Mobile Single Sign-On to VMware Workspace ONE. SEP 2018 VMware Workspace ONE VMware Identity Manager VMware Identity Manager 3.

Android Mobile Single Sign-On to VMware Workspace ONE. SEP 2018 VMware Workspace ONE VMware Identity Manager VMware Identity Manager 3. Android Mobile Single Sign-On to VMware Workspace ONE SEP 2018 VMware Workspace ONE VMware Identity Manager VMware Identity Manager 3.3 You can find the most up-to-date technical documentation on the VMware

More information

Guide to Deploying VMware Workspace ONE with VMware Identity Manager. SEP 2018 VMware Workspace ONE

Guide to Deploying VMware Workspace ONE with VMware Identity Manager. SEP 2018 VMware Workspace ONE Guide to Deploying VMware Workspace ONE with VMware Identity Manager SEP 2018 VMware Workspace ONE You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/

More information

SUSE Cloud Admin Appliance Walk Through. You may download the SUSE Cloud Admin Appliance the following ways.

SUSE Cloud Admin Appliance Walk Through. You may download the SUSE Cloud Admin Appliance the following ways. SUSE Cloud Admin Appliance Walk Through First before you proceed with deploying the Admin Appliance you must go through and answer the questionnaire to ensure you have an idea of the scope of the project

More information

Deploy the ExtraHop Discover Appliance 1100

Deploy the ExtraHop Discover Appliance 1100 Deploy the ExtraHop Discover Appliance 1100 Published: 2018-07-17 The following procedures explain how to deploy an ExtraHop Discover appliance 1100. System requirements Your environment must meet the

More information

Google Sync Integration Guide. VMware Workspace ONE UEM 1902

Google Sync Integration Guide. VMware Workspace ONE UEM 1902 Google Sync Integration Guide VMware Workspace ONE UEM 1902 You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/ If you have comments about this documentation,

More information

Cisco Stealthwatch. Update Guide 7.0

Cisco Stealthwatch. Update Guide 7.0 Cisco Stealthwatch Update Guide 7.0 Table of Contents Introduction 5 Overview 5 Audience 5 Terminology 5 New Update Process 6 Before You Begin 7 Software Version 7 Java 7 TLS 7 Default Credentials 8 Third

More information

Cisco Unified Serviceability

Cisco Unified Serviceability Cisco Unified Serviceability Introduction, page 1 Installation, page 5 Introduction This document uses the following abbreviations to identify administration differences for these Cisco products: Unified

More information

Configuring Certificate Authorities and Digital Certificates

Configuring Certificate Authorities and Digital Certificates CHAPTER 43 Configuring Certificate Authorities and Digital Certificates Public Key Infrastructure (PKI) support provides the means for the Cisco MDS 9000 Family switches to obtain and use digital certificates

More information

Remote Support Appliance Interface (/appliance)

Remote Support Appliance Interface (/appliance) Remote Support Appliance Interface (/appliance) 2003-2018 BeyondTrust, Inc. All Rights Reserved. BEYONDTRUST, its logo, and JUMP are trademarks of BeyondTrust, Inc. Other trademarks are the property of

More information

Table of Contents 1 V3 & V4 Appliance Quick Start V4 Appliance Reference...3

Table of Contents 1 V3 & V4 Appliance Quick Start V4 Appliance Reference...3 Table of Contents 1 V & V4 Appliance Quick Start...1 1.1 Quick Start...1 1.2 Accessing Appliance Menus...1 1. Updating Appliance...1 1.4 Webmin...1 1.5 Setting Hostname IP Address...2 1.6 Starting and

More information

Rev X 341. Table 111. Access Levels and Descriptions

Rev X 341. Table 111. Access Levels and Descriptions 9424200994 Rev X 341 Multiple levels of security give personnel the level of access appropriate for the tasks they routinely perform while securing critical settings from unauthorized access. Access Levels

More information

Integrating AirWatch and VMware Identity Manager

Integrating AirWatch and VMware Identity Manager Integrating AirWatch and VMware Identity Manager VMware AirWatch 9.1.1 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a

More information

Using the EN-2000 s Management System

Using the EN-2000 s Management System EN-2000 Reference Manual Document 2 Using the EN-2000 s Management System T he EN-2000 provides wireless and wired connections to a local area network (LAN), to a wide area network (WAN, and to peripheral

More information

Evaluation Guide Host Access Management and Security Server 12.4

Evaluation Guide Host Access Management and Security Server 12.4 Evaluation Guide Host Access Management and Security Server 12.4 Copyrights and Notices Copyright 2017 Attachmate Corporation, a Micro Focus company. All rights reserved. No part of the documentation materials

More information

Overview of the Cisco NCS Command-Line Interface

Overview of the Cisco NCS Command-Line Interface CHAPTER 1 Overview of the Cisco NCS -Line Interface This chapter provides an overview of how to access the Cisco Prime Network Control System (NCS) command-line interface (CLI), the different command modes,

More information

Cisco CTL Client setup

Cisco CTL Client setup Cisco CTL Client setup This chapter provides information about Cisco CTL client setup. About Cisco CTL Client setup, page 2 Remove etoken Run Time Environment 3.00 for CTL Client 5.0 plug-in, page 2 Cisco

More information

Cisco Unified Communications Operating System Administration Guide for Cisco Unity Connection Release 12.x

Cisco Unified Communications Operating System Administration Guide for Cisco Unity Connection Release 12.x Cisco Unified Communications Operating System Administration Guide for Cisco Unity Connection Release 12.x First Published: -- Last Modified: -- Americas Headquarters Cisco Systems, Inc. 170 West Tasman

More information

CLIQ Web Manager. User Manual. The global leader in door opening solutions V 6.1

CLIQ Web Manager. User Manual. The global leader in door opening solutions V 6.1 CLIQ Web Manager User Manual V 6.1 The global leader in door opening solutions Program version: 6.1 Document number: ST-003478 Date published: 2016-03-31 Language: en-gb Table of contents 1 Overview...9

More information

Security Certifications Compliance

Security Certifications Compliance , page 1 Enable FIPS Mode, page 2 Enable Common Criteria Mode, page 3 Generate the SSH Host Key, page 3 Configure IPSec Secure Channel, page 4 Configure Static CRL for a Trustpoint, page 9 About the Certificate

More information

GSS Administration and Troubleshooting

GSS Administration and Troubleshooting CHAPTER 9 GSS Administration and Troubleshooting This chapter covers the procedures necessary to properly manage and maintain your GSSM and GSS devices, including login security, software upgrades, GSSM

More information

Guide to Deploying VMware Workspace ONE. DEC 2017 VMware AirWatch 9.2 VMware Identity Manager 3.1

Guide to Deploying VMware Workspace ONE. DEC 2017 VMware AirWatch 9.2 VMware Identity Manager 3.1 Guide to Deploying VMware Workspace ONE DEC 2017 VMware AirWatch 9.2 VMware Identity Manager 3.1 You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/

More information

Riverbed Technology, Inc. 199 Fremont Street San Francisco, CA Phone Fax

Riverbed Technology, Inc. 199 Fremont Street San Francisco, CA Phone Fax Riverbed Technology, Inc. 199 Fremont Street San Francisco, CA 94105 Phone 415.247.8800 Fax 415.247.8801 www.riverbed.com/cascade Tech Note #065 Product: Shark Version: 3.0 Date: 9/30/11 Configuring the

More information

Workspace ONE UEM Certificate Authentication for Cisco IPSec VPN. VMware Workspace ONE UEM 1810

Workspace ONE UEM Certificate Authentication for Cisco IPSec VPN. VMware Workspace ONE UEM 1810 Workspace ONE UEM Certificate Authentication for Cisco IPSec VPN VMware Workspace ONE UEM 1810 You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/

More information

Send documentation comments to

Send documentation comments to CHAPTER 6 Configuring Certificate Authorities and Digital Certificates This chapter includes the following topics: Information About Certificate Authorities and Digital Certificates, page 6-1 Default Settings,

More information

Installation and Configuration Guide

Installation and Configuration Guide CYBERSECURITY, EVOLVED EdgeWave iprism Web Security Installation and Configuration Guide V8.0 15333 Avenue of Science, Suite 100 San Diego, CA 92128 Give us a call 1-855-881-2004 Send us an email: info@edgewave.com

More information

System Administration

System Administration Changing the Management IP Address, on page 1 Changing the Application Management IP, on page 3 Changing the Firepower 4100/9300 Chassis Name, on page 5 Pre-Login Banner, on page 6 Rebooting the Firepower

More information

Clearswift SECURE Gateway Installation & Getting Started Guide. Version Document Revision 1.0

Clearswift SECURE  Gateway Installation & Getting Started Guide. Version Document Revision 1.0 Clearswift SECURE Email Gateway Installation & Getting Started Guide Version 4.6.0 Document Revision 1.0 Copyright Revision 1.0, April, 2017 Published by Clearswift Ltd. 1995 2017 Clearswift Ltd. All rights

More information

Amazon AppStream 2.0: SOLIDWORKS Deployment Guide

Amazon AppStream 2.0: SOLIDWORKS Deployment Guide 2018 Amazon AppStream 2.0: SOLIDWORKS Deployment Guide Build an Amazon AppStream 2.0 environment to stream SOLIDWORKS to your users June 2018 https://aws.amazon.com/appstream2/ 1 Welcome This guide describes

More information

Best Practices for Security Certificates w/ Connect

Best Practices for Security Certificates w/ Connect Application Note AN17038 MT AppNote 17038 (AN 17038) September 2017 Best Practices for Security Certificates w/ Connect Description: This Application Note describes the process and best practices for using

More information

Controller Installation

Controller Installation The following describes the controller installation process. Installing the Controller, page 1 Controller Deployment, page 2 Controller Virtual Hard Disk Storage, page 4 Custom Controller Web UI Certificates,

More information

Avalanche Remote Control User Guide. Version 4.1

Avalanche Remote Control User Guide. Version 4.1 Avalanche Remote Control User Guide Version 4.1 ii Copyright 2012 by Wavelink Corporation. All rights reserved. Wavelink Corporation 10808 South River Front Parkway, Suite 200 South Jordan, Utah 84095

More information

Enterprise Steam Installation and Setup

Enterprise Steam Installation and Setup Enterprise Steam Installation and Setup Release H2O.ai Mar 01, 2017 CONTENTS 1 Installing Enterprise Steam 3 1.1 Obtaining the License Key........................................ 3 1.2 Ubuntu Installation............................................

More information

Remote Support Web Rep Console

Remote Support Web Rep Console Remote Support Web Rep Console 2017 Bomgar Corporation. All rights reserved worldwide. BOMGAR and the BOMGAR logo are trademarks of Bomgar Corporation; other trademarks shown are the property of their

More information

SOURCEFIRE SSL APPLIANCE RELEASE NOTES

SOURCEFIRE SSL APPLIANCE RELEASE NOTES SOURCEFIRE SSL APPLIANCE RELEASE NOTES Version 3.6 January 18, 2013 These release notes are valid for Version 3.6 of the following platforms of the SSL appliance: SSL1500 SSL2000 SSL8200 Even if you are

More information

Configuring SSL Security

Configuring SSL Security CHAPTER9 This chapter describes how to configure SSL on the Cisco 4700 Series Application Control Engine (ACE) appliance. This chapter contains the following sections: Overview Configuring SSL Termination

More information

R&S GP-U gateprotect Firewall How-to

R&S GP-U gateprotect Firewall How-to gateprotect Firewall How-to Setting up a VPN SSL Client-to-Site connection to an ios device (T^Wì2) 3646.3994.02 01 Cybersecurity How-to 2017 Rohde & Schwarz Cybersecurity GmbH Muehldorfstr. 15, 81671

More information

BROWSER-BASED SUPPORT CONSOLE USER S GUIDE. 31 January 2017

BROWSER-BASED SUPPORT CONSOLE USER S GUIDE. 31 January 2017 BROWSER-BASED SUPPORT CONSOLE USER S GUIDE 31 January 2017 Contents 1 Introduction... 2 2 Netop Host Configuration... 2 2.1 Connecting through HTTPS using Certificates... 3 2.1.1 Self-signed certificate...

More information

Configuring Cisco TelePresence Manager

Configuring Cisco TelePresence Manager CHAPTER 3 Revised: November 27, 2006, First Published: November 27, 2006 Contents Introduction, page 3-1 System Configuration Tasks, page 3-2 Security Settings, page 3-3 Database, page 3-4 Room Phone UI,

More information

SonicWall Secure Mobile Access SMA 500v Virtual Appliance 8.6. Getting Started Guide

SonicWall Secure Mobile Access SMA 500v Virtual Appliance 8.6. Getting Started Guide SonicWall Secure Mobile Access SMA 500v Virtual Appliance 8.6 Getting Started Guide Copyright 2017 SonicWall Inc. All rights reserved. SonicWall is a trademark or registered trademark of SonicWall Inc.

More information

Unified Security Platform. Security Center 5.4 Hardening Guide Version: 1.0. Innovative Solutions

Unified Security Platform. Security Center 5.4 Hardening Guide Version: 1.0. Innovative Solutions Unified Security Platform Security Center 5.4 Hardening Guide Version: 1.0 Innovative Solutions 2016 Genetec Inc. All rights reserved. Genetec Inc. distributes this document with software that includes

More information

RealPresence Access Director System Administrator s Guide

RealPresence Access Director System Administrator s Guide [Type the document title] Polycom RealPresence Access Director System Administrator s Guide 2.1.0 March 2013 3725-78703-001A Polycom Document Title 1 Trademark Information POLYCOM and the names and marks

More information

Cisco CTL Client Setup

Cisco CTL Client Setup This chapter provides information about Cisco CTL client setup. About, page 2 Addition of Second SAST Role in the CTL File for Recovery, page 2 Cluster Encryption Configuration Through CLI, page 3 Remove

More information

Managed Access Gateway. User Guide

Managed Access Gateway. User Guide Managed Access Gateway User Guide Version 2.2 Exostar, LLC November 3, 2011 Table of Contents Table of Contents... ii Purpose... 1 Log-in to your MAG Account... 2 Additional MAG Login Options... 2 First

More information

Installation. Installation Overview. Installation and Configuration Taskflows CHAPTER

Installation. Installation Overview. Installation and Configuration Taskflows CHAPTER CHAPTER 4 Overview, page 4-1 Navigate the Wizard, page 4-7 Install and Configure Cisco Unified Presence, page 4-7 Perform a Fresh Multi-Node, page 4-15 Overview Cisco Unified Presence supports the following

More information

DPtech IPS2000 Series Intrusion Prevention System User Configuration Guide v1.0

DPtech IPS2000 Series Intrusion Prevention System User Configuration Guide v1.0 DPtech IPS2000 Series Intrusion Prevention System User Configuration Guide v1.0 i Hangzhou DPtech Technologies Co., Ltd. provides full- range technical support. If you need any help, please contact Hangzhou

More information

Infoblox Trinzic V-x25 Series Appliances for AWS

Infoblox Trinzic V-x25 Series Appliances for AWS DEPLOYMENT GUIDE Infoblox Trinzic V-x25 Series Appliances for AWS NIOS version 8.2 Oct. 2017 2017 Infoblox Inc. All rights reserved. Infoblox Trinzic TE-Vx25 Deployment Guide October 2017 Page 1 of 29

More information

Contents. Table of Contents

Contents. Table of Contents Table of Contents Contents 1. Web Interface Configuration... 2 1.1 Login Information... 3 1.2 Saving Configuration Changes... 4 1.3 Status Page... 5 1.4 Log... 6 1.4.1 Log Settings... 6 1.4.2 Syslog...

More information

GroupWise Web Access 7.0

GroupWise Web Access 7.0 GroupWise Web Access 7.0 How to check your email via the Internet Revision November 2008 For More Information, please contact: Administrative Office of the Courts Technology Help Desk (615) 532 9503 or

More information

Integration Guide. Dell EMC Data Domain Operating System and Gemalto KeySecure. DD OS and Gemalto KeySecure Integration. Version 6.

Integration Guide. Dell EMC Data Domain Operating System and Gemalto KeySecure. DD OS and Gemalto KeySecure Integration. Version 6. Dell EMC Data Domain Operating System and Gemalto KeySecure Version 6.1 DD OS and Gemalto KeySecure Integration P/N 302-003-978 REV 01 June 2017 This document describes how to configure Gemalto KeySecure

More information

Automation Anywhere Enterprise 10 LTS

Automation Anywhere Enterprise 10 LTS Automation Anywhere Enterprise 10 LTS Document Version: 1.3 Installation Guide Date of Publication: 15 th November, 2016 Update(s) to this document edition: Table of Contents 1. Client Prerequisites Processor

More information

PCoIP Connection Manager for Amazon WorkSpaces

PCoIP Connection Manager for Amazon WorkSpaces PCoIP Connection Manager for Amazon WorkSpaces Version 1.0 Administrators' TER1408002-1.0 Contents Who Should Read This 3 What's New 4 Introduction 5 Before You Begin 5 Additional Documentation 6 Network

More information

Appserv Internal Desktop Access Mac OS Device with Safari Browser. Enter your Appserv username and password to sign in to the Website

Appserv Internal Desktop Access Mac OS Device with Safari Browser. Enter your Appserv username and password to sign in to the Website Appserv Desktop Access Logging on from a Mac OS device Step 1. To sign in to the Appserv Desktop Access website, enter the following address into the Safari browser address bar. Please Note: This documentation

More information

UCS Manager Communication Services

UCS Manager Communication Services Communication Protocols, page 1 Communication Services, page 1 Non-Secure Communication Services, page 3 Secure Communication Services, page 5 Network-Related Communication Services, page 12 Communication

More information