utm9 manual eng

536
Sophos UTM administration guide Product version: 9.000 Document date: Wednesday, July 18, 2012

Upload: antonio-pereda

Post on 21-Oct-2015

166 views

Category:

Documents


11 download

DESCRIPTION

utm sophos manual

TRANSCRIPT

Page 1: Utm9 Manual Eng

Sophos UTMadministration guide

Product version: 9.000Document date:Wednesday, July 18, 2012

Page 2: Utm9 Manual Eng

The specificationsand information in this document are subject to change without notice. Companies,names, and data used in examplesherein are fictitiousunlessotherwise noted. This document maynotbe copied or distributed byanymeans, in whole or in part, for any reason, without the expresswrittenpermission of Astaro GmbH &Co. KG. Translationsof this originalmanualmust bemarked as follows:"Translation of the originalmanual".

© 2000–2012 Astaro GmbH &Co. KG.All rights reserved.Amalienbadstraße 41/Bau 52,76227 Karlsruhe,Germanyhttp://www.astaro.com, http://www.sophos.com

SophosUTM, Astaro CommandCenter, Astaro GatewayManager, andWebAdmin are trademarksofAstaro GmbH &Co. KG. Cisco is a registered trademarkof Cisco Systems Inc. iOS is a trademarkofApple Inc. Linux is a trademarkof LinusTorvalds. All further trademarksare the property of their respec-tive owners.

Limited WarrantyNo guarantee is given for the correctnessof the information contained in this document. Please sendany comments or corrections to [email protected].

Page 3: Utm9 Manual Eng

Contents1 Installation 15

1.1 RecommendedReading 151.2 SystemRequirements 15

1.2.1 UPSDevice Support 171.2.2 RAID Support 18

1.3 Installation Instructions 181.3.1 KeyFunctionsDuring Installation 181.3.2 SpecialOptionsDuring Installation 191.3.3 Installing SophosUTM 19

1.4 BasicConfiguration 221.5 Backup Restoration 28

2 WebAdmin 292.1WebAdminMenu 302.2 Button Bar 312.3 Lists 322.4 Searching in Lists 332.5 Dialog Boxes 342.6 Buttonsand Icons 352.7 Object Lists 36

3 Dashboard 393.1 Dashboard Settings 413.2 Flow Monitor 42

4 Management 454.1 SystemSettings 45

4.1.1 Organizational 454.1.2 Hostname 464.1.3 Time and Date 464.1.4 Shell Access 484.1.5 Scan Settings 504.1.6 Reset Configuration or Passwords 50

4.2WebAdmin Settings 514.2.1 General 514.2.2 AccessControl 524.2.3 Security 534.2.4 HTTPSCertificate 534.2.5 User Preferences 54

Page 4: Utm9 Manual Eng

Contents

4.2.6 Advanced 554.3 Licensing 57

4.3.1 How ToObtain A License 574.3.2 LicensingModel 584.3.3 Overview 634.3.4 Installation 634.3.5 Active IPAddresses 63

4.4 Up2Date 644.4.1 Overview 644.4.2 Configuration 664.4.3 Advanced 67

4.5 Backup/Restore 684.5.1 Backup/Restore 684.5.2 AutomaticBackups 71

4.6 User Portal 724.6.1 Global 754.6.2 Advanced 75

4.7 Notifications 764.7.1 Global 774.7.2 Notifications 774.7.3 Advanced 78

4.8 Customization 784.8.1 Global 784.8.2Web Filter 804.8.3 DownloadManager 814.8.4 SMTP/POP3 Proxy 82

4.9 SNMP 834.9.1 Query 844.9.2 Traps 85

4.10 CentralManagement 864.10.1 Astaro CommandCenter 86

4.11 High Availability 894.11.1 Hardware and Software Requirements 904.11.2 Status 914.11.3 SystemStatus 924.11.4 Configuration 92

4.12 Shutdown and Restart 95

5 Definitions & Users 975.1 NetworkDefinitions 975.2 Service Definitions 100

iv UTM 9Administration Guide

Page 5: Utm9 Manual Eng

5.3 Time Period Definitions 1025.4 Users&Groups 103

5.4.1 Users 1035.4.2 Groups 106

5.5 Client Authentication 1085.6 Authentication Servers 109

5.6.1 GlobalSettings 1105.6.2 Servers 111

5.6.2.1 eDirectory 1115.6.2.2 Active Directory 1135.6.2.3 LDAP 1155.6.2.4 RADIUS 1175.6.2.5 TACACS+ 119

5.6.3 Single Sign-On 1205.6.4 Advanced 122

6 Interfaces & Routing 1256.1 Interfaces 125

6.1.1 Interfaces 1266.1.1.1 Automatic Interface NetworkDefinitions 1266.1.1.2 Interface Types 1276.1.1.3 Group 1286.1.1.4 3G/UMTS 1296.1.1.5 Ethernet Standard 1316.1.1.6 Ethernet VLAN 1336.1.1.7 CableModem (DHCP) 1356.1.1.8 DSL (PPPoE) 1366.1.1.9 DSL (PPPoA/PPTP) 1386.1.1.10Modem (PPP) 141

6.1.2 AdditionalAddresses 1436.1.3 LinkAggregation 1446.1.4 UplinkBalancing 1456.1.5Multipath Rules 1486.1.6 Hardware 149

6.2 Bridging 1516.2.1 Status 1516.2.2 Advanced 152

6.3 Quality of Service (QoS) 1536.3.1 Status 1536.3.2 TrafficSelectors 1556.3.3 Bandwidth Pools 158

UTM 9Administration Guide v

Contents

Page 6: Utm9 Manual Eng

Contents

6.3.4 Advanced 1596.4 UplinkMonitoring 160

6.4.1 Global 1606.4.2 Actions 1616.4.3 Advanced 162

6.5 IPv6 1626.5.1 Global 1636.5.2 PrefixAdvertisements 1636.5.3 6to4 1646.5.4 TunnelBroker 165

6.6 StaticRouting 1666.6.1 Standard StaticRoutes 1666.6.2 PolicyRoutes 168

6.7 DynamicRouting (OSPF) 1696.7.1 Global 1706.7.2 Area 1706.7.3 Interfaces 1726.7.4Message Digests 1746.7.5 Debug 1746.7.6 Advanced 175

6.8 Border GatewayProtocol 1756.8.1 Global 1766.8.2 Systems 1776.8.3 Neighbor 1776.8.4 RouteMap 1796.8.5 Filter List 1806.8.6 Advanced 181

6.9Multicast Routing (PIM-SM) 1826.9.1 Global 1836.9.2 Interfaces 1846.9.3 RPRouters 1846.9.4 Routes 1856.9.5 Advanced 186

7 Network Services 1877.1 DNS 187

7.1.1 Global 1877.1.2 Forwarders 1887.1.3 Request Routing 1887.1.4 StaticEntries 1897.1.5 DynDNS 189

vi UTM 9Administration Guide

Page 7: Utm9 Manual Eng

7.2 DHCP 1927.2.1 Servers 1927.2.2 Relay 1957.2.3 StaticMappings 1967.2.4 Options 1977.2.5 IPv4 Lease Table 1997.2.6 IPv6 Lease Table 200

7.3 NTP 201

8 Network Protection 2038.1 Firewall 203

8.1.1 Rules 2038.1.2 CountryBlocking 2068.1.3 ICMP 2078.1.4 Advanced 208

8.2 NAT 2118.2.1Masquerading 2118.2.2 NAT 212

8.3 Intrusion Prevention 2168.3.1 Global 2168.3.2 AttackPatterns 2178.3.3 Anti-DoS/Flooding 2188.3.4 Anti-Portscan 2208.3.5 Exceptions 2218.3.6 Advanced 223

8.4 Server Load Balancing 2248.4.1 Balancing Rules 224

8.5 VoIP 2278.5.1 SIP 2278.5.2 H.323 228

8.6 Advanced 2298.6.1 GenericProxy 2298.6.2 SOCKSProxy 2308.6.3 IDENT Reverse Proxy 231

9 Web Protection 2339.1Web Filtering 233

9.1.1 Global 2349.1.2 Antivirus/Malware 2379.1.3 URL Filtering 2389.1.4 URL Filtering Categories 2419.1.5 Exceptions 242

UTM 9Administration Guide vii

Contents

Page 8: Utm9 Manual Eng

Contents

9.1.6 Advanced 2449.1.7 HTTPSCAs 249

9.2Web Filtering Profiles 2539.2.1 Overview 2539.2.2 ProxyProfiles 2549.2.3 Filter Assignments 2589.2.4 Filter Actions 2599.2.5 Parent Proxies 261

9.3 Application Control 2629.3.1 NetworkVisibility 2639.3.2 Application ControlRules 2639.3.3 Advanced 266

9.4 FTP 2669.4.1 Global 2669.4.2 Antivirus 2679.4.3 Exceptions 2689.4.4 Advanced 269

10 Endpoint Protection 27010.1 Computer Management 272

10.1.1 Global 27210.1.2 DeployAgent 27310.1.3Manage Computers 27410.1.4ManageGroups 27510.1.5 Advanced 276

10.2 Antivirus 27610.2.1 Policies 27610.2.2 Exceptions 278

10.3 Device Control 28010.3.1 Policies 28010.3.2 Exceptions 281

11 Email Protection 28311.1 SMTP 283

11.1.1 Global 28311.1.2 Routing 28411.1.3 Antivirus 28611.1.4 AntiSpam 28911.1.5 Exceptions 29411.1.6 Relaying 29511.1.7 Advanced 296

11.2 SMTPProfiles 300

viii UTM 9Administration Guide

Page 9: Utm9 Manual Eng

11.3 POP3 30411.3.1 Global 30411.3.2 Antivirus 30511.3.3 AntiSpam 30611.3.4 Exceptions 30711.3.5 Advanced 308

11.4 Encryption 31111.4.1 Global 31411.4.2 Options 31511.4.3 InternalUsers 31611.4.4 S/MIMEAuthorities 31811.4.5 S/MIMECertificates 31911.4.6 OpenPGPPublicKeys 320

11.5 Quarantine Report 32111.5.1 Global 32211.5.2 Exceptions 32311.5.3 Advanced 324

11.6MailManager 32511.6.1MailManager Window 326

11.6.1.1 SMTP/POP3Quarantine 32711.6.1.2 SMTPSpool 32811.6.1.3 SMTPLog 329

11.6.2 Global 33011.6.3 Configuration 331

12 Wireless Protection 33312.1 GlobalSettings 333

12.1.1 GlobalSettings 33412.1.2 Advanced 335

12.2WirelessNetworks 33512.3 AccessPoints 339

12.3.1 Overview 33912.3.2 Grouping 342

12.4WirelessClients 34412.5 Hotspots 344

12.5.1 Global 34612.5.2 Hotspots 34612.5.3 Voucher Definitions 34812.5.4 Advanced 349

13 Webserver Protection 35113.1Web Application Firewall 351

UTM 9Administration Guide ix

Contents

Page 10: Utm9 Manual Eng

Contents

13.1.1 Global 35113.1.2 VirtualWebservers 35213.1.3 RealWebservers 35413.1.4 Firewall Profiles 35513.1.5 Exceptions 35813.1.6 Site Path Routing 35913.1.7 Advanced 361

13.2 CertificateManagement 36113.2.1 Certificates 36113.2.2 Certificate Authority 36113.2.3 Revocation Lists (CRLs) 36213.2.4 Advanced 362

14 RED Management 36314.1 Overview 36414.2 GlobalSettings 36414.3 Client Management 36514.4 Deployment Helper 36814.5 TunnelManagement 370

15 Site-to-site VPN 37315.1 Amazon VPC 374

15.1.1 Status 37415.1.2 Setup 375

15.2 IPsec 37615.2.1 Connections 37915.2.2 Remote Gateways 38015.2.3 Policies 38215.2.4 LocalRSAKey 38515.2.5 Advanced 38615.2.6 Debug 388

15.3 SSL 38915.3.1 Connections 38915.3.2 Settings 39115.3.3 Advanced 392

15.4 CertificateManagement 39315.4.1 Certificates 39315.4.2 Certificate Authority 39515.4.3 Revocation Lists (CRLs) 39715.4.4 Advanced 397

16 Remote Access 399

x UTM 9Administration Guide

Page 11: Utm9 Manual Eng

16.1 SSL 40016.1.1 Global 40016.1.2 Settings 40116.1.3 Advanced 402

16.2 PPTP 40316.2.1 Global 40316.2.2 iOSDevices 40516.2.3 Advanced 406

16.3 L2TP over IPsec 40616.3.1 Global 40616.3.2 iOSDevices 40916.3.3 Debug 410

16.4 IPsec 41016.4.1 Connections 41316.4.2 Policies 41516.4.3 Advanced 41816.4.4 Debug 420

16.5 HTML5 VPN Portal 42016.5.1 Global 422

16.6 Cisco VPN Client 42416.6.1 Global 42416.6.2 iOSDevices 42516.6.3 Debug 426

16.7 Advanced 42716.8 CertificateManagement 427

16.8.1 Certificates 42716.8.2 Certificate Authority 42816.8.3 Revocation Lists (CRLs) 42816.8.4 Advanced 428

17 Logging & Reporting 42917.1 View Log Files 431

17.1.1 Today's Log Files 43117.1.2 Archived Log Files 43217.1.3 Search Log Files 432

17.2 Hardware 43217.2.1 Daily 43217.2.2Weekly 43317.2.3Monthly 43317.2.4 Yearly 433

17.3 NetworkUsage 433

UTM 9Administration Guide xi

Contents

Page 12: Utm9 Manual Eng

Contents

17.3.1 Daily 43317.3.2Weekly 43417.3.3Monthly 43417.3.4 Yearly 43417.3.5 Bandwidth Usage 434

17.4 NetworkProtection 43517.4.1 Daily 43517.4.2Weekly 43617.4.3Monthly 43617.4.4 Yearly 43617.4.5 Firewall 43617.4.6 IPS 437

17.5Web Protection 43717.5.1WebUsage Report 43717.5.2 Search Engine Report 44017.5.3 Departments 44317.5.4 Scheduled Reports 44417.5.5 Application Control 44417.5.6 Deanonymization 445

17.6 Email Protection 44617.6.1 UsageGraphs 44617.6.2MailUsage 44617.6.3 BlockedMail 44617.6.4 Deanonymization 446

17.7 Remote Access 44717.7.1 Activity 44717.7.2 Session 447

17.8Webserver Protection 44817.8.1 UsageGraphs 44817.8.2 Details 449

17.9 Executive Report 44917.9.1 View Report 44917.9.2 Archived Executive Reports 44917.9.3 Configuration 449

17.10 Log Settings 45017.10.1 Local Logging 45017.10.2 Remote Syslog Server 45117.10.3 Remote Logfile Archives 452

17.11 Reporting Settings 45417.11.1 Settings 45417.11.2 Exceptions 456

xii UTM 9Administration Guide

Page 13: Utm9 Manual Eng

17.11.3 Anonymizing 457

18 Support 45918.1Manual 45918.2 Printable Configuration 46018.3 Contact Support 46018.4 Tools 461

18.4.1 Ping Check 46118.4.2 Traceroute 46118.4.3 DNSLookup 462

18.5 Advanced 46218.5.1 ProcessList 46218.5.2 LAN Connections 46318.5.3 RoutesTable 46318.5.4 InterfacesTable 46318.5.5 Config Dump 46318.5.6 Resolve REF 464

19 Log Off 465

20 User Portal 46620.1 User Portal: MailQuarantine 46620.2 User Portal: Mail Log 46820.3 User Portal: POP3 Accounts 46920.4 User Portal: Sender Whitelist 46920.5 User Portal: Sender Blacklist 47020.6 User Portal: Hotspots 47020.7 User Portal: Client Authentication 47320.8 User Portal: Remote Access 47320.9 User Portal: HTML5 VPN Portal 47420.10 User Portal: Change Password 47520.11 User Portal: HTTPSProxy 475

UTM 9Administration Guide xiii

Contents

Page 14: Utm9 Manual Eng
Page 15: Utm9 Manual Eng

1 InstallationThis section provides information on installing and setting up SophosUTM on your network.The installation of SophosUTM proceeds in two steps: first, installing the software; second, con-figuring basic system settings. The initial setup required for installing the software is performedthrough a console-based installationmenu. The internal configuration can be performed fromyour management workstation through the web-based administrative interface of SophosUTMcalledWebAdmin. Before you start the installation, check if your hardwaremeets theminimumsystem requirements.

Note – If you are employing a SophosUTM hardware appliance, you can skip the followingsectionsand directly jump to theBasicConfiguration section, asall SophosUTM hardwareappliances ship with UTMSoftware preinstalled.

The following topics are included in this chapter:

l SystemRequirements

l Installation Instructions

l Backup Restoration

1.1 Recommended ReadingBefore you begin the installation, you are advised to read the following documents that help yousetting up SophosUTM, all of which are enclosed within the package of your SophosUTM hard-ware appliance unit and which are also available at the SophosKnowledgebase:

l QuickStart Guide Hardware

l Operating Instructions

1.2 System RequirementsTheminimum hardware requirements for installing and using UTM are as follows:

l Processor: Pentium 4with 1.5 GHz (or compatible)

l Memory: 1GBRAM

Page 16: Utm9 Manual Eng

1.2 SystemRequirements 1 Installation

l HDD: 20GB IDEor SCSI hard disk drive

l CD-ROM Drive: Bootable IDE or SCSI CD-ROMdrive

l NIC: Two or more PCI Ethernet network interface cards

l NIC (optional): One heart-beat capable PCI Ethernet network interface card. In a high-availability system, the primary and secondary system communicate with one anotherthrough so-called heart-beat requests. If you want to set up a high-availability system,both units need to be equipped with heart-beat capable network interface cards.

l USB (optional): One USBport for communicationswith a UPSdevice

l Switch (optional): A network device that connects (and selects between) network seg-ments. Note that this switchmust have jumbo frame support enabled.

Sophosprovidesa list of hardware devices compatible with UTMSoftware. TheHardwareCompatibility List (HCL) is available at the SophosKnowledgebase. Tomake the installationand operation of UTMSoftware lesserror-prone, you are advised to only use hardware that islisted in the HCL. The hardware and software requirements for the client PC used to accessWebAdmin are as follows:

l Processor: Clock signal frequency1GHzor higher

l Browser: Firefox2 (recommended) or Microsoft Internet Explorer 6 or 7. JavaScriptmust be enabled. In addition, the browser must be configured not to use a proxy for theIP addressof the UTM’s internal network card (eth0).

Note – To avoid problemswith file downloadsusing Internet Explorer 6, add the URL of thegateway (e.g., https://192.168.2.100) to the Trusted Sites, which are configured in IE'sInternet Options>Security. In addition, selectAutomaticPrompting for File Downloads in theTrusted SitesZonewhen using Internet Explorer 7.

16 UTM 9Administration Guide

Page 17: Utm9 Manual Eng

Figure 1 IE7 Security Settings Trusted Sites Zone

1.2.1 UPS Device SupportUninterruptible Power Supply (UPS) devicesmaintain a continuous supply of electric power toconnected equipment by supplying power from a separate source when utility power is not avail-able. SophosUTM supportsUPSdevicesof themanufacturersMGEUPSSystemsand APC.The communication between the UPSdevice and SophosUTM ismade via the USB interface.

As soon as the UPSdevice runs in battery operation, a notification is sent to the administrator. Ifthe power failure persists for a longer period and the voltage of the UPSdevice approximatesacritical value, another message will be sent to the administrator—the SophosUTMwill be shutdown automatically.

Note – Please read the operationmanual of the UPSdevice to connect the devices to SophosUTM. The UTMwill recognize the UPSdevice when booting via the USB interface. Only bootSophosUTMwhen you have connected the USB interfaces to each other.

UTM 9Administration Guide 17

1 Installation 1.2 SystemRequirements

Page 18: Utm9 Manual Eng

1.3 Installation Instructions 1 Installation

1.2.2 RAID SupportARAID (Redundant Arrayof Independent Disks) is a data storage scheme usingmultiple harddrives to share or replicate data among the drives. To ensure that the RAID system is detectedand properly displayed on the Dashboard, you need to use a RAID controller that is supportedbySophosUTM. Check the HCL to figure out which RAID controllers are supported. The HCLis available at the SophosKnowledgebase. Use "HCL" as search term to locate the cor-responding page.

1.3 Installation InstructionsWhat follows is a step-by-step guide of the installation processof SophosUTMSoftware.

Before you begin the installation, pleasemake sure you have the following itemsavailable:

l The SophosUTMCD-ROM

l The license key for SophosUTM

The setup programwill check the hardware of the system, and then install the software on yourPC.

1.3.1 Key Functions During InstallationIn order to navigate through themenus, use the following keys (please also note the additionalkey functions listed at the bottom of a screen):

l F1: Displays the context-sensitive help screen.

l Cursor keys: Use these keys to navigate through the text boxes (for example, the licenseagreement or when selecting a keyboard layout).

l Tab key: Move backand forth between text boxes, lists, and buttons.

l Enter key: The entered information is confirmed, and the installation proceeds to the nextstep.

l Space key: Select or unselect optionsmarked with an asterisk.

l Alt-F2: Switch to the installation console.

l Alt-F4: Switch to the log.

18 UTM 9Administration Guide

Page 19: Utm9 Manual Eng

l Alt-F1: Switch to the interactive bash shell.

l Alt-F1: Return to themain installation screen.

1.3.2 Special Options During InstallationSome screensoffer additional options:

View Log:Opens the installation log.

Support:Opens the support dialog screen.

To USB Stick:Writes the installation log as zip file to a USB stick. Remember to insert a USBstick before confirming this option. The zip file can be used to solve installation problems, e.g. bythe SophosUTMSupport Team.

Back: Returns to the previous screen.

Cancel:Opensa confirmation dialog window to abort the installation.

Help:Opens the context-sensitive help screen.

1.3.3 Installing Sophos UTM1. Boot your PC from CD-ROM drive.

The installation start screen is displayed.

Note –You can alwayspressF1 to access the helpmenu. Pressing F3 in the startscreen opensa troubleshooting screen.

2. Press Enter.The Introduction screen is displayed.

3. Select Start Installation.TheHardware Detection screen is displayed.

The software will check the following hardware components:

l CPU

l Size and type of hard disk drive

l CD-ROMdrive

UTM 9Administration Guide 19

1 Installation 1.3 Installation Instructions

Page 20: Utm9 Manual Eng

1.3 Installation Instructions 1 Installation

l Network interface cards

l IDE or SCSI controllers

If your system doesnot meet theminimum requirements, the installation will report theerror and abort.

As soon as the hardware detection is completed, theDetected Hardware screen is dis-played for information purposes.

4. Press Enter.TheSelect Keyboard screen is displayed.

5. Select your keyboard layout.Use the Cursor keys to select your keyboard layout, e.g.English (UK), and pressEnter tocontinue.

TheSelect Timezone screen is displayed.

6. Select your area.Use the Cursor keys to select your area, e.g.Europe, and pressEnter to continue.

7. Select your time zone.Use the Cursor keys to select your time zone, e.g. London, and pressEnter to continue.

TheDate and Time screen is displayed.

8. Set date and time.If date and time are not correct, you can change them here. Use the Tab keyand the Cur-sor keys to switch between text boxes. You can unselect theHost clock isUTC option bypressing the Space key. Invalid entrieswill be rejected. Confirm your settingswith theEnter key.

TheSelect Admin Interface screen is displayed.

9. Select an internal network card.In order to use theWebAdmin tool to configure the rest of SophosUTM, select a networkinterface card to be the internal network card (eth0). Choose one of the available net-work cards from the list and confirm your selection with the Enter key.

Note – Interfaceshaving an active connection aremarked with [link].

TheNetworkConfiguration screen is displayed.

20 UTM 9Administration Guide

Page 21: Utm9 Manual Eng

10. Configure the administrative network interface.Define the IP address, networkmask, and gatewayof the internal interface which isgoing to be the administrative network interface. The default valuesare:

Address: 192.168.2.100

Netmask: 255.255.255.0

Gateway: none

You need to change the gatewayvalue only if you wish to use theWebAdmin interfacefrom aworkstation outside the subnet defined by the netmask. Note that the gatewayitself must be within the subnet.1

Confirm your settingswith the Enter key.

If your CPU supports 64 bit the 64 Bit KernelSupport screen is displayed. Otherwise theinstallation continueswith theEnterprise Toolkit screen.

11. Install the 64-bit kernel.SelectYes to install the 64-bit kernel or No to install the 32-bit kernel.

TheEnterprise Toolkit screen is displayed.

12. Accept installation of the Enterprise Toolkit.The Enterprise Toolkit comprises the SophosUTMSoftware. You can decide to installOpen Source software only. However, we advise to also install the Enterprise Toolkit tobe able to use the full functionality of SophosUTM.

PressEnter to install both software packagesor selectNo to install the Open Source soft-ware only.

The Installation: Partitioning screen is displayed.

1For example, if you are using a networkmaskof 255.255.255.0, the subnet is defined by thefirst three octets of the address: in this case, 192.168.2. If your administration computer hasthe IP address192.168.10.5, it is not on the same subnet, and thus requiresa gateway. Thegateway router must have an interface on the 192.168.2subnet andmust be able to contactthe administration computer. In our example, assume the gatewayhas the IP address192.168.2.1.

UTM 9Administration Guide 21

1 Installation 1.3 Installation Instructions

Page 22: Utm9 Manual Eng

1.4 BasicConfiguration 1 Installation

13. Confirm the warning message to start the installation.Please read the warning carefully. After confirming, all existing data on the PC will bedestroyed.

If you want to cancel the installation and reboot instead, selectNo.

Caution – The installation processwill delete all data on the hard disk drive.

The software installation process can take up to a couple of minutes.

The Installation Finished screen is displayed.

14. Remove the CD-ROM, connect to the internal network, and reboot the system.When the installation process is complete, remove the CD-ROM from the drive and con-nect the eth0network card to the internal network. Except for the internal network card(eth0), the sequence of network cardsnormallywill be determined byPCI ID and by thekernel drivers. The sequence of network card namesmayalso change if the hardwareconfiguration is changed, especially if network cardsare removed or added.

Then pressEnter in the installation screen to reboot the UTM. During the boot process,the IP addressesof the internal network cardsare changed. The installation routine con-sole (Alt+F1) maydisplay themessage "No IP on eth0" during this time.

After SophosUTM has rebooted (a processwhich, depending on your hardware, can take sev-eralminutes), ping the IP addressof the eth0 interface to ensure it is reachable. If no con-nection is possible, please check if one of the following problems is present:

l The IP addressof SophosUTM is incorrect.

l The IP addressof the administrative computer is incorrect.

l The default gatewayon the client is incorrect.

l The network cable is connected to the wrong network card.

l All network cardsare connected to the same hub.

1.4 Basic ConfigurationThe second step of the installation is performed throughWebAdmin, the web based admin-istrative interface of SophosUTM. Prior to configuring basic system settings, you should have aplan how to integrate SophosUTM into your network. Youmust decide which functions you

22 UTM 9Administration Guide

Page 23: Utm9 Manual Eng

want it to provide, for example, if you want to operate it in bridgemode or in standard (routing)mode, or how you want it to control the data packets flowing between its interfaces. However,you can always reconfigure SophosUTM at a later time. So if you do not have planned how tointegrate SophosUTM into your network yet, you can begin with the basic configuration rightaway.

1. Start your browser and open WebAdmin.Browse to the URL of SophosUTM (i.e., the IP addressof eth0). In order to stay con-sistent with our configuration example above, thiswould behttps://192.168.2.100:4444 (note the HTTPS protocol and port number 4444).

Deviating from the configuration example, each SophosUTM shipswith the followingdefault settings:

l Interfaces: Internal network interface (eth0)

l IP address: 192.168.0.1

l Network mask: 255.255.255.0

l Default gateway: none

To accessWebAdmin of anySophosUTM, enter the following URL instead:

https://192.168.0.1:4444

To provide authentication and encrypted communication, SophosUTM comeswith aself-signed security certificate. This certificate is offered to the web browser when anHTTPS-based connection toWebAdmin is established. For being unable to check thecertificate's validity, the browser will display a securitywarning. Once you have acceptedthe certificate, the initial login page is displayed.

UTM 9Administration Guide 23

1 Installation 1.4 BasicConfiguration

Page 24: Utm9 Manual Eng

1.4 BasicConfiguration 1 Installation

Figure 2 WebAdmin: Initial Login Page

2. Fill out the Basic System Setup form.Enter accurate information of your company in the text boxespresented here. In addi-tion, specify a password and valid e-mail address for the administrator account. If youaccept the license agreement, click thePerform BasicSystemSetup button to continuelogging in.While performing the basic system setup, a number of certificatesand cer-tificate authorities are being created:

l WebAdmin CA: TheCAwith which theWebAdmin certificate was signed (seeManagement >WebAdmin Settings>HTTPSCertificate).

l VPN Signing CA: TheCAwith which digital certificatesare signed that are usedfor VPN connections (seeSite-to-site VPN >CertificateManagement >CertificateAuthority).

l WebAdmin Certificate: The digital certificate ofWebAdmin (seeSite-to-siteVPN >CertificateManagement >Certificates).

l Local X.509 Certificate: The digital certificate of SophosUTM that is used forVPN connections (seeSite-to-Site VPN >CertificateManagement >Certificates).

24 UTM 9Administration Guide

Page 25: Utm9 Manual Eng

The login page appears. (With some browsers it may, however, happen that you are pre-sented another securitywarning because the certificate has changed according to yourentered values.)

Figure 3 WebAdmin: Regular Login Page

3. Log into WebAdmin.Type admin in theUsername field and enter the password you have specified on the pre-vious screen.

A configuration wizard is presented to you which will guide you through the initial con-figuration process. Follow the steps to configure the basic settingsof SophosUTM.

If you have a backup file, you can decide to restore this backup file instead (please refer tosectionBackup Restoration).

Alternatively, you can safely clickCancel (at any time during the wizard’s steps) and there-byexit the wizard, for example if you want to configure SophosUTM directly inWebAdmin. You can also clickFinish at any time to save your settingsdone so far and exitthe wizard.

4. Install your license.Click the folder icon to upload your purchased license (a text file). ClickNext to install thelicense. In case you did not purchase a license, clickNext to use the built-in 30-day triallicense with all featuresenabled that is shipped with SophosUTM.

5. Configure the internal network interface.Check the presented settings for the internal network interface (eth0). The settings forthis interface are based on the information you provided during the installation of the soft-ware. Additionally, you can set the SophosUTM to act asDHCPserver on the internalinterface by selecting the checkbox.

UTM 9Administration Guide 25

1 Installation 1.4 BasicConfiguration

Page 26: Utm9 Manual Eng

1.4 BasicConfiguration 1 Installation

Note – If you change the IP addressof the internal interface, youmust connect toWebAdmin again using the new IP addressafter finishing the wizard.

6. Select the uplink type for the external interface.Select the connection type of your uplink/Internet connection the external network card isgoing to use. The type of interface and its configuration depend on what kind of con-nection to the Internet you are going to use. ClickNext.

In case the SophosUTM hasno uplink or you do not want to configure it right now, justleave the Internet UplinkType input boxblank. If you configure an Internet uplink, IP mas-querading will automatically be configured for connections from the internal network tothe Internet.

If you selectStandard Ethernet interface with static IP address, specifying aDefault gate-way is optional. If you leave the text boxblank, your default gatewaysetting of the instal-lation routine will persist. You can skip each of the following stepsby clickingNext. Youcanmake and change those skipped settings later inWebAdmin.

7. Make your basic firewall settings.You can now select what typesof services you want to allow on the Internet. ClickNext toconfirm your settings.

8. Make your basic intrusion prevention settings.You can nowmake settings regarding intrusion prevention for several operation systemsand databases. ClickNext to confirm your settings.

9. Make your settings for application control and network visibility.You can now select if you want to enable network visibility. ClickNext to confirm your set-tings.

10. Make your web protection settings.You can now select whether the web traffic should be scanned for virusesand spyware.Additionally, you can select to blockweb pages that belong to certain categories. ClickNext to confirm your settings.

11. Make your e-mail protection settings.You can now select the first checkbox to enable the POP3 proxy. You can also select thesecond checkbox to enable the UTM as inbound SMTP relay: Enter the IP addressofyour internalmail server and add SMTPdomains to route. ClickNext to confirm your set-tings.

26 UTM 9Administration Guide

Page 27: Utm9 Manual Eng

12. Confirm your settings.A summaryof your settings is displayed. ClickFinish to confirm them or Back to changethem. However, you can also change them inWebAdmin later.

After clicking Finish your settingsare saved and you are redirected to the Dashboard ofWebAdmin, providing you with themost important system status information of the Soph-osUTM unit.

Figure 4 WebAdmin: Dashboard

If you encounter anyproblemswhile completing these steps, please contact the supportdepartment of your SophosUTM supplier. For more information, youmight also want tovisit the following websites:

l SophosNSGSupport Forum

l SophosKnowledgebase

UTM 9Administration Guide 27

1 Installation 1.4 BasicConfiguration

Page 28: Utm9 Manual Eng

1.5 Backup Restoration 1 Installation

1.5 Backup RestorationTheWebAdmin configuration wizard (see sectionBasicConfiguration) allows you to restore anexisting backup file instead of going through the basic configuration process. Do the following:

1. Select Restore existing backup file in the configuration wizard.SelectRestore existing backup file in the configuration wizard and clickNext.

You are directed to the upload page.

2. Upload the backup.Click the folder icon, select the backup file you want to restore, and clickStart Upload.

3. Restore the backup.ClickFinish to restore the backup.

Important Note –Youwill not be able to use the configuration wizard afterwards.

As soon as the backup hasbeen restored successfully you will be redirected to the login page.

28 UTM 9Administration Guide

Page 29: Utm9 Manual Eng

2 WebAdminWebAdmin is the web-based administrative interface that allowsyou to configure every aspectof SophosUTM.WebAdmin consists of amenu and pages, manyof which havemultiple tabs.Themenu on the left of the screen organizes the featuresof SophosUTM in a logicalmanner.When you select amenu item, such asNetwork, it expands to reveal a submenu and the asso-ciated page opens. Note that for somemenu itemsno page is associated. Then, the page of thepreviously selectedmenu or submenu item keepsbeing displayed. You have to select one of thesubmenu items, which opens the associated page at its first tab.

The procedures in this administration guide direct you to a page by specifying themenu item,submenu item, and the tab, for example: "On the Interfaces&Routing > Interfaces>Hardwaretab, configure ..."

Figure 5 WebAdmin: Overview

Page 30: Utm9 Manual Eng

2.1WebAdminMenu 2 WebAdmin

2.1 WebAdmin MenuTheWebAdminmenu providesaccess to all configuration optionsof SophosUTM, that is, thereis no need for using a command line interface to configure specific parameters.

l Dashboard: TheDashboard graphically displaysa snapshot of the current operatingstatusof the SophosUTM unit.

l Management: Configure basic system andWebAdmin settingsaswell as all settingsthat concern the configuration of the SophosUTM unit.

l Definitions & Users: Configure network, service, and time period definitionsaswell asuser accounts, user groups, and external authentication servers for use with the SophosUTM unit.

l Interfaces & Routing: Configure system facilities such asnetwork interfacesaswell asrouting options, among other things.

l Network Services: Configure network services such asDNSandDHCP, among otherthings.

l Network Protection: Configure basic network protection features such as firewallrules, voice over IP, or intrusion prevention settings.

l Web Protection: Configure theWeb Filter and application control of SophosUTM unitaswell as the FTPproxy.

l Email Protection: Configure the SMTPand POP3 proxiesof the SophosUTM unit aswell as e-mail encryption.

l Wireless Protection: Configure wirelessaccesspoints for the gateway.

l Webserver Protection: Protect your webservers from attacks like cross-site scriptingand SQL injection.

l RED Management: Configure your remote Ethernet device (RED) appliances.

l Site-to-site VPN: Configure site-to-site VirtualPrivate Networks.

l Remote Access: Configure remote accessVPN connections to the SophosUTM unit.

l Logging & Reporting: View logmessagesand statistics about the utilization of theSophosUTM unit and configure settings for logging and reporting.

l Support: Access to the support tools available at the SophosUTM unit.

l Log Off: Log out of the user interface.

30 UTM 9Administration Guide

Page 31: Utm9 Manual Eng

Searching The MenuAbove themenu a search box is located. It lets you search themenu for keywords in order toeasily findmenus concerning a certain subject. The search functionmatches the name ofmenusbut additionally allows for hidden indexed aliasesand keywords.

As soon as you start typing into the search box, themenu automatically reduces to relevantmenu entries only. You can leave the search boxat any time and click themenu entrymatchingyour prospect. The reducedmenu stays intact, displaying the search results, until you click thereset button next to it.

Tip –You can set focuson the search box via the keyboard shortcut CTRL+Y.

2.2 Button BarThe buttons in the upper right corner ofWebAdmin provide access to the following features:

l Username/IP: Shows the currently logged in user and the IP address fromwhichWebAdmin is accessed. If other users are currently logged in, their data will be shown,too.

l Open Live Log: Clicking this button opens the live log that is associated with theWebAdminmenu or tab you are currently on. To see a different live log without having tochange themenu or tab, hover over the Live Log button. After some secondsa list of allavailable live logsopenswhere you can select a live log to display. Your selection ismem-orized as long as you stayon the sameWebAdminmenu or tab.

Tip –You can also open live logs via theOpen Live Log buttonsprovided onmultipleWebAdmin pages.

l Online Help: Everymenu, submenu, and tab hasan online help screen that providescontext-sensitive information and procedures related to the controls of the currentWebAdmin page.

Note – The online help is version-based and updated bymeansof patterns. If youupdate to a new firmware version, your online help will also be updated, if available.

UTM 9Administration Guide 31

2 WebAdmin 2.2 Button Bar

Page 32: Utm9 Manual Eng

2.3 Lists 2 WebAdmin

l Reload: To request the alreadydisplayedWebAdmin page again, always click theReload button.

Note –Never use the reload button of the browser, because otherwise you will belogged out ofWebAdmin.

2.3 ListsManypages inWebAdmin consist of lists. The buttonson the left of each list item enable you toedit, delete, or clone the item (for more information see sectionButtonsand Icons). To add anitem to the list, click theNew… button, where "…" is a placeholder for the object being created(e.g., Interface). This opensa dialog boxwhere you can define the properties of the new object.

Figure 6 WebAdmin: Example of a List

Each list lets you sort all itemsaccording to their type. In addition, the filter field lets you searchfor itemsspecifically. Enter a search string and clickFind.

Listswith more than ten itemsare split into several chunks, which can be browsed with Next (>)and Previous (<) buttons. However, you can change this setting on theUser Preferences tab.

The header of a list provides some functionality. Normally, clicking a header field sorts the list forthat object field of that name, e.g. clicking the fieldName sorts the list by the objects' names. TheActions field in the header contains some batch options you can carry out on previously selectedlist objects. To select objects, select their checkbox. Note that the selection stays valid acrossmultiple pages, that is, while browsing between pagesof a list already selected objects stayselected.

Tip –Clicking on the Info icon will show all configuration options in which the object is used.

32 UTM 9Administration Guide

Page 33: Utm9 Manual Eng

2.4 Searching in ListsA filter field helps you to quickly reduce the number of itemsdisplayed in a list. Thismakes itmuch easier to find the object(s) you were looking for.

Important Factsl A search in a list typically scans several fields for the search expression. A search in

Users & Groups for example considers the username, the real name, the comment,and the first e-mail address. Generally speaking, the search considers all textswhich youcan see in the list, excluding details displayed via the Info icon.

l The list search is case-insensitive. That means it makesno difference whether you enterupper- or lower-case letters. The search result will contain matchesboth with upper-case and lower-case letters. Searching explicitly for upper-case or lower-case letters isnot possible.

l The list search is based on Perl regular expression syntax (although case-insensitive).Typical search expressions known from e.g. text editors like * and ? as simple wildcardcharacters or the AND andOR operatorsdo notwork in list search.

ExamplesThe following list is a small selection of useful search strings:

Simple string:Matchesallwords that contain the given string. For example, "inter" matches"Internet", "interface", and "printer".

Beginning of a word:Mark the search expression with a \bat the beginning. For example,\bintermatches "Internet" and "interface" but not "printer".

End of a word:Mark the search expression with a \bat the end. For example, http\bmatches "http" but not "https".

Beginning of an entry:Mark the search expression with a ^at the beginning. For example,^intermatches "Internet Uplink" but not "Uplink Interfaces".

IP addresses: Searching for IP addresses, you need to escape dotswith a backslash. Forexample, 192\.168matches "192.168".

UTM 9Administration Guide 33

2 WebAdmin 2.4 Searching in Lists

Page 34: Utm9 Manual Eng

2.5 Dialog Boxes 2 WebAdmin

To searchmore generally for IP addressesuse \dwhichmatchesanydigit. \d+matchesmul-tiple digits in a row. For example, \d+\.\d+\.\d+\.\d+matchesany IPv4 address.

Note – It makes sense to rather use an easy, fail-safe search expression which will lead tomorematches than to rack your brains for a supposedlymore perfect one which can easilylead to unexpected results and wrong conclusions.

You can find a detailed description of regular expressionsand their usage in SophosUTM in theSophosKnowledgebase.

2.5 Dialog BoxesDialog boxesare specialwindowswhich are used byWebAdmin to prompt you for entering spe-cific information. The example showsa dialog box for creating a new static route in the Inter-faces&Routing >StaticRoutingmenu.

Figure 7 WebAdmin: Example of a Dialog Box

Each dialog box can consist of variouswidgets such as text boxes, checkboxes, and so on. Inaddition, manydialog boxesoffer a drag-and-drop functionality, which is indicated bya specialbackground readingDND. Whenever you encounter such a box, you can drag an object intothe box. To open the object list fromwhere to drag the objects, click the folder icon that is locatedright next to the text box. Depending on the configuration option, this opens the list of availablenetworks, interfaces, users/groups, or services. Clicking the green plus icon opensa seconddialog box letting you create a new definition. Somewidgets that are not necessary for a certainconfiguration are grayed out. In some cases, however, they can still be edited, but having noeffect.

34 UTM 9Administration Guide

Page 35: Utm9 Manual Eng

Note –Youmayhave noticed the presence of bothSave andApplybuttons inWebAdmin.TheSave button is used in the context of creating or editing objects inWebAdmin such as stat-ic routesor network definitions. It is alwaysaccompanied byaCancelbutton. TheApplybut-ton, on the other hand, serves to confirm your settings in the backend, thuspromptly activatingthem.

2.6 Buttons and IconsWebAdmin has some buttonsand functional iconswhose usage is described here.

Buttons Meaning

Showsa dialog boxwith detailed information on the object.

Opensa dialog box to edit properties of the object.

Deletes the object. If an object is still in use somewhere, there willbe a warning. Not all objects can be deleted if theyare in use.

Opensa dialog box for creating an object with identical set-tings/properties. Helps you to create similar objectswithout havingto type all identical settingsover and over again.

FunctionalIcons

Meaning

Info: Showsall configurationswhere the object is in use.

Details: Links to another WebAdmin page with more information about thetopic.

Status: Enablesor disablesa function. Green when enabled, red when dis-abled, and amber when configuration is required before enabling.

Folder: Has two different functions: (1) Opensan object list (see sectionbelow) on the left side where you can choose appropriate objects from. (2)Opensa dialog window to upload a file.

Plus:Opensa dialog box to add a new object of the required type.

UTM 9Administration Guide 35

2 WebAdmin 2.6 Buttonsand Icons

Page 36: Utm9 Manual Eng

2.7 Object Lists 2 WebAdmin

FunctionalIcons

Meaning

Actions:Opensa drop-downmenuwith actions. The actionsdepend on thelocation of the icon: (1) Icon in list header: the actions, e.g.,Enable,Disable,Delete, apply to the selected list objects. (2) Icon in text box: with the actionsImport and ,Export you can import or export text, and withEmpty you deletethe entire content. There is also a filter field which helps you to drill down a listto relevant elements. Note that the filter is case-sensitive.

Empty: Removesan object from the current configuration when located infront of the object.Removesall objects from a boxwhen located in theActionsmenu.Objects are however never deleted.

Import:Opensa dialog window to import text with more than one item or line.Enhancesaddingmultiple itemswithout having to type them individually, e.g.a large blacklist to the URL blacklist. Copy the text from anywhere and enter itusing CTRL+V.

Export:Opensa dialog window to export all existing items. You can select adelimiter to separate the items, which can either be new line, colon, orcomma. To export the itemsas text, mark the whole text in theExported Textfield and pressCTRL+C to copy it. You can then paste it into all common appli-cationsusing CTRL+V, for example a text editor.

Sort: Using these two arrows, you can sort list elements bymoving an ele-ment down or up, respectively.

Forward/Backward: Using these two arrows, depending on the location youcan navigate through the pagesof a long list, or move backand forth alongthe history of changesand settings.

PDF: Saves the current view of data in a PDF file and then opensa dialog win-dow to download the created file.

CSV: Saves the current view of data in a CSV (comma-separated values) fileand then opensa dialog window to download the created file.

2.7 Object ListsAn object list is a drag-and-drop list which is temporarily displayed on the left side ofWebAdmin,covering themainmenu.

36 UTM 9Administration Guide

Page 37: Utm9 Manual Eng

Figure 8 WebAdmin: Dragging an Object From the Object List Networks

An object list is opened automaticallywhen you click on the folder icon (see section above), oryou can open it manually via a keyboard shortcut (seeManagement >WebAdmin Settings>User Preferences).The object list gives you quick access toWebAdmin objects like users/groups, interfaces, net-works, and services to be able to select them for configuration purposes. Objects are selectedsimply bydragging and dropping them onto the current configuration.According to the different existing object types, there are five different typesof object lists. Click-ing the folder icon will alwaysopen the type required by the current configuration.

UTM 9Administration Guide 37

2 WebAdmin 2.7 Object Lists

Page 38: Utm9 Manual Eng
Page 39: Utm9 Manual Eng

3 DashboardTheDashboard graphically displaysa snapshot of the current operating statusof SophosUTM.

The Dashboard displaysbydefault when you log in toWebAdmin and shows the following infor-mation:

Hint –Clicking the Dashboard Settings icon on the top right opensa dialog window whereyou can, amongst others, configure which topic sectionsare displayed.

l General Information: Hostname,model, license ID, and uptime of the unit.

l Version Information: Information on the currently installed firmware and pattern ver-sionsaswell as available updates.

l Resource Usage: Current system utilization, including the following components:l TheCPU utilization in percent

l TheRAM utilization in percent

l The swap utilization in percent

l The amount of hard disk space consumed by the log partition in percent

l The amount of hard disk space consumed by the root partition in percent

l The statusof the UPS (uninterruptible power supply) module (if available)

l Today's Threat Status: A counter for themost relevant security threats detected sincemidnight:l The total of dropped and rejected data packets for which logging is enabled

l The total of blocked intrusion attempts

l The total of blocked viruses (all proxies)

l The total of blocked spammessages (SMTP/POP3)

l The total of blocked spyware (all proxies)

l The total of blocked URLs (HTTP/S)

l The total of blocked webserver attacks (WAF)

l Interfaces: Name and statusof configured network interface cards. In addition, infor-mation on the average bit rate of the last 75 seconds for both incoming and outgoing

Page 40: Utm9 Manual Eng

3 Dashboard

traffic is shown. The valuespresented are obtained from bit rate averagesbased on sam-ples that were taken at intervals of 15 seconds. Clicking the traffic iconsof an interfaceopensa FlowMonitor in a new window. The FlowMonitor displays the traffic of the lasttenminutesand refreshesautomatically at short intervals. For more information on theFlow Monitor see chapter FlowMonitor.

l Current System Configuration: Enabled/disabled representation of themost rel-evant security features:l Firewall: Information about the total of active firewall rules.

l Intrusion Prevention: The intrusion prevention system (IPS) recognizesattacksbymeansof a signature-based IPS rule set.

l Web Filter: An application-level gateway for the HTTP/S protocol, featuring a richset of web filtering techniques for the networks that are allowed to use its services.

l Network Visibility: Sophos' layer 7 application control allows to categorize andcontrol network traffic.

l FTP Proxy: An application-level gateway for file transfers via the File TransferProtocol (FTP).

l SMTP Proxy: An application-level gateway for messages sent via theSimpleMailTransfer Protocol (SMTP).

l POP3 Proxy: An application-level gateway for messages sent via thePost OfficeProtocol 3 (POP3).

l Web Application Firewall: An application-level gateway to protect your web-servers from attacks like cross-site scripting and SQL injection.

l AntiVirus: Protection of your network fromweb traffic that carries harmful anddangerous content such as viruses, worms, or other malware.

l AntiSpam: Detection of unsolicited spam e-mails and identification of spam trans-missions from known or suspected spam purveyors.

l AntiSpyware: Protection from spyware infectionsbymeansof two different virusscanning engineswith constantly updated signature databasesand spyware fil-tering techniques that protects both inbound and outbound traffic.

l E-mail Encryption: Encryption, decryption, and digitally signing of e-mails usingthe S/MIMEor OpenPGPstandard.

l Site2Site VPN: Configuration of site-to-site VPN scenarios.

l Remote Access: Configuration of road warrior VPN scenarios.

40 UTM 9Administration Guide

Page 41: Utm9 Manual Eng

l HA/Cluster: High availability (HA) failover and clustering, that is, the distribution ofprocessing-intensive tasks such as content filtering, virus scanning, intrusion detec-tion, or decryption equally amongmultiple cluster nodes.

l Wireless Protection: Configuration of wirelessnetworksand accesspoints.

3.1 Dashboard SettingsYou canmodify several settings concerning the Dashboard. Click the Dashboard Settings iconon the top right of the Dashboard to open theEdit Dashboard Settingsdialog window.

Refresh dashboard: Bydefault, the Dashboard is updated at intervals of five seconds. Youcan configure the refresh rate fromNever to 60 seconds.

Left Column – Right Column: TheDashboard is divided into different topic sectionspro-viding information on the respective topic.With the two boxesLeft Column andRight Columnyou can arrange those topic sectionsand add or remove them from display. Those settingswillthen be reflected by the Dashboard. Use the green arrow icons to sort the topic sectionsof a col-umn. To add or remove a particular topic section from display, select or unselect its checkbox.

The topic sectionsdisplayed bydefault are described in the Dashboard chapter. There aresome additional topic sectionswhich can be displayed and which are described here:

l Web Protection: Top Apps:Overview of themost used applications.

l Web Protection: Top Sites by Time:Overview of themost visited domainsaccordingto time.

l Web Protection: Top Sites by Traffic:Overview of themost visited domainsaccord-ing to traffic.

l Logging: Statusof the log partition of your SophosUTM unit, including informationabout the disk space left and fillup rate.

l News Feed: Newsabout Sophosand its products.

l Chart: Concurrent Connections: Daily statistics and histogram of the total of con-current connections.

l Chart: Log Partition Status: Four-week statistics and histogram of the log partitionusage.

l Chart: CPU Usage: Daily statistics and histogram of the current processor usage in per-cent.

UTM 9Administration Guide 41

3 Dashboard 3.1 Dashboard Settings

Page 42: Utm9 Manual Eng

3.2 Flow Monitor 3 Dashboard

l Chart: Memory/Swap Usage: Daily statistics and histogram of thememoryand swapusage in percent.

l Chart: Partition Usage: Daily statistics and histogram of the usage of selected par-titions in percent.

Enable autogrouping on Dashboard: Select this option to display the information on theDashboard compactly. This option only affects the selectedWebProtection items in the left col-umn and the selectedChart items in the right column. If selected, the respective information ele-mentswill be displayed asoverlaying tabson the Dashboard. If unselected, the information ele-ments are displayed side by side.

ClickSave to save your settings.

3.2 FlowMonitorThe FlowMonitor of SophosUTM isan application which givesquick access to information onnetwork traffic currently passing the interfacesof the UTM. It can be easily accessed via theDashboard by clicking one of the interfacesat the top right. By clickingAll Interfaces the FlowMonitor displays the traffic accumulated on all active interfaces. By clicking a single interface, theFlow Monitor displays the traffic of this interface only.

Note – The FlowMonitor opens in a new browser window. Aspop-up blockers are likely toblock thiswindow it is advisable to deactivate pop-up blockers for WebAdmin.

The FlowMonitor provides two views, a chart and a table, which are described in the next sec-tions. It refreshesevery five seconds. You can click thePause button to stop refreshing. AfterclickingContinue to start refreshing again, the Flow Monitor updates to the current traffic infor-mation.

Chart ViewThe FlowMonitor chart displays the network traffic for the past tenminutes. The horizontal axisreflects time, the vertical axis reflects the amount of trafficwhile dynamically adapting the scaleto the throughput.

At the bottom of the chart view a legend is located which refers to the type of traffic passing aninterface. Each type of traffic hasa different color so that it can be easily distinguished in thechart.

42 UTM 9Administration Guide

Page 43: Utm9 Manual Eng

Note – The FlowMonitor displaysmuchmore differentiated information on traffic if NetworkVisibility is enabled (see chapterWebProtection >Application Control >NetworkVisibility).

When hovering themouse cursor on the chart a big dot will appear, which givesdetailed infor-mation of this part of the chart. The dot is clung to the line of the chart. As youmove themousecursor the dot follows. In case a chart has several lines, the dot switchesbetween them accord-ing to where youmove themouse cursor. Additionally, the dot changes its color depending onwhich line its information refer to, which is especially usefulwith lines running close to eachother. The dot provides information on type and size of the traffic at the respective point of time.

Tabular ViewThe FlowMonitor table provides information on network traffic for the past five seconds:

#: Traffic is ranked based on its current bandwidth usage.

Application: Protocol or name of the network traffic if available. Unclassified traffic is a type oftraffic unknown to the system. Clicking an application opensa window which provides infor-mation on the server, the port used, bandwidth usage per server connection, and total traffic.

Clients: Number of client connectionsusing the application. Clicking a client opensa windowwhich provides information on the client's IP address, bandwidth usage per client connection,and total traffic. Note that with unclassified traffic the number of clients in the tablemaybe high-er than the clients displayed in the additional information window. This is due to the fact that theterm "unclassified" comprisesmore than one application. So, theremight be only one client inthe information window but three clients in the table, the latter actually being the connectionsofthe single client to three different, unclassified applications.

Bandwidth Usage Now: The bandwidth usage during the last five seconds. Clicking a band-width opensa window which provides information on the download and upload rate of the appli-cation connection.

Total Traffic: The total of network traffic produced during the "lifetime" of a connection. Exam-ple 1: A download started some time in the past and still going on: the whole traffic produced dur-ing the time from the beginning of the download will be displayed. Example 2: Several clientsusing facebook: as long asone client keeps the connection open, the traffic produced byallclients so far addsup to the total traffic displayed.Clicking a total traffic opensa window which provides information on the overall download andupload rate of the application connection.

UTM 9Administration Guide 43

3 Dashboard 3.2 Flow Monitor

Page 44: Utm9 Manual Eng

3.2 Flow Monitor 3 Dashboard

Actions: Depending on the application type, there are actionsavailable (except for unclassifiedtraffic).

l Blocking: Click the red blocking symbol to block the respective application from now on.Thiswill create a rule on theApplication ControlRulespage. This option is unavailable forapplications relevant to the flawlessoperation of SophosUTM.WebAdmin traffic, forexample, cannot be blocked as thismight lead to shutting yourself out ofWebAdmin.Unclassified traffic cannot be blocked, too.

l Traffic shaping: Click the orange-gray shaping symbol to enable traffic shaping of therespective application. A dialog window openswhere you are asked to define the rule set-tings. ClickSavewhen you are done. Thiswill create a rule on the TrafficSelectorspage.Traffic shaping is not available when viewing the all interfacesFlowMonitor as shapingworks interface-based.

44 UTM 9Administration Guide

Page 45: Utm9 Manual Eng

4 ManagementThis chapter describeshow to configure basic system settingsaswell as the settingsof the web-based administrative interface of SophosUTM,WebAdmin, among others. TheOverview pageshowsstatistics of the lastWebAdmin sessions including possible changes. Click theShow but-ton in theChangelog column to view the changes in detail.

The following topics are included in this chapter:

l SystemSettings

l WebAdmin Settings

l Licensing

l Up2Date

l Backup/Restore

l User Portal

l Notifications

l Customization

l SNMP

l CentralManagement

l High Availability

l Shutdown/Restart

4.1 System SettingsThe tabsunder SystemSettingsallow you to configure basic settingsof your gatewaysuch ashostname, date, and time.

4.1.1 OrganizationalEnter the name and location of your organization and an e-mail address to reach the person orgroup technically responsible for the operation of your SophosUTM. Note that this data is alsoused in certificates for IPsec, e-mail encryption andWebAdmin.

Page 46: Utm9 Manual Eng

4.1 SystemSettings 4 Management

4.1.2 HostnameEnter the hostname of your gatewayasa fully qualified domain name (FQDN) into this field, forexample utm.example.com. A hostnamemaycontain alphanumeric characters, dots, andhyphens. At the end of the hostname theremust be a special designator such ascom, org, orde. The hostnamewill be used in notificationmessages to identify the gateway. It will alsoappear in statusmessages sent by theWeb Filter. Note that the hostname doesnot need to beregistered in the DNS zone for your domain.

4.1.3 Time and DateOn your gateway, date and time should alwaysbe set correctly. This is needed both for gettingcorrect information from the logging and reporting systemsand to assure interoperabilitywithother computers on the Internet.

Usually, you do not need to set the time and datemanually. Bydefault, automatic syn-chronization with public Internet time servers is enabled (see sectionSynchronize TimewithInternet Server below).

In the rare case that you need to disable synchronization with time servers, you can change thetime and datemanually. However, when doing so, payattention to the following caveats:

l Never change the system time from standard time to daylight saving time or vice versa.This change is alwaysautomatically covered by your time zone settingseven if automaticsynchronization with time servers is disabled.

l Never change date or timemanuallywhile synchronization with time servers is enabled,because automatic synchronization would typically undo your change right away. In caseyoumust set the date or timemanually, remember to first remove all servers from theNTPServersbox in theSynchronize Timewith Internet Server section below and clickApply.

l After manually changing the system time, wait until you see the green confirmationmes-sage, stating that the change wassuccessful. Then reboot the system (Management >Shutdown/Restart). This is highly recommended asmanyservices rely on the fact thattime is changing continuously, not abruptly. Jumps in time thereforemight lead tomal-function of various services. This advice holdsuniversally true for all kind of computer sys-tems.

46 UTM 9Administration Guide

Page 47: Utm9 Manual Eng

l In rare cases, changing the system timemight terminate your WebAdmin session. Incase this happens, log in again, checkwhether the time is now correctly set and restartthe system afterwards.

If you operatemultiple interconnected gateways that span several time zones, select the sametime zone for all devices, for example UTC (Coordinated Universal Time)—thiswillmake logmessagesmuch easier to compare.

Note that when youmanually change the system time, you will encounter several side-effects,even when having properly restarted the system:

l Turning the clock forwardl Time-based reportswill contain no data for the skipped hour. In most graphs, this

time span will appear asa straight line in the amount of the latest recorded value.

l Accounting reportswill contain valuesof 0 for all variablesduring this time.

l Turning the clock backwardl There is already log data for the corresponding time span in time-based reports.

l Most diagramswill display the values recorded during this period as compressed.

l The elapsed time since the last pattern check (asdisplayed on the Dashboard)shows the value "never", even though the last checkwas in fact only a few minutesago.

l Automatically created certificateson the UTMmaybecome invalid because thebeginning of their validity periodswould be in the future.

l Accounting reportswill retain the values recorded from the future time. Once thetime of the reset is reached again, the accounting data will be written again asnor-mal.

Because of these drawbacks the system time should only be set once when setting up the sys-temwith only small adjustments beingmade thereafter. This especially holds true if accountingand reporting data needs to be processed further and accuracyof the data is important.

Set Time And DateTo configure the system timemanually select date and time from the respective drop-down lists.ClickApply to save your settings.

Set TimezoneTo change the system's time zone, select an area or a time zone from the drop-down list. ClickApply to save your settings.

UTM 9Administration Guide 47

4 Management 4.1 SystemSettings

Page 48: Utm9 Manual Eng

4.1 SystemSettings 4 Management

Synchronize Time With Inte rne t ServerChanging the time zone doesnot change the system time, but only how the time is representedin output, for example in logging and reporting data. Thus, it doesnot disrupt servicesand doesnot require a system reboot afterwards. Still, it will affect logging and reporting data similar tochanging the time.

To synchronize the system time using a timeserver, select one or more NTP servers. ClickApplyafter you have finished the configuration.

NTP Servers: TheNTPServer Pool is selected bydefault. This network definition is linked tothe big virtual cluster of public timeservers of the pool.ntp.org project. In case your Internet serv-ice provider operatesNTP servers for customersand you have access to these servers, it is rec-ommended to remove theNTPServer Pooland use your provider's servers instead.Whenchoosing your own or your provider's servers, usingmore than one server is useful to improveprecision and reliability. The usage of three independent servers is almost always sufficient. Add-ingmore than three servers rarely results in additional improvements, while increasing the totalserver load. Using bothNTPServer Pooland your own or your provider's servers is not rec-ommended because it will usually neither improve precision nor reliability.

Test Configured Servers: Click this button if you want to test whether a connection to theselected NTP server(s) can be established from your device and whether it returnsusable timedata. Thiswillmeasure the time offset between your system and the servers. Offsets shouldgenerally be well below one second if your system is configured correctly and hasbeen oper-ating in a stable state for some time.

Right after enabling NTPor adding other servers, it is normal to see larger offsets. To avoidlarge time jumps, NTPwill then slowly skew the system time, such that eventually, it will becomecorrect without any jumping. In that situation, please be patient. In particular, in this case, do notrestart the system. Rather, return to checkabout an hour later. If the offsets decrease, all isworking as it should.

4.1.4 Shell AccessSecure Shell (SSH) is a command-line accessmode primarily used to gain remote shell accessto the gateway. It is typically used for low-levelmaintenance or troubleshooting. To access thisshell you need an SSH client, which usually comeswith most Linuxdistributions.

48 UTM 9Administration Guide

Page 49: Utm9 Manual Eng

Allowed NetworksUse theAllowed Networks control to restrict access to this feature to certain networksonly. Net-works listed here will be able to connect to the SSH service.

Authentica tionIn this section you can define an authenticationmethod for SSH accessand the strictnessofaccess. The following authenticationmethodsare available:

l Password (default)

l Public key

l Password and public key

To usePublicKeyAuthentication you need to upload the respective public key(s) into the fieldAuthorized KeysFor Loginuser for each user allowed to authenticate via their public key(s).

Allow Root Login: You can allow SSH access for the root user. This option is disabled bydefault as it leads to a higher security risk.When this option is enabled, the root user is able tologin via their public key. Upload the public key(s) for the root user into the fieldAuthorized KeysFor Root.

ClickApply to save your settings.

She ll User PasswordsEnter passwords for the default shell accountsrootand loginuser. To change the passwordfor one out of these two accounts only, just leave both input boxes for the other account blank.

Note – To enable SSH shell access, passwordsmust be set initially. In addition, you can onlyspecify passwords that adhere to the password complexity settingsas configured on theDef-initions&Users>Authentication Servers>Advanced tab. That is, if you have enabled com-plexpasswords, shell user passwordsmust meet the same requirements.

SSH Daemon Listen Por tThis option lets you change the TCPport used for SSH. Bydefault, this is the standard SSH port22. To change the port, enter an appropriate value in the range from 1024 to 65535 in thePortNumber boxand clickApply.

UTM 9Administration Guide 49

4 Management 4.1 SystemSettings

Page 50: Utm9 Manual Eng

4.1 SystemSettings 4 Management

4.1.5 Scan Settings

Antivirus Engine Pre fe rencesSelect the antivirus engine which will be used in all single scan configurations throughoutWebAdmin. In dual scan configurations, both antivirus engineswill be used. ClickApply to saveyour settings.

4.1.6 Reset Configuration or PasswordsThe optionson theReset Configuration or Passwords tab let you delete the passwordsof theshell users. In addition, you can execute a factory reset.

Reset System Passwords: Executing this function will reset the passwordsof the followingusers:

l root (shell user)

l loginuser (shell user)

l admin (predefined administrator account)

In addition, to halt the system, select theShutdown SystemAfterwardsoption.

Security Note – The next person connecting to theWebAdmin will be presented anAdminPassword Setup dialog window. Thus, after resetting the passwords, you should usuallyquickly log out, reload the page in your browser, and set a new admin password.

Besides, shell accesswill not be possible anymore until you set new shell passwordson theMan-agement >SystemSettings> Shell Access tab.

Factory Reset: This function resets the device back to the factory default configuration. The fol-lowing data will be deleted:

l System configuration

l Web Filter cache

l Logsand reporting data

l Databases

l Update packages

50 UTM 9Administration Guide

Page 51: Utm9 Manual Eng

l Licenses

l Passwords

l High availability status

However, the version number of SophosUTMSoftware will remain the same, that is, all firm-ware and pattern updates that have been installed will be retained.

Note –SophosUTMwill shut down once a factory reset hasbeen initiated.

4.2 WebAdmin SettingsThe tabsunderManagement >WebAdmin Settingsallow you to configure basicWebAdmin set-tings such asaccess control, the TCPport, user preferences, and theWebAdmin language,among other things.

4.2.1 GeneralOn theWebAdmin Settings>General tab you can configure theWebAdmin language and basicaccess settings.

WebAdmin LanguageSelect the language ofWebAdmin. Note that this setting is global and applies to all users.

WebAdmin Access Conf igurationHere you can configure which users and/or networks should have access toWebAdmin.

Allowed Administrators: SophosUTM can be administered bymultiple administrators simul-taneously. In theAllowed Administratorsbox you can specifywhich users or groups should haveunlimited read and write access to theWebAdmin interface. Bydefault, this is the group ofSuperAdmins.

Allowed Networks: TheAllowed Networksbox lets you define the networks that should beable to connect to theWebAdmin interface. For the sake of a smooth installation of the gateway,the default isAny. Thismeans that theWebAdmin interface can be accessed from everywhere.Change this setting to your internal network(s) as soon aspossible. Themost secure solution,however, would be to limit the access to the gateway to only one administrator PC throughHTTPS.

UTM 9Administration Guide 51

4 Management 4.2WebAdmin Settings

Page 52: Utm9 Manual Eng

4.2WebAdmin Settings 4 Management

Log Access Traffic: If you want to log allWebAdmin accessactivities in the firewall log, selectthe Log AccessTraffic checkbox.

4.2.2 Access ControlOn theWebAdmin Settings>AccessControl tab you can createWebAdmin roles for specificusers. This allows for a fine-grained definition of the rights aWebAdmin user can have.

There are two user roles predefined:

Auditor: Users having this role can view logging and reporting data.

Readonly: Users having this role can view everything inWebAdmin without being able to edit,create, or delete anything.

To assign users or groupsone of these roles, click theEdit button and add the respective user(s) or group(s) to theMembersbox.

You can create further roles, according to your security policies. Do the following:

1. On the Access Control tab, click New Role.TheCreate Role dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for this definition.

Members: Add users and groups to this boxwho are to have this role.

Grant Read-Only Access (optional): Select this checkbox to grant read-only access toall areasofWebAdmin to the givenmembers.

Rights: This box contains different rights levels for the different functionsofWebAdmin:auditor andmanager. Amanager has full administration rights for the respective function(s), whereasan auditor hasonly viewing rights. You can choose one or more rights byselecting the respective checkbox in front of a right.Example: You could give the user Jon Doemanager rights for Email Protection and addi-tionally select the checkboxGrant Read-OnlyAccess. He would then be able to changesettings in the Email Protection section and view all other areasofWebAdmin withoutbeing able to change anything there.

Comment (optional): Add a description or other information.

3. Click Save.Your settingswill be saved.

52 UTM 9Administration Guide

Page 53: Utm9 Manual Eng

To either edit or delete a role, click the corresponding buttons. Note that theAuditor andRea-donly roles cannot be deleted.

4.2.3 SecurityBlock Password Guessing: This function can be used to prevent password guessing. After aconfigurable number of failed login attempts (default: 3), the IP address trying to gainWebAdmin accesswill be blocked for a configurable amount of time (default: 600 seconds). Net-works listed in theNever BlockNetworksboxare exempt from this check.

4.2.4 HTTPS CertificateOn theManagement >WebAdmin Settings>HTTPSCertificate tab you can import theWebAdmin CA certificate into your browser, regenerate theWebAdmin certificate, or choose asigned certificate to use for WebAdmin and User Portal.

During the initial setup of theWebAdmin access you have automatically created a localCA cer-tificate on the gateway. The public keyof thisCA certificate can be installed into your browser toget rid of the securitywarningswhen accessing theWebAdmin interface.

Note – To avoid problemswith file downloadsusing Internet Explorer 6, add the URL of thegateway (e.g., https://192.168.2.100) to the Trusted Sites, which are configured in IE'sInternet Options>Security. In addition, selectAutomaticPrompting for File Downloads in theTrusted SitesZonewhen using Internet Explorer 7.

To import the CA certificate, proceed as follows:

1. On the HTTPS Certificate tab, click Import CA Certificate.The public keyof the CA certificate will be exported.

You can either save it to disk or install it into your browser.

2. Install the certificate (optional).The browser will open a dialog box letting you choose to install the certificate immediately.

Note –Due to different system timesand time zones the certificatemight not be valid directlyafter its creation. In this case, most browserswill report that the certificate hasexpired, whichis not correct. However, the certificate will automatically become valid after amaximum of 24hours and will stay valid for 27 years.

UTM 9Administration Guide 53

4 Management 4.2WebAdmin Settings

Page 54: Utm9 Manual Eng

4.2WebAdmin Settings 4 Management

Re-generate WebAdmin Cer tif ica teTheWebAdmin certificate refers to the hostname you have specified during the initial login. Ifthe hostname hasbeen changed in themeantime, the browser will display a securitywarning.To avoid this, you can create a certificate taking the new hostname into account. For that pur-pose, enter the hostname asdesired and clickApply. Note that due to the certificate change, tobe able to continue working inWebAdmin, you probably need to reload the page via your webbrowser, accept the new certificate, and log back intoWebAdmin.

Choose WebAdmin/User Por ta l Cer tif ica teIf you do not want to import the CA certificate but instead use your own signed certificate forWebAdmin and User Portal, you can select it here. However, for the certificate to be selectablefrom the drop-down list, you need to upload it first on theRemote Access>CertificateMan-agement >Certificates tab in PKCS#12 format, containing the certificate, itsCA and its privatekey. To use the uploaded certificate, select it from theCertificatesdrop-down list and clickApply.

4.2.5 User PreferencesOn theManagement >WebAdmin Settings>User Preferences tab you can configure someuser preferences such asglobal shortcuts and itemsper page for the currently logged in user.

WebAdmin Shor tcuts Conf igurationHere you can configure keyboard shortcuts to open and close the drag-and-drop object listsused inmanyconfigurations (for more information seeWebAdmin >Object List) or to set the cur-sor focuson themenu search box (see alsoWebAdmin >WebAdminMenu). Use the drop-down list to select a different modifier keyand the text box to enter a different character. Youcan also turn off the keyboard shortcut by selectingOff from the drop-down list.

If you want to return to the default settings, click theReset to Defaultsbutton. ClickApply to saveyour settings.

Table Pager OptionsHere you can globally define the pagination of tables for WebAdmin, i.e. howmany itemsare dis-played per page. Click the drop-down list and select a value. ClickApply to save your settings.

54 UTM 9Administration Guide

Page 55: Utm9 Manual Eng

Flash-based Repor tingBydefault, graphs in the reporting sectionsof SophosUTM are displayed in Adobe® Flash®

animations. You need to have a Flash player plugin installed in your browser to be able to viewthose reporting graphs. If you do not have a Flash player plugin installed or if you do not want touse Flash, disable Flash-based reporting byunselecting the checkboxEnable Flash-basedReporting. The graphswill subsequently be displayed as static images. Note, however, that youwill lose some reporting display functionalitywhen Flash-based reporting is disabled. ClickApplyto save your settings.

WebAdmin Browser Title CustomizationHere you can change the labelwhich is displayed on theWebAdmin browser window or tab.You can enter plain text and/or use the following variables:

l %h: hostname

l %u: username

l %i: remote IP address

The default setting isWebAdmin - User %u - Device %hwhich translates for example intoWebAdmin - User admin - Device asg.example.com. ClickApply to save your settings.

4.2.6 Advanced

WebAdmin Idle TimeoutLog Out After: In this field you can specify the period of time (in seconds) how long aWebAdmin session can remain idle before the administrator is forced to log in again. Bydefault,the idle timeout is set to 300 seconds. The range is from 60 to 86,400 seconds.

Log Out on Dashboard: Bydefault, when you have opened theDashboard page ofWebAdmin, the auto logout function is disabled. You can, however, select this option to enablethe auto logout function for Dashboard, too.

WebAdmin TCP Por tBydefault, port 4444 is used asWebAdmin TCPport. In the TCPPort box you can enter either443or any value between 1024and 65535. However, certain ports are reserved for other serv-ices. In particular, you can never use port 10443, and you cannot use the same port you areusing for the User Portal or for SSL remote access. Note that youmust add the port number to

UTM 9Administration Guide 55

4 Management 4.2WebAdmin Settings

Page 56: Utm9 Manual Eng

4.2WebAdmin Settings 4 Management

the IP address (separated bya colon) in the browser's addressbar when accessingWebAdmin, for example https://192.168.

Terms of UseYour companypoliciesmight demand that users accept termsof use when theywant to accessWebAdmin. Select the checkboxDisplay "Termsof Use" After Login to enforce that usersmustaccept the termsof use each time they log intoWebAdmin. Userswill then be presented thetermsof use after having logged in. If theydo not accept them theywill be logged out again.

You can change the termsof use text according to your needs. ClickApply to save your settings.

Sophos UTM Improvement ProgramYou can help improving SophosUTM byallowing it to transfer anonymousgeneral informationof your current configuration to Sophos. That kind of information cannot and will not be trackedback to you. No user-specific information is collected, i.e. no user or object names, no com-ments or other personalized information.

The information is encrypted and transmitted to Sophosusing SSL. Once delivered, the data isstored in an aggregated form andmade available to Sophos' software architects for makingeducated design decisionsand thus improve future versionsof SophosUTM.

If you enable theSend anonymoususage statisticsoption, the UTM gathers the following infor-mation:

l Hardware and license information (not the owner), for example:

processor Intel(R) Core(TM)2 Duo CPU E8200 @ 2.66GHz

memory 512MiB System Memory

eth0 network 82545EM Gigabit Ethernet Controller

id: UTM

version: 9.000

type: virtual

license: standard

mode: standalone

active_ips: 2

system_id: 58174596-276f-39b8-854b-ffa1886e3c6c

The system ID identifies your UTM only in the way that information of your system is notaccidentally collected twice, e.g. after a re-installation.

56 UTM 9Administration Guide

Page 57: Utm9 Manual Eng

l Features in use (onlywhether theyare turned on or off), for example:

main->ipv6->status: 1

main->ha->status: off

l Amount of configured objects, for example:

objects->interface->ethernet: 2

objects->http->profile: 5

If enabled, the systemwill send this data to Sophos' servers once a week.

4.3 LicensingThe availability of certain featureson SophosUTM isdefined by licensesand subscriptions,i.e. the licensesand subscriptions you have purchased with your UTM enable you to use certainfeaturesand others not.

4.3.1 How To Obtain A LicenseSophosUTM shipswith a 30-day trial license with all featuresenabled. After expiration, youmust install a valid license to further operate SophosUTM. All licenses (including free home uselicenses) are created in theMyAstaro Portal.

Once you have received the activation keysbye-mail after purchasing a UTM license, youmustuse these keys in order to create your license or upgrade an existing license. To activate alicense, you have to log in to theMyAstaro Portal and visit the licensemanagement page. At thetop of the page is a formwhere you can cut and paste the activation key from the e-mail into thisfield.

UTM 9Administration Guide 57

4 Management 4.3 Licensing

Page 58: Utm9 Manual Eng

4.3 Licensing 4 Management

Figure 9 MyAstaro Portal

Another form appears asking you to fill in information about the reseller you purchased thelicense from aswell as your own details. The portal tries to pre-fill asmuch of this form aspos-sible. Also, Sophos collects the UTM hardware serial number on this form if appropriate. Aftersubmitting this form, your license is created, and you are forwarded to the license detail page todownload the license file.

To actually use the license, youmust download the license file to your hard drive and then log into your WebAdmin installation. InWebAdmin, navigate to theManagement > Licensing > Instal-lation tab and use the upload function to find the license text file on your hard drive. Upload thelicense file, andWebAdmin will process it to activate any subscriptionsand other settings thatthe license outlines.

Note – The activation key you received bye-mail cannot be imported intoWebAdmin. Thiskey is only used to activate the license. Only the license file can be imported to the UTM.

4.3.2 Licensing ModelThe licensingmodel of Sophos is very flexible. First, there is a base license, providing basic func-tions for free (see table below). Second, there are six additional subscriptions:

l NetworkProtection

l WebProtection

l Email Protection

58 UTM 9Administration Guide

Page 59: Utm9 Manual Eng

l Endpoint Protection

l WirelessProtection

l Webserver Protection

Those can be purchased separately or in combination according to your needs. Each of the sub-scriptionsenables certain featuresof the product. The table below gives you an overview whichfeaturesare enabled with which subscription.

Feature BaseLicense

Net-work

Web Email End-point

Wire-less

Web-server

Management(Backup, Noti-fications,SNMP, ACC,...)

LocalAuthen-tication(Users,Groups)

BasicNet-working (Stat-icRouting,DHCP, DNS,Auto QoS,NTP, ...)

Firewall/NAT(DNAT,SNAT, ...)

PPTP&L2TPRemoteAccess

Local Log-ging, stand-ard executivereports

UTM 9Administration Guide 59

4 Management 4.3 Licensing

Page 60: Utm9 Manual Eng

4.3 Licensing 4 Management

Feature BaseLicense

Net-work

Web Email End-point

Wire-less

Web-server

Intrusion Pre-vention (Pat-terns, DoS,Flood, Port-scan ...)

IPsec&SSLSite-to-siteVPN, IPsec&SSLRemoteAccess

AdvancedNetworking(LinkAggre-gation, linkbalancing,PolicyRout-ing, OSPF,Multicast, cus-tomQoS,Server LoadBalancing,GenericProxy ...)

( ) ( )

User Portal

High Avail-ability

Remote Auth(AD, eDir,RADIUS, ...)

60 UTM 9Administration Guide

Page 61: Utm9 Manual Eng

Feature BaseLicense

Net-work

Web Email End-point

Wire-less

Web-server

Remote Log-ging,advancedexecutivereports(archiving,con-figuration)

BasicWeb Fil-tering &FTPProxy

Web &FTPmalware fil-tering

ApplicationControl

BasicSMTPProxy, Quar-antineReport, MailManager

SMTP&POP3mal-ware filtering

Endpoint Pro-tection, Anti-virus

Endpoint Pro-tection,Device Con-trol

WirelessPro-tection

WebserverProtection

UTM 9Administration Guide 61

4 Management 4.3 Licensing

Page 62: Utm9 Manual Eng

4.3 Licensing 4 Management

For more detailed information on subscriptionsand their feature set please refer to your cer-tified UTMPartner or the SophosUTM homepage.

Missing subscriptions result in disabled tabs inWebAdmin. Above the tabsa licensing warningmessage is displayed.

Up2DatesEach subscription enables full automatic update support, i.e. you will be automatically informedabout new firmware updates. Also, firmware and pattern updates can be downloaded (andinstalled) automatically.

A base license without any subscriptions supports only limited automatic updates: solely patternupdates such asonline help updatesand the like will continue to be downloaded and installedautomatically. You will, however, not be informed about available firmware updates, and thefirmware updateshave to be downloadedmanually. Announcements for new firmwareupdates can be found in the SophosUTMUp2Date Blog.

Support and MaintenanceThe base license comeswithWebSupport. You can use the SophosNSGSupport Forum andthe SophosKnowledgebase.

As soon as you purchase one of the subscriptions you will be automatically upgraded toStand-ard Support, where you can additionally open a support case inMyAstaro Portal or contact yourcertified UTMPartner.

There is also the possibility to purchase aPremiumSupport subscription, which offers 24/7 sup-port with a UTMEngineer being your contact person.

62 UTM 9Administration Guide

Page 63: Utm9 Manual Eng

4.3.3 OverviewTheOverview tab providesdetailed information about your license and is divided into severalareas:

l Base License: Showsbasic license parameters such asowner, ID, or expiration date.

l Network Protection, Email Protection, Web Protection, Webserver Protection,Wireless Protection, Endpoint Protection: These sections show information for sub-scriptions, such aswhether theyhave been purchased and are therefore enabled, theirexpiration date, and a short description of the features theyprovide.

l Support Services: Shows the support level plus the date until it is valid.

4.3.4 InstallationOn theManagement > Licensing > Installation tab you can upload and install a new license.

To install a license, proceed as follows:

1. Open the Upload File dialog box.Click the folder icon next to the License File box.

TheUpload File dialog boxopens.

2. Select the license file.Browse to the directorywhere your license file resides.

Select the license file you want to upload.

3. Click Start Upload.Your license file will be uploaded.

4. Click Apply.Your license will be installed. Note that the new license will automatically replace anyother license already installed.

The installation of the license will take approximately 60 seconds.

4.3.5 Active IP AddressesIf you do not have a license allowing unlimited users (IP addresses), this tab displays informationon IP addresses covered by your license. IP addresses that exceed the scope of your license

UTM 9Administration Guide 63

4 Management 4.3 Licensing

Page 64: Utm9 Manual Eng

4.4 Up2Date 4 Management

are listed separately. If the limit is exceeded you will receive an e-mail notification at regular inter-vals.

Note – IP addressesnot seen for a period of seven dayswill automatically be removed fromthe license counter.

4.4 Up2DateTheManagement >Up2Datemenu allows the configuration of the update service of SophosUTM. Regularly installed updates keep your gatewayup-to-date with the latest bug-fixes, prod-uct improvements, and virus patterns. Each update is digitally signed bySophos—anyunsignedor forged update will be rejected.

There are two typesof updatesavailable:

l Firmware updates: A firmware update contains bug-fixesand feature enhancementsfor SophosUTMSoftware.

l Pattern updates: Apattern update keeps the antivirus, antispam, intrusion preventiondefinitionsaswell as the online help up-to-date.

In order to download Up2Date packages, the gatewayopensa TCP connection to the updateservers on port 443—allowing this connection without anyadjustment to bemade by the admin-istrator. However, if there is another firewall in between, youmust explicitly allow the com-munication via the port 443TCP to the update servers.

4.4.1 OverviewTheManagement >Up2Date >Overview tab providesa quick overview whether your system isup-to-date. From here, you can install new firmware and pattern updates.

Up2Date ProgressThis section is only visible when you have triggered an installation process. Click the buttonWatch Up2Date Progress in NewWindow to monitor the update progress. If your browserdoesnot suppresspop-up windows, a new window showing the update progresswill beopened. Otherwise you will have to explicitly allow the pop-up window.

64 UTM 9Administration Guide

Page 65: Utm9 Manual Eng

Note –Abackup will be sent to the standard backup e-mail recipients before an installationprocess is started.

Figure 10 Up2Date: Progress Window

FirmwareThe Firmware section shows the currently installed firmware version. If an update package isavailable, a buttonUpdate to Latest Version Now is displayed. Additionally, you will see ames-sage in theAvailable Firmware Up2Dates section. You can directly download and install themost recent update from here. Once you have clickedUpdate To Latest Version Now, you canwatch the update progress in new awindow. For this, click theReload button ofWebAdmin.

Ava ilable Firmware Up2DatesIf you have selectedManualon theConfiguration tab, you can see aCheck for Up2Date Pack-agesNow button in this section, which you can use to download firmware Up2Date packagesmanually. If there aremore than one Up2Datesavailable, you can select which one you aregoing to install. You can use theUpdate to Latest Version Now button in the Firmware section ifyou want to install themost recent version directly.There is aSchedule button available for each Up2Date with which you can define a specific date

UTM 9Administration Guide 65

4 Management 4.4 Up2Date

Page 66: Utm9 Manual Eng

4.4 Up2Date 4 Management

and time where an update is to be installed automatically. To cancel a scheduled installation,clickCancel.

A note on "implicit" installations: There can be a constellation, where you schedule an Up2Datepackage which requiresan older Up2Date package to be installed first. ThisUp2Date packagewill be automatically scheduled for installation before the actualUp2Date package. However,you can define a specific time for this package, too, but you cannot prevent its installation.

Patte rnThePattern section shows the current version of the installed patterns. If you have selectedManualon theConfiguration tab, you can see aUpdate PatternsNow button. Use this button todownload and install new patterns if available.

Note – The current pattern version doesnot need to be identicalwith the latest available pat-tern version in order for the UTM unit to be working correctly. A deviation between the currentand the latest available pattern versionmight occur when new patternsare available, which,however, do not apply to the unit you are using.What patternsare downloaded is dependenton your settingsand hardware configuration. For example, if you do not use the intrusion pre-vention feature of SophosUTM, newly available IPS patternswill not be installed, thus increas-ing the divergence between the currently installed and the latest available pattern version.

4.4.2 ConfigurationBydefault, new update packagesare automatically downloaded to the gateway.

Firmware Download Inte rva lThis option is set to 15minutesbydefault, that isSophosUTM checksevery 15minutes for avail-able firmware updates. SophosUTMwill automatically download (but not install) available firm-ware update packages. The precise time when this happens is distributed randomlywithin thelimits of the selected interval. You can change the interval up toMonthlyor you can disable auto-matic firmware download by selectingManual from the drop-down list. If you selectManual youwill find aCheck for Up2Date PackagesNow button on theOverview tab.

Patte rn Download/Insta lla tion Inte rva lThis option is set to 15minutesbydefault, that isSophosUTM checksevery 15minutes for avail-able pattern updates. SophosUTMwill automatically download and install available patternupdate packages. The precise time when this happens is distributed randomlywithin the limits

66 UTM 9Administration Guide

Page 67: Utm9 Manual Eng

of the selected interval. You can change the interval up toMonthlyor you can disable automaticpattern download and installation by selectingManual from the drop-down list. If you selectMan-ual you will find aUpdate PatternsNow button on theOverview tab.

4.4.3 AdvancedTheManagement >Up2Date >Advanced tab lets you configure further Up2Date options suchas selecting a parent proxyor Up2Date cache for your gateway.

Note –Update packages can be downloaded from SophosUTM FTP server.

Manual Up2Date Package Upload: If your gatewaydoesnot have direct access to the Inter-net or an Up2Date cache to download new update packagesdirectly, you can upload theupdate packagemanually. To do so, proceed as follows:

1. Open the Upload File dialog box.Click the folder icon next to theUp2Date File box.

TheUpload File dialog boxopens.

2. Select the update package.ClickBrowse in theUpload File dialog boxand select the update package you want toupload.

3. Click Start Upload.The update package will be uploaded to the gateway.

4. Click Apply.Your settingswill be saved.

Parent ProxyAparent proxy is often required in those countries that require Internet access to be routedthrough a government-approved proxy server. If your security policy requires the use of a par-ent proxy, you can set it up here by selecting the host definition and port.

Use a Parent Proxy: Select the checkbox to enable parent proxyuse. Enter the hostnameand the port of the proxy.

This Proxy Requires Authentication: If the parent proxy requiresauthentication, enterusername and password here.

UTM 9Administration Guide 67

4 Management 4.4 Up2Date

Page 68: Utm9 Manual Eng

4.5 Backup/Restore 4 Management

If a parent proxy is configured, SophosUTM fetchesboth firmware and pattern Up2Dates fromit.

4.5 Backup/RestoreThe backup restoring function allowsyou to save the settingsof the gateway to a file on a localdisk. This backup file allowsyou to install a known good configuration on a new or misconfiguredsystem.

Be sure tomake a backup after every system change. Thiswill ensure that themost current set-tingsare alwaysavailable. In addition, keep your backups in a safe place, as it also contains secu-rity-relevant data such as certificatesand cryptographic keys. After generating a backup, youshould always check it for readability. It is also a good idea to use an external program to gen-erateMD5 checksums, for thiswill allow you to check the integrity of the backup later on.

4.5.1 Backup/RestoreOn theManagement >Backup/Restore >Backup/Restore tab you can create backups, importbackups, aswell as restore, download, send, and delete existing backups.

Ava ilable BackupsThis section is only visible if at least one backup hasbeen created before, either by the auto-matic backup function or manually (see sectionCreate Backup).

All backupsare listed giving date and time of their creation, their UTM version number, the userwho created it, and the comment.

You can decide whether to restore, download, send, or delete a backup.

l Restore: Replaces the current system settingsby the settings stored in a backup. Youwill have to log in again afterwards. If the selected backup contains all data you can log indirectly. If the selected backup doesnot contain all data (see sectionCreate Backup) youwill have to enter the necessary data during the login procedure. If only the host data hasbeen removed in the selected backup you can add an additional administrative e-mailaddress if you want. It will be used where no recipient is given and asadditional addresswheremultiple recipients are possible.

68 UTM 9Administration Guide

Page 69: Utm9 Manual Eng

o Restoring backups fromUSB flash drive: You can also restore unencrypted back-up files (file extension abf) from a FAT formatted USB flash drive such asa simpleUSB stick. To restore a backup from aUSB flash drive, copy the backup file to theUSB flash drive and plug the device into SophosUTM prior to boot up. If severalbackup files are stored on the device, the lexicographically first file will be used(numbersprecede letters). For example, suppose the backup filesgateway_backup_2007-04-17.abfand 2006-03-20_gateway_backup.abfare bothstored on the USB flash drive. During the boot up, the second file will be usedbecause it beginswith a number, although it ismuch older than the other one.

In addition, a lock file is created after the successful recovery of a backup, pre-venting the installation of the same backup over and over again while the USBflash drive is still being plugged in. However, if you want to install a previousbackuponce again, youmust first reboot with no USB flash drive plugged in. Thiswilldelete all lock files.When you now boot with the USB flash drive plugged in again,the same backup can be installed.

l Download:Opensa dialog window where you can decide to download the file encrypt-ed (provide password) or unencrypted. ClickDownload Backup. You are prompted toselect a location in the file system for the downloaded backup to reside.

Note – To avoid problemswith file downloadsusing Internet Explorer 6, add the URLof the gateway (e.g., https://192.168.2.100) to the Trusted Sites, which are con-figured in IE's Internet Options>Security. In addition, selectAutomaticPrompting forFile Downloads in the Trusted SitesZonewhen using Internet Explorer 7.

o Encrypt Before Downloading: Before downloading or sending it, you have theoption to encrypt the backup. Encryption is realized with Blowfish cipher in CBCmode. Provide a password (second time for verification). You will be asked for thispassword when importing the backup. The file extension for encrypted backups isebf, for unencrypted backupsabf).

Note –Abackup does include administrator passwords, the high availabilitypassphrase if configured, aswell as all RSA keysand X.509 certificates. Sincethis information is confidential, it is good practice to enable encryption.

UTM 9Administration Guide 69

4 Management 4.5 Backup/Restore

Page 70: Utm9 Manual Eng

4.5 Backup/Restore 4 Management

l Send:Opensa dialog window where you can decide to send the file encrypted (providepassword) or unencrypted. ClickSendNow to send the backup. Recipientswill be thestandard recipients, that is, the backup will be sent to the address(es) provided on theAutomaticBackups tab.

o Encrypt Before Sending: SeeEncrypt Before Downloading above.

l Delete: Deletesa backup from the list.

Create BackupBackupsare not only useful to restore your system after an (unwanted) change or failure. More-over, they can be used as templates to set up systems that should have a similar configurationso that those systemsare alreadypre-configured in somewaywhich can save you a lot of time.For that, you can strip certain information from a backup before it is created, e.g. hostname, cer-tificates, etc.

To create a backup with the current system state, proceed as follows:

1. In the Create Backup section, enter a comment (optional).The comment will be displayed along with the backup in the backup list.

2. Make the following settings (optional):Remove Host-specific Data: Select this option to create the backup without host-spe-cific data. This includeshostname, SNMPdata, HA data, license, shell user passwords,and anonymization passwordsaswell as all certificates, public and private keys, fin-gerprints and secrets of Email Protection,Web Protection, Client Authentication, IPsec,SSL VPN, RED,WebAdmin,Web Application Firewall, and proxies.Such backupsare a convenient means to set upmultiple similar systems. There aresome things to consider though: 1) After restoring you are presented the basic systemsetup. 2) Only the first interface is configured, the primary IP addressbeing the one thathasbeen configured during installation. All other interfaceswill be disabled and set to IPaddress0.0.0.0.

Caution –Althoughmost of the host-specific data is being removed, such a backuptemplate still contains confidential information, such asuser passwords. Therefore it isgood practice to alwaysencrypt it.

Remove Administrative Mail Addresses: Select this option to additionally remove theadministrator e-mail addressesused in variousparts of the UTM, e.g. postmaster

70 UTM 9Administration Guide

Page 71: Utm9 Manual Eng

addresses in Email Protection, notifications, etc. This option is especially useful for IT part-nerswho set up SophosUTM devicesat customers' sites.

3. Click Create Backup Now.The backup appears in the list of available backups.

If a backup is created with one or both of the options selected, the backup entry containsa respective additional comment.

Impor t BackupTo import a backup, click the Folder icon and select a backup file to upload, then clickStartUpload. When importing an encrypted backup file, youmust provide the correct passphraseprior to importing the backup. Note that the backup will not instantly be restored. Instead, it willbe added to theAvailable Backups list.

4.5.2 Automatic BackupsOn theManagement >Backup/Restore >AutomaticBackup tab you can configure severaloptionsdealing with the automatic generation of backups. To have backups created auto-matically, proceed as follows:

1. Enable automatic backups on the Automatic Backups tab.You can either click the status icon or theEnable button.

The status icon turnsgreen and theOptionsandSend BackupsbyE-mailareasbecomeeditable.

2. Select the interval.Automatic backups can be created at various intervals.

You can choose between daily, weekly, andmonthly.

3. Specify the maximum number of backups to be stored.Backupsare stored up to the number you enter here. Once themaximum hasbeenreached, the oldest backupswill be deleted.

Note that this applies to automatically created backupsonly. Backups createdmanuallyand backups created automatically before a system update will not be deleted.

4. Click Apply.Your settingswill be saved.

UTM 9Administration Guide 71

4 Management 4.5 Backup/Restore

Page 72: Utm9 Manual Eng

4.6 User Portal 4 Management

To save you the work of backing up your gatewaymanually, the backup feature supports e-mail-ing the backup file to a list of defined e-mail addresses.

Recipients: Automatically generated backupswill be sent to users contained in theRecipientsbox. Multiple addresses can be added. Bydefault, the first administrator's e-mail address isused.

Encrypt E-Mail Backups: In addition, you have the option to encrypt the backup (Triple DESencryption).

Password:Once you have selected theEncryption option, provide a password (second timefor verification). You will be prompted for this password when importing the backup.

Automatically created backupswill appear in theAvailable Backups list on theBackup/Restoretab, marked with the System flag indicating theCreator. From there, they can be restored,downloaded, or deleted asanybackup you have created by yourself.

4.6 User PortalTheUser Portal of SophosUTM isa special browser-based application on the unit providingpersonalized e-mail and remote access services to authorized users. It can be accessed bybrowsing to the URL of SophosUTM, for example, https://192.168.2.100 (note theHTTPSprotocol and themissing port number 4444you would normally enter for accessing theWebAdmin interface).

Among other things, the User Portal contains the e-mail quarantine, which holdsmessages thatare infected bymalicious software, contain suspiciousattachments, are identified as spam, orcontain certain expressions you have explicitly declared forbidden.

On the login page, users can select a language from the drop-down list located on the right sideof the header bar.

72 UTM 9Administration Guide

Page 73: Utm9 Manual Eng

Figure 11 User Portal: Welcome Page

On the User Portal, users have access to the following services:

l SMTP Quarantine: Users can view and releasemessagesheld in quarantine.Whichtypesof messages theyare allowed to release can be determined on theEmail Pro-tection >Quarantine Report >Advanced tab. (The tab is calledMailQuarantinewhenPOP3 is disabled.)

l SMTP Log: Here, users can view the SMTP log of their mail traffic. (The tab is calledMail Logwhen POP3 is disabled.)

l POP3 Quarantine: Users can view and releasemessagesheld in quarantine.Whichtypesof messages theyare allowed to release can be determined on theEmail Pro-tection >Quarantine Report >Advanced tab. (The tab is calledMailQuarantinewhenSMTP is disabled.)

l POP3 Accounts: Users can enter their credentials of POP3 accounts theyuse. Onlythose spam e-mailswill appear in the User Portal for which POP3 account credentials aregiven. A user for whomPOP3 account credentials are stored will receive an individualQuarantine Report for each e-mail address. Note that allowed POP3 serversmust bespecified on theEmail Protection >POP3 >Advanced tab.

l Sender Whitelist: Here, senders can be whitelisted, thusmessages from them are notregarded as spam. However, e-mailswith virusesor unscannable e-mailswill still be quar-antined.Whitelisted senders can be specified byeither entering valid e-mail addresses(e.g., [email protected]) or all e-mail addressesof a specific domain using an asteriskaswildcard (e.g., *@example.com).

l Sender Blacklist: Here, users can blacklist e-mail senders, [email protected], or whole domains, e.g. *@hotmail.com. The blacklist is

UTM 9Administration Guide 73

4 Management 4.6 User Portal

Page 74: Utm9 Manual Eng

4.6 User Portal 4 Management

applied to both SMTPand POP3 e-mail, if these are in use on the system. Blacklistedsenders can be specified by clicking the Plus icon, entering the addressand clicking theTick icon to save it.

l Hotspots: Here, users can find andmanage accessdata for hotspots. The tab is onlyavailable if at least one hotspot hasbeen enabled for the specific user. For hotspots of thetype password-of-the-day, the current password is available and can be changed. Forhotspots of the type voucher, vouchers can be generated, printed, exported, and delet-ed. A list of generated vouchers shows information on their usage. For more informationseeWirelessProtection >Hotspots.

l Client Authentication: Here, users can download the setup file of SophosAuthen-tication Agent (SAA). The SAA can be used asauthenticationmode for theWeb Filter.TheClient Authentication tab is only available if Client Authentication is enabled. Formore information seeDefinitions&Users>Client Authentication.

l Remote Access: Users can download remote access client software and configurationfiles provided for them. However, theRemote Access tab is only available if at least oneremote accessmode hasbeen enabled for the specific user.

Note – To avoid problemswith file downloadsusing Internet Explorer 6, add the URLof the gateway (e.g., https://192.168.2.100) to the Trusted Sites, which are con-figured in IE's Internet Options>Security. In addition, selectAutomaticPrompting forFile Downloads in the Trusted SitesZonewhen using Internet Explorer 7.

l HTML5 VPN Portal: Here, users can open VPN connections to predefined hosts usingpredefined services. The tab is only available if at least one VPN connection hasbeenenabled for the specific user. For more information seeRemote Access>HTML5VPN Portal.

l Change Password: Users can change the password for accessing the User Portal.

l HTTPS Proxy: Users can import the HTTP/SProxyCA certificate to get rid of error mes-sageswhen visiting secure websites. After clicking Import ProxyCACertificate, userswillbe prompted by their browser to trust the CA for different purposes. For more infor-mation seeWebProtection >Web Filter >HTTPSCAs.

l Log Out: Click here to log out of the User Portal. This is only necessarywhen you haveselectedRemember MyLogin at login (which createsa cookie) and you want to explicitlylogout and have this cookie deleted. Otherwise, there is no need to use the logout but-ton—closing the browser tab or window is sufficient.

74 UTM 9Administration Guide

Page 75: Utm9 Manual Eng

4.6.1 GlobalOn theManagement >User Portal >Global tab you can enable the User Portal. Additionally youcan specifywhich networksand which users should be granted access to the User Portal.

To enable User Portal access, proceed as follows:

1. Enable the User Portal.You can either click the status icon or theEnable button.

The status icon turnsamber and theUser PortalOptionsarea becomeseditable.

2. Select the allowed networks.Select the networks that should be allowed to access the User Portal.

3. Select the allowed users.Select the users or user groups that should be able to access the User Portal.

If you do not want to grant access to all users, clickAllow OnlySpecificUsersand selectthe users and user groups individually.

4. Click Apply.Your settingswill be saved.

4.6.2 AdvancedOn theAdvanced tab you can configure an alternative hostname and port number for the UserPortal aswell as language and security options.

LanguageDuring login, the User Portal fetches the language settingsof the web browser and loads therespective locales to display the portal in the same language as the browser defaults. Forbrowser language settings that are not available for the User Portal, you can select here whichlanguage will be the fallback language. Users have additionally the option to select a languageon the User Portal login page.

Secur ityTheUser Portal uses cookies to track sessions. Persistent cookiespermit to return after havingclosed a session without having to log in again. They can alwaysbe deleted from user-side, how-ever, by using the LogOut button of the User Portal.

UTM 9Administration Guide 75

4 Management 4.6 User Portal

Page 76: Utm9 Manual Eng

4.7 Notifications 4 Management

Disable Por ta l I temsFor the features listed here amenu item is displayed in the User Portalwhen the respective fea-ture hasbeen enabled inWebAdmin. However, here you can definemenu items that should notbe displayed in the User Portal. To do so, select the respective option(s) and clickApply.

Network SettingsHostname: Bydefault, this is the gateway's hostname asgiven on theManagement >SystemSettings> Hostname tab. However, if you want to grant access to the User Portal for users gain-ing accessover the Internet, it might be necessary to enter an alternative hostname here thatcan be publicly resolved.

Listen Address: Default value isAny. When using the web application firewall you need togive a specific interface address for the service to listen for User Portal connections. This is nec-essary for the User Portal connection handler and the web application firewall to be able to dif-ferentiate between the incoming SSL connections.

Port: Bydefault, port 443 for HTTPS is selected. You can change the port to either 80or anyvalue in the range from 1024 to 65535. Note that you cannot select either 10443or theWebAdmin TCPPort, which is configured on theManagement >WebAdmin Settings> Gen-eral tab. Independent of the defined port, the User Portal can alwaysbe accessed via HTTPSonly.

Welcome MessageYou can customize the welcomemessage of the User Portal. Simple HTMLmarkup and hyper-links are allowed.

Note –Changing the welcomemessage is not possible when using a home use license.

4.7 NotificationsSophosUTM comeswith a notification feature that informsyou immediately about all sorts ofsecurity-relevant events occurring on the gateway, either bye-mail or SNMP trap. All eventsthat might possibly be of interest to an administrator are represented by variouserror, warning,and information codes.What notificationsare sent dependson the selection you have con-figured on theNotifications tab.

76 UTM 9Administration Guide

Page 77: Utm9 Manual Eng

4.7.1 GlobalOn theManagement >Notifications>Global tab you can configure the sender address (i.e., theFrom address) to be taken for notification e-mails sent by the gateway. Bydefault, this [email protected]. If you want to change this address, it is advisable to enter an e-mail addressof your domain, as somemail serversmight be configured to checkwhether agiven sender address really exists.

In addition, you can specify the recipients of gatewaynotifications. Bydefault, this is the admin-istrator's e-mail address you had entered during the initial setup.

Limit Notifications: Some security-relevant events such asdetected intrusion attemptswillcreate a lot of notifications, whichmayquickly clog the notification recipients' e-mail inboxes. Forthis reason, SophosUTM hassensible default values to limit the number of notifications sent perhour. If you disable this option, every security-relevant event will create a notification, providedthe event is configured so as to send a notification on theManagement >Notifications>Noti-fications tab.

Device Specif ic TextHere you can enter a description of the SophosUTM, e.g. its location, which will be displayed inthe notifications sent.

4.7.2 NotificationsNotificationsare divided into three categories:

l CRIT:Messages informing about critical events that might render the gateway inoper-able.

l WARN:Warningsabout potential problems that need your attention, for example,exceeding thresholds.

l INFO:Merely informationalmessages such as the restart of a system component, forexample.

You can select whether you want to send the notification ase-mail or SNMP trap.

UTM 9Administration Guide 77

4 Management 4.7 Notifications

Page 78: Utm9 Manual Eng

4.8 Customization 4 Management

4.7.3 AdvancedIn case your UTM cannot send e-mails directly, you can configure a smarthost to send the e-mails. Proceed as follows:

1. Enable External SMTP on the Management > Notifications > Advanced tab.You can either click the status icon or theEnable button.

2. Enter your smarthost.You can use drag-and-drop. The port is preset to the default SMTPport 25.

l Use TLS: Select this checkbox if you want to enforce TLSwhen sending noti-fications. Note that notificationswill not be sent if the smarthost doesnot supportTLS.

3. Click Apply.Your settingswill be saved.

If the smarthost requiresauthentication, enter the corresponding username and password forthe smarthost in theAuthentication area below. ClickApply to save your settings.

4.8 CustomizationThe tabsof theManagement >Customizationmenu allow you to customize and localize the tem-platesof statusmessagesand e-mail notifications created bySophosUTM, allowing you toadapt thosemessages to the policy and corporate identity of your company.

Note –Customization is not possible when using a home use license.

4.8.1 GlobalOn theManagement >Customization >Global tab you can customize global displaying optionsfor the systemmessagespresented to users. Note that UTF-8/Unicode is supported.

78 UTM 9Administration Guide

Page 79: Utm9 Manual Eng

Figure 12 Customization: Example Blocked Page and Its Customizable Parts

Company LogoYou can upload your own logo/banner (in jpg format only), which is used in the following con-texts:

l Web Filter messages

l POP3 blockedmessages

l Quarantine release statusmessages (which will appear after a spam e-mail hasbeenreleased or whitelisted from the quarantine through theQuarantine Report)

l Quarantine Report

Restrict the image's resolution to a reasonable value (e.g., 100 x200 pixels).

To upload a banner, proceed as follows:

1. Open the Upload File dialog box.Click the folder icon next to theUpload New Logo box.

TheUpload File dialog boxopens.

2. Select the banner.Browse to the location where the banner you want to upload resides.

Once you have selected the banner, clickSave.

3. Click Apply.The banner will be uploaded replacing the file already installed.

UTM 9Administration Guide 79

4 Management 4.8 Customization

Page 80: Utm9 Manual Eng

4.8 Customization 4 Management

Custom Company TextCustomize themessage that will be displayed beneath the company logo whenever a websitewasblocked by the virus scanner or the content filter of SophosUTM. For example, youmightwant to enter the administrator's contact data here. Note that blocking of a website might havevarious reasons, for example, if it belongs to a category that is forbidden or classified as spy-ware, or if a user tries to download a file whose extension is considered critical (e.g., execut-ables). Templatesused for these occurrences can bemodified on theManagement >Cus-tomization >Web Filter tab.

4.8.2 Web FilterCustomize the templates for warning web pagesof theWeb Filter of SophosUTM that will bedisplayed when attempts to accessbanned websites are detected, providing different warningnotes for each type of transgression. You can translate these templates into other languagesormodify them to show customer support contact information, for example. To displaya template,click the icon on the right of amessage template title. The followingmessage templates can becustomized:

l Web Filtering Administrator Information: Here you can enter information about theadministrator managing theWeb Filter. In addition, you can enter the administrator's e-mail address.

l Content Blocked by Surf Protection: Thismessage is displayed when a user hadattempted to accessa web page whose contentsmatched a URL category that is con-figured to be blocked.

l Content Blocked by Blacklist: Thismessage is displayed when a user had attemptedto retrieve a web page whose contentsmatched a URL that is blacklisted blacklist. Toblacklist URLs, seeWebProtection >Web Filtering >URL Filtering.

l Content Blocked by Application Control: Thismessage is displayed when a userhasattempted to use a type of network trafficwhich is configured to be blocked byAppli-cation Control. For more information on Application Control, seeWebProtection >Appli-cation Control.

l Virus Detected: Thismessage is shownwhen a file wasblocked due to a virus infection.

l Downloading File: Thismessage is shownwhen a file download is in progress.

l Virus Scanning: Thismessage is shownwhile a file is being scanned for malicious con-tent.

80 UTM 9Administration Guide

Page 81: Utm9 Manual Eng

l File Download Completed: Thismessage is shown after a file hasbeen fully down-loaded and scanned.

l Transparent Mode with Authentication: This section is onlymeaningful if you usetheWeb Filter in Transparent Mode with Authentication. The text is displayed on theauthentication page where every user needs to log in before they can use theWeb Filter.The Termsof Use field is empty bydefault, whichmeans that no disclaimer is presentedon the authentication page. However, if you want to add a disclaimer which users have toaccept, fill in this field. You can disable the disclaimer again byemptying the Termsof Usefield.

l URL Filter Override: Thismessage is displayed when a page is blocked and the bypassblocking option is enabled for the respective user (seeWebProtection >Web Filtering >URL Filtering).

4.8.3 Download ManagerIf theWeb Filter is enabled, the web browser will display the following download pageswhiledownloading content > 1MB in size and whose content type is no text or image. Note that thedownload page will not be displayed when video or audio streamsare being requested or morethan 50%of the file hasbeen downloaded within five seconds.

Figure 13 Customization: HTTP Download Page Step 1 of 3

UTM 9Administration Guide 81

4 Management 4.8 Customization

Page 82: Utm9 Manual Eng

4.8 Customization 4 Management

Figure 14 Customization: HTTP Download Page Step 2 of 3

Figure 15 Customization: HTTP Download Page Step 3 of 3

4.8.4 SMTP/POP3 ProxyCustomize the templates to be used in user messagesgenerated by the SMTP/POP3 proxiesof SophosUTM. You can translate these templates into other languagesor modify them as toshow customer support contact information, for example. The followingmessage templatescan be customized:

l Message Released From Quarantine: Thismessage is shownwhen an e-mailwassuccessfully released from the quarantine.

82 UTM 9Administration Guide

Page 83: Utm9 Manual Eng

l Error While Releasing Message From Quarantine: Thismessage is shownwhen anerror occurred while releasing amessage from the quarantine.

l POP3 Message Blocked: Thismessage is sent to the recipient when a POP3 e-mailwasblocked.

Figure 16 Customization: POP3 Proxy Blocked Message

4.9 SNMPTheSimple NetworkManagement Protocol (SNMP) is used bynetworkmanagement systemstomonitor network-attached devices such as routers, servers, and switches. SNMPallows theadministrator to make quick queries about the condition of eachmonitored network device. Youcan configure SophosUTM to reply to SNMPqueries or to send SNMP traps to SNMPman-agement tools. The former is achieved with so-calledmanagement information bases (MIBs).AnMIB specifieswhat information can be queried for which network device. SophosUTM sup-portsSNMPversion 2 and 3 and the followingMIBs:

l DISMAN-EVENT-MIB: Event Management Information Base

l HOST-RESOURCES-MIB: Host ResourcesManagement Information Base

l IF-MIB: InterfacesGroupManagement Information Base

l IP-FORWARD-MIB: IP Forwarding TableManagement Information Base

l IP-MIB:Management Information Base for the Internet Protocol (IP)

l NOTIFICATION-LOG-MIB: Notification LogManagement Information Base

l RFC1213-MIB:Management Information Base for NetworkManagement of TCP/IP-based Internet: MIB II

l SNMPv2-MIB:Management Information Base for theSimple NetworkManagementProtocol (SNMP)

l TCP-MIB:Management Information Base for the Transmission Control Protocol (TCP)

l UDP-MIB:Management Information Base for theUser DatagramProtocol (UDP)

UTM 9Administration Guide 83

4 Management 4.9 SNMP

Page 84: Utm9 Manual Eng

4.9 SNMP 4 Management

In order to get SophosUTM system information, an SNMPmanager must be used that hasatleast the RFC1213-MIB (MIB II) compiled into it.

4.9.1 QueryOn theManagement >SNMP>Querypage you can enable the usage of SNMPqueries.

To configure SNMPqueries, proceed as follows:

1. Enable SNMP Queries.You can either click the status icon or theEnable button.

The sectionsSNMP Version andSNMP AccessControlbecome editable.

2. Select the SNMP version.In theSNMPVersion section , select a version from the drop-down list. SNMPversion 3requiresauthentication.

3. Select allowed networks.Networks listed in theAllowed Networksboxare able to query the SNMPagent runningon SophosUTM. Note that the access is always read-only.

l Community String:When using version 2, enter a community string. An SNMPcommunity string acts asa password that is used to protect access to the SNMPagent. Bydefault, the SNMPcommunity string is "public", but you can change it toany setting that best suits your needs.

Note –Allowed characters for the community string are: (a-z), (A-Z), (0-9), (+),(_), (@), (.), (-), (blank).

l Username/Password:When using version 3, authentication is required. Enter ausername and password (second time for verification) to enable the remote admin-istrator to send queries. The passwordmust have at least eight characters. SNMPv3 usesSHA for authentication and AES for encryption. Note that username andpassword are used for both of them.

4. Click Apply.Your settingswill be saved.

Furthermore, you can enter additional information about the gateway.

84 UTM 9Administration Guide

Page 85: Utm9 Manual Eng

Device InformationTheDevice Information text boxes can be used to specify additional information about the gate-way such as its name, location, and administrator. This information can be read bySNMPman-agement tools to help identify the gateway.

Note –All SNMP traffic (protocol version 2) between the gatewayand theAllowed Networksis not encrypted and can be read during the transfer over public networks.

Sophos UTM Notif ie r MIBThis section allowsyou to download the SophosUTM notifier MIBwhich contains the definitionsof the SophosUTMSNMPnotification based on your current settings for the notification traps.

4.9.2 TrapsIn the Traps tab you can define an SNMP trap server to which notificationsof relevant eventsoccurring on the gatewaycan be sent asSNMP traps. Note that special SNMPmonitoring soft-ware is needed to display those traps.

Themessages that are sent asSNMP traps contain so-called object identifiers (OID), forexample, .1.3.6.1.4.1.9789, which belong to the private enterprise numbers issued byIANA. Note that .1.3.6.1.4.1 is the iso.org.dod.internet.private.enterprisepre-fix, while 9789 is Astaro'sPrivate Enterprise Number. TheOID for notification events is1500, towhich are appended theOIDsof the type of the notification and the corresponding error code(000-999). The following notification typesare available:

l DEBUG = 0

l INFO = 1

l WARN = 2

l CRIT = 3

Example: The notification "INFO-302: New firmware Up2Date installed" will use theOID.1.3.6.1.4.1.9789.1500.1.302and has the following string assigned:

[<HOST>][INFO][302]

Note that <HOST> is a placeholder representing the hostname of the system and that only typeand error code from the notification's subject field are transmitted.

To select an SNMP trap server, proceed as follows:

UTM 9Administration Guide 85

4 Management 4.9 SNMP

Page 86: Utm9 Manual Eng

4.10 CentralManagement 4 Management

1. Click New SNMP Trap Sink.TheCreate New SNMPTrap Sinkdialog boxopens.

2. Make the following settings:Host: The host definition of the SNMP trap server.

Community string: An SNMPcommunity string acts asa password that is used to pro-tect access to querying SNMPmessages. Bydefault, the SNMPcommunity string is setto "public". Change it to the string that is configured on the remote SNMP trap server.

Note –Allowed characters for the community string are: (a-z), (A-Z), (0-9), (+), (_),(@), (.), (-), (blank).

Comment (optional): Add a description or other information.

3. Click Save.The new SNMP trap server will be listed on the Traps tab.

4.10 Central ManagementThe pagesof theCentralManagementmenu let you configure interfaces tomanagement toolsthat can be used tomonitor or remotely administer the gateway.

4.10.1 Astaro Command CenterAstaro CommandCenter (ACC) isSophos' centralmanagement product. You can connect sev-eralUTM appliances to an ACC where they centrally can bemonitored, configured andmain-tained.

On this tab, you can configure the connection of your UTM to one or two ACCs.

To prepare SophosUTM to bemonitored byan ACC server, proceed as follows:

1. On the Astaro Command Center tab, enable ACC.You can either click the status icon or theEnable button.

The status icon turnsamber and theACC Settingsarea becomeseditable.

2. Specify the ACC Host.Select or add the ACC server to which SophosUTM should connect to.

86 UTM 9Administration Guide

Page 87: Utm9 Manual Eng

l Authentication (optional): If the ACC requiresauthentication, select this optionand enter the same password (Shared Secret) as configured on the ACC server.

l Use ACC Server as Up2Date Cache (optional): Up2Date packages can befetched from a cache located on the ACC server. If you want to use this func-tionality for your gateway, select the optionUse ACC Server asUp2Date Cache.Please ensure that the administrator of your managing ACC hasenabled theUp2Date cache functionality on the server accordingly. Note that usage of theUp2Date cache functionality ismutually exclusive with using a parent proxy con-figuration for Up2Dates.

There are four optionswhich let you decide, which feature areasof your UTM areallowed to bemanaged by the administrator of the selected ACC. Those options reflectthemanaging capabilities of the ACC. Please refer to the ACCmanual for detailed infor-mation. Note that the configuration option ismissing for the second ACC, as the devicescan be configured only byone ACC.

3. Define the rights of the ACC administrator.On the ACC, the administrator respon-sible for thisUTM can only administer those areasof your UTMwhich are explicitlyallowed to be administered here. The rights listed here correspond to the ACCmainmenu and administrative options.Administration: If selected, the administrator can use all features located in theMain-tenance andManagementmenus. He can e.g. view the inventory, create and restorebackups, and schedule actions like firmware updates.

Reporting: If selected, the administrator can use all features located in theReportingmenu. He can e.g. request reports from the UTM.

Monitoring: If selected, the UTMwill be displayed on theMonitoring pagesand theadministrator can use all associated features.

Configuration: If selected, the administrator can use all features located in theCon-figurationmenu. He can e.g. deployobjects (networks, hosts, VPNs) to the UTM.

Note –Please refer to the ACCmanual for detailed information.

4. Click Apply.Your settingswill be saved. Shortly thereafter, SophosUTM can bemonitored andadministered by the ACC server selected here.

UTM 9Administration Guide 87

4 Management 4.10 CentralManagement

Page 88: Utm9 Manual Eng

4.10 CentralManagement 4 Management

Settings for a Second ACCIn this section, you can optionally add a second ACC. This is useful in case for example you dothe configuration by yourself (first ACC server) but want your machines still to bemonitored byathird party, e.g. your MSSP (second ACC server). The settingsare almost identical to the firstACC's settings, except that theConfiguration option ismissing because theyare limited to thefirst ACC.

Note – The communication between the gatewayand ACC takesplace on port 4433, where-as the Astaro CommandCenter can be accessed through a browser via the HTTPSprotocolon port 4444 for theWebAdmin and on port 4422 for the GatewayManager interface.

ACC HealthYouwill be able to see the current connection statusand health in the section calledACCHealth. Reloading the page will update this data.

ACC ObjectsThis area is disabled (grayed-out) unless there are objects that have been created via an ACCand if thisACC is now disconnected from the SophosUTM. ACC-created objects can be net-work definitions, remote host definitions, IPsecVPN tunnels, etc.

The buttonCleanupObjects can be pressed to release anyobjects that were created by theACC the device has formerly beenmanaged with. These objects are normally locked and canonly be viewed on the local device. After pressing the button, the objects become fully accessibleand can be reused or deleted bya local administrator.

Note – In case former ACC-created objects are cleaned up, they cannot be re-transformedwhen reconnecting to that same ACC. Thismeans that if the remote ACC still hosts object def-initions for a device which later re-establishesa connection to it, those objectswill be deployedto the device again—although local copieswill then alreadyexist.

Live LogYou can use the live log tomonitor the connection between your SophosUTM and the ACC.Click theOpen Live Log button to open the live log in a new window.

88 UTM 9Administration Guide

Page 89: Utm9 Manual Eng

4.11 High AvailabilityThemain cause for an Internet security system to fail is because of a hardware failure. The abil-ity of any system to continue providing servicesafter a failure is called failover. SophosUTM pro-videshigh availability (HA) failover, allowing you to set up a hot standby system in case the pri-mary system fails (active-passive). Alternatively, you can use SophosUTM to set up a cluster,which operatesbydistributing dedicated network traffic to a collection of nodes (active-active)similar to conventional load-balancing approaches in order to get optimal resource utilizationand decrease computing time.

The conceptshigh availabilityand cluster as implemented in SophosUTM are closely related.For a high availability system can be considered a two-node cluster, which is theminimumrequirement to provide redundancy.

Each node within the cluster can assume one of the following roles:

l Master: The primary system in a hot standby/cluster setup.Within a cluster, themaster isresponsible for synchronizing and distributing of data.

l Slave: The standby system in a hot standby/cluster setup which takesover operations ifthemaster fails.

l Worker: A simple cluster node, responsible for data processing only.

All nodesmonitor themselvesbymeansof a so-called heart-beat signal, a periodically sent mul-ticast UDPpacket used to check if the other nodesare still alive. If anynode fails to send thispacket due to a technical error, the node will be declared dead. Depending on the role the failednode had assumed, the configuration of the setup changesas follows:

l If themaster node fails, the slave will take its place and the worker node with the highestID will become slave.

l If the slave node fails, the worker node with the highest ID will become slave.

l If a worker node fails, youmaynotice a performance decrease due to the lost processingpower. However, the failover capability is not impaired.

ReportingAll reporting data is consolidated on themaster node and is synchronized to the other clusternodesat intervals of fiveminutes. In case of a takeover, you will therefore lose not more than

UTM 9Administration Guide 89

4 Management 4.11 High Availability

Page 90: Utm9 Manual Eng

4.11 High Availability 4 Management

fiveminutesof reporting data. However, there is a distinction in the data collection process. Thegraphsdisplayed in the Logging &Reporting >Hardware tabsonly represent the data of thenode currently beingmaster. On the other hand, accounting information such as shown on theLogging &Reporting >NetworkUsage page represents data that was collected byall nodesinvolved. For example, today'sCPU usage histogram shows the current processor utilization ofthemaster node. In the case of a takeover, thiswould then be the data of the slave node. How-ever, information about top accounting services, for example, is a collection of data from allnodes that were involved in the distributed processing of traffic that haspassed the unit.

Notesl TheAddressResolution Protocol (ARP) is only used by the actualmaster. That is to say,

slave and worker nodesdo not send or reply to ARP requests.

l In case of a failover event, the unit that takesover operationsperformsan ARPannouncement (also known asgratuitousARP), which is usually an ARP request intend-ed to update the ARP cachesof other hostswhich receive the request. GratuitousARP isutilized to announce that the IP of themaster wasmoved to the slave.

l All interfaces configured on themaster must have a physical link, that is, the port must beproperly connected to anynetwork device.

4.11.1 Hardware and Software RequirementsThe following hardware and software requirementsmust bemet to provide HA failover orcluster functionality:

l Valid license with the high availability option enabled (for the stand-byunit you only needan additional base license).

l TwoUTM unitswith identical software versionsand hardware or two UTM appliancesofthe samemodel.

l Heartbeat-capable Ethernet network cards. Check the HCL to figure out which networkcardsare supported. The HCL is available at the SophosKnowledgebase (use "HCL" assearch term).

l Ethernet crossover cable (for connectingmaster and slave in a hot standby system).UTM appliancemodels 320, 425, and 525, whose dedicated HA interface is a Gigabitauto-MDXdevice, can be connected through a standard IEEE802.3 Ethernet cable asthe Ethernet port will automatically exchange send/receive pairs.

l Network switch (for connecting cluster nodes).

90 UTM 9Administration Guide

Page 91: Utm9 Manual Eng

4.11.2 StatusTheManagement >High Availability >Status tab lists all devices involved in a hot standby sys-tem or cluster and provides the following information:

l ID: The device's node ID. In a hot standby system, the node ID is either 1 (master) or 2(slave).The node ID in a cluster can range from 1-10, asa cluster can have up to amaximum of10 nodes.

l Role: Each node within the cluster can assume one of the following roles:l MASTER: The primary system in a hot standby/cluster setup. It is responsible for

synchronizing and distributing of data within a cluster.

l SLAVE: The standby system in a hot standby/cluster setup which takesover oper-ations if themaster fails.

l WORKER: A simple cluster node, responsible for data processing only.

l Device Name: The name of the device.

l Status: The state of the device concerning itsHA status; can be one of the following:l ACTIVE: The node is fully operational.

l UNLINKED: One oremore interface linksare down.

l UP2DATE: An Up2Date is in progress.

l UP2DATE-FAILED: An Up2Date has failed.

l DEAD: The node is not reachable.

l SYNCING: Data Synchronization is in progress. This status is displayed when atakeover process is going on. The initial synchronizing time is at least 5minutes. Itcan, however, be lengthened byall synchronizing-related programs.While aSLAVE is synchronizing and in stateSYNCING, there is no graceful takeover, e.g.due to link failure onmaster node.

l Version: Version number of SophosUTMSoftware installed on the system.

l Last Status Change: The time when the last status change occurred.

Reboot/Shutdown:With these buttons, a device can bemanually rebooted or shut down.

Remove Node: Use this button to remove a dead cluster node viaWebAdmin. All node-spe-cific data likemail quarantine and spool is then taken over by themaster.

UTM 9Administration Guide 91

4 Management 4.11 High Availability

Page 92: Utm9 Manual Eng

4.11 High Availability 4 Management

Click the buttonOpenHALive Log in the upper right corner to open the high availability live log ina separate window.

4.11.3 System StatusTheManagement >High Availability >SystemStatus tab lists all devices involved in a hot stand-by system or cluster and provides information about the resource usage of each device:

l TheCPU utilization in percent

l TheRAM utilization in percent

l The swap utilization in percent

l The amount of hard disk space consumed by the log partition in percent

l The amount of hard disk space consumed by the root partition in percent

4.11.4 ConfigurationThe high availability functionality of SophosUTM covers three basic settings:

l AutomaticConfiguration

l Hot standby (active-passive)

l Cluster (active-active)

Automatic Configuration: SophosUTM featuresa plug-and-play configuration option forUTM appliances that allows the setup of a hot standby system/cluster without requiring recon-figuration or manual installation of devices to be added to the cluster. Simply connect the ded-icated HA interfaces (eth3) of your UTM applianceswith one another, selectAutomaticCon-figuration for all devices, and you are done.

Note – For AutomaticConfiguration to work, all UTM appliancesmust be of the samemodel.For example, you can only use two UTM 320 appliances to set up a HA system; one UTM 220unit on the one hand and one UTM 320 unit on the other hand cannot be combined.

If you connect two UTM appliances through this dedicated interface, all deviceswill recognizeeach other and configure themselvesautomatically asan HA system—the device with the long-er uptime becomingmaster. If the unlikely case should occur that the uptime is identical, the deci-sion which device is becomingmaster will bemade based on theMAC address.

92 UTM 9Administration Guide

Page 93: Utm9 Manual Eng

Using UTMSoftware, theAutomaticConfiguration option is to be used on dedicated slave sys-tems to automatically join amaster or already configured hot standby system/cluster. For thatreason,AutomaticConfiguration can be considered a transitionmode rather than a high avail-ability operationmode in its own right. For the high availability operationmodewill change toHotStandbyor Cluster as soon asa device withAutomaticConfiguration selected joins a hot stand-by system or cluster, respectively. The prerequisite, however, for this feature to work is that theoptionEnable AutomaticConfiguration of New Devices is enabled on themaster system. Thisfunction willmake sure that those deviceswill automatically be added to the hot standby sys-tem/cluster whose high availability operationmode is set toAutomaticConfiguration.

Hot Standby (active-passive): SophosUTM featuresa hot standbyhigh availability conceptconsisting of two nodes, which is theminimum required to provide redundancy. One of themajor improvements introduced in SophosUTMSoftware 9 is that the latency for a takeovercould be reduced to less than two seconds. In addition to firewall connection synchronization,the gatewayalso provides IPsec tunnel synchronization. Thismeans that road warriors aswellas remote VPN gatewaysdo not need to re-establish IPsec tunnels after the takeover. Also,objects residing in the quarantine are also synchronized and are still available after a takeover.

Cluster (active-active): To cope with the rising demand of processing large volumesof Inter-net traffic in real time, SophosUTM featuresa clustering functionality that can be employed todistribute processing-intensive tasks such as content filtering, virus scanning, intrusion pre-vention, or decryption equally amongmultiple cluster nodes.Without the need of a dedicatedhardware-based load balancer, the overall performance of the gatewaycan be increased con-siderably.

Note –When configuring a cluster, make sure you have configured themaster node firstbefore connecting the remaining units to the switch.

Setting up themaster, slaves, or workers is pretty similar. Proceed as follows:

1. Select a high availability operation mode.Bydefault, high availability is turned off. The followingmodesare available:

l AutomaticConfiguration

l Hot Standby (active-passive)

l Cluster (active-active)

UTM 9Administration Guide 93

4 Management 4.11 High Availability

Page 94: Utm9 Manual Eng

4.11 High Availability 4 Management

Note – If you want to change the high availability operationmode, youmust always setthemode back toOff before you can change it to either AutomaticConfiguration,HotStandby, or Cluster.

Depending on your selection, one or more optionswill be displayed.

2. Make the following settings:Sync NIC: Select the network interface card through whichmaster and slave systemswill communicate. If link aggregation is active you can select here a link aggregation inter-face, too.

Note –Only those interfacesare displayed that have not been configured yet. It is pos-sible to change the synchronization interface in a running configuration. Note that after-wardsall nodesare going to reboot.

The following options can only be configured if you either selectHot Standbyor Clusterasoperationmode:

Device name: Enter a descriptive name for this device.

Device node ID: Select the node ID of the device. In a case of a failure of the primarysystem, the node with the highest ID will becomemaster.

Encryption key: The passphrase with which the communication betweenmaster andslave is encrypted (enter the passphrase twice for verification). Maximum key length is 16characters.

3. Click Apply.The high-availability failover is now active on the device.

The gateway in hot standbymodewill be updated at regular intervals over the data transfer con-nection. Should the active primary system encounter an error, the secondarywill immediatelyand automatically change to normalmode and take over the primary system’s functions.

Note –When you deactivate a hot standby system/cluster, the slave and worker nodeswillperform a factory reset and shut down.

More information (especially use cases) can be found in theHA/Cluster Guide, which is avail-able at the SophosKnowledgebase.

94 UTM 9Administration Guide

Page 95: Utm9 Manual Eng

AdvancedThis section allowsyou tomake some advanced settings.

Enable automatic configuration of new devices: If you have configured a hot standby sys-tem/cluster manually, this option willmake sure that those deviceswill automatically be added tothe hot standby system/cluster whose high-availability operationmode is set toAutomaticCon-figuration. However, this option is of no effect on slave systems, so you can leave it enabled,which is the default setting.

Keep node(s) reserved during Up2Date: If selected, during an update to a new system ver-sion, half of the HA/Cluster nodeswill keep the current system version .When the new version isstable, you can update the remaining nodeson theManagement > High Availability >Statuspage. In case the new version leads to a failure of all updated nodes, the remaining nodeswillbuild a new HA/Cluster with the old version. You can then install the old version on the failednodesor wait for the next update.19081

Preferred master: Here you can define a designatedmaster node by selecting a node fromthe drop-down list. In case of a failover, the selected node will not stay in Slavemode after thelink recovers but instead will switch back toMaster mode.

Backup interface: To prevent that bothmaster and slave becomemaster at the same time(master-master situations), for example, because of a failure of the HA synchronization inter-face or an unplugged network cable, a backup heartbeat interface can be selected. This addi-tional heartbeat interface can be anyof the configured and active Ethernet interfaces. If a back-up interface is selected, an additional heartbeat signal is sent via this interface in one directionfrom themaster to the slave tomake sure that themaster-slave configuration stays intact. If themaster-slave connection is disabled and the backup interface becomes involved, the admin-istrator will receive a notification informing that one of the cluster nodes is dead. However, thisoption is of no effect on slave systems, so you can leave it unconfigured.

Note – In case of a failure of the HA synchronization interface, no configuration is syn-chronized anymore. The backup interface only preventsmaster-master situations.

4.12 Shutdown and RestartOn this tab you canmanually shut down or restart SophosUTM.

UTM 9Administration Guide 95

4 Management 4.12 Shutdown and Restart

Page 96: Utm9 Manual Eng

4.12 Shutdown and Restart 4 Management

Shutdown: This action allowsyou to shut down the system and to stop all services in a propermanner. For systemswithout amonitor or LCD display, the end of the shutdown process is sig-naled byan endless series of beepsat intervals of one second.

To shut down SophosUTM, proceed as follows:

1. Click Shutdown (Halt) the System Now.

2. Confirm the warning message.When asked "Really shut down the system?", clickOK.

The system is going down for halt.

Depending on your hardware and configuration, this processmay take severalminutes to com-plete. Only after the system hascompletely shut down you should turn off the power. If you turnoff the power without the system being shut down properly, the systemwill check the con-sistencyof its file system during the next booting, meaning that the boot-up processwill takemuch longer than usual. In the worst case, datamayhave been lost.

The systemwill beep five times in a row to indicate a successful system start.

Restart: This action will shut down the system completely and reboot. Depending on your hard-ware and configuration, a complete restart can take severalminutes.

To restart SophosUTM, proceed as follows:

1. Click Restart (Reboot) the System Now.

2. Confirm the warning message.When asked "Really restart the system?", clickOK.

The system is going down for halt and reboot.

96 UTM 9Administration Guide

Page 97: Utm9 Manual Eng

5 Definitions & UsersThis chapter describeshow to configure network, service, and time period definitionsusedthroughout SophosUTM. TheDefinitionsOverview page inWebAdmin shows the number ofnetwork definitionsaccording to type aswell as the numbersof service definitionsaccording toprotocol type.

The pagesof theDefinitions&Usersmenu allow you to define networksand services that canbe used in all other configurationmenus in one central place. This allowsyou to workwith thenamesyou define rather than struggling with IP addresses, ports, and networkmasks. Anotherbenefit of definitions is that you can group individual networksand services together and con-figure them all at once. If, for example, you assign certain settings to these groupsat a latertime, these settingswill apply to all networksand services contained therein.

Additionally, this chapter describeshow to configure user accounts, user groups, and externalauthentication servers of SophosUTM aswell as authentication for client PCs.

The following topics are included in this chapter:

l NetworkDefinitions

l Service Definitions

l Time Period Definitions

l Users&Groups

l Client Authentication

l Authentication Servers

5.1 Network DefinitionsTheDefinitions&Users>NetworkDefinitionspage is the central place for defining hosts, net-works, and network groupson the UTM. The definitions created here can be used onmanyother WebAdmin configurationmenus.

Tip –When you click on the Info icon of a network definition in theNetworkDefinitions list, youcan see all configuration options in which the network definition is used.

Page 98: Utm9 Manual Eng

5.1 NetworkDefinitions 5 Definitions & Users

The network table also contains static networks, which were automatically created by the sys-tem and which can neither be edited nor deleted:

l Interface Address: Adefinition of this type will be added for each network interface. Itcontains the current IP addressof the interface. Its name consists of the interface namewith "(Address)" appended to it.

l Interface Broadcast Address: Adefinition of this type will be added for each Ethernet-type network interface. It contains the current IPv4 broadcast addressof the interface. Itsname consists of the interface namewith "(Broadcast)" appended to it.

l Interface Network Address: Adefinition of this type will be added for each Ethernet-type network interface. It contains the current IPv4 network of the interface. Its name con-sists of the interface namewith "(Network)" appended to it.

l Internet (IPv4/IPv6): Anetwork definition (for IPv4 and IPv6 each, if IPv6 is enabled)bound to the interface which servesasdefault gateway. Making use of it in your con-figuration shouldmake the configuration processeasier.With uplink balancing enabled,the definition Internet is bound toUplink Interfaces.

To create a network definition, proceed as follows:

1. On the Network Definitions page, click New Network Definition.TheCreate New NetworkDefinition dialog boxopens.

2. Make the following settings:(Note that further parameters of the network definition will be displayed depending onthe selected definition type.)

Name: Enter a descriptive name for this definition.

Type: Select the network definition type. The following typesare available:

l Host: A single IP address. Provide the following information:l IPv4 address/IPv6 address: The IP addressof the host (note that you

cannot enter the IP addressof an configured interface).

l DNS host: ADNShostname, dynamically resolved by the system to produce anIP address. DNShosts are usefulwhen working with dynamic IP endpoints. Thesystemwill re-resolve these definitionsperiodically according to the TTL (Time ToLive) valuesand update the definition with the new IP address (if any). Provide thefollowing information:l Hostname: The hostname you want to resolve.

98 UTM 9Administration Guide

Page 99: Utm9 Manual Eng

l DNS group: Similar to DNShost, but can cope with multiple RRs (Resource Rec-ords) in DNS for a single hostname. It is useful for defining firewall rules and excep-tions in transparent proxies.

l Network: A standard IP network, consisting of a network addressand a netmask.Provide the following information:l IPv4 address/IPv6 address: The network addressof the network (note

that you cannot enter the IP addressof a configured interface).

l Netmask: The bit maskused to tell howmanybits in an octet(s) identify thesubnetwork, and howmanybits provide room for host addresses.

l Multicast group: Anetwork that comprisesa definedmulticast network range.l IPv4 address: The network addressof themulticast network, whichmust

be in the range 224.0.0.0 to 239.255.255.255.

l Netmask: The bit maskused to tell howmanybits in an octet(s) identify thesub network, and howmanybits provide room for host addresses.

l Network group: A container that includesa list of other network definitions. Youcan use them to bundle networksand hosts for better readability of your con-figuration. Once you have selectedNetworkGroup, theMembersboxappearswhere you can add the groupmembers.

l Availability group: Agroup of hosts and/or DNShosts sorted bypriority. Alivestatusof all hosts is checked with ICMPpingsat an interval of 60 seconds, bydefault. The host with the highest priority and an alive status is used in con-figuration. Once you have selectedAvailabilityGroup, theMembersboxappearswhere you can add the groupmembers.

Comment (optional): Add a description or other information.

3. Optionally, make the following advanced settings:The optionsdisplayed depend on the selected Type above.

Interface (optional): You can bind the network definition to a certain interface, so thatconnections to the definition will only be established via this interface.

Monitoring type (onlywith typeAvailabilityGroup): Select the service protocol for thealive status checks.

Port (onlywith monitoring type TCP or UDP): Number of the port the request willbe sent to.

UTM 9Administration Guide 99

5 Definitions & Users 5.1 NetworkDefinitions

Page 100: Utm9 Manual Eng

5.2 Service Definitions 5 Definitions & Users

URL (optional, onlywith monitoring typeHTTP or HTTPS): URL to be requested.If none is entered, the root directorywill be requested.

Interval (onlywith typeAvailabilityGroup): Enter a time interval in secondsatwhich the hosts are checked.

Timeout: Enter amaximum time span in seconds for the hosts to send aresponse. If a host doesnot respond during this time, it will be regarded asdead.

Always resolved: This option is selected bydefault, so that if all hosts are unavail-able, the group will resolve to the host which was last available. Otherwise thegroup will be set to unresolved if all hosts are dead.

4. Click Save.The new definition appears on the network definition list.

To either edit or delete a network definition, click the corresponding buttons.

5.2 Service DefinitionsOn theDefinitions&Users>Service Definitionspage you can centrally define andmanage serv-icesand service groups. Servicesare definitionsof certain typesof network traffic and combineinformation about a protocol such asTCPor UDPaswell as protocol-related options such asport numbers. You can use services to determine the typesof traffic accepted or denied by thegateway.

Tip –When you click on the Info icon of a service definition in theService Definitions list, youcan see all configuration options in which the service definition is used.

To create a service definition, proceed as follows:

1. On the Service Definitions page, click New Service Definition.TheCreate New Service Definition dialog boxopens.

2. Make the following settings:(Note that further parameters of the network definition will be displayed depending onthe selected definition type.)

Name: Enter a descriptive name for this definition.

Type of Definition: Select the service type. The following typesare available:

100 UTM 9Administration Guide

Page 101: Utm9 Manual Eng

l TCP: Transmission Control Protocol (TCP) connectionsuse port numbers rang-ing from 0 to 65535. Lost packets can be recognized through TCPand berequested again. In a TCP connection, the receiver notifies the sender when adata packet was successfully received (connection related protocol). TCP ses-sionsbegin with a three wayhandshake and connectionsare closed at the end ofthe session. Provide the following information:l Destination Port: Enter the destination port either as single port number

(e.g., 80) or asa range (e.g., 1024:64000), using a colon asdelimiter.

l Source Port: Enter the source port either as single port number (e.g., 80)or asa range (e.g., 1024:64000), using a colon asdelimiter.

l UDP: TheUser DatagramProtocol (UDP) usesport numbersbetween 0and65535and is a statelessprotocol. Because it doesnot keep state, UDP is fasterthan TCP, especiallywhen sending small amounts of data. This statelessness,however, alsomeans that UDP cannot recognize when packets are lost ordropped. The receiving computer doesnot signal the sender when receiving adata packet.When you have selectedUDP, the same configuration options can beedited as for TCP.

l TCP/UDP: A combination of TCPand UDPappropriate for application protocolsthat use both sub protocols such asDNS.When you have selected TCP/UDP, thesame configuration options can be edited as for TCPor UDP.

l ICMP/ICMPv6: The Internet ControlMessage Protocol (ICMP) is chiefly used tosend error messages, indicating, for example, that a requested service is not avail-able or that a host or router could not be reached. Once you have opted for ICMPor ICMPv6, select the ICMPcode/type. Note that IPv4 firewall rules do not workwith ICMPv6 and IPv6 firewall rules do not workwith ICMP.

l IP: The Internet Protocol (IP) is a network and transport protocol used forexchanging data over the Internet. Once you have selected IP, provide thenumber of the protocol to be encapsulated within IP, for example 121 (rep-resenting the SMPprotocol).

l ESP: TheEncapsulating SecurityPayload (ESP) is a part of the IPsec tunnelingprotocol suite that providesencryption services for tunneled data via VPN. Onceyou have selected ESPor AH, provide theSecurityParameters Index (SPI), whichidentifies the security parameters in combination with the IP address. You caneither enter a value between 256 and 4,294,967,296 or keep the default settinggiven as the range from 256 to 4,294,967,296 (using a colon asdelimiter), espe-

UTM 9Administration Guide 101

5 Definitions & Users 5.2 Service Definitions

Page 102: Utm9 Manual Eng

5.3 Time Period Definitions 5 Definitions & Users

ciallywhen using automatic IPsec keyexchange. Note that the numbers1-255 arereserved by the Internet Assigned NumbersAuthority (IANA).

l AH: TheAuthentication Header (AH) is a part of the IPsec tunneling protocol suiteand sits between the IP header and datagram payload tomaintain informationintegrity, but not secrecy.

l Group: A container that includesa list of other service definitions. You can usethem to bundle service definitions for better readability of your configuration. Onceyou have selectedGroup, theMembersdialog boxopenswhere you can addgroupmembers (i.e., other service definitions).

Comment (optional): Add a description or other information.

3. Click Save.The new definition appears on the service definition list.

To either edit or delete a definition, click the corresponding buttons.

Note – The type of definition cannot be changed afterwards. If you want to change the type ofdefinition, youmust delete the service definition and create a new one with the desired set-tings.

5.3 Time Period DefinitionsOn theDefinitions&Users>Time Period Definitionspage you can define single or recurringtime slots that can in turn be used to limit firewall rules or content filter profile assignments to spe-cific time ranges.

Tip –When you click on the Info icon of a time period definition in the Time Period Definitionslist, you can see all configuration options in which the time period definition is used.

To create a time period definition, proceed as follows:

1. On the Time Period Definitions tab, click New Time Period Definition.TheCreate New Time Period Definition dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for this time period definition.

Type: Select the time period definition type. The following typesare available:

102 UTM 9Administration Guide

Page 103: Utm9 Manual Eng

l Recurring Event: These eventswill be repeated periodically. You can select thestart time, the end time, and the weekdayson which the time period definitionshould be applied. Start and stop dates cannot be selected for this type.

l Single Event: These eventswill only take place once. You can both select a startdate/time and an end date/time. As these definitionsdo not recur, the optionWeek-days cannot be selected for this type.

l Comment (optional): Add a description or other information.

3. Click Save.The new time period definition appears on the Time Period Definitions list.

To either edit or delete a time period definition, click the corresponding buttons.

Note –You can only delete time period definition that are not used in either a firewall rule orwithin a filter assignment.

5.4 Users & GroupsTheDefinitions&Users>Users&Groupsmenu lets you create users and groups forWebAdmin accessaswell as for remote access, User Portal access, e-mail usage etc.

5.4.1 UsersOn theDefinitions&Users>Users&Groups>Users tab you can add user accounts to the gate-way. In its factory default configuration, SophosUTM hasone administrator called admin.

Tip –When you click on the Info icon of a user definition in theUsers list, you can see all con-figuration options in which the user definition is used.

When you specify an e-mail address in theNew User dialog box, an X.509 certificate for thisuser will be generated simultaneouslywhile creating the user definition, using the e-mailaddressas the certificate'sVPNID. On the other hand, if no e-mail address is specified, a cer-tificate will be created with the user'sDistinguished Name (DN) asVPN ID. That way, if a user isauthenticated bymeansof a backend group such aseDirectory, a certificate will be createdeven if no e-mail address is set in the corresponding backend user object.

UTM 9Administration Guide 103

5 Definitions & Users 5.4 Users&Groups

Page 104: Utm9 Manual Eng

5.4 Users&Groups 5 Definitions & Users

Because the VPN ID of each certificatemust be unique, each user definitionmust have a dif-ferent and unique e-mail address. Creating a user definition with an e-mail addressalreadypresent in the systemwill fail. The certificates can be used for various remote accessmethodssupported bySophosUTMwith the exception of PPTP, L2TP over IPsecusing PSK, and nativeIPsecusing RSAor PSK.

To add a user account, proceed as follows:

1. On the Users tab, click New User.TheCreate New User dialog boxopens.

2. Make the following settings:Username: Enter a descriptive name for this user (e.g. jdoe).

Real Name: Enter the user's real name (e.g. John Doe).

E-mail Address: Enter the user's primary e-mail address.

Additional E-mail Addresses (optional): Enter additional e-mail addressesof thisuser. Spam e-mails sent to anyof these addresseswill be listed in an individualQuar-antine Report for each e-mail address, which is sent to the primary e-mail address spec-ified above.

Authentication: Select the authenticationmethod. The followingmethodsare avail-able:

l Local: Select to authenticate the user locally on the gateway.

l Remote: Select to authenticate the user using one of the external authenticationmethods supported bySophosUTM. For more information, seeDefinitions&Users>Authentication Servers.

l None: Select to prevent the user from authentication completely. This is useful, forexample, to disable a user temporarilywithout the need to delete the user def-inition altogether.

Password: Enter a user password (second time for verification). Only available if youselected Localasauthenticationmethod. Note that BasicUser Authentication doesnotsupport umlauts.

Backend Sync: Some basic settingsof the user definition such as the real name or theuser's e-mail address can be updated automatically by synchronizing the data with exter-nal backend authentication servers (only available if you selectedRemote asauthen-ticationmethod).

104 UTM 9Administration Guide

Page 105: Utm9 Manual Eng

Note –Currently, only data with Active Directory and eDirectory servers can be syn-chronized.

X.509 Certificate:Once the user definition hasbeen created, you can assign an X.509certificate for this user when editing the user definition. Bydefault, this is the certificatethat wasautomatically generated upon creating the user definition. However, you canalso assign a third-party certificate, which you can upload on theRemote Access>Cer-tificateManagement >Certificates tab.

Use Static Remote Access IP (optional): Select if you want to assign a static IPaddress for a user gaining remote access instead of assigning a dynamic IP address froman IP addresspool. For IPsecusers behind a NAT router, for example, it ismandatory touse a static remote access IP address.

Note – The static remote access IP can only be used for remote access through PPTP,L2TP, and IPsec. It cannot be used, however, for remote access through SSL.

Comment (optional): Add a description or other information.

3. Make optionally advanced settings.Users can create andmaintain their own e-mailwhitelist and blacklist (see chapter UserPortal). You can view those lists here and, if necessary, modify them.

4. Click Save.The new user account appears on theUsers list.

If you want to make this user a regular administrator having access to the web-based admin-istrative interfaceWebAdmin, add the user to the group ofSuperAdmins, which is configured ontheDefinitions&Users>Users&Groups>Groups tab inWebAdmin.

Note – If you have deleted a user object and want to create a user object with the samename,make sure you have also deleted the certificate associated with this user on theRemote Access>CertificateManagement >Certificates tab. Otherwise you will get an errormessage stating that an itemwith that name alreadyexists.

You can download remote access certificatesand/or configurationsof users for whom somesort of remote accesshasbeen enabled. For that, select the checkbox in front of the respectiveusers and select the desired option from theActionsdrop-down list in the list header. Remote

UTM 9Administration Guide 105

5 Definitions & Users 5.4 Users&Groups

Page 106: Utm9 Manual Eng

5.4 Users&Groups 5 Definitions & Users

accessusers can also download those files themselveswhen theyare allowed to use the UserPortal.

5.4.2 GroupsOn theDefinitions&Users>Users&Groups>Groupspage you can add user groups to thegateway. In its factory default configuration, SophosUTM hasone user group calledSuper-Admins. If you want to assign administrative privileges to users, that is, granting access toWebAdmin, add them to the group ofSuperAdmins; this group should not be deleted.

Tip –When you click on a group definition in theGroups list, you can see all configurationoptions in which the group definition is used.

To add a user group, proceed as follows:

1. On the Groups tab, click New Group.TheCreate New Group dialog boxopens.

2. Make the following settings:Group Name: Enter a descriptive name for this group. Note that this name doesnotneed to correspond to the namesof your backend groups.

Group Type: Select the type of the group. You can choose between a group of staticmembersand two group typespromoting dynamicmembership.

l Static Members: Select the local userswho shall becomemember of this group.

l IPsec X509 DN Mask: Users are dynamically added to an IPsecX509 DN groupdefinition if theyhave successfully logged in to the gateway through an IPsec con-nection and if specific parameters of their distinguished namesmatch the valuesspecified in theDNMaskbox.

l Backend Membership: Users are dynamically added to a group definition if theyhave been successfully authenticated byone of the supported authenticationmechanisms. To proceed, select the appropriate backend authentication type:l Active Directory: An Active Directory user group of the gatewayprovides

groupmemberships tomembersof Active Directory server user groups con-figured on aWindowsnetwork. Enter the name of the Active Directoryserver groups the user is amember of. For more information, seeDef-initions&Users>Authentication Servers>Servers.

106 UTM 9Administration Guide

Page 107: Utm9 Manual Eng

l eDirectory: An eDirectory user group of the gatewayprovidesgroupmem-berships tomembersof eDirectory user groups configured on an eDi-rectory network. Enter the name of the eDirectory groups the user is amember of. For more information, seeDefinitions&Users>AuthenticationServers>Servers.

l RADIUS: Users are automatically added to a RADIUSbackend groupwhen theyhave been successfully authenticated using the RADIUSauthen-ticationmethod.

l TACACS+: Users are automatically added to a TACACS+backend groupwhen theyhave been successfully authenticated using the TACACS+authenticationmethod.

l LDAP: Users are automatically added to an LDAPbackend group whentheyhave been successfully authenticated using the LDAPauthenticationmethod.

Limit to Backend Group(s) Membership (optional): For all X.500-based directoryservices you can restrict themembership to variousgroupspresent on your backendserver if you do not want all users of the selected backend server to be included in thisgroup definition. The group(s) you enter here once selected this optionmust match aCommonName as configured on your backend server. Note that if you select this optionfor an Active Directory backend, you can omit the CN=prefix. If you select this option foran eDirectory backend, you can use the eDirectory browser that lets you convenientlyselect the eDirectory groups that should be included in this group definition. However, ifyou do not use the eDirectory browser, make sure to include the CN=prefixwhen enter-ing eDirectory containers.

Check an LDAP Attribute (optional): If you do not want all users of the selected back-end LDAP server to be included in this group definition, you can select this checkbox torestrict themembership to those usersmatching a certain LDAPattribute present onyour backend server. This attribute is then used asan LDAP search filter. For example,you could enter groupMembershipasattribute with CN=Sales,O=Exampleas its value.That way you could include all users belonging to the salesdepartment of your companyinto the group definition.

Comment (optional): Add a description or other information.

3. Click Save.The new user group appears on theGroups list.

To either edit or delete a group, click the corresponding buttons.

UTM 9Administration Guide 107

5 Definitions & Users 5.4 Users&Groups

Page 108: Utm9 Manual Eng

5.5 Client Authentication 5 Definitions & Users

Figure 17 Groups: eDirectory Browser of Sophos UTM

5.5 Client AuthenticationSophosprovidesan authentication client for Windowsso that users directly authenticate at theUTM. This gives you user-based control on web surfing and network traffic by, for example, cre-ating firewall rules based on user networksor group networks. Additionally, wherever possible,IP addresses, hostnames, and the like are replaced byusernames to provide a better read-ability of reporting data and objects.

Userswho want or should use Client Authentication need to install the SophosAuthenticationAgent (SAA) on their client PC. The SAA can be downloaded either via thisWebAdmin page orvia the User Portal. Note that only userswho are within the user group of the Client Authen-tication configuration will find a download link on their User Portal page.

To configure Client Authentication, do the following:

1. On the Client Authentication tab, enable Client Authentication.You can either click the status icon or theEnable button.

108 UTM 9Administration Guide

Page 109: Utm9 Manual Eng

The status icon turnsgreen and theClient Authentication Optionsarea becomesedi-table.

2. Select the allowed networks.Select the networks that should use Client Authentication. Note that those networksneedto be directly connected to the UTM for Client Authentication to work.

3. Select the allowed users and groups.Select or add single users and groups into theAllowed Users andGroupsbox. This canbe also your alreadyexisting authentication group, e.g. an Active Directory user group.

4. Click Apply.Your settingswill be saved.

Client Authentication is now available for the selected networks.

Client Authentication ProgramWhenClient Authentication is enabled, you can download the SophosAuthentication Agent(SAA) here. You can either distribute the SAAmanually or have your users download the clientfrom the User Portal.

The SAA can be used asauthenticationmode for theWeb Filter. For more information seechapterWebProtection >Web Filtering >Global.

5.6 Authentication ServersOn theDefinitions&Users>Authentication Serverspage databasesand backend servers ofexternal user authentication services can bemanaged. External user authentication allowsyouto validate user accounts against existing user databasesor directory serviceson other serversof your network. Authentication services currently supported are:

l Novell's eDirectory

l Microsoft'sActive Directory

l RADIUS

l TACACS+

l LDAP

UTM 9Administration Guide 109

5 Definitions & Users 5.6 Authentication Servers

Page 110: Utm9 Manual Eng

5.6 Authentication Servers 5 Definitions & Users

5.6.1 Global SettingsTheDefinitions&Users>Authentication Servers>GlobalSettings tab lets you configure basicauthentication options. The following optionsare available:

Create Users Automatically:When this option is selected, SophosUTMwill automaticallycreate a user object whenever an unknown user of a configured backend group successfullyauthenticatesagainst one of the variousauthentication services supported bySophosUTM.For example, if you configure a RADIUSbackend group and you select this group in theAllowed Auditorsboxon theManagement >WebAdmin Settings>AccessControl tab, SophosUTMwill automatically create a user definition for a RADIUSuser who has successfully loggedin toWebAdmin.

l Automatic User Creation for Facilities: Automatic user creation can be enabled ordisabled for specific services. Users are only created for enabled services. This option isnot available—and automatic user creation is disabled for all facilities—when theCreateUsersAutomaticallyoption is not selected.

Note – This feature doesnot work for Active DirectorySingle Sign-On (SSO).

Those user objects are also needed to grant access to the User Portal of SophosUTM. In addi-tion, for all user objects created automatically an SSL certificate will be generated. Note, how-ever, that automatic user creation will fail in case of an e-mail address conflict, for the user def-inition to be created automaticallymust not have configured an e-mail address that is alreadypresent on the system. All e-mail addressesmust be unique within the system because theyareused as identifiers for SSL certificates.

Important Note –Authentication (i.e., the action of determining who a user is) and author-ization (i.e., the action of determining what a user is allowed to do) for a user whose userobject was created automatically are alwaysdone on the remote backend server/directoryservice. Therefore, automatically created user objects in SophosUTM are useless if the cor-responding backend server is not available or if the user object hasbeen deleted on theremote site.

Note also that except for Active DirectorySingle Sign-On (SSO) SophosUTM cachesuserauthentication data it has retrieved from a remote authentication server for 300 seconds. For

110 UTM 9Administration Guide

Page 111: Utm9 Manual Eng

this reason, changesmade to the remote user settingswill only take effect after the cache hasexpired.

Authentica tion CacheEvery time SophosUTM gets a user request, e.g., http, from a yet unknown user and authen-tication is required, the SophosUser Authentication (SUA) writes an entry to the authenticationcache. Over time, in environmentswith frequently changing users it can be reasonable to emptythe cache from time to time. Also, if you want to force an immediate new authentication for allusers. Use the button Flush Authentication Cache to empty the authentication cache.An authentication is valid for 300 seconds. During this time, other authentication requests by thesame user are looked up directly in the cache. This technique takes load off backend authen-tication services like eDirectory.

Note – Flushing the cache doesnot affect users that are remotely logged on.

Live LogOpen Live Log: Click the button to see the log of theSophosUser Authentication (SUA) in anew window.

5.6.2 ServersOn theDefinitions&Users>Authentication Servers>Servers tab, you can create one or moreauthentication servers, such aseDirectory, Active Directory, LDAP, RADIUS, and TACACS+.

5.6.2.1 eDirectoryNovell eDirectory is an X.500 compatible directory service for centrallymanaging access toresourcesonmultiple servers and computerswithin a given network. eDirectory is a hier-archical, object-oriented database that represents all the assets in an organization in a logicaltree. Those assets can include people, servers, workstations, applications, printers, services,groups, and so on.

To configure eDirectory authentication, proceed as follows:

1. On the Servers tab, click New Authentication Server.The dialog boxCreate New Authentication Server opens.

2. Make the following settings:Backend: Select eDirectoryasbackend directory service.

UTM 9Administration Guide 111

5 Definitions & Users 5.6 Authentication Servers

Page 112: Utm9 Manual Eng

5.6 Authentication Servers 5 Definitions & Users

Position: Select a position for the backend server. Backend serverswith lower numberswill be queried first. For better performance, make sure that the backend server that islikely to get themost requests is on top of the list.

Server: Select (or add) an eDirectory server.

SSL: Select this option to enable SSL data transfer. ThePortwill then change from 389

(LDAP) to 636 (ldaps= LDAPover SSL).

Port: Enter the port of the eDirectory server. Bydefault, this is port 389.

Bind DN: TheDistinguished Name (DN) of the user to bind to the server with. This useris needed if anonymousqueries to the eDirectory server are not allowed. Note that theuser must have sufficient privileges to obtain all relevant user object information from theeDirectory server in order to authenticate users. eDirectory users, groups, and con-tainers can be specified by the full distinguished name in LDAPnotation, using commasasdelimiters (e.g., CN=administrator,DC=intranet,DC=example,DC=com).

Password: Enter the password of the bind user (second time for verification).

Test Server Settings: Pressing the Test button performsa bind test with the con-figured server. This verifies that the settingson this tab are correct, and the server is upand accepts connections.

Base DN: The starting point relative to the root of the LDAP tree where the users areincluded who are to be authenticated. Note that the base DNmust be specified by the fulldistinguished name (FDN) in LDAPnotation, using commasasdelimiters (e.g.,O=Example,OU=RnD). Base DNmaybe empty. In this case, the base DN is automaticallyretrieved from the directory.

Username: Enter the username of a test user to perform a regular authentication.

Password: Enter the password of the test user.

Authenticate Example User: Click the Test button to start the authentication test forthe test user. This verifies that all server settingsare correct, the server is up and accept-ing connections, and users can be successfully authenticated.

3. Click Save.The server will be displayed in theServers list.

112 UTM 9Administration Guide

Page 113: Utm9 Manual Eng

5.6.2.2 Active DirectoryActive Directory (AD) isMicrosoft's implementation of a directory service and is a central com-ponent ofWindows2000/2003 servers. It stores information about a broad range of resourcesresiding on a network, including users, groups, computers, printers, applications, services, andany type of user-defined objects. As such it providesameansof centrally organizing, managing,and controlling access to these resources.

The Active Directory authenticationmethod allowsyou to register SophosUTM at aWindowsdomain, thus creating an object for SophosUTM on the primarydomain controller (DC). TheUTM is then able to query user and group information from the domain.

To configure Active Directory authentication, proceed as follows:

1. On the Servers tab, click New Authentication Server.The dialog boxCreate New Authentication Server opens.

2. Make the following settings:Backend: SelectActive Directoryasbackend directory service.

Position: Select a position for the backend server. Backend serverswith lower numberswill be queried first. For better performance, make sure that the backend server that islikely to get themost requests is on top of the list.

Server: Select (or add) an Active Directory server.

SSL: Select this option to enable SSL data transfer. ThePortwill then change from 389

(LDAP) to 636 (ldaps= LDAPover SSL).

Port: Enter the port of the Active Directory server. Bydefault, this is port 389.

Bind DN: The fullDistinguished Name (DN) of the user to bind to the server in LDAPnotation. This user is needed if anonymousqueries to the Active Directory server are notallowed. The bind user must have sufficient privileges to obtain all relevant user objectinformation from the Active Directory server in order to authenticate users; a require-ment usuallymet by the administrator of the domain.

Each DN consists of one or moreRelative Distinguished Names (RDN) constructed fromsome attributesof the Active Directory user object and includes its username, the nodewhere it resides, and the top-levelDN of the server, all specified in LDAPnotation andseparated by commas.

UTM 9Administration Guide 113

5 Definitions & Users 5.6 Authentication Servers

Page 114: Utm9 Manual Eng

5.6 Authentication Servers 5 Definitions & Users

l The usernamemust be the name of the user who is able to access the directoryand is to be specified by the CNdesignator (e.g., CN=user). While using a popularaccount with domain permissions, such as "admin" is possible, it is highly rec-ommended for best practices that the user not have admin rights, as it is sufficientfor them to have read permission on all objects of the subtree starting at the givenbase DN.

l The information of the node where the user object residesmust include all sub-nodesbetween the root node and the user object and is usually comprised of so-called organizational unitsand common name components. Organizational units(indicated by the combined folder/book icon in theMicrosoft Management Con-sole) are to be specified by the OUdesignator. Note that the order of the nodes isfrom the lowest to the highest node, that is, themore specific elements come first(e.g., OU=Management_US,OU=Management). On the other hand, default ActiveDirectory containers (indicated bya simple folder icon) such as the pre-definedUsersnode are to be specified using the CNdesignator (e.g., CN=Users).

l The top-levelDN of the server can consist of several domain components, eachspecified by the DCdesignator. Note that the domain components are given in thesame order as the domain name (for example, if the domain name isexample.com, the DN part would be DC=example,DC=com).

An example bind user DN for a user named administratorwhose object is stored inthe Userscontainer in a domain called example.comwould look like this:CN=administrator,CN=Users,DC=example,DC=com

Figure 18 Authentication: Microsoft Management Console

Now, suppose you create an organizational unit calledManagementwith the subnodeManagement_US andmove the administrator user object into it, the DN of the

114 UTM 9Administration Guide

Page 115: Utm9 Manual Eng

administrator would change to: CN=administrator,OU=Management_US,OU=Management,DC=example,DC=com

Password: Enter the password of the bind user (second time for verification).

Test Server Settings: Pressing the Test button performsa bind test with the con-figured server. This verifies that the settingson this tab are correct, and the server is upand accepts connections.

Base DN: The starting point relative to the root of the LDAP tree where the users areincluded who are to be authenticated. Note that the base DNmust be specified by the fulldistinguished name (FDN) in LDAPnotation, using commasasdelimiters (e.g.,O=Example,OU=RnD). Base DNmaybe empty. In this case, the base DN is automaticallyretrieved from the directory.

Username: Enter the username of a test user to perform a regular authentication.

Password: Enter the password of the test user.

Authenticate Example User: Click the Test button to start the authentication test forthe test user. This verifies that all server settingsare correct, the server is up and accept-ing connections, and users can be successfully authenticated.

3. Click Save.The server will be displayed in theServers list.

5.6.2.3 LDAPLDAP, an abbreviation for Lightweight DirectoryAccessProtocol, is a networking protocol forquerying andmodifying directory servicesbased on the X.500 standard. SophosUTM uses theLDAPprotocol to authenticate users for several of its services, allowing or denying accessbased on attributesor groupmemberships configured on the LDAP server.

To configure LDAPauthentication, proceed as follows:

1. On the Servers tab, click New Authentication Server.The dialog boxCreate New Authentication Server opens.

2. Make the following settings:Backend: Select LDAP asbackend directory service.

UTM 9Administration Guide 115

5 Definitions & Users 5.6 Authentication Servers

Page 116: Utm9 Manual Eng

5.6 Authentication Servers 5 Definitions & Users

Position: Select a position for the backend server. Backend serverswith lower numberswill be queried first. For better performance, make sure that the backend server that islikely to get themost requests is on top of the list.

Server: Select (or add) an LDAP server.

SSL: Select this option to enable SSL data transfer. ThePortwill then change from 389

(LDAP) to 636 (ldaps= LDAPover SSL).

Port: Enter the port of the LDAP server. Bydefault, this is port 389.

Bind DN: TheDistinguished Name (DN) of the user to bind to the server with. This userismandatory. For security reasons, anonymousqueries to the LDAP server are not sup-ported. Note that the user must have sufficient privileges to obtain all relevant user objectinformation from the LDAP server in order to authenticate users. LDAPusers, groups,and containers can be specified by the full distinguished name in LDAPnotation, usingcommasasdelimiters (e.g., CN=administrator,DC=intranet,DC=example,DC=com).

Password: Enter the password of the bind user (second time for verification).

Test Server Settings: Pressing the Test button performsa bind test with the con-figured server. This verifies that the settingson this tab are correct, and the server is upand accepts connections.

User Attribute: Select the user attribute that is to be used as the filter for searching theLDAPdirectory. The user attribute contains the actual login name each user is promptedfor, for example by remote access services. The following user attributes can be select-ed:

l CN (CommonName)

l SN (Surname)

l UID (User ID)

If usernames in your LDAPdirectory are not stored in anyof these forms, select <<Cus-tom>> from the list and enter your custom attribute into theCustom field below. Note thatthis attributemust be configured on your LDAPdirectory.

Base DN: The starting point relative to the root of the LDAP tree where the users areincluded who are to be authenticated. Note that the base DNmust be specified by the fulldistinguished name (FDN) in LDAPnotation, using commasasdelimiters (e.g.,

116 UTM 9Administration Guide

Page 117: Utm9 Manual Eng

O=Example,OU=RnD). Base DNmaybe empty. In this case, the base DN is automaticallyretrieved from the directory.

Username: Enter the username of a test user to perform a regular authentication.

Password: Enter the password of the test user.

Authenticate Example User: Click the Test button to start the authentication test forthe test user. This verifies that all server settingsare correct, the server is up and accept-ing connections, and users can be successfully authenticated.

3. Click Save.The server will be displayed in theServers list.

5.6.2.4 RADIUSRADIUS, the acronym ofRemote Authentication Dial In User Service is a widespread protocolfor allowing network devices such as routers to authenticate users against a central database.In addition to user information, RADIUS can store technical information used bynetworkdevices, such as supported protocols, IP addresses, routing information, and so on. This infor-mation constitutesa user profile, which is stored in a file or database on the RADIUS server.

The RADIUSprotocol is very flexible, and servers are available for most operating systems.The RADIUS implementation on the UTM allowsyou to configure access rights on the basis ofproxies and users. Before you can use RADIUSauthentication, youmust have a running RADI-US server on the network. Aspasswordsare transmitted in clear text (unencrypted), place theRADIUS server inside the same network as your UTM andmake sure that the UTM and serverare on the same switch.

To configure RADIUSauthentication, proceed as follows:

1. On the Servers tab, click New Authentication Server.The dialog boxCreate New Authentication Server opens.

2. Make the following settings:Backend: SelectRADIUS asbackend directory service.

Position: Select a position for the backend server. Backend serverswith lower numberswill be queried first. For better performance, make sure that the backend server that islikely to get themost requests is on top of the list.

Server: Select (or add) a RADIUS server.

Port: Enter the port of the RADIUS server. Bydefault, this is port 1812.

UTM 9Administration Guide 117

5 Definitions & Users 5.6 Authentication Servers

Page 118: Utm9 Manual Eng

5.6 Authentication Servers 5 Definitions & Users

Shared Secret: The shared secret is a text string that servesasa password between aRADIUS client and a RADIUS server. Enter the shared secret (second time for ver-ification).

Test Server Settings: Pressing the Test button performsa bind test with the con-figured server. This verifies that the settingson this tab are correct, and the server is upand accepts connections.

Username: Enter the username of a test user to perform a regular authentication.

Password: Enter the password of the test user.

NAS Identifier: Select the appropriate NAS identifier from the list. For more informationsee the Note and the table below.

Authenticate Example User: Click the Test button to start the authentication test forthe test user. This verifies that all server settingsare correct, the server is up and accept-ing connections, and users can be successfully authenticated.

3. Click Save.The server will be displayed in theServers list.

Note –Each user authentication service of SophosUTM such asPPTPor L2TP querying theRADIUS server sendsa different identifier (NAS identifier) to the RADIUS server. Forexample, the PPTP service sends the NAS identifier pptp to the RADIUS server when tryingto authenticate this user.That way, the various services can be differentiated on the RADIUSserver, which is useful for authorization purposes, that is, the granting of specific typesof serv-ice to a user. Below you can find the list of user authentication servicesand their cor-responding NAS identifier.

User Authentication Service NAS Identifier

SSL VPN ssl

PPTP pptp

IPsec ipsec

L2TPover IPsec l2tp

SMTPproxy smtp

118 UTM 9Administration Guide

Page 119: Utm9 Manual Eng

User Authentication Service NAS Identifier

User Portal portal

WebAdmin webadmin

SOCKSproxy socks

Web Filter http

Authentication Client agent

WirelessAccessPoints NAS ID is the wirelessnetwork name.

Table 1: RADIUS NAS Identifiers

5.6.2.5 TACACS+TACACS+ (the acronym of TerminalAccessController AccessControl System) is a proprietaryprotocol byCisco Systems, Inc. and providesdetailed accounting information and admin-istrative control over authentication and authorization processes.WhereasRADIUS combinesauthentication and authorization in a user profile, TACACS+separates these operations.Another difference is that TACACS+utilizes the TCPprotocol (port 49) while RADIUSuses theUDPprotocol.

To configure TACACS+authentication, proceed as follows:

1. On the Servers tab, click New Authentication Server.The dialog boxCreate New Authentication Server opens.

2. Make the following settings:Backend: Select TACACS+asbackend directory service.

Position: Select a position for the backend server. Backend serverswith lower numberswill be queried first. For better performance, make sure that the backend server that islikely to get themost requests is on top of the list.

Server: Select (or add) a TACACS+server.

Port: Enter the port of the TACACS+server. Bydefault, this is port 49.

Key: Enter the authentication and encryption key for all TACACS+communicationbetween SophosUTM and the TACACS+server. The value for the key to be entered

UTM 9Administration Guide 119

5 Definitions & Users 5.6 Authentication Servers

Page 120: Utm9 Manual Eng

5.6 Authentication Servers 5 Definitions & Users

here shouldmatch the one configured on the TACACS+server. Enter the key (secondtime for verification).

Test Server Settings: Pressing the Test button performsa bind test with the con-figured server. This verifies that the settingson this tab are correct, and the server is upand accepts connections.

Username: Enter the username of a test user to perform a regular authentication.

Password: Enter the password of the test user.

Authenticate Example User: Click the Test button to start the authentication test forthe test user. This verifies that all server settingsare correct, the server is up and accept-ing connections, and users can be successfully authenticated.

3. Click Save.The server will be displayed in theServers list.

5.6.3 Single Sign-OnOn theDefinitions&Users>Authentication Servers>Single Sign-On tab you can configure sin-gle sign-on functionality for Active Directory and/or eDirectory.

Active Directory Single Sign-On (SSO)Note that the Active DirectorySSO facility is currently only used with theWeb Filter to provide sin-gle sign-on with browsers that support NTLMv2 or Kerberosauthentication.

To activate the single sign-on functionality, the UTMmust join the Active Directory domain. Inorder for the domain joining to work, the following prerequisitesmust bemet:

l The time zone on the gatewayand the domain controller (DC) must be the same.

l ThereMUST NOT be a time difference of more than fiveminutesbetween the gatewayclockand the DC clock.

l TheUTM hostnamemust exist in the ADDNSsystem.

l TheUTMmust use the AD DNSas forwarder, or must have a DNS request route for theAD domain which points to the AD DNSserver.

To configure Active DirectorySSO, do the following:

120 UTM 9Administration Guide

Page 121: Utm9 Manual Eng

1. Create an Active Directory server on the Servers tab.

2. Make the following settings:Domain: Name of the domain (for example intranet.mycompany.com). The UTMsearchesallDCs retrievable via DNS.

Admin Username: User with administrative privilegeswho is allowed to add computersto that domain (usually "Administrator").

Password: The password of the admin user (second time for verification).

3. Click Apply.Your settingswill be saved.

Note on Kerberos authentication support: In order for opportunisticSSOKerberos sup-port to work, the clientsMUST use the FQDN hostname of the UTM in their proxy settings—using the IP addresswill not work. NTLMv2mode is not affected by this requirement, and willautomatically be used if it is not met, or if the browser doesnot support Kerberosauthen-tication.

eDirectory Single Sign-On (SSO)Here, you can configure SSO for eDirectory. If you have configured eDirectorySSOasauthen-ticationmethod inWebProtection >Web Filtering, the eDirectory server selected here will beused.

To configure eDirectorySSO, do the following:

1. Create an eDirectory server on the Servers tab.

2. Make the following settings:Server: eDirectory server for which you want to enable SSO.

Sync Interval: Time (in seconds) between two synchronization events between UTMand eDirectory server.

3. Click Apply.Your settingswill be saved.

UTM 9Administration Guide 121

5 Definitions & Users 5.6 Authentication Servers

Page 122: Utm9 Manual Eng

5.6 Authentication Servers 5 Definitions & Users

5.6.4 Advanced

Loca l Authentica tion PasswordsUsing this option, you can force the use of strong passwords for administrators or locally reg-istered users having administrative privileges. You can configure password complexity toadhere to the following security requirements:

l Minimum password length, default is eight characters

l Require at least one lowercase character

l Require at least one uppercase character

l Require at least one numeral

l Require at least one non-alphanumeric character

To enable the selected password properties select theRequire complexpasswords checkboxand clickApply.

Pre fe tch Directory UsersUsers from eDirectory or Active Directory can be synchronized with the UTM. Thiswill pre-create user objects on the UTM such that these user objects alreadyexist, when the user logsin. The synchronization process can run weekly or daily.

To enable prefetching, make the following settings:

Server: The drop-down list contains servers that have been created on theServers tab. Selecta server for which you want to enable prefetching.

Prefetch Interval: Select an interval to prefetch users. To run the synchronization weekly,select the dayof the weekwhen synchronization should start. To run the synchronization daily,selectDaily.

Prefetch Time: Select a time to prefetch users.

Groups: To specifywhich groups should be pre-created, enter the groupshere. You can usethe integrated LDAPbrowser to select these groups.

Enable Backend Sync on Login (optional): Select this option if user information shall befetched from the directory during login of an yet unknown user.

ClickApply to save your settings.

Prefetch Now: Click this button to start prefetching immediately.

122 UTM 9Administration Guide

Page 123: Utm9 Manual Eng

Open Prefetch Live Log: Click this button to open the prefetch live log.

UTM 9Administration Guide 123

5 Definitions & Users 5.6 Authentication Servers

Page 124: Utm9 Manual Eng
Page 125: Utm9 Manual Eng

6 Interfaces & RoutingThis chapter describeshow to configure interfacesand network-specific settings in SophosUTM. TheNetworkStatisticspage inWebAdmin providesan overview of today's top tenaccounting services, top source hosts, and concurrent connections. Each of the sections con-tains aDetails link. Clicking the link redirects you to the respective reporting section ofWebAdmin, where you can findmore statistical information.

The following topics are included in this chapter:

l Interfaces

l Bridging

l Quality of Service (QoS)

l UplinkMonitoring

l IPv6

l StaticRouting

l DynamicRouting (OSPF)

l Border GatewayProtocol

l Multicast Routing (PIM-SM)

6.1 InterfacesAgateway requiresat least two network interface cards to connect an internal LAN to an exter-nal one (e.g., the Internet) in a secure fashion. In the following examples, the network cardeth0 is always the interface connected to the internal network. Network card eth1 is the inter-face connected to the external network (for example, to the Internet). These interfacesare alsocalled the trusted and untrusted interfaces, respectively.

Network cardsare automatically recognized during the installation.With the Software Appli-ance, if new network cardsare added later, a new installation will be necessary. To reinstall thesystem, simplymake a backup of your configuration, install the software, and restore your back-up.

The gatewaymust be the only point of contact between internal and external networks. All datamust pass through the UTM.We strongly recommend against connecting both internal and

Page 126: Utm9 Manual Eng

6.1 Interfaces 6 Interfaces & Routing

external interfaces to one hub or switch, except if the switch is configured asa VLAN switch.Theremight be wrong ARP resolutions (AddressResolution Protocol), also known as "ARPclash", which cannot be administered byall operating systems (for example, such as those fromMicrosoft). Therefore, one physical network segment has to be used for each gatewaynetworkinterface.

The Interfacesmenu allowsyou to configure andmanage all network cards installed on theUTM and also all interfaceswith the external network (Internet) and interfaces to the internalnetworks (LAN, DMZ).

Note –While planning your network topologyand configuring the UTM, take care to notewhich interface is connected to which network. In most configurations, the network interfacewith SysID eth1 is chosen as the connection to the external network. In order to install thehigh availability (HA) failover, the selected network cardson both systemsmust have thesame SysID. Installing the HA failover is described inmore detail on pageHigh Availability.

The following sectionsexplain how tomanage and configure different interface typeson thetabs Interfaces,AdditionalAddresses, LinkAggregation,UplinkBalancing,Multipath Rules, andHardware.

6.1.1 InterfacesOn the Interfaces tab you can configure network cardsand virtual interfaces. The list shows thealreadydefined interfaceswith their symbolic name, hardware device, and current addresses.The interface status is also displayed. By clicking the status icon, you can activate and deactivateinterfaces. Please note that interface groupsdo not have a status icon.

Tip –When you click the Info icon of an interface definition in the Interfaces list, you can see allconfiguration options in which the interface definition is used.

Newly added interfacesmayshow up asDownwhile theyare in the processof being set up.You can select to edit and delete interfacesby clicking the respective buttons.

6.1.1.1 Automatic Interface Network DefinitionsEach interface on your gatewayhasa symbolic name and a hardware device assigned to it. Thesymbolic name is used when you reference an interface in other configuration settings. Foreach interface, amatching set of network definitions is automatically created by the gateway:

126 UTM 9Administration Guide

Page 127: Utm9 Manual Eng

l Adefinition containing the current IP addressof the interface, its name consisting of theinterface name and the (Address) suffix.

l Adefinition containing the network attached to the interface, its name consisting of theinterface name and the (Network) suffix. This definition is not created for Point-to-Point(PPP) type interfaces.

l Adefinition containing the broadcast addressof the interface, its name consisting of theinterface name and the (Broadcast) suffix. This definition is not created for Point-to-Point(PPP) type interfaces.

When the interface usesa dynamicaddressallocation scheme (such asDHCPor remoteassignment), these definitionsare automatically updated. All settings referring to these def-initions, for example firewall and NAT rules, will also automatically be updated with the changedaddresses.

One interface with the symbolic name Internal is alreadypredefined. It is themanagement inter-face and will typically be used as the "internal" gateway interface. If you want to rename it, youshould do so right after the installation.

6.1.1.2 Interface TypesThe following list showswhich interface types can be added to the gateway, and what type ofhardware is needed to support them:

Group: You can organize your interfaces in groups. In appropriate configurations, you canthen select a single interface group instead of multiple interfaces individually.

3G/UMTS: This is an interface based on a USBmodem stick. The stick needs to be plugged inand the UTM needs to be rebooted before interface creation.

Cable Modem (DHCP): This is a standard Ethernet interface with DHCP.

DSL (PPPoA/PPTP): PPPover ATM. ADSL PPPoAdevice lets you attach your gateway toPPP-over-ATM compatible DSL lines. These devicesuse the PPT protocol to tunnel IP packets.They require a dedicated Ethernet connection (they cannot co-exist with other interfaceson thesame hardware). Youmust attach a DSLmodem to the interfacesnetwork segment. The net-work parameters for these device types can be assigned by the remote station (typically, yourISP). In addition, you need to enter username and password for your ISP account. You alsoneed to enter the IP addressof your modem. This address is usually hardwired in themodemand cannot be changed. To communicate with themodem, you have to enter a NIC IP addressand netmask. Themodem's IP addressmust be inside the network defined by these param-eters. ThePing Addressmust be a host on the other side of the PPTP link that responds to

UTM 9Administration Guide 127

6 Interfaces & Routing 6.1 Interfaces

Page 128: Utm9 Manual Eng

6.1 Interfaces 6 Interfaces & Routing

ICMPping requests. You can try to use the DNS server of your ISP. If this address cannot bepinged, the connection is assumed to be dead, and will be reinitiated.

DSL (PPPoE): PPPover Ethernet. ADSL PPPoEdevice lets you attach your gateway toPPP-over-Ethernet compatible DSL lines. These devices require a dedicated Ethernet connection(they cannot co-exist with other interfaceson the same hardware). Youmust attach a DSLmodem to the interfacesnetwork segment. The network parameters for these device types canbe assigned by the remote station (typically, your ISP). In addition, you need to enter usernameand password for your ISP account.

Ethernet Standard: This is a normalEthernet interface, with 10, 100, or 1000Mbit/s band-width.

Ethernet VLAN: VLAN (Virtual LAN) is amethod to havemultiple layer-2 separated networksegments on a single hardware interface. Every segment is identified bya "tag", which is just aninteger number.When you add a VLAN interface, you will create a "hardware" device that canbe used to add additional interfaces (aliases), too. PPPoEand PPPoAdevices cannot be runover VLAN virtual hardware.

Modem (PPP): This type of interface lets you connect the UTM to the Internet through a PPPmodem. For the configuration you need a serial interface and an externalmodem on the UTM.And you also need the DSL accessdata including username and password. You will get thesedata from your (ISP).

6.1.1.3 GroupYou can combine two or more interfaces to a group. Groups can ease your configuration tasks.When creatingmultipath rules, you need to configure a group if you want to balance traffic overa defined group of uplink interfacesonly instead of using all uplink interfaces.

To configure aGroup interface, proceed as follows:

1. On the Interfaces tab, click New Interface.TheCreate New Interface dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for the interface.

Type: SelectGroup from the drop-down list.

Interfaces: Add the interfaces to be grouped.

Comment (optional): Add a description or other information.

128 UTM 9Administration Guide

Page 129: Utm9 Manual Eng

3. Click Save.The group is added to the interface list. Groupsdo not have a status.

To show only interfacesof a certain type, select the type of the interfaces you want to have dis-played from the drop-down list. To either edit or delete an interface, click the corresponding but-tons.

6.1.1.4 3G/UMTSSophosUTM supports network connections via 3G/UMTSUSB sticks.

To configure a 3G/UMTS interface, proceed as follows:

1. On the Interfaces tab, click New Interface.TheCreate New Interface dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for the interface.

Type: Select 3G/UMTS from the drop-down list.

Hardware: Select a USBmodem stick from the drop-down list. Note that you need toreboot after you plugged the USB stick in.

Network: Select themobile network type, which is eitherGSM/W-CDMA,CDMA, orLTE.

IPv4 Default GW/IPv6 Default GW (optional): Select this option if you want to use thedefault gatewayof your provider.

PIN (optional): Enter the PIN of the SIM card if a PIN is configured.

APN Autoselect: (optional): Bydefault, the APN (AccessPoint Name) used is retrievedfrom the USBmodem stick. If you unselect the checkbox, enter APN information into theAPN field.

Username/Password (optional): If required, enter a username and password for themobile network.

Dial String (optional): If your provider usesa different dial string, enter it here. Default is*99#.

Comment (optional): Add a description or other information.

UTM 9Administration Guide 129

6 Interfaces & Routing 6.1 Interfaces

Page 130: Utm9 Manual Eng

6.1 Interfaces 6 Interfaces & Routing

3. Optionally, make the following advanced settings:Init String: Enter the string to initialize the USBmodem stick. Remember that it mightbecome necessary to adjust the init string to the USBmodem stick. In this case, the initstring can be gathered from the associated USBmodem stickmanual. If you do not havethe required documentation available, keep the default settingATZ.

Reset String: Enter the reset string for the USBmodem stick. Keep inmind that it mightbe necessary to adjust the reset string to the USBmodem stick. In this case you cangather it from the associated USBmodem stickmanual. If you do not have the requireddocumentation available, keep the default settingATZ.

MTU: Enter themaximum transmission unit for the interface in bytes. Youmust enter avalue fitting your interface type here if you want to use trafficmanagement. A sensiblevalue for the interface type is entered bydefault. Changing this setting should only bedone by technically adept users. Entering wrong valueshere can render the interfaceunusable. AnMTU size greater than 1500 bytesmust be supported by the network oper-ator and the network card (e.g., Gigabit interface).Bydefault, anMTU of 1500 bytes isset for the 3G/UMTS interface type.

Asymmetric (optional): Select this option if your connection's uplink and downlink band-width are not identical and you want the Dashboard to reflect this. Then, two textboxesare displayed, allowing you to enter themaximum uplink bandwidth in either MB/s orKB/s. Select the appropriate unit from the drop-down list.

Displayed Max (optional): Here you can enter themaximum downlink bandwidth ofyour connection, if you want the Dashboard to reflect it. The bandwidth can be given ineither MB/s or KB/s. Select the appropriate unit from the drop-down list.

4. Click Save.The systemwill now check the settings for validity. After a successful check the new inter-face will appear in the interface list. The interface is not yet enabled (status icon is red).

5. Enable the interface.

Click the status icon to activate the interface.

The interface is now enabled (status icon is green). The interfacemight still be displayedasbeingDown. The system requiresa short time to configure and load the settings.Once theUpmessage appears, the interface is fully operable.

130 UTM 9Administration Guide

Page 131: Utm9 Manual Eng

To show only interfacesof a certain type, select the type of the interfaces you want to have dis-played from the drop-down list. To either edit or delete an interface, click the corresponding but-tons.

6.1.1.5 Ethernet StandardTo configure a network card for a standard Ethernet connection to an internal or external net-work, youmust configure the network card with an IP addressand netmask.

To configure a standard Ethernet interface, proceed as follows:

1. On the Interfaces tab, click New Interface.TheCreate New Interface dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for the interface.

Type: SelectEthernet Standard from the drop-down list.

Hardware: Select an interface from the drop-down list.

Tip – For an external connection (e.g., to the Internet) choose the network card withSysID eth1. Please note that one network card cannot be used asboth anEthernetStandard interface and aPPPover Ethernet (PPPoEDSL) or PPTPover Ethernet(PPPoADSL) connection simultaneously.

IPv4/IPv6 Address: Enter the IP addressof the interface.

Netmask: Select a networkmask (IPv4) or enter an IPv6 networkmask.

IPv4/IPv6 Default GW (optional): Select this option if you want to use a statically defineddefault gateway.

Default GW IP (optional): Enter the IP addressof the default gateway.

Note –You can configure an interface to have an IPv4 and an IPv6 address simul-taneously.

Comment (optional): Add a description or other information.

UTM 9Administration Guide 131

6 Interfaces & Routing 6.1 Interfaces

Page 132: Utm9 Manual Eng

6.1 Interfaces 6 Interfaces & Routing

3. Optionally, make the following advanced settings:MTU: Enter themaximum transmission unit for the interface in bytes. Youmust enter avalue fitting your interface type here if you want to use trafficmanagement. A sensiblevalue for the interface type is entered bydefault. Changing this setting should only bedone by technically adept users. Entering wrong valueshere can render the interfaceunusable. AnMTU size greater than 1500 bytesmust be supported by the network oper-ator and the network card (e.g., Gigabit interface).Bydefault, anMTU of 1500 bytes isset for theEthernet Standard interface type.

Proxy ARP: To enable the function, select the checkbox. Bydefault, theProxyARP func-tion is disabled (Off).This option is available on broadcast-type interfaces.When you switch it on, the gatewaywill "attract" traffic on that interface for hosts "behind" it and pass it on. It will do that for allhosts that it hasa direct interface route for. This allowsyou to build "transparent" networkbridging while still doing firewalling. Another use for this feature iswhen your ISP's routerjust puts your "official" network on itsEthernet interface (doesnot use a host route).

Asymmetric (optional): Select this option if your connection's uplink and downlink band-width are not identical and you want the Dashboard to reflect this. Then, two textboxesare displayed, allowing you to enter themaximum uplink bandwidth in either MB/s orKB/s. Select the appropriate unit from the drop-down list.

Displayed Max (optional): Here you can enter themaximum downlink bandwidth ofyour connection, if you want the Dashboard to reflect it. The bandwidth can be given ineither MB/s or KB/s. Select the appropriate unit from the drop-down list.

4. Click Save.The systemwill now check the settings for validity. After a successful check the new inter-face will appear in the interface list. The interface is not yet enabled (status icon is red).

5. Enable the interface.

Click the status icon to activate the interface.

The interface is now enabled (status icon is green). The interfacemight still be displayedasbeingDown. The system requiresa short time to configure and load the settings.Once theUpmessage appears, the interface is fully operable.

To show only interfacesof a certain type, select the type of the interfaces you want to have dis-played from the drop-down list. To either edit or delete an interface, click the corresponding but-tons.

132 UTM 9Administration Guide

Page 133: Utm9 Manual Eng

6.1.1.6 Ethernet VLANIn order to connect the UTM to the virtual LANs, the system requiresa network card with a tag-capable driver. A tag is a 4-byte header attached to packets aspart of the Ethernet header. Thetag contains the number of the VLAN that the packet should be sent to: the VLAN number is a12-bit number, allowing up to 4095 virtual LANs. InWebAdmin this number is referred to as theVLAN tag.

Note –Sophosmaintains a list of supported tag-capable network interface cards. TheHard-ware Compatibility List (HCL) is available at the SophosKnowledgebase. Use "HCL" assearch term to locate the corresponding page.

To configure an Ethernet VLAN interface, proceed as follows:

1. On the Interfaces tab, click New Interface.TheCreate New Interface dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for the interface.

Type: SelectEthernet VLAN from the drop-down list.

Hardware: Select an interface from the drop-down list.

VLAN Tag: Enter the VLAN tag to use for this interface.

IPv4/IPv6 Address: Enter the IP addressof the interface.

Netmask: Select a networkmask (IPv4) or enter an IPv6 networkmask.

IPv4/IPv6 Default GW (optional): Select this option if you want to use a statically defineddefault gateway.

Default GW IP (optional): Enter the IP addressof the default gateway.

Note –You can configure an interface to have an IPv4 and an IPv6 address simul-taneously.

Comment (optional): Add a description or other information.

UTM 9Administration Guide 133

6 Interfaces & Routing 6.1 Interfaces

Page 134: Utm9 Manual Eng

6.1 Interfaces 6 Interfaces & Routing

3. Optionally, make the following advanced settings:MTU: Enter themaximum transmission unit for the interface in bytes. Youmust enter avalue fitting your interface type here if you want to use trafficmanagement. A sensiblevalue for the interface type is entered bydefault. Changing this setting should only bedone by technically adept users. Entering wrong valueshere can render the interfaceunusable. AnMTU size greater than 1500 bytesmust be supported by the network oper-ator and the network card (e.g., Gigabit interface). Bydefault, anMTU of 1500 bytes isset for theEthernet VLAN interface type.

Proxy ARP: To enable the function, select the checkbox. Bydefault, theProxyARP func-tion is disabled (Off).This option is available on broadcast-type interfaces.When you switch it on, the gatewaywill "attract" traffic on that interface for hosts "behind" it and pass it on. It will do that for allhosts that it hasa direct interface route for. This allowsyou to build "transparent" networkbridging while still doing firewalling. Another use for this feature iswhen your ISP's routerjust puts your "official" network on itsEthernet interface (doesnot use a host route).

Asymmetric (optional): Select this option if your connection's uplink and downlink band-width are not identical and you want the Dashboard to reflect this. Then, two textboxesare displayed, allowing you to enter themaximum uplink bandwidth in either MB/s orKB/s. Select the appropriate unit from the drop-down list.

Displayed Max (optional): Here you can enter themaximum downlink bandwidth ofyour connection, if you want the Dashboard to reflect it. The bandwidth can be given ineither MB/s or KB/s. Select the appropriate unit from the drop-down list.

4. Click Save.The systemwill now check the settings for validity. After a successful check the new inter-face will appear in the interface list. The interface is not yet enabled (status icon is red).

5. Enable the interface.

Click the status icon to activate the interface.

The interface is now enabled (status icon is green). The interfacemight still be displayedasbeingDown. The system requiresa short time to configure and load the settings.Once theUpmessage appears, the interface is fully operable.

To show only interfacesof a certain type, select the type of the interfaces you want to have dis-played from the drop-down list. To either edit or delete an interface, click the corresponding but-tons.

134 UTM 9Administration Guide

Page 135: Utm9 Manual Eng

6.1.1.7 Cable Modem (DHCP)To configure aCableModem (DHCP) interface, proceed as follows:

1. On the Interfaces tab, click New Interface.TheCreate New Interface dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for the interface.

Type: SelectCableModem (DHCP) from the drop-down list.

Hardware: Select an interface from the drop-down list.

Tip – For an external connection (e.g., to the Internet) choose the network card withSysID eth1. Please note that one network card cannot be used asboth aCableModem (DHCP) and aPPPover Ethernet (PPPoE-DSL) or PPTPover Ethernet(PPPoA-DSL) connection simultaneously.

IPv4 Default GW (optional): Select this option if you want to use the default gatewayofyour provider.

Comment (optional): Add a description or other information.

3. Optionally, make the following advanced settings:Hostname: If your ISP requires to receive the hostname of your system, enter it here.

MTU: Enter themaximum transmission unit for the interface in bytes. Youmust enter avalue fitting your interface type here if you want to use trafficmanagement. A sensiblevalue for the interface type is entered bydefault. Changing this setting should only bedone by technically adept users. Entering wrong valueshere can render the interfaceunusable. AnMTU size greater than 1500 bytesmust be supported by the network oper-ator and the network card (e.g., Gigabit interface).Bydefault, anMTU of 1500 bytes isset for theCableModem interface type.

Proxy ARP: To enable the function, select the checkbox. Bydefault, theProxyARP func-tion is disabled (Off).This option is available on broadcast-type interfaces.When you switch it on, the gatewaywill "attract" traffic on that interface for hosts "behind" it and pass it on. It will do that for allhosts that it hasa direct interface route for. This allowsyou to build "transparent" network

UTM 9Administration Guide 135

6 Interfaces & Routing 6.1 Interfaces

Page 136: Utm9 Manual Eng

6.1 Interfaces 6 Interfaces & Routing

bridging while still doing firewalling. Another use for this feature iswhen your ISP's routerjust puts your "official" network on itsEthernet interface (doesnot use a host route).

Asymmetric (optional): Select this option if your connection's uplink and downlink band-width are not identical and you want the Dashboard to reflect this. Then, two textboxesare displayed, allowing you to enter themaximum uplink bandwidth in either MB/s orKB/s. Select the appropriate unit from the drop-down list.

Displayed Max (optional): Here you can enter themaximum downlink bandwidth ofyour connection, if you want the Dashboard to reflect it. The bandwidth can be given ineither MB/s or KB/s. Select the appropriate unit from the drop-down list.

4. Click Save.The systemwill now check the settings for validity. After a successful check the new inter-face will appear in the interface list. The interface is not yet enabled (status icon is red).

5. Enable the interface.

Click the status icon to activate the interface.

The interface is now enabled (status icon is green). The interfacemight still be displayedasbeingDown. The system requiresa short time to configure and load the settings.Once theUpmessage appears, the interface is fully operable.

To show only interfacesof a certain type, select the type of the interfaces you want to have dis-played from the drop-down list. To either edit or delete an interface, click the corresponding but-tons.

6.1.1.8 DSL (PPPoE)The configuration will require the DSL connection information, including username and pass-word, provided by your ISP. VDSL is also supported by this interface type.

Note –Once the DSL connection is activated, the UTMwill be connected to your ISP 24 hoursa day. You should therefore ensure that your ISP bills on a flat-rate or bandwidth-based sys-tem rather than based on connection time.

To configure a DSL (PPPoE) interface, proceed as follows:

1. On the Interfaces tab, click New Interface.TheCreate New Interface dialog boxopens.

136 UTM 9Administration Guide

Page 137: Utm9 Manual Eng

2. Make the following settings:Name: Enter a descriptive name for the interface.

Type: SelectDSL (PPPoE) from the drop-down list.

Hardware: Select an interface from the drop-down list.

VDSL: Select this checkbox if and only if your connection is a VDSL connection. TheMTU changes to 1476.

Static PPPoE IP (optional): Select the checkbox if you have a static IP addressassignedby your ISP, and enter the IP addressand corresponding netmask into the appearingtextboxes.

l IPv4/IPv6 Address: Enter the IP addressof the interface.

l Netmask: Select a netmask from the drop-down list and/or enter an IPv6 net-mask.

Note –You can configure an interface to have an IPv4 and an IPv6 address simul-taneously.

IPv4/IPv6 Default GW (optional): Select this option if you want to use the default gate-wayof your provider.

Username: Enter the username, provided by your ISP.

Password: Enter the password, provided by your ISP.

Comment (optional): Add a description or other information.

3. Optionally, make the following advanced settings:Daily Reconnect: Define at what time you want the connection to close and reopen.You can select either Never or pick a specific time.

Reconnect Delay: Here you can change the reconnect delay. Bydefault, it is set to 5Seconds. If your ISP demandsa longer delay you can set it toOneMinute or FifteenMin-utes.

MTU: Enter themaximum transmission unit for the interface in bytes. Youmust enter avalue fitting your interface type here if you want to use trafficmanagement. A sensiblevalue for the interface type is entered bydefault. Changing this setting should only bedone by technically adept users. Entering wrong valueshere can render the interface

UTM 9Administration Guide 137

6 Interfaces & Routing 6.1 Interfaces

Page 138: Utm9 Manual Eng

6.1 Interfaces 6 Interfaces & Routing

unusable. AnMTU size greater than 1500 bytesmust be supported by the network oper-ator and the network card (e.g., Gigabit interface).Bydefault, anMTU of 1492 bytes isset for theDSL (PPPoE) interface type.

Asymmetric (optional): Select this option if your connection's uplink and downlink band-width are not identical and you want the Dashboard to reflect this. Then, two textboxesare displayed, allowing you to enter themaximum uplink bandwidth in either MB/s orKB/s. Select the appropriate unit from the drop-down list.

Displayed Max (optional): Here you can enter themaximum downlink bandwidth ofyour connection, if you want the Dashboard to reflect it. The bandwidth can be given ineither MB/s or KB/s. Select the appropriate unit from the drop-down list.

4. Click Save.The systemwill now check the settings for validity. After a successful check the new inter-face will appear in the interface list. The interface is not yet enabled (status icon is red).

5. Enable the interface.

Click the status icon to activate the interface.

The interface is now enabled (status icon is green). The interfacemight still be displayedasbeingDown. The system requiresa short time to configure and load the settings.Once theUpmessage appears, the interface is fully operable.

To show only interfacesof a certain type, select the type of the interfaces you want to have dis-played from the drop-down list. To either edit or delete an interface, click the corresponding but-tons.

6.1.1.9 DSL (PPPoA/PPTP)To configure a connection using thePPPover ATMProtocol (PPPoA), you will need an unusedEthernet interface on the UTM aswell as an externalADSLmodemwith an Ethernet port. Theconnection to the Internet proceeds through two separate connections. Between the UTM andthe ADSLmodem, a connection using thePPTPover Ethernet Protocol is established. TheADSLmodem is, in turn, connected to the ISP using thePPPover ATMDialing Protocol.

The configuration will require the DSL connection information, including username and pass-word, provided by your Internet Service Provider (ISP).

138 UTM 9Administration Guide

Page 139: Utm9 Manual Eng

Note –Once the DSL connection is activated, the UTMwill be connected to your ISP 24 hoursa day. You should therefore ensure that your ISP bills on a flat-rate or bandwidth-based sys-tem rather than based on connection time.

To configure a DSL (PPPoA/PPTP) interface, proceed as follows:

1. On the Interfaces tab, click New Interface.TheCreate New Interface dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for the interface.

Type: SelectDSL (PPPoA/PPTP) from the drop-down list.

Hardware: Select an interface from the drop-down list.

IPv4 Default GW (optional): Select this option if you want to use the default gatewayofyour provider.

Username: Enter the username, provided by your ISP.

Password: Enter the password, provided by your ISP.

Comment (optional): Add a description or other information.

3. Optionally, make the following advanced settings:Modem IP: Enter the IP addressof your ADSLmodem here. This addresswill usually beprovided by your ISP or themodem hardware and cannot be changed. Example:10.0.0.138 (with AonSpeed).

NIC Address: Enter the IP addressof the network card on the UTMwhich is attached tothemodem here. This addressmust be in the same subnet as themodem. Example:10.0.0.140 (with AonSpeed).

NIC Netmask: Enter the networkmask to use here.Example: 255.255.255.0 (with AonSpeed).

Ping Address (optional): Enter the IP addressof a host on the Internet that responds toICMPping requests. In order to test the connection between the UTM and the externalnetwork, you have to enter an IP addressof a host on the other side of the PPTP link. Youcan try to use the DNS server of your ISP. The UTMwill send ping requests to this host: ifno answer is received, the connection will be broken.

UTM 9Administration Guide 139

6 Interfaces & Routing 6.1 Interfaces

Page 140: Utm9 Manual Eng

6.1 Interfaces 6 Interfaces & Routing

MTU: Enter themaximum transmission unit for the interface in bytes. Youmust enter avalue fitting your interface type here if you want to use trafficmanagement. A sensiblevalue for the interface type is entered bydefault. Changing this setting should only bedone by technically adept users. Entering wrong valueshere can render the interfaceunusable. AnMTU size greater than 1500 bytesmust be supported by the network oper-ator and the network card (e.g., Gigabit interface).Bydefault, anMTU of 1492 bytes isset for theDSL (PPPoA) interface type.

Daily Reconnect: Define at what time you want the connection to close and reopen.You can select either Never or pick a specific time.

Reconnect Delay: Here you can change the reconnect delay. Bydefault, it is set to 5Seconds. If your ISP demandsa longer delay you can set it toOneMinute or FifteenMin-utes.

Asymmetric (optional): Select this option if your connection's uplink and downlink band-width are not identical and you want the Dashboard to reflect this. Then, two textboxesare displayed, allowing you to enter themaximum uplink bandwidth in either MB/s orKB/s. Select the appropriate unit from the drop-down list.

Displayed Max (optional): Here you can enter themaximum downlink bandwidth ofyour connection, if you want the Dashboard to reflect it. The bandwidth can be given ineither MB/s or KB/s. Select the appropriate unit from the drop-down list.

4. Click Save.The systemwill now check the settings for validity. After a successful check the new inter-face will appear in the interface list. The interface is not yet enabled (status icon is red).

5. Enable the interface.

Click the status icon to activate the interface.

The interface is now enabled (status icon is green). The interfacemight still be displayedasbeingDown. The system requiresa short time to configure and load the settings.Once theUpmessage appears, the interface is fully operable.

To show only interfacesof a certain type, select the type of the interfaces you want to have dis-played from the drop-down list. To either edit or delete an interface, click the corresponding but-tons.

140 UTM 9Administration Guide

Page 141: Utm9 Manual Eng

6.1.1.10 Modem (PPP)For the configuration you need a serial interface and an externalPPPmodem on the UTM. Andyou also need the DSL accessdata including username and password. You will get these datafrom your Internet Service Provider (ISP).

To configure aModem (PPP) interface, proceed as follows:

1. On the Interfaces tab, click New Interface.TheCreate New Interface dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for the interface.

Type: SelectModem (PPP) from the drop-down list.

Hardware: Select an interface from the drop-down list.

IPv4 Default GW (optional): Select this option if you want to use the default gatewayofyour provider.

Username: Enter the username, provided by your ISP.

Password: Enter the password, provided by your ISP.

Dial String: Enter the phone number. Example: 5551230

Comment (optional): Add a description or other information.

3. Optionally, make the following advanced settings:Line Speed: Set the speed in bits per seconds for the connection between the UTM andthemodem. Common valuesare 57,600 Bits/s and 115,200 Bits/s.

Flow Control: Select themethod to control the data flow.If the data is transferred via the serial connection it might happen that the system cannotprocess incoming data fast enough. To ensure that no data is lost, thismethod of con-trolling the data flow becomesnecessary.With the serial connection twomethodsareavailable:

l Hardware signals

l Software signals

UTM 9Administration Guide 141

6 Interfaces & Routing 6.1 Interfaces

Page 142: Utm9 Manual Eng

6.1 Interfaces 6 Interfaces & Routing

Since in a PPP connection all eight bits are used for the data transfer line and the trans-ferred data contains the bytesof the command signsControl S andControlQ, we rec-ommend keeping the default settingHardware and using a serial connection cable.

Init String: Enter the string to initialize themodem. Remember that it might become nec-essary to adjust the init string to themodem. In this case, the init string can be gatheredfrom the associatedmodemmanual. If you do not have the required documentation avail-able, keep the default settingATZ.

Reset String: Enter the reset string for themodem. Keep inmind that it might be nec-essary to adjust the reset string to themodem. In this case you can gather it from the asso-ciatedmodemmanual. If you do not have the required documentation available, keep thedefault settingATZ.

MTU: Enter themaximum transmission unit for the interface in bytes. Youmust enter avalue fitting your interface type here if you want to use trafficmanagement. A sensiblevalue for the interface type is entered bydefault. Changing this setting should only bedone by technically adept users. Entering wrong valueshere can render the interfaceunusable. AnMTU size greater than 1500 bytesmust be supported by the network oper-ator and the network card (e.g., Gigabit interface).Bydefault, anMTU of 1492 bytes isset for theModem (PPP) interface type.

Asymmetric (optional): Select this option if your connection's uplink and downlink band-width are not identical and you want the Dashboard to reflect this. Then, two textboxesare displayed, allowing you to enter themaximum uplink bandwidth in either MB/s orKB/s. Select the appropriate unit from the drop-down list.

Displayed Max (optional): Here you can enter themaximum downlink bandwidth ofyour connection, if you want the Dashboard to reflect it. The bandwidth can be given ineither MB/s or KB/s. Select the appropriate unit from the drop-down list.

4. Click Save.The systemwill now check the settings for validity. After a successful check the new inter-face will appear in the interface list. The interface is not yet enabled (status icon is red).

5. Enable the interface.

Click the status icon to activate the interface.

The interface is now enabled (status icon is green). The interfacemight still be displayedasbeingDown. The system requiresa short time to configure and load the settings.Once theUpmessage appears, the interface is fully operable.

142 UTM 9Administration Guide

Page 143: Utm9 Manual Eng

To show only interfacesof a certain type, select the type of the interfaces you want to have dis-played from the drop-down list. To either edit or delete an interface, click the corresponding but-tons.

6.1.2 Additional AddressesOne network card can be configured with additional IP addresses (also called aliases). This func-tion allowsyou tomanagemultiple logical networkson one physical network card. It can also beused to assign further addresses to an UTM running NAT (NetworkAddressTranslation).

To configure additional addresseson standard Ethernet interfaces, proceed as follows:

1. On the Additional Addresses tab, click New Additional Address.TheCreate New AdditionalAddressdialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for the new additional address.

On Interface: Select an interface from the drop-down list to which the address is to beassigned.

IPv4/IPv6 Address: Enter the IP addressof the interface.

Netmask: Select a netmask from the drop-down list and/or enter an IPv6 netmask.

Note –You can configure an interface to have an IPv4 and an IPv6 address simul-taneously.

Comment (optional): Add a description or other information.

3. Click Save.The systemwill now check the settings for validity. After a successful check the new inter-face will appear in the interface list. The interface is not yet enabled (status icon is red).

4. Enable the additional address.Click the status icon to activate the additional address.

The additional address is now enabled (status icon is green). The additional addressmight still be displayed asbeingDown. The system requiresa short time to configure andload the settings. Once theUpmessage appears, the additional address is fully operable.

To either edit or delete an additional address, click the corresponding buttons.

UTM 9Administration Guide 143

6 Interfaces & Routing 6.1 Interfaces

Page 144: Utm9 Manual Eng

6.1 Interfaces 6 Interfaces & Routing

6.1.3 Link AggregationLinkaggregation, which is also known as "port trunking" or "NIC bonding", allows you to aggre-gatemultiple Ethernet network ports into one virtual interface. The aggregated ports appear asa single IP address to your system. Link aggregation is useful to increase the link speed beyondthe speed of anyone single NIC or to provide basic failover and fault tolerance by redundancy inthe event anyport or switch fails. All traffic that wasbeing routed over the failed port or switch isautomatically re-routed to use one of the remaining ports or switches. This failover is completelytransparent to the system using the connection.

Note – In a high-availability environment, Ethernet connections can even be on different HAunits.

You can define up to four different link aggregation groups. Per group amaximum of four Eth-ernet interfaces is allowed. A group can consist of only one interface.

To create a link aggregation group (LAG), proceed as follows:

1. For each LAG, select the interfaces you want to add.Agroup can consist of a configured interface and/or one or more unconfigured inter-faces.

To use a configured interface, select it from theConvert Interface drop-down list. To useunconfigured interfaces, select the respective checkbox(es).

2. Enable the LAG.Activate a group by clicking the buttonEnable this group.

Once the link aggregation group hasbeen configured, a new LAG interface (e.g., lag0)becomesavailable for selection if you are going to create an interface definition on theInterfaces tab. On top of the bonding interface you can create one of the following:

l Ethernet Standard

l Ethernet VLAN

l CableModem (DHCP)

l Alias interfaces

144 UTM 9Administration Guide

Page 145: Utm9 Manual Eng

To disable a LAG, clear the checkboxesof the interfaces that make up the LAG, clickUpdate thisGroup, and confirm the warningmessage. The statusof the LAG interface is shown on theSup-port >Advanced > InterfacesTable tab.

6.1.4 Uplink BalancingWith the uplink balancing function you can combinemore than one Internet uplink, either for hav-ing backup uplinksavailable or for using load balancing amongmultiple uplinks. Combining up to32 different uplinks is supported.

Uplink balancing is automatically enabled when you assign a default gateway to an interface inaddition to an alreadyexisting interface with a default gateway. All interfacespossessing adefault gatewaywill be added to theActive Interfacesboxand uplink balancing automaticallyorganizes the balancing between those interfaces from then on. Anyother interface with adefault gatewaywill automatically be added, too.

On theMultipath Rules tab you can define specific rules for the traffic to be balanced.

Tomanually set up uplink balancing, proceed as follows:

1. Enable uplink balancing.You can either click the status icon or theEnable button.

The status icon turnsamber and theUplinkBalancing area becomeseditable.

2. Select active interfaces.Add one or more interfacesby clicking the Folder icon and dragging interfaces from theobject list. With multiple interfaces, trafficwill be automatically balanced between them. Ifone of the interfaces is unavailable, trafficwill be taken over by the remaining interface(s).

Note – Initially, when uplink balancing hasbeen enabled automatically, theActive Inter-faces list already contains all interfaceshaving a default gateway. If you remove an inter-face from the list, theDefault Gateway checkboxof the interface will automatically beunselected. Thus, every interface having a default gatewayhas to be either on this listor on theStandby Interfacesboxbelow. However, you can add interfaceswithoutdefault gatewayand enter the default gatewayaddress later on.

Note – The sequence of the interfaces is important, both with active and standby inter-faces: In case of an unresponsive server, the first interface following this interface is

UTM 9Administration Guide 145

6 Interfaces & Routing 6.1 Interfaces

Page 146: Utm9 Manual Eng

6.1 Interfaces 6 Interfaces & Routing

selected. You can change the interface sequence by clicking the blue arrows in therespective box.

Using the Scheduler button on the boxheader, you can set individual balancing behaviorand interface persistence of the active interfaces:

Weight:Weight can be set from 0 to 100 and specifies howmuch traffic is processed byan interface relative to all other interfaces. Aweighted round robin algorithm is used forthis, a higher valuemeaning that more traffic is routed to the respective interface. Thevaluesare evaluated relative to each other so theyneed not add up to 100. Instead, youcan have a configuration for example, where interface 1 has value 100, interface 2 hasvalue 50 and interface 3 has value 0. Here, interface 2 gets only half the traffic of interface1, whereas interface 3 only comes into action when none of the other interfaces is avail-able. A value of zeromeans that alwaysanother interface with a higher value is chosen ifavailable.

Persistence: Interface persistence is a technique which ensures that traffic having spe-cific attributes is always routed over the same uplink interface. Persistence hasa defaulttimeout of one hour.

3. Select standby interfaces (optional).Here, you can optionally add failover interfaces that should only come into action if allactive interfacesbecome unavailable.

4. Enable monitoring (optional):BydefaultAutomaticMonitoring is enabled to detect possible interface failures. Thismeans that the health of all uplink balancing interfaces ismonitored byhaving them con-tact a specific host on the Internet at an interval of 15 seconds. If the host doesnot send aresponse anymore the respective interface is regarded asdead and not used anymorefor distribution. On the Dashboard, in the Link column of the interface,Error will be dis-played.Bydefault themonitoring host is the third ping-allowing hop on the route to one of the rootDNS servers. You can define the hosts for monitoring the server pool yourself. For thesehosts you can select another service instead of ping, andmodify themonitoring intervaland timeout:

1. Unselect the Automatic monitoring checkbox.TheMonitoring Hostsboxbecomeseditable.

146 UTM 9Administration Guide

Page 147: Utm9 Manual Eng

2. Add monitoring hosts.Add one or more hosts that you want to use for monitoring instead of randomhosts. If an interface ismonitored bymore than one host, it will only be regarded asdead if allmonitoring hosts do not respond in the defined time span.

Note – If a selected host is bound to an interface, it will only be used tomonitorthis interface. If a host is not bound to an interface, it will be used tomonitor allinterfaces. Interfacesnot covered by the selected hostswill bemonitored byauto-maticmonitoring.

Using the Scheduler button in the boxheader, you can set themonitoring details:

Monitoring type: Select the service protocol for themonitor checks. Select eitherTCP (TCP connection establishment),UDP (UDP connection establishment),Ping (ICMPPing),HTTPHost (HTTP requests), or HTTPSHosts (HTTPSrequests) for monitoring.When usingUDP a ping request will be sent initiallywhich, if successful, is followed bya UDP packet with a payload of 0. If ping doesnot succeed or the ICMPport is unreachable, the interface is regarded asdown.

Port (onlywith monitoring typesTCP and UDP): Number of the port the requestwill be sent to.

URL (optional, onlywith monitoring typesHTTP/SHosts): URL to be requested. Ifnone is entered, the root directorywill be requested.

Interval: Enter a time interval in secondsat which the hosts are checked.

Timeout: Enter amaximum time span in seconds for themonitoring hosts to senda response. If allmonitoring hosts of an interface do not respond during this time,the interface will be regarded asdead.

5. Click Apply.Your settingswill be saved.

A new virtual network interface namedUplink Interfaces is automatically created and now avail-able for use byother functionsof the SophosUTM, e.g. IPsec rules. The virtual network inter-faceUplink Interfaces comprisesall uplink interfacesadded to the interface list.Additionally, a new network group namedUplinkPrimaryAddresses is automatically createdand now available for use byother functionsof the SophosUTM, e.g. firewall rules. It refers tothe primary addressesof allUplink Interfaces.

UTM 9Administration Guide 147

6 Interfaces & Routing 6.1 Interfaces

Page 148: Utm9 Manual Eng

6.1 Interfaces 6 Interfaces & Routing

In case of an interface failure, open VPN tunnels can be automatically re-established over thenext available interface provided DynDNS is used or the remote server accepts the IP address-esof all uplink interfaces. Asa prerequisite, the IPsec rule must use theUplink InterfacesasLocal Interface.

6.1.5 Multipath RulesOn the Interfaces&Routing > Interfaces>Multipath Rules tab you can set rules for uplink bal-ancing. The rules are applied to the active interfaceson theUplinkBalancing tab. If all activeinterfaces fail and the passive interfaces take over, themultipath rules are then applied to thepassive interfaces. Of course, the rules are only applied when there ismore than one interface(active or passive) to balance traffic between. Generally, all servicesare balanced without theneed of creatingmultipath rules. Only, multipath rules allow you to additionally define the bal-ancing of specific traffic.

To create amultipath rule, proceed as follows:

1. On the Multipath Rules tab, click New Multipath Rule.TheCreate NewMultipath Rule dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for themultipath rule.

Source: Select or add a source IP addressor network tomatch.

Service: Select or add the network service tomatch.

Destination: Select or add a destination IP addressor network tomatch.

Itf. Persistence: Interface persistence is a technique which ensures that traffic havingspecific attributes is always routed over the same uplink interface. Persistence hasadefault timeout of one hour, however you can change this timeout on theUplinkBal-ancing tab. You can decide what should be the basis for persistence:

l By Connection: (default) Balancing is based on the connection, i.e., all trafficbelonging to a particular connection uses the same interface, whereas traffic ofanother connection can be sent to another interface.

l By Source:: Balancing is based on the source IP address, i.e., all traffic comingfrom one source uses the same interface, whereas traffic from another source canbe sent to another interface.

148 UTM 9Administration Guide

Page 149: Utm9 Manual Eng

l By Destination: Balancing is based on the destination IP address, i.e., all trafficgoing to one destination uses the same interface, whereas traffic to another des-tination can be sent to another interface.

l By Source/Destination: Balancing is based on the source/destination IPaddress combination, i.e., all traffic coming from a specific source A and going to aspecific destination B uses the same interface. Trafficwith another combinationcan be sent to another interface.

l By Interface: Select an interface from theBind Interface drop-down list. All trafficapplying to the rule will be routed over this interface. In case of an interface failureand if no subsequent rulesmatch, the connection falls back to default behavior.

Balanced to (not with persistence by interface): Add an interface group to the field. Alltraffic applying to the rule will be balanced over the interfacesof this group. Bydefault,Uplink Interfaces is selected, so connectionsare balanced over all uplink interfaces.

Comment (optional): Add a description or other information.

3. Click Save.The newmultipath rule is added to theMultipath Rules list. To either edit or delete a rule,click the corresponding buttons.

4. Enable the rule.The newmultipath rule is disabled bydefault. Click the status icon to activate the rule.

The rule is now enabled (status icon is green).

6.1.6 HardwareThe Interfaces&Routing > Interfaces>Hardware tab lists all configured interfaces showinginformation such as the Ethernet mode of operation or theMAC address. For each interface,auto negotiation can be enabled or disabled.

Auto Negotiation: Usually, the Ethernet mode of operation (1000BASE-T full-duplex,100BASE-T full-duplex, 100BASE-T half-duplex, 10BASE-T full-duplex, 10BASE-T half-duplex, and so on) between two network devices is automatically negotiated by choosing thebest possible mode of operation supported byboth devices, where higher speed (e.g. 1000Mbit/sec) is preferred over lower speed (e.g. 100Mbit/sec), and full duplex is preferred overhalf duplexat the same speed.

UTM 9Administration Guide 149

6 Interfaces & Routing 6.1 Interfaces

Page 150: Utm9 Manual Eng

6.1 Interfaces 6 Interfaces & Routing

Caution – For proper 1000Mbit/secoperation, auto negotiation is always required andman-datory by IEEEStd 802.3ab. Thus, be careful to never switchAuto Negotiation off for any inter-face with Linkmode 1000BASE-T. The timing of your network linkmay fail, causing servicedegradation or failure. For 100Mbit/secand 10Mbit/secoperation, auto negotiation is option-al, but still recommended for use whenever possible.

Auto negotiation is enabled bydefault. In the rare case that you need to switch it off, click theEditbutton of the corresponding interface card and change the setting in the appearing dialog boxEdit NIC Parameters via the drop-down list LinkMode. ClickSave to save your changes.

Caution –Be carefulwhen disabling auto negotiation, as thismight lead tomismatches,resulting in a significant performance decrease or even disconnect. If the respective networkinterface card is your interface toWebAdmin youmay lose access toWebAdmin!

In case one of your interfaces lost its network link due tomanipulation of auto negotiation orspeed settings, just changing the settingsbackwill typically not bring the interface back to nor-mal operation: Changing auto negotiation or speed settingson disconnected interfaces is notreliable. Therefore first switch on auto negotiation and then reboot the UTM to bring backnor-mal operation.

HA Link Monitoring: If high availability is enabled, all configured interfacesaremonitored forlink status. In case of a link failure, a takeover is triggered. If a configured interface is not alwaysconnected (e.g. management interface) please disable HA linkmonitoring for the cor-responding interface. Otherwise allHA nodeswill stay in statusUNLINKED. To disable HA linkmonitoring click theEdit button of the corresponding interface card and change the setting in theappearing dialog boxEdit NIC Parameters. ClickSave to save your changes.

Set Virtual MAC: Sometimes it is useful to be able to change theMAC addressof a device. Forexample, there are some ISPswhere themodemmust be reset when the device connected to itchangesand by that theMAC addressof that device. By setting theMAC address to the value ofthe former device, a reset of themodem can be avoided.

The UTM, however, doesnot overwrite the originalMAC addressof the device but instead setsa virtualMAC address. To do so, click theEdit button of the corresponding interface card. In theappearing dialog boxEdit NIC Parameters, select the checkboxSet VirtualMAC and enter avalid MAC address. ClickSave to save your changes.

150 UTM 9Administration Guide

Page 151: Utm9 Manual Eng

To restore the originalMAC address, click theEdit button of the corresponding interface card.In the appearing dialog boxEdit NIC Parameters, unselect the checkboxSet VirtualMAC. ClickSave to save your changes.

6.2 BridgingBridging is a packet forwarding technique primarily used in Ethernet networks. Unlike routing,bridgingmakesno assumptionsabout where in a network a particular address is located.Instead, it dependson broadcasting to locate unknown devices.

Through bridging, severalEthernet networksor segments can be connected to each other.The data packets are forwarded through bridging tables, which assign theMAC addresses to abridge port. The resulting bridge will transparently pass traffic across the bridge interfaces.

Note –Such trafficmust explicitly be allowed bymeansof appropriate firewall rules.

Note –Most virtual hosts do not permit MAC address changesor promiscuousmode bydefault on their virtual interfaces. For bridging to work on virtual hosts, make sure that on thevirtual host MAC address validation is disabled and promiscuousmode is allowed.

6.2.1 StatusTo configure a bridge, proceed as follows:

1. Enable bridging on the Status tab.On the Interfaces&Routing >Bridging >Status tab, either click the status icon or theEna-ble button.

The status icon turnsamber and theBridge Configuration area becomeseditable.

2. Select the bridging mode.You can choose between two bridgingmodes:

l Bridge all NICs: Select this option to have all available Ethernet network inter-face cards joined to a bridge. Specifying aConvert Interface ismandatorywith thismode. All interfacesexcept for the converted interface will be deleted.

l Bridge Selected NICs: You can select individualNICs that should form thebridge. This requires that there are unused network interface cardsavailable.

UTM 9Administration Guide 151

6 Interfaces & Routing 6.2 Bridging

Page 152: Utm9 Manual Eng

6.2 Bridging 6 Interfaces & Routing

Select one or more of them to form the bridge. It is also possible to specify aCon-vert Interface that will be copied to the new bridge.

3. Select the interface that should be converted to a bridge.Only an already configured interface can be selected. The bridge will inherit the addresssettingsof that interface, aswell as alias addressesand VLAN settings.

4. Click Create Bridge.The network interfacesare being combined and the bridge is being activated (status iconshowsgreen).

To cancel the configuration, clickAbort Enable or the amber colored status icon.

Once the bridge hasbeen configured, the converted interface appears asa bridge device withSysID br0on the Interfaces&Routing > Interfaces tab. All interfaces that aremembersof thebridge are displayed in theBridge Configuration area. To remove an interface from the bridge,clear its checkboxand clickUpdate Bridge.

To remove the bridge, proceed as follows:

1. On the Status tab, click Disable.The status icon turnsamber.

2. Click Confirm Removal of Bridge.The status icon turns red. The bridge hasbeen successfully removed.

6.2.2 AdvancedOn the Interfaces&Routing >Bridging >Advanced tab, the following bridging options can beconfigured:

Allow ARP broadcasts: This function allowsyou to configure whether globalARPbroadcastsshould be forwarded by the bridge. If enabled, the bridge will allow broadcasts to theMAC des-tination addressFF:FF:FF:FF:FF:FF. This, however, could be used byan alleged attacker togather various information about the network cardsemployed within the respective networksegment or even the security product itself. Therefore, the default setting is not to let such broad-casts pass the bridge.

Spanning Tree Protocol: Enabling this option will activate the Spanning Tree Protocol(STP). This network protocol detects and prevents bridge loops.

152 UTM 9Administration Guide

Page 153: Utm9 Manual Eng

Caution –Be aware that the Spanning Tree Protocol is known to provide no security, there-fore attackersmaybe able to alter the bridge topology.

Ageing Timeout: The amount of time in secondsafter which an inactiveMAC addresswill bedeleted. The default time is 300 seconds.

Allow IPv6 Pass Through: Enabling this option will allow IPv6 traffic to pass the bridge with-out any inspection.

Virtual MAC Address: Here you can enter a staticMAC address for the bridge. Bydefault(and as long as the entry is 00:00:00:00:00:00), the bridge uses the lowest MAC addressof allmember interfaces.

Forwarded Ethertypes: Bydefault, a bridge configured on the SophosUTM only forwards IPpackets. If you want additional protocols to be forwarded, you have to add their EtherType tothis box. The typeshave to be entered as four-digit hexadecimal numbers. Popular examplesare AppleTalk (type 809B), Novell (type 8138), or PPPoE (types8863 and 8864). A typical usecase would be a bridge between your RED interfaceswhich should forward additional protocolsbetween the connected networks.

6.3 Quality of Service (QoS)Generally speaking,Quality of Service (QoS) refers to controlmechanisms to provide betterservice to selected network traffic, and to provide priority in termsof guaranteed bandwidths inparticular. In SophosUTM, priority traffic is configured on theQuality of Service (QoS) tabs,where you can reserve guaranteed bandwidths for certain typesof outbound network trafficpassing between two points in the network, whereas shaping of inbound traffic is optimized inter-nally by various techniques such asStochastic FairnessQueuing (SFQ) or RandomEarlyDetec-tion (RED).

6.3.1 StatusTheQuality of Service (QoS) >Status tab lists the interfaces for which QoS can be configured.Bydefault, QoS is disabled for each interface.

For each interface clickEdit to configure the uplink and downlink bandwidth (in Kbit/s) providedby your ISP. For example, for a 5Mbit/s Internet connection for both uplink and downlink, enter5120).

UTM 9Administration Guide 153

6 Interfaces & Routing 6.3 Quality of Service (QoS)

Page 154: Utm9 Manual Eng

6.3 Quality of Service (QoS) 6 Interfaces & Routing

If you have a fluctuating bandwidth, enter the lowest value that is guaranteed by your ISP. Forexample, if you have a 5Mbit/s Internet connection for both uplink and downlinkwith a variationof 0.8Mbit/s, enter 4300 Kbit/s. Note that if the available bandwidth becomes temporarily higherthan the configured lowest guaranteed value, the gatewaycanmake a projection taking thenew bandwidth into account, so that the percentage bandwidth for the priority trafficwill beincreased aswell; unfortunately, this doesnot work vice versa.

Limit Uplink: Selecting this option tells the QoS function to use the configured downlink anduplink bandwidth as the calculation base for prioritizing traffic that passes this interface. TheLimit Uplinkoption is selected bydefault and should be used for the following interface types:

l Ethernet Standard interface (with a router sitting in between the gatewayand the Inter-net—the bandwidth provided by the router is known)

l Ethernet VLAN interface (with a router sitting in between the gatewayand the Internet—the bandwidth provided by the router is known)

l DSL (PPPoE)

l DSL (PPPoA)

l Modem (PPP)

Clear the Limit Uplink checkbox for these interfaceswhose traffic shaping calculation base canbe determined by themaximum speed of the interface. However, this only applies to the fol-lowing interface types:

l Ethernet Standard interface (directly connected to the Internet)

l Ethernet VLAN interface (directly connected to the Internet)

l CableModem (DHCP)

For interfaceswith no specific uplink limit given, the QoS function shapes the entire traffic pro-portionally. For example, if you have configured 512 Kbit/s for VoIP traffic on a CableModeminterface and the available bandwidth hasdecreased byhalf, then 256 Kbit/swould be used forthis traffic (note that proportional shaping works in both directions in contrast to interfaces thatrely on a fixmaximum limit).

Download Equalizer: If enabled,Stochastic FairnessQueuing (SFQ) andRandomEarlyDetection (RED) queuing algorithmswill avoid network congestion. In case the configureddownlink speed is reached, packets from themost downlink consuming streamwill be dropped.

Upload Optimizer: If enabled, this option will automatically prioritize outgoing TCP connectionestablishments (TCPpacketswithSYN flag set), acknowledgment packets of TCP connections

154 UTM 9Administration Guide

Page 155: Utm9 Manual Eng

(TCPpacketswithACK flag set and a packet length between 40 and 60 bytes) and DNS look-ups (UDPpackets on port 53).

6.3.2 Traffic SelectorsA traffic selector can be regarded asaQoSdefinition which describes certain typesof networktraffic to be handled byQoS. These definitions later get used inside the bandwidth pool def-inition. There you can define how this traffic gets handled byQoS, like limiting the overall band-width or guarantee a certain amount of minimum bandwidth.

To create a traffic selector, proceed as follows:

1. On the Traffic Selector tab, click New Traffic Selector.TheCreate New TrafficSelector dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for this traffic selector.

Selector Type: You can define the following types:

l Traffic Selector: Using a traffic selector, trafficwill be shaped based on a singleservice or a service group.

l Application Selector: Using an application selector, trafficwill be shaped basedon applications, i.e. which traffic belongs to which application, independent fromthe port or service used.

l Group: You can group different service and application selectors into one trafficselector rule. To define a group, theremust be some alreadydefined single selec-tors.

Source: Select the source network for which you want to enable QoS.

Service:Onlywith TrafficSelector. Select the network service for which you want to ena-ble QoS. You can select among variouspredefined servicesand service groups. Forexample, select VoIP protocols (SIP and H.323) if you want to reserve a fixed bandwidthfor VoIP connections.

Destination: Select the destination network for which you want to enable QoS.

Control By:OnlywithApplication Selector. Select whether to shape traffic based on itsapplication type or bya dynamic filter based on categories.

UTM 9Administration Guide 155

6 Interfaces & Routing 6.3 Quality of Service (QoS)

Page 156: Utm9 Manual Eng

6.3 Quality of Service (QoS) 6 Interfaces & Routing

l Applications: The traffic is shaped application-based. Select one or more appli-cations in the boxControl These Applications.

l Dynamic Filter: The traffic is shaped category-based. Select one or more cat-egories in the boxControl These Categories.

Control These Applications/Categories:OnlywithApplication Selector. Click thefolder icon to select applications/categories. A dialog window opens, which is described indetail in the next section.

Productivity:OnlywithDynamicFilter. Reflects the productivity score you havechosen.

Risk:OnlywithDynamicFilter. Reflects the risk score you have chosen.

Note –Some applications cannot be shaped. This is necessary to ensure a flawlessoperation of SophosUTM. Such applicationsmissa checkbox in the application table oftheSelect Application dialog window, e.g.WebAdmin, Teredo andSixXs (for IPv6 traf-fic),Portal (for User Portal traffic), and somemore.When using dynamic filters, shap-ing of those applications is also prevented automatically.

Comment (optional): Add a description or other information.

3. Optionally, make the following advanced settings:

TOS/DSCP (onlywith selector type TrafficSelector): In special cases it can be useful todistinguish traffic to be handled byQoSnot only by its source, destination, and service butadditionally based on its TOSor DSCP flags in the IP header.

l Off: With this default option all trafficmatching the source, service and destinationselected above will be handled byQoS.

l TOS bits: Select this option if you want to restrict the traffic handled byQoS to IPpacketswith specific TOSbits (Type of Service) settings. You can choose betweenthe following settings, i.e. TOS bits:l Normal service

l Minimizemonetary cost

l Maximize reliability

l Maximize throughput

l Minimize delay

156 UTM 9Administration Guide

Page 157: Utm9 Manual Eng

l DSCP bits: Select this option if you want to restrict the traffic handled byQoS to IPpacketswith specificDSCPbits (Differentiated ServicesCode Point) settings. Youcan either specify a singleDSCPValue (an integer in the range from 0-63) orselect a predefined value from theDSCPClass list (e.g.,BEdefault dscp(000000)).

Amount of data sent/received: Select the checkbox if you want the traffic selector tomatch based on the amount of bytes transferred bya connection so far.With this featureyou can e.g. limit the bandwidth of large HTTP uploadswithout constraining regularHTTP traffic.

l Sent/Received: From the drop-down list, selectMore than to define the trafficselector only for connectionswhich exceed a certain amount of traffic. Select Lessthan to define it for connectionswith less traffic so far.

l kByte: Enter the threshold for the amount of traffic.

4. Click Save.The new selector appears on the TrafficSelectors list.

If you definedmany traffic selectors, you can combinemultiple selectors inside a single trafficselector group, to make the configurationmore convenient.

This traffic selector or traffic selector group can now be used in each bandwidth pool. Thesepools can be defined on theBandwidth Pools tab.

The Se lect Applica tion or Category Dia log WindowWhen creating application control rules you need to choose applicationsor application cat-egories from a dialog window calledSelect one or more Applications/Categories to control.

The table in the lower part of the dialog window displays the applications you can choose fromor which belong to a defined category. Bydefault, all applicationsare displayed.

The upper part of the dialog window provides three configuration options to limit the number ofapplications in the table:

l Category: Applicationsare grouped by category. This list contains all available cat-egories. Bydefault, all categories are selected, whichmeans that the table below displaysall applicationsavailable. If you want to limit the displayed applications to certain cat-egories, click into the category list and select only one or more categories relevant to you.

l Productivity: Applicationsare also classified by their productivity impact whichmeanshowmuch they influence productivity. Example: Salesforce, a typical business software,

UTM 9Administration Guide 157

6 Interfaces & Routing 6.3 Quality of Service (QoS)

Page 158: Utm9 Manual Eng

6.3 Quality of Service (QoS) 6 Interfaces & Routing

has the score 5 whichmeans its usage adds to productivity. On the contrary, Farmville,an online game, has the score 1 whichmeans its usage is counterproductive. The net-work service DNShas the score 3 whichmeans its productivity impact is neutral.

l Risk: Applicationsare also classified by the risk they carrywhen used with regard tomal-ware, virus infections, or attacks. A higher number meansa higher risk.

Tip –Each application hasan Info icon which, when clicked, displaysa description of therespective application. You can search the table byusing the filter field in the table header.

Now, depending on the type of control you selected in theCreate New TrafficSelector dialogwindow, do the following:

l Control by dynamic filter: Simply clickApply to adopt the selected applications to your rule.

l Control by application: From the table, select the applications you want to control by click-ing the checkbox in front. ClickApply to adopt the selected applications to your rule.

After clickingApply, the dialog window closesand you can continue to edit the settingsof yourtraffic selector rule.

6.3.3 Bandwidth PoolsOn theQuality of Service >Bandwidth Pools tab you can define andmanage bandwidth poolsfor bandwidthmanagement.

To create a bandwidth pool, proceed as follows:

1. On the Bandwidth Pools tab, select an interface.From the drop-down list, select the interface for which you want to create a bandwidthpool.

2. Click New Bandwidth Pool.TheCreate New Bandwidth Pooldialog boxopens.

3. Make the following settings:Name: Enter a descriptive name for this bandwidth pool.

Position: The position number, defining the priority of the bandwidth pool. Lowernumbershave higher priority. Bandwidth pools arematched in ascending order. Once abandwidth pool hasmatched, bandwidth poolswith a higher number will not be eval-uated anymore. Place themore specific pools at the top of the list to make sure that morevague poolsmatch last. For example, if you have configured a traffic selector for web

158 UTM 9Administration Guide

Page 159: Utm9 Manual Eng

traffic (HTTP) in general and for web traffic to a particular host, place the bandwidth poolthat uses the latter traffic selector on top of the bandwidth pool list, that is, select position 1for it. Note that this priority processing cannot be applied if the traffic selectors involvedare assigned to different QoS-enabled interfaces.

4. Bandwidth: Enter the uplink bandwidth (in Kbit) you want to reserve for this bandwidthpool. For example, if you want to reserve 1Mbit/s for a particular type of traffic, enter1024.

Note –You can only assign up to 90 %of the entire available bandwidth to a bandwidthpool. The gatewayalways reserves10 %of the bandwidth for so-called unshaped traf-fic. To staywith the example above, if your uplink Internet connection is 5Mbit/s and youwant to assign asmuch bandwidth aspossible to VoIP traffic, you can at most enter avalue of 4608 Kbit/s.

Specify Upper Bandwidth Limit: The value you entered in theBandwidth field aboverepresents the guaranteed bandwidth to be reserved for a specific kind of traffic. How-ever, a bandwidth pool usually allocatesmore bandwidth for its traffic if available. If youwant a particular traffic not to consumemore than a certain amount of your bandwidth,select this option to restrict the allocation of bandwidth to be used by this bandwidth poolto an upper limit.

Traffic Selector: Select the traffic selector you want to use for this bandwidth pool.

Comment (optional): Add a description or other information.

5. Click Save.The new bandwidth pool appears on the listBandwidth Pools.

6.3.4 Advanced

Keep classif ica tion afte r encapsula tionSelect this checkbox if you want to make sure that after encapsulation a packet will stillmatch thetraffic selector of the original service if no other traffic selector matches.

The assignment of an encapsulated IP packet to a traffic selector worksas follows:

1. The original IP packet is compared with the existing traffic selectors in the given order.The packet is assigned to the first matching traffic selector (e.g., Internal ->HTTP ->

UTM 9Administration Guide 159

6 Interfaces & Routing 6.3 Quality of Service (QoS)

Page 160: Utm9 Manual Eng

6.4 UplinkMonitoring 6 Interfaces & Routing

Any).

2. The IP packet gets encapsulated, and the service changes (e.g., to IPsec).

3. The encapsulated packet is compared with the existing traffic selectors in the given order.The packet is assigned to the first matching traffic selector (e.g., Internal -> IPsec -> Any).

4. If no traffic selector matches, the assignment dependson theKeep classification afterencapsulation option:l If the option is selected, the encapsulated packet will be assigned to the traffic selec-

tor found in step 1.

l If the option is not selected, the encapsulated packet will not be assigned to any traf-fic selector and therefore cannot be part of a bandwidth pool.

Explicit Congestion Notif ica tion suppor tECN (Explicit Congestion Notification) is an extension to the Internet Protocol and allowsend-to-end notificationsof network congestion without dropping packets. ECN onlyworks if bothendpoints of a connection successfully negotiate to use it. Selecting this checkbox, the UTMwillsend the information that it iswilling to use ECN. If the other endpoint agrees, theywill exchangeECN information. Note that the underlying network and involved routersmust support ECN aswell.

6.4 Uplink MonitoringThemenu Interfaces&Routing >UplinkMonitoring gives you the possibility to monitor youruplink connection and to define certain actionswhich will be automatically applied in case theconnection status changes.

For example, you can automatically turn on a backup VPN tunnel using another link, or disablean alias IP address so that it will trigger amonitoring service.

6.4.1 GlobalOn theUplinkMonitoring >Global tab you can enable or disable uplinkmonitoring.

To enable uplinkmonitoring, either click theEnable button or the status icon.The status icon turnsgreen. TheUplinkStatus section will either displayONLINE if the uplinkconnection is established, orOFFLINE if the uplink connection is down. To cancel the con-figuration, clickAbort Enable or the amber colored status icon.

160 UTM 9Administration Guide

Page 161: Utm9 Manual Eng

6.4.2 ActionsOn the Interfaces&Routing >UplinkMonitoring >Actions tab you can define actions that will beautomatically applied in case the uplink connection status changes. For example, youmightwant to disable an additional address, when your uplink connection is down.

To create a new action, do the following:

1. On the Actions tab, click New Action.The dialog boxCreate New Action If UplinkGoesOffline opens.

2. Make the following settings:Name: Enter a descriptive name for the action.

Type: Select the connection type for which you want to define an action.

l IPsec Tunnel: Select this option from the drop-down list if you want to define anaction for an IPsec tunnel.

l Additional Address: Select this option from the drop-down list if you want todefine an action for an additional address.

IPsec Tunnel: (Only available with Type IPsecTunnel.) If there are any IPsec tunnelsdefined, you can select one of them here. For more information on IPsec tunnels seechapter Remote Access> IPsec.

Add. Address: (Only available with TypeAdditionalAddress.) If there are anyadditionaladdressesdefined, you can select one of them here. For more information on additionaladdresses see chapter Interfaces&Routing > Interfaces>AdditionalAddresses.

Action: You can either selectEnable or Disable here, whichmeans that, in case of anuplink interruption, the above selected IPsec tunnel or additional address is going to beenabled or disabled.

Comment (optional): Add a description or other information.

3. Click Save.The action will be saved and applied in case the uplink connection is interrupted.

To either edit or delete an action, click the corresponding buttons.

UTM 9Administration Guide 161

6 Interfaces & Routing 6.4 UplinkMonitoring

Page 162: Utm9 Manual Eng

6.5 IPv6 6 Interfaces & Routing

6.4.3 AdvancedOn theUplinkMonitoring >Advanced tab you can disable automaticmonitoring of the uplink con-nection and define one or more hosts instead which are used for monitoring. These hostswillthen be pinged in certain periodsand if none of them is reachable, the uplink connection isregarded asdown. Subsequently, the actionsdefined on theActions tab will be carried out.

To use your own hosts for monitoring, do the following:

1. Unselect the checkbox Automatic Monitoring.The object boxMonitoring Hostsbecomeseditable.

2. Add one or more hosts to the Monitoring Hosts box.You can either select the host(s) from the object list or create new hosts.

3. Click Apply to save your settings.

Your settingswill be saved. The hosts defined will now be used for monitoring.

6.5 IPv6Starting with version 8, SophosUTM supports IPv6, the successor of IPv4.

The following functionsof Administration Guide fully or partly support IPv6.

l Access toWebAdmin and User Portal

l SSH

l NTP

l SNMP

l SLAAC (StatelessAddressAutoconfiguration) and DHCPv6 client support for all dynam-ic interface types

l DNS

l DHCPserver

l BGP

l OSPF

l IPS

l Firewall

162 UTM 9Administration Guide

Page 163: Utm9 Manual Eng

l NAT

l ICMP

l Web Filter

l WebApplication Firewall

l SMTP

l IPsec (Site-to-site only)

l Syslog server

6.5.1 GlobalOn the IPv6 >Global tab you can enable IPv6 support for SophosUTM.Moreover, if enabled,IPv6 information is provided here, e.g. status information.

IPv6 support is disabled bydefault. To enable IPv6, do the following:

1. On the Global tab, enable IPv6.You can either click the status icon or theEnable button.

The status icon turnsgreen. If IPv6 hasnever been enabled or configured before, theConnectivityarea displays the stringNone.

As soon as IPv6 is enabled, you will find several network and other object definitions referringexplicitly to IPv6 aroundWebAdmin. You can generally use them asyou are used to from IPv4objects.

Note – If IPv6 is enabled, the iconsof network objects and the like bear an additionalmarkthat tells you whether the respective object is an IPv6 object or IPv4 object or both.

6.5.2 Prefix AdvertisementsOn the IPv6 >PrefixAdvertisements tab you can configure your SophosUTM to assign clientsan IPv6 addressprefixwhich in turn enables them to pick an IPv6 addressby themselves. Prefixadvertisement (or router advertisement) is an IPv6 feature where routers (or in this case theAdministration Guide) behave like a DHCPserver in IPv4, in a way. However, the routers do notassign IPsdirectly to clients. Instead, clients in an IPv6 network assign themselvesa so-calledlink-local address for the primary communication with the router. The router then tells the client

UTM 9Administration Guide 163

6 Interfaces & Routing 6.5 IPv6

Page 164: Utm9 Manual Eng

6.5 IPv6 6 Interfaces & Routing

the prefix for its network segment. Subsequently, the clients generate an IP address consistingof the prefix and their MAC address.

To create a new prefix, do the following:

1. On the Prefix Advertisements tab, click New Prefix.The dialog windowCreate New Prefixopens.

2. Make the following settings:Interface: Select an interface that hasan IPv6 addresswith a 64 bit netmask configured.

DNS Server 1/2 (optional): The IPv6 addressesof the DNS servers.

Domain (optional): Enter the domain name that will be transmitted to the clients (e.g.,intranet.example.com).

Valid Lifetime: The time the prefix is to be valid. Default is 30 days.

Preferred Lifetime: The time after which another prefix, whose preferred lifetime hasnot yet expired, is to be selected by the client. Default is 7 days.

Other Config (optional): This option is selected bydefault. It ensures that a given DNSserver and domain name are additionally announced via DHCPv6 for the given prefix.This is useful since, at themoment, there are too few clientswhich are able to fetch theDNS information from the prefix advertisement (RFC 5006/ RFC 6106). Note that thisDHCPv6 configuration is hidden and therefore not visible or editable via the DHCPcon-figurationmenu. This option ismandatory for IPv6 to work under WindowsVista/7.

Comment (optional): Add a description or other information.

3. Click Save.The new prefix configuration appears on thePrefixAdvertisements list.

6.5.3 6to4On the IPv6 > 6to4 tab you can configure your SophosUTM to automatically tunnel IPv6addressesover an existing IPv4 network.With 6to4, every IPv4 addresshasa /48prefix fromthe IPv6 network to which it ismapped. The resulting IPv6 address consists of the prefix2002and the IPv4 address in hexadecimal notation.

Note –You can either have 6to4 enabled or TunnelBroker.

To enable IP address tunneling for a certain interface, do the following:

164 UTM 9Administration Guide

Page 165: Utm9 Manual Eng

1. On the 6to4 tab, enable 6to4.You can either click the status icon or theEnable button.

The status icon turnsamber and the 6to4 area and theAdvanced area become editable.

2. Select an interface.Select an interface from the Interface drop-down list which hasa public IPv6 address con-figured.

3. Click Apply.Your settingswill be saved. The interface status is displayed on theGlobal tab.

AdvancedYou can change theServer Address to use a different 6to4 relay server.

ClickApply to save your settings.

6.5.4 Tunnel BrokerOn the IPv6 >TunnelBroker tab you can enable the use of a tunnel broker. Tunnel brokerage isa service offered by some ISPswhich allowsyou to access the Internet using an IPv6 address.

Note –You can either have 6to4 enabled or TunnelBroker.

SophosUTM supports the following tunnel brokers:

l Teredo (only anonymous)

l Freenet6 (byGoGo6) (anonymousor with user account)

l SixXS (user account necessary)

To use a tunnel broker, do the following:

1. On the Tunnel Broker tab, enable the use of tunnel broker.You can either click the status icon or theEnable button.

The status icon turnsgreen and the TunnelBroker area and theAdvanced area becomeeditable. The tunnel broker is immediately active using anonymousauthentication atTeredo. The connection status is displayed on theGlobal tab.

Tunne l BrokerYou can change the default tunnel broker settings.

UTM 9Administration Guide 165

6 Interfaces & Routing 6.5 IPv6

Page 166: Utm9 Manual Eng

6.6 StaticRouting 6 Interfaces & Routing

Authentication: Select an authenticationmethod from the drop-down list.

l Anonymous: Using thismethod you do not need a user account at the respectivebroker. The IP addressassigned will be, however, temporary.

l User: You need to register at the respective broker to get a user account.

Broker: You can select another broker from the drop-down list.

Username (only available withUser): Provide your username for the respective broker.

Password (only available withUser): Provide your password for the username.

ClickApply to save your settings.

AdvancedHere you can provide another server address for your selected tunnel broker.

ClickApply to save your settings.

6.6 Static RoutingEvery computer connected to a network usesa routing table to determine the path along whichan outbound data packet must be sent to reach its destination. For example, the routing tablecontains the information whether the destination address is on the local network or if the datapacket must be forwarded to a router. If a router is involved, the table contains informationabout which router is to be used for which network.

Two typesof routes can be added to the routing table of SophosUTM: standard static routesand policy routes.With static routes, the routing target is exclusively determined by the packet'sdestination address.With policy routes, however, it is possible tomake routing decisionsbasedon the source interface, source address, service, or destination address.

Note –You do not need to set additional routes for networksattached to the gateway's inter-faces, aswell as default routes. The system inserts these routesautomatically.

6.6.1 Standard Static RoutesThe system automatically inserts routing entries into the routing table for networks that aredirectly connected to the system.Manual entries are necessary in those caseswhere there is anadditional router which is to be accessed via a specific network. Routes for networks, that are

166 UTM 9Administration Guide

Page 167: Utm9 Manual Eng

not directly connected and that are inserted to the routing table via a command or a con-figuration file, are called static routes.

To add a standard static route, proceed as follows:

1. On the Standard Static Routes tab click New Static Route.TheCreate New StaticRoute dialog boxopens.

2. Make the following settings:Route Type: The following route typesare available:

l Interface Route: Packets are sent out on a particular interface. This is useful intwo cases. First, for routing on dynamic interfaces (PPP), because in this case theIP addressof the gateway is unknown. Second, for defining a default route havinga gateway located outside the directly connected networks.

l Gateway Route: Packets are sent to a particular host (gateway).

l Blackhole Route: Packets are discarded silently. This is useful in connection withOSPF or other dynamic adaptive routing protocols to avoid routing loops, routeflapping, and the like.

Network: Select the destination networksof data packets the gatewaymust intercept.

Interface: Select the interface through which the data packetswill leave the gateway(only available if you selected Interface Route as route type).

Gateway: Select the gateway/router to which the gatewaywill forward data packets(only available if you selectedGatewayRoute as route type).

Comment (optional): Add a description or other information.

3. Optionally, make the following advanced setting:Metric: Enter ametric value which can be an integer from 0 to 4294967295 with adefault of 5. Themetric value is used to distinguish and prioritize routes to the same des-tination. A lower metric value is preferred over a higher metric value. IPsec routesauto-matically have themetric 0.

4. Click Save.The new route appears on theStandard StaticRoute list.

5. Enable the route.Click the status icon to activate the route.

To either edit or delete a route, click the corresponding buttons.

UTM 9Administration Guide 167

6 Interfaces & Routing 6.6 StaticRouting

Page 168: Utm9 Manual Eng

6.6 StaticRouting 6 Interfaces & Routing

6.6.2 Policy RoutesWhen a router receivesa data packet, it normally decideswhere to forward it based on the des-tination address in the packet, which is then used to lookup an entry in a routing table. However,in some cases, theremaybe a need to forward the packet based on other criteria. Policy-basedrouting allows for forwarding or routing of data packets according to your own policies.

To add a policy route, proceed as follows:

1. On the Policy Routes tab click New Policy Route.TheCreate New PolicyRoute dialog boxopens.

2. Make the following settings:Position: The position number, defining the priority of the policy route. Lower numbershave higher priority. Routesarematched in ascending order. Once a route hasmatched,routeswith a higher number will not be evaluated anymore.

Route Type: The following route typesare available:

l Interface Route: Packets are sent out on a particular interface. This is useful intwo cases. First, for routing on dynamic interfaces (PPP), because in this case theIP addressof the gateway is unknown. Second, for defining a default route havinga gateway located outside the directly connected networks.

l Gateway Route: Packets are sent to a particular host (gateway).

Source Interface: The interface on which the data packet to be routed hasarrived. TheAny setting applies to all interfaces.

Source Network: The source network of the data packets to be routed. TheAny settingapplies to all networks.

Service: The service definition that matches the data packet to be routed. The drop-down list contains all predefined servicesaswell as the services you have defined your-self. These servicesallow you to specify preciselywhich kind of traffic should be proc-essed. TheAny settingmatchesany combination of protocols and source and destinationports.

Destination Network: The destination network of the data packets to be routed. TheAny setting applies to all networks.

168 UTM 9Administration Guide

Page 169: Utm9 Manual Eng

Target Interface: The interface for the data packets to be sent to (only available if youselected Interface Route as route type).

Gateway: Select the gateway/router to which the gatewaywill forward data packets(only available if you selectedGatewayRoute as route type).

Comment (optional): Add a description or other information.

3. Click Save.The new route appears on thePolicyRoutes list.

4. Enable the route.Click the status icon to activate the route.

To either edit or delete a route, click the corresponding buttons.

6.7 Dynamic Routing (OSPF)TheOpen Shortest Path First (OSPF) protocol is a link-state hierarchical routing protocol pri-marily used within larger autonomoussystem networks. SophosUTM supportsOSPF version2. Compared to other routing protocols, OSPF uses cost as its routingmetric. The cost of anOSPF-enabled interface is an indication of the overhead required to send packets acrossa cer-tain interface. The cost of an interface is inversely proportional to the bandwidth of that inter-face. Therefore, a higher bandwidth indicatesa lower cost. For example, there ismore over-head (higher cost) and time delays involved in crossing a 56 Kbit/s serial line than crossing a 10Mbit/sEthernet line.

TheOSPF specification doesnot specify how the cost of an attached network should be com-puted—this is left to the vendor. Therefore you are free to define your own computation for-mula. However, if your OSPF network is adjacent to other networks that have cost alreadydefined, you are advised to apply the same computation base.

Bydefault, the cost of an interface is calculated based on the bandwidth. Cisco, for example,computes the cost bydividing 108 through the bandwidth of the interface in bits per second.Using this formula, it will cost 108/10000000 =10 to crossa 10Mbit/sEthernet line, whereas itwill cost 108/1544000 =64 to crossa 1.544Mbit/s line (T1) (note that the cost is rounded downto the nearest integer).

UTM 9Administration Guide 169

6 Interfaces & Routing 6.7 DynamicRouting (OSPF)

Page 170: Utm9 Manual Eng

6.7 DynamicRouting (OSPF) 6 Interfaces & Routing

6.7.1 GlobalOn the Interfaces&Routing >DynamicRouting (OSPF) >Global tab you canmake the basicsettings for OSPF. Before you can enable the OSPF function, youmust have at least oneOSPFarea configured (on theArea tab).

Caution –Configuring theOSPF function of SophosUTM requiresa technically adept andexperienced administrator who is familiar with the OSPF protocol. The descriptionsof con-figuration optionsgiven here are by far not sufficient to provide a comprehensive under-standing of the OSPF protocol. You are thusadvised to use this feature with caution, asamis-configurationmay render your network inoperable.

To configure OSPF, proceed as follows:

1. On the Area tab, create at least one OSPF area.

2. On the Global tab, enable OSPF.You can either click the status icon or theEnable button.

The status icon turnsamber and theRouter area becomeseditable.

3. Enter the router ID.Enter a unique router ID to identify the SophosUTM device to other OSPF routers.

4. Click Apply.Your settingswill be saved.

To disable OSPF click the status icon or Disable.

6.7.2 AreaAnOSPF network is divided into areas. These are logical groupingsof routerswhose infor-mationmaybe summarized towards the rest of the network. Areasare identified bya 32-bit IDin dot-decimal notation similar to the notation of IP addresses.

Altogether, there are six typesof OSPF areas:

l Backbone: The area with ID 0 (or 0.0.0.0) is reserved for the OSPF network back-bone, which forms the core of anOSPF network—all other areasare connected to it.

170 UTM 9Administration Guide

Page 171: Utm9 Manual Eng

l Normal: Anormal or regular area hasa unique ID ranging from 1 (or 0.0.0.1) to 4,294,967,295 (or 255.255.255.255). Normal areashandle external routesby flooding thembi-directionally across theArea Border Router (ABR). Note that external routesaredefined as routeswhich were distributed in OSPF from another routing protocol.

l Stub: Typically, a stub area doesnot have direct connections to anyexternal networks.Injecting external routes into a stub area is unnecessary because all traffic to external net-worksmust be routed through anArea Border Router (ABR). Therefore, a stub areasubstitutesa default route for external routes to send traffic to external networks.

l Stub No-Summary: AStub No-Summaryor totally stubbyarea is similar to a stub area,however this area doesnot allow so-called summary routes, that is, it restricts type 3 sum-mary link state advertisements (LSAs) from flowing into the area.

l NSSA: Anot-so-stubbyarea (NSSA) is a type of stub area that in contrast to stub areascan support external connections. Note that NSSAsdo not support virtual links.

l NSSA No-Summary: ANSSANo-Summary is similar to a NSSA, however this areadoesnot allow so-called summary routes, that is, it restricts type 3 summary link stateadvertisements (LSAs) from flowing into the area.

To create anOSPF area, proceed as follows:

1. On the Area tab, click New OSPF Area.TheCreate New OSPF Area dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for the area.

Area ID: Enter the ID of the area in dot-decimal notation (e.g., 0.0.0.1 for a normalarea or 0.0.0.0 for the backbone area).

Area Type: Select an area type (see description above) to specify the characteristics ofthe network that will be assigned to the area in question.

Auth-Type: Select the authentication type used for allOSPF packets sent and receivedthrough the interfaces in the area. The following authentication typesare available:

l MD5: Select to enableMD5 authentication. MD5 (Message-Digest algorithm 5) isa widely-used cryptographic hash function with a 128-bit hash value.

l Plain-Text: Select to enable plain-text authentication. The password is trans-mitted in clear text over the network.

l Off: Select to disable authentication.

UTM 9Administration Guide 171

6 Interfaces & Routing 6.7 DynamicRouting (OSPF)

Page 172: Utm9 Manual Eng

6.7 DynamicRouting (OSPF) 6 Interfaces & Routing

Connect Via Interface: Select an OSPF-enabled interface. Note that to specify anOSPF-enabled interface here it must have been created on the Interfaces tab first.

Connect Virtual Links: All areas in anOSPF autonomoussystem (AS) must be phys-ically connected to the backbone area (area 0). In some caseswhere this physical con-nection is not possible, you can use a virtual link to connect to the backbone through anon-backbone area. In theConnect Virtual Linksbox, enter the router ID associated withthe virtual link neighbor in decimal dot notation (e.g., 10.0.0.8).

Cost: The cost of sending or receiving a data packet in this area. Valid values for cost arein the range from 1 to 65535.

Comment (optional): Add a description or other information.

3. Click Save.The new area definition appears on theArea tab.

To either edit or delete anOSPF area, click the corresponding buttons.

Open Live Log: TheOSPF Live Log log all activities on theOSPF interface. Click the button toopen the live log in a new window.

6.7.3 InterfacesOn the Interfaces&Routing >DynamicRouting (OSPF) > Interfaces tab you can create inter-face definitions to be used within anOSPF area. Each definition contains variousparametersthat are specific for OSPF-enabled interfaces.

To create anOSPF interface definition, proceed as follows:

1. On the Interfaces tab, click New OSPF Interface.TheCreate New OSPF Interface dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for this interface.

Interface: Select the interface to associate with thisOSPF interface definition.

Auth-Type: Select the authentication type used for allOSPF packets sent and receivedthrough this interface. The following authentication typesare available:

l MD5: Select to enableMD5 authentication. MD5 (Message-Digest algorithm 5) isa widely-used cryptographic hash function with a 128-bit hash value.

172 UTM 9Administration Guide

Page 173: Utm9 Manual Eng

l Plain-Text: Select to enable plain-text authentication. The password is trans-mitted in clear text over the network.

l Off: Select to disable authentication.

Message Digest: Select themessage digest (MD) to specify that MD5 authentication isused for thisOSPF interface. Note that to select amessage digest here it must have beencreated on theMessage Digests tab first.

Cost: The cost of sending a data packet on this interface. Valid values for cost are in therange from 1 to 65535.

Advanced Options (optional): Selecting theAdvancedOptions checkboxwill reveal fur-ther configuration options:

l Hello Interval: Specify the period of time (in seconds) that SophosUTMwaitsbetween sendingHello packets through this interface. The default value is ten sec-onds.

l Retransmit Interval: Specify the period of time (in seconds) between link stateadvertisement (LSA) retransmissions for the interface when an acknowledgmentfor the LSA is not received. The default value is five seconds.

l Dead Interval: Specify the period of time (in seconds) SophosUTMwaits toreceive aHello data packet through the interface. The default value is 40 seconds.By convention, theDead Interval value is four timesgreater than the value for theHello Interval.

l Priority: Specify the router priority, which is an 8-bit number ranging from 1 to 255primarily used in determining the designated router (DR) for the particular net-work. The default value is 1.

l Transmit Delay: Specify the estimated period of time (in seconds) it takes to trans-mit a link state update packet on the interface. The range is from 1 to 65535 sec-onds; the default value is 1.

Comment (optional): Add a description or other information.

3. Click Save.TheOSPF interface definition appears on the Interfaces tab.

To either edit or delete anOSPF interface, click the corresponding buttons.

Open Live Log: TheOSPF live log logsall activities on theOSPF interface. Click the button toopen the live log in a new window.

UTM 9Administration Guide 173

6 Interfaces & Routing 6.7 DynamicRouting (OSPF)

Page 174: Utm9 Manual Eng

6.7 DynamicRouting (OSPF) 6 Interfaces & Routing

6.7.4 Message DigestsOn the Interfaces&Routing >DynamicRouting (OSPF) >Message Digests tab so-calledmes-sage digest keys can be generated. Message digest keysare needed to enableMD5 authen-tication with OSPF.MD5 authentication uses the password to generate amessage digest,which is a 128-bit checksum of the data packet and password. Themessage digest is sent withthe data packet along with a key ID associated with the password.

Note – The receiving routersmust be configured with an identicalmessage digest key.

To create amessage digest key, proceed as follows:

1. On the Message Digest tab, click New Message Digest Key.TheCreate NewMessage Digest Keydialog boxopens.

2. Make the following settings:ID: Enter the key identifier for thismessage digest key; the range is from 1 to 255.

MD5-key: Enter the associated password, whichmust be a string of up to 16 alpha-numeric characters.

3. Click Save.The new keyappears on theMessage Digests list.

To either edit or delete a digest key, click the corresponding buttons.

6.7.5 DebugThe Interfaces&Routing >DynamicRouting (OSPF) >Debug tab showsdetailed informationabout relevant OSPF parameters in a separate browser window. The following information isavailable:

l Show IP OSPF Neighbor: Used to displayOSPF neighbor information on a per-inter-face basis.

l Show IP OSPF Routes: Used to display the current state of the routing table.

l Show IP OSPF Interface: Used to displayOSPF-related interface information.

l Show IP OSPF Database: Used to display lists of information related to the OSPF data-base for a specific router.

174 UTM 9Administration Guide

Page 175: Utm9 Manual Eng

l Show IP OSPF Border-Routers: Used to display the internalOSPF routing tableentries to anArea Border Router (ABR) andAutonomousSystemBoundaryRouter(ASBR).

6.7.6 AdvancedOn the Interfaces&Routing >DynamicRouting (OSPF) >Advanced tab further OSPF-relatedconfiguration optionsare located concerning the injection (redistribution) of routing informationfrom a domain other thanOSPF into the OSPF domain.

Note –Policy routes cannot be redistributed.

Redistribute Connected: Select if you want to redistribute routesof directly connected net-works; the default metric (cost) value is 10.

Redistribute Static: Select if you want to redistribute static routesand IPsec routes; thedefault metric (cost) value is 10.

Note – IPsec tunnelsmust have strict routing disabled to be redistributed (see chapter Con-nections).

Announce Default Route: Select if you want to redistribute a default route into the OSPFdomain.

Note –Adefault route will be advertised into the OSPF domain regardlessof whether it hasaroute to 0.0.0.0/0.

Link Detection: Select if routeson interfaces should only be announced if an interface link isdetected.

6.8 Border Gateway ProtocolThe Border GatewayProtocol (BGP) is a routing protocol usedmainly by Internet Service Pro-viders (ISP) to enable communication betweenmultiple autonomoussystems (AS), that isbetweenmultiple ISPs, thusbeing the backbone of the Internet. An autonomoussystem is a col-lection of connected IP networks controlled byone or more ISPsand connected via an internalrouting protocol (e.g. IGP). BGP is described aspath vector protocol and, in contrast to IGP,

UTM 9Administration Guide 175

6 Interfaces & Routing 6.8 Border GatewayProtocol

Page 176: Utm9 Manual Eng

6.8 Border GatewayProtocol 6 Interfaces & Routing

makes routing decisionsbased on path, network policies, and/or rulesets. For this reason it canbe regarded asa reachability protocol rather than a routing protocol.

Each ISP (or other network provider) must have an officially registered AutonomousSystemNumber (ASN) to identify themselveson the network. Although an ISPmaysupport multipleautonomoussystems internally, to the Internet only the routing protocol is relevant. ASN with anumber of the range 64512-65534 are private and can only be used internally.

BGPusesTCPas the transport protocol, on port 179.

When BGP is used between routers of a single AS it's called interior BGP (iBGP); when it is usedbetween routers of different AS it is called exterior BGP (eBGP).

A strength of eBGP is that it prevents routing loops, that is an IP packet never passesan AStwice. This is accomplished in the following way: An eBGP router maintains a complete list of allAS an IP packet needs to pass to reach a certain network segment.When sending, it sharesthat information with neighbor eBGP routerswhich in turn update their routing list if necessary.When an eBGP router finds that it is alreadyon such an UPDATE list it doesnot add itself again.

6.8.1 GlobalOn theBorder GatewayProtocol >Globalpage, you can enable and disable BGP for the UTM.

1. To be able to enable BGP, create at least one neighbor on the Neighbor page.

2. On the Global page, click the Enable button.The status icon turnsamber and theBGPSystem section becomeseditable.

3. Make the following settings:AS Number: Enter the AutonomousSystemNumber (ASN) of your system.

Router ID: Enter an IPv4 addressas router ID which is sent to neighbors during sessioninitialization.

Networks: Add or select the networks that should be announced to the neighbors by thesystem.

4. Click Apply.

The status icon turnsgreen and BGPbecomesactive. After a short time, theConnectivitysection displays status information.

176 UTM 9Administration Guide

Page 177: Utm9 Manual Eng

6.8.2 SystemsOn theBorder GatewayProtocol >Advanced page you can create an environment with multipleautonomoussystems.

Note – This page is only accessible if you enable the use of multiple AS on theAdvancedpage.

To create a new BGP system, do the following:

1. On the Systems page, click New BGP System.TheCreate a new BGPSystem dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for the system.

ASN: Enter the AutonomousSystemNumber (ASN) of your system.

Router ID: Enter an IPv4 addressas router ID which is sent to neighbors during sessioninitialization.

Neighbor: Select the checkboxesof those neighborswho belong to the ASof this sys-tem. Note that you need to create the neighbors beforehand on theNeighbor page.

Networks: Add or select the networks that should be announced by the system.

Install Routes: This option is enabled bydefault and should only be disabled if you wanta BGP router to know the routesbut not to actively take part in the BGP routing process. Ifthere aremultiple AS systemswhere this option is selected, filter listsmust be created toensure that there are no duplicate networks. Otherwise the routing behavior for identicalnetworks is undefined.

3. Click Save.The system appears on theSystems list.

6.8.3 NeighborOn theBorder GatewayProtocol >Neighbor page, you can create one or more BGPneighborrouters. A neighbor router (or peer router) builds the connection betweenmultiple autonomoussystems (AS) or within a single AS. During the first communication, two neighbors exchangetheir BGP routing tables. After that they send each other updatesabout changes in the routing

UTM 9Administration Guide 177

6 Interfaces & Routing 6.8 Border GatewayProtocol

Page 178: Utm9 Manual Eng

6.8 Border GatewayProtocol 6 Interfaces & Routing

table. Keepalive packets are sent to ensure that the connection is up. In case of errors, noti-ficationspackets are sent.

Policy routing in BGPdifferentiatesbetween inbound and outbound policies. This iswhydefinedroutemapsand filter lists can be applied separately for inbound or outbound traffic.

You need to create at least one neighbor router to be able to enable BGPon theGlobalpage.

To create a new BGPneighbor, do the following:

1. On the Neighbor page, click New BGP Neighbor.TheCreate a new BGPneighbor dialog boxopens.

2. Make the following settings:Name: Enter the name of the BGPneighbor router.

Host: Add or select the host definition of the neighbor. The defined IP addressmust bereachable from the UTM.

Remote ASN: Enter the AutonomousSystemNumber (ASN) of the neighbor.

Authentication: If the neighbor requiresauthentication, select TCPMD5Signaturefrom the drop-down list and enter the password whichmust correspond to the passwordthe neighbor has set.

3. Make the following advanced settings, if required:Route In/Out: If you have defined a routemap, you can select it here.With In orOut youdefine whether to apply the routemap to ingoing or outgoing announcements.

Filter In/Out: If you have defined a filter list, you can select it here.With In orOut youdefine whether to apply the filter to ingoing or outgoing announcements.

Next-Hop-Self: In an iBGPnetwork, when a router announcesan external eBGPnet-work internally, iBGP routerswith no direct external connection will not know how to routepackets to that network. Selecting this option, the eBGP router announces itself as nexthop to reach the external network.

Soft-Reconfiguration: Enabled bydefault. This option enables storing updates sent bythe neighbor.

Default Originate: Sends the default route 0.0.0.0 to the neighbor. The neighbor usesthis route only if he needs to reach a network that is not in his routing table.

Weight: Cisco-specific option. Sets a genericweight for all routes learned from thisneighbor. You can enter a value between 0 and 65535. The route with the highest weight

178 UTM 9Administration Guide

Page 179: Utm9 Manual Eng

is preferred to reach a particular network. The weight given here overrides routemapweight.

4. Click Save.The neighbor appears on theNeighbor list.

6.8.4 Route MapIn BGP, route-map is a command to set conditions for redistributing routesand to enable policyrouting. On theBorder GatewayProtocol >RouteMap page, you can create routemaps for par-ticular networks, settingmetric, weight, and/or preference values.

The best path algorithm, which decideswhich route to take, worksas follows:

1. Weight is checked.*

2. Local preference is checked.*

3. Local route is checked.

4. AS path length is checked.

5. Origin is checked.

6. Metric is checked.*

This is only a short description. Since the calculation of the best path is very complex, pleaserefer to pertinent documentation for detailed information which is available on the Internet.

The items followed byan asterisk (*) can be directly configured.

To create a BGP routemap, do the following:

1. On the Route Map page, click New BGP Route Map.TheCreate a new BGPRouteMap dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for the routemap.

Match By: Select whether the routemap shouldmatch the IP addressof a particularrouter or a whole AS.

l IP Address: In theNetworksbox, add or select hosts or networks the filter shouldapply to.

UTM 9Administration Guide 179

6 Interfaces & Routing 6.8 Border GatewayProtocol

Page 180: Utm9 Manual Eng

6.8 Border GatewayProtocol 6 Interfaces & Routing

l AS Number: In theASRegexbox, use BGP regular expressions to define ASnumbers the filter should apply to. Example: _100_matchesany route goingthrough AS100.

Networks: Add or select networksand/or hosts the routemap should apply to.

Metric: Bydefault, a router dynamically learns routemetrics. However, you can set yourownmetric value which can be an integer from 0 to 4294967295. A lower metric value ispreferred over a higher metric value.

Weight:Weight is used to select a best path. It is specified for a specific router and it isnot propagated.Whenmultiple routes to the same destination exist, routeswith a higherweight value are preferred.Weight is based on the first matched ASpath and can be aninteger from 0 to 4294967295.

Note – If a neighbor hasbeen given a weight, it overrides the routemapweight if theroute to a specified networkmatches.

Preference: You can set a preference value for the AS path which is sent only to allrouters in the localAS. Preference (or local preference) tells the routers in an ASwhichpath has to be preferred to reach a certain network outside the AS. It can be an integerfrom 0 to 4294967295 and the default is 100.

AS Prepend: ASpath prepending is used if preference settings for some reason do notsuffice to avoid a certain route, for example a backup route which should only be taken incase themain route is unavailable. It allows you to extend the ASpath attribute by repeat-ing your own ASnumber, e.g. 65002 65002 65002. This influences the BGP routeselection since the shortest AS path is preferred. Note that routemapswith AS prependset need to be selected in theRoute Out field of a neighbor to work as intended.

3. Click Save.The routemap appears on theRouteMap list.

You can now use the routemap on a neighbor definition.

6.8.5 Filter ListOn theBorder GatewayProtocol > Filter List page you can create filter lists used to regulate traf-fic between networksbased on IP addressor AS number.

To create a filter list, do the following:

180 UTM 9Administration Guide

Page 181: Utm9 Manual Eng

1. On the Filter List page, click New BGP Filter List.TheCreate a new BGPFilter List dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for the filter list.

Filter By: Select whether the filter shouldmatch the IP addressof a particular router or awhole AS.

l IP Address: In theNetworksbox, add or select hosts or networks the filter shouldapply to.

l AS Number: In theASRegexbox, use BGP regular expressions to define ASnumbers the filter should apply to. Example: _100_matchesany route goingthrough AS100.

Networks: Add or select networksand/or hosts that should be denied or permitted infor-mation on certain networks.

Action: From the drop-down list, select an action that should be taken if a filter matches.You can either denyor permit traffic.

l Deny: If you denya network for a particular neighbor via the Filter In field on theNeighbor page, the UTMwill ignore announcements for that network. If you do thesame via the Filter Out field, the UTMwill not send announcements to that neigh-bor for that network.

l Permit: If you permit a network for a particular neighbor via the Filter In field on theNeighbor page, the UTMwill receive announcements for that network only. If youdo the same via the Filter Out field, the UTMwill send announcements to thatneighbor for that network only, but not for anyother network youmight havedefined on theGlobalor Systemspage.

3. Click Save.The filter list appears on the Filter List list.

You can now use the filter list on a neighbor definition.

6.8.6 AdvancedOn theBorder GatewayProtocol >Advanced page you canmake some additional settings forBGPand you can accessBGPdebug information windows.

UTM 9Administration Guide 181

6 Interfaces & Routing 6.8 Border GatewayProtocol

Page 182: Utm9 Manual Eng

6.9Multicast Routing (PIM-SM) 6 Interfaces & Routing

Allow Multiple Autonomous SystemsAllow Multiple AS: Select this checkbox if you want to configuremultiple AS. Thiswill enabletheSystemspage, where you can then addmultiple AS instead of theBGPSystem section ontheGlobalpage. TheGlobalpage will display information for all AS.

Str ict IP Address MatchStrict IP Address Match: Select this checkbox to strictlymatch IP addresses. Example:10.0.0.0/8 will onlymatch 10.0.0.0/8, but not 10.0.1.0/24.

Multiple Path RoutingNormally only one route path is used, even if there aremultiple routeswith the same cost. Ifselected, up to eight equal routes can be used at the same time. This allows load balancingbetweenmultiple interfaces.

BGP DebugThis section providesaccess to three debug information windows. Click a button to open a win-dow. The name of a button corresponds to the BGP command you would normally invoke onthe command line. The window will then display the result of that command in form of a com-mand line output.

Show IP BGP Neighbor: Displays information on the neighbors of the UTM. Check that thelink state for each neighbor isEstablished.

Show IP BGP Unicast: Displays the current BGP routing table which gives the preferredpaths. This is especially useful to get an overview of your metric, weight, and preference set-tingsand their impact.

Show IP BGP Summary: Displays the statusof all BGP connections. This information is alsodisplayed in theBGPSummary section on theGlobalpage.

6.9Multicast Routing (PIM-SM)Themenu Interfaces&Routing >Multicast Routing (PIM-SM) enables you to configurePro-tocol Independent Multicast SparseMode (PIM-SM) for use on your network. PIM is a protocolto dynamically routemulticast packages in networks. Multicast is a technique to deliver pack-ages that are to be received bymore than one client efficiently using as little traffic aspossible.Normally, packets for more than one client are simply copied and sent to every client individually,

182 UTM 9Administration Guide

Page 183: Utm9 Manual Eng

multiplying the consumed bandwidth by the number of users. Thus serverswhich have a lot ofclients requesting the same packagesat the same time, like e.g. servers for streaming content,need a lot of bandwidth.

Multicast, in contrast, savesbandwidth by sending packets only once over each link of the net-work. To achieve this, multicast includesadequately configured routers in the decision when tocreate copieson the way from the server (sender) to the client (receiver). The routers use PIM-SM to keep trackof activemulticast receiver(s) and use this information to configure routing.

A rough scheme of PIM-SM communication is as follows: A sender starts transmitting itsmul-ticast data. Themulticast router for the sender registers via PIM-SMwith the RP router which inturn sendsa join message to the sender's router. Multicast packets now flow from the sender tothe RP router. A receiver registers itself via an IGMPbroadcast for thismulticast group at itslocalPIM-SM router. This router sendsa join request for the receiver towards the RP router,which then in turn forwardsmulticast traffic to the receiver.

Multicast has its own IP address range which is224.0.0.0/4.

6.9.1 GlobalOn theMulticast Routing (PIM-SM) >Global tab you can enable and disable PIM. TheRoutingDaemon Settingsarea displays the statusof interfacesand routers involved.

Before you can enable PIM you need to define at least two interfaces to serve asPIM interfaceson the Interfaces tab and one router on theRPRouters tab.

To enable PIM-SM, do the following:

1. On the Global tab enable PIM-SM.You can either click the status icon or theEnable button.

The status icon turnsamber and theRouting Daemon Settingsarea becomeseditable.

2. Make the following settings:Active PIM-SM Interfaces: Select at least two interfaces to use for PIM-SM. Interfacescan be configured on the Interfaces tab.

Active PIM-SM RP Routers: Select at least one RP router to use for PIM-SM. RProuters can be defined on theRPRouters tab.

3. Click Apply.Your settingswill be saved.PIM-SM communication is now active in your network.

UTM 9Administration Guide 183

6 Interfaces & Routing 6.9Multicast Routing (PIM-SM)

Page 184: Utm9 Manual Eng

6.9Multicast Routing (PIM-SM) 6 Interfaces & Routing

To cancel the configuration, clickAbort Enable or the amber colored status icon. To disablePIM-SM click the status icon or theDisable button.

Live LogClick theOpen Live Log button to open the PIM live log in a new window.

6.9.2 InterfacesOn theMulticast Routing (PIM-SM) > Interfaces tab you can define over which interfacesofSophosUTMmulticast communication should take place.

To create a new PIM-SM interface, do the following:

1. On the Interfaces tab, click New PIM-SM Interface.The dialog boxCreate a New PIM-SM Interface opens.

2. Make the following settings:Name: Enter a descriptive name for PIM-SM interface.

Interface: Select an interface that is to accept PIM and IGMPnetwork traffic.

DR priority (optional): Enter a number that defines the designated router (DR) priorityfor the interface. The router with the highest priority honors IGMP requests if more thanone PIM-SM routers are present on the same network segment. Numbers from 0 to 232

are possible. If you do not provide a priority, 0 is used bydefault.

IGMP: Select the version of the Internet GroupManagement Protocol that is to be sup-ported. IGMP is used by recipients to establishmulticast groupmemberships.

Comment (optional): Add a description or other information.

3. Click Save.The new PIM-SM interface is added to the interfaces list.

To either edit or delete a PIM-SM interface, click the corresponding buttons.

6.9.3 RP RoutersIn order to be able to usemulticast on your network you need to configure one or more ren-dezvouspoint routers (RP routers). An RP router accepts registrationsboth frommulticastreceivers and senders. An RP router is a regular PIM-SM router that is chosen to be the RProuter for certain multicast groupsaswell. All PIM-SM routersmust agree on which router is tobe the RP router.

184 UTM 9Administration Guide

Page 185: Utm9 Manual Eng

To create an RP router, do the following:

1. On the RP Routers tab, click New Rendezvous Point Router.The dialog boxCreate a New RPRouter opens.

2. Make the following settings:Name: Enter a descriptive name for the RP router.

Host: Create (or select) the host that should act as rendezvouspoint router.

Priority: Enter a number that defines the priority of the RP router. Join messagesaresent to the RP router with the lowest priority. Numbers from 0 to 255are possible. If youdo not provide a priority, 0 is used bydefault.

Multicast Group Prefixes: Enter themulticast group the RP router is responsible for.You can define group prefixes like 224.1.1.0/24 if the RP is responsible for more thanonemulticast group. Themulticast group (prefix) must be within themulticast addressrange which is224.0.0.0/4.

Comment (optional): Add a description or other information.

3. Click Save.The new RP router is added to the routers list.

To either edit or delete an RP router, click the corresponding buttons.

6.9.4 RoutesYou need to set up a continuous communication route between receivers and sender(s). Ifrecipient, sender and/or RP router are not within the same network segment, you will need tocreate a route to enable communication between them.

To create a PIM-SM route, do the following:

1. On the Routes tab, click New PIM-SM route.The dialog boxCreate a New PIM-SMRoute opens.

2. Make the following settings:Route Type: The following route typesare available:

l Interface Route: Packets are sent out on a particular interface. This is useful intwo cases. First, for routing on dynamic interfaces (PPP), because in this case theIP addressof the gateway is unknown. Second, for defining a default route havinga gateway located outside the directly connected networks.

l Gateway Route: Packets are sent to a particular host (gateway).

UTM 9Administration Guide 185

6 Interfaces & Routing 6.9Multicast Routing (PIM-SM)

Page 186: Utm9 Manual Eng

6.9Multicast Routing (PIM-SM) 6 Interfaces & Routing

Network: Select the destination address range where the PIM traffic is to be routed to.

Gateway: Select the gateway/router to which the gatewaywill forward data packets(only available if you selectedGatewayRoute as route type).

Interface: Select the interface to which the gatewaywill forward data packets (only avail-able if you selected Interface Route as route type).

Comment (optional): Add a description or other information.

3. Click Save.The new PIM-SM route is added to the routes list.

To either edit or delete a PIM-SM route, click the corresponding buttons.

6.9.5 AdvancedOn the Interfaces&Routing >Multicast Routing (PIM-SM) >Advanced tab you can configuresome advanced settings for PIM.

Shor test Path Tree SettingsIn some networks the PIM communication route between sender, RP, and recipient is not theshortest network path possible. The optionEnable Switch to Shortest Path Tree allows tomovean existing communication between sender and recipient to the shortest path available, omittingthe RPasmoderator, when a certain traffic threshold is reached.

Auto Firewall Se ttingsWith this option enabled, the systemwill automatically create all necessary firewall rules neededto forwardmulticast traffic for the specifiedmulticast groups.

Debug SettingsSelect the optionEnable DebugMode to see additional debugging information in the PIM-SMrouting daemon log.

186 UTM 9Administration Guide

Page 187: Utm9 Manual Eng

7 Network ServicesThis chapter describeshow to configure several network servicesof SophosUTM for your net-work.

The following topics are included in this chapter:

l DNS

l DHCP

l NTP

7.1 DNSThe tabsof theNetworkServices>DNSmenu containmiscellaneous configuration options, allrelated to theDomain NameSystem (DNS), a system primarily used to translate domainnames (computer hostnames) to IP addresses.

7.1.1 GlobalOn theNetworkServices>DNS>Global tab you can specify the networks that are to beallowed to use the gatewayasa recursive DNS resolver. Typically, you will select your internalnetworkshere.

Note – If you already run an internalDNS server, for example aspart of Active Directory, youshould leave this boxempty.

Flush Resolver CacheTheDNSproxyusesa cache for its records. Each record hasan expiration date (TTL, time-to-live) at which it will be deleted, which is normally one day. However, you can empty the cachemanually e.g. if you want recent changes in DNS records to take effect immediately, not havingto wait for the TTL to expire. To empty the cache, clickFlush Resolver Cache Now.

Page 188: Utm9 Manual Eng

7.1 DNS 7 Network Services

7.1.2 ForwardersOn theNetworkServices>DNS>Forwarders tab you can specify so-called DNS forwarders. ADNS forwarder is aDomain NameSystem (DNS) server on a network used to forward DNSqueries for externalDNSnames to DNS servers outside of that network. If possible, add a DNSforwarder to your configuration. This should be a host "near" your site, preferably one providedby your Internet provider. It will be used asa "parent" cache. Thiswill speed up DNS requestsconsiderably. If you do not specify a forwarding name server, the root DNS serverswill be que-ried for zone information first, taking a longer time to complete requests.

To create a DNS forwarder, proceed as follows:

1. Select a DNS forwarder.Select or add a DNS forwarder.

Use Forwarders Assigned By ISP (optional): Select theUse ForwardersAssigned by ISP checkbox to forward DNSqueries to the DNS servers of yourISP.When this box is checked, all forwarders automatically assigned by your ISPwill be listed in the line below the box.

2. Click Apply.Your settingswill be saved.

7.1.3 Request RoutingSuppose you run your own internalDNS server, this server could be used asan alternateserver to resolve DNSqueries for a domain you do not want to be resolved byDNS forwarders.On theNetworkServices>DNS>Request Routing tab you can define routes to your ownDNSservers.

To create a DNS request route, proceed as follows:

1. On the Request Routing tab, click New DNS Request Route.TheCreate New DNSRequest Route dialog boxopens.

2. Make the following settings:Domain: Enter the domain for which you want to use an alternate DNS server.

Target Servers: Select one or more DNS servers to use for resolving the domainentered above.

Comment (optional): Add a description or other information.

188 UTM 9Administration Guide

Page 189: Utm9 Manual Eng

3. Click Save.The new route appears on theDNSRequest Route list and is immediately active.

To either edit or delete a DNS request route, click the corresponding buttons.

7.1.4 Static EntriesIf you do not want to set up your ownDNS server but need a staticDNSmapping for a few hostsof your network, you can enter thesemappingshere. Note that this only scales for a limitednumber of entries and is bynomeans intended asa replacement of a fully operable DNSserver.

To create a staticmapping, proceed as follows:

1. On the Static Entries tab, click New Static DNS Mapping.TheCreate New StaticDNSMapping dialog boxopens.

2. Make the following settings:Hostname: Enter the fully qualified domain name (FQDN) of the host for which you wantto define a staticDNSmapping.

IPv4 Address: Enter the IPv4 addressof that host.

IPv6 Address: Enter the IPv6 addressof that host.

Reverse DNS: Select the checkbox to enable themapping of the host's IP address to itsname. Note that although several namescanmap to the same IP address, one IPaddress can only ever map to one name.

Comment (optional): Add a description or other information.

3. Click Save.The newmapping appears on theStaticEntries list.

To either edit or delete a static entry, click the corresponding buttons.

7.1.5 DynDNSDynamicDNS, or DynDNS for short, is a domain name service which allowsstatic Internetdomain names to be assigned to a computer with a varying IP address. You can sign up for theDynDNS service at the website of the respective DynDNS service provider to get a DNSaliasthat will automatically be updated when your uplink IP address changes. Once you have reg-

UTM 9Administration Guide 189

7 Network Services 7.1 DNS

Page 190: Utm9 Manual Eng

7.1 DNS 7 Network Services

istered to this service, you will receive a hostname, username, and password, which are nec-essary for the configuration.

To configure DynDNS, proceed as follows:

1. On the DynDNS tab, click New DynDNS.TheCreate New DynDNS dialog boxopens.

2. Make the following settings:Type: The following DynDNS servicesare available:

l DNS Park:Officialwebsite: www.dnspark.com

l DtDNS:Officialwebsite: www.dtdns.com

l DynDNS: Standard DNS service of the service provider DynamicNetworkServ-ices Inc. (Dyn). Officialwebsite: www.dyndns.com

l DynDNS-custom: CustomDNSservice of the service provider DynamicNet-workServices Inc. (Dyn) (www.dyndns.com). CustomDNS is designed primarilyto workwith domainsowned or registered by yourself.

l easyDNS:Officialwebsite: www.easydns.com

l FreeDNS:Officialwebsite: freedns.afraid.org

l Namecheap:Officialwebsite: www.namecheap.com

l zoneedit:Officialwebsite: www.zoneedit.com

Note – In theServer field the URL is displayed to which the UTM sends the IP changes.

Assign (not with type FreeDNS): Define the IP address the DynDNSname is to be asso-ciated with. Selecting IP of Local Interface is usefulwhen the interface in question hasapublic IP address. Typically, you will use this option for your DSL uplink.When you selectFirst public IP on the default route no interface needs to be specified. Instead, your UTMwill send aWWWrequest to a publicDynDNS server which in return will respond with thepublic IP you are currently using. This is usefulwhen your UTM doesnot have a public IPaddressbut is located inside a private network, connected to the Internet via amas-querading router.

Note – FreeDNSalwaysuses the first public IP addresson the default route.

190 UTM 9Administration Guide

Page 191: Utm9 Manual Eng

Interface (not with type FreeDNS, onlywith IP of local interface): Select the interface forwhich you want to use the DynDNS service, most likely thiswill be your external interfaceconnected to the Internet.

Hostname: Enter the domain name you received from your DynDNS service provider(e.g., example.dyndns.org). Note that you need not adhere to a particular syntax forthe hostname to be entered here.What youmust enter here exclusively dependsonwhat your DynDNS service provider requires. Apart from that, you can also use yourDynDNShostname as the gateway'smain hostname, which, however, is not mandatory.

Aliases (optional): Use this dialog box to enter additional hostnameswhich should pointto the same IP addressas themain hostname above (e.g., mail.example.com,example.com).

MX (optional, onlywith typeDNSPark,DynDNS, or easyDNS): Mail exchangers areused for directingmail to specific servers other than the one a hostname points to. MX rec-ords serve a specific purpose: they let you specify the host (server) to whichmail for a spe-cific domain should be sent. For example, if you enter mail.example.comasMailExchanger, mail addressed to [email protected] be delivered to the hostmail.example.com.

MX priority (optional, onlywith typeDNSPark): Enter a positive integer number indi-cating whether the specifiedmail server should be preferred for delivery of mail to thedomain. Serverswith lower numbersare preferred over serverswith higher numbers.You can usually leave the field blankbecause DNSParkusesa default value of 5 which isappropriate for almost all purposes. For technical details about mail exchanger priorities,see RFC 5321.

Backup MX (optional, onlywith typeDynDNS or easyDNS): Select this checkboxonly ifthe hostname named in theHostname text box is to serve asmainmail exchanger. Thenthe hostname from theMX text boxwill only be advertised asa backupmail exchanger.

Wildcard (optional, onlywith typeDynDNS or easyDNS): Select this option if you wantsubdomains to point to the same IP addressas your registered domain. Using this optionan asterisk (*) will be added to your domain serving asa wildcard (e.g.,*.example.dyndns.org), thusmaking sure that, for example,www.example.dyndns.orgwill point to the same addressasexample.dyndns.org.

Username: Enter the username you received from the DynDNS service provider.

Password: Enter the password you received from the DynDNS service provider.

UTM 9Administration Guide 191

7 Network Services 7.1 DNS

Page 192: Utm9 Manual Eng

7.2 DHCP 7 Network Services

Comment (optional): Add a description or other information.

3. Click Save.The new DynDNSappears on theDynDNS list. The service is still disabled (status icon isred).

4. Enable DynDNS.Click the status icon to enable the DynDNS service.

The service is now enabled (status icon is green).

To either edit or delete a DynDNS, click the corresponding buttons.

You can usemultiple DynDNSobjects at the same time.When all settings for two hostnamesare identical, it is recommended to use theAliasesoption—instead of creating two distinctobjects.

7.2 DHCPTheDynamicHost Configuration Protocol (DHCP) automatically distributesaddresses from adefined IP addresspool to client computers. It is designed to simplify network configuration onlarge networks, and to prevent address conflicts. DHCPdistributes IP addresses, default gate-way information, and DNS configuration information to its clients.

In addition to simplifying the configuration of client computers and allowingmobile computers tomove painlessly between networks, DHCPhelps to localize and troubleshoot IP address-relat-ed problems, as these aremostly issueswith the configuration of the DHCPserver itself. It alsoallows for amore effective use of address space, especiallywhen not all computers are active atthe same time, asaddresses can be distributed asneeded and reused when unneeded.

7.2.1 ServersThe tabNetworkServices>DHCP>Server allows to configure a DHCPserver. SophosUTMprovides the DHCPservice for the connected network aswell as for other networks. The DHCPserver can be used to assign basic network parameters to your clients. You can run the DHCPservice onmultiple interfaces, with each interface and each network to be provided having itsown configuration set.

192 UTM 9Administration Guide

Page 193: Utm9 Manual Eng

Note –On theOptions tab you can define additional or different DHCPoptions to be sent tothe clients. ADHCPoption defined on theOptions tab overwrites a settingmade on theServers tab if its scope is not set to be global. For example, defining DHCP options for select-ed hosts only, you can assign them aDNSserver or lease time different fromwhat is definedfor the DHCPserver.

To configure a DHCPserver, proceed as follows:

1. On the Servers tab, click New DHCP Server.TheCreate New DHCPServer dialog boxopens.

2. Make the following settings:Interface: The interface fromwhich the IP addresses should be assigned to the clients.You can only select an already configured interface.

Address type: This option is only available when IPv6 is globally enabled. Select the IPversion of the DHCPserver.

Range start/end: The IP range to be used asan addresspool on that interface. Bydefault, the configured addressarea of the network card will appear in the text boxes. Ifthe clients are in the same network, the rangemust be inside the network attached to theinterface. If the clients are in another network, the rangemust be inside the networkwhere the relayed DHCP requests are forwarded from.

DNS server 1/2: The IP addressesof the DNS servers.

Default gateway (onlywith IPv4): The IP addressof the default gateway.

Note –Both wirelessaccesspoints and RED appliancesneed the default gateway tobe within the same subnet as the interface theyare connected to.

Domain (optional): Enter the domain name that will be transmitted to the clients (e.g.,intranet.example.com).

Lease time (onlywith IPv4): The DHCPclient automatically tries to renew its lease. If thelease is not renewed during its lease time, the IP address lease expires. Here you candefine this time interval in seconds. The default is 86,400 seconds (one day). Themini-mum is 600 seconds (10minutes) and themaximum is 2,592,000 seconds (onemonth).

UTM 9Administration Guide 193

7 Network Services 7.2 DHCP

Page 194: Utm9 Manual Eng

7.2 DHCP 7 Network Services

Valid lifetime (onlywith IPv6): The DHCP client automatically tries to renew its lease. Ifthe lease is not renewed during its valid lifetime, the IP address lease statusbecomesinvalid, the address is removed from the interface, and it maybe assigned somewhereelse. You can select an interval between five minutesand infinity, however the valid life-timemust be equal or greater than the preferred lifetime.

Preferred lifetime (onlywith IPv6): The DHCP client automatically tries to renew itslease. If the lease is not renewed during its preferred lifetime, the IP address lease statusbecomesdeprecated, i.e., it is still valid but will not be used for new connections. You canselect an interval between 5 minutesand infinity.

3. Optionally, make the following advanced settings:

WINS node type (onlywith IPv4):Windows Internet Naming Service (WINS) isMicro-soft's implementation ofNetBIOSNameServer (NBNS) onWindows, a name serverand service for NetBIOS computer names. AWINS server acts asa database thatmatches computer nameswith IP addresses, thusallowing computers using NetBIOS totake advantage of the TCP/IP network. The followingWINSnode typesare available:

l Do not set: TheWINSnode type is not set and will be chosen by the client.

l B-node (no WINS): B-node systemsuse broadcasts only.

l P-node (WINS only): P-node systemsuse only point-to-point name queries to aWindowsname server (WINS).

l M-node (Broadcast, then WINS):M-node systemsbroadcast first, then querythe name server.

l H-node (WINS, then Broadcast): H-node systemsquery the name server first,then broadcast.

WINS server: Depending on your WINSnode type selection, this text boxappears.Enter the IP addressof theWINS server.

Clients with static mappings only (optional): Select this option to have the DHCPserver assign IP addressesonly to clients that have an entry on theStaticMappings tab.

Enable HTTP proxy auto configuration: Select this option if you want to provide aPAC file for automatic proxy configuration of browsers. For more information see chap-terWebProtection >Web Filtering >Advanced, sectionProxyAuto Configuration.

194 UTM 9Administration Guide

Page 195: Utm9 Manual Eng

Note –HTTPproxyauto configuration is currently not supported with IPv6 byMicrosoftWindows.

Clients via DHCP relay agent: If selected, the DHCPserver assigns IP addresses toclientswhich are not in the network of the attached interface. In this case, the addressrange defined above has to be inside the networkwhere relayed DHCP requests are for-warded from, and not within the network of the attached interface.

Netmask: Select the netmaskof the networkwhere relayed DHCP requests areforwarded from.

Comment (optional): Add a description or other information.

4. Click Save.The new DHCPserver definition appears on the DHCPserver list and is immediatelyactive.

To either edit or delete a DHCPserver definition, click the corresponding buttons.

7.2.2 RelayTheNetworkServices>DHCP>Relay tab allowsyou to configure a DHCP relay. The DHCPservice is provided bya separate DHCP server and the UTMworksasa relay. The DHCP relaycan be used to forward DHCP requests and responsesacrossnetwork segments. You need tospecify the DHCPserver and a list of interfacesbetween which DHCP traffic shall be for-warded.

To configure a DHCP relay, proceed as follows:

1. On the Relay tab, enable DHCP Relay.You can either click the status icon or theEnable button.

The status icon turnsamber and theDHCPRelayConfiguration area becomeseditable.

2. Select the DHCP server.

3. Select an interface.DHCP requests arriving on these interfaceswill be forwarded to the selected DHCPserver.

4. Click Apply.Your settingswill be saved.

To cancel the configuration, clickAbort Enable or the amber colored status icon.

UTM 9Administration Guide 195

7 Network Services 7.2 DHCP

Page 196: Utm9 Manual Eng

7.2 DHCP 7 Network Services

7.2.3 Static MappingsOn theNetworkServices>DHCP>StaticMappings tab you can create staticmappingsbetween client and IP address for some or all clients. For that purpose, you need a configuredDHCPserver and, depending on the IP version of the DHCPserver, theMAC addressof theclient's network card (with IPv4) or the DHCP Unique Identifier (DUID) of the client (with IPv6).

Note – To avoid an IP address clash between regularly assigned addresses from the DHCPpool and those staticallymappedmake sure that the latter are not in the scope of the DHCPpool. For example, a staticmapping of 192.168.0.200could result in two systems receivingthe same IP address if the DHCPpool is192.168.0.100– 192.168.0.210.

To create a static client/IP addressmapping, proceed as follows:

1. On the Static Mappings tab, click New DHCP Mapping.TheCreate NewMapping dialog boxopens.

2. Make the following settings:DHCP server: Enter the DHCPserver to be used for staticmapping.

MAC address (onlywith IPv4 DHCP server): Enter theMAC addressof the client's net-work interface card. TheMAC addressesare usually specified in a format consisting ofsix groupsof two hexadecimal digits, separated by colons (e.g., 00:04:76:16:EA:62).

DUID address (onlywith IPv6 DHCPserver): Enter the DUID of the client.With e.g.Win-dowsoperating systems, it can be found in theWindowsRegistry:HKEY_LOCAL_

MACHINE\SYSTEM\CurrentControlSet\services\TCPIP6\Parameters

Please note that you have to enter the groupsof two hexadecimal digits separated bycolons (e.g., 00:01:00:01:13:30:65:56:00:50:56:b2:07:51).

IPv4 address/IPv6 address: Enter the IP addressof the client. The IP addressmust bewithin the address range of the network interface card.

Comment (optional): Add a description or other information.

3. Click Save.The newmapping appears on theStaticMappings list.

To either edit or delete a staticmapping, click the corresponding buttons.

196 UTM 9Administration Guide

Page 197: Utm9 Manual Eng

7.2.4 OptionsTheNetworkServices>DHCP>Options tab allows to configure DHCPoptions. DHCP optionsare additional configuration parameters provided bya DHCP server to DHCP clients.

Example: For some VoIP phones, to provide themwith the necessary information from yourDHCP servers you have to create and activate three additionalDHCP optionson this page:

l filename: Name of the boot file.

l next-server: Name of the TFTP server which provides the boot file.

l 4 (time-servers): IP addressof the time server.

DHCP options can have different scopes: They can e.g. be provided to selected hosts only, orfrom selected servers only, or even globally. For this reason it is possible to define differentparameters for the same host. SomeDHCP optionsare alreadydefined on theDHCP>Servers tab, e.g., DNS server (option 6). In case of conflicting parameter values, the param-eters are provided to the client according to the following priority:

1. DHCPoption with scopeHost

2. DHCPoption with scopeMAC prefix

3. DHCPoption with scopeVendor ID

4. DHCPoption with scopeServer

5. DHCP server parameter (DHCP>Servers tab)

6. DHCPoption with scopeGlobal

Note –With the DHCP request, a DHCP client submits the information which DHCPoptions itcan dealwith. Asa result the DHCP server only provides the DHCPoptions the client under-stands, nomatter which optionsare defined here.

To create a DHCPoption, proceed as follows:

1. Click New DHCP Option.TheCreate New DHCPOption dialog boxopens.

UTM 9Administration Guide 197

7 Network Services 7.2 DHCP

Page 198: Utm9 Manual Eng

7.2 DHCP 7 Network Services

2. Make the following settings:Address type (only if IPv6 is enabled): Select the IP version which you create the DHCPoption for.

Code: Select the code of the DHCP option you want to create.

Note –With the entry filename you can specify a file to be loaded into the DHCP clientto be executed there.With next-server you define the boot server. The numberedDHCP option codesare defined in RFC 2132 and others.

Name: Enter a descriptive name for this option. Only available if you selected a code withthe comment (unknown).

Type:Only available if you selected a code with the comment (unknown). Select the datatype of the option. The data types IP Address, Text andHexare available. Depending onthe selected data type enter the appropriate data in the corresponding field below:

Address: Select the host or network group with the IP address(es) to be sub-mitted with thisDHCP option to the DHCP client.

Text: Enter the text to be submitted with thisDHCPoption to the DHCPclient.With code filename, you can enter the name of the file here.

Hex: Enter the hexadecimal value to be submitted with thisDHCPoption to theDHCPclient. Please note that you have to enter the groupsof two hexadecimal dig-its separated by colons (e.g., 00:04:76:16:EA:62).

Scope: Define on which condition the DHCPoption should be sent.

l Global: TheDHCP option will be sent byall defined DHCPservers to allDHCP clients.

l Server: In theServer box, select the DHCPserverswhich should send theDHCP option. The boxdisplaysallDHCP servers defined on theDHCPServerstab.

l Host: In theHost box, select the hostswhich should be provided theDHCP option.The boxdisplaysall hosts configured on theStaticMappings tab.

l MAC prefix: Enter aMAC prefix. All DHCP clientswith amatchingMAC addresswill be provided the DHCP option.

198 UTM 9Administration Guide

Page 199: Utm9 Manual Eng

l Vendor ID: Enter a vendor ID or the prefix of a vendor ID. AllDHCP clientswhichmatch this string will be provided the DHCP option.

Comment (optional): Add a description or other information.

3. Click Save.The new DHCPoption appears on theDHCPOptions list and is immediately active.

To either edit or delete a DHCPoption, click the corresponding buttons.

7.2.5 IPv4 Lease TableUsing DHCP, a client no longer ownsan IP address, but rather leases it from the DHCPserver,which givespermission for a client to use the address for a period of time.

The lease table on theNetworkServices>DHCP> IPv4 Lease Table tab shows the currentleases issued by the DHCPserver, including information about the start date and the date whenthe lease will expire.

Add Static MappingYou can use an existing lease as template for a new staticMAC/IPmapping, byusing theNewMapping button in theAdd StaticMapping column of the table. Do the following:

1. Click the button New Mapping.The dialog window AddMapping opens.

2. Make the following settings:MAC Address (optional): Change theMAC addressonly if you want to assign the staticmapping to a host different from your selection.

IPv4 Address: Change the IP address to an addressoutside the DHCPpool range.

Comment (optional): Add a description or other information.

Create DNS Mapping (optional): Select the checkbox to automatically create a staticDNSmapping for the host (seeNetworkServices>DNS>StaticEntries). If you provideaHostname, thismapping will use it.

Create Network Host Object (optional): Select the checkbox to automatically create ahost object (seeDefinitions&Users>NetworkDefinitions). If you provide aHostname,thiswill be the object's name.

UTM 9Administration Guide 199

7 Network Services 7.2 DHCP

Page 200: Utm9 Manual Eng

7.2 DHCP 7 Network Services

Hostname (optional): For convenience, it is recommended that you provide a name forthe host. Otherwise the objectswill be listed as "[unknown]".

3. Click Save.Your settingswill be saved.

Note –When converting a lease to a staticmapping you should change the IP address so thatit is no longer inside the scope of the DHCPpool. However, if you change the IP address, theaddressused by the client will not change immediately, but onlywhen it tries to renew its leasefor the next time.

7.2.6 IPv6 Lease TableUsing DHCP, a client no longer ownsan IP address, but rather leases it from the DHCPserver,which givespermission for a client to use the address for a period of time.

The lease table on theNetworkServices>DHCP> IPv6 Lease Table tab shows the currentleases issued by the DHCPserver, including information about the start date and the date whenthe lease will expire.

Note – Leases that have been granted via prefix advertisements are not shown in the table.

Add Static MappingYou can use an existing lease as template for a new staticMAC/IPmapping, byusing theNewMapping button in theAdd StaticMapping column of the table. Do the following:

1. Click the button New Mapping.The dialog window AddMapping opens.

2. Make the following settings:DUID Address (optional): Change the DUID addressonly if you want to assign the staticmapping to a host different from your selection.

IPv6 Address: Change the IP address to an addressoutside the DHCPpool range.

Comment (optional): Add a description or other information.

Create DNS Mapping (optional): Select the checkbox to automatically create a staticDNSmapping for the host (seeNetworkServices>DNS>StaticEntries). If you provideaHostname, thismapping will use it.

200 UTM 9Administration Guide

Page 201: Utm9 Manual Eng

Create Network Definition For Host (optional): Select the checkbox to automaticallycreate a network definition for the host object (seeDefinitions&Users>NetworkDef-initions). If you provide aHostname, thiswill be the object's name.

Hostname (optional): For convenience, it is recommended that you provide a name forthe host. Otherwise the objectswill be listed as "[unknown]".

3. Click Save.Your settingswill be saved.

Note –When converting a lease to a staticmapping you should change the IP address so thatit is no longer inside the scope of the DHCPpool. However, if you change the IP address, theaddressused by the client will not change immediately, but onlywhen it tries to renew its leasefor the next time.

7.3 NTPThemenuNetworkServices>NTP allowsyou to configure an NTP server for the connectednetworks. TheNetworkTime Protocol (NTP) is a protocol used for synchronizing the clocksofcomputer systemsover IP networks. Instead of just synchronizing the time of SophosUTM,which can be configured on theManagement >SystemSettings>Time and Date tab, you canexplicitly allow certain networks to use this service aswell.

To enable the use of NTP time synchronization for specific network, proceed as follows:

1. Enable the NTP server.You can either click the status icon or theEnable button.

2. Select Allowed Networks.Select the networks that should be allowed to access the NTP server.

3. Click Apply.Your settingswill be saved.

UTM 9Administration Guide 201

7 Network Services 7.3 NTP

Page 202: Utm9 Manual Eng
Page 203: Utm9 Manual Eng

8 Network ProtectionThis chapter describeshow to configure basic network protection featuresof SophosUTM.TheNetworkProtection Statisticspage inWebAdmin showsan overview of intrusion pre-vention events and dropped data packets for both source and destination hosts. Each of the sec-tions contains aDetails link. Clicking the link redirects you to the respective reporting section ofWebAdmin, where you can findmore statistical information.

The following topics are included in this chapter:

l Firewall

l NAT (NetworkAddressTranslation)

l Intrusion Prevention

l Server Load Balancing

l VoIP (Voice over IP)

l Advanced Settings

8.1 FirewallThemenuNetworkProtection >Firewallallowsyou to define andmanage firewall rules of thegateway. Generally speaking, the firewall is the central part of the gatewaywhich functions in anetworked environment to prevent some communications forbidden by the security policy. Thedefault security policy of SophosUTM states that all network traffic is to be blocked and logged,except for automatically generated rule sets that are necessary for other software componentsof the gateway to work. However, those auto-generated rule sets are not shown on the Firewall>Rules tab. This policy requires you to define explicitlywhich data traffic is allowed to pass thegateway.

8.1.1 RulesOn theNetworkProtection >Firewall >Rules you canmanage the firewall rule set. All newlydefined firewall rules are disabled bydefault once added to the rules table. Activated firewallrules are applied in the given order until the first rule matches. The processing order is deter-

Page 204: Utm9 Manual Eng

8.1 Firewall 8 Network Protection

mined by the position number, so if you change the order of the rules by their position numbers,the processing order will change aswell.

Caution –Once a firewall rule matched, all other ruleswill be ignored. For that reason, thesequence of rules is very important. Never place a rule such asAny (Source) –Any (Service)–Any (Destination) –Allow (Action) at the top of the rule table, as thiswill allow each packet totraverse the gateway in both directions, ignoring all other rules that may follow.

To create a firewall rule, proceed as follows:

1. On the Rules tab, click New Rule.TheCreate New Rule dialog boxopens.

2. Make the following settings:Group: TheGroup option is useful to group firewall rules logically for better readability ofthe firewall rule set. Grouping is only used for display purposes, it doesnot affect rulematching.

Position: The position number, defining the priority of the rule. Lower numbershavehigher priority. Rulesarematched in ascending order. Once a rule hasmatched, ruleswith a higher number will not be evaluated anymore.

Sources: Add source network definitions, describing fromwhich host(s) or networks thepackets are originating.

Services: Add service definitions, describing the protocol(s) and, in case of TCPor UDP,the source and destination port(s) of the packets.

Destinations: Add destination network definitions, describing the target host(s) or net-work(s) of the packets.

Note –When you select more than one source, service and/or destination, the ruleapplies to every possible source-service-destination combination. A rule with e.g. twosources, two servicesand two destinationsequates to eight single rules, from eachsource to each destination using both services.

Action: The action that describeswhat to do with traffic that matches the rule. The fol-lowing actions can be selected:

l Allow: The connection is allowed and traffic is forwarded.

l Drop: Packetsmatching a rule with this action will be silently dropped.

204 UTM 9Administration Guide

Page 205: Utm9 Manual Eng

l Reject: Connection requestsmatching ruleswith this action will be actively reject-ed. The sender will be informed via an ICMPmessage.

Time period: Bydefault, no time period definition is selected, meaning that the rule isalways valid. If you select a time period definition, the rule will only be valid at the time spec-ified by the time period definition. For more information, see Time Period Definitions.

Log traffic: If you select this option, logging is enabled and packetsmatching the ruleare logged in the firewall log.

Comment (optional): Add a description or other information.

3. Click Save.The new rule appears on theRules list.

4. Enable the rule.Click the status icon to activate the rule.

To either edit or delete a rule, click the corresponding buttons.

Open Live Log: Thiswill open a pop-up window containing a real-time log of filtered packets,whose regularly updating display shows recent network activity. The background color indicateswhich action hasbeen applied:

l Red: The package wasdropped.

l Yellow: The package was rejected.

l Green: The package wasallowed.

l Gray: The action could not be determined.

The live log also contains information about which firewall rule caused a packet to be rejected.Such information is essential for rule debugging.Using the search function, you can filter the firewall log for specific entries. The search functioneven allows to negate expressionsby typing a dash in front of the expression, e.g. -WebAdminwhich will successively hide all lines containing this expression.

Selecting theAutoscroll checkboxwill automatically scroll down the window's scrollbar to alwaysshow themost recent results.

Below are some basic hints for configuring the firewall:

l Dropped Broadcasts: Bydefault, all broadcasts are dropped, which in addition will notbe logged (for more information, see Advanced). This is useful for networkswith manycomputers utilizing NetBIOS (for example, MicrosoftWindowsoperating systems),

UTM 9Administration Guide 205

8 Network Protection 8.1 Firewall

Page 206: Utm9 Manual Eng

8.1 Firewall 8 Network Protection

because broadcastswill rapidly clutter up your firewall log file. To define a broadcast droprule manually, group the definitionsof the broadcast addressesof all attached networks,add another "global_broadcast" definition of 255.255.255.255/255.255.255.255,then add a rule to drop all traffic to these addresseson top of your firewall configuration.On broadcast-heavynetworks, this also has the benefit of increasing the system per-formance.

l Rejecting IDENT Traffic: If you do not want to use the IDENT reverse proxy, you canactively reject traffic to port 113 (IDENT) of your internal networks. Thismayprevent long-er timeouts on services that use IDENT, such asFTP, IRC, and SMTP.

Note – If you usemasquerading, IDENT requests for masqueraded networkswillarrive on themasquerading interface.

l Since NAT will change the addressesof network packets, it has implicationson the fire-wall functionality.l DNAT is applied before the firewall. Thismeans that the firewallwill "see" the alrea-

dy translated packets. Youmust take this into account when adding rules forDNAT related services.

l SNAT andMasquerading is applied after the firewall. Thismeans that the firewallstill "sees" the untranslated packetswith the original source addresses.

The control panels in the table header can be used to filter firewall rules for specific criteria torearrange rules for better readability. If you have defined groups you can select a group fromthe drop-downmenu and thus see all rules that belong to this group. Using the search field youcan look for a keyword or just a string to see the rules related to it. The search comprisesa rule'ssource, destination, service, group name, and comment.

8.1.2 Country BlockingOn theNetworkProtection > Firewall >CountryBlocking tab you can enable blocking of trafficcoming from or going to a certain country. You can either block single countries or whole con-tinents. The blocking is based on theGeoIP information of the host's IP address.

Note –Country blocking is currently not supported for IP version 6.

To enable country blocking, proceed as follows:

206 UTM 9Administration Guide

Page 207: Utm9 Manual Eng

1. Enable country blocking.You can either click the status icon or theEnable button.

The status icon turnsamber and theCountries section becomeseditable.

2. Select a location to block.Select one or more locationswhose incoming or outgoing traffic is to be blocked com-pletely. You can select countries by selecting the checkbox in front of them or whole con-tinents by selecting the checkbox in the header of a continent section.

3. Click Apply.Your settingswill be saved. Traffic from and to selected locationswill be blocked now.

Tip –You can collapse a continent section by clicking the window icon in the top right of theheader bar. Clicking the window icon again expands the continent section.

8.1.3 ICMPOn theNetworkProtection >Firewall > ICMP tab you can configure the settings for the InternetControlMessage Protocol (ICMP). ICMP is used to exchange connection-related status infor-mation between hosts. ICMP is important for testing network connectivity or troubleshooting net-work problems.

Allowing any ICMP traffic on this tab will override ICMPsettingsbeingmade in the firewall. If youonlywant to allow ICMP for certain hosts or networks, you should use the Firewall >Rules tabinstead.

Globa l ICMP SettingsThe following global ICMPoptionsare available:

l Allow ICMP on gateway: This option enables the gateway to respond to ICMPpacketsof any kind.

l Allow ICMP through gateway: This option enables the forwarding of ICMPpacketsthrough the gateway if the packets originate from an internal network, i.e., a networkwith-out default gateway.

l Log ICMP redirects: ICMP redirects are sent from one router to another to find abetter route for a packet's destination. Routers then change their routing tablesand for-ward the packet to the same destination via the supposedly better route. If you select thisoption, all ICMP redirects received by the gatewaywill be logged in the firewall log.

UTM 9Administration Guide 207

8 Network Protection 8.1 Firewall

Page 208: Utm9 Manual Eng

8.1 Firewall 8 Network Protection

Ping SettingsThe program ping is a computer network tool used to test whether a particular host is reachableacrossan IP network. Ping worksby sending ICMP echo request packets to the target host andlistening for ICMP echo response replies. Using interval timing and response rate, ping esti-mates the round-trip time and packet loss rate between hosts.

The following ping optionsare available:

l Gateway is ping visible: The gateway responds to ICMP echo request packets. Thisfeature is enabled bydefault.

l Ping from Gateway: You can use the ping command on the gateway. This feature isenabled bydefault.

l Gateway forwards pings: The gateway forwards ICMP echo request and echoresponse packets originating from an internal network, i.e., a networkwithout defaultgateway.

Traceroute SettingsThe program traceroute is a computer network tool used to determine the route taken bypack-ets acrossan IP network. It lists the IP addressesof the routers that were involved in trans-porting the packet. If the packet's route cannot be determined within a certain time frame, trac-eroute will report an asterisk (*) instead of the IP address. After a certain number of failures, thecheckwill end. An interruption of the check can havemanycauses, but most likely it is caused bya firewall along the network path that blocks traceroute packets.

The following traceroute optionsare available:

l Gateway is traceroute visible: The gateway responds to traceroute packets.

l Gateway forwards traceroute: The gateway forwards traceroute packets originatingfrom an internal network, i.e., a networkwithout default gateway.

Note – In addition, the UDPports for UNIX traceroute applicationsare opened, too.

8.1.4 AdvancedTheNetworkProtection >Firewall >Advanced tab contains advanced settings for the firewalland the NAT rules.

208 UTM 9Administration Guide

Page 209: Utm9 Manual Eng

Connection Tracking He lpersSo-called connection tracking helpers enable protocols that usemultiple network connections toworkwith firewall or NAT rules. All connectionshandled by the firewall are tracked by the conn-track kernelmodule, a processbetter known as connection tracking. Some protocols such asFTPand IRC require several ports to be opened, and hence require special connection track-ing helpers supporting them to operate correctly. These helpers are special kernelmodules thathelp identify additional connectionsbymarking them asbeing related to the initial connection,usually by reading the related addressesout of the data stream.

For example, for FTP connections to work properly, the FTP conntrackhelper must be select-ed. This is due to the specifics of the FTP protocol, which first establishesa single connectionthat is called the FTP control connection.When commandsare issued through this connection,other ports are opened to carry the rest of the data (e.g., downloadsor uploads) related to thatspecific command. The problem is that the gatewaywill not know about these extra ports, sincetheywere negotiated dynamically. Therefore, the gatewaywill be unable to know that it shouldlet the server connect to the client over these specific ports (active FTP connections) or to letclients on the Internet connect to the FTP server (passive FTP connections).

This iswhere the FTP conntrackhelper becomeseffective. This special helper is added to theconnection trackingmodule and will scan the control connection (usually on port 21) for specificinformation.When it runs into the correct information, it will add that specific information to a listof expected connectionsasbeing related to the control connection. This in return enables thegateway to trackboth the initial FTP connection aswell as all related connectionsproperly.

Connection tracking helpers are available for the following protocols:

l FTP

l IRC (for DCC)

l PPTP

l TFTP

Note – The PPTPhelper module needs to be loaded if you want to offer PPTPVPN serviceson the gateway. Otherwise PPTP sessions cannot be established. The reason for this is thatPPTP first establishesa TCPport 1723 connection before switching toGenericRoutingEncapsulation (GRE) communication, which is a separate IP protocol. If the PPTPhelper mod-ule is not loaded, allGREpacketswill be blocked by the gateway. Alternatively, if you do not

UTM 9Administration Guide 209

8 Network Protection 8.1 Firewall

Page 210: Utm9 Manual Eng

8.1 Firewall 8 Network Protection

want to use the PPTPhelper module, you canmanually add firewall rules allowingGREpack-ets for incoming and outgoing traffic.

Protoco l HandlingEnable TCP Window Scaling: The TCP receive window (RWin) size is the amount ofreceived data (in bytes) that can be buffered during a connection. The sending host can sendonly that amount of data before it must wait for an acknowledgment and window update fromthe receiving host. For more efficient use of high bandwidth networks, a larger TCPwindowsizemaybe used. However, the TCPwindow size field controls the flow of data and is limited to2 bytes, or a window size of 65535 bytes. Since the size field cannot be expanded, a scaling fac-tor is used. TCPwindow scaling is a kernel option of the TCP/IP stackand can be used toincrease themaximumwindow size from 65535 bytes to 1 Gigabyte.Window scaling is enabledbydefault. However, since some network devices such as routers, load balancers, gateways,and so on still do not fully support window scaling, depending on your environment it might benecessary to turn it off.

Use Strict TCP Session Handling: Bydefault, the system can "pick up" existing TCP con-nections that are not currently handled in the connection tracking table due to a network facilityreset. Thismeans that interactive sessions such asSSH and Telnet will not quit when a networkinterface is temporarily unavailable. Once this option is enabled, a new three-wayhandshakewill alwaysbe necessary to re-establish such sessions. It is generally recommended to leave thisoption turned off.

Validate Packet Length: If enabled, the firewallwill check the data packets for minimal lengthif the ICMP, TCP, or UDPprotocol is used. If the data packets are smaller than theminimal valu-es, theywill be blocked and a record will be written to the firewall log.

Spoof Protection: Bydefault, spoof protection is disabled. You can choose between the fol-lowing settings:

l Normal: The gatewaywill drop and log packetswhich either have the same source IPaddressas the interface itself or which arrive on an interface which hasa source IP of anetwork assigned to another of its interfaces.

l Strict: The gatewaywill also drop and log all packetswhich have a destination IP for aninterface but arriving on an interface other than assigned, that is, if it arriveson an inter-face for which it is not destined. For example, those packetswill be dropped that weresent from an external network to the IP addressof the internal interface which is sup-posed to accept packets from the internal network only.

210 UTM 9Administration Guide

Page 211: Utm9 Manual Eng

Logging OptionsLog FTP Data Connections: TheUTMwill log the FTPdata connectionsof (file and direc-tory listings). The log recordsaremarked by the string "FTP data".

Log Unique DNS Requests: TheUTMwill log all outgoing requests to DNS servers aswellas their outcome. The log recordsaremarked by the string "DNS request".

Log Dropped Broadcasts: Bydefault, the firewall dropsall broadcasts, which in addition willnot be logged. However, if you need broadcasts to be logged in the firewall log, for example, foraudit purposes, select this option.

8.2 NATThemenuNetworkProtection >NAT allowsyou to define andmanage NAT rulesof the gate-way.NetworkAddressTranslation (NAT) is the processof rewriting the source and/or des-tination addressesof IP packets as theypass through a router or gateway. Most systemsusingNAT do so in order to enablemultiple hosts on a private network to access the Internet using asingle public IP address.When a client sendsan IP packet to the router, NAT translates thesending address to a different, public IP addressbefore forwarding the packet to the Internet.When a response packet is received, NAT translates the public address into the originaladdressand forwards it to the client. Depending on system resources, NAT can handle arbi-trarily large internal networks.

8.2.1 MasqueradingMasquerading is a special case ofSource NetworkAddressTranslation (SNAT) and allowsyoutomasquerade an internal network (typically, your LAN with private address space) behind asingle, official IP addresson a network interface (typically, your external interface connected tothe Internet). SNAT ismore generic as it allows tomapmultiple source addresses to severaldestination addresses.

Note – The source address is only translated if the packet leaves the gatewaysystem via thespecified interface. Note further that the new source address is always the current IP addressof that interface (meaning that this address can be dynamic).

To create amasquerading rule, proceed as follows:

UTM 9Administration Guide 211

8 Network Protection 8.2 NAT

Page 212: Utm9 Manual Eng

8.2 NAT 8 Network Protection

1. On the Masquerading tab, click New Masquerading Rule.TheCreate NewMasquerading Rule dialog boxopens.

2. Make the following settings:Network: Select the (internal) network you want to masquerade.

Interface: Select the (external) interface that is connected to the Internet.

Use Address: If the interface you selected hasmore than one IP addressassigned (seeInterfaces&Routing > Interfaces>AdditionalAddresses), you can define here which IPaddress is to be used for masquerading.

Comment (optional): Add a description or other information.

3. Click Save.The newmasquerading rule appears on theMasquerading rule list.

4. Enable the masquerading rule.Click the status icon to activate themasquerading rule.

To either edit or delete a rule, click the corresponding buttons.

Note –You need to allow traffic from the internal network to the Internet in the firewall if youwant your clients to accessexternal servers.

IPsecpackets are never affected bymasquerading rules. To translate the source addressofIPsecpackets create an SNAT or FullNAT rule.

8.2.2 NATDestination NetworkAddressTranslation (DNAT) andSource NetworkAddressTranslation(SNAT) are both special casesof NAT.With SNAT, the IP addressof the computer which ini-tiated the connection is rewritten, while with its counterpart DNAT, the destination addressesofdata packets are rewritten. DNAT is especially usefulwhen an internal network usesprivate IPaddresses, but an administrator wants tomake some servicesavailable to the outside.

This is best demonstrated with an example. Suppose your internal network uses the addressspace 192.168.0.0/255.255.255.0and a webserver running at IP address192.168.0.20port 80should be available to Internet-based clients. Because the 192.168. address space isprivate, the Internet-based clients cannot send packets directly to the webserver. It is, however,possible for them to communicate with the external (public) addressof the UTM. DNAT can, in

212 UTM 9Administration Guide

Page 213: Utm9 Manual Eng

this case, take packets addressed to port 80of the system’s addressand forward them to theinternalwebserver.

Note – PPTPVPN Access is incompatible with DNAT.

In contrast to masquerading, which alwaysmaps to the primary network interface address,SNAT maps the source address to the address specified in the SNAT rule.

1:1 NAT is a special case of DNAT or SNAT. In this case all addressesof an entire network arebeing translated one-to-one into the addressesof another network having the same netmask.So the first addressof the original networkwill be translated into the first addressof the othernetwork, the second into the second and so on. A 1:1 NAT rule can be applied to either thesource or the destination address.

Note –Bydefault, port 443 (HTTPS) is used for the User Portal. If you plan to forward port443 to an internal server, you need to change the TCPport of the User Portal to another value(e.g., 1443) on theManagement >User Portal >Advanced tab.

Because DNAT is done before firewalling, youmust ensure that appropriate firewall rules aredefined. For more information, seeNetworkProtection >Firewall >Rules.

To define a NAT rule, proceed as follows:

1. On the NAT tab, click New NAT Rule.TheCreate New NAT Rule dialog boxopens.

2. Make the following settings:Group:Groupsare useful to combine variousNAT rules logically for better readability. Agroup can be any text string.

Position: The position number, defining the priority of the rule. Lower numbershavehigher priority. Rulesarematched in ascending order. Once a rule hasmatched, ruleswith a higher number will not be evaluated anymore.

Rule type: Select the network address translationmode. Depending on your selection,variousoptionswill be displayed. The followingmodesare available:

l SNAT (source):Maps the source addressof defined IP packets to one newsource address. The service can be changed, too.

UTM 9Administration Guide 213

8 Network Protection 8.2 NAT

Page 214: Utm9 Manual Eng

8.2 NAT 8 Network Protection

l DNAT (destination):Maps the destination addressof defined IP packets to onenew destination address. The service can be changed, too.

l 1:1 NAT (whole networks):Maps IP addressesof a network to another net-work one-to-one. The rule applies either for the source or for the destinationaddressof the defined IP packets.

l Full NAT (source + destination):Mapsboth the source addressand the des-tination addressof defined IP packets to one new source and one new destinationaddress. The source service and the target service can be changed, too.

l No NAT: This option can be regarded asa kind of exception rule. For example, ifyou have a NAT rule for a defined network you can create aNoNAT rule for cer-tain hosts inside this network. Those hostswill then be exempted fromNAT.

Matching Condition: Select the source and destination network/host and the servicefor which you want to translate addresses.

l For traffic from: The original source addressof the packets. This can be either asingle host or an entire network.

l Using service: The original service type of the packets (consisting of source anddestination ports aswell as a protocol type).

Note –A traffic service can only be translated when the corresponding address-esare translated aswell. In addition, a service can only be translated to anotherservice when the two servicesuse the same protocol.

l Going to: The original destination addressof the packets. This can be either a sin-gle host or an entire network.

Action: Select the source and/or destination and/or the service type into which you wantto translate the original IP packet data. The displayed parameters depend on the select-edRule type.

l Change the source to (onlywithSNAT or FullNATmode): Select the sourcehost, that is, the new source addressof the packets.

l Change the destination to (onlywithDNAT or FullNATmode): Select the des-tination host, that is, the new destination addressof the packets.

214 UTM 9Administration Guide

Page 215: Utm9 Manual Eng

l And the service to (onlywithDNAT,SNAT or FullNATmode): Select the newservice of the packets. Depending on the selectedRule type this can be the sourceand/or destination service.

l 1:1 NAT mode (onlywith 1:1 NATmode): Select one of the followingmodes:l Map Destination: Changes the destination address.

l Map Source: Changes the source address.

Note –You need to add an entire network into the field For traffic fromwhen youwant to map the source or into the fieldGoing towhen you want to map the des-tination.

l Map to (onlywith 1:1 NATmode): Select the network you want to translate theoriginal IP addresses into. Please note that the original network and the translatednetworkmust have the same netmask.

Automatic firewall rule (optional): Select this option to automatically generate firewallrules to allow the corresponding traffic passing through the firewall.

Comment (optional): Add a description or other information.

3. Optionally, make the following advanced settings:Rule applies to IPsec packets (onlywithSNAT or FullNATmode): Select this optionif you want to apply the rule to trafficwhich is going to be processed by IPsec. Bydefaultthis option is not selected, thus IPsec traffic is excluded from source network addresstranslation.

Log initial packets (optional): Select this option if you want to write the initializing pack-et of a communication to the firewall log.Whenever the NAT rule is used, you will thenfind amessage in the firewall log saying "Connection using NAT". This option works forstateful aswell as statelessprotocols.

4. Click Save.The new rule appears on theNAT list.

5. Enable the NAT rule.Click the status icon to activate the NAT rule.

To either edit or delete a rule, click the corresponding buttons.

UTM 9Administration Guide 215

8 Network Protection 8.2 NAT

Page 216: Utm9 Manual Eng

8.3 Intrusion Prevention 8 Network Protection

8.3 Intrusion PreventionOn themenuNetworkProtection > Intrusion Prevention you can define andmanage IPS rulesof the gateway. The Intrusion Prevention system (IPS) recognizesattacksbymeansof a sig-nature-based IPS rule set. The system analyzes the complete traffic and automatically blocksattacksbefore they can reach the network. The existing rule set and attackpatternsare updat-ed through the pattern updates. New IPS attackpattern signaturesare automatically importedto the rule set as IPS rules.

8.3.1 GlobalOn theNetworkProtection > Intrusion Prevention >Global tab you can activate the IntrusionPrevention System (IPS) of SophosUTM.

To enable IPS, proceed as follows:

1. Enable the intrusion prevention system.You can either click the status icon or theEnable button.

The status icon turnsamber and theGlobal IPSSettingsarea becomeseditable.

2. Make the following settings:Local Networks: Select the networks that should be protected by the intrusion pre-vention system. If no local network is selected, intrusion prevention will automatically bedeactivated and no traffic ismonitored.

Policy: Select the security policy that the intrusion prevention system should use if ablocking rule detects an IPS attack signature.

l Drop Silently: The data packet will be dropped without any further action.

l Terminate Connection: A terminating data packet (RST for TCPand ICMPPort Unreachable for UDP connections) will be sent to both communication part-ners to close the connection.

Note –Bydefault,Drop Silently is selected. There is usually no need to change this,especially as terminating data packets can be used byan alleged intruder to draw con-clusionsabout the gateway.

216 UTM 9Administration Guide

Page 217: Utm9 Manual Eng

3. Click Apply.Your settingswill be saved.

Live LogThe intrusion prevention live log can be used tomonitor the selected IPS rules. Click the buttonto open the live log in a new window.

8.3.2 Attack PatternsTheNetworkProtection > Intrusion Prevention >AttackPatterns tab contains IPS rulesgrouped according to common attackpatterns. Attackpatternshave been combined as follows:

l Operating System Specific Attacks: Attacks trying to exploit operating system relat-ed weaknesses.

l Attacks Against Servers: Attacks targeted at all sorts of servers (for example, web-servers, mail servers, and so on).

l Attacks Against Client Software: Attacksaimed at client software such aswebbrowsers, mutimedia players, and so on.

l Protocol Anomaly: Attackpatterns lookout for network anomalies.

l Malware: Software designed to infiltrate or damage a computer systemwithout the own-er's informed consent (for example, trojans, DoS communication tools, and the like).

To improve performance, you should clear the checkboxes that do not apply to servicesor soft-ware employed in your local networks. For example, if you do not operate a webserver in yourlocal network, you can cancel the selection for HTTPServers.

For each group, the following settingsare available:

Action: Bydefault, each rule in a group hasan action associated with it. You can choosebetween the following actions:

l Drop: The default setting. If an alleged attackattempt hasbeen determined, the causingdata packetswill be dropped.

l Alert: Unlike theDrop setting, critical data packets are allowed to pass the gatewaybutwill create an alert message in the IPS log.

UTM 9Administration Guide 217

8 Network Protection 8.3 Intrusion Prevention

Page 218: Utm9 Manual Eng

8.3 Intrusion Prevention 8 Network Protection

Note – To change the settings for individual IPS rules, use theModified Rulesboxon the Intru-sion Prevention >Advanced tab. A detailed list of IPS rules used in SophosUTM 9 is availableat the UTMwebsite.

Add Extra Warnings:When this option is selected, each group will include additional rulesincreasing the IPS detection rate. Note that these rules aremore general and vague than theexplicit attackpatternsand will therefore likely producemore alerts. For that reason, the defaultaction for these rules isAlert, which cannot be configured.

Notify:When this option is selected, a notification is sent to the administrator for every IPSevent matching this group. Note that this option only takeseffect if you have enabled the noti-fication feature for the intrusion prevention system on theManagement >Notifications>Noti-fications tab. In addition, what type of notification (i.e., e-mail or SNMP trap) is to be sentdependson the settingsmade there. Note further that it might take up to fiveminutesbeforechangesof the notification settingswill become effective.

8.3.3 Anti-DoS/FloodingOn theAnti-DoS/Flooding tab you can configure certain optionsaimed at defendingDenial ofService (DoS) andDistributed Denial of Service (DDoS) attacks.

Generally speaking, DoS and DDoSattacks try to make a computer resource unavailable forlegitimate requests. In the simplest case, the attacker overloads the server with uselesspacketsin order to overload its performance. Since a large bandwidth is required for such attacks, moreandmore attackers start using so-calledSYN flood attacks, which do not aim at overloading thebandwidth, but at blocking the system resources. For this purpose, they send so-called SYNpackets to the TCPport of the service often with a forged sender address, thus causing theserver to spawn a half-open connection by sending backa TCP/SYN-ACKpacket, and waitingfor an TCP/ACKpacket in response from the sender address. However, because the senderaddress is forged, the response never comes. These half-open connections saturate thenumber of available connections the server is able tomake, keeping it from responding to legit-imate requests.

Such attacks, however, can be prevented by limiting the amount of SYN (TCP), UDP, andICMPpackets being sent into your network over a certain period of time.

TCP SYN Flood ProtectionTo enable SYN (TCP) flood protection, proceed as follows:

218 UTM 9Administration Guide

Page 219: Utm9 Manual Eng

1. On the Anti-DoS/Flooding tab, select the checkbox Use TCP SYN Flood Pro-tection.

2. Make the following settings:Mode: The followingmodesare available:

l Both Source and Destination Addresses: Select this option if you want todrop SYN packets that match both source and destination IP address. First, SYNpackets are filtered that match the source IP address. Second, if there are still tomany requests theywill additionally be filtered according to the destination IPaddress. Thismode is set asdefault.

l Destination Address Only: Select this option if you want to drop SYN packetsaccording to the destination IP addressonly.

l Source Address Only: Select this option if you want to drop SYN packets accord-ing to the source IP addressonly.

Logging: This option lets you select the log level. The following levels are available:

l Off: Select this log level if you want to turn logging completely off.

l Limited: Select this log level to limit logging to five packets per seconds. This levelis set asdefault.

l Everything: Select this log level if you want verbose logging for all SYN (TCP) con-nection attempts. Note that SYN (TCP) flood attacksmay lead to extensive log-ging.

Source Packet Rate: Here you can specify the rate of packets per second that isallowed for source IP addresses.

Destination Packet Rate: Here you can specify the rate of packets per second that isallowed for destination IP addresses.

Note – It is important to enter reasonable valueshere, for if you set the rate too high,your webserver, for instance, might fail because it cannot dealwith such an amount ofSYN (TCP) packets. On the other hand, if you set the rate too low, your gatewaymightshow some unpredictable behavior byblocking regular SYN (TCP) requests. Rea-sonable settings for every system heavily depend on your hardware. Therefore,replace the default valuesbynumbers that are appropriate for your system.

3. Click Apply.Your settingswill be saved.

UTM 9Administration Guide 219

8 Network Protection 8.3 Intrusion Prevention

Page 220: Utm9 Manual Eng

8.3 Intrusion Prevention 8 Network Protection

UDP Flood ProtectionUDPFlood Protection detects and blocksUDPpacket floods.The configuration ofUDPFlood Protection is identical to TCPSYN Flood Protection.

ICMP Flood ProtectionICMPFlood Protection detects and blocks ICMPpacket floods.The configuration of ICMPFlood Protection is identical to TCPSYN Flood Protection.

8.3.4 Anti-PortscanTheNetworkProtection > Intrusion Prevention >Anti-Portscan tab lets you configure generalportscan detection options.

Portscansare used byhackers to probe secured systems for available services: In order tointrude into a system or to start a DoS attack, attackers need information on network services. Ifthis information is available, attackersmight take advantage of the security deficienciesof theseservices. Network servicesusing the TCPandUDP Internet protocols can be accessed via spe-cial ports and this port assignment is generally known, for example the SMTP service isassigned to the TCPport 25. Ports that are used by the servicesare referred to asopen, since itis possible to establish a connection to them, whereasunused ports are referred to as closed;every attempt to connect with themwill fail. Attackers try to find the open portswith the help of aparticular software tool, a port scanner. This program tries to connect with several ports on thedestination computer. If it is successful, the tool displays the relevant ports asopen and theattackers have the necessary information, showing which network servicesare available on thedestination computer.

Since there are 65535 distinct and usable port numbers for the TCPandUDP Internet pro-tocols, the ports are scanned at very short intervals. If the gatewaydetects an unusually largenumber of attempts to connect to services, especially if these attempts come from the samesource address, the gateway ismost likely being port scanned. If an alleged attacker performsascan of hosts or serviceson your network, the portscan detection feature will recognize this. Asan option, further portscans from the same source address can be blocked automatically.Please note that the portscan detection is limited to internet interfaces, i.e. interfaceswith adefault gateway.

Technically speaking, a portscan is detected when a detection score of 21 points in a time rangeof 300ms for one individual source IP address is exceeded. The detection score is calculated asfollows:

220 UTM 9Administration Guide

Page 221: Utm9 Manual Eng

l Scan of a TCPdestination port less than 1024=3 points

l Scan of a TCPdestination port greater or equal1024=1 point

To enable portscan detection, proceed as follows:

1. On the Anti-Portscan tab, enable Portscan Detection.You can either click the status icon or theEnable button.

The status icon turnsgreen and theGlobalSettingsarea becomeseditable.

2. Make the following settings:Action: The following actionsare available:

l Log event only: Nomeasuresare taken against the portscan. The event will belogged only.

l Drop traffic: Further packets of the portscan will be silently dropped. A portscanner will report these ports as filtered.

l Reject traffic: Further packets of the portscan will be dropped and an ICMP "des-tination unreachable/port unreachable" response will be sent to the originator. Aport scanner will report these ports as closed.

Limit logging: Enable this option to limit the amount of logmessages. A portscan detec-tionmaygeneratemany logswhile the portscan is being carried out. For example, eachSYN packet that is regarded asbelonging to the portscan will generate an entry in the fire-wall log. Selecting this option will restrict logging to five linesper second.

3. Click Apply.Your settingswill be saved.

8.3.5 ExceptionsOn theNetworkProtection > Intrusion Prevention >Exceptions tab you can define source anddestination networks that should be excluded from intrusion prevention.

To create an exception, proceed as follows:

1. On the Exceptions tab, click New Exception List.TheCreate Exception List dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for this exception.

Skip These Checks: Select the security checks that should be skipped:

UTM 9Administration Guide 221

8 Network Protection 8.3 Intrusion Prevention

Page 222: Utm9 Manual Eng

8.3 Intrusion Prevention 8 Network Protection

l Intrusion Prevention:When you select this option, the IPS of SophosUTMwillbe disabled.

l Portscan Protection: Selecting this option disables the protection from attacksaimed at searching your network hosts for open ports.

l TCP SYN Flood Protection:Once selected, the protection from TCP SYNflooding attackswill be disabled.

l UDP Flood Protection:Once selected, the protection fromUDP floodingattackswill be disabled.

l ICMP Flood Protection:Once selected, the protection from ICMP floodingattackswill be disabled.

For All Requests: Select at least one condition for which the security checksare to beskipped. You can logically combine several conditionsby selecting either And orOr fromthe drop-down list in front of a condition. The following conditions can be set:

l Coming from These Source Networks: Select to add source hosts/networksthat should be exempt from the security checksof this exception rule. Enter therespective hosts or networks in theNetworksdialog box that opensafter selectingthe condition.

l Using These Services: Select to add services that should be exempt from thesecurity checksof this exception rule. Add the respective services to theServicesdialog box that opensafter selecting the condition.

l Going to These Destinations: Select to add hosts/networks that should beexempt from the security checksof this exception rule. Enter the respective hostsor networks in theDestinationsdialog box that opensafter selecting the condition.

Comment (optional): Add a description or other information.

3. Click Save.The new exception appears on theExceptions list.

To either edit or delete an exception, click the corresponding buttons.

Note – If you want to except intrusion prevention for packetswith the destination addressofthe gateway, selectingAny in theDestinationsdialog boxwill not succeed. Youmust insteadselect an interface definition of the gateway that contains the gateway's IP address, forexample, Internal (Address) if you want to exclude intrusion prevention for the gateway's inter-nal address.

222 UTM 9Administration Guide

Page 223: Utm9 Manual Eng

8.3.6 AdvancedOn theNetworkProtection > Intrusion Prevention >Advanced tab you can configuremanualmodifications to each IPS rule overwriting the default policy, which is taken from the attackpat-tern groups. Suchmodifications should be configured byexperienced users only.

To create amodified rule, proceed as follows:

1. In the Modified Rules box, click the Plus icon.TheModifyRule dialog boxopens.

2. Make the following settings:Rule ID: Enter the ID of the rule you want to modify. To lookup the rule ID, go to the listof IPS rules at the Sophoswebsite (available both in HTML and XML format). In addition,they can either be determined from the IPS log or the IPS report.

Disable this Rule:When you select this option, the rule of the respective ID will be dis-abled.

If you do not select this option, however, the following two optionsare available:

l Disable Notifications: Selecting this option will not trigger a notification in casethe rule in question wasapplied.

l Action: The action each rule is associated with it. You can choose between the fol-lowing actions:l Drop: If an alleged attackattempt hasbeen determined, the causing data

packetswill be dropped.

l Alert: Unlike theDrop setting, critical data packets are allowed to pass thegatewaybut will create an alert message in the IPS log.

3. Click Save.The rule appears in theModified Rulesbox. Please note that you also need to clickApplyon the bottom of the page to commit the changes.

Note – If you add a rule ID to theModified Rulesboxand set the action toAlert, for example,thismodification will only take effect if the group to which the rule belongs is enabled on theAttackPatterns tab. If the corresponding attackpattern group is disabled, modifications toindividual IPS ruleswill have no effect.

UTM 9Administration Guide 223

8 Network Protection 8.3 Intrusion Prevention

Page 224: Utm9 Manual Eng

8.4 Server Load Balancing 8 Network Protection

Per formance TuningIn addition, to increase the performance of the intrusion prevention system and tominimize theamount of false positive alerts, you can limit the scope of IPS rules to only some of your internalservers. For example, suppose you have activated theHTTPServersgroup on theAttackPat-terns tab and you have selected a particular HTTP server here. Then, even if the intrusion pre-vention system recognizesan attackagainst an HTTP server, the associated action (Drop orAlert) will only be applied if the IP addressof the affected server matches the IP addressof theHTTP server selected here.

You can limit the scope of IPS rules for the following server types:

l HTTP: All attackpattern groups subsumed under HTTPServers

l DNS: Attackpattern groupDNS

l SMTP: Attackpattern groupsExchange andSendmail

l SQL: All attackpattern groups subsumed under Database Servers

8.4 Server Load BalancingWith the server load balancing function you can distribute incoming connections (e.g., SMTPorHTTP traffic) to several servers behind the gateway. Balancing is based on the source IPaddresswith a persistence time of one hour. If the interval between two requests from the samesource IP addressexceeds that interval, the balancing is redecided. The traffic distribution isbased on a simple round-robin algorithm.

All servers from the server pool aremonitored either by ICMPping, TCP connection estab-lishment, or HTTP/S requests. In case of a failure the affected server is not used anymore fordistribution, anypossible source IP persistence is overruled.

Note –A return code of HTTP/S requestsmust either be 1xx Informational, 2xxSuccess, 3xx Redirection, or 4xx Client Error. All other return codesare taken as fail-ure.

8.4.1 Balancing RulesOn theNetworkProtection >Server Load Balancing >Balancing Rules tab you can create loadbalancing rules for SophosUTMSoftware. After having created a rule, you can additionally

224 UTM 9Administration Guide

Page 225: Utm9 Manual Eng

define weight distribution between servers and set interface persistence.

To create a load balancing rule, proceed as follows:

1. On the Balancing Rules tab, click New Load Balancing Rule.TheCreate New Load Balancing Rule dialog boxopens.

2. Make the following settings:Service: Select the network service you want to balance.

Virtual Server: The original target host of the incoming traffic. Typically, the addresswillbe the same as the gateway's external address.

Real Servers: The hosts that will in turn accept traffic for the service.

Check Type: Select either TCP (TCP connection establishment),UDP (UDP con-nection establishment),Ping (ICMPPing),HTTPHost (HTTP requests), or HTTPSHosts (HTTPS requests) for servicemonitoring.When usingUDP a ping request will besent initiallywhich, if successful, is followed bya UDP packet with a payload of 0. If pingdoesnot succeed or the ICMPport is unreachable, the server is regarded asdown. ForHTTP andHTTPS requests you can enter aURL, which can either be with or withouthostname, e.g. index.htmlor http://www.example.com/index.html.

Interval: Enter a check interval in seconds. The default is 15 seconds, i.e., every 15 sec-onds the health statusof all real servers is checked.

Timeout: Enter amaximum time span in seconds for the real servers to send aresponse. If a real server doesnot respond during this time, it will be regarded asdead.

Automatic Firewall Rules (optional): Select this checkbox to automatically generatefirewall rules. These rules allow forwarding traffic from anyhost to the real servers.

Shutdown Virtual Server Address (optional): If and only if you use an additionaladdressas virtual server for load balancing (see chapter AdditionalAddresses) thischeckbox can be enabled. In case all real servers become unavailable that additionaladdress interface will be automatically shut down.

Comment (optional): Add a description or other information.

3. Click Save.The new rule appears on theBalancing Rules list. It is disabled bydefault (status icon isred).

4. Enable the load balancing rule.Click the status icon to enable the rule.

UTM 9Administration Guide 225

8 Network Protection 8.4 Server Load Balancing

Page 226: Utm9 Manual Eng

8.4 Server Load Balancing 8 Network Protection

The status icon turnsgreen.

To either edit or delete a load balancing rule, click the corresponding buttons.

Example: Suppose that you have two HTTP servers in your DMZ with the IP addresses192.168.66.10and 192.168.66.20, respectively. Assumed further you want to distributeHTTP traffic arriving on the external interface of your gatewayequally to both servers. To set upa load balancing rule, select or create a host definition for each server. Youmaycall them http_server_1 and http_server_2. Then, in theCreate New Load Balancing Rule dialog box, selectHTTP asService. In addition, select the external addressof the gatewayasVirtualServer.Finally, put the host definitions into theRealServersbox.

Weight Distribution and Interface PersistenceTo distribute weight between the load balancing servers and/or to set interface persistence ofthem, do the following:

1. Click the Edit button of a load balancing rule.TheEdit Load Balancing Rule dialog boxopens.

2. Click the Scheduler button on the header of the Real Servers box.TheEdit Scheduler dialog boxopens.

3. Make the following settings:Weight:Weight can be set from 0 to 100 and specifies howmuch traffic is processed bya server relative to all other servers. Aweighted round robin algorithm is used for this, ahigher valuemeaningmore traffic is routed to the respective server. The valuesare eval-uated relative to each other so theyneed not add up to 100. Instead, you can have a con-figuration for example, where server 1 has value 100, server 2 has value 50 and server 3has value 0. Here, server 2 gets only half the traffic of server 1, whereas server 3 onlycomes into action when none of the other servers is available. A value of zeromeans thatalwaysanother server with a higher value is chosen if available.

Persistence: Interface persistence is a technique which ensures that subsequent con-nections from a client are always routed over the same uplink interface. Persistence hasa default timeout of one hour. You can also disable interface persistence for this bal-ancing rule.

4. Click Save.TheEdit Scheduler dialog box closesand your settingsare saved.

5. Click Save.TheEdit Load Balancing Rule dialog box closes.

226 UTM 9Administration Guide

Page 227: Utm9 Manual Eng

8.5 VoIPVoice over Internet Protocol (VoIP) is the routing of voice conversationsover the Internet orthrough anyother IP-based network. SophosUTM offers support for themost frequentlyemployed protocols used to carry voice signals over the IP network:

l SIP

l H.323

8.5.1 SIPTheSession Initiation Protocol (SIP) is a signalization protocol for the setup, modification, andtermination of sessionsbetween two or several communication partners. It is primarily used insetting up and tearing down voice or video calls. SIP usesTCPon port 5060 to negotiate whichdynamicport range is to be used between the endpointswhen setting up a call. Since openingall portswithin the dynamic range would cause a severe security issue, the gateway is able tohandle SIP traffic on an intelligent basis. This is achieved bymeansof a special connection track-ing helper monitoring the control channel to determine which dynamicports are being used andthen only allowing these ports to pass trafficwhen the control channel is busy. For that purposeyoumust specify both a SIP server and a client network definition in order to create appropriatefirewall rules enabling the communication via the SIP protocol.

To enable support for the SIP protocol, proceed as follows:

1. On the SIP tab, enable SIP protocol support.You can either click the status icon or theEnable button.

The status icon turnsamber and theGlobalSIPSettingsarea becomeseditable.

2. Make the following settings:SIP Server Networks: Here you can select the SIP server (provided by your ISP) theSIP clients should be allowed to connect to; for security reasons, do not selectAny.

SIP Client Networks: Select the hosts/networksof the SIP clients that should beallowed to initiate or respond to a SIP communication. ASIP client is an endpoint in theLAN that participates in real-time, two-way communicationswith another SIP client.

Enable Strict Mode (optional): Select this option to enhance security. However, if youare facing connection problemswith your ISP, disable strict mode.

UTM 9Administration Guide 227

8 Network Protection 8.5 VoIP

Page 228: Utm9 Manual Eng

8.5 VoIP 8 Network Protection

3. Click Apply.Your settingswill be saved.

To cancel the configuration, clickAbort Enable or the amber colored status icon.

8.5.2 H.323H.323 is an internationalmultimedia communicationsprotocol standard published by the Inter-national TelecommunicationsUnion (ITU-T) and defines the protocols to provide audio-visualcommunication sessionson anypacket-switched network. H.323 is commonly used inVoiceover IP (VoIP) and IP-based videoconferencing.

H.323 usesTCPon port 1720 to negotiate which dynamicport range is to be used between theendpointswhen setting up a call. Since opening all portswithin the dynamic range would causea severe security issue, the gateway is able to allow H.323-related traffic on an intelligent basis.This is achieved bymeansof a special connection tracking helper monitoring the control chan-nel to determine which dynamicports are being used and then only allowing these ports to passtrafficwhen the control channel is busy. For that purpose youmust specify both an H.323 gate-keeper and a client network definition in order to create appropriate firewall rules enabling thecommunication via the H.323 protocol.

To enable support for the H.323 protocol, proceed as follows:

1. On the H.323 tab, enable H.323 protocol support.You can either click the status icon or theEnable button.

The status icon turnsamber and theGlobalH.323 Settingsarea becomeseditable.

2. Make the following settings:H.323 Gatekeeper: Select an H.323 gatekeeper. An H.323 gatekeeper controls allH.323 clients (endpoints such asMicrosoft'sNetMeeting) in its zone. More specifically, itacts asamonitor of all H.323 callswithin its zone on the LAN. Itsmost important task is totranslate between symbolic alias addressesand IP addresses.

H.323 Client: Here you can select the host/network to and fromwhich H.323 con-nectionsare initiated. An H.323 client is an endpoint in the LAN that participates in real-time, two-way communicationswith another H.323 client.

Enable Strict Mode (optional): Select this option to enhance security. However, if youare facing connection problemswith your ISP, disable strict mode.

228 UTM 9Administration Guide

Page 229: Utm9 Manual Eng

3. Click Apply.Your settingswill be saved.

To cancel the configuration, clickAbort Enable or the amber colored status icon.

8.6 AdvancedThe tabsof theNetworkProtection >Advancedmenu let you configure additional network pro-tection features such asa generic proxy, SOCKSproxy, and IDENT reverse proxy.

8.6.1 Generic ProxyAgeneric proxy, also known asa port forwarder, combinesboth featuresof DNAT andmas-querading, forwarding all incoming traffic for a specific service to an arbitrary server. The dif-ference to standard DNAT, however, is that a generic proxyalso replaces the source IPaddressof a request with the IP addressof the interface for outgoing connections. In addition,the destination (target) port number can be changed aswell.

To add a generic proxy rule, proceed as follows:

1. On the Generic Proxy tab, click New Generic Proxy Rule.TheCreate New GenericProxyRule dialog boxopens.

2. Make the following settings:Interface: Select the interface for incoming connections.

Service: Select the service definition of the traffic to be proxied.

Host: Select the target host where the traffic should be forwarded to.

Service: Select the target service of the traffic to be proxied.

Allowed Networks: Select the networks to which port forwarding should be applied.

Comment (optional): Add a description or other information.

3. Click Save.The new rule appears on theGenericProxy rule list.

4. Activate the generic proxy rule.Click the status icon to enable the rule.

The rule is now enabled (status icon is green).

To either edit or delete a rule, click the corresponding buttons.

UTM 9Administration Guide 229

8 Network Protection 8.6 Advanced

Page 230: Utm9 Manual Eng

8.6 Advanced 8 Network Protection

8.6.2 SOCKS ProxySOCKS is a versatile Internet protocol that allows client-server applications to transparently usethe servicesof a network firewall. It is used bymanyclient applicationsbehind a firewall to com-municate with hosts on the Internet. Examplesare IRC/Instant Messaging clients, FTP clients,andWindowsSSH/Telnet clients. Those clients behind a firewallwanting to accessexteriorservers connect to a SOCKSproxy server instead. This proxy server controls the eligibility of theclient to access the external server and passes the request on to the server. Your client appli-cationmust explicitly support the SOCKS4 or SOCKS5 protocol versions.

The default port for SOCKS is1080. Almost all clients have implemented this default port set-ting, so it normally doesnot have to be configured. The differencesbetween SOCKSandNATare that SOCKSalso allows "bind" requests (listening on a port on behalf of a client—a featurewhich is supported by very few clients only) and that SOCKS5 allowsuser authentication.

When enabling the SOCKSproxy, youmust define one or more networkswhich should haveaccess to the proxy.When you require user authentication, you can also select the users orgroups that should be allowed to use the SOCKSproxy.

Note –Without user authentication, the SOCKSproxy can be used with both the SOCKS4and SOCKS5 protocols.When user authentication is selected, onlySOCKS5will work. If youwant the proxy to resolve hostnames in SOCKS5mode, youmust also activate the DNSproxy, because otherwise DNS resolution will fail.

To configure the SOCKSproxy, proceed as follows:

1. On the SOCKS Proxy tab, enable the SOCKS proxy.You can either click the status icon or theEnable button.

The status icon turnsgreen and theSOCKSProxyOptionsarea becomeseditable.

2. Make the following settings:Allowed Networks: Select the networks that should be allowed to use the SOCKSproxy.

Enable User Authentication: If you select this option, usersmust provide a usernameand password to log in to the SOCKSproxy. Because onlySOCKS5 supports userauthentication, SOCKS4 is automatically disabled.

230 UTM 9Administration Guide

Page 231: Utm9 Manual Eng

Allowed Users: Select the users or groups that should be allowed to use the SOCKSproxy.

3. Click Apply.Your settingswill be saved.

8.6.3 IDENT Reverse ProxyThe IDENT protocol is used by remote servers for a simple verification of the identity of access-ing clients. Although this protocol is unencrypted and can easily be spoofed, many services stilluse (and sometimes require) the IDENT protocol.

To configure the IDENT relay, proceed as follows:

1. On the IDENT Reverse Proxy tab, enable the IDENT relay.You can either click the status icon or theEnable button.

The status icon turnsgreen and theGlobalSettingsarea becomeseditable.

2. Make the following settings:Forward to Internal Hosts (optional): Since IDENT queries are not covered by thegateway's connection tracking, theywill get "stuck" if masquerading is used. You canselect the Forward to InternalHostsoption to passon IDENT queries tomasqueradedhosts behind the gateway. Note that the actual IP connection will not be forwarded.Instead, the gatewaywill in turn ask the internal client for an IDENT reply and will forwardthat string to the requesting server. This schemewill workwith most "mini-IDENT"servers built into popular IRC and FTP clients.

Default Response: The gatewayoffers support for answering IDENT requestswhenyou enable the IDENT relay. The systemwill always replywith the string entered in theDefault Response box, regardlessof the local service that has initiated the connection.

3. Click Apply.Your settingswill be saved.

UTM 9Administration Guide 231

8 Network Protection 8.6 Advanced

Page 232: Utm9 Manual Eng
Page 233: Utm9 Manual Eng

9 Web ProtectionThis chapter describeshow to configure basicweb protection featuresof SophosUTM.

The following topics are included in this chapter:

l Web Filtering

l Web Filtering Profiles

l Application Control

l FTPProxy

TheWebProtection Statisticspage inWebAdmin providesan overview of themost surfeddomainsaccording to time and traffic aswell as for the top users surfing. In addition, the topblocked website categories are shown. Each of the sections contains aDetails link. Clicking thelink redirects you to the respective reporting section ofWebAdmin, where you can findmore sta-tistical information.

Note – The collection of web surfing data is session-based. To achieve good approximationsall data for top domainsand users is gathered as follows: each web request is logged by takingthe traffic volume and the duration between requests into account. If for a period of fivemin-utesof inactivity no requests are recorded for either a user or a domain, the session is con-sidered closed. To take into account that usersmight still view a web page within fiveminutesof inactivity, oneminute is alwaysadded to the Time Spent values. Note further that reportingdata is updated every 15minutes.When clients try to request invalid URLs, theWeb Filter will log the request but will not be ableto serve it. Those linkswill be counted with error on theWebProtection Statisticspage. This isnot an error of the reporting or theWeb Filter; in most cases, those errors occur because inval-id or malformed linksare placed in web content by the page creator.

9.1 Web FilteringThe tabsof theWebProtection >Web Filteringmenu allow you to configure SophosUTMSoft-ware asan HTTP/S caching proxy. In addition to simple caching services, the HTTP/S proxyofSophosUTM featuresa rich set of web filtering techniques for the networks that are allowed touse its services. This includespreventing virus and spyware infectionsbymeansof two differentvirus scanning engineswith constantly updated signature databasesand spyware filtering

Page 234: Utm9 Manual Eng

9.1Web Filtering 9 Web Protection

techniques that protects both inbound and outbound traffic. Moreover, SophosUTM can con-trol access to variousweb pagesbyemploying sophisticated website categorization, using theworld's largest real-time URL database.

9.1.1 GlobalOn theWebProtection >Web Filtering >Global tab you canmake the global settings for theWeb Filter.

To configure theWeb Filter, proceed as follows:

1. On the Global tab, enable the Web Filter.You can either click the status icon or theEnable button.

The status icon turnsgreen and theGlobalHTTPSettingsarea becomeseditable.

2. Select the allowed networks.Select the networks that should be allowed to use theWeb Filter. Bydefault, theWebFilter listens for client requests on TCPport 8080and allowsany client from the networkslisted in theAllowed Networksbox to connect.

3. Scan HTTPS (SSL) Traffic.Select the checkbox to not only scan HTTP traffic but HTTPS traffic, too.

4. Select a mode of operation.Note that when you select an operationmode that requiresuser authentication, youneed to select the users and groups that shall be allowed to use theWeb Filter. The fol-lowingmodesof operation are available:

l Standard: In standardmode, theWeb Filter will listen for client requests on port8080 bydefault and will allow any client from the networks listed inAllowed Net-workbox to connect.When used in thismode, clientsmust have specified theWebFilter asHTTPproxy in their browser configuration.Select an authentication mode:

l None: Select to not use anyauthentication.

l Active Directory SSO: Select when you have configuredActive DirectorySingle Sign-On (SSO) on theDefinitions&Users>Authentication Servers>Servers tab. This has the effect that NTLM user authentication will be usedto authenticate clients. Note that this is only guaranteed to workwith Inter-net Explorer.When used in thismode, clientsmust have specified theWebFilter asHTTPproxy in their browser configuration. You can select or add

234 UTM 9Administration Guide

Page 235: Utm9 Manual Eng

users and/or groups to theUsers/Groups text boxwho are to be allowed touse theWeb Filter.

l Agent: Select to use the SophosAuthentication Agent (SAA). Users needto start the agent and authenticate in order to be able to use theWeb Filter.You can select or add users and/or groups to theUsers/Groups text boxwho are to be allowed to use theWeb Filter.

l Apple OpenDirectory SSO: Select when you have configured LDAP ontheDefinitions&Users>Authentication Servers>Servers tab and you areusing Apple OpenDirectory. Additionally, you have to upload aMACOSXSingle Sign-On Kerberos keyfile on theWebProtection >Web Filtering >Advanced tab for theWeb Filter to work properly.When theWeb Filter isused in thismode, clientsmust have specified theWeb Filter in their browserconfiguration. You can select or add users and/or groups to theUsers/Groups text boxwho are to be allowed to use theWeb Filter. Notethat the Safari browser doesnot support SSO.

l Basic User Authentication: In thismode, each client must authenticateitself against theWeb Filter before using it. For more information aboutwhich authenticationmethodsare supported, seeDefinitions&Users>Authentication Servers. When used in thismode, clientsmust have specifiedtheWeb Filter asHTTPproxy in their browser configuration. You can selector add users and/or groups to theUsers/Groups text boxwho are to beallowed to use theWeb Filter.

l eDirectory SSO: Select when you have configured eDirectoryon theDef-initions&Users>Authentication Servers>Servers tab.When used in thismode, clientsmust have specified theWeb Filter asHTTPproxy in theirbrowser configuration. You can select or add users and/or groups to theUsers/Groups text boxwho are to be allowed to use theWeb Filter.

Note – For eDirectory and Active DirectorySingle-Sign-On (SSO)modes, theWeb Filter cachesaccessing IP addressesand credentials forup to fifteenminutes, for Apple OpenDirectorySSO it cachesonly thegroup information. This is done to reduce the load on the authenticationservers. However it alsomeans that changes to users, groups, or the loginstatusof accessing usersmay take up to fifteenminutes to be reflected bytheWeb Filter.

UTM 9Administration Guide 235

9 Web Protection 9.1Web Filtering

Page 236: Utm9 Manual Eng

9.1Web Filtering 9 Web Protection

l Transparent: In transparent mode, all connectionsmade by client browser appli-cationson port 80 (port 443, respectively, if SSL is used) are intercepted and redi-rected to theWeb Filter without client-side configuration. The client is entirelyunaware of theWeb Filter server. The advantage of thismode is that no additionaladministration or client-side configuration is necessary, the disadvantage howeveris that onlyHTTP (port 80) requests can be processed. Thus, when you selectTransparent asmode, the client's proxy settingswill become ineffective.

Full Transparent Mode (optional): Select the checkboxFull TransparentMode to preserve the client source IP instead of replacing it by the gate-way's IP. This is useful if your clients use public IP addresses that should notbe disguised by theWeb Filter. The option is onlymeaningful and thereforeonly available when running in bridgedmode.

Note – In transparent mode, theWeb Filter will strip NTLM authentication head-ers fromHTTP requests. Furthermore, theWeb Filter cannot handle FTPrequests in thismode. If your clientswant to access such services, youmust openthe port (21) in the firewall. Note further that somewebservers transmit somedata, in particular streaming video and audio, over a port different from port 80.These requestswill not be noticed when theWeb Filter operates in transparentmode. To support such traffic, youmust either use a different mode or enter anexplicit firewall rule allowing them.

Select an authentication mode:

l None: Select to not use anyauthentication.

l Agent: Select to use the SophosAuthentication Agent (SAA). Users needto start the agent and authenticate in order to be able to use theWeb Filter.You can select or add users and/or groups to theUsers/Groups text boxwho are to be allowed to use theWeb Filter.

l Browser:When selected the userswill be presented a login dialog windowin their browser to authenticate themselvesat theWeb Filter.

5. Click Apply.Your settingswill be saved.

Important Note –When SSL scanning is enabled in combination with the transparent mode,certain SSL connectionsare destined to fail, e.g. SSL VPN tunnels. To enable SSL VPN

236 UTM 9Administration Guide

Page 237: Utm9 Manual Eng

connections, add the respective target host to the Transparent Mode Skiplist (seeWebPro-tection >Web Filtering >Advanced).Furthermore, to accesshostswith a self-signed certificate you need to create an exception forthose hosts, selecting the optionCertificate Trust Check. The proxywill then not check theircertificates.

Live LogTheWeb Filtering live log gives you information on web requests. Click theOpen Live Log but-ton to open theWeb Filtering live log in a new window.

9.1.2 Antivirus/MalwareOn theWebProtection >Web Filtering >Antivirus/Malware tab you can configure those optionsaiming at protecting your network fromweb traffic that carries harmful and dangerous contentsuch as viruses, worms, or other malware.

Antivirus ScanningSelect the optionUse Antivirus scanning to have inbound and outbound web traffic scanned.SophosUTM features several antivirus engines for best security.

l Single Scan: Default setting; providesmaximum performance using the engine definedon theScan Settings tab.

l Dual Scan: Providesmaximum recognition rate by scanning the respective traffic twiceusing different virus scanners.

Max scanning size: Specify themaximum size of files to be scanned by the antivirus engine(s). Files exceeding this size will be exempt from scanning.

ClickApply to save your settings.

File Extension Filte rThis feature filters certain typesof files based on their extensions (e.g., executable binaries)fromweb traffic that have a file extension listed in theBlocked File Extensionsbox. You can addadditional file extensionsor delete file extensions that are not to be blocked. To add a file exten-sion, click the plus icon in theBlocked File Extensionsboxand enter the file extension you wantto block, for example exe (without the delimiting dot).

ClickApply to save your settings.

UTM 9Administration Guide 237

9 Web Protection 9.1Web Filtering

Page 238: Utm9 Manual Eng

9.1Web Filtering 9 Web Protection

Note –Encrypted ziparchives cannot be scanned for malicious content and will passthrough the virus scanner. To protect your network frommalware included in encrypted zipfiles youmight want to consider blocking the zip file extension altogether.

MIME Type Filte rTo add aMIME type that shall be blocked, click the plus icon in theBlockedMIMETypesboxandenter theMIME type (e.g., image/gif). It is possible to use wildcards (*) here, e.g. audio/*.

Active Content RemovalIn theActive Content Removalarea you can configure the automatic elimination of specificwebcontent such asembedded objects (e.g., multimedia files) in web pages. You canmake the fol-lowing settings:

l Remove embedded objects:When selected, this feature will remove all<OBJECT>tags fromHTML pages, stripping off dynamic content such asActiveX, Flash, or Javafrom incoming HTTP traffic.

l Disable JavaScript:When selected, this feature will disable all<SCRIPT> tags in HTMLpages, resulting in the deactivation of functions that are embedded in or included fromHTML pages.

9.1.3 URL FilteringOn theWebProtection >Web Filtering >URL Filtering tab you can configure your default set-tings for controlling access to certain kindsof websites.

Note – Thewhitelist is alwaysqueried first, i.e. each website request is compared with thewhitelist and if nomatch can be found the request is compared to the blacklist. If a match withthe blacklist is found, the website is blocked.

You canmake the following settings:

l Allow/Block selection: Decide whether your selection of website categories should beallowed or blocked. The following optionsare available:l Allow content that does not match the criteria below: If this option is select-

ed, your selection of website categorieswill be blocked while all other categoriesnot selected will be allowed.

238 UTM 9Administration Guide

Page 239: Utm9 Manual Eng

l Block content that does not match the criteria below: If this option is select-ed, all website categories except the ones you selected will be blocked.

The default option isAllow. When you switch toBlock, note that the optionsbelow are sub-sequently "inverted" in their meaning which is displayed bya change of wording fromBlock toAllow and vice versa, respectively.

Note – For accessing the categorization database, TCPport 6000or TCPport 80needs to be open in upstream firewalls. If you have a parent proxy configured, allrequests to the database will be sent through the parent proxy.

l Block spyware infection and communication: Spyware ismalicious software thatcan probe systemsand reports user behavior to an advertiser without the user's knowl-edge. Selecting this option will detect and block spyware on the way from the server tothe client. This prevents computerswithin your network from getting infected bynew spy-ware. Moreover, activating this feature will detect and block traffic from already installedspyware applications. That way, gathered user information will no longer be submitted tothe Internet. Note that this option is only available if the first option on the page is set toAllow.

Note – The spyware category cannot be assigned to anyof the 18 available groups,therefore protection from spyware purveyors can only be enabled by selecting theBlockSpyware Infection and Communication checkbox.

l Block URLs with a reputation below a threshold of:Websites can be classified aseither Trusted,Neutral,Suspicious, or malicious, the latter not being listed (since it wouldallow for all kind of siteswhich is equivalent to not using the threshold option at all).Unclassified websites are referred to asUnverified. You can determine which reputationa website must have to be accessible from your network.Websites below the selectedthreshold will be blocked. Note that this option is only available if the first option on thepage is set toAllow. For more information on website reputationsplease refer tohttp://www.trustedsource.org.

l Block these website categories: Select the website categories that should beblocked. Note that this option changes toAllow theseWebsite Categories if the firstoption on the page is set toBlock. Themapping between the website categories to beselected here and their underlying subcategories can be changed on theWebProtection>Web Filtering >URL Filtering Categories tab.

UTM 9Administration Guide 239

9 Web Protection 9.1Web Filtering

Page 240: Utm9 Manual Eng

9.1Web Filtering 9 Web Protection

Note – If you are of the opinion that a website iswrongly categorized, you can use thefollowing URL report form to suggest new categories.

l Block access to uncategorized websites: Enabling this option will prevent thebrowser from opening websites of unknown content. This function can be considered asa fallback securitymechanism in case a potentially unwanted website hasnot yet beencategorized as such.One benefit of this function is to protect the user from so-called phishing attacks. Usually,phishing e-mails contain suspicious links to faked websites, tricking the user into revealingpersonal and confidential information. If not already classified asharmful, those linksareeither of categoryUncategorized or Suspicious. By selecting this option, those categorieswill be blocked. Thus, even if a phishingmessage hasbeen delivered, the user won't beable to open the fraudulent URL.Note that this option changes toAllow Access to UncategorizedWebsites if the first optionon the page is set toBlock.

l Additional URLs/Sites to Block: If you want to blocka specificURL or website regard-lessof its category, enter it here. This has the effect that websites listed here can beblocked even if theybelong to a category you want to allow. Regular expressionsareallowed here (e.g. ^https?://.*wikipedia\.org). To blockexactly one URL enterthe complete URL (e.g. http://www\.wikipedia\.org). Note that expressions suchaswikipedia\.orgdo not onlymatch the URL but also search results and parts of sim-ilar URLswhichmay lead to unwanted blocking behavior.Note that this option changes toAdditionalURLs/Sites to Allow if the first option on thepage is set toBlock.

l Always Allow these URLs/Sites: If you explicitlywant to allow a specificURL or web-site regardlessof its category or an entry in the block list, enter it here. Regular expres-sionsare allowed here (e.g. ^https?://.*wikipedia\.org). To allow exactly oneURL, enter the complete URL (e.g. http://www\.wikipedia\.org). Note that expres-sions such aswikipedia\.orgdo not onlymatch the URL but also search results andparts of similar URLswhichmay lead to unwanted blocking behavior.Note that this option changes toAlwaysBlock these URLs/Sites if the first option on thepage is set toBlock.

l Users/Groups Allowed to Bypass Blocking: If you want to give certain users orgroups the permission to accesspageswhich are blocked bydefault, add them to thisdrag-and-drop box. Subsequently, blocked pageswill contain a button calledUnblockURL. Clicking the button opensa page where users can enter their credentials and a

240 UTM 9Administration Guide

Page 241: Utm9 Manual Eng

reason why theywant to access the blocked page. If theyare listed in the bypassblockingbox, either directly or via a group, theywill be able to access the blocked page. Thebypassing will be logged and is part of the reporting (see Logging &Reporting >Web Pro-tection >Blocked Usage). Note that the authentication timeout defined on theAdvancedtab, sectionMiscSettingsalso applies to bypassing.

l SafeSearch: You can enforce the usage of SafeSearch for the search enginesGoogle,Bing, and Yahoo. The SafeSearch filter removes content from search results that is notappropriate for children, such asoffending or illegalmaterial. If enabled, users surfing viatheWeb Filter are unable to turn the filter off.

l YouTube for Schools: If enabled, users trying to open a YouTube video are restrictedto YouTube videoseither belonging to the sub-section YouTube EDU or uploaded byyour school account. Tomake thiswork you have to sign up at the YouTube for Schoolsprogram to get a School ID which you have to enter below.

Note –On the SophosUTM, you have tomake sure that the top-level domainsyoutube.comand ytimg.comaswell as videos in general are not blocked.

l YouTube School ID: If you have enabledYouTube for Schools, you have toenter the School ID or code supplied byYouTube.

9.1.4 URL Filtering CategoriesOn theWebProtection >Web Filtering >URL Filtering Categories tab you can customize themapping of website categories to category groups, which can be selected on theURL Filteringtab. SophosUTM can identify and blockaccess to 60 different categories of websites. Sophis-ticated URL classificationmethodsensure accuracyand completeness in identifying ques-tionable websites. If a user requests a web page that is not included in the database, the URL issent to the web crawlers and classified automatically.

Note – If you are of the opinion that a website iswrongly categorized, you can use the fol-lowing URL report form to suggest new categories.

To assign website categories to a category group, proceed as follows:

1. Click Edit in the category group you want to edit.TheEdit Filter Categorydialog boxopens.

UTM 9Administration Guide 241

9 Web Protection 9.1Web Filtering

Page 242: Utm9 Manual Eng

9.1Web Filtering 9 Web Protection

2. Select the subcategories.Select or clear the checkboxesof the subcategories you want to add to or remove fromthe group.

3. Click Save.The group will be updated with your settings.

Alternatively, you can also create a new filter category. Proceed as follows:

1. Click the New Filter Category button on the top of the page.TheCreate Filter Categorydialog boxopens.

2. Enter a name.Enter a descriptive name for the new filter category.

3. Select the subcategories.Select the checkboxesof the subcategories you want to add to the group.

4. Click Save.The group will be updated with your settings.

To either edit or delete a category, click the corresponding buttons.

9.1.5 ExceptionsOn theWebProtection >Web Filtering >Exceptions tab you can define whitelist client networks,users/groups, and domains. All entries contained in these lists can be excluded from certainweb protection services.

To create an exception, proceed as follows:

1. On the Exceptions tab, click New Exception List.TheCreate Exception List dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for this exception.

Comment (optional): Add a description or other information.

Skip These Checks: Select the security checks that should be skipped:

l Authentication: If theWeb Filter runs inAuthenticationmode, you can skipauthentication for the source hosts/networksor target domains.

l Caching: Select to disable caching for specific domainsor source hosts/networks.

242 UTM 9Administration Guide

Page 243: Utm9 Manual Eng

l Antivirus: Select to disable virus scanning, which checksmessages for unwantedcontent such as viruses, trojan horsesand the like.

l Extension blocking: Select to disable the file extension filter, which can be usedto block content that contains certain typesof files based on their extensions.

l MIME type blocking: Select to disable theMIME type filter, which can be used toblock content that hasa certain MIME type.

l URL filter: Select to disable the URL filter, which controls the access to certainkindsof websites.

l Content removal: Select to bypass the removal of special content in web pagessuch asembedded objects (e.g., multimedia files) or JavaScript.

l SSL scanning: Select to skip SSL scanning for the web page in request. This isusefulwith online banking websites or with websites that do not playwellwith SSLinterception. Note that for technical reasons this option doesnot work for any trans-parentWeb Filter mode.With transparent mode, use the Transparent Skiplistinstead (see sectionAdvanced). In standardmode, exceptions can only bemadebased on the destination host or IP addressdepending on what the client sends.With exceptionsbased on categories, instead of the whole URL, only the host-namewill be classified.

l Certificate trust check: Select to skip the trust checkof the HTTPS server cer-tificate. Note that, when theWeb Filter works in transparent mode with authen-tication, skipping the certificate trust checkbased on a users/groupsmatch (For AllRequestsComing From These Users/Groups) is technically impossible.

l Certificate date check: Select to skip the checkof whether the HTTPS cer-tificate's date is valid.

The following two optionsare useful if there are personsor membersof e.g. a workscouncilwhose activitiesmust not be logged at all:

l Accessed pages: Select to not log pages that have been accessed. Those pagerequestswill also be excluded from reporting.

l Blocked pages: Select to not log pages that have been blocked. Those pagerequestswill also be excluded from reporting.

For all requests: Select at least one condition for which the security checksare to beskipped. You can logically combine several conditionsby selecting either And orOr fromthe drop-down list in front of a condition. The following conditions can be set:

UTM 9Administration Guide 243

9 Web Protection 9.1Web Filtering

Page 244: Utm9 Manual Eng

9.1Web Filtering 9 Web Protection

l Coming from these source networks: Select to add source hosts/networksthat should be exempt from the security checksof this exception rule. Enter therespective hosts or networks in theHosts/Networksdialog box that opensafterselecting the condition.

l Matching these URLs: Select to add target domains that should be exemptfrom the security checksof this exception rule. Add the respective domains to theTarget Domainsdialog box that opensafter selecting the condition. Example:^https?://[^.]*\.domain.commatchesHTTP(S) connections to all sub-domainsof the domain.

Note –When using Transparentmodewith SSL scanning enabled, you need toenter the target domain(s) as IP addresses. Otherwise the exception will fail fortechnical reasons.

l Coming from these users/groups: Select to add users or user groups thatshould be exempt from the security checksof this exception rule. Enter the respec-tive users or groups in theUsers/Groupsdialog box that opensafter selecting thecondition. Also, in Standardmode, matching for certain users/groupsdoesnotwork due to themissing authentication.

l Going to these categories of websites: Select to skip security checks for cer-tain categories. Select then the categories from the list that opensafter selectingthe condition.

3. Click Save.The new exception appears on theExceptions list.

To either edit or delete an exception, click the corresponding buttons.

9.1.6 AdvancedTheWebProtection >Web Filtering >Advanced tab contains variousother configurationoptionsof theWeb Filter such as caching or port settings.

Streaming SettingsBypass Content Scanning for Streaming Content:When this option is active, typicalaudio and video streaming content is not subject to content scanning. Disabling this option willeffectively disablemost media streams, since they cannot be scanned in a reasonable time-frame. It is therefore recommended to leave this option turned on.

244 UTM 9Administration Guide

Page 245: Utm9 Manual Eng

Transparent Mode SkiplistUsing this option is onlymeaningful if theWeb Filter runs in transparent mode. Hosts and net-works listed in theSkip Transparent Mode Hosts/Netsboxeswill not be subject to the trans-parent interception of HTTP traffic. There is one box for source and one for destinationhosts/networks. To allow HTTP traffic (without proxy) for these hosts and networks, select theAllow HTTPTraffic for Listed Hosts/Nets checkbox. If you do not select this checkbox, youmustdefine specific firewall rules for the hosts and networks listed here.

Proxy Auto Conf igurationThe proxyauto configuration is a feature that enables you to centrally provide a proxyauto con-figuration file (PAC file) which can be fetched bybrowsers. The browserswill in turn configuretheir proxy settingsaccording to the details outlined in the PAC file.

The PAC file is namedwpad.dat, has theMIME type application/x-ns-proxy-autoconfigand will be provided by the UTM. It contains the information you enter into the textbox, for example:

function FindProxyForURL(url, host)

{ return "PROXY proxy.example.com:8080; DIRECT"; }

The function above instructs the browser to redirect all page requests to the proxyof the serverproxy.example.comon port 8080. If the proxy is not reachable, a direct connection to the Inter-net will be established.

The hostname can also be written asa variable called ${asg_hostname}. This is especially use-fulwhen you want to deploy the same PAC file to severalSophosUTMsusing Astaro Com-mandCenter. The variable will then be instantiated with the hostname of the respective SophosUTM. Using the variable in the example above would look like the following:

function FindProxyForURL(url, host)

{ return "PROXY ${asg_hostname}:8080; DIRECT"; }

To provide the PAC file for your network, you have the following possibilities:

l Providing via browser configuration: If you select the optionEnable ProxyAuto Con-figuration, the PAC file will be available via the UTMWeb Filter under the URL of the fol-lowing type: http://IP-of-UTM:8080/wpad.dat. To use this file, enter itsURL in theautomatic proxy configuration setting of those browserswhich are to use the proxy.

l Providing via DHCP: You can have your DHCP server(s) hand out the URL of the PACfile together with the client IP address. To do that, select the optionEnable HTTPProxy

UTM 9Administration Guide 245

9 Web Protection 9.1Web Filtering

Page 246: Utm9 Manual Eng

9.1Web Filtering 9 Web Protection

Auto Configuration in your DHCP server configuration (see chapter NetworkServices>DHCP). A browser will then automatically fetch the PAC file and configure its settingsaccordingly.

Note –Providing via DHCPworkswith Microsoft's Internet Explorer only. Regarding allother browsers you need to provide the PAC file manually.

Misc SettingsWeb Filtering Port: Here you can define the port number that theWeb Filter will use for clientrequests. The default is8080.

Note – This only applies if you do not operate the proxy in transparent mode.

Log Accessed Pages: Select to log accessed URLsalong with username and client IP of therequest.

Log Blocked Pages: Select to log blocked URLsalong with username and client IP of therequest.

Note – The log options can be also set individually bymeansof an exception (see chapterWeb Filtering >Exceptions) or a filter action for profiles (see chapterWeb Filtering Profiles>Filter Actions).

Block Unscannable and Encrypted Files: Select this option to block files that could not bescanned. The reason for that maybe, among other things, that files are encrypted or corrupt.

MIME Blocking Inspects HTTP Body: Not only the HTTPheader but also the HTTPbody ischecked for blockedMIME types. Note that turning on this featuremayhave a negative impacton performance.

Allowed Target Services: In theAllowed Target Servicesbox you can select the target serv-ices theWeb Filter should be allowed to access. The default setting consists of target services(ports) that are usually safe to connect to and which are typically used bybrowsers, namelyHTTP (port 80),HTTPS (port 443), FTP (port 21), LDAP (port 389), LDAP-SSL (port 636),Web Filter (port 8080),UTMSpamRelease (ports3840-4840), andUTMWebAdmin (port4444).

Default Charset: This option affects how the proxydisplays filenames in theDownloadMan-ager window. URLs (and filenames that theymay reference) that are encoded in foreign

246 UTM 9Administration Guide

Page 247: Utm9 Manual Eng

charsetswill be converted to UTF-8 from the charset specified here unless the server sendsadifferent charset. If you are in a country or region that usesa double-byte charset, you shouldset this option to the "native" charset for that country or region.

Search Domain: You can add an additional domain here, which will be searched when the firstDNS lookup returnsno result ("NXDOMAIN"). Then, a second DNS request is initiated whichappends the domain given here to the original hostname. Example: A user entershttp://wiki, meaning to addresswiki.intranet.example.com. However, the URL can only beresolved when you enter intranet.example.com into theSearch Domain field.

Authentication Timeout: This option allowsyou to set the number of secondsbetween userauthentication promptswhen using the transparent user authentication feature.

Authentication Realm: The authentication realm is the name of the source which a browserdisplaysalong with the authentication request when the proxyworks inBasicUser Authen-ticationmode. It defines the protection space according to RFC 2617. You can give any stringhere.

HTTP/S Parent Proxy RoutingAparent proxy is often required in those countries that require Internet access to be routedthrough a government-approved proxy server. If your security policy requires the use of one ormore parent proxies, you can add or select them here.

If the box is empty you need to create a parent proxydefinition first. Do the following:

1. Click the Plus icon in the box header.TheAdd Parent Proxydialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for this parent proxy.

Comment (optional): Add a description or other information.

Use Proxy for These Hosts: Add hosts to this box for which the parent proxy is to beused, e.g. *.wikipedia.org. Note that you can use patternmatching here. Regularexpressions, however, are not allowed. If you leave the boxempty, an asterisk (*) is auto-matically added when clickingSave, whichmatchesall hosts. Such a proxydefinition cantherefore be regarded asa fallbackproxywhichmatcheswhen none of the otherproxies, if existent, do.

Parent Proxy: Select or add the network definition of the parent proxy.

UTM 9Administration Guide 247

9 Web Protection 9.1Web Filtering

Page 248: Utm9 Manual Eng

9.1Web Filtering 9 Web Protection

Port: The default port for the connection to the parent proxy is 8080. If your parent proxyrequiresa different port, you can change it here.

Proxy Requires Authentication: If the parent proxy requiresauthentication, selectthe checkboxand enter username and password in the appearing textboxes.

3. Click Save.The new parent proxyappears on theParent Proxiesbox.

The proxy can now be used in filter actionsor globally. To edit or delete parent proxydefinitions,go to theWeb Filtering Profiles>Parent Proxies tab.

Enable the usage of parent proxies by selecting the checkbox in front of the respective proxy. Ifyou selectedmore than one proxy, you can sort the proxies via the blue arrows. Selected parentproxies are applied in the given order until the first proxymatches. The processing order is deter-mined by the position number, so if you change the order of the proxiesby their positionnumbers, the processing order will change aswell.

You canmake the usage of parent proxies also profile-based (for more information see chapterWeb Filtering Profiles>Filter Actions).

Parent Proxies and Website Categorization

When you want to get database updatesand to do categorization lookups via a parent proxyyou need to specify the following hosts for that parent proxy:

l list.smartfilter.com (with local categorization database)

l cffs*.astaro.com (with TCP categorization)

If you have one parent proxy configured tomatch all hosts (*), specifying those hosts is unnec-essary. Note that you can also define different parent proxies for certain hosts and have the lastparent proxymatch all hosts (*). Then only that traffic is routed via the last parent proxywhereall other parent proxies do not match.

HTTP CachingEnable Caching:When this option is enabled, theWeb Filter keepsan on-disk object cache tospeed up requests to frequently visited web pages.

Cache SSL Content:With this option enabled, SSL-encrypted data will be stored unen-crypted on disk aswell.

Cache Content that Contains Cookies: Cookiesare often used for authentication pur-poses.With this option enabled, HTTPanswers containing cookieswill be cached aswell. This

248 UTM 9Administration Guide

Page 249: Utm9 Manual Eng

maybe critical, as users requesting the same page are likely to get the cached page, containingthe cookie of another user.

Important Note –Caching SSL and/or cookie content is an important security issue as thecontent is readable byevery user with SuperAdmin rights.

Clear Cache: You can delete all cached pagesby clickingClear Cache.

MAC OS X Single Sign-OnWhen you are usingApple OpenDirectorySSOasauthenticationmethod, you need to upload aMACOSXSingle Sign-On Kerberos keyfile for authentication to work properly. Generate thatkeyfile and upload it by clickingUpload Keyfile. For more information on how to generate thatkeyfile please refer to the Kerberosdocumentation.

9.1.7 HTTPS CAsOn theWebProtection >Web Filtering >HTTPSCAs tab you canmanage Signing and Ver-ification Certificate Authorities (CAs) for HTTPS connections.

Signing CAIn this area you can upload your Signing CA certificate, regenerate the Signing CA certificate, ordownload the existing Signing CA certificate. Bydefault, the Signing CA certificate is createdaccording to the information provided during setup, i.e. it is consistent with the information ontheManagement >SystemSettings>Organizational tab—unless there have been anychangesapplied since.

To upload a new Signing CA certificate, proceed as follows:

1. Click the button Upload.TheUpload PKCS#12Certificate File dialog boxopens.

2. Browse for the certificate to upload.Click the folder icon next to the File box, clickBrowse in the openingUpload File dialogbox, select the certificate to upload and clickSave.

You can only upload certificates in PKCS#12 format which are password protected.

3. Enter the password.Enter the password twice into the corresponding fields and clickSave.

The new Signing CA certificate will be installed.

UTM 9Administration Guide 249

9 Web Protection 9.1Web Filtering

Page 250: Utm9 Manual Eng

9.1Web Filtering 9 Web Protection

To regenerate your Signing CA certificate, proceed as follows:

1. Click the button Regenerate.TheCreate New Signing CA dialog boxopens.

2. Change the information.Change the given information according to your needsand clickSave.

The new Signing CA certificate will be generated. The Signing CA information in theSign-ing CA area will change accordingly.

To download the Signing CA certificate, proceed as follows:

1. Click the button Download.TheDownload Certificate File dialog boxopens.

2. Select the file format to download.You can choose between two different formats:

l PKCS#12: This format will be encrypted, so enter an export password.

l PEM: Unencrypted format.

3. Click Download.The file will be downloaded.

If you use certificates for your internalwebservers signed bya customCA, it is advisable toupload thisCA certificate toWebAdmin asTrusted Certificate Authority. Otherwise userswill beprompted with an error message by theWeb Filter claiming to be confronted with an untrust-worthy server certificate.To facilitate supplying client PCswith the proxyCA certificate, users can download the cer-tificate themselves via http://passthrough.fw-notify.net/cacert.pem and install it in their browser.The website request is directly accepted and processed by the proxy. It is therefore necessaryto enable theWeb Filter on theWeb Filtering >Global tab first.

Note – In case the proxy's operationmode is not Transparent Mode the proxyhas to be ena-bled in the user's browser. Otherwise the certificate download linkwill not be accessible.

Alternatively, if the User Portal is enabled, users can download the proxyCA certificate from theUser Portal, tabHTTPSProxy.

250 UTM 9Administration Guide

Page 251: Utm9 Manual Eng

Preventing HTTPS ProblemsWhen using HTTPS,Windowssystem programs likeWindowsUpdate andWindowsDefenderwill not be able to establish connectionsbecause theyare run with system user rights. How-ever, this user, by default, doesnot trust the proxyCA. It is therefore necessary to import theHTTPSproxyCA certificate for the system user. Do the following:

1. In Windows, open the Microsoft Management Console (mmc).

2. Click on the File menu and then Add/Remove Snap-in.TheAdd or Remove Snap-insdialog window opens.

3. Click Add at the bottom of the window.The dialog window Add Standalone Snap-In opens.

4. Select Certificates from the list and click Add.Awizard appears.

5. Select Computer account and click Next.

6. Make sure that Local computer is selected and click Finish and then Close.The first dialog window now contains the itemCertificates (LocalComputer).

7. Click OK.The dialog window closesand the Console Root now contains the itemCertificates(LocalComputer).

8. In the Console Root window on the left open Certificates > Trusted Root Cer-tification Authorities, right-click Certificates and select All Tasks > Importfrom the context menu.The import dialog wizard opens.

9. Click Next.The next wizard step is displayed.

10. Browse to the previously downloaded HTTPS proxy CA certificate, click Openand then Next.The next wizard step is displayed.

11. Make sure that Place all certificates in the following store is selected and clickNext and Close.Thewizard reports the import success.

12. Confirm the wizard's message.The proxyCA certificate is now displayed among the trusted certificates.

UTM 9Administration Guide 251

9 Web Protection 9.1Web Filtering

Page 252: Utm9 Manual Eng

9.1Web Filtering 9 Web Protection

13. Save the changes.Click on the Filemenu and thenSave to save the changeson the Console Root.

After importing, the CA is system-widely accepted and connection problems resulting from theHTTPSproxy should not occur.

Ver if ica tion CAsThis area allowsyou tomanage VerificationsCAs. Those are Certificate Authorities you trust inthe first place, i.e. websites presenting valid certificates signed by these CAsare regarded trust-worthy by the HTTPSproxy.

Local Verification CAs: You can upload Verification CAsadditionally to the CA list below. Pro-ceed as follows:

1. Click the folder icon next to the Upload Local CA field.TheUpload File dialog boxopens.

2. Select the certificate to upload.ClickBrowse and select the CA certificate to upload. The following certificate extensionsare supported:

l cer, crt, or der: These certificate typesare binary and basically the same.

l pem: Base64 encoded DER certificates.

3. Upload the certificate.ClickStart Upload to upload the selected CA certificate.

The certificate will be installed and displayed in the LocalVerification CAsarea.

Global Verification CAs: The list of Verification CAsshown here is identical to the VerificationCAspre-installed byMozilla Firefox. However, you can disable one or all Verification CAsof thelist if you do not regard them as trustworthy. To revoke a CA's certificate click its status icon. Thestatus icon turns red and the HTTPSproxywill no longer accept websites signed by thisCA.

Tip –Click the blue information icon to see the fingerprint of a CA.

The HTTPSproxywill present a "Blocked Content" error page to a client if the CA is unknown ordisabled. However, you can create an exception for such pages: either via theCreate Exceptionlink on the error page of theWeb Filter or via theWebProtection >Web Filtering >Exceptionstab.

252 UTM 9Administration Guide

Page 253: Utm9 Manual Eng

Note –When clicking theCreate Exception link on theWeb Filter error page a login dialog win-dow is presented. Only userswith admin rights are allowed to create exceptions.

9.2 Web Filtering ProfilesSophosUTM featuresaWeb Filter designed and optimized for controlling what web content isavailable on a particular network. It thusprevents persons from viewing content which youmayconsider objectionable. You can configure theWeb Filter to apply globally to selected networks.Alternatively, you can create individualWeb Filtering profiles that can be used to enforce varioussecurity policies to be applied to different segments of your network. That way you can define dif-ferent content filtering policies for the variousdepartmentswithin your organization, even withvarying user authenticationmethods.

This chapter describeshow to add filter actionsand how to use them in theWeb Filtering pro-files frameworkof SophosUTM. You are advised to configure theWeb Filtering Profiles tabsfrom backward to forward. That is to say, begin with specifying your filter actions first, which arethen assigned to particular users and user groups in so-called filter assignments, which in turnare taken to configure the actualWeb Filtering profiles.

9.2.1 Overview

Note – To configureWeb Filtering profiles, theWeb Filteringmust be enabled.

The flowchart showshow filter actions, filter assignments, andWeb Filtering profiles interact. Ifan HTTP request comes in, theWeb Filter first determineswhichWeb Filtering profile must beapplied. This is entirely dependent on the source IP addressof the request. The first profile thatmatches the source IP of the request will be used. All other Web Filtering profiles that mayexistwill be ignored.

Internally, all profiles are stored in a single file with the default profile being at the bottom of thelist. In the beginning, when no other HTTPprofile is configured, the default profile is the only onepresent.When you start adding individualweb filtering profiles and sort them using thePositiondrop-down list, the default profile will stay at the end of list, thusmaking sure that it will alwaysbeapplied last.

UTM 9Administration Guide 253

9 Web Protection 9.2Web Filtering Profiles

Page 254: Utm9 Manual Eng

9.2Web Filtering Profiles 9 Web Protection

The default profile, however, isnot a profile to be explicitly configured on theWebProtection >Web Filtering Profiles tabs. Instead, it is automatically created when you globally configure theWeb Filter on theWebProtection >Web Filtering tabs. TheAllowed Networks to be configuredon theWebProtection >Web Filtering >Global tab correspond to theSource Networksof aweb filtering profile. The settings in theUsers/Groupsbox (located onWebProtection >Web Fil-tering >Global tab when operationmodeBasicUser Authentication is selected) become thedefault filter assignment, while the settingson theWebProtection >Web Filtering >URL Fil-tering tab correspond to a filter action. Finally, if not even the default profile matches, the HTTPrequest will be blocked.

It is then checked which filter assignment is associated with thisweb filtering profile. If no filterassignment matches, the fallbackaction will be applied to the request. The fallbackaction is aspecial filter action that should reflect the security policy of your company. If youmust adhere toa strict security policy, you could create a filter action that blocksallweb trafficwithout exception.

To provide different levels of protection for varioususerswithin the same network segment, youonly need to configure one single web filtering profile with different filter assignments asso-ciated.What is allowed for specific users is dependent upon the order of the selected filterassignments. For that reason it doesnot make sense to configure two profileswith exactly thesame source networks, as the second profile will never be used.

9.2.2 Proxy ProfilesProxyprofiles can be used to create various content filtering policies, enabling you to apply dif-ferent policies to different addressesof your network. That way you can define different policiesfor the variousdepartmentswithin your organization. In addition, each proxyprofile can have itsown user authenticationmethod.

To create a proxyprofile, proceed as follows:

1. Click New Proxy Profile.TheCreate ProxyProfile dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for this profile.

Position: The position number, defining the priority of the proxyprofile. Lower numbershave higher priority. Proxyprofiles arematched in ascending order. Once a proxyprofilehasmatched, proxyprofileswith a higher number will not be evaluated anymore. Place

254 UTM 9Administration Guide

Page 255: Utm9 Manual Eng

themore specific profiles at the top of the list to make sure that less restrictive profilesmatch last.

Source Networks: Select the networks that should use this proxyprofile (note that thisfield ismandatory).

Caution –Make sure to not select source networkshere that are used in other proxyprofiles because thismay lead to an inconsistent mapping between content filter actionsand users/groups, possibly allowing userswho reside in a certain network segment toopen websites you do not want them to access.

Filter Assignments: Select a filter assignment. A filter assignment is a set of web pro-tection configuration settings that can be used to assign different levels of protection tovarioususers/groupsat various times (for more information, seeWebProtection >WebFiltering Profiles>Filter Assignments). Note that you can select multiple filter assign-ments. In addition, you can specifywhich filter assignment should be applied first. This isuseful, for example, if you want to assign different filter assignments for the same usersor user groups to be applied at different times. Generally speaking, place themore spe-cific assignments at the top of the list to make sure that the least restrictive assignmentsmatch last. For this, use the blue arrows that appear after you have selected at least twofilters.

Note –You can also select aDefault Filter Assignment, which hasassigned theDefaultFilter Action to the users/groups configured on theWeb Filtering >Global tab, providedtheWeb Filter runs in either BasicUser Authentication,Active DirectorySSO, or eDi-rectorySSOmode. Note further that you can use a filter assignment that hasusers andgroups selected even when you set the operationmode toStandard or Transparent,but in that case, the users and groupswill be ignored and only the time period def-initions specified in the filter assignment will be taken into account when using this proxyprofile.

Fallback Action: The fallbackaction is a special filter action that should reflect the secu-rity policy of your companyand will be applied to the request if none of the selected filterassignmentsmatches. For example, if youmust adhere to a strict security policy, youcould create a special filter action as fallback that blocksallweb trafficwithout exception.

UTM 9Administration Guide 255

9 Web Protection 9.2Web Filtering Profiles

Page 256: Utm9 Manual Eng

9.2Web Filtering Profiles 9 Web Protection

By the way, theDefault Filter Action you can select here corresponds to the settingsoftheWebProtection >Web Filtering >URL Filtering tab.

Operation Mode: For each proxyprofile, you can select among several user authen-ticationmethods. Different proxyprofiles can have different authenticationmethods, butonly one user authenticationmethod can be used for each proxyprofile. You can evenselect a different operationmode than configured on theWeb Filtering >Global tab.Note, however, that authentication will onlywork asexpected if the authenticationmodeselected herematches the authenticationmode of all user and group objects used in allfilter assignments. The following operationmodesare available:

l Standard: In standardmode, theWeb Filter will listen for client requests on port8080 bydefault and will allow any client from the networks listed inAllowed Net-worksbox to connect.When used in thismode, clientsmust have specified theWeb Filter asHTTPproxy in their browser configuration.

l Active Directory SSO: Select when you have configuredActive DirectorySingleSign-On (SSO) on theDefinitions&Users>Authentication Servers>Servers tab.This has the effect that NTLM user authentication will be used to authenticateclients. Note that this is only guaranteed to workwith Internet Explorer.When usedin thismode, clientsmust have specified theWeb Filter asHTTPproxy in theirbrowser configuration.

l Apple OpenDirectory SSO: Select when you have configured LDAP on theDef-initions&Users>Authentication Servers>Servers tab and you are using AppleOpenDirectory. Additionally, you have to upload aMACOSXSingle Sign-On Ker-beros keyfile on theWebProtection >Web Filtering >Advanced tab for the proxyto work properly.When theWeb Filter is used in thismode, clientsmust have spec-ified theWeb Filter in their browser configuration. Note that the Safari browserdoesnot support SSO.

l Basic User Authentication: In thismode, each client must authenticate itselfagainst the proxybefore using it. For more information about which authenticationmethodsare supported, seeDefinitions&Users>Authentication Servers. Whenused in thismode, clientsmust have specified theWeb Filter asHTTPproxy intheir browser configuration.

l eDirectory SSO: Select when you have configured eDirectoryon theDefinitions&Users>Authentication Servers>Servers tab.When used in thismode, clientsmust have specified theWeb Filter asHTTPproxy in their browser configuration.

256 UTM 9Administration Guide

Page 257: Utm9 Manual Eng

l Transparent: In transparent mode, all connectionsmade by client browser appli-cationson port 80 (port 443, respectively, if SSL is used) are intercepted and redi-rected to the proxywithout client-side configuration. The client is entirely unawareof the proxy server. The advantage of thismode is that no additional administrationor client-side configuration is necessary, the disadvantage however is that onlyHTTP (port 80) requests can be processed. Thus, when you select Transparentasmode, the client's proxy settingswill become ineffective.

Full Transparent Mode (optional): Select the checkboxFull TransparentMode to preserve the client source IP instead of replacing it by the gate-way's IP. This is useful if your clients use public IP addresses that should notbe disguised by the proxy.

Note – In transparent mode, the proxywill strip NTLM authentication headersfromHTTP requests. Furthermore, the proxy cannot handle FTP requests inthismode. If your clientswant to access such services, youmust open the port(21) in the firewall. Note further that somewebservers transmit some data, inparticular streaming video and audio, over a port different from port 80. Theserequestswill not be noticed when the proxyoperates in transparent mode. Tosupport such traffic, youmust either use a different mode or enter an explicit fire-wall rule allowing them.

l Transparent with Authentication: Use thismode to force users to authen-ticate while the proxy isworking transparently.When users open a website for thefirst time, theywill be presented an authentication user-portal-like webpage wheretheyhave to fill in username and password. Thismode allows for username-basedtracking, reporting, and surfing without client-side browser configuration. More-over, you can enable a disclaimer that is additionally displayed on that dialog win-dow and needs to be accepted byusers to be able to go on. For more informationon the disclaimer, please refer to chapterManagement >Customization >WebFilter.

Scan HTTPS (SSL) Traffic: Select the checkbox to not only scan HTTP traffic butHTTPS traffic, too.

Comment (optional): Add a description or other information.

3. Click Save.The new profile appears on theProxyProfiles list.

To either edit or delete a proxyprofile, click the corresponding buttons.

UTM 9Administration Guide 257

9 Web Protection 9.2Web Filtering Profiles

Page 258: Utm9 Manual Eng

9.2Web Filtering Profiles 9 Web Protection

9.2.3 Filter AssignmentsOn theWeb Filtering Profiles>Filter Assignment tab you can assign filter actions to particularusers and user groups.While a filter action rather refers to the "What" bydefining which web-sites or categories of websites should be blocked, a filter assignment refers to the "Who" and"When" byassigning those actions to users and user groupsat specific times.

Note –Various settings you have configured on theWebProtection >Web Filtering >Anti-virus/Malware tab (Antivirus scanning, file extension filter, MIME type filter, content removal)and theURL Filtering tab (categories, blocked URLs) are stored asaDefault Filter Action,which can be selected from the Filter Action drop-down list below.

To create a filter assignment, proceed as follows:

1. Click New Filter Assignment.TheCreate New Filter Assignment dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for this assignment.

Users/Groups: Select the users and groups that should use a specific filter action. Notethat your new filter assignment should only be added toWeb Filtering profiles using thesame authenticationmode as the users and groups you select here.

Time Period: Time periodsare single or recurring time slots that can be used to limit fire-wall rules or filter profiles to specific time ranges. For more information, seeDefinitions&Users>Time Period Definitions.

Filter Action: Select the filter action you want to assign to the users and user groupsdefined above.

Comment (optional): Add a description or other information.

3. Click Save.The new assignment appears on the Filter Assignments list.

To either edit or delete a filter assignment, click the corresponding buttons.

Each filter assignment can be selected when creating aWeb Filtering profile.

258 UTM 9Administration Guide

Page 259: Utm9 Manual Eng

9.2.4 Filter ActionsOn theWeb Filtering Profiles>Filter Actions tab you can create and edit a set of web protectionconfiguration settings that can be used to customize different typesand levels of protection.Filter actions can be assigned to different users and user groups, providing a flexible way to con-trolweb access.

To create a filter action, proceed as follows:

1. Click New Filter Action.TheCreate New Filter Action dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for this action.

Mode: Select whether your selection of websites should be blocked or allowed. The fol-lowing optionsare available:l Allow By Default: If this option is selected, your selection of websiteswill be

blocked while all other websiteswill be allowed.

l Block By Default: If this option is selected, all websites except the ones youselected will be blocked.

Threshold:Websites can be classified aseither Trusted,Neutral, or Suspicious.Unclassified websites are referred to asUnverified. You can determine which reputationa website must have to be accessible from your network.Websites below the selectedthreshold will be blocked.

Block Spyware Communication: Selecting this option will detect and block spywareon the way from the server to the client. This prevents computerswithin your networkfrom getting infected bynew spyware. Moreover, activating this feature will detect andblock traffic from already installed spyware applications. That way, gathered user infor-mation will no longer be submitted to the Internet. Note that this option is not available ifyou change themode toBlockByDefault.

Block these Website Categories: Select the website categories that should beblocked. Note that this option is changed toAllow theseWebsite Categories ifMode is settoBlockbyDefault above.

Block Uncategorized Sites: Enabling this option will prevent the browser from open-ing websites of unknown content. This function can be considered asa fallback security

UTM 9Administration Guide 259

9 Web Protection 9.2Web Filtering Profiles

Page 260: Utm9 Manual Eng

9.2Web Filtering Profiles 9 Web Protection

mechanism in case a potentially unwanted website hasnot yet been categorized as such.Note that this option is changed toAllow Uncategorized Sites ifMode is set toBlockbyDefault above.

Block these URLs/Sites: Enter the URL of sites to be blocked.

Always Allow these URLs/Sites: Enter the URL of sites to be alwaysallowed.SafeSearch: You can enforce the usage of SafeSearch for the search enginesGoogle,Bing, and Yahoo. The SafeSearch filter removes content from search results that is notappropriate for children, such asoffending or illegalmaterial. If enabled, users surfing viatheWeb Filter are unable to turn the filter off.Blocked File Extensions: Byspecifying a file extension, you can block certain typesoffiles based on their extensions (e.g., executable binaries). To add a file extension, clickthe Plus icon in theBlocked File Extensionsboxand enter the extension you want toblock, for example exe (without the delimiting dot).

Blocked MIME Types: To add aMIME type that shall be blocked, click the Plus icon intheBlockedMIMETypesboxand enter theMIME type (e.g., image/gif).

Content Removal:When selected, theRemove JavaScript andRemove Embeddedoptionsbecome visible. Using these options you can configure whether <SCRIPT>and<OBJECT> tags shall be removed fromHTML pages, on the one hand deactivating Java-Script functions that are embedded in or included fromHTML pages, on the other handstripping off dynamic content such asActiveX, Flash or Java applets from the incomingHTTP/S traffic.

Use Antivirus Scanning:When selecting this option, inbound web traffic is scannedfor malicious content. SophosUTM features several antivirus engines for best security.

Max Scanning Size: Specify themaximum size of files to be scanned by the antivirusengine(s). Files exceeding this size will be exempt from scanning.

The following two optionsare useful if there are personsor membersof e.g. a workscouncilwhose activitiesmust not be logged at all:l Log Accessed Pages: Unselect to exclude accessed pages from logging and

reporting.

l Log Blocked Pages: Unselect to exclude blocked pages from logging and report-ing.

Parent Proxies: You can decide to use one or more parent proxies. If the box is empty,you need to create a parent proxydefinition on theParent Proxies tab first. Select the

260 UTM 9Administration Guide

Page 261: Utm9 Manual Eng

checkbox in front of a parent proxydefinition in order to enable its use.With severalproxies, you can sort them byclicking the blue arrows. Selected parent proxies areapplied in the given order until the first proxymatches. The processing order is deter-mined by the position number, so if you change the order of the proxiesby their positionnumbers, the processing order will change aswell.

3. Click Save.The new filter action appears on the Filter Actions list.

To either edit or delete a filter action, click the corresponding buttons.

Each filter action can be selected when creating a filter assignment or Web Filtering profile.

Note –You can see here also theDefault Content Filter BlockActionwhich bydefault blockseveryHTTP/S request that doesnot match anyother filter action or the settings in theWeb Fil-teringmenu.

9.2.5 Parent ProxiesAparent proxy is often required in those countries that require Internet access to be routedthrough a government-approved proxy server. On theWebProtection >Web Filtering Profiles>Parent Proxiespage you can configure the usage of parent proxies, globally and profile-based. Parent proxies alwaysneed to be configured on this page (or theWeb Filtering >Advanced page) first, before they can be used in profiles.

Note – For technical reasons, with parent proxies enabled, HTTPS requests are not possiblein Transparent mode when SSL scanning is enabled.

To configure a parent proxy, do the following:

1. Click New Parent Proxy.TheCreate New Parent Proxydialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for this parent proxy.

Comment (optional): Add a description or other information.

Use Proxy for These Hosts: Add hosts to this box for which the parent proxy is to beused, e.g. *.wikipedia.org. Note that you can use patternmatching here. Regular

UTM 9Administration Guide 261

9 Web Protection 9.2Web Filtering Profiles

Page 262: Utm9 Manual Eng

9.3 Application Control 9 Web Protection

expressions, however, are not allowed. If you leave the boxempty, an asterisk (*) is auto-matically added, when clickingSave, whichmatchesall hosts. Such a proxydefinition cantherefore be regarded asa fallbackproxywhichmatcheswhen none of the otherproxies, if existent, do.

Parent Proxy: Select or add the network definition of the parent proxy.

Port: The default port for the connection to the parent proxy is 8080. If your parent proxyrequiresa different port, you can change it here.

Proxy Requires Authentication: If the parent proxy requiresauthentication, selectthe checkboxand enter username and password in the appearing textboxes.

3. Click Save.The new parent proxyappears on theParent Proxies list.

The proxy can now be used in filter actionsor globally.

To either edit or delete a parent proxy, click the corresponding buttons.

9.3 Application ControlThe Application Control functionality of UTM allowsyou to shape and blocknetwork trafficbased on the type of traffic. In contrast to theWeb Filtering functionality of UTM (see chapterWeb Filtering), the application control classification engine distinguishesnetwork traffic not onlybyprotocol or byURL but more fine-grained. This is especially useful regarding web traffic: traf-fic to websites normally uses the HTTPprotocol on port 80 or the HTTPSprotocol on port 443.When you want to block traffic to a certain website, e.g. facebook.com, you can do that eitherbased on that website'sURL (Web Filtering). Or you can block facebook traffic independentfrom anyURL by relying on network traffic classification.

The classification engine of UTM uses layer 7 packet inspection to classify network traffic.

Application control can be used in two ways. In a first step, you need to generally enable appli-cation control on theNetworkVisibilitypage whichmakesapplications "visible" in a way. Nowyou can leave it that way (or for a certain time) to see which applicationsare used by your users(e.g. in Flow Monitor, logging, reporting). In a second step you can block certain applicationsand allow others. This is achieved by ruleswhich can be created on theApplication ControlRulespage. Additionally, you can use traffic shaping to privilege traffic of defined applicationswhich can be configured via Sophos' Quality of Service function.

262 UTM 9Administration Guide

Page 263: Utm9 Manual Eng

9.3.1 Network VisibilityOn theWebProtection >Application Control >NetworkVisibilitypage, you can enable and dis-able application control.

When application control is enabled all network traffic is classified and logged according to itsclassification. Current network traffic can be viewed via the Flow Monitor with in-depth infor-mation about its type (see chapter FlowMonitor). For example information on HTTP traffic isdrilled down to the underlying applications, e.g. "twitter", "facebook", etc. Regarding loggingand reporting, there is extensive information available on network traffic and its classification, aswell as clients and serverswhich use those applications. For more information on logging andreporting see chapter Logging &Reporting, sectionView Log Files for logging and sectionNet-workUsage >Bandwidth Usage andWebProtection >Application Control for reporting.

9.3.2 Application Control RulesOn theWebProtection >Application Control >Application ControlRulespage you can createrules based on network traffic classification which define applicationswhose traffic should beblocked or explicitly allowed for your network.

Bydefault, all network traffic is allowed when application control is enabled.

Application control rules can be created either via this page or via the Flow Monitor. The lattermethodmaybemore convenient, however you can only create rules for traffic currentlymon-itored in your network.

To create an application control rule, proceed as follows:

1. On the Application Control Rules tab, click New Rule.TheCreate New Rule dialog boxopens.

2. Make the following settings:Name (optional): You can enter a name for the rule. If you leave the field empty the sys-tem is going to generate a name for the rule.

Group: TheGroup option is useful to group application control rules logically for betterreadability of the rule set. Grouping is only used for display purposes, it doesnot affectrule matching.

UTM 9Administration Guide 263

9 Web Protection 9.3 Application Control

Page 264: Utm9 Manual Eng

9.3 Application Control 9 Web Protection

Position: The position number, defining the priority of the rule. Lower numbershavehigher priority. Rulesarematched in ascending order. Once a rule hasmatched, ruleswith a higher number will not be evaluated anymore.

Action: Select whether the traffic is to be blocked or allowed.

Control By: Select whether to control traffic based on its application type or bya dynam-ic filter based on categories.

l Applications: The traffic is controlled application-based. Select one or moreapplications in the boxControl These Applications.

l Dynamic Filter: The traffic is controlled category-based. Select one or more cat-egories in the boxControl These Categories.

Control These Applications/Categories: Click the folder icon to select appli-cations/categories. A dialog window opens, which is described in detail in the next sec-tion.

Productivity:OnlywithDynamicFilter. Reflects the productivity score you havechosen.

Risk:OnlywithDynamicFilter. Reflects the risk score you have chosen.

Note –Some applications cannot be blocked. This is necessary to ensure a flawlessoperation of SophosUTM. Such applicationsmissa checkbox in the application table oftheSelect Application dialog window, e.g.WebAdmin, Teredo andSixXs (for IPv6 traf-fic),Portal (for User Portal traffic), and somemore.When using dynamic filters, block-ing of those applications is also prevented automatically.

For: Select or add networksor hosts to this boxwhose network traffic is to be controlledby this rule. This applies both to source and target hosts/networks.

Log: This option is selected bydefault and enables logging of trafficwhichmatches therule.

Comment (optional): Add a description or other information.

3. Click Save.

The new rule appears on theApplication ControlRules list.

4. Enable the rule.Click the status icon to activate the rule.

264 UTM 9Administration Guide

Page 265: Utm9 Manual Eng

The Se lect Applica tion or Category Dia log WindowWhen creating application control rules you need to choose applicationsor application cat-egories from a dialog window calledSelect one or more Applications/Categories to control.

The table in the lower part of the dialog window displays the applications you can choose fromor which belong to a defined category. Bydefault, all applicationsare displayed.

The upper part of the dialog window provides three configuration options to limit the number ofapplications in the table:

l Category: Applicationsare grouped by category. This list contains all available cat-egories. Bydefault, all categories are selected, whichmeans that the table below displaysall applicationsavailable. If you want to limit the displayed applications to certain cat-egories, click into the category list and select only one or more categories relevant to you.

l Productivity: Applicationsare also classified by their productivity impact whichmeanshowmuch they influence productivity. Example: Salesforce, a typical business software,has the score 5 whichmeans its usage adds to productivity. On the contrary, Farmville,an online game, has the score 1 whichmeans its usage is counterproductive. The net-work service DNShas the score 3 whichmeans its productivity impact is neutral.

l Risk: Applicationsare also classified by the risk they carrywhen used with regard tomal-ware, virus infections, or attacks. A higher number meansa higher risk.

Tip –Each application hasan Info icon which, when clicked, displaysa description of therespective application. You can search the table byusing the filter field in the table header.

Now, depending on the type of control you selected in theCreate New Rule dialog window, dothe following:

l Control by dynamic filter: Simply clickApply to adopt the selected applications to your rule.

l Control by application: From the table, select the applications you want to control by click-ing the checkbox in front. ClickApply to adopt the selected applications to your rule.

After clickingApply, the dialog window closesand you can continue to edit the settingsof yourapplication rule.

UTM 9Administration Guide 265

9 Web Protection 9.3 Application Control

Page 266: Utm9 Manual Eng

9.4 FTP 9 Web Protection

9.3.3 AdvancedOn theWebProtection >Application Control >Advanced page you can configure advancedoptions for application control.

Sophos UTM AppAccuracy ProgramYou can help to improve the recognition and classification abilities of network visibility and appli-cation control by participating in the SophosUTMAppAccuracyProgram. The systemwill thencollect data in form of anonymousapplication fingerprints and will send that to Sophos' researchteam. There the fingerprintswill be used to identify unclassified applicationsand to improve andenlarge the network visibility and application control library.

Applica tion Contro l SkiplistHosts and networks listed in this boxwill not bemonitored byapplication control and can there-fore neither be controlled byapplication control nor by the application selector of Quality of Serv-ice. This applies both to source and destination hosts/networks.

9.4 FTPOn theWebProtection >FTP tab you can configure the FTPproxy. The File Transfer Protocol(FTP) is a widely used protocol for exchanging files over the Internet. SophosUTM presents aproxy service acting asa go-between for all FTP traffic passing your network. The FTPproxyprovides such useful featuresas virus scanning of FTP traffic or blocking of certain file types thatare transferred via the FTPprotocol.

The FTPproxy can work transparently, that is, all FTP clientswithin your networkwould estab-lish a connection to the proxy instead of their ultimate destination. The proxywould then initiatea new network connection on behalf of the request, invisible to the client. The advantage of thismode is that no additional administration or client-side configuration is necessary.

9.4.1 GlobalOn theWebProtection >FTP>Global tab you can configure the basic settingsof the FTPproxy.

To configure the FTPproxy, proceed as follows:

266 UTM 9Administration Guide

Page 267: Utm9 Manual Eng

1. On the Global tab, enable the FTP proxy.You can either click the status icon or theEnable button.

The status icon turnsamber and the FTPSettingsarea becomeseditable.

2. Select the allowed networks.Select the networks that are allowed to use the FTPproxy.

3. Select an operation mode.Select an operationmode for the FTPproxy. The followingmodesare available:

l Transparent: The proxy forwards the client request to the target server andscans the content. No configuration on client side is necessary.

l Non-Transparent: Using thismode you need to configure the FTP clients. Usethe gateway's IP addressand port 2121.

l Both: Thismode allowsyou to use transparent mode for some clients and non-transparent mode for others. Configure FTP clients that are to work in non-trans-parent mode to use a proxywith the gateway's IP addressand port 2121.

4. Click Apply.Your settingswill be saved.

Note – The FTPproxy is unable to communicate with FTP servers that use Active Directoryauthentication. To enable FTP clients to connect to an FTP server of that kind, add the serverto the FTPproxy skiplist, which is configured on theWebProtection >FTP>Advanced tab.

9.4.2 AntivirusTheWebProtection >FTP>Antivirus tab contains allmeasures that can be taken against FTPtraffic that carries harmful and dangerous content such as viruses, worms, or other malware.

Use Antivirus scanning:When selecting this option, the entire FTP trafficwill be scanned.SophosUTM features several antivirus engines for best security.

l Single Scan: Default setting; providesmaximum performance using the engine definedon theScan Settings tab.

l Dual Scan: Providesmaximum recognition rate by scanning the respective traffic twiceusing different virus scanners.

Max scanning size: Specify themaximum size of files to be scanned by the antivirus engine(s). Files exceeding this size will be exempt from scanning. ClickApply to save your settings.

UTM 9Administration Guide 267

9 Web Protection 9.4 FTP

Page 268: Utm9 Manual Eng

9.4 FTP 9 Web Protection

Note –Encrypted ziparchives cannot be scanned for malicious content and will passthrough the virus scanner. To protect your network frommalware included in encrypted zipfiles youmight want to consider blocking the zip file extension altogether.

File Extension Filte rThis feature filtersFTP transfers that transmit certain typesof files based on their extensions(e.g., executable binaries) fromweb traffic that have a file extension listed in theBlocked FileExtensionsbox. You can add additional file extensionsor delete file extensions that are not to beblocked. To add a file extension, click the plus icon in theBlocked File Extensionsboxand enterthe file extension you want to block, for example exe (without the delimiting dot). ClickApply tosave your settings.

9.4.3 ExceptionsOn the FTP>Exceptions tab you can define whitelist hosts/networks that should be excludedfrom selectable security optionsoffered by the FTPproxy.

To create an exception, proceed as follows:

1. On the Exceptions tab, click New Exception List.TheCreate Exception List dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for this exception.

Skip These Checks: Select the security checks that should be skipped:

l Antivirus checking: Select to disable virus scanning, which checks traffic forunwanted content such as viruses, trojan horses, and the like.

l Extension blocking: Select to disable the file extension filter, which can be usedto block file transfers based on file extensions.

l Allowed servers: Select to disable checks for allowed serverswhich can be seton theAdvanced tab.

For these client hosts/networks:When selecting this option, theClient Hosts/Net-worksboxopens. Select the client hosts/networks that should be exempt from the secu-rity checksof this exception rule.

268 UTM 9Administration Guide

Page 269: Utm9 Manual Eng

For these server hosts/networks:When selecting this option, theServer Hosts/Net-worksboxopens. Select the servers that should be exempt from the security checksofthis exception rule.

Comment (optional): Add a description or other information.

3. Click Save.The new exception appears on theExceptions list.

To either edit or delete an exception, click the corresponding buttons.

9.4.4 AdvancedOn the FTP>Advanced tab you can specify hosts and networks that can skip the transparentmode of the FTPproxy.

Note – The FTPproxy is unable to communicate with FTP servers that use Active Directoryauthentication. To enable FTP clients to connect to an FTP server of that kind, add the serverto the FTPproxy skiplist.

FTP Proxy SkiplistHosts and networks listed here are excluded from the transparent interception of FTP traffic.However, to allow FTP traffic for these hosts and networks, select theAllow FTPTraffic check-box. If you do not select this checkbox, youmust define specific firewall rules for the hosts andnetworks listed here.

FTP ServersSelect or add FTP servers that are allowed to access from your network. You can create excep-tions for some clients to bypass this list on theExceptions tab.

UTM 9Administration Guide 269

9 Web Protection 9.4 FTP

Page 270: Utm9 Manual Eng

9.4 FTP 10 Endpoint Protection

10 Endpoint ProtectionTheEndpoint Protectionmenu allowsyou tomanage the protection of endpoint devices in yournetwork, e.g. desktop computers, servers, and laptops. UTM is the configuration side of end-point protection where you deploy the software for endpoints, get an overview of the protectedendpoints, set up antivirus and device control policies, group endpoints, and assign the definedpolicies to endpoint groups.

Endpoint protection usesa central service called SophosLiveConnect. This cloud-based serv-ice is automatically set up for the use with your UTM once you enable endpoint protection. Live-Connect allowsyou to alwaysmanage all of your endpoints, whether theyare on your local net-work, at remote sites, or with traveling users. The LiveConnect service provides:

l Apre-configured installation package for the endpoint agent

l Policy deployment & updates for endpoints

l Security updatesand definitions for endpoints

l Central logging & reporting data tomonitor endpoints centrally throughWebAdmin

AsLiveConnect is a cloud-based service you will need an active Internet connection in order forthe service to work. Managed endpointswill need an Internet connection to receive policy andsecurity updates, too.

The figure below showsa deployment example of SophosUTMEndpoint Protection with theuse of the LiveConnect Service.

270 UTM 9Administration Guide

Page 271: Utm9 Manual Eng

Figure 19 Endpoint Protection: Overview

The following topics are included in this chapter:

l Computer Management

l Antivirus

l Device Control

If endpoint protection is enabled, the overview page gives you general information on reg-istered computers and their status. You can sort and search this list. If the statusof an endpointis notOk, you can click on the status to open a window withmore information. The statusNotCompliant indicates that the device's settingsare currently not the same asconfigured on theUTM. To resolve this problem you find a link in the window to send the current endpoint settingsto the endpoint. For the other statuses you can acknowledge the information and decide whatactionshave to be taken.

Open Endpo int Protection Live LogThe endpoint protection live log gives you information about the connection between the end-points, LiveConnect, and the UTM, aswell as security information concerning the endpoints.Click theOpen Endpoint Protection Live Log button to open the endpoint protection live log in anew window.

UTM 9Administration Guide 271

10 Endpoint Protection 9.4 FTP

Page 272: Utm9 Manual Eng

10.1 Computer Management 10 Endpoint Protection

10.1 Computer ManagementOn theEndpoint Protection >Computer Management pages you can enable andmanage theprotection of individual computers connected to your SophosUTM.

You can find and deployan installation file for endpoints and you get an overview of all com-puterswhere the endpoint protection software is installed. You can define device groupswith dif-fering protection settings.

10.1.1 GlobalOn theEndpoint Protection >Computer Management >Global tab you can enable or disableendpoint protection.

To enable endpoint protection, do the following:

1. On the Global tab, enable endpoint protection.You can either click the status icon or theEnable button.

The status icon turnsamber and some fieldswith your organization details become vis-ible.

2. Enter your organization details.Bydefault the settings from theManagement >SystemSettings>Organizational tab areused.

3. Click Activate Endpoint Protection.The status icon turnsgreen and endpoint protection is activated.

To cancel the configuration, clickAbort Enable or the amber colored status icon.

On theDeployAgent page you can now continue bydeploying an endpoint protection instal-lation package to computers to bemonitored.

Note – If theWeb Filter is activated and works in transparent mode, additional settingsarenecessary to ensure that endpoints can correctly use endpoint protection: As soon asend-point protection is enabled, the UTM automatically createsa DNSgroup namedSophosLive-Connect. Add thisDNSgroup to theSkip transparent mode destination hosts/netsboxon theWebProtection >Web Filtering > Advanced tab.

To disable endpoint protection, do the following:

272 UTM 9Administration Guide

Page 273: Utm9 Manual Eng

1. On the Global tab, disable endpoint protection.You can either click the status icon or theDisable button.

The status icon turnsamber and two optionsare available.

2. Select whether you want to delete your endpoint data.Keep ALL data: Use this option if you want to temporarily disable endpoint protection.Your endpoint settingswill be preserved.When enabling the feature again, the pre-viously installed endpointswill automatically connect again and all defined policieswill beavailable.

Delete ALL data: Use this option if you want to reset all endpoint settingsand start fromscratch. All connections to endpoints and all policy settingswill be deleted. After enablingthe feature again, deploynew installation packages to the endpoints for them to get thenew registration data (see sectionComputer Management >Advanced).

3. Click Disable Endpoint Protection.

The status icon turns red and endpoint protection is disabled.

10.1.2 Deploy AgentOn theEndpoint Protection >Computer Management >DeployAgent tab you can deploy theinstallation files for the individual computers to bemonitored via endpoint protection.

There are two different installation packagesavailable, both providing identical software. Theyare alternativeshaving different advantages concerning deployment and installation:

l Slim Installation Package: This package is small (12MB) and can easily be providedvia e-mail. The data not contained in the package will be downloaded during installation.

l Full Installation Package: The package contains the complete installation data(approx. 90MB), thus the data volume to be downloaded during installation isminimized.

With both packages, there are two different ways to deploy the endpoint protection software toendpoints:

l Use theDownload Slim Installer or Download Full Installer button to download and savethe installation package. Then give endpoint users access to the package.

l Copy the URLwhich is displayed in the grayboxand send it to the endpoint users. Usingthe URL, endpoint users can download and install the installation package by them-selves.

UTM 9Administration Guide 273

10 Endpoint Protection 10.1 Computer Management

Page 274: Utm9 Manual Eng

10.1 Computer Management 10 Endpoint Protection

Note – The name of the installation packagesmust not be changed. During installation Live-Connect compares the package namewith the current registration data of the UTM. If theinformation doesnot match, the installation will be aborted.

After installation on an endpoint, the respective computer will be displayed on theManageCom-puters tab. Additionally it will automatically be assigned to the computer group defined on theAdvanced tab.

Note – The installation package can be invalidated using theReset Registration Token buttonon theAdvanced tab.

10.1.3 Manage ComputersTheEndpoint Protection >Computer Management >Manage Computers tab gives you anoverview of the computerswhich have endpoint protection installed for your UTM. The com-puters are added to the list automatically. You can assign a computer to a group, add additionalinformation, modify a computer's tamper protection settings, or delete a computer from the list.

To edit the settingsof a listed computer proceed as follows:

1. Click the Edit button of the respective computer.TheEdit Computer dialog boxopens.

2. Make the following settings:Computer group: Select the computer group you want to assign the computer to. Thecomputer will receive the protection settingsof the assigned group.

Type: Select the computer type, i.e. desktop, laptop, or server. The type serves to filterthe list.

Tamper protection: If enabled, modification of the protection settingson the computerlocally is only possible with a password. The password is defined on theAdvanced tab. Ifdisabled, the endpoint user canmodify protection settingswithout password. Bydefault,the settingmatches the setting of the group the computer belongs to.

Inventory # (optional): Enter the inventory number of the computer.

Comment (optional): Add a description or other information.

3. Click Save.Your settingswill be saved.

274 UTM 9Administration Guide

Page 275: Utm9 Manual Eng

To delete a computer from the list, click the red Delete icon.

Note –When you delete a computer from the list it will no longer bemonitored by the UTM.However, the installed endpoint software will not automatically be uninstalled, and the policieslast deployed will still be active.

10.1.4 Manage GroupsOn theEndpoint Protection >Computer Management >ManageGroups tab you can combinethe protected computers to groups, and define endpoint protection settings for groups. All com-puters belonging to a group share the same antivirus and device policies.

Note –Every computer belongs to exactly one group. Initially, all computers belong to theDefault group. After adding groups, on theAdvanced tab you can define which group shouldbe the default, i.e., which group a newly installed computer will be assigned to automatically.

To create a computer group, proceed as follows:

1. Click Add Computer Group.TheAddComputer Group dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for this group.

Antivirus policy: Select the antivirus policy to be applied to the group. The policies aredefined on theAntivirus> Policies tab. Note that you can define group-specific exceptionsfrom this policy on theAntivirus> Exceptions tab.

Device policy: Select the device policy to be applied to the group. The policies aredefined on theDevice Control > Policies tab. Note that you can define group-specificexceptions from this policy on theDevice Control > Exceptions tab.

Tamper protection: If enabled, modifying the antivirus protection settingson therespective endpoints locally is only possible with a password. The password is defined ontheAdvanced tab. If disabled, the endpoint user canmodify antivirus protection settingswithout password. Note that you can change the tamper protection setting for individualcomputers on theManageComputers tab.

Computers: Add the computers to belong to the group.

Comment (optional): Add a description or other information.

UTM 9Administration Guide 275

10 Endpoint Protection 10.1 Computer Management

Page 276: Utm9 Manual Eng

10.2 Antivirus 10 Endpoint Protection

3. Click Save.The group will be created and appears on the computer groups list. Please note that itmay take up to 15minutesuntil all computers are reconfigured.

To either edit or delete a group, click the corresponding buttons.

10.1.5 AdvancedOn theEndpoint Protection >Computer Management >Advanced tab, the following optionscan be configured:

Tamper Protection:With tamper protection enabled, protection settings can only be changedon endpoints using this password.

Default Computers Group: Select the computer group a computer will be assigned to auto-matically, shortly after installation of endpoint protection.

Sophos LiveConnect – Registration: This section contains registration information aboutyour endpoint protection. Amongst others, the information is used to identify installation pack-ages, and it can be used for support purposes.

l Reset registration token: Click this button to prevent endpoints from being installedwith a previously deployed installation package. Typically you do this to finish your rollout.If you want new endpoints to be installed, provide a new installation package via theDeployAgent tab.

10.2 AntivirusOn theEndpoint Protection >Antiviruspages you can define antivirus settings for the endpointprotection feature. You can create antivirus policies, i.e., sets of antivirus settings, which you cansubsequently apply to your computer groups to bemonitored byendpoint protection. Addi-tionally you can define exceptions for the antivirus features to be applied to specific computergroups.

10.2.1 PoliciesOn theEndpoint Protection >Antivirus>Policies tab you canmanage different sets of antivirussettingswhich you can subsequently apply to the computer groupsmonitored byendpoint pro-tection.

276 UTM 9Administration Guide

Page 277: Utm9 Manual Eng

Bydefault, the antivirus policyBasic protection represents the best balance between protectingyour computer against threats and overall system performance. It cannot bemodified.

To add a new antivirus policy, proceed as follows:

1. Click the Add Policy button.TheAdd Policydialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for this policy.

On-access scanning: If enabled, whenever you copy, move, or open a file, the file willbe scanned and accesswill only be granted if it doesnot pose a threat to your computeror hasbeen authorized for use.

l Scan for PUA: If enabled, the on-access scanning will include a check for poten-tially unwanted applications (PUAs).

Automatic cleanup: If enabled, items that contain virusesor spyware will automaticallybe cleaned up, any items that are purelymalware will be deleted, and any items that havebeen infected will be disinfected. These disinfected files should be considered per-manently damaged, as the virus scanner cannot know what the file contained before itwasdamaged.

Sophos Live Protection: If the antivirus scan on an endpoint computer has identified afile as suspicious, but cannot further identify it as either clean or maliciousbased on theSophos threat identity (IDE) files stored on the computer, certain file data (such as itschecksum and other attributes) is sent to Sophos to assist with further analysis.

The in-the-cloud checking performsan instant lookup of a suspicious file in the Soph-osLabsdatabase. If the file is identified as clean or malicious, the decision is sent back tothe computer and the statusof the file is automatically updated.

l Send sample file: If a file is considered suspicious, but cannot be positively iden-tified asmaliciousbased on the file data alone, you can allow Sophos to request asample of the file. If this option is enabled, and Sophosdoesnot alreadyhold a sam-ple of the file, the file will be submitted automatically. Submitting sample files helpsSophos to continuously enhance detection of malware without the risk of false pos-itives.

Suspicious behaviour (HIPS): If enabled, all system processesare watched for signsof activemalware, such as suspiciouswrites to the registry, file copyactions, or bufferoverflow techniques. Suspiciousprocesseswill be blocked.

UTM 9Administration Guide 277

10 Endpoint Protection 10.2 Antivirus

Page 278: Utm9 Manual Eng

10.2 Antivirus 10 Endpoint Protection

Web protection: If enabled, the website URLsare looked up in the Sophosonline data-base of infected websites.

l Block malicious sites: If enabled, siteswith malicious contentswill be blocked.

l Download scanning: If enabled, during a download data will be scanned byanti-virus scanning and blocked if the download containsmalicious content.

Scheduled scanning: If enabled, a scan will be executed at a specified time.

l Root kit scan: If enabled, with each scheduled scan the computer will bescanned for root kits.

l Time event: Select a time event when the scanswill take place, taking the timezone of the endpoint into account.

Comment (optional): Add a description or other information.

3. Click Save.The new policy appears on the antivirus policies list. Please note that settings changesmayneed up to 15minutesuntil all computers are reconfigured.

To either edit or delete a policy, click the corresponding buttons.

10.2.2 ExceptionsOn theEndpoint Protection >Antivirus>Exceptions tab you can define computer group-specificexceptions from the antivirus settingsof endpoint protection. An exception serves to excludeitems from scanning which would be scanned due to an antivirus policy setting.

To add an exception, proceed as follows:

1. On the Exceptions tab, click New Exception List.TheCreate Exception List dialog boxopens.

2. Make the following settings:Type: Select the type of itemsyou want to skip from on-accessand on-demand scan-ning.

l Adware and PUA: If selected, you can exclude a specific adware or PUA (Poten-tiallyUnwanted Applications) from scanning and blocking. Adware displaysadver-tising (for example, pop-upmessages) that mayaffect user productivity andsystem efficiency. PUAsare not malicious, but are generally considered unsuitablefor businessnetworks. Add the name of the adware or PUA in the File name field,

278 UTM 9Administration Guide

Page 279: Utm9 Manual Eng

e.g., example.stuff.

l Scanning exclusions: If selected, you can exclude a file, a folder, or a networkdrive from antivirus scanning. Enter the file, folder, or network drive in the File/Pathfield, e.g., C:\Documentsor \\Server\Users\Documents\CV.doc.

l Scanning extensions: If selected, you can exclude fileswith a specific extensionfrom antivirus scanning. Enter the extension in theExtension field, e.g., html.

l Buffer overflow: If selected, you can prevent an application using buffer overflowtechniques from being blocked through behavior monitoring. Optionally enter thename of the application file in the File name field and upload the file via theUploadfield.

l Suspicious files: If selected, you can prevent a suspicious file from beingblocked through antivirus scanning. Optionally enter the name of the suspicious filein the File name field and upload the file via theUpload field.

l Suspicious behaviors: If selected, you can prevent a file from being blockedthrough suspiciousbehavior detection. Optionally enter the name of the file in theFile name field and upload the file via theUpload field.

l Websites: If selected, websitesmatching the properties specified in theWeb for-mat field will not be scanned through antivirus protection.Web format: Specify the server(s) with the websites you want to allow to visit.

l Domain name: Enter the name of the domain to be allowed into theWeb-site field.

l IP address with subnet mask: Enter the IPv4 addressand netmaskofthe computers to be allowed.

l IPv4 address: Enter the IPv4 addressof the computer to be allowed.

Upload (onlywith typesBuffer overflow,Suspicious files, andSuspiciousbehaviours):Upload the file that should be skipped from antivirus scanning.

Computers Groups: Add or select the computer groups for which this exception isvalid.

Comment (optional): Add a description or other information.

3. Click Save.The new exception appears on theExceptions list.

To either edit or delete an exception, click the corresponding buttons.

UTM 9Administration Guide 279

10 Endpoint Protection 10.2 Antivirus

Page 280: Utm9 Manual Eng

10.3 Device Control 10 Endpoint Protection

10.3 Device ControlOn theEndpoint Protection >Device Controlpages you can control devicesattached to com-putersmonitored byendpoint protection. Basically, in a device policy, you define which typesofdevicesare allowed or blocked for the computer groups the policy is assigned to. As soon asadevice is detected, the endpoint protection checks if it is allowed according to the device policyapplied to the computer group of the respective computer. If it is blocked or restricted due to thedevice policy it will be displayed on theExceptions tab, where you can add an exception for thedevice.

10.3.1 PoliciesOn theEndpoint Protection >Device Control >Policies tab you canmanage different sets ofdevice control settingswhich can subsequently be applied to the computer groupsmonitored byendpoint protection. These sets are called device policies.

Bydefault two device policies are available: Blocked Allprohibits the usage of all typesofdevices, whereasFull Accesspermits all rights for all devices. These policies cannot bemod-ified.

To add a new policy, proceed as follows:

1. Click the Add Policy button.TheAdd Policydialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for this policy.

Storage Devices: For different typesof storage devices you can configure whetherthey should be Allowed or Blocked. Where applicable, aRead onlyentry is available, too.

Network Devices: For modemsand wirelessnetworks you can configure whether theyshould be Allowed,Blockbridged, or Blocked.

Short Range Devices: For Bluetooth and infrared devices you can configure whetherthey should beAllowed or Blocked.

3. Comment (optional): Add a description or other information.

280 UTM 9Administration Guide

Page 281: Utm9 Manual Eng

4. Click Save.The new policy appears on the device control policies list. It can now be applied to a com-puter group. Please note that settings changesmayneed up to 15minutesuntil all com-puters are reconfigured.

To either edit or delete a policy, click the corresponding buttons.

10.3.2 ExceptionsOn theEndpoint Protection >Device Control >Exceptions tab you can create protection excep-tions for specific devices. The list showsdevicesblocked or access-restricted by your device con-trol policies. If any floppydrivesare connected, only one entrywill be displayed which servesasa placeholder for all floppydrives.

An exception alwaysallowssomething which is forbidden by the device policy assigned to thecomputer group.

Note –An exception automatically applies to all computers of the selected groups.

To add an exception, proceed as follows:

1. Click the Edit button of a device.TheEdit Device dialog boxopens.

2. Make the following settings:Allowed: Add the computer groups for which this device should be allowed.

Read Only or Bridged: Add the computer groups for which this device should beallowed in read-onlymode (applies to storage devices) or bridgedmode (applies to net-work devices).

Apply to All: If selected, the exception will be applied to all deviceswith the same deviceID. This is e.g.useful if you want to assign the same exception to a set of USB sticks of thesame type.

Comment (optional): Add a description or other information.

3. Click Save.The new exception appears on theExceptions list.

To either edit or delete an exception, click the corresponding buttons.

UTM 9Administration Guide 281

10 Endpoint Protection 10.3 Device Control

Page 282: Utm9 Manual Eng
Page 283: Utm9 Manual Eng

11 Email ProtectionThis chapter describeshow to configure basic email protection featuresof SophosUTM. TheEmail Protection Statisticspage inWebAdmin showsan overview of today's top ten e-mailsenders, e-mail recipients, spammers (by country), recognizedmalware, and concurrent con-nections. Each of the sections contains aDetails link. Clicking the link redirects you to the respec-tive reporting section ofWebAdmin, where you can findmore statistical information.

The following topics are included in this chapter:

l SMTP

l SMTPProfiles

l POP3

l Encryption

l Quarantine Report

l MailManager

11.1 SMTPThemenuEmail Protection >SMTP allowsyou to configure the SMTPproxy. SMTP is theabbreviation ofSimpleMail Transfer Protocol, a protocol used to deliver e-mails to amailserver. SophosUTM includesan application level gateway for SMTP, which can be used to pro-tect your internalmail server from remote attacksand additionally providespowerful virus scan-ning and e-mail filtering services.

Note – To use the SMTPproxy correctly, a valid name server (DNS) must be configured.

11.1.1 GlobalOn theEmail Protection >SMTP>Global tab you can decide whether to useSimpleMode forSMTP configuration or Profile Mode.

1. Enable SMTP.You can either click the status icon or theEnable button.

The status icon turnsgreen and theConfigurationMode area becomeseditable.

Page 284: Utm9 Manual Eng

11.1 SMTP 11 Email Protection

2. Select a configuration mode.Simple Mode: Use thismode if all domains share the same settings. However, you canstill define exceptionsbased on domain name, e-mail addresses, and hosts. There is nofunctionality restriction compared withProfile Mode.

Profile Mode: In thismode you can override or extend global settingse.g., of antispamand antivirus, for individual domainsor domain groupsby creating profiles for them in themenuSMTPProfiles. Settingsmade in theSMTPmenu still apply to their assigneddomainsand, moreover, serve asdefaults for profiles. InProfile Mode, you will find addi-tional noteswith some of the settings regarding recommendations for profile mode andbehavior of the UTM.

3. Click Apply.The selectedmodewill be enabled.

11.1.2 RoutingOn theRouting tab you can configure domain and routing targets for the SMTPproxyanddefine how recipients are to be verified.

To configure the SMTPproxy routing, proceed as follows:

1. Enter your internal domain(s).To enter your e-mail domains, click the Plus icon in theDomainsbox.

In the appearing text box, enter the domain in the form example.comand clickApply.Repeat this step until all domainsare listed.

InProfile Mode: Enter only domains that use global settings. All other domains should belisted in their respective profiles.

2. Specify the internal server.From the drop-down listRoute By, select the host to which e-mails for the domains listedabove should be forwarded to. A typical target host would be theMicrosoft ExchangeServer on your local network. You can choose between different server types:

l Static Host List: Select a host definition of the target route in theHost List box.Note that you can select several host definitions for basic failover purposes. If deliv-ery to the first host fails, mailwill be routed to the next one. However, the (static)order of hosts cannot be determined with the current version of SophosUTM andis somewhat accidental. To randomize delivery to a group of hosts so as to addi-tionally achieve basic load balancing capability, use theDNSHostname route type

284 UTM 9Administration Guide

Page 285: Utm9 Manual Eng

and specify a hostname that hasmultiple A records (anA record or address recordmapsa hostname to an IP address).

l DNS Hostname: Specify the fully qualified domain name (FQDN) of your targetroute (e.g., exchange.example.com). Note that when you select a DNSnamehavingmultiple A records, mail to each server will be delivered randomly. In addi-tion, if one server fails, allmail destined for it will automatically be routed to theremaining servers.

l MX Records: You can also routemail to your domain(s) bymeansof MX record(s). If you select this route type, themail transfer agent of SophosUTMmakesaDNSquery requesting theMX record for the recipient's domain name, which is theportion of the e-mail address following the "@" character. Make sure that the gate-way is not the primaryMX for the domain(s) specified above, since it will not delivermail to itself.

3. Click Apply.Your settingswill be saved.

Recipient ver if ica tionVerify recipients: Here you can specifywhether and how e-mail recipients are to be verified.

l With Callout: A request is sent to the server to verify the recipient.

l In Active Directory: A request is sent to the Active Directory server to verify the recip-ient. To be able to use Active Directory youmust have an Active Directory server spec-ified inDefinitions&Users>Authentication Servers>Servers. Enter a base DN into theAlternative Base DN field.

Note – The use of Active Directory recipient verificationmay lead to bouncedmes-sages in case the server doesnot respond.

l Off: You can turn off recipient verification completely but this is not recommended for itwill lead to higher spam traffic volume and dictionary attacks. Thus your quarantine islikely to be flooded with unsolicitedmessages.

ClickApply to save your settings.

UTM 9Administration Guide 285

11 Email Protection 11.1 SMTP

Page 286: Utm9 Manual Eng

11.1 SMTP 11 Email Protection

11.1.3 AntivirusTheAntivirus tab contains variousmeasuresagainst e-mails that carry harmful and dangerouscontent such as viruses, worms, or other malware.

Note –Outgoing e-mailswill be scanned if the checkboxScan Relayed (Outgoing) Messageson theRelaying tab is selected.

Scan Dur ing SMTP TransactionSelect the checkboxReject Malware During SMTPTransaction if you want to havemessagesscanned alreadyduring SMTP transaction and to have them rejected in case they containmal-ware.

InProfile Mode: This setting cannot be changed per profile. Messageswith more than one recip-ient will skip this feature if one of the recipient profiles hasAntivirusScanning turned off. Thismeans it is advisable to leave the regular antivirus setting below set to either Blackhole orQuar-antine.

ClickApply to save your settings.

Antivirus ScanningWhen using this option, e-mailswill be scanned for unwanted content such as viruses, trojanhorses, or suspicious file types. Messages containingmalicious content will be blocked andstored in the e-mail quarantine. Users can review and release their quarantinedmessageseither through the Sophos User Portal or the dailyQuarantine Report. However, messagescontainingmalicious content can only be released from the quarantine by the administrator intheMailManager.

Antivirus: You can configure how to proceed with messages that containmalicious content.The following actionsare available:

l Off: There will be no antivirus scans.

l Blackhole: Incomingmessageswill be accepted and instantly removed. Outgoingmes-sageswill never be blackholed to avoid unintendedmail loss. Theywill be quarantinedinstead.

l Quarantine: Themessage will be blocked and stored in the e-mail quarantine. Quar-antinedmessages can be reviewed either through the User Portal or the dailyQuar-

286 UTM 9Administration Guide

Page 287: Utm9 Manual Eng

antine Report. Note that messages containingmalicious content can only be releasedfrom the quarantine byan administrator.

SophosUTM features several antivirus engines for best security:

l Single Scan: Default setting; providesmaximum performance using the engine definedon theScan Settings tab.

l Dual Scan: Providesmaximum recognition rate by scanning the respective traffic twiceusing different virus scanners.

Quarantine unscannable and encrypted content: Select this option to quarantine e-mailswhose content could not be scanned. Unscannable content maybe encrypted or corruptarchivesor oversized content, or theremaybe a technical reason like a scanner failure.

ClickApply to save your settings.

MIME Type Filte rTheMIME type filter reads theMIME type of e-mail contents. You can define how the differentMIME typesare to be dealt with.

l Quarantine audio content:When you select this checkboxaudio content like e.g.,mp3 or wav files, will be quarantined.

l Quarantine video content:When you select this checkbox video content like e.g., mpgor mov files, will be quarantined.

l Quarantine executable content:When you select this checkboxexecutable contentlike e.g., exe files, will be quarantined.

Additional Types To Quarantine: To add aMIME type other than above that shall be quar-antined, click the plus icon in theAdditional TypesToQuarantine boxand enter theMIME type(e.g., image/gif). You can use wildcards (*) on the right side of the slash, e.g.,application/*.

Whitelisted Content-Types: You can use this box to allow generally certain MIME types. Toadd aMIME type click the plus icon in theWhitelisted Content-Typesboxand enter theMIMEtype. ClickApply to save your settings.

MIME type MIME type class

audio/* audio files

video/* video files

UTM 9Administration Guide 287

11 Email Protection 11.1 SMTP

Page 288: Utm9 Manual Eng

11.1 SMTP 11 Email Protection

MIME type MIME type class

application/x-dosexec

applications

application/x-msdownload

application/exe

application/x-exe

application/dos-exe

vms/exe

application/x-winexe

application/msdos-windows

application/x-msdos-program

Table 2: MIME types known by the MIME Type Filter

File Extension Filte rThis feature filters and quarantinese-mails (with warnings) that contain certain typesof filesbased on their extensions (e.g., executables). To add file extensions, click the plus icon in theBlocked File Extensionsboxand enter a critical file extension you want to be scanned, e.g., exeor jar (without the dot delimiter). ClickApply to save your settings.

Note –Encrypted ziparchives cannot be scanned for malicious content and will passthrough the virus scanner. To protect your network frommalware included in encrypted zipfiles youmight want to consider blocking the zip file extension altogether.

Antivirus Check FooterFor each outgoing e-mail, you can add and customize a special footer informing users that thee-mail hasbeen scanned for malicious content. However, the footer will only be added if thecheckboxScan Relayed (Outgoing) Messageson theRelaying tab is selected. In addition, theantivirus check footer will not be appended to the e-mail if the e-mail is a reply (i.e. having In-Reply-To header) or if the content type of the e-mail could not be determined. ClickApply tosave your settings.

288 UTM 9Administration Guide

Page 289: Utm9 Manual Eng

Note –Adding a footer to messagesalready signed or encrypted byan e-mail client (e.g.,Microsoft'sOutlookor Mozilla's Thunderbird) will break their signature and render them inval-id. If you want to create digital signatureson the client side, disable the antivirus check footeroption. However, if you do not wish to forgo the privacyand authentication of your e-mail com-munication and still want to apply a general antivirus check footer, consider using the built-in e-mail encryption feature of SophosUTM. E-mail encryption done on the gatewaymeans thatthe footer is added to themessage prior to creating the digital signature, thus leaving the sig-nature intact.

11.1.4 AntiSpamSophosUTM can be configured to detect unsolicited spam e-mails and to identify spam trans-missions from known or suspected spam purveyors. Configuration options located on theAnti-Spam tab let you configure SMTP security featuresaimed at preventing your network fromreceiving unsolicited commercial e-mails.

Note –Outgoing e-mailswill be scanned if the checkboxScan Relayed (Outgoing) Messageson theRelaying tab is selected.

Spam Detection Dur ing SMTP TransactionYou have the possibility to reject spam alreadyduring SMTP transaction. Select one of the fol-lowing settings for the optionReject at SMTPTime:

l Off: Spam detection is disabled and no e-mail is going to be rejected for spam reasons.

l Confirmed Spam:Only confirmed spam is rejected.

l Spam: All e-mails that the system regardsas spam are rejected. Note that theremaybea higher false positive rate because e-mails regarded asprobable spammaybe rejectedsuch asnewsletters.

InProfile Mode: This setting cannot be changed per profile. Messageswith more than one recip-ient will skip this feature if one of the recipient profiles has spam scanning completely turned off.Thismeans it is advisable to leave the regular spam scanning setting set to either Spam or Con-firmed Spam.

UTM 9Administration Guide 289

11 Email Protection 11.1 SMTP

Page 290: Utm9 Manual Eng

11.1 SMTP 11 Email Protection

RBLs (Rea ltime Blackhole Lists)ARealtime Blackhole List (RBL) is ameansbywhich an Internet site maypublish a list of IPaddresses linked to spamming.

Use Recommended RBLs: Selecting this option causes themail transfer agent to query exter-nal databasesof known spam senders (so-calledRealtime Blackhole Lists). Messages sentfrom a site included in one or more of such lists can easily be rejected. Several servicesof thistype are available on the Internet. This functionmassively helps to reduce the amount of spam.Bydefault, the following RBLsare queried:

l Commtouch IPReputation (ctipd.org)

l cbl.abuseat.org

Note – The list of RBLsqueried bySophosUTM is subject to change without notice. Sophosdoesnot warrant for the contents of these databases.

You can also add further RBL sites to enhance the antispam capability of SophosUTM. To doso, click the plus icon in theExtra RBL Zonesbox. In the appearing textbox, enter the RBL zone.

ClickApply to save your settings.

Spam Filte rSophosUTM includesa heuristic checkof e-mails for characteristics suggestive of spam. It usesSMTPenvelope information and an internal database of heuristic tests and characteristics. Thisspam filtering option scoresmessagesbased on their content and SMTPenvelope information.Higher scores indicate a higher spam probability.

With the following two options you can specifywhat to do with messages that have beenassigned a certain spam score. This ensures that potential spam e-mails are treated differentlyby the gateway.

l Spam Action: Here you can define what to do with messages that are classified asprob-able spam. Note that theremaybe false positives, such asnewsletters, thusblackholingmay lead to e-mail loss.

l Confirmed Spam Action: Here you can define what to do with confirmed spammes-sages.

You can choose between different actions for those two typesof spam:

290 UTM 9Administration Guide

Page 291: Utm9 Manual Eng

l Off: Nomessageswill bemarked as spam or filtered out.

l Warn: Nomessageswill be filtered out. Instead, for incomingmessages, a spam flag willbe added to themessage's header and a spammarker will be added to themessage'ssubject. Outgoingmessageswill be sent without action.

l Quarantine:Messageswill be blocked and stored in the e-mail quarantine. Quarantinedmessages can be reviewed either through the User Portal or the dailyQuarantineReport.

l Blackhole: Incomingmessageswill be accepted and instantly removed. Outgoingmes-sageswill never be blackholed to avoid unintendedmail loss. Theywill be quarantinedinstead.

SpamMarker:With this option you can specify a spammarker, that is, a string that will beadded to themessage's subject linemaking it easy to identify spammessagesquickly. Bydefault, the string *SPAM* is used to tagmessagesas spam.

Sender BlacklistThe envelope sender of incoming SMTP sessionswill bematched against the addresseson thisblacklist. If the envelope sender is found on the blacklist themessage will be blackholed.To add a new addresspattern to the blacklist click the plus icon in theBlacklisted AddressPat-ternsbox, enter (a part of) an address, and clickApply. You can use an asterisk (*) as a wild-card, e.g., *@abbeybnknational.com.

Expression Filte rThe expression filter scansmessages' content passing through the SMTPproxy for specificexpressions. Suspiciouse-mailswill be blocked. Expressions can be entered asPerlCom-patible Regular Expressions. Simple strings such as "online dating" are interpreted in a case-insensitivemanner. ClickApply to save your settings.

Advanced AntiSpam FeaturesThis area gathers variousother advanced options increasing the antispam capability of SophosUTM.

Reject Invalid HELO/Missing RDNS: Select this option if you want to reject hosts that sendinvalid HELOentries or lackRDNSentries. If you want to exempt hosts from this check, pleaserefer to theExceptions tab.

UTM 9Administration Guide 291

11 Email Protection 11.1 SMTP

Page 292: Utm9 Manual Eng

11.1 SMTP 11 Email Protection

Do Strict RDNS Checks: Select this option if you want to additionally reject mail fromhostswith invalid RDNS records. An RDNS record is invalid if the found hostname doesnot resolve back to the original IP address.

Use Greylisting:Greylisting basicallymeans the temporary rejection of e-mails for a certainamount of time. Typically, a mail server using greylisting will record the following piecesof infor-mation for all incomingmessages:

l The sender address

l The IP addressof the host themessage is sent from

l The recipient address

l Themessage subject

This data set is checked against the SMTPproxy's internal database; if the data set hasnotbeen seen before, a record is created in the database along with a special time stamp describ-ing it. This data set causes the e-mail to be rejected for a period of fiveminutes. After that timethe data set is known to the proxyand themessage will be accepted when it is sent again. Notethat the data set will expire after a week if it is not updated within this period.Greylisting uses the fact that most senders of spammessagesuse software based on the "fire-and-forget" method: Try to deliver themail and if it doesn’t work, forget it! Thismeans thatsenders of spammail do not try to send e-mails again when there is a temporary failure, con-trary to RFC-conformmail servers. The assumption is that since temporary failuresare builtinto the RFC specifications for e-mail delivery, a legitimate server will try again to send the e-mail later, at which time the destination will accept it.

Use BATV: BATV is a draft of the IETF, facing the challenge to distinguish legitimate uses fromunauthorized usesof e-mail addresses. BATVprovidesamethod to sign the envelope senderof outgoingmail by adding a simple shared key to encode a hash of the addressand time-var-ying information aswell as some random data proving that the e-mailwas really sent by you. It isbasically used to reject bouncemessagesnot sent by you. Byusing BATV, you can now check ifbounces you receive are really caused by your initial e-mail, and not from a spammer forging ane-mailwith your address. If a bounce returnsand the e-mail address is not signed according toBATV, the SMTPproxywill not accept themessage. Note that the signature provided byBATVexpiresafter seven days. To change the key (also known asBATV secret) that is used toencode the hash of an e-mail's envelope MAIL FROMaddress, go to theEmail Protection >SMTP>Advanced tab.

292 UTM 9Administration Guide

Page 293: Utm9 Manual Eng

Note –Somemail transfer agentsmay reject amessage whose envelope sender addresswasmodified using BATV. In this case, you need to create an exception rule for the senders,recipients, or domainsaffected.

Perform SPF check: SPF (Sender PolicyFramework) is a frameworkwhere domain ownerscan publish information about their outgoing e-mail servers. Domainsuse public records todirect requests for different services (web, e-mail, etc.) to themachines that perform those serv-ices. All domainsalreadypublishMX records for e-mail related services to let others know whatmachines receivemail for the domain. SPF worksbydomainspublishing some sort of "reverseMX" records to tell the world what machines sendmail from the domain.When receiving ames-sage from a certain domain, the recipient can check those records tomake sure that mail is com-ing fromwhere it should be coming from.

Cross Reference – Further information is available at the Sender PolicyFrameworkweb-site.

Asan additional antispam feature, the SMTPproxy tacitly checkseach recipient address itreceiveswith your backendmail server(s) before acceptingmail for this address. E-mails forinvalid recipient addresseswill not be accepted. In order for this function to work, your backendmail server(s) must reject mails for unknown recipients at the SMTP stage. The general rule isthat if your backend server rejects amessage, the SMTPproxywill reject it, too.

Note, however, that recipient verification isnot done for trusted (authenticated) or relay hosts,because some user agentsmayencounter problemswhen recipients get rejected in the SMTPtransaction. In the usual scenario (backendmail server rejects unknown recipients in the SMTPtransaction), SophosUTMwill only generate bounces in the following cases:

l When a trusted or relay source sendsamessage to an undeliverable recipient.

l When the backendmail server hasbeen down so that SophosUTMwasnot able to verifythe recipient.

However, SophosUTM doesnot prevent your backendmail server(s) from sending non-deliv-ery reports (NDRs) or bounces. In addition, SophosUTM cachespositive callout replies fromthemail server for 24 hours, and negative ones for two hours.

UTM 9Administration Guide 293

11 Email Protection 11.1 SMTP

Page 294: Utm9 Manual Eng

11.1 SMTP 11 Email Protection

11.1.5 ExceptionsOn theSMTP>Exceptions tab you can define whitelist hosts, networks, senders, and recipientsthat can be excluded from antispam, antivirus, or other security checks.

Note –Since e-mails can havemany recipients, and SophosUTM implements inline scanningfor the SMTPprotocol, scanning of an e-mail is skipped for all recipients if one of the e-mail'srecipients is listed in theRecipientsbox.

To create an exception, proceed as follows:

1. On the Exceptions tab, click New Exception List.TheCreate Exception List dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for this exception.

Skip These Checks: Select the security checks that should be skipped. For more infor-mation, seeEmail Protection >SMTP>AntivirusandAntiSpam.

For These Source Hosts/Networks: Select the source hosts/networks (i.e., the hostor networkmessagesoriginate from) that should skip the security checksdefined by thisexception rule.

Note –No exception needs to be created for localhost because localmessageswill notbe scanned bydefault.

When selecting this option, theHosts/Networksdialog boxopens. You can add a host ornetwork byeither clicking the Plus icon or the Folder icon.

These Sender Addresses: Select the senders' e-mail addresses that should skip thedefined security checks.When selecting this option, theSendersdialog boxopens. You can either enter a com-plete valid e-mail address (e.g., [email protected]) or all e-mail addressesof a specificdomain using an asterisk aswildcard (e.g., *@example.com).

294 UTM 9Administration Guide

Page 295: Utm9 Manual Eng

Note –Use theSendersoption with caution, as sender addresses can easily beforged.

These Recipient Addresses: Select the recipients' e-mail addresses that should skipthe defined security checks.

When selecting this option, theRecipientsdialog boxopens. You can either enter a com-plete valid e-mail address (e.g., [email protected]) or all e-mail addressesof a specificdomain using an asterisk aswildcard (e.g., *@example.com).

Comment (optional): Add a description or other information.

3. Click Save.The new exception appears on theExceptions list.

To either edit or delete an exception, click the corresponding buttons.

11.1.6 RelayingThe SMTPproxy can be used asamail relay. Amail relay is an SMTP server configured in sucha way that it allows specific users, user groups, or hosts to relay (i.e., send) e-mails through it todomains that are not local.

Upstream Host ListAn upstream host is a host that forwardse-mail to you, e.g., your ISP or externalMX. If you getinbound e-mail from static upstream hosts, it is necessary that you enter the hosts here. Other-wise spam protection will not work properly.

To add an upstream host either click the plus icon or the folder icon for drag-and-drop from theNetworksobject list. If you would like to only allow upstream hosts select the checkboxAllowUpstream/RelayHostsOnly. SMTPaccesswill then be limited to the defined upstream hosts.Upstream hosts can authenticate to get relaying rights. ClickApply to save your settings.

Authentica ted Re laySMTP clients can authenticate to get relaying privileges. Select the checkboxAllow Authen-ticated Relaying and specify the users and user groups that should be able to use this feature.ClickApply to save your settings.

UTM 9Administration Guide 295

11 Email Protection 11.1 SMTP

Page 296: Utm9 Manual Eng

11.1 SMTP 11 Email Protection

Note – If the checkboxAllow Upstream/RelayHostsOnly is enabled thenAuthenticatedRelaydoesonlyworkwhen the sending host is configured asupstream/relayhost.

Host-based Re layMail relaying can also be enabled host-based. If your localmail server or mail clients should beable to use the SMTPproxyasamail relay, you need to add the networksand hostswhichshould be able to sendmail through the relay to theAllowed Hosts/Networksbox. The networksand hosts listed are allowed to sendmessages to anyaddresses.

Caution – It is extremely important not to selectAny in theAllowed Hosts/Networksbox,because thiswould result in an open relay, allowing anyone on the Internet to sendmessagesthrough the SMTPproxy. Spammerswill quickly recognize this, leading tomassive e-mail traf-fic. In the worst case, you will be listed on 3rd party spammer blacklists. In most configurations,the only hosts that should be allowed to relaymail are themail servers in your network.

ClickApply to save your settings.

Host/Network BlacklistHere you can define hosts and networks that shall be blocked by the SMTPproxy. ClickApply tosave your settings.

Content Scan For Re layed MessagesWhen this option is enabled, alsomessages sent byeither authenticated or host-based relayswill be scanned for malicious content. If there aremanyoutgoingmails, turning this option offcan improve your performance. ClickApply to save your settings.

Note that your global antivirus and antispam settingsalso apply to outgoingmessages. Butregardlessof those settings, infected or spammessagesare never blackholed but always sentto quarantine to avoid unintendedmail loss.

11.1.7 AdvancedOn theSMTP>Advanced tab you can configure additional security optionsof the SMTPproxysuch as smarthost settingsor transparent mode skiplist, among others.

296 UTM 9Administration Guide

Page 297: Utm9 Manual Eng

Parent ProxyAparent proxy is often required in those countries that require Internet access to be routedthrough a government-approved proxy server. If your security policy requires the use of a par-ent proxy, you can set it up here by selecting the host definition and port.

Use a Parent Proxy: Select the checkbox to enable parent proxyuse. Enter the hostnameand the port of the proxy.

This Proxy Requires Authentication: If the parent proxy requiresauthentication, enterusername and password here.

Transparent ModeTo enable transparent mode for SMTP select the checkboxand clickApply.Hosts and networks listed in theSkip Transparent Mode Hosts/Netsboxwill not be subject tothe transparent interception of SMTP traffic. However, to allow SMTP traffic for these hosts andnetworks, select theAllow SMTPTraffic For Listed Hosts/Nets checkbox. If you do not selectthis checkbox, youmust define specific firewall rules for the hosts and networks listed here.

TLS SettingsTLS Certificate: Select a certificate from the drop-down list which will be used to negotiateTLS encryption with all remote hosts supporting it.

Require TLS Negotiation Host/Nets: Add hosts or nets here which always require TLSencryption for e-mail communication. The UTMwill then hold backe-mails if TLS encryption isnot available for those hosts/nets for some reason, that meansmessageswill stay in themailqueue until TLS becomesavailable again. In case TLS is not available within a reasonable peri-od of time, sending attemptswill be stopped and the user will get a notification that their e-mailcould not be sent.

Require TLS Negotiation Sender Domains: If you want to enforce TLS encryption forincoming e-mails for certain domains, enter those domainshere. E-mails sent from thosedomainswithout TLSwill be rejected immediately.

Skip TLS Negotiation Host/Nets: If a particular host or network should encounter problemswith TLS encryption, you can enter it in the boxand select the appropriate TLS certificate fromthe drop-downmenu. Thiswill cause the UTM to skip TLS negotiation for this host or network.ClickApply to save your settings.

UTM 9Administration Guide 297

11 Email Protection 11.1 SMTP

Page 298: Utm9 Manual Eng

11.1 SMTP 11 Email Protection

Domain Keys Identif ied Ma il (DKIM)DKIM is amethod to cryptographically sign outgoingmessages. To use DKIM signing, enteryour private RSA keyand the corresponding key selector into the respective fields and add thedomains you want to sign e-mails for to theDKIMDomainsbox. ClickApply to save your set-tings.

Conf identia lity FooterFor each outgoing e-mail, you can add and customize a confidentiality footer informing users,for example, that the e-mailmay contain confidential or privileged information. However, theconfidentiality footer will not be appended to the e-mail if the e-mail is a reply (i.e. having an In-Reply-To header) or if the content type of the e-mail could not be determined.

Note –Adding a footer to messagesalready signed or encrypted byan e-mail client (e.g.,Microsoft'sOutlookor Mozilla's Thunderbird) will break their signature and render them inval-id. If you want to create digital signatureson the client side, disable the antivirus check footeroption. However, if you do not wish to forgo the privacyand authentication of your e-mail com-munication and still want to apply a general antivirus check footer, consider using the built-in e-mail encryption feature of SophosUTM. E-mail encryption done on the gatewaymeans thatthe footer is added to themessage prior to creating the digital signature, thus leaving the sig-nature intact.

Advanced SettingsHere you can configure the SMTPhostname and the postmaster address, among other things.

SMTP Hostname: Setting the SMTPhostnamewill cause the proxy to use the specified namein HELOand SMTPbanner messages. Bydefault, the normal system hostname is selected.

Postmaster Address: Specify the e-mail addressof the postmaster of the UTM to whommes-sagesare to be forwarded that are sent in the form of postmaster@[192.168.16.8], wherethe IP literal address is one of the IP addressesof the UTM. Accepting suchmessages is anRFC requirement.

BATV Secret: Here you can change the automatically generated BATV secret used by theSMTPproxy. The BATV secret is a shared keyused to sign an e-mail's envelope MailFromaddress, thusenabling detection of invalid bounce addresses. If you are using severalMXs foryour domains, you can change the BATV secret to be the same on all systems.

298 UTM 9Administration Guide

Page 299: Utm9 Manual Eng

Max Message Size: Themaximummessage size that is accepted by the proxy. This settingapplies to both incoming and outgoing e-mails. If your backend server hasa limitation withregard tomessage sizes, you should set the same or a lower value here.

Max Connections: Themaximum number of concurrent connections the proxyallows.Default is 20.

Max Connections/Host: Themaximum number of hosts per connection the proxyallows.Default is 10.

Max Mails/Connection: Themaximum number of mails per connection the proxyallows.Default is 1000.

Max Rcpt/Mail: Themaximum number of recipients per mail the proxyallows. Default is 500.

Footers Mode: Here you can define how footerswill be added tomails.MIMEPartwill add thefooter asextraMIMEpart. Existing part encodingsare not changed and national language char-acters are preserved. The other method is Inlinewhichmeans that the footer is separated fromthemainmail by the --separator.With thismode you can choose whether the footer should beUnicode (UTF-8) converted or not. Unicode conversion upgrades themessage to preservenational language characters in the footer.

Smarthost SettingsA smarthost is a type of mail relay server which allowsan SMTP server to routemail to anupstreammail server rather than directly to the recipient’s server. Often this smarthost requiresauthentication from the sender to verify that the sender hasprivileges to havemail forwardedthrough the smarthost.

Use A Smarthost: If you want to use a smarthost to sendmail, select the checkbox. In thatcase, the proxywill never deliver mail itself, but rather send anything to the smarthost.

l Smarthost: Select or add a smarthost object.

l Smarthost Port: The default port for the smarthost connection is 25. You can change itif required.

l This Smarthost Requires Authentication: Select this checkbox if the smarthostrequiresauthentication. BothPlain and Login authentication typesare supported. Entera username and password into the respective fields.

UTM 9Administration Guide 299

11 Email Protection 11.1 SMTP

Page 300: Utm9 Manual Eng

11.2 SMTPProfiles 11 Email Protection

11.2 SMTP ProfilesThe SMTPproxyof SophosUTM lets you create alternative SMTPprofiles, which can then beassociated with different domains. That way you can specify domains that should use a differentprofile other than the default profile configured inEmail Protection > SMTP. The order of thefunctions, structured as tabs, reflects how each step gets processed one after the other duringSMTP time.

To create an SMTPprofile, proceed as follows:

1. Enable the SMTP profile mode.On theEmail Protection >SMTP>Global tab selectProfile Mode and clickApply.

The SMTPprofiles creation in theEmail Protection >SMTPProfilesmenu is enabled.

2. On the SMTP Profiles tab, click Create New Profile.Adialog boxopens.

3. Enter a descriptive name for the profile and click OK.The settingspage for the profile opens.

4. Add one or more domains.Add one or more domains to theDomainsbox.

Settingsof this profile will be applied for those domains.

5. Make the following settings:You only need tomake settings for functions you want to use. For each of the followingfunctions you can decide whether to use individual settingsdefined here or global settingsdefined under Email Protection >SMTP. Bydefault, the global settingsoption is selected.The individual settings for each function are described below.

Note –Encrypted e-mailswhose sender address includesa domain name configuredhere cannot be decrypted when using the e-mail encryption/decryption engine of Soph-osUTM. Therefore, no profile should be added for external e-mail domains.

All settings that you can define here can also be set globally inEmail Protection >SMTP.Therefore only a list of settingsand the differences from the global settingsare givenhere, along with cross-references to the respective global setting where detailed infor-mation can be found.

300 UTM 9Administration Guide

Page 301: Utm9 Manual Eng

The following settings can bemade:

l Routing:On theRouting tab you can configure domain and routing targets forthe SMTPproxyand define how recipients shall be verified.l StaticHost List

l DNSHostname

l MXRecords

For detailed information please refer toEmail Protection >SMTP>Routing.

l Recipient verificationVerify recipients: Here you can specifywhether and how e-mail recipients are tobe verified.

l With Callout: A request is sent to the server to verify the recipient.

l In Active Directory: A request is sent to the Active Directory server to ver-ify the recipient. To be able to use Active Directory youmust have an ActiveDirectory server specified inDefinitions&Users>Authentication Servers>Servers. Enter a Base DN into theAlternative Base DN field.

Note – The use of Active Directory recipient verificationmay lead tobouncedmessages in case the server doesnot respond.

l Off: You can turn off recipient verification completely but this is not rec-ommended for it will lead to higher spam traffic volume and dictionaryattacks. Thus your quarantine is likely to be flooded with unsolicitedmes-sages.

For detailed information please refer toEmail Protection >SMTP>Routing.

l Sophos UTM RBLs: Here you can block IP addresses linked to spamming.l UseRecommendedRBLs

l BlockDial-up/ResidentialHosts

For detailed information please refer toEmail Protection >SMTP>AntiSpam.

l Extra RBLs: You can add further RBL sites to enhance the antispam capability ofSophosUTM. For detailed information please refer toEmail Protection >SMTP>AntiSpam. Note that, as a third option, you can add the global settings to yourindividual settingshere.

UTM 9Administration Guide 301

11 Email Protection 11.2 SMTPProfiles

Page 302: Utm9 Manual Eng

11.2 SMTPProfiles 11 Email Protection

l BATV/RDNS/HELO/SPF/Greylisting: This tab gathers variousother advancedoptions increasing the antispam capability of SophosUTM.l Reject Invalid HELO/Missing RDNS

l UseGreylisting

l Use BATV

l Perform SPF Check

For detailed information please refer toEmail Protection >SMTP>AntiSpam.

l Antivirus Scanning: You can configure how to proceed with messages that con-tain malicious content. The following actionsare available:l Off

l Quarantine

l Blackhole

You can choose between the following antivirus scan options:

l Single Scan: Default setting; providesmaximum performance using theengine defined on theScan Settings tab.

l Dual Scan: Providesmaximum recognition rate by scanning the respectivetraffic twice using different virus scanners.

Quarantine Unscannable and Encrypted Content: Select this option to quar-antine e-mailswhose content could not be scanned. The reason for that maybe,among other things, that content is encrypted or corrupt.

For detailed information please refer toEmail Protection >SMTP>Antivirus.

l AntiSpam Scanning: Here you can decide how to dealwith unsolicited com-mercial e-mails. Both for spam and confirmed spam you can choose between thefollowing actions:l Off

l Warn

l Quarantine

l Blackhole

For detailed information please refer toEmail Protection >SMTP>AntiSpam.

l Sender Blacklist: The envelope sender of incoming SMTP sessionswill bematched against the addresseson this blacklist. If the envelope sender is found on

302 UTM 9Administration Guide

Page 303: Utm9 Manual Eng

the blacklist themessage will be blackholed. For detailed information please refertoEmail Protection >SMTP>AntiSpam. Note that, as a third option, you can addthe global settings to your individual settingshere.

l MIME Audio/Video/Executables Blocking: TheMIME type filter reads theMIME type of e-mail contents. You can select which content types you would like toquarantine:l Audio Content

l Video Content

l Executable Content

For detailed information please refer toEmail Protection >SMTP>Antivirus.

l MIME Type Blacklist: Here you can add additionalMIME types to quarantine.For detailed information please refer toEmail Protection >SMTP>Antivirus. Notethat, as a third option, you can add the global settings to your individual settingshere.

l MIME Type Whitelist: Here you can addMIME typesnot to quarantine. Fordetailed information please refer toEmail Protection >SMTP>Antivirus. Notethat, as a third option, you can add the global settings to your individual settingshere.

l Blocked File Extensions: Using the File Extension Filter you can quarantine e-mails (with warnings) that contain certain typesof files based on their extensions(e.g., executables). For detailed information please refer toEmail Protection >SMTP>Antivirus. Note that, as a third option, you can add the global settings toyour individual settingshere.

l Blocked Expressions: The expression filter scansmessages' content passingthrough the SMTPproxy for specific expressions. Suspiciouse-mailswill beblocked. For detailed information please refer toEmail Protection >SMTP>Anti-Spam. Note that, as a third option, you can add the global settings to your individ-ual settingshere.

l Confidentiality Footer:For each outgoing e-mail, you can add and customize aconfidentiality footer informing users, for example, that the e-mailmay contain con-fidential or privileged information. However, the confidentiality footer will not beappended to the e-mail if the e-mail is a reply (i.e. having an In-Reply-To header)or if the content type of the e-mail could not be determined. Note that the footer isappended depending on the sender domain. To use a footer, select the checkbox,enter the footer text and clickApply.

UTM 9Administration Guide 303

11 Email Protection 11.2 SMTPProfiles

Page 304: Utm9 Manual Eng

11.3 POP3 11 Email Protection

6. Click Apply.Your settingswill be saved.The new profile appears on theSMTPProfiles list.

Note –When you selectUseGlobalSettings for a topic and clickApply, the icon of the functionchanges to the global settings icon. By this, you can easily get an overview on which functionsglobal settingsor individual settingsare applied.

To either disable, rename or delete a profile click the corresponding buttonsat the top below theprofile drop-down list.

11.3 POP3ThemenuEmail Protection >POP3 lets you configure the POP3 proxy for incoming e-mails.ThePost Office Protocol 3 (POP3) is an application-layer Internet standard protocol that allowsthe retrieval of e-mails from a remotemail server. The POP3 proxyworks transparently, mean-ing that all POP3 requests coming from the internal network on port 110are intercepted andredirected through the proxy invisible to the client. The advantage of thismode is that no addi-tional administration or client-side configuration is necessary.

Note – It might be necessary to increase the server timeout settings in the e-mail clients' con-figuration. Usual default settingsof about oneminute or lessmight be too low, especiallywhenfetching large e-mails.

The POP3 protocol doesnot have server-side tracking of whichmails have alreadybeenretrieved. Generally, a mail client retrievesamail and deletes it on the server afterwards. How-ever, if the client is configured to not deletemails, then server-side deleting is omitted and theclient keeps trackof whichmail hasalreadybeen fetched.

11.3.1 GlobalOn theEmail Protection >POP3 >Global tab you can configure basic settings for the POP3proxy.

To configure the POP3 proxy, proceed as follows:

1. Enable the POP3 proxy.You can either click the status icon or theEnable button.

304 UTM 9Administration Guide

Page 305: Utm9 Manual Eng

The status icon turnsamber and thePOP3Settingsarea becomeseditable.

2. Select the allowed networks.Select the networks that should be allowed to proxyPOP3 traffic. Bydefault, this is theinternal network.

3. Click Apply.Your settingswill be saved.

To cancel the configuration, clickAbort Enable or the amber colored status icon.

Live LogThePOP3 Live Log logs the POP3 proxyactivities, showing all incoming e-mails. Click the but-ton to open the live log in a new window.

11.3.2 AntivirusTheAntivirus tab contains variousmeasuresagainst e-mails that carry harmful and dangerouscontent such as viruses, worms, or other malware.

Antivirus ScanningWhen using this option, e-mailswill be scanned for unwanted content such as viruses, trojanhorses, or suspicious file types. Messages containingmalicious content will be blocked andstored in the e-mail quarantine. Users can review and release their quarantinedmessageseither through the Sophos User Portal or the dailyQuarantine Report. However, messagescontainingmalicious content can only be released from the quarantine by the administrator intheMailManager.

SophosUTM features several antivirus engines for best security.

l Single Scan: Default setting; providesmaximum performance using the engine definedon theScan Settings tab.

l Dual Scan: Providesmaximum recognition rate by scanning the respective traffic twiceusing different virus scanners.

Quarantine unscannable and encrypted content: Select this option to quarantine e-mailswhose content could not be scanned. Unscannable content maybe encrypted or corruptarchivesor oversized content, or theremaybe a technical reason like a scanner failure.

Max scanning size: Specify themaximum size of files to be scanned by the antivirus engine(s). Files exceeding this size will be exempt from scanning.

UTM 9Administration Guide 305

11 Email Protection 11.3 POP3

Page 306: Utm9 Manual Eng

11.3 POP3 11 Email Protection

ClickApply to save your settings.

File Extension Filte rThis feature filters and quarantinese-mails (with warnings) that contain certain typesof filesbased on their extensions (e.g., executables). To add file extensions, click the plus icon in theBlocked File Extensionsboxand enter a critical file extension you want to be scanned, e.g., exeor jar (without the dot delimiter). ClickApply to save your settings.

Note –Encrypted ziparchives cannot be scanned for malicious content and will passthrough the virus scanner. To protect your network frommalware included in encrypted zipfiles youmight want to consider blocking the zip file extension altogether.

11.3.3 AntiSpamSophosUTM can be configured to detect unsolicited spam e-mails and to identify spam trans-missions from known or suspected spam purveyors. Configuration options located on theAnti-Spam tab let you configure POP3 security featuresaimed at preventing your network fromreceiving unsolicited commercial e-mails.

Spam Filte rSophosUTM includesa heuristic checkof incoming e-mails for characteristics suggestive ofspam. It usesSMTPenvelope information and an internal database of heuristic tests and char-acteristics. This spam filtering option scoresmessagesbased on their content and SMTPenvel-ope information. Higher scores indicate a higher spam probability.

With the following two options you can specifywhat to do with messages that have beenassigned a certain spam score. This ensures that potential spam e-mails are treated differentlyby the gateway.

l Spam Action: Here you can define what to do with messages that are classified asprob-able spam. Note that theremaybe false positives, such asnewsletters, thusblackholingmay lead to e-mail loss.

l Confirmed Spam Action: Here you can define what to do with confirmed spammes-sages.

You can choose between different actions for those two typesof spam:

306 UTM 9Administration Guide

Page 307: Utm9 Manual Eng

l Off: Nomessageswill bemarked as spam or filtered out.

l Warn: Nomessageswill be filtered out. Instead, a spam flag will be added to themes-sage's header and a spammarker will be added to themessage's subject.

l Quarantine: Themessage will be blocked and stored in the e-mail quarantine. Quar-antinedmessages can be reviewed either through the User Portal or the dailyQuar-antine Report.

SpamMarker:With this option you can specify a spammarker, that is, a string that will beadded to themessage's subject linemaking it easy to identify spammessagesquickly. Bydefault, the string *SPAM* is used to tagmessagesas spam.

Expression Filte rThe expression filter scans themessage's subject and body for specific expressions. E-mailsthat contain an expression listed here will be blocked. However, if the prefetch option is enabledon theEmail Protection >POP3 >Advanced tab, the e-mailwill be sent to the quarantine.Expressions can be entered asPerlCompatible Regular Expressions. Simple strings such as"online dating" are interpreted in a case-insensitivemanner.

ClickApply to save your settings.

Sender BlacklistThe envelope sender of incoming POP3 sessionswill bematched against the addresseson thisblacklist. If the envelope sender is found on the blacklist themessage will be quarantined andmarked asOther in the subject line.To add a new addresspattern to the blacklist click the plus icon in theBlacklisted AddressPat-ternsbox, enter (a part of) an address, and clickApply. You can use an asterisk (*) as a wild-card, e.g., *@abbeybnknational.com.

11.3.4 ExceptionsOn thePOP3 >Exceptions tab you can define client hosts/networksand sender addresses thatshall be excluded from various security features.

To create an exception, proceed as follows:

1. On the Exceptions tab, click New Exception List.TheCreate Exception List dialog boxopens.

UTM 9Administration Guide 307

11 Email Protection 11.3 POP3

Page 308: Utm9 Manual Eng

11.3 POP3 11 Email Protection

2. Make the following settings:Name: Enter a descriptive name for this exception.

Skip These Checks: Select the security checks that should be skipped. For more infor-mation, seeEmail Protection >SMTP>AntivirusandAntiSpam.

For These Client Hosts/Networks: Select the source hosts/networks (i.e., the hostsor networksmessagesoriginate from) that should skip the security checks.

Note –No exception needs to be created for localhost because localmessageswill notbe scanned bydefault.

When selecting this option, theHosts/Networksdialog boxopens. You can add a host ornetwork byeither clicking the plus symbol or the folder symbol.

These Sender Addresses: Select the senders' e-mail addresses that should skip thedefined security checks.When selecting this option, theSendersdialog boxopens. You can either enter a com-plete valid e-mail address (e.g., [email protected]) or all e-mail addressesof a specificdomain using an asterisk aswildcard (e.g., *@example.com).

Note –Use theSendersoption with caution, as sender addresses can easily beforged.

Comment (optional): Add a description or other information.

3. Click Save.The new exception appears on theExceptions list.

To either edit or delete an exception, click the corresponding buttons.

11.3.5 AdvancedOn thePOP3 >Advanced tab you can specify those hosts and networks that can skip the trans-parent mode of the POP3 proxy. In addition, it contains the POP3 proxy's prefetch option, whichallows the prefetching of messages from a POP3 server and storing them in a database.

Transparent Mode SkiplistUsing this option is onlymeaningful if the POP3 proxy runs in transparent mode. Hosts and net-works listed in theSkip Transparent Mode Hosts/Netsboxwill not be subject to the transparent

308 UTM 9Administration Guide

Page 309: Utm9 Manual Eng

interception of POP3 traffic. However, to allow POP3 traffic for these hosts and networks, selecttheAllow POP3 Traffic For Listed Hosts/Nets checkbox. If you do not select this checkbox, youmust define specific firewall rules for the hosts and networks listed here.

POP3 Servers And Pre fe tch SettingsYou can enter one or more POP3 servers here, so that theyare known to the proxy. Addi-tionally, you can turn on prefetching.

POP3 Servers: Specify the POP3 servers that are used in your network or by your end-users.If no POP3 server is specified and amail gets caught by the proxy, the proxy replaces themailwith a notification to the recipient right away in the same connection stating that themail hasbeen quarantined. The quarantinedmail can be viewed inMailManager, but is not associatedto a server or account and therefore cannot be released in a later connection. Generally, releas-ing of e-mails from quarantine doesonlywork for prefetchedmessages.

There are two scenarios:

l If POP3 server(s) are given and prefetching is disabled, the proxy keeps trackwhich quar-antinedmails belong to which server/account. Thus, quarantinedmail can be releasedwhen the client polls themailboxnext time. For this to work, the proxyhas to safely iden-tifywhich IP addressesbelong to which server (by their FQDN which you have entered inyour mail client).

l If POP3 server(s) are given and prefetching is enabled, the POP3 proxyperiodicallychecks the POP3 server(s) for newmessages. If a newmessage hasarrived, it will becopied to the POP3 proxy, scanned and stored into a database on the UTM. Themes-sage remainson the POP3 server.When a client tries to fetch newmessages, it com-municateswith the POP3 proxy instead and only retrievesmessages from this database.

APOP3 proxy supporting prefetching hasa variety of benefits, among others:

l No timeout problemsbetween client and proxyor vice versa.

l Delivery of messages ismuch faster because e-mails have been scanned in advance.

l Blockedmessages can be released from the User Portal—theywill then be included inthe next fetch.

If a message wasblocked because it containedmalicious content or because it was identified asspam, it will not be delivered to the client. Instead, such amessage will be sent to the quarantine.Amessage held in quarantine is stored in theMailManager section of the User Portal, fromwhere it can be deleted or released.

UTM 9Administration Guide 309

11 Email Protection 11.3 POP3

Page 310: Utm9 Manual Eng

11.3 POP3 11 Email Protection

Use Prefetch Mode: To enable prefetchmode, select the checkboxand add one or morePOP3 servers to thePOP3Server box.

Prefetch Interval: Select the time interval at which the POP3 proxy contacts the POP3server to prefetchmessages.

Note – The interval at whichmail clients are allowed to connect to the POP3 servermayvary from server to server. The prefetch interval should therefore not be set to ashorter interval than allowed by the POP3 server, because otherwise the download ofPOP3messageswould fail as long as the access to the POP3 server is blocked.Note further that severalmail clientsmayquery the same POP3 account.Whenevermessageswere successfully fetched from a POP3 server, thiswill restart the timer untilthe server can be accessed for the next time. If for that reason the POP3 proxy cannotaccessa POP3 server four times in a row (default is every 15minutes), the accountpassword will be deleted from the proxy'smail database and no e-mailswill be fetcheduntil a mail client sends the password to the POP3 server again and successfully logs in.

Delete Quarantined Mails From Server:When you select this option, quarantinedmessageswill be deleted from the POP3 server immediately. This is useful to preventthat users get spam or virusmessageswhen they connect to the POP3 server not via theUTM, but for example via the POP3 server'sweb portal.

If the e-mail client is configured to deletemessages from the server after retrieving them, thisinformation will be stored in the database, too. The next time the proxy is going to prefetchmes-sages for thisPOP3 account, it will delete themessages from the server. Thismeans, as long asno client fetches themessages from the SophosUTM and no delete command is configured,nomessage will be deleted from the POP3 server. Therefore, they can still be read, forexample, via the web portal of the e-mail provider.Quarantinedmessagesare deleted from the POP3 server in the following cases:

l Messagesaremanually deleted via theMailManager.

l Messagesaremanually deleted by the user via the User Portal.

l Themessage was released (either through theQuarantine Report or the User Portal)and the user's e-mail client is configured to deletemessagesupon delivery.

l The notificationmessage hasbeen deleted.

l After the storage period hasexpired (see sectionConfiguration in chapterMailManager).

310 UTM 9Administration Guide

Page 311: Utm9 Manual Eng

In prefetchmode however, spammessages in quarantine cannot be deleted from the POP3server directly bymeansof a client command.

Note – The e-mail client must successfully connect to the POP3 server at least once for theprefetch function to operate properly. This is because SophosUTM needs to store the nameof the POP3 server, the username, and the user's password in a database in order to fetchPOP3messageson behalf of this user. This, however, cannot be achieved by configuringPOP3 account credentials in the SophosUser Portal (for more information, seeUser Portal).The POP3 account credentials in the User Portal are needed for prefetchedmessages toappear in this user's portal and dailyQuarantine Report.

SSL is currently not supported, thereforemails frommail providers such asgooglemail, whichoffer SSL-only access, cannot be filtered by the proxy.

Note for fetchmail users: The TOPmethod is not supported to download e-mails from themailserver for security reasons—messages that are received through TOPcannot be scanned. It willwork if you specify the fetchalloption (-aon command line). For more information pleaseread "RETR or TOP" in the fetchmailmanual.

Pre fe r red Charse tIn this section you can select a charset different than UTF-8 that will be used for thosemail head-ers, which have been in somewaychanged by the UTM (e.g. BATV). This is useful if your userswho usemail clientswhich do not understand UTF-8. Generally the default charset for mailheadersworks fine for every region. Therefore only change this setting if you are sure this iswhat you want. If in doubt keep the defaultUTF-8.

11.4 EncryptionEver since e-mail became the primary electronic communicationmedium for personal and busi-nesspurposes, a legitimate concern over privacyand authentication hasarisen. In generalterms, the e-mail format is transmitted in clear text, similar to a postcard which anyone couldread. Moreover, as assimilating false identities is an easyprocess, it is important for the recipientto be able to tell if the sender iswho they claim to be.

Solutions to these issuesare typically accomplished with e-mail encryption and digital cer-tificates, where an e-mailmessage is electronically signed and cryptographically encoded. Thisassures that themessage recipient exclusively can open and view the contents of the e-mail

UTM 9Administration Guide 311

11 Email Protection 11.4 Encryption

Page 312: Utm9 Manual Eng

11.4 Encryption 11 Email Protection

(privacy), verifying the identity of the sender (authentication). In other words, this processnegates the idea of being sent an "e-postcard", and introducesa processmuch like registeredor certifiedmail.

Modern cryptographyhas twomethods to encrypt e-mail: symmetric and asymmetric. Bothhave become standardmethodsand are utilized in several typesof applications. Symmetric keycryptography refers to encryptionmethods in which both, the sender and receiver, share thesame key.

On the other hand, asymmetric key cryptography (also known aspublic key cryptography) is aform of cryptography in which each user hasa pair of cryptographic keys; a public key, whichencrypts data, and a corresponding private or secret key for decryption.Whereas the public keyis freely published, the private keywill be securely kept by the user.

One drawbackwith symmetric encryption is that for a sender and recipient to communicatesecurely, theymust agree upon a keyand keep it secret between themselves. If theyare in dif-ferent physical locations, theymust prevent the disclosure of the secret keyduring transmission.Therefore, the persistent problemwith symmetric encryption is keydistribution: how do I get thekey to the recipient without someone intercepting it? Public key cryptographywas invented toexactly address this problem.With public key cryptography, users can securely communicateover an insecure channelwithout having to agree upon a shared keybeforehand.

The need for e-mail encryption hasproduced a variety of public key cryptography standards,most notablyS/MIMEandOpenPGP, both of which are supported bySophosUTM. S/MIME(SecureMultipurpose Internet Mail Extensions) is a standard for asymmetric encryption and thesigning of e-mails encapsulated inMIME. It is typically used within a public key infrastructure(PKI) and is based on a hierarchical structure of digital certificates, requiring a trusted instanceasCertificate Authority (CA). The CA issuesa digital certificate bybinding an identity to a pair ofelectronic keys; this can be seen asa digital counterpart to a traditional identity document suchasa passport. Technically speaking, the CA issuesa certificate binding a public key to a par-ticular Distinguished Name in the X.500 standard, or to anAlternative Name such asan e-mailaddress.

A digital certificatemakes it possible to verify someone's claim that theyhave the right to use agiven key. The idea is that if someone trusts a CAand can verify that a public key is signed by thisCA, then one can also be assured that the public key in question really doesbelong to the pur-ported owner.

OpenPGP (PrettyGood Privacy), on the other hand, usesasymmetric encryption typicallyemployed in aweb of trust (WOT). Thismeans that public keysare digitally signed byotheruserswho, by that act, endorse the association of that public keywith the person.

312 UTM 9Administration Guide

Page 313: Utm9 Manual Eng

Note –Although both standardsoffer similar services, S/MIMEandOpenPGPhave very dif-ferent formats. Thismeans that users of one protocol cannot communicate with the users ofthe other. Furthermore, authentication certificatesalso cannot be shared.

The entire e-mail encryption is transparent to the user, that is, no additional encryption softwareis required on the client side. Generally speaking, encryption requireshaving the destination par-ty's certificate or public keyon store. For incoming and outgoingmessages, e-mail encryptionfunctionsas follows:

l Bydefault, outgoingmessages from internal userswill be scanned, automatically signed,and encrypted using the recipient's certificate (S/MIME) or public key (OpenPGP), pro-vided the S/MIME certificate or OpenPGPpublic keyof the recipient is existent on theUTM.

l Encrypted incomingmessages from external userswhose S/MIME certificate orOpenPGPpublic keyare known to the UTMwill automatically be decrypted and scannedfor malicious content. To decrypt themessage, the S/MIME keyor OpenPGPprivate keyof the internal user must be existent on the UTM.

l Encrypted incomingmessages from external users or for internal users unknown to theUTMwill be delivered, although they cannot be decrypted and therefore not scanned forvirusesor spam. It is then the responsibility of the recipient (internal user) to ensure thatthe e-mail doesnot contain anymalware, for example, byusing a personal firewall.

l Outgoingmessagesalreadyencrypted on the client side will directly be sent to the recip-ient if the recipient'sS/MIME certificate or OpenPGPpublic keyare unknown. However, ifthe recipient'sS/MIME certificate or OpenPGPpublic keyare available, themessage willbe encrypted a second time. Note that pre-encryptedmessages cannot be scanned formalicious content.

l Decryption is only possible for incoming e-mails, where "incoming" means that thedomain name of the sender's e-mail addressmust not be part of anySMTPprofile. Forexample, to decrypt amessage sent [email protected], the domain example.commust not be configured in either the routing settingsor anySMTPprofile.

l A summaryof the signing/encryption result iswritten into the subject line of each e-mail.For example, an e-mail that was correctly signed and encrypted with S/MIME, has "(S/MIME: Signed and encrypted)" appended to the subject line.

UTM 9Administration Guide 313

11 Email Protection 11.4 Encryption

Page 314: Utm9 Manual Eng

11.4 Encryption 11 Email Protection

Note –Adding a footer to messagesalready signed or encrypted byan e-mail client (e.g.,Microsoft'sOutlookor Mozilla's Thunderbird) will break their signature and render them inval-id. If you want to create digital signatureson the client side, disable the antivirus check footeroption. However, if you do not wish to forgo the privacyand authentication of your e-mail com-munication and still want to apply a general antivirus check footer, consider using the built-in e-mail encryption feature of SophosUTM. E-mail encryption done on the gatewaymeans thatthe footer is added to themessage prior to creating the digital signature, thus leaving the sig-nature intact.

11.4.1 GlobalOn theEmail Protection >Encryption >Global tab you can configure the basic settingsof the e-mail encryption functionality.

Note –Encryption is onlyworking for SMTP, not for POP3.

Before you can use e-mail encryption, youmust first create aCertificate Authority (CA) con-sisting of a CA certificate and CA key. The CA certificate can be downloaded and stored locally.In addition, it can be installed asan externalCA (S/MIMEAuthority) in other units as illustrated inthe diagram to enable transparent e-mail encryption between two SophosUTM units.

Note – To avoid problemswith file downloadsusing Internet Explorer 6, add the URL of thegateway (e.g., https://192.168.2.100) to the Trusted Sites, which are configured in IE'sInternet Options>Security. In addition, selectAutomaticPrompting for File Downloads in theTrusted SitesZonewhen using Internet Explorer 7.

Figure 20 E-mail Encryption: Using Two Sophos UTM Units

To configure e-mail encryption, proceed as follows:

314 UTM 9Administration Guide

Page 315: Utm9 Manual Eng

1. On the Global tab, enable e-mail encryption.You can either click the status icon or theEnable button.

The status icon turnsamber and theE-mail Encryption Certificate Authority (CA) areabecomeseditable.

2. Create a certificate authority (CA).Fill out the form in theEmail Encryption Certificate Authority (CA) area. Bydefault, theform is filled out with the valuesof theManagement >SystemSettings>Organizationaltab.

3. Click Save.The status icon turnsgreen and the following certificatesand keysare being created:

l S/MIMECACertificate

l OpenPGPPostmaster Key

Note that thismay take severalminutes to complete. If you do not see the fingerprints ofthe S/MIMECA certificate or the OpenPGPPostmaster key, click theReload button in theupper right corner ofWebAdmin. The certificate and the key can be downloaded andlocally stored.

Use theReset E-mail Encryption SystemNow button to reset all settings in theE-mail Encryp-tionmenu to the factory default configuration.

11.4.2 OptionsOn theEncryption >Options tab you can define the default policy to be used within the public keycryptography frameworkof SophosUTM.

Default Policy: Specify your default policy for e-mails in termsof cryptography. These settingscan, however, be overwritten by customized settings.

The following actionsare available:

l Sign outgoing e-mail

l Encrypt outgoing e-mail

l Verify incoming e-mail

l Decrypt incoming e-mail

ClickApply to save your settings.

UTM 9Administration Guide 315

11 Email Protection 11.4 Encryption

Page 316: Utm9 Manual Eng

11.4 Encryption 11 Email Protection

Note – For encryption to work, the sender must be within the InternalUsers list. Outgoing e-mails for recipientswhose S/MIME certificate or OpenPGPpublic keyare existent on the gate-waywill be encrypted bydefault. If you want to disable encryption for these recipients, deletetheir S/MIME certificatesor OpenPGPpublic keys. If certificatesor public keysare unknown tothe UTM, e-mailswill be sent unencrypted.

Automatic Extraction of S/MIME Cer tif ica tesWhen this option is selected, S/MIME certificateswill automatically be extracted from incominge-mails provided the certificate that is appended to the e-mail is signed bya trusted certificateauthority, that is, a CA present on the unit as shown on theEmail Protection >Encryption >S/MIMEAuthorities tab. In addition, the time and date of SophosUTMmust be within the cer-tificate's validity period for the automatic extraction of certificates to work. Once a certificate hasbeen successfully extracted, it will appear on theEmail Protection >Encryption >S/MIMECer-tificates tab. Note that thismay take five to tenminutes to complete. ClickApply to save your set-tings.

OpenPGP KeyserverOpenPGPkeyserver host publicPGP keys. You can add anOpenPGPkeyserver here. Forencrypted incoming e-mails and for outgoing e-mails that shall be encrypted, the UTMwill try toretrieve the public key from the given server if the respective public key is yet unknown to theUTM.

11.4.3 Internal UsersFor signing and decryptingmessages, either the S/MIME keyor the OpenPGPprivate keymustbe existent on the UTM.On theEncryption > InternalUsers tab you can create both an individ-ualS/MIME key/certificate and/or OpenPGPkeypair for those users for whom e-mail encryp-tion should be enabled.

To create an internal e-mail user, proceed as follows:

1. On the Internal Users tab, click New Email Encryption User.TheCreate New User dialog boxopens.

2. Make the following settings:E-mail Address: Enter the e-mail addressof the user.

Full Name: Enter the name of the user.

316 UTM 9Administration Guide

Page 317: Utm9 Manual Eng

Signing: The following signing optionsare available:

l UseDefault Policy: The policy from theOptions tab will be used.

l On: E-mailswill be signed using the certificate of the user.

l Off: E-mailswill not be signed.

Encryption: The following encryption optionsare available:

l UseDefault Policy: The policy from theOptions tab will be used.

l On: E-mailswill be encrypted using the public keyof the recipient.

l Off: E-mailswill not be encrypted.

Verifying: The following verification optionsare available:

l UseDefault Policy: The policy from theOptions tab will be used.

l On: E-mailswill be verified using the public keyof the sender.

l Off: E-mailswill not be verified.

Decryption: The following decryption optionsare available:

l UseDefault Policy: The policy from theOptions tab will be used.

l On: E-mailswill be decrypted using the certificate of the user.

l Off: E-mailswill not be decrypted.

S/MIME: Select whether you want to have the S/MIME certificate and keyautomaticallygenerated by the system or whether you want to upload a certificate in PKCS#12 format.When uploading the certificate, youmust know the passphrase the PKCS#12 file waspro-tected with. Note that the PKCS#12 file must both contain the S/MIME keyand certificate.AnyCA certificate that maybe included in thisPKCS#12 file will be ignored.

OpenPGP: Select whether you want to have theOpenPGPkeypair consisting of a pri-vate keyand the public keyautomatically generated by the system or whether you wantto upload the keypair in ASCII format. Note that both private and public keymust beincluded in one single file and that the file must not contain a passphrase.

Note – If you configure both S/MIMEandOpenPGP for an individual user, e-mails sentby this user will be signed and encrypted using S/MIME.

Comment (optional): Add a description or other information.

UTM 9Administration Guide 317

11 Email Protection 11.4 Encryption

Page 318: Utm9 Manual Eng

11.4 Encryption 11 Email Protection

3. Click Save.The new user appears on the InternalUsers list.

Use the status icon to turn the usage of one or both keysoff without having to delete the key(s).

Note – For security reasons, the files offered for download only contain the S/MIME cer-tificate and theOpenPGPpublic key, respectively. The S/MIME keyand theOpenPGPprivatekey cannot be downloaded from the system. To avoid problemswith file downloadsusingInternet Explorer 6, add the URL of the gateway (e.g., https://192.168.2.100) to theTrusted Sites, which are configured in IE's Internet Options>Security. In addition, selectAuto-maticPrompting for File Downloads in the Trusted SitesZonewhen using Internet Explorer 7.

11.4.4 S/MIME AuthoritiesOn theEncryption >S/MIMEAuthorities tab, import the certificate (i.e., the public key) of anexternalCertification Authority (CA) you trust. That way, all incoming e-mailswhose certificateswere signed by thisCAwill be trusted, too. If you have selected theAutomaticExtraction ofS/MIMECertificatesoption on theEmail Protection >Encryption >Options tab, certificatessigned bya CA listed here will be extracted automatically and placed on theEmail Protection >Encryption >S/MIMECertificates tab.

To import an externalS/MIMEAuthority, proceed as follows:

1. On the S/MIME Authorities tab, click New External Authority (CA).TheAdd ExternalAuthoritydialog boxopens.

2. Make the following settings:Format: Select the format of the CA. You can choose between the following formats:

l der (binary)

l pem (ASCII)

Note –MicrosoftWindowsoperating systemsuse the cer file extension for both derand pem formats. Youmust therefore determine in advance whether the certificate youare about to upload is in binary or ASCII format. Then select the format from the drop-down list accordingly.

318 UTM 9Administration Guide

Page 319: Utm9 Manual Eng

Certificate: Click on the Folder icon to open theUpload File dialog box. Select the fileand clickStart Upload.

Comment (optional): Add a description or other information.

3. Click Save.TheCAappears on theS/MIMEAuthorities list.

SophosUTM shipswith several public keysof commercialCA pre-installed to facilitate e-mailencryption between your companyand your communication partnerswhomaintain a PKIbased on those CAs. The following linkspoint to URLsof notable root certificates:

l Trustcenter

l S-TRUST

l Thawte

l VeriSign

l GeoTrust

In addition, you can install the CAof another SophosUTM unit, thusenabling transparent e-mail encryption between two SophosUTM units.

11.4.5 S/MIME CertificatesOn theEncryption >S/MIMECertificates tab, you can import externalS/MIME certificates. E-mails for recipientswhose certificatesare listed here will automatically be encrypted. If you wantto disable encryption for a particular recipient, simply delete its certificate from the list.

Note –When you upload an S/MIME certificatemanually, messages from the e-mail addressassociated with the certificate are always trusted, although no CA certificate is available thatmay identify the person noted in the certificate. That is to say, manually uploading an S/MIMEcertificate labels the source as trusted.

To import an externalS/MIME certificate, proceed as follows:

1. On the S/MIME Certificates tab, click New External S/MIME Certificate.TheAdd S/MIMECertificate dialog boxopens.

UTM 9Administration Guide 319

11 Email Protection 11.4 Encryption

Page 320: Utm9 Manual Eng

11.4 Encryption 11 Email Protection

2. Make the following settings:Format: Select the format of the certificate. You can choose between the following for-mats:

l pem (ASCII)

l der (binary)

Note –MicrosoftWindowsoperating systemsuse the cer file extension for both derand pem formats. Youmust therefore determine in advance whether the certificate youare about to upload is in binary or ASCII format. Then select the format from the drop-down list accordingly.

Certificate: Click on the folder icon to open theUpload File dialog box. Select the file andclickSave.

Comment (optional): Add a description or other information.

3. Click Save.The new S/MIME certificate appears on theS/MIMECertificates list.

11.4.6 OpenPGP Public KeysOn theEncryption >OpenPGPPublicKeys tab you can installOpenPGPpublic keys. Filesmustbe provided in .asc format. The upload of entire keyrings is supported.

Note –Do not upload a keyring that is protected bya passphrase.

All public keys included in the keyring will be imported and can be used to encrypt messages. E-mails for recipientswhose public keysare listed here will automatically be encrypted. If you wantto disable encryption for a particular recipient, simply delete its public key from the list.

Note –Only one e-mail addressper key is supported. If there aremultiple addressesattached to a key, only the "first" one will be used (the order maydepend on how OpenPGPsorts addresses). If the key you want to import has several addressesattached, youmustremove the unneeded addresseswith OpenPGPor other tools prior to importing the key intoSophosUTM.

To import an OpenPGPpublic key, proceed as follows:

320 UTM 9Administration Guide

Page 321: Utm9 Manual Eng

1. On the OpenPGP Public Keys tab, click Import Keyring File.The Import OpenPGPKeyring File dialog boxopens.

2. Upload the OpenPGP key(s).Click the Folder icon to open theUpload File dialog window. Select the file and clickStartUpload.

The keyor, if the file contains several keys, a list of keys is displayed.

3. Select one or more keys and click Import Selected Keys.The key(s) appear(s) on theOpenPGPPublicKeys list.

Note –An e-mail addressmust be attached to the key. Otherwise the installation will fail.

11.5 Quarantine ReportSophosUTM featuresan e-mail quarantine containing allmessages (SMTPand POP3) thathave been blocked and redirected to the quarantine for various reasons. This includesmes-sageswaiting for delivery aswell asmessages that are infected bymalicious software, containsuspiciousattachments, are identified as spam, or simply contain unwanted expressions.

Tominimize the risk of messagesbeing withheld that were quarantinedmistakenly (so-calledfalse positives), SophosUTM sendsa dailyQuarantine Report to the users informing them ofmessages in their quarantine. If users have several e-mail addresses configured, theywill getan individualQuarantine Report for each e-mail address. This also applies if a user hasaddi-tionalPOP3 accounts configured in hisUser Portal, provided the POP3 proxyof SophosUTM isin prefetchmode, which allows the prefetching of messages from a POP3 server and storingthem in a local database. In a Quarantine Report a user can click on any spam entry to releasethemessage from the quarantine or to whitelist the sender for the future.

The following list contains somemore information about the Quarantine Report:

l Quarantine Reports are only sent to those userswhose e-mail address is part of adomain contained in anySMTPprofile. This includes the specification in theDomainsboxon theSMTP>Routing tab aswell as the specifications in theDomainsboxof anySMTPProfile.

l If the POP3 prefetch option is disabled, quarantinedmessages sent to this account willnot appear in the Quarantine Report. Instead, each user will find the typicalSophosPOP3 blockedmessage in his inbox. It is therefore not possible to release themessage

UTM 9Administration Guide 321

11 Email Protection 11.5 Quarantine Report

Page 322: Utm9 Manual Eng

11.5 Quarantine Report 11 Email Protection

bymeansof the Quarantine Report or the User Portal. The onlyway to deliver such an e-mail is to download it in zip format from theMailManager by the administrator.

l Only spam e-mails can be released from the quarantine. Messagesquarantined forother reasons, for example because they contain virusesor suspicious file attachments,can only be released from the quarantine by the administrator in theMailManager ofSophosUTM. In addition, users can also review all of their messages currently held inquarantine in the SophosUser Portal.

l If a spam e-mail hasmultiple recipients, as is the case with mailing lists, when anyonerecipient releases the e-mail, it is released for that recipient only, provided the e-mailaddressof themailing list is configured on the system. Otherwise the e-mailwill be sent toall recipients simultaneously. For more information, see theDefine internalmailing listsoption on theEmail Protection >Quarantine Report >Exceptions tab.

l E-mails sent to an SMTPe-mail address for which no user is configured in SophosUTMcan be released (but not whitelisted) from theQuarantine Report or in theMailManagerby the administrator. However, as this user is not configured, no access to the User Por-tal is possible.

l Spam e-mails sent to mailing lists cannot be whitelisted.

l Some e-mail clients do not encode the header of an e-mail correctly, whichmay result inan awkward representation of the e-mail in the dailyQuarantine Report.

11.5.1 GlobalOn theQuarantine Report >Global tab you can define at what time the dailyQuarantine Reportshall be sent and write amessage text that will appear in the Quarantine Reports.

To edit the Quarantine Report settings, enable the Quarantine Report: You can either click thestatus icon or theEnable button.The status icon turnsgreen.

Time to Send Repor tHere you can define when the dailyQuarantine Report will be sent. Select the time using thedrop-down lists and clickApply.You can also send an additional report. For this, select the checkboxSend AdditionalReport,set the time, and clickApply.

322 UTM 9Administration Guide

Page 323: Utm9 Manual Eng

Customizable Message TextHere you can customize the text which forms the introduction of the Quarantine Report.Change themessage text according to your needsand clickApply.

Note – It is not possible to use HTML tags in the customizablemessage text box.

Note –Customization is not possible when using a home use license.

11.5.2 ExceptionsOn theQuarantine Report >Exception tab you can define a skiplist of e-mail addresses thatshould be exempt from receiving dailyQuarantine Reports.

Skipping Quarantine Repor tsHere you can configure internal e-mail addresses for which no quarantine notifications shouldbe sent. Userswhose e-mail addressesare listed here will not receive dailyQuarantineReports. You can enter full e-mail addressesor use an asterisk (*) aswildcard, for example*@example.com.

Note – The skiplist only applies for the SMTPQuarantine Report. If there is a POP3 accountspecified for the respective user, the POP3Quarantine Report will be sent nonetheless.

Def ine Inte rna l Ma iling ListsIf the e-mail addressof amailing list is configured in theMailing List AddressPatternsbox (e.g.,[email protected]) and a spammessage sent to thismailing list wasdetected andredirected to the e-mail quarantine, the Quarantine Report of all recipients included in thismail-ing list will contain a link to this spammessage. Thus, each recipient can release this spammes-sage individually byentering his e-mail address in a user prompt that appears once the recipienthas clicked theRelease link in the Quarantine Report.

Note –Mailing lists cannot be whitelisted in the Quarantine Report or the User Portal.

Alternatively, you could enter the e-mail addressof that particular mailing list as an additional e-mail address in a local user's profile; this user becoming some sort of amailmanager. Then onlythis user'sQuarantine Report will contain a link to the spammessage that was sent to the

UTM 9Administration Guide 323

11 Email Protection 11.5 Quarantine Report

Page 324: Utm9 Manual Eng

11.5 Quarantine Report 11 Email Protection

mailing list. Clicking theRelease linkwill deliver the spammessage to all recipients of that mailinglist at once.

Note – If the e-mail addressof amailing list is configured asan additional e-mail address in auser's profile, no recipient included in that mailing list gets displayed the links to spammes-sages that were sent to thismailing list.

However, if the e-mail addressof amailing list is both configured asan additional e-mail addressin a user's profile and in theMailing List AddressPatternsbox, then theRelease link in thatuser'sQuarantine Report will open a user prompt. The user is then to decide who is going toreceive the spammail bymanually entering the respective e-mail address(es) to forward thespammessage to.

Finally, if the e-mail addressof amailing list is neither configured asan additional e-mail addressin a user's profile nor asamailing list addresspattern, a spammessage sent to themailing list ishandled like a normal e-mail, meaning that if anyone recipient releases the spammail, it will besent to all recipients of themailing list.

To sum up, whenever the e-mail addressof amailing list is configured asamailing list addresspattern, each user having a link to the spammessage in hisQuarantine Report is prompted toenter an e-mail address to release the spammessage to.

11.5.3 AdvancedOn theQuarantine Report >Advanced tab you can configure an alternative hostname and portnumber for theRelease links contained in dailyQuarantine Reports. Additionally, you canchange the release options for spam e-mails.

Advanced Quarantine Repor t OptionsHostname: Bydefault, this is the gateway's hostname asgiven on theManagement >SystemSettings>Hostname tab. The quarantine report, for example, which is sent by the gateway,contains hyperlinksa user can click to releasemessages from the e-mail quarantine. Bydefault,these linkspoint to the hostname specified here. If you want to enable users to release their e-mails from across the Internet, it might be necessary to enter an alternative hostname here thatcan be publicly resolved.

Port: Bydefault, port 3840 is configured. You can change the port to any value in the rangefrom 1024 to 65535.

324 UTM 9Administration Guide

Page 325: Utm9 Manual Eng

Allowed Networks: You can also specify the networks that should be allowed to connect to thee-mail release service. Bydefault, only the internal network is selected.

ClickApply to save your settings.

Release OptionsHere you can select which typesof quarantinedmessages shall be releasable byusers. Youcan choose between the following options:

l Malware

l Spam

l Expression

l File Extension

l Unscannable

l MIME

l Other

ClickApply to save your settings.

11.6 Mail ManagerTheMailManager is an administrative tool to manage and organize all e-mailmessages cur-rently stored on the unit. This includesmessageswaiting for delivery aswell as quarantinedmes-sages that are infected bymalicious software, contain suspiciousattachments, are identified asspam, or contain unwanted expressions. You can use theMailManager to review allmessagesbefore downloading, releasing, or deleting them. TheMailManager is fullyUTF-8 capable.

Note – To avoid problemswith file downloadsusing Internet Explorer 6, add the URL of thegateway (e.g., https://192.168.2.100) to the Trusted Sites, which are configured in IE'sInternet Options>Security. In addition, selectAutomaticPrompting for File Downloads in theTrusted SitesZonewhen using Internet Explorer 7.

UTM 9Administration Guide 325

11 Email Protection 11.6MailManager

Page 326: Utm9 Manual Eng

11.6MailManager 11 Email Protection

11.6.1 Mail Manager Window

Figure 21 Mail Manager of Sophos UTM

To open theMailManager window click the buttonOpenMailManager in NewWindow on theEmail Protection >MailManager >Global tab. TheMailManager is divided into five differenttabs:

l SMTP Quarantine: Displaysallmessages that are currently quarantined.

l SMTP Spool: Displaysallmessages currently in /var/spool. Thismaybe due to themwaiting for delivery or because of an error.

l SMTP Log: Displays the delivery log for allmessagesprocessed via SMTP.

l POP3 Quarantine: Displaysallmessages fetched via POP3 that are currently quar-antined.

l Close: Click here to close theMailManager window.

326 UTM 9Administration Guide

Page 327: Utm9 Manual Eng

11.6.1.1 SMTP/POP3 QuarantineMessages in SMTPand POP3Quarantine can be displayed according to their respective quar-antine cause:

l Malware

l Spam

l Expression

l File Extension

l MIMEType (SMTPonly)

l Unscannable

l Other

Use the checkboxes to select/unselect quarantine causes. Double-click the checkboxof a causeto solely select this cause.

Hint –Double-click amessage to view it.

Profile/Domain (SMTP),Accounts (POP3): Select a profile/domain or account to show itsmessagesonly.

Sender/Rcpt/Subject Substring: Here you can enter a sender, recipient or subject to searchfor in the quarantinedmessages.

Received Date: To only showmessagesprocessed during a certain time frame, enter a dateor select a date from the calendar icon.

Sort By:Messages can be sorted bydate, subject line, sender address, andmessage size.

And Show: You can choose between displaying 20, 50, 100, 250, 500, and 1000 entries perpage and allmessages. Note that showing allmessagesmay take a lot of time.

Use the checkbox in front of eachmessage or click amessage to select it to apply actionson theselectedmessages. The following actionsare available:

l Download: Selectedmessageswill be downloaded.

l Delete: Selectedmessageswill be deleted irrevocably.

l Release: Selectedmessageswill be released from quarantine.

UTM 9Administration Guide 327

11 Email Protection 11.6MailManager

Page 328: Utm9 Manual Eng

11.6MailManager 11 Email Protection

l Release and Report as False Positive: Selectedmessageswill be released fromquarantine and reported as false positive to the spam scan engine.

Note that only the administrator can release allmessagesheld in quarantine. Users reviewingtheir messages in the SophosUser Portal can only releasemessages theyare explicitly allowedto. The authorization settings for this can be found on theEmail Protection >Quarantine Report>Advanced tab.

Select Global Cleanup Action: Here you find several deletion options that will be applied onmessagesglobally, that is, regardlesswhether theyare selected and/or displayed or not.

Caution –Deletedmessagesare irrevocable.

11.6.1.2 SMTP SpoolHere you seemessages that are either waiting for delivery or have produced an error. The deliv-ery log is also part of themessage header. Use the following checkboxes to select only one typeof messages for display:

l Waiting:Messageswaiting for delivery.

l Error:Messages that caused an error. If a messagesproducesan error more thanonce, please report the case to your SophosPartner or the SophosSupport Team.

Hint –Double-click amessage to view it.

Profile/Domain: Select a profile/domain to show itsmessagesonly.

Sender/Rcpt/Subject Substring: Here you can enter a sender, recipient, or subject tosearch for in the spoolmessages.

Received Date: To only showmessagesprocessed during a certain time frame, enter a date,or select a date from the calendar icon.

Sort By:Messages can be sorted bydate, sender address, subject line, andmessage size.

And Show: You can choose between displaying 20, 50, 100, 250, 500, and 1000 entries perpage and allmessages. Note that showing allmessagesmay take a lot of time.

Use the checkbox in front of eachmessage or click amessage to select it to apply actionson theselectedmessages. The following actionsare available:

328 UTM 9Administration Guide

Page 329: Utm9 Manual Eng

l Download: Selectedmessageswill be downloaded.

l Retry: For selectedmessagesdeliverywill be retried immediately.

l Delete: Selectedmessageswill be deleted irrevocably.

l Bounce: Selectedmessageswill be bounced, that is the sender will receive amessagethat the delivery of their message hasbeen canceled.

Select Global Cleanup Action: Here you find a retry option and several deletion options thatwill be applied onmessagesglobally, that is, regardlesswhether theyare selected and/or dis-played or not.

Caution –Deletedmessagesare irrevocable.

11.6.1.3 SMTP LogTheSMTPLog displays the logmessages for allmessagesprocessed via SMTP.

Result Filter: Select which type of message will be displayed by selecting the correspondingcheckboxes.

l Delivered: Successfully deliveredmessages.

l Rejected:Messages rejected by the UTM.

l Quarantined:Quarantinedmessages.

l Blackholed:Messages that have been deleted without notification.

l Canceled:Messages that have beenmanually bounced inSMTPSpool.

l Bounced:Messages that could not be delivered, for example because of false routingsettings.

l Deleted:Messages that have beenmanually deleted.

l Unknown:Messageswhose status is unknown.

Use the checkboxes to select/unselectResult Filter items. Double-click an item to solely selectthis item.

Reason Filter: Use the checkboxes to further filter themessage log display.

Note –Double-click amessage log to view it. Click on the server icon of amessage to resolvethe IP address. An asterisk (*) denotesa successful reverse DNS lookup.

Profile/Domain: Select a profile/domain to show itsmessagesonly.

UTM 9Administration Guide 329

11 Email Protection 11.6MailManager

Page 330: Utm9 Manual Eng

11.6MailManager 11 Email Protection

IP/Net/Address/Subj. Substring: Here you can enter an IP address, network address, orsubject to search for in the SMTP logmessages.

Received Date: To only showmessagesprocessed during a certain time frame, enter a date,or select a date from the calendar icon.

Sort By:Messages can be sorted byevent time, sender address, andmessage size.

And Show: You can choose between displaying 20, 50, 100, 250, 500, or 1000 entries perpage or allmessages. Note that showing allmessagesmay take a lot of time.

11.6.2 GlobalIn the upper part of theMailManager >Global tab you can open theMailManager by clickingtheOpenMailManager in NewWindow button.

In the lower part, theStatisticsOverview area providesan overview of allmessages currentlystored on the unit. Data is divided intomessages that were delivered via the SMTPor POP3 pro-tocol. For both types, the following information is displayed:

l Waiting for Delivery (Spooled) (SMTPonly): Mails that are currently in spool, forexample because theywere being scanned and could not be delivered yet.

l Clean total (POP3 only): Mails that have been prefetched by the unit and have not yetbeen collected bya client/user.

l Quarantined Malware: The total of messages that containmalware, such as virusesorother harmful content.

l Quarantined Spam: The total of messages that were identified as spam.

l Quarantined Expression: The total of messages that were diverted to the quarantinebecause they contain forbidden expressions.

l Quarantined File Extension: The total of messagesheld in quarantine because theycontain suspiciousattachments (identified by their file extension).

l Quarantined Unscannable: The total of messagesheld in quarantine because it couldnot be scanned.

l Quarantined MIME Type (SMTPonly): The total of messagesheld in quarantinebecause they containMIME types that are to be filtered according to the SMTP settings.

l Quarantined Total: The total of messages that are held in quarantine.

330 UTM 9Administration Guide

Page 331: Utm9 Manual Eng

Note – The numbers forWaiting for Delivery represent a real-time snapshot for SMTPmes-sages. However, for POP3messages, the numberspresented are the accumulation of datasince the last time prefetching wasenabled.

Below you see a short statistic for SMTPquarantining and rejectionsof the last 24 hours:

l Malware Quarantined/Rejected:Messagesquarantined/rejected because they con-tain harmful content.

l Spam Quarantined/Rejected:Messagesquarantined/rejected because theyhavebeen identified as spam.

l Blacklist Rejects:Messages rejected because the sender is on a blacklist.

l Address Verification Rejects:Messages rejected because the sender address couldnot be verified.

l SPF Rejects:Messages rejected because sending host is not allowed.

l RBL Rejects:Messages rejected because the sender is on a real time blackhole list.

l BATV Rejects:Messages rejected because BATV tag could not be validated.

l RDNS/HELO Rejects:Messages rejected due to invalid HELOor missing RDNSentries.

Whether there are any rejects dependson your settings inEmail Protection >SMTP.

11.6.3 ConfigurationOn theMailManager >Configuration tab you can configure how long the database log will bekept and after howmanydaysquarantinedmessagesare to be deleted from the quarantine.Any logsandmessages that are older than the number of days in the expiration settingswill bedeleted automatically.

The default settingsare as follows:

l Database log will be deleted after three days. Maximum number permitted: 30 days.

l Quarantinedmessageswill be deleted after 14 days. Maximum number permitted: 999days.

Theminimum number of dayspermitted for both database log and quarantine is one day.

UTM 9Administration Guide 331

11 Email Protection 11.6MailManager

Page 332: Utm9 Manual Eng

11.6MailManager 11 Email Protection

Flush Database LogThis option is useful if your database log hasaccumulated an immense amount of data to clearthe log immediately. That way you do not have to wait for the normal cleanup action to apply.

332 UTM 9Administration Guide

Page 333: Utm9 Manual Eng

12 Wireless ProtectionTheWirelessProtectionmenu allowsyou to configure andmanage wirelessaccesspoints foryour SophosUTM, the corresponding wirelessnetworks, and the clientswhich use wirelessaccess. The accesspoints are automatically configured on your UTM, so there is no need to con-figure them individually. The communication between the UTM and the accesspoint, which isused to exchange the accesspoint configuration and status information, is encrypted usingAES.

Important –When the lights of your accesspoint blink furiously, do not disconnect it frompower! Furiously blinking lightsmean that a firmware flash is currently in progress. A firmwareflash takesplace for example after an UTM system update that comeswith aWirelessPro-tection update.

The following topics are included in this chapter:

l GlobalSettings

l WirelessNetworks

l AccessPoints

l WirelessClients

l Hotspots

TheWirelessProtection overview page gives you general information on connected accesspoints, their status, connected clients and wirelessnetworks.

Live LogYou can click theOpenWirelessProtection Live Log button to see detailed connection anddebug information for the accesspoints and clients trying to connect.

12.1 Global SettingsOn theWirelessProtection >GlobalSettingspages you can enableWirelessProtection, con-figure network interfaces for WirelessProtection andWPA/WPA2 enterprise authentication.

Page 334: Utm9 Manual Eng

12.1 GlobalSettings 12 Wireless Protection

12.1.1 Global SettingsOn theWirelessProtection >GlobalSettings>GlobalSettings tab you can enable or disableWirelessProtection.

To enableWirelessProtection do the following:

1. On the Global Settings tab, enable Wireless Protection.You can either click the status icon or theEnable button.

The status icon turnsamber and theAccessControlarea becomeseditable.

When enablingWirelessProtection for the first time, the Initial Setup section appears. Itshows the configuration which will be created: A separate wireless "Guest" network usingWPA2 personal encryption with DHCP for wireless clients, which will be allowed to useDNSon the UTM and theWebSurfing service. The pre-shared key is auto-generatedand will only be shown in this section. This initial configuration is intended asa template.You can edit the settingsat any time on theWirelessProtection >WirelessNetworkspage.

Skip Automatic Configuration: You can also skip the initial setup by selecting thisoption. You will then need to configure the wireless settingsmanually.

2. Select a network interface for the access point.Click the folder icon in theAllowed Interfaces section to select a configured interfacewhere the accesspoint is going to be plugged in. Make sure that a DHCP server is asso-ciated to this interface.

3. Click Apply.

Your settingswill be saved. The status icon turnsgreen to indicate thatWirelessPro-tection is active.

You can now continue byplugging the accesspoint into the configured network interface.If you decided to skip the automatic configuration, proceed the configuration on theWire-lessNetworkspage.

To cancel the configuration, clickAbort Enable or the amber colored status icon.

As soon as you plug in an accesspoint it will automatically connect to the system. Newly con-nected, unconfigured accesspoints are listed asPending AccessPointson theAccessPointspage.

334 UTM 9Administration Guide

Page 335: Utm9 Manual Eng

12.1.2 AdvancedOn theWirelessProtection >GlobalSettings>Advanced tab you can configure your accesspoints to useWPA/WPA2 enterprise authentication.

For enterprise authentication, you need to provide some information of your RADIUS server.Note that the AP(s) do not communicate with the RADIUS server for authentication but only theUTM. Port 414 is used for the RADIUS communication between the UTM and the AP(s).

To useWPA/WPA2 enterprise authentication, make the following settings:

RADIUS server: Select or create a server where clients are to authenticate themselves, e.g.your Active Directory server.

RADIUS port (optional): The default RADIUSport 1812 is selected. You can change the port ifnecessary.

RADIUS secret: Enter the RADIUSpassphrase which is needed by the accesspoint to be ableto communicate with the RADIUS server.

Repeat secret: Repeat the RADIUSpassphrase here for security reasons.

ClickApply to save your settings.

12.2 Wireless NetworksOn theWirelessProtection >WirelessNetworkspage you can define your wirelessnetworks,such as their SSID and encryptionmethod. Moreover, you can define whether the wirelessnet-work should have a separate IP address range or be bridged into the LAN of the accesspoint.

To define a new wirelessnetwork, do the following:

1. On the Wireless Networks page, click Add Wireless Network.TheAddWirelessNetworkdialog boxopens.

2. Make the following settings:Network name: Enter a descriptive name for the network.

UTM 9Administration Guide 335

12 Wireless Protection 12.2WirelessNetworks

Page 336: Utm9 Manual Eng

12.2WirelessNetworks 12 Wireless Protection

Network SSID: Enter the Service Set Identifier (SSID) for the networkwhich will beseen by clients to identify the wirelessnetwork. The SSID mayconsist of 1-32 ASCII print-able characters1. It must not contain a comma andmust not begin or end with a space.

Encryption mode: Select an encryptionmode from the drop-down list. Default isWPA2Personal. We recommend to preferWPA2 overWPA, if possible. For security reasons,it is recommended to not useWEPunless there are clients using your wirelessnetworkthat do not support one of the other methods.When using an enterprise authenticationmethod, you also need to configure a RADIUS server on theGlobalSettings>Advancedtab. AsNAS ID of the RADIUS server enter the wirelessnetwork name.

Passphrase/PSK:Only available withWPA/WPA2Personalencryptionmode. Enter thepassphrase to protect the wirelessnetwork from unauthorized accessand repeat it in thenext field. The passphrasemayconsist of 8-63 ASCII printable characters.

128-bit WEP key:Only available withWEP encryptionmode. Enter aWEP keyhere thatexactly consists of 26 hexadecimal characters.

Client traffic: Select amethod how the wirelessnetwork is to be integrated into yourlocal network.

l Separate zone (default): The wirelessnetwork is handled asa separate network,having an IP address range of its own. Using this option, after adding the wirelessnetwork you have to continue your setup asdescribed in the section below (NextSteps for Separate Zone Network).

Note –When switching an existingSeparate Zone network toBridge to AP LANor Bridge to VLAN, already configuredWLAN interfaceson the UTMwill be dis-abled and the interface object will become unassigned. However, you can assigna new hardware interface to the interface object byediting it and thus re-enableit.

l Bridge to AP LAN: You can also bridge the wirelessnetwork into the network ofthe accesspoint, that means that the wireless clients share the same IP addressrange.

1http://en.wikipedia.org/wiki/ASCII#ASCII_printable_characters

336 UTM 9Administration Guide

Page 337: Utm9 Manual Eng

Note – If VLAN is enabled, the wireless clientswill be bridged into the VLAN net-work of the accesspoint.

l Bridge to VLAN: You can decide to have thiswirelessnetwork's traffic bridged toa VLAN of your choice. This is usefulwhen you want the accesspoints to be in acommon network separate from the wireless clients.Bridge to VLAN ID: Enter the VLAN ID of the network that the wireless clientsshould be part of.

Client VLAN ID (only available with anEnterprise encryptionmode): Select howthe VLAN ID is defined:

l Static: Uses the VLAN ID defined in theBridge to VLAN ID field.

l RADIUS & Static: Uses the VLAN ID delivered by your RADIUS server:When a user connects to one of your wirelessnetworksand authenticatesat your RADIUS server, the RADIUS server tells the accesspoint whatVLAN ID to use for that user. Thus, when usingmultiple wirelessnetworks,you can define per user who hasaccess to which internal networks. If a userdoesnot have a VLAN ID attribute assigned, the VLAN ID defined in theBridge to VLAN ID field will be used.

Comment (optional): Add a description or other information.

3. Optionally, make the following advanced settings:Algorithm (only available withWPA/WPA2 encryptionmode): Select an encryption algo-rithmwhich can be either AES or TKIP&AES. For security reasons, it is recommendedto useAES.

Frequency band: The accesspoints assigned to thiswirelessnetworkwill transmit onthe selected frequencyband(s). The 5 GHzband generally hashigher performance,lower latency, and is typically lessdisturbed. Hence it should be preferred for e.g. VoIPcommunication. Note that onlyAP 50 is able to send on the 5 GHzband.

Time-based access: Select this option if you want to automatically enable and disablethe wirelessnetwork according to a time schedule.

Select active time: Select a time period definition which determineswhen thewirelessnetwork is enabled. You can add a new time period definition by clickingthe Plus icon.

UTM 9Administration Guide 337

12 Wireless Protection 12.2WirelessNetworks

Page 338: Utm9 Manual Eng

12.2WirelessNetworks 12 Wireless Protection

Client isolation: Clientswithin a network normally can communicate with one another.If you want to prevent this, for example in a guest network, selectEnabled from the drop-down list.

Hide SSID: Sometimesyou want to hide your SSID. SelectYes from the drop-down listto do so. Please note that this is no security feature.

4. Click Save.Your settingswill be saved and the wirelessnetwork appears on theWirelessNetworkslist.

Next Steps for Separate Zone NetworksWhen you created a wirelessnetworkwith the optionSeparate Zone, a new corresponding vir-tual hardware interface will be created automatically, e.g.,wlan0. To be able to use the wirelessnetwork, some further manual configuration stepsare required. Proceed as follows:

1. Configure a new network interface.On the Interfaces&Routing > Interfaces> Interfaces tab create a new interface andselect your wlan interface (e.g., wlan0) ashardware. Make sure that type is “Ethernet”and specify the IP addressand netmaskof your wirelessnetwork.

2. Enable DHCP for the wireless clients.For your clients to be able to connect to UTM, theyneed to be assigned an IP addressand a default gateway. Therefore, on theNetworkServices>DHCP>Servers tab, setup a DHCP server for the interface.

3. Enable DNS for the wireless clients.For your clients to be able to resolve DNSnames theyhave to get access toDNS servers. On theNetworkServices>DNS>Global tab, add the interface to the list ofallowed networks.

4. Create a NAT rule to mask the wireless network.Aswith anyother network you have to translate the wirelessnetwork's addresses into theaddressof the uplink interface. You create the NAT rule on theNetworkProtection >NAT >Masquerading tab.

5. Create one or more packet filter rules to allow traffic from and to the wirelessnetwork.Aswith anyother network you have to create one or more packet filter rules to allow thetraffic to pass the UTM, e.g., web surfing traffic. You create packet filter rules on theNet-workProtection >Firewall >Rules tab.

338 UTM 9Administration Guide

Page 339: Utm9 Manual Eng

12.3 Access PointsTheWirelessProtection >AccessPointspagesprovide an overview of the accesspoints (AP)known to the system. You can edit AP attributes, delete or group APsand assign wirelessnet-works to APsor AP groups.

Types of Access PointsCurrently, Sophosprovides four different accesspoints:

l AP5 (USB stick; accessory to RED rev2/rev3): standards802.11b/g/n, 2.4 GHzband;max. 7 clients

l AP10: standards802.11b/g/n, 2.4 GHzband

l AP30: standards802.11b/g/n, 2.4 GHzband

l AP50: standards802.11a/b/g/n, 2.4/5 GHzdual-band/dual-radioThere are two different AP 50models available where the available channels differ:

l FCC regulatory domain (mainlyUS): channels 1-11, 36, 40, 44, 48

l ETSI regulatory domain (mainlyEurope): channels 1–13, 36, 40, 44, 48

Note that the country setting of an AP regulates the available channels to be compliantwith local law.

12.3.1 OverviewTheWirelessProtection >AccessPoints >Overview page providesan overview of accesspoints (AP) known to the system. The SophosUTM distinguishesbetween active, inactive andpending APs. Tomake sure that only genuine APsconnect to your network, APsneed to beauthorized first.

Note – If you want to use an AP5, first enable REDmanagement and set up the RED. Thenmake sure that the RED interface is added to the allowed interfaceson theWirelessPro-tection >GlobalSettingspage. After connecting the AP5 to the RED the AP5 should be dis-played in thePending AccessPoints section.

UTM 9Administration Guide 339

12 Wireless Protection 12.3 AccessPoints

Page 340: Utm9 Manual Eng

12.3 AccessPoints 12 Wireless Protection

Tip –All three sectionsof this page can be collapsed and re-opened by clicking the symbol onthe right of the section header.

For ease of administration, you can enter a location for each AP. You can also change the chan-nel here.When leaving the channel onAuto, the APwill automatically transmit on the least usedchannel. Click theEdit button tomake changeson an AP (seePending AccessPointsbelow).

When an AP is physically removed from your network, you can delete it here by clicking theDelete button. As long as the AP remains connected to your network, it will automatically re-appear inPending state after deletion.

Note –A configuration change needsapproximately 15 secondsuntil all interfacesare recon-figured.

Active Access Po intsHere, APsare listed that are connected, configured, and running.

I nactive Access Po intsHere, APsare listed that have been configured in the past but are currently not connected to theUTM. If an AP remains in this state for more than fiveminutes, please check the network con-nectivity of the AP and the configuration of your system. A restart of theWirelessProtection serv-ice will erase Last Seen timestamps.

Pending Access Po intsHere, APsare listed that are connected to the system but not yet authorized. To authorize anaccesspoint, do the following:

1. Click the Accept button of the respective access point.TheEdit Device Location dialog boxopens.

2. Make the following settings:Location (optional): Enter a location to easily identify the AP in your network.

Country: Select the countrywhere the AP is located.

340 UTM 9Administration Guide

Page 341: Utm9 Manual Eng

Important – The country code regulateswhich channelswill be available for transmit.To complywith local law, always select the correct country (see also chapter AccessPoints).

3. Optionally, make the following advanced settings:Channel 2.4 GHz: You can keep the default settingAutowhich will automatically select achannel for transmit. Or you can select a fix channel.

Channel 5 GHz: (Only available with AP 50.) You can keep the default settingAutowhich will automatically select a channel for transmit. Or you can select a fix channel.

TX power 2.4 GHz: You can keep the default setting 100% for the accesspoint to sendwith maximum power. Or you can down-regulate the power to reduce the operating dis-tance, e.g., to minimize interference.

TX power 5 GHz (only available with AP 50): For AP 50 you can down-regulate thepower output for the 5GHzband separately.

VLAN tagging: To enable VLAN, selectEnabled from the drop-down list. VLAN tag-ging is disabled bydefault. If you want to connect the AP with an existing VLAN Ethernetinterface, you have to enable VLAN tagging. Make sure that the VLAN Ethernet interfaceis added to theAllowed Networksboxon theGlobalSettings>GlobalSettingspage.

Note – To introduce the usage of VLAN for your accesspoints in your network, takethe following steps: Connect the AP to the UTM using standard LAN for at least amin-ute. This is necessary for the AP to get its configuration. Connecting it via VLAN fromthe beginning , the APwould not know of being in a VLAN and therefore would not beable to connect to the UTM to get its configuration.When the AP is displayed, enableVLAN tagging and enter the VLAN ID. Then connect the AP to its intended VLAN, e.g.a switch.

Note –VLAN tagging is not possible with AP 5.

AP VLAN ID:WhenVLAN Tagging is enabled, enter the VLAN tag of the VLAN theaccesspoint should use to connect to the UTM. Do not use the VLAN tags0and 1as theyusually have a specialmeaning on networking hardware like switches, and 4095 isreserved by convention.

UTM 9Administration Guide 341

12 Wireless Protection 12.3 AccessPoints

Page 342: Utm9 Manual Eng

12.3 AccessPoints 12 Wireless Protection

Note –When VLAN tagging is configured, the APwill tryDHCPon the configuredVLAN for 60 seconds. If no IP address is received during that time, the APwill tryDHCPon the regular LAN asa fallback.

Group (optional): You can organize your APs in groups. If a group hasbeen createdbefore, you can select it from the drop-down list. Otherwise selectNewGroup and entera name for the group into the appearingName text box.

4. Click Save.The accesspoint receives its configuration or configuration update, respectively. Thenow authorized accesspoint will be immediately displayed in one of the above sections,depending on whether it is currently active or not.

If VLAN tagging is configured but the AP cannot contact the UTM via VLAN, the APwillreboot itself and try again after receiving the configuration.

12.3.2 GroupingOn theWirelessProtection >AccessPoints >Grouping page you canmanage accesspoints(APs) in different ways: First, you can assign wirelessnetworks to your accesspoints, so thateach accesspoint broadcasts only dedicated wirelessnetworks. This is useful if you have, forexample, a companywirelessnetwork that should only be broadcasted in your offices, and aguest wirelessnetwork that should only be broadcasted in public parts of your building.Second, you can group accesspoints. Those groups can also be assigned wirelessnetworks.

The page showsamatrix of wirelessnetworks, accesspoints, and accesspoint groups (if exis-tent) and their relations to each other.

There is anEdit and aDelete button next to everyAP or AP group. TheEdit button can be usedto change attributesof an AP or group. Clicking aDelete button deletesa group or removesanaccesspoint, respectively.

You can click on the name of a wirelessnetwork to edit its settings.

Assigning Networks to APsTo assign a wirelessnetwork to an APor AP group, select the respective checkboxand clickApply. An AP (or all APsof a group) will broadcast all wirelessnetworks that are assigned tothem.

342 UTM 9Administration Guide

Page 343: Utm9 Manual Eng

An access point can only be assigned to a wirelessnetwork if theClient trafficoption of the wire-lessnetwork and theVLAN tagging option of the accesspoint fit together. The following rulesapply:

l Wirelessnetworkwith client trafficSeparate Zone: VLAN tagging of the accesspoint canbe enabled or disabled.

l Wirelessnetworkwith client trafficBridge to AP LAN: VLAN tagging of the accesspointhas to be disabled.

l Wirelessnetworkwith client trafficBridge to VLAN: VLAN tagging of the accesspoint hasto be enabled. The respective wireless clientswill use theBridge to VLAN ID specified forthe wirelessnetwork, or theywill receive their VLAN ID from the RADIUS server, if spec-ified.

Note –An AP5 can only be assigned one single wirelessnetworkwith theClient trafficoptionBridge to AP LAN.

You can also change the AP's configuration via theEdit button.

Creating and Using GroupsTo create an APgroup, click theEdit button of an AP. From theGroup drop-down list selectNewGroup and enter a name into theName field. ClickSave. The new group appears in theAP's list and the APdisappears from the list as it is now part of that group.

Tip –You can access the dialog windowsEdit Device Controlor Edit AccessPoint Group alsoby clicking the name of an APor a group.

You can addmore APs to a group by clicking theEdit button of an APand selecting the respec-tive group from theGroup drop-down list.

To remove an AP from a group, click theEdit button of the respective group and click theRecycle Bin icon in front of the AP you want to remove from that group.

You can also rename groups via theEdit AccessPoint Group dialog window.

UTM 9Administration Guide 343

12 Wireless Protection 12.3 AccessPoints

Page 344: Utm9 Manual Eng

12.4WirelessClients 12 Wireless Protection

12.4 Wireless ClientsTheWirelessProtection >WirelessClientspage gives you an overview of clients that are cur-rently connected to an accesspoint or have been connected in the past.

Asnot all clients transmit their name you can give them a name here to ease distinguishingknown clients in the overview. If clients transmit their NetBIOSname during the DHCP request,their name is displayed in the table. Otherwise theywill be listed as [unknown]. You can changethe name of (unknown) clients by clicking the Key icon in front of the name. Then enter a nameand clickSave. It takesa few seconds for the change to take effect. Click the Reload button inthe upper right corner ofWebAdmin to see the name of the client.

You can also delete clients from the table by clicking the recycle bin icon in the first column.

A restart of theWirelessProtection service will erase Last seen timestamps.

Note – IP addressesassigned to clients can only be displayed if the UTM servesasDHCPserver for the corresponding wirelessnetwork. Additionally, for staticDHCPmappings the IPaddress0.0.0.0 is displayed at themoment.

12.5 HotspotsOn theWirelessProtection >Hotspotspages you canmanage accesswith the captive portal sys-tem. The Hotspot feature allowscafés, hotels, companies, etc. to provide time- and traffic-restricted Internet access to guests. The feature is available within the wireless subscription, butalso workswith wired networks.

Note – Technically, the Hotspot feature serves to restrict trafficwhich is basically allowed bythe firewall. Therefore you have to ensure that a firewall rule existswhich allows the traffic tobemanaged via the hotspots. It is recommended to test the trafficwith the hotspot feature dis-abled before enabling the hotspots.

Hotspot GenerationIn a first step, the administrator createsand enablesa hotspot with a specific type of access.The following typesare available:

344 UTM 9Administration Guide

Page 345: Utm9 Manual Eng

l Terms of use acceptance: The guest is presented a termsof use, which you candefine, and has to select a checkbox to get access.

l Password of the day: The guest has to enter a password to get access. The passwordchangeson a daily basis.

l Voucher: The guest gets a voucher and has to enter the voucher code to get access.The voucher can be limited in the number of devices, in time, and traffic.

Distribution of Access Information to GuestsWith the typesPassword of the dayandVoucher, the access information has to be handed outto the guests. Therefore you can define userswho are allowed tomanage and distribute accessinformation. Those users receive and distribute the access information via theHotspot tab ofthe User Portal:

l Password of the day: The current password can be sent via e-mail and the users findthe password in the User Portal. The users forward the password to the guests. Theycan generate or enter a new password. Hereby, the former password automaticallybecomes invalid and active sessionswill be terminated. Potential other userswill beinformed of the new password, either bye-mail or via the User Portal, depending onwhat is configured for them.

l Voucher: In the User Portal, users have the possibility to create vouchers, each with aunique code. Different typesof vouchers can be available if specified by the admin-istrator. The vouchers can be printed or exported and given to the guests. A list of creat-ed vouchers givesan overview about their usage and helps tomanage them.

Legal InformationIn manycountries, operating a publicwirelessLAN is subject to specific national laws, restrictingaccess to websites of legally questionable content (e.g., file sharing sites, extremist websites,etc.). Tomeet this requirement, you can combine the hotspot with the web protection capabil-ities of the SophosUTM, which allow you to controlweb accessbyblocking and allowing every-thing from an entire website category type to a single URL. The UTM gives you complete con-trol over what is allowed to be accessed, bywhom, and when. That way you can put the hotspotunder heavy restrictions, if national or corporate policies require you to do so.

Using the built-in HTTPproxyof SophosUTM also gives you advanced logging and reportingcapabilities. The reporting will show who visited what site, when, and howmany times, allowing

UTM 9Administration Guide 345

12 Wireless Protection 12.5 Hotspots

Page 346: Utm9 Manual Eng

12.5 Hotspots 12 Wireless Protection

you to identify inappropriate usage in case you want to operate a hotspot without anyaccessrestrictions.

In addition to that, legal regulationsmay require you to register your hotspot at the national's reg-ulatory body.

12.5.1 GlobalOn theWirelessProtection >Hotspots>Global tab you can enable the Hotspots feature anddefine userswho are allowed to view and distribute hotspot access information.

To configure hotspots, proceed as follows:

1. On the Global tab, enable the Hotspots.You can either click the status icon or theEnable button.

The status icon turnsgreen and theGlobalHotspot Settingsarea becomeseditable.

2. Select the allowed users.Select the users that should be able to provide hotspot access information via the UserPortal. Users selected here can change the password of the dayand are able to createhotspot vouchers.

3. Click Apply.Your settingswill be saved.

Live LogTheHotspots live log gives you information on the usage of the hotspots. Click theOpen LiveLog button to open the Hotspots live log in a new window.

12.5.2 HotspotsOn theWirelessProtection >Hotspots>Hotspots tab you canmanage different hotspots.

Note –Ahotspot has to be assigned to an existing interface, typically aWLAN interface. Allhosts using this interface will automatically be restricted by the hotspot. Therefore, before youcreate a hotspot you would typically create a wirelessnetworkwith client trafficSeparateZone, then create an interface for the respectiveWLAN interface hardware. For more infor-mation seeWirelessProtection >WirelessNetworks.

To create a hotspot, proceed as follows:

346 UTM 9Administration Guide

Page 347: Utm9 Manual Eng

1. Click Add Hotspot.TheAddHotspot dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for this hotspot.

Interfaces: Add the interfaceswhich are to be restricted by the hotspot. Please ensurethat for the selected interfacesa firewall rule existswhich allows the desired traffic. Aninterface can only be used byone hotspot.

Note –You should not select an uplink interface here.

Hotspot type: Select the hotspot type for the selected interfaces.

l Password of the day: Anew password will be created automatically once a day.This password will be available in the User Portal on theHotspots tab which is avail-able to all users specified on theGlobal tab. Additionally it will be sent to the spec-ified e-mail addresses.

l Voucher:With this hotspot type, in the User Portal tokenswith different limitationsand properties can be generated, printed and given to customers. After enteringthe code, the customers can then directly access the Internet.

l Terms of Use Acceptance: Customers can access the Internet after acceptingthe Termsof Use.

Password creation time (onlywith Hotspot typePassword of the day): The assignedtime of the dayat which the new password will be created. At this time the former pass-word will immediately get invalid and current sessionswill be cut off.

Send password by email to (onlywith Hotspot typePassword of the day): Add e-mailaddresses to which the password shall be sent.

Voucher definitions (onlywith Hotspot typeVoucher): The list shows the definedvoucher definitions. Select the definitions you want to use for the hotspot.

Users have to accept terms of use: Select this option if you want the hotspot users toaccept your termsof use before accessing the Internet.

l Terms of use: Add the text to be displayed as termsof use. Simple HTMLmark-up and hyperlinksare allowed.

UTM 9Administration Guide 347

12 Wireless Protection 12.5 Hotspots

Page 348: Utm9 Manual Eng

12.5 Hotspots 12 Wireless Protection

Devices per voucher (onlywith Hotspot typeVoucher): Enter the number of deviceswhich are allowed to log in with one voucher during its lifetime. It is not recommended touse the unlimited entry.

Session expires (onlywith Hotspot type Termsof Use Acceptance): Select the timespan after which the accesswill expire. After that, the users have to accept the termsofuse again to log in.

Comment (optional): Add a description or other information.

3. Optionally, make the following Login Page Customization settings:Remove logo: Remove the logo from the login page.

Upload new logo: Add a logo for the login page.

Title: Add a title for the login page. Simple HTMLmarkup and hyperlinksare allowed.

Custom text: Add an additional text for the login page. You can for example enter theSSID of the wirelessnetwork to be used. Simple HTMLmarkup and hyperlinksareallowed.

Note – Title andCustom textwill be printed on the vouchers if the respective check-boxeson theAdvanced tab are selected.

4. Click Save.The hotspot will be created and appears on the Hotspot list.

Tip –You can open a preview of the login page after saving the hotspot. In the hotspot list justclick the buttonPreview Login Page in the respective hotspot.

To either edit or delete a hotspot, click the corresponding buttons.

12.5.3 Voucher DefinitionsOn theWirelessProtection >Hotspots>Voucher Definitions tab you canmanage differentvoucher definitions for voucher type hotspots.

To create a voucher definition, proceed as follows:

1. Click Add Voucher Definition.TheAdd Voucher Definition dialog boxopens.

348 UTM 9Administration Guide

Page 349: Utm9 Manual Eng

2. Make the following settings:Name: Enter a descriptive name for this voucher definition.

Validity period: Enter the time span for which a voucher with this definition will be valid.Counting is started at the first login. It is highly recommended to enter a time period.

Time quota: Here you can restrict the allowed online time. Enter themaximum onlinetime after which a voucher of this definition expires. Counting is started at login and isstopped at logout. Additionally, counting is stopped after 5minutesof inactivity.

Data volume: Here you can restrict the allowed data volume. Enter themaximum datavolume to be transmitted with this voucher definition.

Comment (optional): Add a description or other information.

3. Click Save.The voucher definition will be created. It can now be selected when creating a voucher-type hotspot.

To either edit or delete a voucher definition, click the corresponding buttons.

12.5.4 Advanced

Voucher Pr int OptionsPage size: Select the size of the vouchers to be printed in the User Portal.

Vouchers per page: Determine howmanyvouchers shall be printed on one page.

Print title/Print custom text: Select if a title or custom text shall be printed on the vouchers.Both title and text are defined with each hotspot on theHotspots tab in the Login Page Cus-tomization section.

Genera l Voucher OptionsHere you can decide if and after which time interval you want to delete expired vouchers fromthe database. In the hotspot log you will still find information about the deleted vouchers.

Walled GardenAdd specific hosts or networks to be alwaysaccessible byall users, without entering a passwordor a voucher code.

UTM 9Administration Guide 349

12 Wireless Protection 12.5 Hotspots

Page 350: Utm9 Manual Eng
Page 351: Utm9 Manual Eng

13 Webserver ProtectionThis chapter describeshow to configure the web application firewall of SophosUTMwhich pro-tects your webservers against attacksandmaliciousbehavior.

The following topics are included in this chapter:

l WebApplication Firewall

l CertificateManagement

13.1 Web Application FirewallUsing theWeb Application Firewall (WAF), also known as reverse proxy, SophosUTM lets youprotect your webservers from attacksandmaliciousbehavior like cross-site scripting (XSS),SQL injection, directory traversal, and other potent attacksagainst your servers. You can defineexternal addresses (virtual servers) which should be translated into the "real" machines in placeof using the DNAT rule(s). From there, servers can be protected using a variety of patternsanddetectionmethods. In simpler terms, this area of UTM allows the application of termsand con-ditions to requestswhich are received and sent from the webserver. It also offers load balancingacrossmultiple targets.

13.1.1 GlobalOn theWebApplication Firewall >Global tab you can enable and disable the web applicationfirewall (WAF).

Note –Before you can enableWAF, you need to create at least one virtualwebserver on theVirtualWebservers tab.

To enableWAF, do the following:

1. Create at least one real webserver and a virtual webserver.See the sectionsRealWebserversandVirtualWebservers for more information.

2. Enable the web application firewall.You can either click the status icon or theEnable button.

The status icon turnsgreen and the web application firewall is active.

Page 352: Utm9 Manual Eng

13.1Web Application Firewall 13 Webserver Protection

Live LogTheWAF live log gives you debug information onWAF events. Click theOpen Live Log buttonto open theWAF live log in a new window.

13.1.2 VirtualWebserversOn theWebApplication Firewall >VirtualWebservers tab you can create virtualwebservers.Those webservers, as part of the UTM, build the firewall between the Internet and your web-servers. That iswhy this kind of intervention is also known as reverse proxy. The UTM picksupthe requests for the webservers and protects the realwebservers from variousattacks. Each vir-tual server maps to a realwebserver and determineswhat level of protection is applied. Youcan also usemore than one realwebserver in one virtualwebserver definition. That way youget load balancing for your realwebservers.

To add a virtual server, do the following:

1. Click the Virtual Webservers button.TheCreate VirtualWebserver dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for the virtualwebserver.

Type: Determine whether you want the communication between the client and the vir-tualwebserver to be encrypted (HTTPS) or not (HTTP).

Domains (onlywithHTTP): Enter the domains the webserver is responsible for asFQDN, e.g. shop.example.com.

Certificate (onlywithHTTPS): Select the webserver's certificate from the drop-downlist. The certificate needs to be created beforehand.

Domain: This field displays the hostname for which the certificate had been creat-ed.

Domains (onlywith SAN certificates):WAF supportsSubject Alternative Name(SAN) certificates. All hostnamescovered bya certificate will be listed in this box.You can then select one or more hostnamesby selecting the checkbox in front of ahostname.

Interface: Select an interface from the drop-down list over which the webserver can bereached.

352 UTM 9Administration Guide

Page 353: Utm9 Manual Eng

Port: Enter a port number on which the virtualwebserver can be reached from external.Default is port 80 withHTTP and port 443 withHTTPS.

Real webservers: Select the checkbox in front of the webserver you want to apply thefirewall profile to. If you havemirroring webservers you can also select more than onewebserver. Bydefault, trafficwill be load-balanced between the selected webservers. OntheSite Path Routing tab you can specify detailed balancing rules.

Firewall profile: Select a firewall profile from the drop-down list. This profile is applied toprotect the selected webservers. You can also selectNoProfile to not use any firewall pro-file.

Enable HTML rewriting (optional): Select this option to have the UTM rewrite links ofthe returned web pages in order for the links to stay valid. Example: One of your realweb-server instanceshas the hostname yourcompany.localbut the virtual server's host-name on the UTM isyourcompany.com. Thus, absolute links like <ahref="http://yourcompany.local/">will be broken if the link is not rewritten to <ahref="http://yourcompany.com/">before delivery to the client. However, you donot need to enable this option if either yourcompany.com is configured on your web-server or if internal links on your web pagesare always realized as relative links. It is rec-ommended to use the option with Microsoft'sOutlookWeb Accessand/or Sharepoint Por-tal Server.

Note – It is likely that some links cannot be rewritten correctly and are therefore ren-dered invalid. Ask your website author(s) to format links consistently.

Apart fromURL rewriting, the HTML rewriting feature also fixesmalformedHTML, forexample:

o <title> tagsaremoved in DOM tree from node html > title to correct html> head > title

o Quotesaround HTML attribute valuesare fixed (e.g., name="value""becomesname="value")

Note –HTML rewriting affects all fileswith a HTTP content type of text/*or *xml*,where * is a wildcard. Make sure that other file types, e.g. binary files, have the correctHTTP content type, otherwise theymayget corrupted by the HTML rewriting feature.

UTM 9Administration Guide 353

13 Webserver Protection 13.1Web Application Firewall

Page 354: Utm9 Manual Eng

13.1Web Application Firewall 13 Webserver Protection

Cross Reference –Please see the libxml documentation for further information(http://xmlsoft.org/html/libxml-HTMLparser.html).

Pass host header (optional): When you select this option, the host header asrequested by the client will be preserved and forwarded along with the web request tothe webserver.Whether passing the host header is necessary in your environment how-ever dependson the configuration of your webserver.

Comment (optional): Add a description or other information.

3. Click Save.The server is added to theVirtualWebservers list.

If there ismore than one webserver configured for a virtual server theVirtualWebservers list dis-playsa status icon for each webserver. The status icon of a web sever is red when the serverhasnot been enabled. It is yellow when the webserver is down or unavailable and green if every-thing isworking.

13.1.3 RealWebserversOn theWebApplication Firewall >RealWebservers tab you can add the webservers that are tobe protected byWAF.

To add a webserver, do the following:

1. Click the New Real Webservers button.TheCreate RealWebserver dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for the webserver.

Host: Add or select a host, which can either be of the typeHost or DNSHost. We highlyrecommend to use the DNShostname here because hosts listed with their IP addresstransmit empty host headerswhich leads to problemswith some browsers.

Type: Determine whether you want the communication between the UTM and the web-server to be encrypted (HTTPS) or not (HTTP).

Port: Enter a port number for the communication between the UTM and the webserver.Default is port 80 withHTTP and port 443 withHTTPS.

Comment (optional): Add a description or other information.

354 UTM 9Administration Guide

Page 355: Utm9 Manual Eng

3. Click Save.The server is added to theRealWebservers list.

The webservers present can now be assigned firewall profiles on theVirtualWebservers tab.

13.1.4 Firewall ProfilesOn theWebApplication Firewall > Firewall Profiles tab you can createWAF profiles that definethemodesand levels of protection for your webservers.

To create aWAF profile, do the following:

1. Click the New Firewall Profile button.TheCreate Firewall Profile dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for the profile.

Mode: Select amode from the drop-down list:

l Monitor: HTTP requests aremonitored and logged.

l Reject: HTTP requests are rejected.

l Drop: HTTP requests are dropped.

The selectedmode is applied when an HTTP request meets anyone of the conditionsselected below.

SQL injection filter: Protects a webserver against SQL injections. For that, HTMLformsand other input fields are checked bya parser and other means for SQL com-mands.

Cross site scripting (XSS) filter: Protects a webserver against cross-site scripting.For that, HTML formsand other input fields are checked bya parser and other means forHTML and CSS commands.

Enable cookie signing: Protects a webserver against manipulated cookies.When thewebserver sets a cookie, a second cookie is added to the first cookie containing a hashbuilt of the primary cookie's name, its value and a secret, where the secret is only knownby theWAF. Thus, if a request cannot provide a correct cookie pair, there hasbeen somesort of manipulation and the cookie will be dropped.

UTM 9Administration Guide 355

13 Webserver Protection 13.1Web Application Firewall

Page 356: Utm9 Manual Eng

13.1Web Application Firewall 13 Webserver Protection

Enable URL hardening: Protects against URL rewriting. For that, when a clientrequests a website, all URLsof the website are signed. The signing usesa similar pro-cedure aswith cookie signing. Additionally the response from the webserver is analyzedregarding what links can be validly requested next. Hardened URLscan furthermore bebookmarked and visited later. Select one of the followingmethods to define entryURLs:

l Entry URLs specified manually: Enter URLs that serve as kind of entryURLsof a website and therefore do not need to be signed. Theyneed to complywith thesyntaxof the following examples: http://shop.example.com/products/,https://shop.example.com/products/or /products/.

l Entry URLs from uploaded Google sitemap file: You can upload a sitemapfile here which contains information on your website structure. Sitemap files can beuploaded in XML or in plain-text format, the latter simply containing a list of URLs.As soon as the profile is saved, the sitemap file is going to be parsed byWAF.

l Entry URLs from Google sitemap URL: You can have the UTM download asitemap file from a defined URLwhich contains information on your website struc-ture. This file can be checked for updatesat a regular interval. As soon as the pro-file is saved, the sitemap file is going to be downloaded and parsed byWAF.URL: Enter the path to the sitemap asabsolute URL.

Update: Select an update interval from this drop-down list. When you selectMan-ual the sitemap is going to be updated onlywhen you save this profile anew.

Note –URL hardening affects all fileswith a HTTP content type of text/*or *xml*,where * is a wildcard. Make sure that other file types, e.g. binary files, have the correctHTTP content type, otherwise theymayget corrupted by the URL hardening feature.

Enable form hardening: Protects against web form rewriting. Form hardening savesthe original structure of a web form and signs it. Therefore, if the structure of a form haschanged when it is submitted the server will reject the request.

Note – Form hardening affects all fileswith a HTTP content type of text/*or *xml*,where * is a wildcard. Make sure that other file types, e.g. binary files, have the correctHTTP content type, otherwise theymayget corrupted by the form hardening feature.

Use antivirus scanning: Select this option to protect a webserver against viruses.

AV engines: SophosUTM features several antivirus engines for best security.

356 UTM 9Administration Guide

Page 357: Utm9 Manual Eng

l Single Scan: Default setting; providesmaximum performance using theengine defined on theScan Settings tab.

l Dual Scan: Providesmaximum recognition rate by scanning the respectivetraffic twice using different virus scanners.

Scan: Select from the drop-down list whether to scan only up- or downloadsorboth.

Block clients with bad reputation: Based onGeoIP and RBL information you canblock clientswhich have a bad reputation according to their classification. Sophosusesthe following classification providers:

RBL sources:

l Commtouch IPReputation (ctipd.org)

l dnsbl.proxybl.org

l http.dnsbl.sorbs.net

TheGeoIP source isMaxmind.WAF blocks clients that belong to one of the fol-lowingMaxmind categories:

l A1: Anonymousproxiesor VPN servicesused by clients to hide their IPaddressor their original geographical location.

l A2: Satellite providers are ISPs that use satellites to provide Internet access tousers all over the world, often from high risk countries.

Comment (optional): Add a description or other information.

3. Optionally, make the following advanced settings:Skip WAF rules: AddWAF rule numbers to this boxwhich you want to skip for the cur-rent profile, for example because they return false positives.WAF rule numbers can beretrieved on the Logging &Reporting >Web Application Firewall >Detailspage, via theTopRules filter.

Skip remote lookups for clients with bad reputation: As reputation lookupsinclude sending requests to remote classification providers, using reputation-based block-ingmayslow down your system. Select this checkbox to only useGeoIP-based clas-sification which uses cached information and is thereforemuch faster.

4. Click Save.TheWAF profile is added to the Firewall Profiles list.

UTM 9Administration Guide 357

13 Webserver Protection 13.1Web Application Firewall

Page 358: Utm9 Manual Eng

13.1Web Application Firewall 13 Webserver Protection

Additional Information on URL Hardening and Form HardeningIt would be best practice to alwaysenable both URL hardening and form hardening becausethose two functionsare complementary, especially in the way that theyprevent issues youmayhave when enabling just one of them:

l Only form hardening is activated:When a web page contains hyperlinkswith appendedqueries (which is the case with certain CMSs), e.g.http://example.com/?view=article&id=1, such page requests are blocked byform hardening because it expects a signature which ismissing.

l OnlyURL hardening is activated:When a web browser appends form data to the actionURL of theform tag of a web form (which is the case with GET requests), the form databecomespart of the request URL sent to the webserver, by that rendering the URL sig-nature invalid.

The reason whyactivating both functions solves those issues is that in case either form hard-ening or URL hardening find that a request is valid, the server accepts the request.

Outlook Web AccessThe configuration ofWAF for OutlookWeb Access (OWA) is a bit tricky sinceOWAhandlesrequests from a public IP differently than internal requests from an internal LAN IP to the OWAwebsite. There are redirects attached in the URLsof OWA, where for external access the exter-nal FQDN is used, whereas for internal requests the internal server's IP address is used.

The solution is to set the OWAdirectory asEntryURL in theWAF profile of your OWAweb-server (e.g. http://webserver/exchange/). Additionally, you need to create an exceptionwhich skipsURL hardening for the path /exchange/*and to disable cookie signing completelyfor the virtual server.

13.1.5 ExceptionsOn theWebApplication Firewall >Exceptions tab you can define web requests or source net-works that are to be exempt from certain checks.

1. On the Exceptions tab, click New Exception List.TheCreate Exception List dialog boxopens.

2. Make the following settings:Comment (optional): Add a description or other information.

358 UTM 9Administration Guide

Page 359: Utm9 Manual Eng

Name: Enter a descriptive name for the exception.

Skip These Checks: Select the security check(s) that should be skipped.

On The Virtual Webserver: Select the virtualwebserver from the drop-down list that isto be exempt from the selected check(s).

For All Requests: Select a request definition from the drop-down list. Note that you canlogically combine two request definitionsbyeither AND or OR.

Networks: Add or select the source networkswhere the client request comesfrom andwhich are to be exempt from the selected check(s).

Paths: Add the paths that are to be exempt from the selected check(s), in the formof e.g. /products/images/*.

3. Optionally, make the following advanced settings:Never change HTML during URL Hardening or Form Hardening: If selected, nodatamatching the defined exception settingswill bemodified by theWAF engine.Withthis option, e.g., binary data wrongly supplied with a text/html content type by the realwebserver will not be corrupted. On the other hand, web requestsmaybe blocked due toactivated URL hardening, HTML rewriting, or form hardening. Those three featuresusean HTML parser and therefore to some extent depend on themodification of web pagecontent. To prevent undesired blocking, skip URL hardening and/or form hardening forrequests affected byblocking; youmight need to do this in another/new exception toreflect dependenciesbetween webservers and/or web pages.

4. Click Save.The exception is added to theExceptions list.

13.1.6 Site Path RoutingOn theWebApplication Firewall >Site Path Routing tab you can define to which realweb-servers incoming requests are forwarded. You can for example define that all URLswith a spe-cific path, e.g., /products, are sent to a specificwebserver. On the other hand you can allowmore than one webserver for a specific request but add rules how to distribute the requestsamong the servers. You can for example define that each session is bound to one webserverthroughout its lifetime (sticky session). Thismay for example be necessary if you host an onlineshop and want to make sure that a user sticks to one server during his shopping session. Youcan also configure to send all requests to one webserver and use the others only asa backup.

UTM 9Administration Guide 359

13 Webserver Protection 13.1Web Application Firewall

Page 360: Utm9 Manual Eng

13.1Web Application Firewall 13 Webserver Protection

For each virtualwebserver, one default site path route (with path /) is created automatically.The UTM automatically applies the site path routes in themost reasonable way: starting withthe strictest, i.e., longest pathsand ending with the default path route which is only used if noother more specific site path routematches the incoming request. The order of the site pathroute list is not relevant.If no routematchesan incoming request, e.g., because the defaultroute wasdeleted, the request will be denied.

Note – TheSite Path Routing tab can only be accessed after at least one realwebserver andone virtualwebserver have been created.

To create a site path route, proceed as follows:

1. Click the New Site Path Route button.TheCreate Site Path Route dialog boxopens.

2. Make the following settings:For the virtual webserver: Select the original target host of the incoming traffic.

Send all requests for this path: Enter the path for which you want to create the sitepath route, e.g., /products.

Real Webserver(s): Select the checkboxes in front of the realwebserverswhich are tobe used for the specified path. The order of the selected servers is only relevant for theOperate backends in hot-standbymode option.With the Sort icons you can change theorder.

Comment (optional): Add a description or other information.

3. Optionally, make the following advanced settings:

Note –Both advanced settingsare only relevant if you select more than one realweb-server for the site path route.

Use sticky session cookie for backend selection: Select this option to ensure thateach session will be bound to one realwebserver. If enabled, a cookie is passed to theuser's browser, which provokes the UTM to route all requests from this browser to thesame realwebserver. If the server is not available, the cookie will be updated, and the ses-sion will switch to another webserver.

Operate backends in hot-standby mode: Select this option if you want to send allrequests to the first selected realwebserver, and use the other webservers only asa

360 UTM 9Administration Guide

Page 361: Utm9 Manual Eng

backup. The backup servers are only used in case themain server fails. As soon as themain server is backworking, the sessionswill switch back—unless you selected theUsesticky session cookie for backend selection option.

4. Click Save.The site path route is added to theSite Path Route list.

To either edit or delete a site path route, click the corresponding buttons.

13.1.7 AdvancedOn theWebApplication Firewall >Advanced tab you can define the keysused for cookie signingand URL hardening.

Cookie Signing KeyHere you can enter a custom secret that is used as signing key for cookie signing.

URL Hardening Signing KeyHere you can enter a custom secret that is used as signing key for URL hardening.

Form Hardening SettingsHere you can enter a custom secret that is used asencryption key for the form hardening token.The secret must consist of at least eight characters.

13.2 Certificate ManagementUsing theWebserver Protection >CertificateManagementmenu, which contains the same con-figuration optionsas theSite-to-site VPN >CertificateManagementmenu, you canmanage allcertificate-related operationsof SophosUTM. This includes creating or importing X.509 cer-tificatesaswell as uploading so-calledCertificate Revocation Lists (CRLs), among other things.

13.2.1 CertificatesSeeSite-to-site VPN >CertificateManagement >Certificates.

13.2.2 Certificate AuthoritySeeSite-to-site VPN >CertificateManagement >Certificate Authority.

UTM 9Administration Guide 361

13 Webserver Protection 13.2 CertificateManagement

Page 362: Utm9 Manual Eng

13.2 CertificateManagement 13 Webserver Protection

13.2.3 Revocation Lists (CRLs)SeeSite-to-site VPN >CertificateManagement >Revocation Lists (CRLs).

13.2.4 AdvancedSeeSite-to-site VPN >CertificateManagement >Advanced.

362 UTM 9Administration Guide

Page 363: Utm9 Manual Eng

14 REDManagementThis chapter describeshow to configure SophosRED. RED is short for Remote EthernetDevice and is ameans to connect remote branch officesand the like to your main office as if thebranch office is part of your local network.

The setup consists of the SophosUTM in your main office and a Remote Ethernet Device(RED) in your remote office. Establishing a connection between the two is utmost easyas theRED appliance itself doesnot need to be configured at all. As soon as the RED appliance is con-nected to your UTM it behaves like anyother Ethernet device on your UTM. All traffic of yourbranch office is safely routed via your UTMwhichmeans that your branch office is as secure asyour local network.

The following topics are included in this chapter:

l Overview

l GlobalSettings

l Client Management

l Deployment Helper

l TunnelManagement

Figure 22 RED: Setup Sketch

Setting up a RED environment involves the following steps:

1. Activation of RED support.

2. Configuration of the RED appliance on your UTM.

3. Connecting the RED appliance to the Internet on the remote site.

Page 364: Utm9 Manual Eng

14.1 Overview 14 RED Management

Note – The overview page of RED displaysgeneral information on the RED architecture aslong asno RED appliance is configured.When a RED appliance hasbeen configured, thepage will display information on the RED status.

Open RED Live LogYou can use the live log tomonitor the connection between your SophosUTM and the REDappliance. Click theOpenRED Live Log button to open the live log in a new window.

14.1 OverviewThe pageOverview providesgeneral information on what RED ismeant for, how it works, andhow a typicalRED setup looks like.

14.2 Global SettingsOn theGlobalSettings tab you can enable or disable the support for RED whichmeans thatyour UTM acts asa RED hub. You need to enable the RED support before anyRED appliancescan connect to the UTM.

To enable RED support, do the following:

1. On the Global Settings tab, enable RED support.You can either click the status icon or theEnable button.

The status icon turnsamber and theRED HubConfiguration area becomeseditable.

2. Enter your organization details.Bydefault the settings from theManagement >SystemSettings>Organizational tab isused.

3. Click Activate RED.The status icon turnsgreen and RED support is activated. Your UTM isnow registered atthe RED Provisioning Service (RPS) of Sophos to act asa RED hub.

You can now continue byadding one or more RED applianceson theClient Man-agement page.

To cancel the configuration, clickAbort Enable or the amber colored status icon.

364 UTM 9Administration Guide

Page 365: Utm9 Manual Eng

14.3 Client ManagementOn theREDManagement >Client Management page you can enable remote UTMs to connectto your UTM using a Remote Ethernet Device (RED) tunnel. The remote UTMs then simply actlike RED appliances. Furthermore you can configure RED appliancesmanually (expert mode)instead of using the deployment helper. The deployment helper is amore convenient way toconfigure RED appliancesand can be found on the nextWebAdmin page.

Each RED appliance or UTM that is configured here is able to establish a connection to yourUTM.

The [Server] tag in front of the page name indicates that this page only needs configuration ifthe UTM should act as server (RED hub).

Note – For RED appliances to be able to connect, you need to enable RED support on theGlobalSettingspage first.

Setting Up a RED Tunnel Between Two UTMsTo enable another UTM to connect to your localUTM using a RED tunnel, do the following:

1. On the Client Management tab, click Add RED.TheAddRED dialog boxopens.

2. Make the following settings:Branch name: Enter a name for the branch where the client UTM is located, e.g. "OfficeMunich".

Client type: SelectUTM from the drop-down list.

Tunnel ID: Bydefault,Automatic is selected. Tunnelswill be numbered consecutively.You need tomake sure that the tunnel ID is unique for both UTMs. In this case youmightneed to select another ID from the drop-down list.

3. Click Save.

TheUTM object is being created.

4. Download the provisioning file.

UTM 9Administration Guide 365

14 RED Management 14.3 Client Management

Page 366: Utm9 Manual Eng

14.3 Client Management 14 RED Management

To provide the remote (client) UTM with the configuration data download the pro-visioning file using theDownload button and transfer the file to the remote UTM in asecure way.

Configuring a RED ApplianceTo enable a RED appliance to connect to your localUTM, do the following:

1. On the Client Management tab, click Add RED.TheAddRED dialog boxopens.

2. Make the following settings:Branch name: Enter a name for the branch where the RED appliance is located, e.g."OfficeMunich".

Client type: SelectRED 10 or RED 50 from the drop-down list, depending on the typeof RED appliance you want to connect.

RED ID: Enter the ID of the RED appliance you are configuring. This ID can be found onthe backof the RED appliance and on its packaging.

Tunnel ID: Bydefault,Automatic is selected. Tunnelswill be numbered consecutively. Incase you have conflicting IDs, select another ID from the drop-down list.

Unlock Code (optional): During the first deployment of a RED appliance, an unlockcode is generated, a security feature, which ensures that a RED appliance cannot simplybe removed and installed elsewhere. In case, the RED appliance you are configuring hasbeen deployed before, you need to provide its unlock code. (If you are not in the pos-session of the unlock code, the onlyway to unlock the RED appliance is to contact theSophosSupport.)

UTM hostname: You need to enter a public IP addressor hostnamewhere the UTM isaccessible.

2nd UTM hostname: For RED 50 appliances, you can enter another public IP addressor hostname of the sameUTM. Note that you cannot enter the IP or hostname of a dif-ferent UTM.

Uplink mode/2nd Uplink mode: You can define how the RED appliance receivesanIP address, which can be either via DHCPor bydirectly assigning a static IP address. For

366 UTM 9Administration Guide

Page 367: Utm9 Manual Eng

RED 50 appliances you define the uplinkmode for each RED uplinkEthernet port sep-arately.

l DHCP client: TheRED pulls an IP address from aDHCP server.

l Static address: Enter an IPv4 address, a corresponding netmask, a default gate-wayand a DNS server.

Note – There is no one-to-one association between UTM hostname and RED uplinkEthernet port. Each RED port will try to connect to each defined UTM hostname. Thisleads to improved bandwidth usage and better reliability.

Operation mode: You can define how the remote networkwill be integrated into yourlocal network.

l Standard/Unified: TheUTM completely controls the network traffic of theremote network. Additionally, it servesasDHCPserver and asdefault gateway. Allremote network trafficwill be routed through the UTM.

l Standard/Split: TheUTM completely controls the network traffic of the remotenetwork. Additionally, it servesasDHCPserver and asdefault gateway. In con-trast to the Unifiedmode, only certain trafficwill be routed through the UTM.Define local networks in theSplit Networksboxbelow which can be accessed byremote clients.

l Transparent/Split: TheUTM doesnot control the network traffic of the remotenetwork, it doesneither serve asDHCPserver nor asdefault gateway. On the con-trary, it pulls an IP address from the DHCPserver of the remote network tobecome a part of that network. However, you can enable access for remote clientsto your local network. For that you need to defineSplit Networks that are allowedto be accessed by the remote network. Additionally, you can define one or moreSplit Domains to be accessible. If your local domainsare not publicly resolvable,you need to define aSplit DNSServer, which can be queried by remote clients.

You can find examples for all the operationmodeson theDeployment Helper tab.

Note –You alwayshave tomake the following configurationsmanually: 1) Creating thenecessary firewall rules (NetworkProtection >Firewall >Rules). 2) Creating the nec-essarymasquerading rules (NetworkProtection >NAT >Masquerading).

UTM 9Administration Guide 367

14 RED Management 14.3 Client Management

Page 368: Utm9 Manual Eng

14.4 Deployment Helper 14 RED Management

3. Click Save.TheRED appliance is being created and the UTM registerswith the SophosRED Pro-visioning Service (RPS).

Important Note – It is crucial that you keep theUnlockCodewhich is e-mailedinstantly to the addressprovided on theGlobalSettings tab (during activation of RED)as soon as the RED appliance registerswith the RPS. You need the unlock code whenyou want to use the RED appliance with another UTM. If you then do not have theunlock code ready, the onlyway to unlock the RED appliance is to contact the SophosSupport.

When you have configured the necessary firewall rules (and if neededmasquerading rules) theRED appliance on the remote site can be connected to the Internet. As soon as it hasbooted, itwill fetch its configuration at the Sophos RED Provisioning Service (RPS). After that the con-nection between your UTM and the RED appliance is going to be established. You can see theappliance statusof all configured RED applianceson theRED overview page ofWebAdmin.

Deleting a RED ApplianceTo delete a RED appliance, click theDelete button next to the appliance name.There will be a warning that the RED object hasdependencies. Be aware that deleting a REDappliance willnot delete associated interfacesand their dependencies. This is intentional, sinceit enables you tomove an interface from one RED appliance to another.

If you want to remove a RED appliance setup completely, you need to delete potential interfaceand other definitionsmanually.

14.4 Deployment HelperTheREDManagement >Deployment Helper tab providesa wizard that facilitates setting upand integrating a RED environment. The wizard ismeant to be a simple alternative to the nor-mal configuration on theClient Management tab. You only need to fill in the requested fields, ifneeded also fieldsmarked optional, and to clickDeployRED.

The [Server] tag in front of the page name indicates that this page only needs configuration ifthe UTM should act as server (RED hub).

368 UTM 9Administration Guide

Page 369: Utm9 Manual Eng

Note – For your convenience, withStandard/Unified andStandard/Splitmode, in contrast totheClient Management tab, the deployment helper automatically creates the followingobjects: a local interface with the specified IP address; a DHCP server for the remote network,covering half of the available IP address range; access to the localDNS resolver. In Trans-parent/Splitmode, the deployment helper only createsa DHCPclient (CableModem(DHCP)) interface.

The deployment helper provides short descriptions for every option and a sketch for each of thethree operationmodesoffered by the RED technology.

Below you find a description and use case examples for the three operationmodesof RED.

Standard/UnifiedTheUTMmanages the whole remote network. It acts asDHCPserver and asdefault gateway.Technically, the local interface of the RED appliance and its uplink interface to your localUTMare bridged in thismode.

Example: You have a branch office and, for security reasons, you want all its traffic to be routedvia your headquarter UTM. That way the remote site becomesa part of your local network as ifit were connected via LAN.

Standard/SplitAswith theStandard/Unifiedmode, the UTMmanages the whole remote network. It acts asDHCPserver and asdefault gateway. The difference is that only traffic targeted to networks list-ed in theSplit Networksbox is redirected to your localUTM.Technically, the local interface of the RED appliance and its uplink interface to your localUTMare bridged in thismode. All traffic not originating from defined split networks is directly routed tothe Internet.

Example: You have a branch office and you want it to have access to your local intranet or youwant to route traffic of the remote network via your UTM for security reasons, e.g. to have thetraffic checked for virusesor to use an HTTPproxy.

UTM 9Administration Guide 369

14 RED Management 14.4 Deployment Helper

Page 370: Utm9 Manual Eng

14.5 TunnelManagement 14 RED Management

Transparent/SplitThe remote network stays independent, the UTM isa part of this network bygetting an IPaddress from the remote DHCP server. Only certain traffic of the remote network is allowed toaccess certain networksor local domainsof yours. Since the UTM hasno control of the remotenetwork, local domains, which are not publicly resolvable, cannot be resolved by the remoterouter unless you define aSplit DNSServer. This is a localDNS server of yourswhich can thenbe queried by remote clients.

Technically, the local interface of the RED appliance and its uplink interface to your localUTM aswell as its link to the remote router are bridged. Since the UTM isonly a client of the remote net-work, routing traffic to the split networks the samewayaswith the other modes is not possible.Therefore, the RED appliance intercepts all traffic: Traffic targeting to a network listed in theSplit Networksboxor going to a domain listed in theSplit Domainsbox is redirected to the UTMinterface. This is accomplished by replacing the default gateway'sMAC address in the respec-tive data packetswith the UTM'sMAC address.

Example: There is a partner or a service provider who should have access to your intranet or acertain server in your local network. Using a RED appliance, that partner's networkwill stay com-pletely independent of your network, but they can accessa defined part of your network for cer-tain purposes, as if theywere connected via LAN.

Note –Using the deployment helper, the uplinkmode of the RED appliance isDHCPclient ineither operationmode. If you need to assign it a static IP address instead, you need to con-figure the RED appliance on theClient Management tab.

14.5 Tunnel ManagementOn theREDManagement >TunnelManagement page you can configure your UTM to act asaRED appliance to be able to establish a RED tunnel to another UTM. The remote host UTMwillthen serve asRED hub for your UTM.

The [Client] tag in front of the page name indicates that this page only needs configuration if theUTM should act asRED client.

To connect your UTM to the host UTM you need a provisioning file. This file needs to be gen-erated on the host UTM (seeClient Management).

To connect your UTM to the host UTM, proceed as follows:

370 UTM 9Administration Guide

Page 371: Utm9 Manual Eng

1. On the host UTM, add your local UTM to the Client Management list.

2. On the host UTM, download the provisioning file for your UTM.

3. On your local UTM, click Add Tunnel.TheAdd Tunneldialog boxopens.

4. Make the following settings:Tunnel Name: Enter a descriptive name for this tunnel.

UTM Host: Select the remote UTM host.

Prov. File: Click the Folder icon, select the provisioning file you want to upload, and clickStart Upload.

Comment (optional): Add a description or other information.

5. Click Save.TheRED tunnelwill be established and displayed on the TunnelManagement list.

UTM 9Administration Guide 371

14 RED Management 14.5 TunnelManagement

Page 372: Utm9 Manual Eng
Page 373: Utm9 Manual Eng

15 Site-to-site VPNThis chapter describeshow to configure site-to-site VPN settingsof SophosUTM. Site-to-siteVPNs in SophosUTM are realized bymeansofVirtualPrivate Networks (VPNs), which are acost effective and secure way for remote networks to communicate confidentiallywith eachother over a public network such as the Internet. Theyuse the cryptographic tunneling protocolIPsec to provide confidentiality and privacyof the data transmitted over them.

Cross Reference –More information on how to configure site-to-site VPN connections canbe found in theSophosKnowledgebase.

The following topics are included in this chapter:

l Amazon VPC

l IPsec

l SSL

l CertificateManagement

TheSite-to-site VPN overview page inWebAdmin showsall configured Amazon VPC, IPsec,and SSL connectionsand their current status. The state of each connection is reported by thecolor of its status icons. There are two typesof status icons. The larger onesnext to the con-nection name inform about the overall status of a connection. The different colorsmean:

l Green – All SAs (SecurityAssociation) have been established. Connection is fully func-tional.

l Yellow – Not all SAshave been established. Connection is partly functional.

l Red - No SAshave been established. Connection is not functional.

The smaller onesnext to the tunnel information report the status for that tunnel. Here the colorsmean:

l Green – All SAshave been established. Tunnel is fully functional.

l Yellow – IPsecSAhasbeen established, ISAKMPSA (Internet SecurityAssociation andKeyManagement Protocol) is down. Tunnel is fully functional.

l Red –No SAshave been established. Connection is not functional.

Page 374: Utm9 Manual Eng

15.1 Amazon VPC 15 Site-to-site VPN

15.1 Amazon VPCAmazon VirtualPrivate Cloud (VPC) is a commercial cloud computing service. A user cancreate virtual private clouds, which can subsequently be connected to a local network and cen-trallymanaged over IPsec tunnels.

You can connect your Amazon VPC to your SophosUTM if the UTM hasa static publicIP address. The entire configuration of the VPN connectionshas to be done in the Amazon envi-ronment. Afterwards you just import the connection data using your Amazon accessdata or aconfiguration file.

15.1.1 StatusTheSite-to-site VPN >Amazon VPC >Statuspage showsa list of all connections to your Ama-zon VPCs.

Here you can enable and disable the connections.

To enable connections to Amazon VPC, proceed as follows:

1. On the Setup page, import at least one VPC connection.

2. On the Status page, enable Amazon VPC.You can either click the status icon or theEnable button.

The status icon turnsgreen and the imported VPC connectionsare displayed.

3. Enable the desired connection.Click the status icon of the connection you want to enable.

The status icon turnsgreen and the two tunnels of the VPC connection are displayed.

Note –Each connection consists of two tunnels for redundancy reasons: an active anda backup tunnel. Active tunnels can be identified byhaving a netmaskat the end of theirBGP line. The status iconsof the tunnels are displayed for control purposesonly—youcannot enable or disable a single tunnel.

To disable all Amazon VPC connections click the topmost status icon or theDisable button. Todisable a single connection click the status icon of the respective connection.

374 UTM 9Administration Guide

Page 375: Utm9 Manual Eng

To close a connection and delete it from the list, click the red Delete icon of the respective con-nection.

Note –As the connectionsare configured on Amazon VPC's side, you can re-import a delet-ed connection into SophosUTMwith the same data asbefore.

15.1.2 SetupOn theSite-to-site VPN >Amazon VPC >Setup page you add connections to your Amazon Vir-tualPrivate Cloud (VPC). You can either import all connections configured with one AmazonWeb Service (AWS) account and using the IP addressof your SophosUTM asCustomerGateway (Amazon term for your endpoint of a VPC VPN connection). Or you add connectionsone byone using the configuration file which you can download from Amazon.

Impor t V ia Amazon Credentia lsYou can import all connections configured with one AWSaccount and using the IP addressofyour SophosUTM asCustomer Gateway, at once. Just enter the AWScredentials you havebeen given when you created your AmazonWeb Service account.

Note –All existing connections listed in theStatus tab will be deleted during the import.

To import connections, proceed as follows:

1. Make the following settings:Access Key: Enter the Amazon AccessKey ID. It is a 20-character, alphanumericsequence.

Secret Key: Enter the Secret AccessKey. It is a 40-character sequence.

2. Click Apply.The connectionsare imported and subsequently displayed on theStatuspage.

Impor t V ia Amazon Conf igurationTo add a single connection to the existing list of connections you have to upload the con-figuration file of the respective connection.

To import a single connection, proceed as follows:

UTM 9Administration Guide 375

15 Site-to-site VPN 15.1 Amazon VPC

Page 376: Utm9 Manual Eng

15.2 IPsec 15 Site-to-site VPN

1. Download the configuration file of your Amazon VPC connection.In Amazon's download dialogmake sure to selectSophos from theVendor drop-downlist.

2. Open the Upload file dialog window.Click the Folder icon next to theVPC Config File box.

3. Select the configuration file and upload it.To upload the selected file click the buttonStart Upload.

The filename is displayed in theVPC Config File box.

4. Click Apply.The connection is imported and subsequently displayed on theStatuspage.

15.2 IPsecIP Security (IPsec) is a standard for securing Internet Protocol (IP) communicationsbyencrypt-ing and/or authenticating all IP packets.

The IPsec standard defines two servicemodesand two protocols:

l Transport mode

l Tunnelmode

l Authentication Header (AH) authentication protocol

l Encapsulated SecurityPayload (ESP) encryption (and authentication) protocol

IPsecalso offersmethods for manual and automaticmanagement ofSecurityAssociations(SAs) aswell as keydistribution. These characteristics are consolidated in aDomain of Inter-pretation (DOI).

IPsec ModesIPsec can work in either transport mode or tunnelmode. In principle, a host-to-host connectioncan use either mode. If, however, one of the endpoints is a security gateway, the tunnelmodemust be used. The IPsecVPN connectionson thisUTM alwaysuse the tunnelmode.

In transport mode, the original IP packet is not encapsulated in another packet. The original IPheader is retained, and the rest of the packet is sent either in clear text (AH) or encrypted

376 UTM 9Administration Guide

Page 377: Utm9 Manual Eng

(ESP). Either the complete packet can be authenticated with AH, or the payload can be encrypt-ed and authenticated using ESP. In both cases, the original header is sent over theWAN inclear text.

In tunnelmode, the complete packet—header and payload—isencapsulated in a new IP pack-et. An IP header is added to the IP packet, with the destination address set to the receiving tun-nel endpoint. The IP addressesof the encapsulated packets remain unchanged. The originalpacket is then authenticated with AH or encrypted and authenticated using ESP.

IPsec ProtocolsIPsecuses two protocols to communicate securely on the IP level.

l Authentication Header (AH): Aprotocol for the authentication of packet senders andfor ensuring the integrity of packet data.

l Encapsulating Security Payload (ESP): Aprotocol for encrypting the entire packetand for the authentication of its contents.

TheAuthentication Header protocol (AH) checks the authenticity and integrity of packet data. Inaddition, it checks that the sender and receiver IP addresseshave not been changed in trans-mission. Packets are authenticated using a checksum created using aHash-basedMessageAuthentication Code (HMAC) in connection with a key. One of the following hashing algorithmswill be used:

l Message Digest Version 5 (MD5): This algorithm generatesa 128-bit checksum fromamessage of any size. This checksum is like a fingerprint of themessage, and will changeif themessage is altered. This hash value is sometimesalso called a digital signature or amessage digest.

l The Secure Hash (SHA-1): This algorithm generatesa hash similar to that of MD5,though the SHA-1 hash is 160 bits long. SHA-1 ismore secure thanMD5, due to its long-er key.

Compared toMD5, an SHA-1 hash is somewhat harder to compute, and requiresmore CPUtime to generate. The computation speed depends, of course, on the processor speed and thenumber of IPsecVPN connections in use at the SophosUTM.

In addition to encryption, theEncapsulated SecurityPayload protocol (ESP) offers the ability toauthenticate senders and verify packet contents. If ESP is used in tunnelmode, the complete IPpacket (header and payload) is encrypted. New, unencrypted IP and ESPheaders are added

UTM 9Administration Guide 377

15 Site-to-site VPN 15.2 IPsec

Page 378: Utm9 Manual Eng

15.2 IPsec 15 Site-to-site VPN

to the encapsulating packet: The new IP header contains the addressof the receiving gatewayand the addressof the sending gateway. These IP addressesare those of the VPN tunnel.

For ESPwith encryption normally the following algorithmsare used:

l Triple Data Encryption Standard (3DES)

l Advanced Encryption Standard (AES)

Of these, AESoffers the highest standard of security. The effective key lengths that can be usedwith AESare 128, 192 and 256 bits. SophosUTM supports a number of encryption algorithms.Either theMD5 or SHA-1 algorithmscan be used for authentication.

NAT Traversal (NAT-T)NAT traversal is a technology for establishing connectionsbetween hosts in TCP/IP networkswhich use NAT devices. This is achieved byusing UDPencapsulation of the ESPpackets toestablish IPsec tunnels through NAT devices. UDPencapsulation is only used if NAT is detectedbetween the IPsecpeers; otherwise normalESPpacketswill be used.

With NAT traversal you are able to place the gatewayor a road warrior behind a NAT routerand still establish an IPsec tunnel. Both IPsecpeersmust support NAT traversal if you want touse this feature, which is automatically negotiated. Make sure that the NAT device has IPsec-passthrough turned off, because this could impair the use of NAT traversal.

If road warriorswant to use NAT traversal, their corresponding user object inWebAdminmusthave a static remote access IP address (RASaddress) set (see alsoUse StaticRemote AccessIP on theUsers page inWebAdmin).

Bydefault, a NAT traversal keep-alive signal is sent at intervals of 60 seconds to prevent anestablished tunnel from expiring when no data is transmitted. The keep-alivemessagesaresent to ensure that the NAT router keeps the state information associated with the session sothat the tunnel staysopen.

TOSType of Service bits (TOSbits) are several four-bit flags in the IP header. These bits arereferred to asType of Service bits because theyallow the transferring application to tell the net-workwhich type of service quality is necessary.

With the IPsec implementation of SophosUTM the TOS value is always copied.

378 UTM 9Administration Guide

Page 379: Utm9 Manual Eng

15.2.1 ConnectionsOn theSite-to-site VPN > IPsec>Connections tab you can create and edit IPsec connections.

To create an IPsec connection, proceed as follows:

1. On the Connections tab, click New IPsec Connection.TheAdd IPsecConnection dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for this connection.

Remote Gateway: Select a remote gatewaydefinition. Remote gatewaysare con-figured on theSite-to-site VPN > IPsec>Remote Gateways tab.

Local Interface: Select the name of the interface which is used as the local endpoint ofthe IPsec tunnel.

Policy: Select the IPsecpolicy for this IPsec connection. IPsecpolicies can be defined ontheSite-to-site VPN > IPsec>Policies tab.

Local Networks: Select the local networks that should be reachable through the VPNtunnel.

Auto Firewall Rules: Byselecting this option you can automatically add firewall rulesthat allow traffic for the VPN connection. The rules are added as soon as the VPN con-nection is successfully established, and theyare removed when the VPN connection is dis-connected. If you want to use a stricter IPsec connection, disableAuto FirewallRulesanduse IPsecobjects in the firewall rule set instead.

Strict Routing: If strict routing is enabled, VPN routing is done according to source anddestination IP address (instead of only destination IP address). In this case, only thosepackets exactlymatching the VPN tunnel definition are routed into the VPN tunnel. Asaconsequence, you cannot use SNAT to add networksor hosts to the VPN tunnel, that areoriginally not part of the tunnel definition. On the other hand, without strict routing, youcannot have amixed unencrypted/encrypted setup to the same network from differentsource addresses.

Comment (optional): Add a description or other information.

3. Click Save.The new connection appears on the IPsecConnections list.

To either edit or delete a connection, click the corresponding buttons.

UTM 9Administration Guide 379

15 Site-to-site VPN 15.2 IPsec

Page 380: Utm9 Manual Eng

15.2 IPsec 15 Site-to-site VPN

Open Live Log: The IPsecVPN live log displaysmonitoring information about establishedIPsec connection. Click the button to open the live log in a new window.

15.2.2 Remote GatewaysOn theSite-to-site VPN > IPsec>Remote Gateways tab you can define the remote gatewaysfor your site-to-site VPN tunnels. These remote network definitionswill become available whencreating IPsec connectionson the IPsec>Connections tab.

To add a remote gateway, proceed as follows:

1. On the Remote Gateways tab, click New Remote Gateway.TheAddRemote Gatewaydialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for this remote gateway.

Gateway Type: Select the type of the gateway. The following typesare available:

l Initiate Connection: Select if the remote endpoint hasa static IP address so thata connection to the remote gatewaycan be initiated by the gateway. If selected,specify the remote gateway in theGatewaybox. Note that you can also select thisoption if the remote gateway is resolved through DynDNS.

l Respond Only: Select if the IP addressof the remote endpoint is unknown or can-not be resolved through DynDNS. The gateway is not able to initiate a connectionto the remote gatewaybut waits for incoming connections to which it only needs torespond.

Authentication Type: Select the authentication type for this remote gatewaydefinition.The following typesare available:

l Preshared key: Authentication withPreshared Keys (PSK) uses secret pass-wordsas keys. These passwordsmust be distributed to the endpoints beforeestablishing the connection.When a new VPN tunnel is established, each sidechecks that the other knows the secret password. The security of PSKsdependson the quality of the passwordsused: commonwordsand phrasesare subject todictionary attacks. Permanent or long-term IPsec connections should use cer-tificatesor RSA keys instead.

l RSA Key: Authentication using RSA keys ismuchmore sophisticated. In thisscheme, each side of the connection generatesa keypair consisting of a public keyand a private key. The private key is necessary for the encryption and

380 UTM 9Administration Guide

Page 381: Utm9 Manual Eng

authentication during the keyexchange. Both endpoints of an IPsecVPN con-nection using this authenticationmethod need their own keypair. Copy the publicRSA keyof the remote unit (Site-to-site VPN > IPsec> LocalRSAKey) into thePublicKeyboxof the local unit and vice versa. In addition, enter the VPN ID typesand VPN identifiers that correspond to the respective RSA keys.

l Local X.509 Certificate: Similarly, the X.509 certificate authentication schemeusespublic keysand private keys. An X.509 certificate contains the public keytogether with information identifying the owner of the key. Such certificatesaresigned and issued bya trustedCertificate Authority (CA). During the keyexchangeprocess, the certificatesare exchanged and authenticated using a locally storedCA certificate. Select this authentication type if the X.509 certificate of the remotegateway is locally stored on the unit.

l Remote X.509 Certificate: Select this authentication type if the X.509 certificateof the remote gateway is not locally stored on the unit. Youmust then select theVPN ID type and VPN identifier of the certificate being used on the remote unit,that is, the certificate which is selected in the LocalX.509 Certificate area of theSite-to-site VPN > IPsec>Advanced tab.

VPN ID Type: Depending on the authentication type youmust select a VPN ID type andVPN identifier. The VPN identifier entered heremust match the values configured on theremote site. Suppose you are using two UTM appliances for establishing a site-to-siteVPN tunnel. If you selectRSAKeyasauthentication type on the local unit, the VPN IDtype and the VPN identifier must match what is configured on theSite-to-site VPN >IPsec> LocalRSAKey tab on the remote unit. You can select among the following VPNID types:

l IP Address

l Hostname

l E-mail Address

l Distinguished Name:Only available withRemote X.509 Certificate authen-tication.

l Any: Default withRespondOnlygateway type.

Remote Networks: Select the remote networks that should be reachable via theremote gateway.

Comment (optional): Add a description or other information.

UTM 9Administration Guide 381

15 Site-to-site VPN 15.2 IPsec

Page 382: Utm9 Manual Eng

15.2 IPsec 15 Site-to-site VPN

3. Make advanced settings if necessary.The following advanced settings should only bemadewhen you know what their impactis:

Support Path MTU Discovery: PMTU (PathMaximumTransmission Unit) refers tothe size of data packets transmitted. It is usually preferable that IP data packets be of thelargest size that doesnot require fragmentation anywhere along the path from thesource to the destination. If anyof the data packets are too large to be forwarded withoutfragmentation by some router along the path, that router will discard them and returnICMPDestination Unreachablemessageswith a codemeaning "fragmentation neededand DF set". Upon receipt of such amessage, the source host reduces its assumedPMTU for the path.If you enable this option, UTM enablesPMTU if it is enabled on the server side.

Support Congestion Signaling (ECN): ECN (Explicit Congestion Notification) is anextension to the Internet Protocol and allowsend-to-end notificationsof network con-gestion without dropping packets. Select this option if you want to copyECN informationfrom the original IP packet header into the IPsecpacket header. Note that the remoteendpoint must support it aswell as the underlying network and involved routers.

Enable XAUTH Client Mode: XAUTH is an extension of IPsec IKE to authenticateusers via username and password at a VPN gateway. To use XAUTH for authenticationwith this remote gateway, select the option and provide username and password (twice)as required by the remote gateway.

4. Click Save.The gatewaydefinition appears on theRemoteGateways list.

To either edit or delete a remote gatewaydefinition, click the corresponding buttons.

15.2.3 PoliciesOn the IPsec>Policies tab you can customize parameters for IPsec connectionsand unite theminto a policy. An IPsecpolicy defines IKE (Internet KeyExchange) and IPsecproposal param-eters of an IPsec connection. Note that each IPsec connection needsan IPsecpolicy.

Note – SophosUTM only supports themainmode in IKE phase 1. The aggressivemode isnot supported.

To create an IPsecpolicy, proceed as follows:

382 UTM 9Administration Guide

Page 383: Utm9 Manual Eng

1. On the Policy tab, click New IPsec Policy.TheAdd IPsecPolicydialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for this policy.

IKE Encryption Algorithm: The encryption algorithm specifies the algorithm used forencrypting the IKEmessages. Supported algorithmsare:

l DES (56 bit)

l 3DES (168 bit)

l AES128 (128 bit)

l AES192 (192 bit)

l AES256 (256 bit)

l Blowfish (128 bit)

l Twofish (128 bit)

l Serpent (128 bit)

IKE Authentication Algorithm: The authentication algorithm specifies the algorithmused for integrity checking of the IKEmessages. Supported algorithmsare:

l MD5 (128 bit)

l SHA1 (160 bit)

l SHA2 256 (256 bit)

l SHA2 384 (384 bit)

l SHA2 512 (512 bit)

IKE SA Lifetime: This value specifies the timeframe in seconds for which the IKESA(security association) is valid and when the next rekeying should take place. Valid valuesare between 60 secand 28800 sec (8 hrs). The default value is 7800 seconds.

IKE DH Group:When negotiating a connection, the communicating parties also settlethe actual keysused to encrypt the data. In order to generate a session key, IKE uses theDiffie-Hellman (DH) algorithm, which utilizes random data. The random data generationis based on pool bits. The IKE group basically tells the number of pool bits. Themore poolbits, the larger the random numbers. The larger the numbers, the harder it is to crack theDiffie-Hellman algorithm. Asa consequence, more pool bitsmeanmore security but also

UTM 9Administration Guide 383

15 Site-to-site VPN 15.2 IPsec

Page 384: Utm9 Manual Eng

15.2 IPsec 15 Site-to-site VPN

the consumption of more CPU resources. Currently, the following Diffie-Hellman groupsare supported:

l Group 1: MODP768

l Group 2: MODP1024

l Group 5: MODP1536

l Group 14: MODP2048

l Group 15: MODP3072

l Group 16: MODP4096

Note –Group 1 (MODP768) is considered weakand only supported for inter-operability reasons.

IPsec Encryption Algorithm: The same encryption algorithmsas for IKE.

IPsec Authentication Algorithm: The same authentication algorithmsas for IKE.Additionally there are the following algorithms:

SHA2 256 (96 bit)

SHA2 384 (96 bit)

SHA2 512 (96 bit)

Those are available for compliance with tunnel endpoints not adhering to RFC 4868, forexample UTM (i.e., ASG) versionsolder than V8, and therefore do not support truncatedchecksums longer than 96 bit.

IPsec SA Lifetime: This value specifies the timeframe in seconds for which the IPsecSA is valid and when the next rekeying should take place. Valid valuesare between 60secand 86400 sec (1 day). The default value is 7800 seconds.

IPsec PFS Group: Perfect Forward Secrecy (PFS) refers to the notion that if a sessionkey is compromised, it will permit accessonly to data of this specific session. In order forPFS to exist, the keyused to protect the IPsecSAmust not be derived from random key-ingmaterial used to get the keys for the IKESA. Therefore, PFS initiates a second Diffie-Hellman keyexchange proposing the selected DH group for the IPsec connection to geta new randomlygenerated key. Supported Diffie-Hellman groupsare the same as forIKE.

384 UTM 9Administration Guide

Page 385: Utm9 Manual Eng

Enabling PFS is considered to bemore secure, but it takesalsomore time for theexchange. It is not recommended to use PFSon slow hardware.

Note –PFS is not fully interoperable with all vendors. If you notice problemsduring thenegotiation, youmight consider disabling PFS.

Strict Policy: If an IPsecgatewaymakesa proposition with respect to an encryptionalgorithm and to the strength, it might happen that the gatewayof the receiver acceptsthis proposition, even though the IPsecpolicy doesnot correspond to it. If you select thisoption and the remote endpoint doesnot agree on using exactly the parameters youspecified, the IPsec connection will not be established. Suppose the IPsecpolicy of yourUTM requiresAES-256 encryption, whereas, for example, a road warrior with SSH Sen-tinelwants to connect with AES-128; with the strict policy option enabled, the connectionwould be rejected.

Note – The compression setting will not be enforced viaStrict Policy.

Compression: This option specifieswhether IP packets should be compressed bymeansof the IP Payload Compression Protocol (IPComp) prior to encryption. IPCompreduces the size of IP packets by compressing them to increase the overall com-munication performance between a pair of communicating hosts or gateways. Com-pression is turned off by default.

Comment (optional): Add a description or other information.

3. Click Save.The new policy appears on thePolicies list.

To either edit or delete a policy, click the corresponding buttons.

15.2.4 Local RSA KeyWith RSAauthentication, RSA keysare used for authentication of the VPN endpoints. The pub-lic keysof the endpoints are exchangedmanually before the connection is established. If youwant to use this authentication type, you have to define a VPN identifier and create a localRSAkey. The publicRSA keyof the gatewaymust bemade available to remote IPsecdevices thatuse IPsecRSAauthentication with SophosUTM.

UTM 9Administration Guide 385

15 Site-to-site VPN 15.2 IPsec

Page 386: Utm9 Manual Eng

15.2 IPsec 15 Site-to-site VPN

Current Loca l Public RSA KeyDisplayed is the public portion of the currently installed localRSA keypair. Click into the box,then pressCTRL-Aand CTRL-C to copy it to the clipboard.

Loca l RSA Key VPN OptionsSelect the VPN ID type which best suits your needs. Bydefault, the hostname of the gateway istaken as the VPN identifier. If you have a static IP addressas localVPN endpoint, select IPAddress. Alternatively, use an e-mail addressasVPN ID for mobile IPsec road warriors.

l Hostname: Default setting; the hostname of the gateway. However, you can enter a dif-ferent hostname here.

l E-mail Address: Bydefault, this is the e-mail addressof the gateway's admin account.However, you can enter a different e-mail addresshere.

l IP Address: The IP addressof the external interface of the gateway.

ClickApply to save your settings. Changing the settingsdoesnot modify the RSA key.

Re-generate Loca l RSA KeyTo generate a new RSA key, select the desired key size and clickApply. Thiswill start the keygeneration process, which can take from a fewminutesup to two hours, according to yourselected key length and used hardware. The key size (key length) is ameasure of the numberof keyswhich are possible with a cipher. The length is usually specified in bits. The following keysizesare supported:

l 1024 bits

l 2048 bits

l 4096 bits

Once the RSA keyhasbeen generated, the appropriate public keywill be displayed in theCur-rent LocalPublicRSAKeybox. Generating a new RSA keywill overwrite the old one.

15.2.5 AdvancedOn theSite-to-site VPN > IPsec>Advanced tab you can configure advanced optionsof IPsecVPN. Depending on your preferred authentication type, you can define the local certificate (forX.509 authentication) and the localRSA key (for RSAauthentication), among other things.Note that this should only be done byexperienced users.

386 UTM 9Administration Guide

Page 387: Utm9 Manual Eng

Loca l X.509 Cer tif ica teWith X.509 authentication, certificatesare used to verify the public keysof the VPN endpoints. Ifyou want to use this authentication type, you have to select a local certificate from the drop-down list in the LocalX.509 Certificate area. The selected key/certificate is then used to authen-ticate the gateway to remote peers if X.509 authentication is selected.

You can only select certificateswhere the appropriate private key is present, other certificatesare not available in the drop-down list.

If there is no certificate available for selection, you have to add one in theCertificateMan-agementmenu, either by creating a new one or by importing one using the upload function.

After selecting the certificate, enter the passphrase the private keywasprotected with. Duringthe saving process, the passphrase is verified and an error message is displayed if it doesnotmatch the encrypted key.

Once an active key/certificate is selected, it is displayed in the LocalX.509 Certificate area.

Dead Peer Detection (DPD)Use Dead Peer Detection: The dead peer detection option is used for automatically ter-minating a connection if the remote VPN gatewayor client is unreachable. For connectionswithstatic endpoints, the tunnelwill be re-negotiated automatically. Connectionswith dynamic end-points require the remote side to re-negotiate the tunnel. Usually it is safe to alwaysenable thisoption. The IPsecpeers automatically determine whether the remote side supports dead peerdetection or not, and will fall back to normalmode if necessary.

NAT Traversa l (NAT-T)Use NAT Traversal: Select to enable that IPsec traffic can passupstream systemswhich useNetworkAddressTranslation (NAT). Additionally, you can define the keepalive interval for NATtraversal. ClickApply to save your settings.

CRL HandlingTheremight be situations in which the provider of a certificate attempts to revoke the con-firmation awarded with still valid certificates, for example if it hasbecome known that the receiv-er of the certificate fraudulently obtained it by using wrong data (name, etc.) or because anattacker hasgot hold of the private key, which is part of the certified public key. For this purpose,so-calledCertificate Revocation Listsor CRLsare used. Theynormally contain the serialnumbersof those certificatesof a certifying instance, that have been held invalid and that are still

UTM 9Administration Guide 387

15 Site-to-site VPN 15.2 IPsec

Page 388: Utm9 Manual Eng

15.2 IPsec 15 Site-to-site VPN

valid according to their respective periodsof validity.After the expiration of these periods the certificate will no longer be valid andmust therefore notbemaintained in the block list.

Automatic Fetching: This function automatically requests the CRL through the URL definedin the partner certificate via HTTP, AnonymousFTPor LDAP version 3. On request, the CRLcan be downloaded, saved and updated, once the validity period hasexpired. If you use this fea-ture but not via port 80 or 443, make sure that you set the firewall rules accordingly, so that theCRL distribution server can be accessed.

Strict Policy: If this option is enabled, anypartner certificate without a corresponding CRLwillbe rejected.

Preshared Key ProbingFor IPsec connectionsusing the respond-onlymode you can decide to use different presharedkeys (PSK) for each IPsec connection.

Enable probing of preshared keys: Select the checkbox to enable this option. Thiswillaffect L2TP-over-IPsec, remote access IPsec, and VPN IPsec connections.

15.2.6 Debug

IKE DebuggingIn the IKE Debugging section you can configure IKE debug options. Select the checkboxes forwhich typesof IKEmessagesor communication you want to create debug output.

Note – The IKE Debugging section is identical across theDebug tabsof themenusSite-to-site VPN IPsec,Remote Access IPsec, L2TPover IPsecandCisco VPN Client.

The following flags can be logged:

l Control Flow: Displays controlmessagesof IKE state

l Outbound packets: Displays content of outgoing IKEmessages

l Inbound packets: Displays content of incoming IKEmessages

l Kernel messaging: Displays communicationmessageswith the Kernel

l High availability: Displays communication with other HA nodes

388 UTM 9Administration Guide

Page 389: Utm9 Manual Eng

15.3 SSLSite-to-site VPN tunnels can be established via an SSL connection. SSL VPN connectionshavedistinct roles attached. The tunnel endpoints act aseither client or server. The client always ini-tiates the connection, the server responds to client requests. Keep inmind that this contrastsIPsecwhere both endpoints normally can initiate a connection.

Note – If you run into problems in establishing a connection, checkwhether SSL scanning isactivated with theWeb Filter operating in transparent mode. If so, make sure that the targethost of the VPN connection hasbeen added to the Transparent Mode Skiplist underWebPro-tection >Web Filtering >Advanced.

15.3.1 ConnectionsTo create an SSLVPN site-to-site tunnel, it is crucial to create the server configuration first. Theconfiguration of the client hasalways to be the second step.

To create a server configuration, proceed as follows:

1. On the Connections tab, click New SSL Connection.TheAdd SSLConnection dialog boxopens.

2. Make the following settings:Connection Type: SelectServer from the drop-down list.

Connection Name: Enter a descriptive name for the connection.

Use Static Virtual IP Address (optional): Only select this option if the IP addresspool isnot compatible with the client's network environment: Bydefault clients are assigned anIP address from theVirtual IP Pool (configurable onSettings tab). Rarely, it mayhappenthat such an IP address is already in use on the client's host. In that case enter a suitableIP address in theStaticPeer IP field which will then be assigned to the client during tunnelsetup.

Local Networks: Add one or more local networks that are allowed to be accessedremotely.

UTM 9Administration Guide 389

15 Site-to-site VPN 15.3 SSL

Page 390: Utm9 Manual Eng

15.3 SSL 15 Site-to-site VPN

Remote Networks: Add one or more remote networks that are allowed to connect tothe local network(s).

Note –You can change the LocalNetworksandRemote Networks settings later with-out having to reconfigure the client.

Automatic Firewall Rules (optional): When enabled, the UTMwill automatically allowaccess to the selected local networks for all accessing SSL VPN clients.

Comment (optional): Add a description or other information.

3. Click Save.The new SSL server connection appears on theConnections list.

4. Download the configuration file.Use theDownload button, which is located in the newly created SSL server connectionrow, to download the client configuration file for this connection.

Encrypt Configuration File (optional): It is advisable to encrypt the configuration filefor security reasons. Enter a password twice.ClickDownload Peer Config to save the file.This file is needed by the client-side administrator in order to be able to set up the clientendpoint of the tunnel.

The next step is the client configuration which has to take place on client side and not on serverside. Ensure that the downloaded client configuration file is at hand.

To create a client configuration, proceed as follows:

1. On the Connections tab, click New SSL Connection.TheAdd SSLConnection dialog boxopens.

2. Make the following settings:Connection Type: SelectClient from the drop-down list.

Connection Name: Enter a descriptive name for the connection.

Configuration File: Click the folder icon, browse for the client configuration file and clickSave.

Password (optional): If the file hasbeen encrypted, enter the password.

390 UTM 9Administration Guide

Page 391: Utm9 Manual Eng

Use HTTP Proxy Server (optional): Select the checkbox if the client is located behind aproxyand enter the settings for the proxy.

Use Proxy Authentication (optional): Select the checkbox if the client needs toauthenticate against the proxyand enter username and password.

Override Peer Hostname (optional): Select the checkboxand enter a hostname here ifthe server system's regular hostname (or DynDNShostname) cannot be resolved fromthe client host.

Automatic Firewall Rules (optional): When enabled, the UTMwill automatically allowtraffic between hosts on the tunneled local and remote networks.

Comment (optional): Add a description or other information.

3. Click Save.The new SSL VPN client connection appears on theConnections list.

To either edit or delete a client connection, click the corresponding buttons.

Click on theSite-to-site VPNmenu to see the statusof the SSL VPN connection on the overviewpage. The status icon there turnsgreen when the connection is established. Then informationabout the interconnected subnets on both sidesof the tunnel becomesavailable, too.

15.3.2 SettingsOn theSSL >Settings tab you can configure the basic settings for SSL VPN server connections.

Note – This tab is identical for Site-to-site VPN >SSL andRemote Access>SSL. Changesapplied here alwaysaffect both SSL configurations.

Server SettingsYou canmake the following settings for the SSL VPN connection:

l Interface Address: Default value isAny. When using the web application firewall youneed to give a specific interface address for the service to listen for SSL connections. Thisis necessary for the site-to-site/remote accessSSL connection handler and the web appli-cation firewall to be able to differentiate between the incoming SSL connections.

l Protocol: Select the protocol to use. You can choose either TCP or UDP.

UTM 9Administration Guide 391

15 Site-to-site VPN 15.3 SSL

Page 392: Utm9 Manual Eng

15.3 SSL 15 Site-to-site VPN

l Port: You can change the port. The default port is443. You cannot use port 10443, theACCGatewayManager port 4422, or the port used by theWebAdmin interface.

l Override Hostname: The value in theOverride Hostname box is used as the target host-name for client VPN connectionsand is bydefault the hostname of the gateway. Onlychange the default if the system's regular hostname (or DynDNShostname) cannot bereached under this name from the Internet.

Vir tua l IP PoolPool Network: This is the virtual IP addresspoolwhich is used to distribute IP addresses froma certain IP range to the SSL clients. Bydefault, theVPN Pool (SSL) is selected. In case youselect a different addresspool, the netmaskmust not be greater than 29 bits, for OpenVPN can-not handle addresspoolswhose netmask is/30, /31, or /32.

Duplica te CNSelectAllow Multiple Concurrent ConnectionsPer User if you want to allow your users to con-nect from different IP addressesat the same time.When disabled, only one concurrent SSLVPN connection is allowed per user.

15.3.3 AdvancedOn theSSL >Advanced tab you can configure variousadvanced server options ranging fromthe cryptographic settings, through compression settings, to debug settings.

Note – This tab is identical for Site-to-site VPN >SSL andRemote Access>SSL. Changesapplied here alwaysaffect both SSL configurations.

Cryptographic SettingsThese settings control the encryption parameters for all SSL VPN remote access clients:

l Encryption Algorithm: The encryption algorithm specifies the algorithm used forencrypting the data sent through the VPN tunnel. The following algorithmsare sup-ported, which are all inCipher BlockChaining (CBC) mode:l DES-EDE3-CBC

l AES-128-CBC (128 bit)

l AES-192-CBC (192 bit)

392 UTM 9Administration Guide

Page 393: Utm9 Manual Eng

l AES-256-CBC (256 bit)

l BF-CBC (Blowfish (128 bit))

l Authentication Algorithm: The authentication algorithm specifies the algorithm usedfor checking the integrity of the data sent through the VPN tunnel. Supported algorithmsare:l MD5 (128 bit)

l SHA-1 (160 bit)

l Key Size: The key size (key length) is the length of the Diffie-Hellman keyexchange. Thelonger this key is, themore secure the symmetric keysare. The length is specified in bits.You can choose between a key size of 1024 or 2048 bits.

l Server Certificate: Select a localSSL certificate to be used by the SSL VPN server toidentify itself against the clients.

l Key Lifetime: Enter a time period after which the keywill expire. The default is 28,800seconds.

Compression SettingsCompress SSL VPN Traffic:When enabled, all data sent through SSL VPN tunnelswill becompressed prior to encryption.

Debug SettingsEnable Debug Mode:When enabling debugmode, the SSL VPN log file will contain extendedinformation useful for debugging purposes.

15.4 Certificate ManagementTheSite-to-site VPN >CertificateManagementmenu is the central place tomanage all cer-tificate-related operationsof SophosUTM. This includes creating or importing X.509 cer-tificatesaswell as uploading so-calledCertificate Revocation Lists (CRLs), among other things.

15.4.1 CertificatesOn theSite-to-site VPN >CertificateManagement >Certificates tab you can create or importpublic key certificates in the X.509 standard format. Such certificatesare digitally signed state-

UTM 9Administration Guide 393

15 Site-to-site VPN 15.4 CertificateManagement

Page 394: Utm9 Manual Eng

15.4 CertificateManagement 15 Site-to-site VPN

ments usually issued byaCertificate Authority (CA) binding together a public keywith a par-ticular Distinguished Name (DN) in X.500 notation.

All certificates you create on this tab are self-signed by theCertificate Authority (CA) that wascreated automatically using the information you provided during the initial login to theWebAdmin interface.

To generate a certificate, proceed as follows:

1. On the Certificates tab, click New Certificate.TheAddCertificate dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for this certificate.

Method: To create a certificate, selectGenerate (for more information on uploading cer-tificates, see below).

Provide the following information:

l VPN ID Type: You have to define a unique identifier for the certificate. The fol-lowing typesof identifiers are available:l Email Address

l Hostname

l IP Address

l Distinguished Name

l VPN ID: Depending on the selected VPN ID type, enter the appropriate value intothis text box. For example, if you selected IP Address from theVPN ID Type list,enter an IP address into this text box. Note that this text boxwill be hidden whenyou selectDistinguished Name from theVPN ID Type list.Use the drop-down lists and text boxes fromCountry toEmail to enter identifyinginformation about the certificate holder. This information is used to build theDis-tinguished Name, that is, the name of the entitywhose public key the certificateidentifies. This name contains a lot of personal information in the X.500 standardand is supposed to be unique across the Internet. If the certificate is for a road war-rior connection, enter the name of the user in theCommonName box. If the cer-tificate is for a host, enter a hostname.

Comment (optional): Add a description or other information.

3. Click Save.The certificate appears on theCertificates list.

To delete a certificate click the buttonDelete of the respective certificate.

394 UTM 9Administration Guide

Page 395: Utm9 Manual Eng

Alternatively, to upload a certificate, proceed as follows:

1. On the Certificates tab, click New Certificate.TheAddCertificate dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for this certificate.

Method: SelectUpload.

File Type: Select the file type of the certificate. You can upload certificatesbeing one ofthe following types:

l PKCS#12 Container: PKCS refers to a group ofPublicKeyCryptographyStand-ards (PKCS) devised and published byRSA laboratories. The PKCS#12 file formatis commonly used to store private keyswith accompanying public key certificatesprotected with a container passphrase. Youmust know this container passphraseto upload files in this format (enter the passphrase twice for verification).

l PEM encoded: ABase64 encodedPrivacyEnhancedMail (PEM) file format withno password required.

File: Click the folder icon next to the File boxand select the certificate you want to upload.

Comment (optional): Add a description or other information.

3. Click Save.The certificate appears on theCertificates list.

To delete a certificate click the buttonDelete of the respective certificate.

You can download the certificate either in PKCS#12or asPEM format. The PEM file only containsthe certificate itself, while the PKCS#12 file also contains the private keyaswell as the CA cer-tificate with which it was signed.

Note – To avoid problemswith file downloadsusing Internet Explorer 6, add the URL of thegateway (e.g., https://192.168.2.100) to the Trusted Sites, which are configured in IE'sInternet Options>Security. In addition, selectAutomaticPrompting for File Downloads in theTrusted SitesZonewhen using Internet Explorer 7.

15.4.2 Certificate AuthorityOn theSite-to-site VPN >CertificateManagement >Certificate Authority tab you can add newCertificate Authorities to the unit. Generally speaking, a certificate authority or Certification

UTM 9Administration Guide 395

15 Site-to-site VPN 15.4 CertificateManagement

Page 396: Utm9 Manual Eng

15.4 CertificateManagement 15 Site-to-site VPN

Authority (CA) is an entitywhich issuesdigital certificates for use byother parties. ACAatteststhat the public key contained in the certificate belongs to the person, organization, host, or otherentity noted in the certificate by signing the certificate signing request with the private keyof theCA's own certificate. Such a CA is therefore called a signing CA.

On the UTM, the signing CAwascreated automatically using the information you provided dur-ing the initial login to the UTM. Thus, all certificates you create on theCertificates tab are self-signed certificates, meaning that the issuer and the subject are identical. However, you can alter-natively import a signing CAby third-party vendors. In addition, to verify the authenticity of a hostor user requesting an IPsec connection, you can also use alternative CA certificateswhose pri-vate keysare unknown. Those CA certificatesare called verification CAsand can be added onthis tab aswell.

Important –You can havemultiple verification CAson your system, but only one signing CA.So if you upload a new signing CA, the previously installed signing CAautomatically becomesa verification CA.

To import a CA, proceed as follows:

1. On the Certificate Authority tab, click Import CA.The Import CA dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for thisCA.

Type: Select the type of CA you are going to import. You can choose between ver-ification CAsor signing CAs. A verification CAmust be available in the PEM format, while asigning CAmust be available in the PKCS#12 format.

CA Certificate: Click the folder icon next to theCACertificate boxand select the cer-tificate you want to import. Note that if you are to upload a new signing CA, youmustenter the password with which the PKCS#12container was secured.

Comment (optional): Add a description or other information.

3. Click Save.The new CA certificate appears on theCertificate Authority list.

To delete a CA click the buttonDelete of the respective CA.

The signing CA can be downloaded in PKCS#12 format. You will then be prompted to enter apassword, which will be used to secure the PKCS#12container. In addition, verification CAscanbe downloaded in PEM format.

396 UTM 9Administration Guide

Page 397: Utm9 Manual Eng

Note – To avoid problemswith file downloadsusing Internet Explorer 6, add the URL of thegateway (e.g., https://192.168.2.100) to the Trusted Sites, which are configured in IE'sInternet Options>Security. In addition, selectAutomaticPrompting for File Downloads in theTrusted SitesZonewhen using Internet Explorer 7.

15.4.3 Revocation Lists (CRLs)ACRL is a list of certificates (more precisely, their serial numbers) which have been revoked,that is, are no longer valid, and should therefore not be relied upon. On theSite-to-site VPN >CertificateManagement >Revocation Lists (CRLs) tab you can upload the CRL that isdeployed within your PKI.

To upload a CRL, proceed as follows:

1. On the Revocation Lists (CRLs) tab, click Upload CRL.TheUpload CRL dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for thisCRL.

CRL File: Click the folder icon next to theCRL File boxand select the CRL you want toupload.

Comment (optional): Add a description or other information.

3. Click Save.The new CRL appears on the list of revocation lists.

To delete a CRL click the buttonDelete of the respective CRL.

15.4.4 AdvancedOn theSite-to-site VPN >CertificateManagement >Advanced tab you can regenerate theVPN Signing CA that was created during the initial setup of the unit. The VPN Signing CA is thecertificate authoritywith which digital certificatesare signed that are used for remote accessandsite-to-site VPN connections.

Re-generate Signing CAYou can renew all user certificatesusing the current signing CA. This becomes relevant onceyou have installed an alternative VPN Signing CAon theCertificate Authority tab.

UTM 9Administration Guide 397

15 Site-to-site VPN 15.4 CertificateManagement

Page 398: Utm9 Manual Eng
Page 399: Utm9 Manual Eng

16 Remote AccessThis chapter describeshow to configure remote access settingsof SophosUTM. Remoteaccessusing SophosUTM is realized bymeansofVirtualPrivate Networks (VPNs), which are acost effective and secure way to provide remote users such as telecommuting employeesaccess to the corporate network. VPNsuse cryptographic tunneling protocols such as IPsecand PPTP to provide confidentiality and privacyof the data transmitted over them.

Cross Reference –More information on how to configure remote accessVPN connectionscan be found in theSophosKnowledgebase.

The UTM automatically generatesnecessary installation and configuration files for the respec-tive remote access connection type. Those files can be downloaded directly from the User Por-tal. However, only those files are available to a user that correspond to the connection typesena-bled for them, e.g., a user who hasbeen enabled to use SSL remote accesswill find an SSLinstallation file only.

Note –You can download remote access configuration files of all or selected users on theDef-initions&Users>Users&Groups>Users tab.

TheRemote AccessStatuspage contains an overview of all online users.

The following topics are included in this chapter:

l SSL

l PPTP

l L2TPover IPsec

l IPsec

l HTML5 VPN Portal

l Cisco VPN Client

l Advanced

l CertificateManagement

Page 400: Utm9 Manual Eng

16.1 SSL 16 Remote Access

16.1 SSLThe remote accessSSL feature of SophosUTM is realized byOpenVPN, a full-featured SSLVPN solution. It provides the ability to create point-to-point encrypted tunnels between remoteemployeesand your company, requiring both SSL certificatesand a username/password com-bination for authentication to enable access to internal resources. In addition, it offers a secureUser Portal, which can be accessed byeach authorized user to download a customized SSLVPN client software bundle. This bundle includesa free SSL VPN client, SSL certificatesand aconfiguration that can be handled bya simple one-click installation procedure. ThisSSL VPNclient supportsmost businessapplications such asnative Outlook, nativeWindows file sharing,andmanymore.

Cross Reference –More information on how to use the SSL VPN client can be found in theSophosKnowledgebase.

16.1.1 GlobalOn theRemote Access>SSL >Global tab you can configure the basic settings for the VPNaccess. Bydefault, the SSL VPN solution of SophosUTM employs so-called split tunneling, thatis, the processof allowing a remote VPN user to accessa public network, for example, the Inter-net, at the same time that the user is allowed to access resourceson the VPN. However, splittunneling can be bypassed if you selectAny in the LocalNetworks field below. Thus, all trafficwillbe routed through the VPN SSL tunnel.Whether users are allowed to accessa public networkthen dependson your firewall configuration.

To configure globalSSL VPN options, proceed as follows:

1. On the Global tab, enable SSL remote access.You can either click the status icon or theEnable button.

The status icon turnsamber and theRemote AccessSettingsarea becomeseditable.

2. Make the following settings:Users and Groups: Select the users and user groups that should be able to use SSLVPN remote access.When no users or user groupsare specified, SSL remote accesscannot be enabled.

400 UTM 9Administration Guide

Page 401: Utm9 Manual Eng

Note – The SSL VPN client software bundle in the User Portal is only available to userswho are selected in theUsers andGroupsboxand for whom a user definition doesexist on the UTM (seeDefinitions&Users>Users&Groups>Users). Nonetheless,theyhave access to the User Portal.

Local Networks: Select the local network(s) that should be reachable to SSL clients.

Automatic Firewall Rules: Select this option to have the necessary firewall rules auto-matically created.

3. Click Apply.Your settingswill be saved.

Open Live LogTheOpenVPN Live Log logs remote accessactivities. Click the button to open the live log in anew window.

16.1.2 SettingsOn theSSL >Settings tab you can configure the basic settings for SSL VPN server connections.

Note – This tab is identical for Site-to-site VPN >SSL andRemote Access>SSL. Changesapplied here alwaysaffect both SSL configurations.

Server SettingsYou canmake the following settings for the SSL VPN connection:

l Interface Address: Default value isAny. When using the web application firewall youneed to give a specific interface address for the service to listen for SSL connections. Thisis necessary for the site-to-site/remote accessSSL connection handler and the web appli-cation firewall to be able to differentiate between the incoming SSL connections.

l Protocol: Select the protocol to use. You can choose either TCP or UDP.

l Port: You can change the port. The default port is443. You cannot use port 10443, theACCGatewayManager port 4422, or the port used by theWebAdmin interface.

l Override Hostname: The value in theOverride Hostname box is used as the target host-name for client VPN connectionsand is bydefault the hostname of the gateway. Only

UTM 9Administration Guide 401

16 Remote Access 16.1 SSL

Page 402: Utm9 Manual Eng

16.1 SSL 16 Remote Access

change the default if the system's regular hostname (or DynDNShostname) cannot bereached under this name from the Internet.

Vir tua l IP PoolPool Network: This is the virtual IP addresspoolwhich is used to distribute IP addresses froma certain IP range to the SSL clients. Bydefault, theVPN Pool (SSL) is selected. In case youselect a different addresspool, the netmaskmust not be greater than 29 bits, for OpenVPN can-not handle addresspoolswhose netmask is/30, /31, or /32.

Duplica te CNSelectAllow Multiple Concurrent ConnectionsPer User if you want to allow your users to con-nect from different IP addressesat the same time.When disabled, only one concurrent SSLVPN connection is allowed per user.

16.1.3 AdvancedOn theSSL >Advanced tab you can configure variousadvanced server options ranging fromthe cryptographic settings, through compression settings, to debug settings.

Note – This tab is identical for Site-to-site VPN >SSL andRemote Access>SSL. Changesapplied here alwaysaffect both SSL configurations.

Cryptographic SettingsThese settings control the encryption parameters for all SSL VPN remote access clients:

l Encryption Algorithm: The encryption algorithm specifies the algorithm used forencrypting the data sent through the VPN tunnel. The following algorithmsare sup-ported, which are all inCipher BlockChaining (CBC) mode:l DES-EDE3-CBC

l AES-128-CBC (128 bit)

l AES-192-CBC (192 bit)

l AES-256-CBC (256 bit)

l BF-CBC (Blowfish (128 bit))

l Authentication Algorithm: The authentication algorithm specifies the algorithm usedfor checking the integrity of the data sent through the VPN tunnel. Supported algorithms

402 UTM 9Administration Guide

Page 403: Utm9 Manual Eng

are:l MD5 (128 bit)

l SHA-1 (160 bit)

l Key Size: The key size (key length) is the length of the Diffie-Hellman keyexchange. Thelonger this key is, themore secure the symmetric keysare. The length is specified in bits.You can choose between a key size of 1024 or 2048 bits.

l Server Certificate: Select a localSSL certificate to be used by the SSL VPN server toidentify itself against the clients.

l Key Lifetime: Enter a time period after which the keywill expire. The default is 28,800seconds.

Compression SettingsCompress SSL VPN Traffic:When enabled, all data sent through SSL VPN tunnelswill becompressed prior to encryption.

Debug SettingsEnable Debug Mode:When enabling debugmode, the SSL VPN log file will contain extendedinformation useful for debugging purposes.

16.2 PPTPPoint-to-Point Tunneling Protocol (PPTP) allowssingle Internet-based hosts to access internalnetwork services through an encrypted tunnel. PPTP is easy to configure and requiresno spe-cial client software onMicrosoftWindowssystems.

PPTP is included with versionsof MicrosoftWindowsstarting withWindows95. In order to usePPTPwith SophosUTM, the client computer must support theMSCHAPv2 authentication pro-tocol. Windows95 and 98 usersmust apply an update to their systems in order to support thisprotocol.

16.2.1 GlobalTo configure globalPPTPoptions, proceed as follows:

1. On the Global tab, enable PPTP remote access.You can either click the status icon or theEnable button.

UTM 9Administration Guide 403

16 Remote Access 16.2 PPTP

Page 404: Utm9 Manual Eng

16.2 PPTP 16 Remote Access

The status icon turnsamber and theMain Settingsarea becomeseditable.

2. Make the following settings:Authentication via: Select the authenticationmechanism. PPTP remote accessonlysupports local and RADIUSauthentication.

l Local: If you select Local, specify the users and user groupswho should be able touse PPTP remote access. It is not possible to drag backend user groups into thefield. Until a user account hasbeen specified, PPTP remote access cannot be acti-vated.

Note –Similar to SSL VPN, theRemote Accessmenu of the User Portal is onlyavailable to userswho are selected in theUsers andGroupsboxand for whom auser definition doesexist on the UTM. Authorized userswho have successfullylogged in to the User Portalwill find a link to installation instructions, which areavailable at theSophosKnowledgebase.

l RADIUS: RADIUS can only be selected if a RADIUS server hasbeen previouslyconfigured.With this authenticationmethod userswill be authenticated against anexternalRADIUS server that can be configured on theDefinitions&Users>Authentication Servers>Servers tab. TheUsers andGroupsdialog boxwill begrayed out. However, its settings can still be changed, which hasno effect. TheRADIUS server must support MSCHAPv2 challenge-response authentication.The server can passbackparameters such as the client's IP addressandDNS/WINS server addresses. The PPTPmodule sends the following string asNAS-ID to the RADIUS server: pptp. Note that when RADIUSauthentication isselected, local users cannot be authenticated with PPTPanymore. Note furtherthat clientsmust support MSCHAPv2 authentication aswell.

Assign IP Addresses By: IP addresses can be either assigned from a predefined IPaddresspool or distributed automatically bymeansof a DHCPserver:

l IP Address Pool: Select this option if you want to assign IP addresses from a cer-tain IP range to the clients gaining remote access through PPTP. Bydefault,addresses from the private IP space 10.242.1.0/24are assigned. This networkdefinition is called theVPN Pool (PPTP) and can be used in all network-specificconfiguration options. If you want to use a different network, simply change the def-inition of theVPN Pool (PPTP) on theDefinitions&Users>NetworkDefinitionspage. Alternatively, you can create another IP addresspool by clicking the plusicon next to thePoolNetwork text box.

404 UTM 9Administration Guide

Page 405: Utm9 Manual Eng

l DHCP Server: If you selectDHCPServer, also specify the network interfacethrough which the DHCPserver is connected. The DHCPserver doesnot have tobe directly connected to the interface—it can also be accessed through a router.Note that the localDHCP server is not supported; the DHCPserver selected heremust be running on a physically different system.

3. Click Apply.Your settingswill be saved.

Live LogThePPTPDaemon Live Log logsall PPTP remote accessactivities. Click the button to open thelive log in a new window.

16.2.2 iOS DevicesYou can enable that iOS device users are offered automaticPPTP configuration in the User Por-tal.

However, only users that have been added to theUsers andGroupsboxon theGlobal tab willfind configuration files on their User Portal site. The iOS device status is enabled bydefault.

Connection Name: Enter a descriptive name for the PPTP connection so that iOS deviceusersmay identify the connection theyare going to establish. The default name is your com-panyname followed by the protocolPPTP.

Note – Connection Namemust be unique among all iOS device connection settings (PPTP,L2TP over IPsec, Cisco VPN Client).

Override Hostname: In case the system hostname cannot be publicly resolved by the client,you can enter a server hostname here that overrides the internal preference of theDynDNSHostname before theSystemDNSHostname.

To disable automatic iOS device configuration, click the status icon or Disable in the header ofthe tab.The status icon turns red.

UTM 9Administration Guide 405

16 Remote Access 16.2 PPTP

Page 406: Utm9 Manual Eng

16.3 L2TP over IPsec 16 Remote Access

16.2.3 AdvancedOn theRemote Access>PPTP>Advanced tab you can configure the encryption strength andthe amount of debug output with regard to PPTP remote access. Note that advanced PPTPoptions can only be configured if PPTP remote access status is enabled on theGlobal tab.

Encryption StrengthYou can choose between strong (128-bit) and weak (40-bit) tunnel encryption (MPPE). Do notuse weakencryption unless you have endpoints that do not support 128-bit encryption.

Debug ModeEnable Debug Mode: This option controls howmuch debug output is generated in the PPTPlog. Select this option if you encounter connection problemsand need detailed informationabout the negotiation of client parameters, for example.

16.3 L2TP over IPsecL2TP, short for Layer Two (2) Tunneling Protocol, is a data link layer (layer 2 of the OSImodel)protocol for tunneling network traffic between two peers over an existing network (usually theInternet), better known asVPNs. Because of the lackof confidentiality inherent in the L2TP pro-tocol, it is often combined with IPsec, which provides confidentiality, authentication, and integ-rity. The combination of these two protocols is also known asL2TP over IPsec. L2TP over IPsecallowsyou, while providing the same functionsasPPTP, to give individual hosts access to yournetwork through an encrypted IPsec tunnel.

16.3.1 GlobalOn the L2TPover IPsec>Global tab you can configure basic options for setting up remoteaccess via L2TPover IPsec.

To use L2TP over IPsec, proceed as follows:

1. On the Global tab enable L2TP over IPsec.You can either click the status icon or theEnable button.

The status icon turnsamber and theServer Settingsand IPAddressAssignment areabecomeseditable.

406 UTM 9Administration Guide

Page 407: Utm9 Manual Eng

2. Make the following settings:Interface: Select the network interface to be used for L2TPVPN access.

Authentication Mode: You can choose between the following authenticationmodes:

l Preshared Key: Enter a password which is subsequently used aspreshared key.ThePreshared Keymethodmakesuse of a shared secret that is exchanged bythe communicating parties prior to the communication taking place. To com-municate, both parties prove that they know the secret. The shared secret is asecure phrase or password that is used to encrypt the traffic using the encryptionalgorithm for L2TP. For best security, you should take appropriatemeasures toincrease the strength of the shared secret. The security of a shared secretdependson the quality of the password and how securely it hasbeen transmitted.Passwords consisting of commonwordsare extremely vulnerable to dictionaryattacks. For that reason, the shared secret should be quite long and contain a vari-ety of letters, capital letters, and numbers. Consequently, using a presharedsecret asan authenticationmethod should be replaced by certificateswheneverpossible.

Note – If you want to enable access for iOS devices you need to selectPre-shared Keybecause iOS devicesonly support PSKauthentication.

l X.509 CA Check: X.509 certificatesease the processof exchanging publicauthentication keys in large VPN setupswith a lot of participants. A so-called CAgathers and checks the public keysof the VPN endpoints and issuesa certificatefor eachmember. The certificate contains the peer's identity along with its publickey. Because the certificate is digitally signed, no one else can issue a forged cer-tificate without being detected.During the keyexchange, certificatesare exchanged and verified using locallystored CApublic keys. The actual authentication of the VPN endpoints is thendone byusing public and private keys. If you want to use this authenticationmode,select an X.509 certificate.Note that for X.509 authentication to work, you need to have a valid CA configuredon theRemote Access>CertificateManagement >Certificate Authority tab.

Assign IP Addresses By: IP addresses can be either assigned from a predefined IPaddresspool or distributed automatically bymeansof a DHCPserver:

UTM 9Administration Guide 407

16 Remote Access 16.3 L2TP over IPsec

Page 408: Utm9 Manual Eng

16.3 L2TP over IPsec 16 Remote Access

l Pool Network: Bydefault, IP AddressPool is selected as IP addressassignment,having the pre-definedVPN Pool (L2TP) network definition selected as thePoolNetwork. TheVPN Pool (L2TP) is a randomlygenerated network from the10.x.x.x IP address space for private internets, using a classC subnet. It is nor-mally not necessary to ever change this, as it ensures that the users have a ded-icated pool of addresses tomake connections from. If you want to use a differentnetwork, you can simply change the definition of theVPN Pool (L2TP), or assignanother network as IP addresspool here.

Note – If you use private IP addresses for your L2TPVPN Pool and you wantIPsechosts to be allowed to access the Internet, appropriatemasquerading orNAT rulesmust be in place for the IP addresspool.

l DHCP Server: If you selectDHCPServer, also specify the network interfacethrough which the DHCPserver is connected. The DHCPserver doesnot have tobe directly connected to the interface—it can also be accessed through a router.Note that the localDHCP server is not supported; the DHCPserver selected heremust be running on a physically different system.

3. Click Apply.Your settingswill be saved.

To cancel the configuration, clickAbort Enable or the amber colored status icon.

Access Contro lAuthentication Via: L2TP remote accessonly supports local and RADIUSauthentication.

l Local: If you select Local, specify the users and user groupswho should be able to useL2TP remote access. It is not possible to drag backend user groups into the field. Forlocal users you need to add users in the usualwayand enable L2TP for them. If no usersor groupsare selected, L2TP remote access is turned off.

Note –Similar to SSLVPN theRemote Accessmenu of the User Portal is only availableto userswho are selected in theUsers andGroupsboxand for whom a user definitiondoesexist on the UTM. Depending on the authenticationmode, authorized userswhohave successfully logged in to the User Portalwill find the IPsecpre-shared key (authen-ticationmodePreshared Key) or the PKCS#12 file (authenticationmodeX.509 CA

408 UTM 9Administration Guide

Page 409: Utm9 Manual Eng

Check) aswell as a link to installation instructions, which are available at theSophosKnowledgebase).

l RADIUS: If you selectRADIUS, the authentication requests are forwarded to the RADI-US server. The L2TPmodule sends the following string asNAS-ID to the RADIUSserver: l2tp.

The authentication algorithm gets automatically negotiated between client and server. For localusers, SophosUTM supports the following authentication protocols:

l MSCHAPv2

l PAP

Bydefault, aWindowsclient negotiatesMSCHAPv2.

For RADIUSusers, SophosUTM supports the following authentication protocols:

l MSCHAPv2

l MSCHAP

l CHAP

l PAP

16.3.2 iOS DevicesYou can enable that iOS device users are offered automatic L2TP over IPsec configuration inthe User Portal.

However, only users that have been added to theUsers andGroupsboxon theGlobal tab willfind configuration files on their User Portal site. The iOS device status is enabled bydefault.

Connection Name: Enter a descriptive name for the L2TP over IPsec connection so that iOSdevice usersmay identify the connection theyare going to establish. The default name is yourcompanyname followed by the protocol L2TP over IPsec.

Note – Connection Namemust be unique among all iOS device connection settings (PPTP,L2TP over IPsec, Cisco VPN Client).

UTM 9Administration Guide 409

16 Remote Access 16.3 L2TP over IPsec

Page 410: Utm9 Manual Eng

16.4 IPsec 16 Remote Access

Override Hostname: In case the system hostname cannot be publicly resolved by the client,you can enter a server hostname here that overrides the internal preference of theDynDNSHostname before theSystemDNSHostname.

To disable automatic iOS device configuration, click the status icon or Disable in the header ofthe tab.The status icon turns red.

16.3.3 Debug

IKE DebuggingIn the IKE Debugging section you can configure IKE debug options. Select the checkboxes forwhich typesof IKEmessagesor communication you want to create debug output.

Note – The IKE Debugging section is identical across theDebug tabsof themenusSite-to-site VPN IPsec,Remote Access IPsec, L2TPover IPsecandCisco VPN Client.

The following flags can be logged:

l Control Flow: Displays controlmessagesof IKE state

l Outbound packets: Displays content of outgoing IKEmessages

l Inbound packets: Displays content of incoming IKEmessages

l Kernel messaging: Displays communicationmessageswith the Kernel

l High availability: Displays communication with other HA nodes

L2TP DebuggingIfEnable debugmode is selected, the IPsecVPN log file will contain extended information aboutL2TP or PPP connection negotiation.

16.4 IPsecIP Security (IPsec) is a standard for securing Internet Protocol (IP) communicationsbyencrypt-ing and/or authenticating all IP packets.

The IPsec standard defines two servicemodesand two protocols:

410 UTM 9Administration Guide

Page 411: Utm9 Manual Eng

l Transport mode

l Tunnelmode

l Authentication Header (AH) authentication protocol

l Encapsulated SecurityPayload (ESP) encryption (and authentication) protocol

IPsecalso offersmethods for manual and automaticmanagement ofSecurityAssociations(SAs) aswell as keydistribution. These characteristics are consolidated in aDomain of Inter-pretation (DOI).

IPsec ModesIPsec can work in either transport mode or tunnelmode. In principle, a host-to-host connectioncan use either mode. If, however, one of the endpoints is a security gateway, the tunnelmodemust be used. The IPsecVPN connectionson thisUTM alwaysuse the tunnelmode.

In transport mode, the original IP packet is not encapsulated in another packet. The original IPheader is retained, and the rest of the packet is sent either in clear text (AH) or encrypted(ESP). Either the complete packet can be authenticated with AH, or the payload can be encrypt-ed and authenticated using ESP. In both cases, the original header is sent over theWAN inclear text.

In tunnelmode, the complete packet—header and payload—isencapsulated in a new IP pack-et. An IP header is added to the IP packet, with the destination address set to the receiving tun-nel endpoint. The IP addressesof the encapsulated packets remain unchanged. The originalpacket is then authenticated with AH or encrypted and authenticated using ESP.

IPsec ProtocolsIPsecuses two protocols to communicate securely on the IP level.

l Authentication Header (AH): Aprotocol for the authentication of packet senders andfor ensuring the integrity of packet data.

l Encapsulating Security Payload (ESP): Aprotocol for encrypting the entire packetand for the authentication of its contents.

TheAuthentication Header protocol (AH) checks the authenticity and integrity of packet data. Inaddition, it checks that the sender and receiver IP addresseshave not been changed in

UTM 9Administration Guide 411

16 Remote Access 16.4 IPsec

Page 412: Utm9 Manual Eng

16.4 IPsec 16 Remote Access

transmission. Packets are authenticated using a checksum created using aHash-basedMes-sage Authentication Code (HMAC) in connection with a key. One of the following hashing algo-rithmswill be used:

l Message Digest Version 5 (MD5): This algorithm generatesa 128-bit checksum fromamessage of any size. This checksum is like a fingerprint of themessage, and will changeif themessage is altered. This hash value is sometimesalso called a digital signature or amessage digest.

l The Secure Hash (SHA-1): This algorithm generatesa hash similar to that of MD5,though the SHA-1 hash is 160 bits long. SHA-1 ismore secure thanMD5, due to its long-er key.

Compared toMD5, an SHA-1 hash is somewhat harder to compute, and requiresmore CPUtime to generate. The computation speed depends, of course, on the processor speed and thenumber of IPsecVPN connections in use at the SophosUTM.

In addition to encryption, theEncapsulated SecurityPayload protocol (ESP) offers the ability toauthenticate senders and verify packet contents. If ESP is used in tunnelmode, the complete IPpacket (header and payload) is encrypted. New, unencrypted IP and ESPheaders are addedto the encapsulating packet: The new IP header contains the addressof the receiving gatewayand the addressof the sending gateway. These IP addressesare those of the VPN tunnel.

For ESPwith encryption normally the following algorithmsare used:

l Triple Data Encryption Standard (3DES)

l Advanced Encryption Standard (AES)

Of these, AESoffers the highest standard of security. The effective key lengths that can be usedwith AESare 128, 192 and 256 bits. SophosUTM supports a number of encryption algorithms.Either theMD5 or SHA-1 algorithmscan be used for authentication.

NAT Traversal (NAT-T)NAT traversal is a technology for establishing connectionsbetween hosts in TCP/IP networkswhich use NAT devices. This is achieved byusing UDPencapsulation of the ESPpackets toestablish IPsec tunnels through NAT devices. UDPencapsulation is only used if NAT is detectedbetween the IPsecpeers; otherwise normalESPpacketswill be used.

With NAT traversal you are able to place the gatewayor a road warrior behind a NAT routerand still establish an IPsec tunnel. Both IPsecpeersmust support NAT traversal if you want to

412 UTM 9Administration Guide

Page 413: Utm9 Manual Eng

use this feature, which is automatically negotiated. Make sure that the NAT device has IPsec-passthrough turned off, because this could impair the use of NAT traversal.

If road warriorswant to use NAT traversal, their corresponding user object inWebAdminmusthave a static remote access IP address (RASaddress) set (see alsoUse StaticRemote AccessIP on theUsers page inWebAdmin).

Bydefault, a NAT traversal keep-alive signal is sent at intervals of 60 seconds to prevent anestablished tunnel from expiring when no data is transmitted. The keep-alivemessagesaresent to ensure that the NAT router keeps the state information associated with the session sothat the tunnel staysopen.

TOSType of Service bits (TOSbits) are several four-bit flags in the IP header. These bits arereferred to asType of Service bits because theyallow the transferring application to tell the net-workwhich type of service quality is necessary.

With the IPsec implementation of SophosUTM the TOS value is always copied.

16.4.1 ConnectionsOn the IPsec>Connections tab you can create and edit IPsec connections.

To create an IPsec connection, proceed as follows:

1. On the Connections tab, click New IPsec Remote Access Rule.TheAdd IPsecRemote AccessRule dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for this connection.

Interface: Select the name of the interface which is used as the local endpoint of theIPsec tunnel.

Local Networks: Select the local networks that should be reachable through the VPNtunnel.

Virtual IP Pool: The IP addresspoolwhere clients get an IP addressassigned from incase theydo not have a static IP address. The default pool isVPN Pool (IPsec) which

UTM 9Administration Guide 413

16 Remote Access 16.4 IPsec

Page 414: Utm9 Manual Eng

16.4 IPsec 16 Remote Access

comprises the private IP space 10.242.4.0/24. You can, however, select or create a dif-ferent IP addresspool.

Policy: Select the IPsecpolicy for this IPsec connection. IPsecpolicies can be defined ontheRemote Access> IPsec>Policies tab.

Authentication Type: Select the authentication type for this remote gatewaydefinition.The following typesare available:

l Preshared key: Authentication withPreshared Keys (PSK) uses secret pass-wordsas keys. These passwordsmust be distributed to the endpoints beforeestablishing the connection.When a new VPN tunnel is established, each sidechecks that the other knows the secret password. The security of PSKsdependson the quality of the passwordsused: commonwordsand phrasesare subject todictionary attacks. Permanent or long-term IPsec connections should use cer-tificates instead.

l X.509 Certificate: The X.509 Certificate authentication scheme usespublic keysand private keys. An X.509 certificate contains the public key together with infor-mation identifying the owner of the key. Such certificatesare signed and issued bya trustedCertificate Authority (CA). Once selected, specify the users that shouldbe allowed to use this IPsec connection. It is not possible to drag back-end usergroups into theAllowed Users field. Unless you select the checkboxAutomatic Fire-wallRules, you need to specify appropriate firewall rulesmanually in theNetworkProtectionmenu.

Note – TheUser Portal can only be accessed byuserswho are selected in theAllowed Usersboxand for whom a user definition doesexist on the UTM. Author-ized userswho have successfully logged in to the User Portalwill find theSophosIPsecClient (SIC), its configuration file, the PKCS#12 file aswell as a link to instal-lation instructions, which are available at theUTMKnowledgebase.

l CA DN Match: This authentication typesusesamatch of theDistinguished Name(DN) of CA certificates to verify the keysof the VPN endpoints. Once selected,select anAuthorityand choose aDNMask that matches the DNsof remote accessclients. Now select or add aPeer Subnet Range. Clients are only allowed to con-nect if the DNmaskmatches the one in their certificate.

Enable XAUTH (optional): Extended authentication should be enabled to requireauthentication of users against configured backends.

414 UTM 9Administration Guide

Page 415: Utm9 Manual Eng

Automatic Firewall Rules (optional): This option is only available with the authen-tication typeX.509 Certificate.Once the IPsec connection hasbeen successfully established, firewall ruleswill auto-matically be added for the respective data traffic. Theywill be removed as soon as theconnection is closed.

Comment (optional): Add a description or other information.

3. Click Save.The new remote access rule appears on theConnections list.

To either edit or delete a remote access rule, click the corresponding buttons.

16.4.2 PoliciesOn theRemote Access> IPsec>Policies tab you can customize parameters for IPsec con-nectionsand unite them into a policy. An IPsecpolicy defines IKE (Internet KeyExchange) andIPsecproposal parameters of an IPsec connection. Note that each IPsec connection needsanIPsecpolicy.

Note – SophosUTM only supports themainmode in IKE phase 1. The aggressivemode isnot supported.

To create an IPsecpolicy, proceed as follows:

1. On the Policy tab, click New IPsec Policy.TheAdd IPsecPolicydialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for this policy.

IKE Encryption Algorithm: The encryption algorithm specifies the algorithm used forencrypting the IKEmessages. Supported algorithmsare:

l DES (56 bit)

l 3DES (168 bit)

l AES128 (128 bit)

l AES192 (192 bit)

l AES256 (256 bit)

UTM 9Administration Guide 415

16 Remote Access 16.4 IPsec

Page 416: Utm9 Manual Eng

16.4 IPsec 16 Remote Access

l Blowfish (128 bit)

l Twofish (128 bit)

l Serpent (128 bit)

IKE Authentication Algorithm: The authentication algorithm specifies the algorithmused for integrity checking of the IKEmessages. Supported algorithmsare:

l MD5 (128 bit)

l SHA1 (160 bit)

l SHA2 256 (256 bit)

l SHA2 384 (384 bit)

l SHA2 512 (512 bit)

IKE SA Lifetime: This value specifies the timeframe in seconds for which the IKESA(security association) is valid and when the next rekeying should take place. Valid valuesare between 60 secand 28800 sec (8 hrs). The default value is 7800 seconds.

IKE DH Group:When negotiating a connection, the communicating parties also settlethe actual keysused to encrypt the data. In order to generate a session key, IKE uses theDiffie-Hellman (DH) algorithm, which utilizes random data. The random data generationis based on pool bits. The IKE group basically tells the number of pool bits. Themore poolbits, the larger the random numbers. The larger the numbers, the harder it is to crack theDiffie-Hellman algorithm. Asa consequence, more pool bitsmeanmore security but alsothe consumption of more CPU resources. Currently, the following Diffie-Hellman groupsare supported:

l Group 1: MODP768

l Group 2: MODP1024

l Group 5: MODP1536

l Group 14: MODP2048

l Group 15: MODP3072

l Group 16: MODP4096

416 UTM 9Administration Guide

Page 417: Utm9 Manual Eng

Note –Group 1 (MODP768) is considered weakand only supported for inter-operability reasons.

IPsec Encryption Algorithm: The same encryption algorithmsas for IKE.

IPsec Authentication Algorithm: The same authentication algorithmsas for IKE.Additionally there are the following algorithms:

SHA2 256 (96 bit)

SHA2 384 (96 bit)

SHA2 512 (96 bit)

Those are available for compliance with tunnel endpoints not adhering to RFC 4868, forexample UTM (i.e., ASG) versionsolder than V8, and therefore do not support truncatedchecksums longer than 96 bit.

IPsec SA Lifetime: This value specifies the timeframe in seconds for which the IPsecSA is valid and when the next rekeying should take place. Valid valuesare between 60secand 86400 sec (1 day). The default value is 7800 seconds.

IPsec PFS Group: Perfect Forward Secrecy (PFS) refers to the notion that if a sessionkey is compromised, it will permit accessonly to data of this specific session. In order forPFS to exist, the keyused to protect the IPsecSAmust not be derived from random key-ingmaterial used to get the keys for the IKESA. Therefore, PFS initiates a second Diffie-Hellman keyexchange proposing the selected DH group for the IPsec connection to geta new randomlygenerated key. Supported Diffie-Hellman groupsare the same as forIKE.Enabling PFS is considered to bemore secure, but it takesalsomore time for theexchange. It is not recommended to use PFSon slow hardware.

Note –PFS is not fully interoperable with all vendors. If you notice problemsduring thenegotiation, youmight consider disabling PFS.

Strict Policy: If an IPsecgatewaymakesa proposition with respect to an encryptionalgorithm and to the strength, it might happen that the gatewayof the receiver acceptsthis proposition, even though the IPsecpolicy doesnot correspond to it. If you select thisoption and the remote endpoint doesnot agree on using exactly the parameters youspecified, the IPsec connection will not be established. Suppose the IPsecpolicy of your

UTM 9Administration Guide 417

16 Remote Access 16.4 IPsec

Page 418: Utm9 Manual Eng

16.4 IPsec 16 Remote Access

UTM requiresAES-256 encryption, whereas, for example, a road warrior with SSH Sen-tinelwants to connect with AES-128; with the strict policy option enabled, the connectionwould be rejected.

Note – The compression setting will not be enforced viaStrict Policy.

Compression: This option specifieswhether IP packets should be compressed bymeansof the IP Payload Compression Protocol (IPComp) prior to encryption. IPCompreduces the size of IP packets by compressing them to increase the overall com-munication performance between a pair of communicating hosts or gateways. Com-pression is turned off by default.

Comment (optional): Add a description or other information.

3. Click Save.The new policy appears on thePolicies list.

To either edit or delete a policy, click the corresponding buttons.

16.4.3 AdvancedOn theRemote Access> IPsec>Advanced tab you can configure advanced optionsof IPsecVPN. Depending on your preferred authentication type, you can define the local certificate (forX.509 authentication) and the localRSA key (for RSAauthentication), among other things.Note that this should only be done byexperienced users.

Loca l X.509 Cer tif ica teWith X.509 authentication, certificatesare used to verify the public keysof the VPN endpoints. Ifyou want to use this authentication type, you have to select a local certificate from the drop-down list in the LocalX.509 Certificate area. The selected key/certificate is then used to authen-ticate the gateway to remote peers if X.509 authentication is selected.

You can only select certificateswhere the appropriate private key is present, other certificatesare not available in the drop-down list.

If there is no certificate available for selection, you have to add one in theCertificateMan-agementmenu, either by creating a new one or by importing one using the upload function.

418 UTM 9Administration Guide

Page 419: Utm9 Manual Eng

After selecting the certificate, enter the passphrase the private keywasprotected with. Duringthe saving process, the passphrase is verified and an error message is displayed if it doesnotmatch the encrypted key.

Once an active key/certificate is selected, it is displayed in the LocalX.509 Certificate area.

Dead Peer Detection (DPD)Use Dead Peer Detection: The dead peer detection option is used for automatically ter-minating a connection if the remote VPN gatewayor client is unreachable. For connectionswithstatic endpoints, the tunnelwill be re-negotiated automatically. Connectionswith dynamic end-points require the remote side to re-negotiate the tunnel. Usually it is safe to alwaysenable thisoption. The IPsecpeers automatically determine whether the remote side supports dead peerdetection or not, and will fall back to normalmode if necessary.

NAT Traversa l (NAT-T)Use NAT Traversal: Select to enable that IPsec traffic can passupstream systemswhich useNetworkAddressTranslation (NAT). Additionally, you can define the keepalive interval for NATtraversal. ClickApply to save your settings.

CRL HandlingTheremight be situations in which the provider of a certificate attempts to revoke the con-firmation awarded with still valid certificates, for example if it hasbecome known that the receiv-er of the certificate fraudulently obtained it by using wrong data (name, etc.) or because anattacker hasgot hold of the private key, which is part of the certified public key. For this purpose,so-calledCertificate Revocation Listsor CRLsare used. Theynormally contain the serialnumbersof those certificatesof a certifying instance, that have been held invalid and that are stillvalid according to their respective periodsof validity.After the expiration of these periods the certificate will no longer be valid andmust therefore notbemaintained in the block list.

Automatic Fetching: This function automatically requests the CRL through the URL definedin the partner certificate via HTTP, AnonymousFTPor LDAP version 3. On request, the CRLcan be downloaded, saved and updated, once the validity period hasexpired. If you use this fea-ture but not via port 80 or 443, make sure that you set the firewall rules accordingly, so that theCRL distribution server can be accessed.

Strict Policy: If this option is enabled, anypartner certificate without a corresponding CRLwillbe rejected.

UTM 9Administration Guide 419

16 Remote Access 16.4 IPsec

Page 420: Utm9 Manual Eng

16.5 HTML5 VPN Portal 16 Remote Access

Preshared Key ProbingFor IPsec connectionsusing the respond-onlymode you can decide to use different presharedkeys (PSK) for each IPsec connection.

Enable probing of preshared keys: Select the checkbox to enable this option. Thiswillaffect L2TP-over-IPsec, remote access IPsec, and VPN IPsec connections.

16.4.4 Debug

IKE DebuggingIn the IKE Debugging section you can configure IKE debug options. Select the checkboxes forwhich typesof IKEmessagesor communication you want to create debug output.

Note – The IKE Debugging section is identical across theDebug tabsof themenusSite-to-site VPN IPsec,Remote Access IPsec, L2TPover IPsecandCisco VPN Client.

The following flags can be logged:

l Control Flow: Displays controlmessagesof IKE state

l Outbound packets: Displays content of outgoing IKEmessages

l Inbound packets: Displays content of incoming IKEmessages

l Kernel messaging: Displays communicationmessageswith the Kernel

l High availability: Displays communication with other HA nodes

16.5 HTML5 VPN PortalTheHTML5 VPN Portal feature enablesusers from external networks to access internalresources via pre-configured connection types, using only a browser asa client, without install-ing plug-ins. To do so, the user logs into the User Portal of the UTMwhere on theHTML5 VPNPortal tab a list of all connectionsavailable to this user is shown. Clicking on theConnect buttoninitiates the connection to the defined internal resource. Asan administrator you have to gen-erate these connectionsbeforehand, specifying the allowed users, the connection type andother settings. Internal resources can be accessed using different connection types: eitherRemote Desktop Protocol (RDP) or VirtualNetworkComputing (VNC) to access remote

420 UTM 9Administration Guide

Page 421: Utm9 Manual Eng

desktops, a browser to use web applications (HTTP/HTTPS), or Telnet/Secure Shell (SSH) forterminal sessions.

Using this feature it is possible to givemultiple users access to internal resourceswhich do notsupport multi-user access themselves (e.g., network hardware like switches) or easily providevery granular access to just one specific service instead of giving access to entire systemsor net-works.

Examples:

l Give access to telephone service company tomaintain your telephone system.

l Give access to a specific internalwebsite, e.g., intranet.

Information Regarding the Handling in the User Portal

Note – The user's browser has to be HTML5 compliant and supportWebSocket. Forbrowserswhich do not support these features, Flash can be used asa fallback, in which casea Flash plug-in is required. The following browser versionsonwardsdo not need a Flash plug-in: Firefox6.0, Internet Explorer 10, Chrome, Safari 5 (not withWindowsoperating system).

In the User Portal, the user can terminate or disconnect a connection using themenu fading inwhenmoving the cursor to the top of the window:

l Using theStop Session command from theConnectionmenu or closing the browser win-dow clicking the x icon in the title bar terminates the connection. The user can start a newsession using the link in the User Portal.

l Using theDisconnect command from theConnectionmenu disconnects the session. Thestatusof the session will be saved for fiveminutes.When the user connects again duringthis time interval, they can continue the previous session.

An additionalKeyboardmenu offers access to useful keyboard function keysand shortcuts. ForRemote Desktop connectionswith aWindowshost you can change the keyboard layout set-tingsof the connection window using theKeyboard >Keyboard Layoutmenu entry. Especiallyfor theWindows login the selected language shouldmatch the keyboard layout of theWindowssystem to ensure that you type the password correctly.

UTM 9Administration Guide 421

16 Remote Access 16.5 HTML5 VPN Portal

Page 422: Utm9 Manual Eng

16.5 HTML5 VPN Portal 16 Remote Access

16.5.1 GlobalOn theRemote Access>HTML5 VPN Portal >Global tab you can activate the HTML5 VPN Por-tal andmanage the respective VPN Portal connections. For the allowed users, the enabled con-nectionsare available on theHTML5 VPN Portal tab of the User Portal.

To activate the HTML5 VPN Portal and create a new HTML5 VPN connection, proceed as fol-lows:

1. Enable the HTML5 VPN Portal.You can either click the status icon or theEnable button.

The status icon turnsgreen and theConnectionsarea becomeseditable. All existing, ena-bled connectionswill now be visible in the User Portal of the allowed users.

2. Click the New HTML5 VPN Portal Connection button.TheAddHTML5 VPN PortalConnection dialog boxopens.

3. Make the following settings:Name: Enter a descriptive name for this connection.

Connection type: Select the connection type. Depending on the selected connectiontype, different parameters are displayed. The following typesare available:

l Remote Desktop: Remote accessusing the Remote Desktop Protocol (RDP),e.g., to open a remote desktop session to aWindowshost.

l Webapp (HTTP): Browser-based access to web applications via HTTP.

l Webapp (HTTPS): Browser-based access to web applications via HTTPS.

Note – TheURL used for the HTTP/HTTPS connection is composed of theDes-tination, thePort and thePath options for this connection.

l Telnet: Terminal accessusing the Telnet protocol, e.g., to give access to a switchor a printer.

l SSH: Terminal accessusing SSH.

l VNC: Remote accessusing VirtualNetworkComputing (VNC), e.g., to open aremote desktop of a Linux/Unix host.

Destination: Add the host which allowed users should be able to connect to.

422 UTM 9Administration Guide

Page 423: Utm9 Manual Eng

Note – If the selected destination host supplies a self-signed certificate, make sure thatthe CN (CommonName) of the certificatematches your destination hostname. Other-wise the user will get a certificate warning in the portal browser. If you e.g. use a DNShostwww.mydomain.com, make sure that the self-signed certificate contains thisname. If you use a host instead of a DNShost, make sure that the self-signed certificatecontains the host's IP addressasaSubject Alternative Name.

Path (onlywith connection typesWebapp): Enter the path which allowed users shouldbe able to connect to.

Username (onlywith connection typeSSH): Enter the username the user should use toconnect.

Automatic login/Automatic login (Basic Auth): If enabled, users can log in withoutknowing the authentication data. In this case, you have to provide the authenticationdata. The displayed optionsdepend on the selected connection type:

l Username: Enter the username users should use to connect.

l Password: Enter the password users should use to connect.

l Authentication method (onlywith connection typeSSH): Select the SSHauthenticationmethod. You can either provide thePassword for the selected user-name or add thePrivate SSH key for the SSH connection.

SSL Host Certificate (onlywith connection typeHTTPS): Add the SSL host securitycertificate to identify the destination host.

l SSL Certificate: Click the Fetch button to automatically add the certificate of theselected destination host.

Public host key (onlywith connection typeSSH): Add the public keyof the SSH host.

l SSH public key: Click the Fetch button to automatically retrieve the SSH publickeyof the selected destination host.

Allowed Users (User Portal): Add the users or groups that should be allowed to usethe VPN Portal connection. Bydefault, only one user can use a connection at the sametime. If you want the users to share a session simultaneously, select theShared sessioncheckbox in theAdvanced section.

UTM 9Administration Guide 423

16 Remote Access 16.5 HTML5 VPN Portal

Page 424: Utm9 Manual Eng

16.6 Cisco VPN Client 16 Remote Access

Note –When you add a group with backendmembership, make sure that the group isalso allowed for the User Portal. On theManagement >User Portal >Global tab, eitherselectAllow all usersor Allow only specific usersand explicitly add the group. If you onlyallow individual groupmembers for the User Portal, theywill not be provided the con-nectionsallowed for the group.

Comment (optional): Add a description or other information.

4. Optionally, make the following advanced settings:

Port: Enter a port number for the connection. Bydefault the standard port of the select-ed connection type is selected.

Shared session: Select this option to allow users to use the connection simultaneouslyand see the same screen.

5. Click Save.The new connection appears on theConnections list.

6. Enable the connection.Click the status icon to activate the connection.

The connection is now available for the allowed users. It is located on theHTML5 VPNPortal tab of the User Portal.

To either edit or delete a connection, click the corresponding buttons.

16.6 Cisco VPNClientSophosUTM supports IPsec remote access via Cisco VPN Client. The Cisco VPN Client is anexecutable program fromCisco Systems that allowscomputers to connect remotely to aVirtualPrivate Network (VPN) in a secure way.

16.6.1 GlobalOn theRemote Access>Cisco VPN Client >Global tab you can configure basic options for set-ting up remote access via Cisco VPN Client.

To configure SophosUTM to allow Cisco VPN Client connections, proceed as follows:

424 UTM 9Administration Guide

Page 425: Utm9 Manual Eng

1. On the Global tab enable Cisco VPN Client.You can either click the status icon or theEnable button.

The status icon turnsamber and theServer Settingsarea becomeseditable.

2. Make the following settings:Interface: Select an interface to be used for Cisco VPN Client connections.

Server Certificate: Select the certificate with which the server identifies itself to theclient.

Pool Network: Select a network pool to choose virtual network addresses from toassign them to connecting clients. BydefaultVPN Pool (Cisco) is selected.

Users and Groups: Select users and/or groups that are allowed to connect to the UTMvia Cisco VPN Client. However, it is not possible to drag backendmembership groupsinto the boxbecause a user certificate is needed at IPsec configuration time but the cer-tificate is only generated when a user successfully logs in for the first time.

Local Networks: Select the local networks that should be reachable through the VPNtunnel.

Automatic Firewall Rules (optional): Once the IPsec connection hasbeen successfullyestablished, firewall ruleswill automatically be added for the respective data traffic. Theywill be removed as soon as the connection is closed.

3. Click Apply.Your settingswill be saved.

Live LogUse the live log to track connection logsof the IPsec IKE daemon log. It shows information onestablishing, upkeeping, and closing connections.

16.6.2 iOS DevicesYou can enable that iOS device users are offered automaticCisco IPsec configuration in theUser Portal.

However, only users that have been added to theUsers andGroupsboxon theGlobal tab willfind configuration files on their User Portal site. The iOS device status is enabled bydefault.

UTM 9Administration Guide 425

16 Remote Access 16.6 Cisco VPN Client

Page 426: Utm9 Manual Eng

16.6 Cisco VPN Client 16 Remote Access

Connection Name: Enter a descriptive name for the Cisco IPsec connection so that iOSdevice usersmay identify the connection theyare going to establish. The default name is yourcompanyname followed by the protocolCisco IPsec.

Note – Connection Namemust be unique among all iOS device connection settings (PPTP,L2TP over IPsec, Cisco VPN Client).

Override Hostname: In case the system hostname cannot be publicly resolved by the client,you can enter a server hostname here that overrides the internal preference of theDynDNSHostname before theSystemDNSHostname.

To disable automatic iOS device configuration, click the status icon or Disable in the header ofthe tab.The status icon turns red.

Establish VPN Connection On Demand: Select this option to automatically initiate a con-nection whenever the locationmatcheseither the hostname or one of the domains.

Note that connecting iOS devicesget presented the server certificate specified on theGlobaltab. The iOS device checkswhether the VPN ID of this certificate corresponds to the server host-name and refuses to connect if theydiffer. If the server certificate usesDistinguished Name asVPN ID Type it compares the server hostnamewith theCommonName field instead. You needtomake sure the server certificate fulfills these constraints.

16.6.3 Debug

IKE DebuggingIn the IKE Debugging section you can configure IKE debug options. Select the checkboxes forwhich typesof IKEmessagesor communication you want to create debug output.

Note – The IKE Debugging section is identical across theDebug tabsof themenusSite-to-site VPN IPsec,Remote Access IPsec, L2TPover IPsecandCisco VPN Client.

The following flags can be logged:

l Control Flow: Displays controlmessagesof IKE state

l Outbound packets: Displays content of outgoing IKEmessages

l Inbound packets: Displays content of incoming IKEmessages

426 UTM 9Administration Guide

Page 427: Utm9 Manual Eng

l Kernel messaging: Displays communicationmessageswith the Kernel

l High availability: Displays communication with other HA nodes

16.7 AdvancedOn theRemote Access>Advanced page you canmake the advanced configurations forremote access clients. The IP addressesof the DNSandWINS servers you enter here are pro-vided for the use of remote access clientswhile establishing a connection to the gateway, thusproviding full name resolution for your domain.

DNS Server: Specify up to two DNS servers of your organization.

WINS Server: Specify up to twoWINS servers of your organization.Windows Internet NamingService (WINS) isMicrosoft's implementation ofNetBIOSNameServer (NBNS) onWindowsoperating systems. Effectively,WINS is to NetBIOSnameswhat DNS is to domain names—acentralmapping of hostnames to IP addresses.

Domain Name: Enter the fully qualified domain name (FQDN) of your organization. The fullyqualified domain name is an unambiguousdomain name that specifies the node's absolute posi-tion in the DNS tree hierarchy, for example intranet.example.com.

Note – For PPTPand L2TPover IPsec the domain name cannot be distributed automatically,but needs to be configured on the client side.With iOS devicesusingCisco VPN Client, the DNS servers specified above are only used toresolve hosts that belong to the specified domain.

16.8 Certificate ManagementUsing theRemote Access>CertificateManagementmenu, which contains the same con-figuration optionsas theSite-to-site VPN >CertificateManagementmenu, you canmanage allcertificate-related operationsof SophosUTM. This includes creating or importing X.509 cer-tificatesaswell as uploading so-calledCertificate Revocation Lists (CRLs), among other things.

16.8.1 CertificatesSeeSite-to-site VPN >CertificateManagement >Certificates.

UTM 9Administration Guide 427

16 Remote Access 16.7 Advanced

Page 428: Utm9 Manual Eng

16.8 CertificateManagement 16 Remote Access

16.8.2 Certificate AuthoritySeeSite-to-site VPN >CertificateManagement >Certificate Authority.

16.8.3 Revocation Lists (CRLs)SeeSite-to-site VPN >CertificateManagement >Revocation Lists (CRLs).

16.8.4 AdvancedSeeSite-to-site VPN >CertificateManagement >Advanced.

428 UTM 9Administration Guide

Page 429: Utm9 Manual Eng

17 Logging & ReportingThis chapter describes the logging and reporting functionality of SophosUTM.

SophosUTM providesextensive logging capabilities by continuously recording various systemand network protection events. The detailed audit trail providesboth historical and current anal-ysis of variousnetwork activities to help identify potential security threats or to troubleshootoccurring problems.

The reporting function of SophosUTM provides real-time information of itsmanaged devicesby collecting current log data and presenting it in a graphical format.

The Log Partition Statuspage inWebAdmin shows the statusof the log partition of your SophosUTM unit, including information about the disk space left and fillup rate aswell as a four-weekhistogram of the log partition utilization. As the fillup rate is the difference between themeas-urement point and the starting point divided by the time elapsed, the value is somewhat inac-curate in the beginning but becomesmore precise the longer the system is up.

The following topics are included in this chapter:

l View Log Files

l Hardware

l NetworkUsage

l NetworkProtection

l WebProtection

l Email Protection

l Remote Access

l Webserver Protection

l Executive Report

l Log Settings

l Reporting Settings

Page 430: Utm9 Manual Eng

17 Logging & Reporting

Flash-based ReportingStarting with version 8, SophosUTM bydefault displays reporting data charts asAdobe®

Flash® animations. Those Flash charts allow amore fine-grained access to information formingthe basis of a chart than the static imagesused formerly. However, if you prefer to use V7 report-ing style, you can switch back to static imagery by changing the preferences (seeManagement>WebAdmin Settings>User Preferences).

Line ChartsInteracting with flash line charts is easy:When hovering themouse cursor on a chart a big dotwill appear, which givesdetailed information of this part of the chart. The dot is clung to the lineof the chart. As youmove themouse cursor the dot follows. In case a chart has several lines, thedot switchesbetween them according to where youmove themouse cursor. Additionally, thedot changes its color depending on which line its information refer to, which is especially usefulwith lines running close to each other.

Figure 23 Reporting: Example of a Flash-based Line Chart

Pie ChartsSimilar to Flash line charts, you can interact with pie charts: Direct themouse cursor to a pieceof a pie chart. This piece will immediately be extracted from the rest of the pie, the tooltip show-ing detailed information of the extracted piece.

430 UTM 9Administration Guide

Page 431: Utm9 Manual Eng

Figure 24 Reporting: Example of a Flash-based Pie Chart

17.1 View Log FilesThe Logging &Reporting >View Log Filesmenu offers the possibility to view different kind of logfiles and to search in log files.

17.1.1 Today's Log FilesOn the Logging &Reporting >View Log Files>Today's Log Files tab all current logs can easilybe accessed.

This tab provides variousactions that can be applied to all logfiles. The following actionsareavailable:

l Live Log:Opensa pop-up window allowing you to view the logfile in real-time. New linesare added to the logfile on the fly. If you selectAutoscroll, the pop-up window will auto-matically scroll down to alwaysdisplay themost recent log. In addition, the pop-up win-dow also contains a filter text box that allowsyou to limit the display of new logs to onlythose records that match the filter.

l View:Opensa pop-up window that shows the logfile in its current state.

l Clear: Deletes the contents of the logfile.

Using the drop-down list in the table footer, you can either download selected logfiles asa zipfile or clear their contents simultaneously.

Note – To avoid problemswith file downloadsusing Internet Explorer 6, add the URL of thegateway (e.g., https://192.168.2.100) to the Trusted Sites, which are configured in IE'sInternet Options>Security. In addition, selectAutomaticPrompting for File Downloads in theTrusted SitesZonewhen using Internet Explorer 7. The Live Log pop-upmight stop addinglines in some cases. If you experience this kind of problem, try to pressF5 (refresh) within theLive Log window.

UTM 9Administration Guide 431

17 Logging & Reporting 17.1 View Log Files

Page 432: Utm9 Manual Eng

17.2 Hardware 17 Logging & Reporting

17.1.2 Archived Log FilesOn the Logging &Reporting >View Log Files>Archived Log Files tab you canmanage the log-file archive. All logfiles are archived on a daily basis. To accessan archived logfile, select the sub-system of SophosUTM for which logsare written aswell as a year andmonth.

All available logfiles that match your selection will be displayed in chronological order. You caneither view the archived logfile or download it in zip file format.

Using the drop-down list in the table footer, you can either download selected logfiles asa zipfile or delete them simultaneously.

Note – To avoid problemswith file downloadsusing Internet Explorer 6, add the URL of thegateway (e.g., https://192.168.2.100) to the Trusted Sites, which are configured in IE'sInternet Options>Security. In addition, selectAutomaticPrompting for File Downloads in theTrusted SitesZonewhen using Internet Explorer 7.

17.1.3 Search Log FilesThe tab Logging &Reporting >View Log Files>Search Log Filesenables you to searchthrough your local logfiles for various time periods. First, select the logfile you want to searchthrough, then enter the search term and select the time range. If you selectCustom TimeFrame from theSelect Time Frame list, you can specify a start and end date. After clicking theStart Search button, a popup window will open presenting the results of your query. Dependingon your browser it maybe necessary to allow pop-up windows for WebAdmin.

17.2 Hardware

17.2.1 DailyTheHardware >Daily tab providesoverview statistics about the following hardware com-ponents of the last 24 hours:

l CPU Usage

432 UTM 9Administration Guide

Page 433: Utm9 Manual Eng

17.2.2 WeeklyTheHardware >Weekly tab providesoverview statistics about selected hardware componentsfor the last seven days. The histogramsare described in theDaily section.

17.2.3 MonthlyTheHardware >Monthly tab providesoverview statistics about selected hardware componentsfor the last four weeks. The histogramsare described in theDaily section.

17.2.4 YearlyTheHardware >Yearly tab providesoverview statistics about selected hardware componentsfor the last twelvemonths. The histogramsare described in theDaily section.

17.3 Network UsageThe tabsof the Logging &Reporting >NetworkUsagemenu provide overview statistics aboutthe traffic passing each interface of SophosUTM for several time periods. Each chart presentsits data using the following units of measurement:

l u (Micro, 10e-6)

l m (Milli, 10e-3)

l k (Kilo, 10e3)

l M (Mega, 10e6)

l G(Giga, 10e9)

Note that the scaling can range from 10e-18 to 10e8.

17.3.1 DailyTheNetworkUsage >Daily tab providesoverview statistics about the traffic passing each con-figured interface of the last 24 hours.

Each histogram shows two graphs:

UTM 9Administration Guide 433

17 Logging & Reporting 17.3 NetworkUsage

Page 434: Utm9 Manual Eng

17.3 NetworkUsage 17 Logging & Reporting

l Inbound: The average incoming traffic for that interface, in bits per second.

l Outbound: The average outgoing traffic for that interface, in bits per second.

TheConcurrent Connections chart showsyou the total of concurrent connections.

17.3.2 WeeklyTheNetworkUsage >Weekly tab providesoverview statistics about the traffic passing each con-figured interface of the last seven days. The histogramsare described in theDaily section.

17.3.3 MonthlyTheNetworkUsage >Monthly tab providesoverview statistics about the traffic passing eachconfigured interface of the last four weeks. The histogramsare described in theDaily section.

17.3.4 YearlyTheNetworkUsage >Yearly tab providesoverview statistics about the traffic passing each con-figured interface of the last twelvemonths. The histogramsare described in theDaily section.

17.3.5 Bandwidth UsageTheNetworkUsage >Bandwidth Usage tab presents comprehensive data about the networktrafficwhich was transferred to/from and through the device.

If an IP or a hostname is clicked in the result table on theByClient/ByServer views, it will auto-matically be used asa filter for the Top ServicesByClient view. You can change this afterwardsto the Top ServicesbyServer view, or manually provide an IP/Network, aswell as networkranges (e.g., 192.168.1.0/24or 10/8), and confirm those settingsby clicking theUpdate but-ton.On theByService viewsyou can enter protocol and service, separated by comma (e.g., TCP,SMTP,UDP,6000). If you do not supply the protocol, TCPwill be assumed (e.g.HTTP is alsovalid). If there aremore than 20 results per page, you can jump forward and backward usingthe next page and previouspage buttons, respectively.

Top Applications/Top Application Groups: If Application Control is turned off, networktrafficwill be displayed as "unclassified". If Application Control is active, network trafficwill be dis-

434 UTM 9Administration Guide

Page 435: Utm9 Manual Eng

played by type, e.g. "WebAdmin", "NTP", "facebook", etc. For more information on ApplicationControl see chapterWebProtection > Application Control.

You can download the data in PDF or Excel format by clicking one of the corresponding icons inthe top right corner of the tab. The report is generated from the current view you have selected.Additionally, by clicking the pie chart icon—if present—you can get a pie chart displayed abovethe table.

Please note that the labels IN andOUT for trafficmayvary depending on the point of view.When running in proxymode, the client connects to port 8080on the UTM (even in transparentmode), so data sent by the client (the request) is seen as incoming traffic and the data sent tothe client (the response) is seen asoutgoing traffic on the internal interface.

Tip –You can sort all data by clicking the table column headings. For example, if you want tosort all hosts by incoming traffic, click on IN in the table heading. Thus, hosts causing themostincoming trafficwill be listed first. Note that the data for traffic is given in kibibytes (KiB) andmebibytes (MiB), both of which are base-2 units of computer storage (e.g., 1 kibibyte = 210

bytes= 1 024 bytes).

17.4 Network ProtectionThe tabsof the Logging &Reporting >NetworkProtectionmenu provide overview statisticsabout relevant network protection events detected bySophosUTM.

17.4.1 DailyTheNetworkProtection >Daily tab providesoverview statistics about the following events of thelast 24 hours:

l Firewall Violations

l Intrusion Prevention Statistics

Firewall Violations: Every data packet that is dropped or rejected is counted asa firewall vio-lation. The number of firewall violations is calculated over a time span of fiveminutes.

Intrusion Prevention Statistics: All charts show two graphs:

UTM 9Administration Guide 435

17 Logging & Reporting 17.4 NetworkProtection

Page 436: Utm9 Manual Eng

17.4 NetworkProtection 17 Logging & Reporting

l Alert Events: The number of data packets that triggered an intrusion alert.

l Drop Events: The number of data packets that where dropped by the intrusion pre-vention system.

17.4.2 WeeklyTheNetworkProtection >Weekly tab providesoverview statistics about firewall violationsandintrusion prevention events of the last seven days. The histogramsare described in theDailysection.

17.4.3 MonthlyTheNetworkProtection >Monthly tab providesoverview statistics about firewall violationsandintrusion prevention events of the last four weeks. The histogramsare described in theDaily sec-tion.

17.4.4 YearlyTheNetworkProtection >Yearly tab providesoverview statistics about firewall violationsandintrusion prevention events of the last twelvemonths. The histogramsare described in theDailysection.

17.4.5 FirewallTheNetworkProtection >Firewall tab presents comprehensive data about the firewall activity,classified according to source IP, source hosts, number of received packets and number of serv-ices.

If you click an IP or a hostname in the result table, it will automatically be used asa filter for theTop Services view. You canmanually provide an IP/Network, aswell as network ranges (e.g.,192.168.1.0/24or 10/8), and use those settingsbyusing theUpdate button.On theByService viewsyou can enter protocol and service, separated by comma (e.g., TCP,SMTP,UDP,6000).If there aremore than 20 results per page, you can jump forward and backward using the nextpage and previouspage buttons, respectively.

You can download the data in PDF or Excel format by clicking one of the corresponding icons inthe top right corner of the tab. The report is generated from the current view you have selected.

436 UTM 9Administration Guide

Page 437: Utm9 Manual Eng

Additionally, by clicking the pie chart icon—if present—you can get a pie chart displayed abovethe table.

Tip –You can sort all data by clicking the table column headings. For example, if you want tosort the table bynumber of services, click onServices in the table heading. Thus, the source IPhaving requested themost services is listed first.

17.4.6 IPSTheNetworkProtection > IPS tab presents comprehensive data about intrusion preventionactivities on your network.

You can download the data in PDF or Excel format by clicking one of the corresponding icons inthe top right corner of the tab. The report is generated from the current view you have selected.Additionally, by clicking the pie chart icon—if present—you can get a pie chart displayed abovethe table.

Tip –You can sort all data by clicking the table column headings. For example, if you want tosort the table bynumber of packets, click onPackets in the table heading. Thus, the source IPhaving requested themost packets is listed first.

17.5 Web ProtectionThe tabsof the Logging &Reporting >Web Protectionmenu provide overview statistics aboutthemost active web users andmost frequently visited websites.

17.5.1 Web Usage ReportThe Logging &Reporting >Web Protection >WebUsage Report page is amighty toolwhenyou want to take a deeper look into your network traffic and your users' web usage. At a firstglance, this page looks very complicated, but the best way to start is to use it and learn from theresults.

Page Structure

Header BarFirst there is the header bar which consists of the following elements:

UTM 9Administration Guide 437

17 Logging & Reporting 17.5Web Protection

Page 438: Utm9 Manual Eng

17.5Web Protection 17 Logging & Reporting

l Home: This icon takes you back to the beginning, clear of any clicks or filters.

l Forward/Backward: Use these icons tomove backand forth along the history of yourchangesand settings. It works like in everyweb browser.

l Available Reports: This drop-down list contains all available report types including, ifexistent, your saved reports. It is set toSitesbydefault. The result table of theWebUsage Report page is directly dependent on this reporting type setting.

Note –When using filters and clicking through reports notice how theAvailableReports setting changesautomatically. It always reflects the current reporting basis.

Standard: There are five report typesavailable, see below for a detailed description.

Saved Web Reports: Here you can select saved web reports you created in the past.

l Delete: Click this icon to delete a saved web report. Standard reports cannot be deleted.

l Save: Click this icon to save a current view to be able to access this view easily in thefuture. It will be stored in theAvailable Reportsdrop-down list. If you select the checkboxSendReports, you can enter one or more e-mail recipientswho should receive thisreport. You can also receive saved reports on a regular basis, see sectionScheduledReports for more information.

Filte r BarNext there is the filter bar which consists of the following elements:

l Plus: Click this icon to create additional filters, see below for a detailed description.

l Amount: Use the drop-down list to reduce the amount of results in the table. You canlimit the results to the top 10, top 50, or top 100 results.

l Time: Use the drop-down list to limit or expand the results in the table to certain timeframes. TheCustom timeframe allowsyou to specify your own timeframe.

l Departments: Use the drop-down list to limit the results in the table to defined depart-ments. Departments can be created on theDepartmentspage.

Results TableLast, there is the results table.What you see here depends firstly on the selected report type(always reflected atAvailable Reports list) and secondly on possibly defined filters.

438 UTM 9Administration Guide

Page 439: Utm9 Manual Eng

Note –When anonymization is enabled, users are not displayed by their name or IP addressbut theyappear enumerated instead.

Depending on the report type, the table providesdifferent information:

Users Categories Sites Domains URLs

#

Traffic

%

Duration

Pages

Requests

Categories*

Action*

Reason*

Info*

* = Those cells can be clicked to further drill-down information.

#: Position with regard to traffic caused.

Traffic: Size of traffic caused.

%: Percentage on overall traffic.

Duration: Time spent byuser(s) on the website.

Pages: Number of pages requested.

Requests: Number of requests for a category, site, domain, or URL.

Categories: Showsall categories a URL belongs to.Withmore than one category, clicking thecategory opensa small dialog field to select one of the categories from before a filter is createdbased on that category.

Action: Displayswhether the website hasbeen delivered to the client (passed) or whether ithasbeen blocked byan application control rule.

Reason: Displayswhya website request hasbeen blocked. Example: A user tries to downloadan msi file and there is an application control rule which prohibits file transfers, then the cell dis-plays "msi" for reason.

UTM 9Administration Guide 439

17 Logging & Reporting 17.5Web Protection

Page 440: Utm9 Manual Eng

17.5Web Protection 17 Logging & Reporting

Info: If available, this cell displaysadditional information to whya website request hasbeenblocked, e.g. when a file download wasblocked due to its extension then the cell says "exten-sion".

Defining FiltersFilters are used to drill down the information displayed in the result table. They can be defined intwo different ways: either by clicking thePlus icon in the Filter Bar or by clicking into the table.

Via Plus icon: After clicking the green Plus icon in the Filter Bar a small filter boxwith two fields isdisplayed. The first field, a drop-down list, lets you choose a report type, for exampleCategory.The second field lets you choose or enter a value for the selected report type, e.g.Adult TopicswhenCategory is selected. ClickSave to save the filter and at the same time apply it to the resulttable.

Via table: Clicking into the table opensa dialog windowReporting Direction if there ismore thanone report type available for the item you clicked. You need to select one of the presentedoptions for filtering. After that theReporting Directionwindow closes, the relevant filter is creat-ed and displayed in the Filter Bar. The results table now shows the newly filtered results.Example: The default report of theWebUsage Report isSites. In the results table you click onany row (e.g. amazon.com). TheReporting Directionwindow opensand gives you threeoptions: either you want to see information onDomains for the site, onUserswho visited thesite, or onCategories the site belongs to. You see that several users visited amazon.com andyou want to knowmore about this, so you click theUsersbox. The window closes. In the HeaderBar you see that the report type changed toUsersand in the Filter Bar you see that the resulttable for Users is filtered by the site you selected (amazon.com). Therefore the table showsalluserswho visited that site and additionally information on their sessions.

Note –Sometimes it makesa difference where you click into a table row as some table cellsprovide their own filter (see the itemswith an asterisk (*) in the sectionResults Table above).

17.5.2 Search Engine ReportThe Logging &Reporting >Web Protection >Search Engine Report page provides informationon search enginesused by your users and searches theymade. At a first glance, this page looksvery complicated, but the best way to start is to use it and learn from the results.

440 UTM 9Administration Guide

Page 441: Utm9 Manual Eng

Page Structure

Header BarFirst there is the header bar which consists of the following elements:

l Home: This icon takes you back to the beginning, clear of any clicks or filters.

l Forward/Backward: Use these icons tomove backand forth along the history of yourchangesand settings. It works like in everyweb browser.

l Available Reports: This drop-down list contains all available report types including, ifexistent, your saved reports. It is set toSearchesbydefault. The result table of theSearch Engine Report page is directly dependent on this reporting type setting.

Note –When using filters and clicking through reports notice how theAvailableReports setting changesautomatically. It always reflects the current reporting basis.

Standard: There are three report typesavailable, see below for a detailed description.

Saved Search Engine Reports: Here you can select saved search engine reports youcreated in the past.

l Delete: Click this icon to delete a saved search engine report. Standard reports cannotbe deleted.

l Save: Click this icon to save a current view to be able to access this view easily in thefuture. It will be stored in theAvailable Reportsdrop-down list. If you select the checkboxSendReports, you can enter one or more e-mail recipientswho should receive thisreport. You can also receive saved reports on a regular basis, see sectionScheduledReports for more information.

Filte r BarNext there is the filter bar which consists of the following elements:

l Plus: Click this icon to create additional filters, see below for a detailed description.

l Amount: Use the drop-down list to reduce the amount of results in the table. You canlimit the results to the top 10, top 50, or top 100 results.

l Time: Use the drop-down list to limit or expand the results in the table to certain timeframes. TheCustom timeframe allowsyou to specify your own timeframe.

UTM 9Administration Guide 441

17 Logging & Reporting 17.5Web Protection

Page 442: Utm9 Manual Eng

17.5Web Protection 17 Logging & Reporting

l Departments: Use the drop-down list to limit the results in the table to defined depart-ments. Departments can be created on theDepartmentspage.

Results TableLast, there is the results table.What you see here depends firstly on the selected report type(always reflected atAvailable Reports list) and secondly on possibly defined filters. The fol-lowing report typesare available:

l Searches: Displays the search termsyour users used.

l Search Engines: Displays the search engines your users used.

l Users Searches: Displays the userswho did searches.

Note –When anonymization is enabled, users are not displayed by their name or IP addressbut theyappear enumerated instead.

For each report type, the table provides the following information:

#: Position with regard to frequency.

Requests: Number of requests for a search term, for a search engine, or bya user.

%: Percentage on overall searches.

Defining FiltersFilters are used to drill down the information displayed in the result table. They can be defined intwo different ways: either by clicking thePlus icon in the Filter Bar or by clicking into the table.

Via Plus icon: After clicking the green Plus icon in the Filter Bar a small filter boxwith two fields isdisplayed. The first field, a drop-down list, lets you choose a report type, for exampleSearchEngine. The second field lets you choose or enter a value for the selected report type, e.g.Google (google.com) whenSearch Engine is selected. ClickSave to save the filter and at thesame time apply it to the result table.

Via table: Clicking into the table opensa dialog windowReporting Direction if there ismore thanone report type available for the item you clicked. You need to select one of the presentedoptions for filtering. After that theReporting Directionwindow closes, the relevant filter is creat-ed and displayed in the Filter Bar. The results table now shows the newly filtered results.Example: The default report of theSearch Engine Report isSearches. In the results table youclick on any row (e.g. weather). TheReporting Directionwindow opensand gives you two

442 UTM 9Administration Guide

Page 443: Utm9 Manual Eng

options: either you want to see information on the search enginesused for the search (SearchEngines) or on userswho searched for this term (UsersSearches). You see that several userssearched for weather and you want to knowmore about this, so you click theUsersSearchesbox. The window closes. In the Header Bar you see that the report type changed toUsersSearchesand in the Filter Bar you see that the result table for UsersSearches is filtered by thesearch you selected (weather). Therefore the table showsall userswho searched for weatherand additionally information on those searches.

Note –Sometimes it makesa difference where you click into a table row as some table cellsprovide their own filter (see the itemswith an asterisk (*) in the sectionResults Table above).

17.5.3 DepartmentsOn the Logging &Reporting >Web Protection >Departmentspage you can group users orhosts and networks to virtual departments. Those departments can then be used to filter webusage reports or search engine reports.

To create a department, proceed as follows:

1. On the Departments tab, click Add Department.TheAddNew Department dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for the department.

3. Add users or hosts/networks.Adepartment definition can only contain users or hosts/networks, not both typesat thesame time.

l Users: Add one or more users to the boxwho should be part of this department.

l Hosts/Networks: Add one or more hosts or networks to the boxwhich should bepart of this department.

Comment (optional): Add a description or other information.

4. Click Save.

The new department appears on theDepartments list.

To either edit, delete, or clone a department click the corresponding buttons.

For information on usage of departments please see sectionsWebUsage Report andSearchEngine Report.

UTM 9Administration Guide 443

17 Logging & Reporting 17.5Web Protection

Page 444: Utm9 Manual Eng

17.5Web Protection 17 Logging & Reporting

17.5.4 Scheduled ReportsOn the Logging &Reporting >Web Protection >Scheduled Reportspage you define which ofyour saved reports you would like to send bye-mail on a regular basis. Before you can create ascheduled report, you need to have a least one saved report (for more information on savingreports see sectionsWebUsage Report or Search Engine Report).

To create a scheduled report, proceed as follows:

1. On the Scheduled Reports tab, click Add Scheduled Report.TheAddNew Scheduled Report dialog boxopens.

2. Make the following settings:Name: Enter a descriptive name for the scheduled report.

Interval: Select an interval from the drop-down list at which the report(s) should be sent.

Reports: All saved reports are listed here. Select the checkbox in front of each reportthat should be sent at the selected interval.

Recipients: Add recipients to the boxwho should receive the selected report(s). Notethat you can add a list of recipients via the import button.

Comment (optional): Add a description or other information.

3. Click Save.

The new scheduled report appears on theScheduled Reports list.

To either edit, delete, or clone a department click the corresponding buttons. Use the statusicon of a report to disable sending of reportswithout deleting the scheduled report itself.

17.5.5 Application ControlThe Logging &Reporting >Web Protection >Application Controlpage contains comprehensivestatistics about themost active sources, most frequently visited destinations, and themost pop-ular applicationsgiven for various time ranges. Always confirm your changesby clicking theUpdate button. If there aremore than 20 results per page, you can jump forward and backwardusing the next page and previouspage buttons, respectively.

You can download the data in PDF or Excel format by clicking one of the corresponding icons inthe top right corner of the tab. The report is generated from the current view you have selected.

444 UTM 9Administration Guide

Page 445: Utm9 Manual Eng

Additionally, by clicking the pie chart icon—if present—you can get a pie chart displayed abovethe table.

Tip –You can sort all data by clicking the table column headings. For example, if you want tosort all sourcesby their number of packets sent and received, click onPackets in the tableheading. Thus, sourceswhich sent and received themost packetswill be listed first.

Themost active sourcesdo not appear immediately in the table, but only after a session timeouthad occurred. This is the case if a certain client (username or IP address) has ceased to surf theweb for fiveminutes. The UTM determines this surfing session as "dead" and sends it to a data-base before it gets displayed on themost active sources list.

In addition, you can also select reportswith the addendumByApplication or BySource. You willthen see a filter field where you need to enter the application or source you are looking for andconfirm your settingsby clickingUpdate. The table displays results (if any) filtered by the givenapplication or source, respectively.Note that you can use the percent sign (%) as a wildcard. Byplacing a percent sign at the end ofyour keyword, you are telling SophosUTM to look for exact matchesor sub-sets. Note that thefilter field is case-sensitive. Example: If you enter "Google%" into theApplication field, the tablewould show results for "Google Safe Browsing", "Google Analytics", and "Google" but not"google".

17.5.6 DeanonymizationTheWebProtection >Deanonymization tab is only accessible if anonymization is activated (seeLogging &Reporting >Reporting Settings> Anonymizing).

Here it is possible to abandon anonymization for specific users regarding web protectionreports. Proceed as follows:

1. Enter both passwords.Enter the first and the second password that have been provided to enable anony-mization.

2. Add users to deanonymize.To theDeanonymize Usersboxadd the usernamesof those users you want to dea-nonymize.

3. Click Apply.Your settingswill be saved.

UTM 9Administration Guide 445

17 Logging & Reporting 17.5Web Protection

Page 446: Utm9 Manual Eng

17.6 Email Protection 17 Logging & Reporting

17.6 Email ProtectionThe tabsof the Logging &Reporting >Email Protectionmenu provide overview statistics aboutmail flow, mail usage and email protection.

17.6.1 Usage GraphsTheEmail Protection >UsageGraphs tab providesoverview statistics about themail flow on theUTM given for various time frames:

l Daily

l Weekly

l Monthly

l Yearly

17.6.2 Mail UsageTheEmail Protection >MailUsage tab contains comprehensive statistics about themostactively used e-mail addressesand addressdomainsgiven for various time ranges. Always con-firm your changesby clicking theUpdate button. If there aremore than 20 results per page, youcan jump forward and backward using the next page and previouspage buttons, respectively.

17.6.3 Blocked MailTheEmail Protection >BlockedMail tab contains comprehensive statistics about all blocked e-mail requests based on antivirus and antispam. Always confirm your changesby clicking theUpdate button. If there aremore than 20 results per page, you can jump forward and backwardusing the next page and previouspage buttons, respectively.

17.6.4 DeanonymizationTheEmail Protection >Deanonymization tab is only accessible if anonymization is activated(see Logging &Reporting >Reporting Settings> Anonymizing).

446 UTM 9Administration Guide

Page 447: Utm9 Manual Eng

Here it is possible to abandon anonymization for specific e-mail addressesand/or domainsregarding email protection reports. Proceed as follows:

1. Enter both passwords.Enter the first and the second password that have been provided to enable anony-mization.

2. Make the following settings:Deanonymize Addresses: You can add e-mail addresses you want to deanonymize.

Deanonymize Domains: You can add domains you want to deanonymize.

3. Click Apply.Your settingswill be saved.

Provided e-mail addressesand domainsbecome readable in reports.

17.7 Remote AccessThe tabsof the Logging &Reporting >Remote Accessmenu provide overview statistics aboutremote accessactivity and information on sessions.

17.7.1 ActivityTheRemote Access>Activity tab providesoverview statistics about the remote accessactivityon the UTM for IPsec, SSL VPN, PPTP, and L2TPgiven for various timeframes:

l Daily

l Weekly

l Monthly

l Yearly

Select Timeframe: Use the drop-down list to select a reporting timeframe. The page willreload automatically.

17.7.2 SessionTheRemote Access>Session tab contains comprehensive statistics about completed ses-sions, failed logins, and current users given for various time ranges.

UTM 9Administration Guide 447

17 Logging & Reporting 17.7 Remote Access

Page 448: Utm9 Manual Eng

17.8Webserver Protection 17 Logging & Reporting

You can filter the table data. The fastest way to filter is by clicking into a table header cell.Another way is to select a filter via the second drop-down list, to type in the filter argument and toclick theUpdate button.

The following filters are available depending on the session selected in the first drop-down list:

l By Service: Current Users,Completed Sessions, Failed Logins

l By User: Current Users,Completed Sessions

l By Source IP Address: Current Users,Completed Sessions

l By Virtual IP Address: Current Users,Completed Sessions, Failed Logins

If there aremore than 20 results per page, you can jump forward and backward using the nextpage and previouspage buttons, respectively.

You can download the data in PDF or Excel format by clicking one of the corresponding icons inthe top right corner of the tab. The report is generated from the current view you have selected.Additionally, by clicking the pie chart icon—if present—you can get a pie chart displayed abovethe table.

Tip –You can sort all data by clicking the table column headings. For example, if you want tosort the table by service, click onService in the table heading. Thus, the table is sorted alpha-betically by services.

17.8Webserver ProtectionThe tabsof the Logging &Reporting >Webserver Protectionmenu provide overview statisticsabout webserver requests, warnings, and alerts.

17.8.1 Usage GraphsTheWebserver Protection >UsageGraphs tab providesoverview statistics about the web-server requests, warnings, and alerts on the UTM given for various time frames:

l Daily

l Weekly

l Monthly

l Yearly

448 UTM 9Administration Guide

Page 449: Utm9 Manual Eng

17.8.2 DetailsTheWebserver Protection >Details tab contains comprehensive statistics about themost activeclients, virtual hosts, backends, response codes, and variousattacksgiven for various timeranges. Always confirm your changesby clicking theUpdate button. If there aremore than 20results per page, you can jump forward and backward using the next page and previouspagebuttons, respectively.

You can download the data in PDF or Excel format by clicking one of the corresponding icons inthe top right corner of the tab. The report is generated from the current view you have selected.Additionally, by clicking the pie chart icon—if present—you can get a pie chart displayed abovethe table.

Tip –You can sort all data by clicking the table column headings.

17.9 Executive ReportIn themenu Logging &Reporting >Executive Report you can create a collection of themostimportant reporting data presented in graphical format to show network utilization for a numberof services.

17.9.1 View ReportOn the Logging &Reporting >Executive Report >View Report tab you can create a completeexecutive report based on the individual reports in the tabsand pagesof theReportingmenu.Click the buttonGenerate Report Now to open a window showing the executive report.

17.9.2 Archived Executive ReportsTheExecutive Report >Archived Executive Reports tab providesan overview of all archivedexecutive reports. Only those executive reportswill be archived for which archiving hasbeenselected on theConfiguration tab.

17.9.3 ConfigurationOn theExecutive Report >Configuration tab you canmake the settings for executive reports.

UTM 9Administration Guide 449

17 Logging & Reporting 17.9 Executive Report

Page 450: Utm9 Manual Eng

17.10 Log Settings 17 Logging & Reporting

Select the time period for the executive report. The report can be created on a daily, weekly, ormonthly basis. If you selectWeekly, you can additionally choose the weekdaywhen the exec-utive report should start to collect its data.

In addition, enter the e-mail addressesof the recipientswho should receive the executivereport. Note that for various time periodsdifferent e-mail addresses can be configured.

17.10 Log SettingsIn the Logging &Reporting > Log Settingsmenu you can configure basic settings for local andremote logging.

17.10.1 Local LoggingOn the Logging &Reporting > Log Settings> Local Logging tab you canmake the settings forlocal logging. Local logging is enabled bydefault.

However, to activate local logging in case it wasdisabled, proceed as follows:

1. On the Local Logging tab enable local logging.You can either click the status icon or theEnable button.

The status icon turnsgreen and the areason this tab become editable.

2. Select a time frame when log files are to be deleted.From the drop-down list select what action is to be applied automatically on log files.Never delete log files is selected bydefault.

3. Click Apply.Your settingswill be saved.

ThresholdsHere you can define thresholds for local logging which are bound to certain actions that are tobe carried out if a threshold is reached. The following actionsare available:

l Nothing: No actionswill be initiated.

l Send Notification: Anotification will be sent to the administrator stating that the thresh-old was reached.

450 UTM 9Administration Guide

Page 451: Utm9 Manual Eng

l Delete Oldest Logfiles:Oldest log fileswill be deleted until the remaining amount isbelow the configured threshold or until the log file archive is empty. In addition, a noti-fication of that event will be sent to the administrator.

l Shutdown System: The systemwill be shut down. A notification of that event will besent to the administrator.In case of a system shutdown, the administrator has to change the configuration of thelocal logging, configure log file deletion or move away/delete log filesmanually. If the rea-son for the system shutdown persists, the systemwill shut down itself again the next timethe log cleaning process runs, which happensdaily at 12:00 AM (i.e., at midnight).

ClickApply to save your settings.

17.10.2 Remote Syslog ServerOn the Logging &Reporting > Log Settings>Remote Syslog Server tab you canmake the set-tings for remote logging. This function allowsyou to forward logmessages from the gateway toother hosts. This is especially useful for networksusing a host to collect logging information fromseveral gateways. The selected host must run a logging daemon that is compatible to the syslogprotocol.

To configure a remote syslog server, proceed as follows:

1. On the Remote Syslog Server tab enable remote syslog.You can either click the status icon or theEnable button.

The status icon turnsamber and theRemote Syslog Settingsarea becomeseditable.

2. Click the plus icon in the Syslog Servers box to create a server.TheAdd Syslog Server dialog boxopens.

3. Make the following settings:Name: Enter a descriptive name for the remote syslog server.

Server: Add or select the host that should receive log data from the gateway.

Caution –Do not use one of the gateway's own interfacesasa remote syslog host,since thiswill result in a logging loop.

Port: Add or select port which is to be used for the connection.

4. Click Apply.Your settingswill be saved.

UTM 9Administration Guide 451

17 Logging & Reporting 17.10 Log Settings

Page 452: Utm9 Manual Eng

17.10 Log Settings 17 Logging & Reporting

Remote Syslog Buffe rIn this area you can change the buffer size of the remote syslog. The buffer size is the number oflog lines kept in the buffer. Default is 1000. ClickApply to save your settings.

Remote Syslog Log Se lectionThis area is only editable when remote syslog is enabled. Select the checkboxesof the logs thatshould be delivered to the syslog server. You can select all logsat once by selecting the optionSelect All. ClickApply to save your settings.

17.10.3 Remote Logfile ArchivesOn the Logging &Reporting > Log Settings>Remote Logfile Archives tab you canmake the set-tings for remote archiving of log files. If remote log file archiving is enabled, the log files of thepast dayare packed and compressed into one file, which is transferred to a remote log file stor-age. Using the drop-down list you can select your preferred transfer method.

To configure a remote log file archive, proceed as follows:

1. Enable the Remote Log File Archives function.You can either click the status icon or theEnable button.

The status icon turnsamber and theRemote Logfile Archive area becomeseditable.

2. Select the logfile archiving method.From the drop-down list, select your preferred archivingmethod. Depending on yourselection, the related configuration options for each archivingmethod will be displayedbelow. You can choose between the following archivingmethods:

l FTP Server: The File Transfer Protocol (FTP) method needs the following param-eters to be set:l Host: Host definition of the FTP server.

l Service: TCPport the server is listening on.

l Username: Username for the FTP server account.

l Password: Password for the FTP server account.

l Path: Remote (relative) path where the log files are stored.

452 UTM 9Administration Guide

Page 453: Utm9 Manual Eng

l SMB (CIFS) Share: The SMBmethod needs the following parameters to be set:l Host: Host definition of the SMBserver.

l Username: Username for the SMBaccount.

l Password: Password for the SMBaccount.

Security Note – The password will be saved plain-text in the con-figuration file. It is therefore advisable to create a user/password com-bination uniquely for this logging purpose.

l Share: SMBshare name. Enter the path or the network share informationwhere the log files are to be transferred to, e.g. /logs/logfile_archive.

l Workgroup/Domain: Enter the workgroup or domain the log file archive ispart of.

l Secure Copy (SSH Server): To use the SCPmethod, it is necessary that youadd the publicSSH DSA key to the authorized keysof your SCP server. On a Linuxsystem, you can simply cut and paste the SSH DSA keyand add it to the~/.ssh/authorized_keys file of the configured user account. During the instal-lation, SophosUTM createsa new SSHDSAkey. For security reasons, thisSSHDSA key is not included in backups. After a new installation or the installation of abackup, youmust therefore store the new SSH DSA keyon the remote server tobe able to securely copy your logfile archives to the SCP server.The SCPmethod requires the following settings:

l Host: Host definition for the SCP server.

l Username: Username for the SCP server account.

l Path: Remote (full) path where the log files should be stored.

l Public DSA Key:On the remote storage host, add the provided publicDSA key to the list of authorized keys.

l Send by E-mail: To have the logfile archive sent bye-mail, enter a valid e-mailaddress.

3. Click Apply.Your settingswill be saved.

If the transfer fails, the archive will remain on the gateway. During each run of the log cleaningprocess, the gateway tries to deliver all remaining archives.

UTM 9Administration Guide 453

17 Logging & Reporting 17.10 Log Settings

Page 454: Utm9 Manual Eng

17.11 Reporting Settings 17 Logging & Reporting

17.11 Reporting SettingsIn the Logging &Reporting >Reporting Settingsmenu you canmake settings for the reportingfunctions such asenabling/disabling certain featuresof reporting, setting time framesandamounts for keeping data. Additionally, you can anonymize data to enhance privacyprotection.

17.11.1 SettingsTheSettings tab allowsyou to define reporting actionsand the time period reporting data will bekept on the system before it is automatically deleted. The following report topics can be set:

l Accounting

l Application Control

l Authentication

l Email Protection

l Firewall

l IPS

l Remote Access

l WebProtection

l Webserver Protection

Use the checkboxeson the left side to enable or disable reporting for a certain report topic. Bydefault, all report topics are enabled.

Use the drop-down lists on the right to determine how long reporting data is kept.

Note –Disabling needless reportswill lower the base load of your machine and can reduceperformance bottlenecks. Try to keep time framesas short as possible since high amounts ofstored data result in a higher base load and decreased responsivenesson the dynamicalreporting pages.

The settingson this tab do not affect the log file archives.

454 UTM 9Administration Guide

Page 455: Utm9 Manual Eng

Web Protection Repor ting Deta il Leve lIn this section you can define the detail level ofWeb Protection reporting. Note that a higherdetail level results in a perceptible increase inmemoryusage and system load, so unlessnec-essary, it is recommended to keep the detail level low.

The following detail levels are available:

l Domain only: Reports display the top-level domain and second-level domain of a URL,e.g. example.com. Third-level domainswill be also displayed if theyare enforced, suchasexample.co.uk.

l Full domain: Reports display the full domains, e.g. www.example.comorshop.example.com

l 1 level of URL: Reports display additionally the first (virtual) directory of a URL, e.g.www.example.com/en/.

l 2 levels of URL: Reports display additionally the first two (virtual) directories of a URL,e.g. www.example.com/en/products/.

l 3 levels of URL: Reports display additionally the first three (virtual) directories of aURL, e.g. www.example.com/en/products/new/.

Executive Repor t SettingsIn this area you can define respectively the number of executive reports to keep:

l Daily reports: 60 at maximum

l Weekly reports: 52 at maximum

l Monthly reports: 12 at maximum

ClickApply to save your settings.

For more information on the executive report and its options, see Logging &Reporting >Exec-utive Report.

PDF Paper SettingsThe default paper format for the PDF executive report isA4. Using the drop-down list you canalternatively select Letter or Legal. ClickApply to save your settings.

UTM 9Administration Guide 455

17 Logging & Reporting 17.11 Reporting Settings

Page 456: Utm9 Manual Eng

17.11 Reporting Settings 17 Logging & Reporting

CSV Delimite r SettingsHere you can define which delimiter is used when exporting reporting data to CSV format.Please note that withWindowsoperating systems the delimiter shouldmatch the regional set-tingsof your system tomake sure that the exported data will be displayed correctly in a spread-sheet program like e.g., Excel.

IPFIX AccountingBymeansof IPFIX you can export IPv4 flow data of the UTM to a provider for e.g. monitoring,reporting, accounting, or billing purposes.

Internet Protocol Flow Information Export (IPFIX) is amessage-based protocol for exportingaccounting information in a universalway. The accounting information is collected byanexporter and sent to a collector. A typical set of accounting information for an IPv4 flow consistsof source address, destination address, source port, destination port, bytes, packets, and net-work traffic classification data.

If enabled, the UTM servesasexporter: It exports IPFIX accounting data. The collector gen-erally is located at a provider's site where the accounting data of one or more of your UTM isaggregated and analyzed . During the system setup at your provider, you will be given the host-name and you have to define a uniqueObservation Domain ID (OID) per exporter, i.e., UTM.Enter this data into the corresponding fields.

Data is exported on UDP port 4739. A single network connection uses two IPFIX flows–one forthe export direction, one for the reply.

Security Note –Be aware that with IPFIX the accounting data will be transmitted unen-crypted. It is therefore recommended to send the data via private network only.

ClickApply to save your settings.

17.11.2 ExceptionsTheReporting Settings>Exceptions tab allowsyou to exclude certain domainsand addressesfrom reporting, which affects the Executive Report aswell as the affected Logging &Reportingpagesand the affected statistics overview pages.

456 UTM 9Administration Guide

Page 457: Utm9 Manual Eng

Note – The effect will not be immediately visible on today's statistics pagesbecause the infor-mation on these pages is updated every 10 to 15minutesonly. Note also the import functionwith which you can definemultiple itemsat once.

Repor ting Exceptions: WebIn this section you can define domains to be excluded from allweb protection reports. Thedomain nameshave to be entered exactly as theyare listed in theDomains report on the Log-ging &Reporting >Web Protection >WebUsage Report tab. ClickApply to save your settings.

Repor ting Exceptions: Ma ilIn these two sections you can define domainsandmail addresses to be excluded from all emailprotection reports.

Use theDomainsbox to exclude all e-mail addressesof a particular domain. Just enter thedomain part of the e-mail addresse.g. sophos.com. Use theAddressesbox to enter particulare-mail addresses to exclude from the reports. ClickApply to save your settings.

E-mails having the specified domain namesor addressesas sender or recipient will be excludedfrom all email protection reports.

Repor ting Exceptions: NetIn this section you can define IPv4 and IPv6 addresses to be excluded from all network pro-tection reports. ClickApply to save your settings.

17.11.3 AnonymizingTheReporting Settings>Anonymizing tab allows to anonymize data based on the four-eyesprinciple. That means that deanonymization can only take place when two different peopleagree on that procedure. Anonymization ensures that user data is kept secret when viewing log-ging and reporting data, and therefore actions (such asweb-surfing habits) cannot be tracedback to a specific person.

To use anonymization, proceed as follows:

1. On the Anonymizing tab enable anonymization.You can either click the status icon or theEnable button.

The status icon turnsamber and theAnonymizing Settingsarea becomeseditable.

UTM 9Administration Guide 457

17 Logging & Reporting 17.11 Reporting Settings

Page 458: Utm9 Manual Eng

17.11 Reporting Settings 17 Logging & Reporting

2. Enter two security passwords.The four-eyesprinciple is only allowed for when two different people enter a passwordunknown to each other.

3. Click Apply.Your settingswill be saved.

To disable anonymization (globally) again, both passwordsare necessary.

1. On the Anonymizing tab click Disable or the status icon.The status icon turnsamber and theAnonymizing Settingsarea becomeseditable.

2. Enter both passwords.Enter the first and the second password that have been provided to enable anony-mization.

3. Click Apply.Your settingswill be saved.

If necessary, anonymization can be disabled for single users, see Logging &Reporting >WebProtection and Logging &Reporting >Email Protection.

458 UTM 9Administration Guide

Page 459: Utm9 Manual Eng

18 SupportThis chapter describes the support tools available for SophosUTM.

The pagesof theSupportmenu containmanycustomer support related features ranging fromvariousweb links, through contact information, to the output of useful network tools that areused to determine important network propertieswithout the need to access the gateway's com-mand-line interface.

The following topics are included in this chapter:

l Manual

l Printable Configuration

l Contact Support

l Tools

l Advanced

In addition, themain page of theSupportmenu containsweb links to the following informationresources:

l Knowledgebase (KB): Official knowledgebase of SophosNSGcontainsnumerous infor-mation on configuring SophosUTM.

l Known Issues List (KIL): The list of known problems that cannot be fixed or for which aworkaround is available.

l Hardware Compatibility List (HCL): The list of hardware that is compatible to SophosUTMSoftware.

l Up2Date Information: SophosNSGUp2Date blog, which informsabout productimprovements and firmware updates.

18.1 ManualOn theSupport >Manualpage you can download the current Administration Guide in PDF for-mat. Select the language of the guide and clickDownload. Note that you need a special readerto open PDF documents such asAdobe'sReader or Xpdf.

Page 460: Utm9 Manual Eng

18.2 Printable Configuration 18 Support

Note – To avoid problemswith file downloadsusing Internet Explorer 6, add the URL of thegateway (e.g., https://192.168.2.100) to the Trusted Sites, which are configured in IE'sInternet Options>Security. In addition, selectAutomaticPrompting for File Downloads in theTrusted SitesZonewhen using Internet Explorer 7.

18.2 Printable ConfigurationOn theSupport >Printable Configuration page you can create a detailed report of the currentWebAdmin configuration.

Note – The printable configuration is opened in a new window. Depending on your browser itmaybe necessary to allow pop-up windows for WebAdmin.

The structure of the printable configurationmatches theWebAdminmenu structure to facilitatefinding the corresponding configuration options inWebAdmin.

The printable configuration browser page consists of an overview page, called index, and sev-eral subpages. Links to subpagesare highlighted blue. Subpagesgive detailed information tothe respective topic. You can always return from a subpage to the indexby clicking theBack tothe index link at the bottom of the subpage.

There are twomore viewing options for the printable configuration:

l WebAdmin format

l Confd format

You can find the links to these viewing optionsat the bottom of the indexpage.

18.3 Contact SupportSophosoffers a comprehensive range of customer support services for its security solutions.Based on the support/maintenance level, you have various levels of accessand committedresponse time by the Sophos service department and/or SophosNSGCertified Partners.

All support cases concerning SophosUTM are processed via the SophosNSGPartner Portal.Youmayopen a support case via a web form byclickingOpen Support Case.

460 UTM 9Administration Guide

Page 461: Utm9 Manual Eng

18.4 ToolsThe tabsof theSupport > Toolsmenu display the output of useful network tools that can beused to determine important network propertieswithout the need to access the gateway's com-mand-line interface. The output of the following tools can be viewed:

l Ping

l Traceroute

l DNSLookup

18.4.1 Ping CheckThe program ping is a computer network tool used to test whether a particular host is reachableacrossan IP network. Ping worksby sending ICMP echo request packets to the target host andlistening for ICMP echo response replies. Using interval timing and response rate, ping esti-mates the round-trip time and packet loss rate between hosts.

Tomake a ping check, proceed as follows:

1. Select the ping host.Select the host you want to ping. In thePing Host box, you can select a host for which ahost definition exists. Alternatively, you can also selectCustom hostname/IP addressandenter a custom hostname or IP address into the textboxbelow.

2. Click Start.The output of the ping checkwill be displayed in thePing CheckResult area.

18.4.2 TracerouteThe program traceroute is a computer network tool used to determine the route taken bypack-ets acrossan IP network. It lists the IP addressesof the routers that were involved in trans-porting the packet. If the packet's route cannot be determined within a certain time frame, trac-eroute will report an asterisk (*) instead of the IP address. After a certain number of failures, thecheckwill end. An interruption of the check can havemanycauses, but most likely it is caused bya firewall along the network path that blocks traceroute packets.

To trace a route, proceed as follows:

UTM 9Administration Guide 461

18 Support 18.4 Tools

Page 462: Utm9 Manual Eng

18.5 Advanced 18 Support

1. Specify the hostname/IP address.Enter the hostname or IP addressof the host for which you want to determine the route.

2. Print hop addresses numerically (optional).Selecting this option savesa nameserver address-to-name lookup for each gatewayfound on the path.

3. Click Start.The output of traceroute will be displayed in the Traceroute Result area.

18.4.3 DNS LookupThe program dig (short for Domain Information Groper) is a network tool for interrogating DNSname servers. It performsDNS lookupsand displays the answers that are returned from thename server(s) that were queried.

Tomake a DNS lookup, proceed as follows:

1. Specify the hostname/IP address.Enter the hostname or IP addressof the host for which you want to determine DNS infor-mation.

2. Select Enable Verbose Output (optional).Select this option to generate lengthyoutput showingmore information.

3. Click Start.The output of dig will be displayed in theDNSLookup Result area.

18.5 AdvancedTheSupport >Advancedmenu displaysevenmore information on your gatewayand givesaccess to advanced features. It givesoverview of running processesand local network con-nectionsand you can view the routing table and the interfaces table. Additionally, you can down-load a support package for debugging and recovery purposesand find background informationabout internally used configuration referenceswhich youmayencounter in log files.

18.5.1 Process ListThe program psdisplaysa header line followed by lines containing information about your proc-esses that have controlling terminals. This information is sorted by controlling terminal, then by

462 UTM 9Administration Guide

Page 463: Utm9 Manual Eng

process ID.

18.5.2 LAN ConnectionsThe program netstat (short for NetworkStatistics) is a network tool that displaysa list of theactive Internet connectionsa computer currently has, both incoming and outgoing.

18.5.3 Routes TableThe program ip is a network tool for controlling TCP/IP networking and traffic control. Invokedwith the parameter route show table all it displays the contents of all routing tablesof thegateway.

18.5.4 Interfaces TableThe table showsall configured interfacesof SophosUTM, both network interface cardsand vir-tual interfaces. The program ip invoked with parameter addrdisplays interfacesand their prop-erties.

18.5.5 Config DumpFor debugging or recovery purposes it is useful to gather asmany information aspossible aboutyour installation of SophosUTM. The support package that can be downloaded from theSup-port >Advanced >Configuration Dump tab providesexactly this. The zip file contains the fol-lowing items:

l The entire dump of the gateway's configuration (storage.abf). Note that this is no gen-uine backup file—it doesnot contain anypasswords, among other things—and can beused for debugging purposesonly.

l Information on the hardware present in the system (hwinfo).

l Information on the software packages installed on the system (swinfo).

Note – To avoid problemswith file downloadsusing Internet Explorer 6, add the URL of thegateway (e.g., https://192.168.2.100) to the Trusted Sites, which are configured in IE'sInternet Options>Security. In addition, selectAutomaticPrompting for File Downloads in theTrusted SitesZonewhen using Internet Explorer 7.

UTM 9Administration Guide 463

18 Support 18.5 Advanced

Page 464: Utm9 Manual Eng

18.5 Advanced 18 Support

18.5.6 Resolve REFFor debugging purposes you can resolve configuration references internally used by the sys-tem. If you encounter a reference somewhere in the logs, you can paste the reference stringhere (e.g., REF_DefaultSuperAdmin). The tab will then displayan excerpt of the configurationdaemon's data structure.

464 UTM 9Administration Guide

Page 465: Utm9 Manual Eng

19 Log OffYou can log out ofWebAdmin by clicking the LogOffmenu entry. If you do not log out properlyor if you close the web browser inadvertently, youmight not be able to log in again for approx-imately 30 seconds.

Note –Youwill be logged out if you visit a different website during a session. In this case, youwill have to log in again.

Page 466: Utm9 Manual Eng

20.1 User Portal: MailQuarantine 20 User Portal

20 User PortalThis chapter provides information on how the User Portalworksand which services it providesfor end-users.

The User Portal of SophosUTM isa browser-based application providing among others per-sonalized e-mail and remote access services to authorized users. It can be accessed bybrows-ing to the URL of SophosUTM, for example, https://192.168.2.100 (note the HTTPSpro-tocol).

On the login page, users can select a language from the drop-down list located on the right sideof the header bar.

Depending which servicesand featureshave been activated inWebAdmin by the administrator,users can have access to the following services:

l MailQuarantine

l Mail Log

l POP3Accounts

l Sender Whitelist

l Sender Blacklist

l Hotspots

l Client Authentication

l Remote Access

l HTML5 VPN Portal

l Change Password

l HTTPSProxy

20.1 User Portal: Mail QuarantineOn this tab, end-users can view and releasemessagesheld in quarantine.

466 UTM 9Administration Guide

Page 467: Utm9 Manual Eng

Note – TheMailQuarantine tab is available if either POP3 or SMTPhasbeen activated inWebAdmin and the user hasbeen configured to use these services. If the user should receivee-mails both via SMTP and POP3, the e-mailswill be organized into two tabsPOP3Quar-antine andSMTPQuarantine, both providing a similar functionality.

TheMailQuarantine tab showsan overview of all e-mails addressed to the user but blockedand quarantined bySophosUTM. For POP3 quarantine e-mails to be listed the user has toenter their POP3 credentials on thePOP3Accounts tab.

Sort and Filter Quarantined E-MailsBydefault, all e-mails are shown. If the list containsmore than twenty e-mails, it is split into sev-eral chunkswhich can be browsed with Next (>) and Previous (<) buttons.

Users can influence which itemsare displayed:

Sort by: Bydefault, the list is sorted by time of arrival. Messages can be sorted bydate,subject line, sender address, andmessage size.

and show: Users can choose between displaying 20, 50, 100, 250, 500, and 1000entries per page and allmessages. Note that showing allmessagesmay take a lot oftime.

Several elements on the page let users filter their e-mails:

l # messages quarantined: On top of the page, several checkboxesallow to show orhide e-mails by the reason why theywere quarantined (malicious content, spam, expres-sionmatch, file extension, MIME type, unscannable, others).

l Addresses: Allows to filter themessagesaccording to the sender address.

l Sender/Subject substring: Here users can enter a sender or subject to search for inthe quarantinedmessages.

l Received date: To only showmessagesprocessed during a certain time frame, userscan enter a date or select a date from the Calendar icon.

Manage Quarantined E-MailsByusing the checkbox in front of eachmessage or clicking amessage to select it, users canapply actionson the selectedmessages. The following actionsare available:

UTM 9Administration Guide 467

20 User Portal 20.1 User Portal: MailQuarantine

Page 468: Utm9 Manual Eng

20.2 User Portal: Mail Log 20 User Portal

l View:Opensa window with the contents of the e-mail.

l Download: Selectedmessageswill be downloaded in EML format.

l Delete: Selectedmessageswill be deleted irrevocably.

l Whitelist sender:Moves the e-mail to your inboxand adds the sender to the whitelist.Successive e-mails of this sender will not be quarantined. Note, that mails containingmali-cious content will alwaysbe quarantined, even if the sender is on the whitelist.

l Release: Selectedmessageswill be released from quarantine.

Note – The allowed actionsdepend on the reason why the e-mailwasquarantined, and ontheWebAdmin settings. E-mailswith malicious content can only be released by the admin-istrator.

Select Global Cleanup Action: Here you find several deletion options that will be applied onmessagesglobally, that is, regardlesswhether theyare selected and/or displayed or not.

20.2 User Portal: Mail LogOn this tab, end-users can view a log of their e-mail traffic sent via SMTP.

Note – TheMail Log tab is only for e-mail addressbelonging to the domainmonitored by theSMTPproxyof SophosUTM, and only available for userswhom the administrator gaveaccess rights to this feature. If both SMTP and POP3 have been activated for a certain user,the tab is calledSMTPLog.

TheMail Log tab shows log entries of all e-mail traffic of the user's e-mail addresses. Log entriesof undelivered e-mails contain the information about why theyhave not been delivered. Double-clicking a log entry opensa window withmore log information.

Bydefault all e-mails are shown. If the list containsmore than twenty e-mails, it is split into sev-eral chunkswhich can be browsed with Next (>) and Previous (<) buttons.

Users can influence which itemsare displayed:

Sort by: Bydefault, the list is sorted by time of arrival. Messages can be sorted bydate,subject line, sender address, andmessage size.

468 UTM 9Administration Guide

Page 469: Utm9 Manual Eng

and show: Users can choose between displaying 20, 50, 100, 250, 500, and 1000entries per page and allmessages. Note that showing allmessagesmay take a lot oftime.

Several elements on the page let users filter their e-mails:

l # log events on file: On top of the page, several checkboxesallow to show or hide e-mails according to their status.

l Addresses: Allows to filter the e-mails according to the sender address.

l Sender/Subject substring: Here users can enter a sender or subject to search for inthe quarantinedmessages.

l Received date: To only showmessagesprocessed during a certain time frame, userscan enter a date or select a date from the Calendar icon.

20.3 User Portal: POP3 AccountsOn this tab, end-users can identify themselves to be able to view and release their POP3 quar-antine e-mails and receive quarantine reports.

Note – ThePOP3Accounts tab is only available if the administrator enabled POP3 and addeda POP3 server.

On the page, users need to enter the credentials of the POP3 accounts theyuse. Only thosespam e-mailswill appear in the User Portal for which POP3 account credentials are given. Auser for whomPOP3 account credentials are stored will receive an individual quarantine reportfor each e-mail address.

20.4 User Portal: Sender WhitelistOn this tab, end-users can whitelist senders, so that messages from them are never regardedas spam. However, e-mailswith virusesor unscannable e-mailswill still be quarantined.

Note – TheSender Whitelist tab is only available if the user's e-mail addressbelongs to thenetwork or domainmonitored bySophosUTM, and the administrator assigned them accessrights to the feature.

UTM 9Administration Guide 469

20 User Portal 20.3 User Portal: POP3 Accounts

Page 470: Utm9 Manual Eng

20.5 User Portal: Sender Blacklist 20 User Portal

Whitelisted senders can be specified by clicking the Plus icon, entering the addressand clickingthe Tick icon to save it. Users can either enter valid e-mail addresses (e.g.,[email protected]) or all e-mail addressesof a specific domain using an asterisk aswildcard(e.g., *@example.com).

20.5 User Portal: Sender BlacklistOn this tab, end-users can blacklist e-mail senders, so that messages from them are alwaysregarded as spam.

Note – TheSender Blacklist tab is only available if the user's e-mail addressbelongs to the net-work or domainmonitored bySophosUTM, and the administrator assigned them accessrights to the feature.

The blacklist is applied to both SMTPand POP3 e-mail, if these are in use on the system. Black-listed senders can be specified by clicking the Plus icon, entering the addressand clicking theTick icon to save it. Users can either enter valid e-mail addresses , [email protected], or whole domains, e.g. *@hotmail.com.

20.6 User Portal: HotspotsTheHotspot feature allowscafés, hotels, companies, etc. to provide time- and traffic-restrictedInternet access to guests.

Note – TheHotspots tab of the User Portal is only visible for users if the administrator createda hotspot of one of the typesPassword or Voucher, and added the user to the allowed users.

On this tab, users can distribute the hotspot access information to wirelessnetwork guests.What they can do on the tab dependson the type of the selected hotspot: they can either dis-tribute a general password or generate and distribute vouchers.

Hotspot type: Password of the dayIn thePassword field, the current password is displayed. It changesautomatically once a day.However, users can change the passwordmanually. The former password will immediately

470 UTM 9Administration Guide

Page 471: Utm9 Manual Eng

become invalid and active sessionswill be terminated.

To change the password, users need to proceed as follows:

1. In the User Portal, they need to select the Hotspots tab.

2. They need to select the hotspot for which they want to manage the accessinformation.From theHotspot drop-down list, theyneed to select the hotspot for which theywant tochange the password.

3. They need to define a new password.Theyneed to enter the new password in thePassword field or automatically create anew password by clicking theGenerate button.

4. If users want to send the new password per e-mail, they need to select theSend mail checkbox.The password will be sent to the e-mail recipients specified by the administrator.

5. Click Save.The password will be changed immediately.

Hotspot type: VoucherUsers can create vouchers, each with a unique code. The vouchers can be printed and given toguests. A list of created vouchers givesan overview about their usage and helps tomanagethem.

To create vouchers, users need to proceed as follows:

1. In the User Portal, they need to select the Hotspots tab.

2. they need to select the hotspot for which you want to manage the accessinformation.From theHotspot drop-down list, theyneed to select the hotspot for which theywant tocreate a voucher.

3. they need to select the voucher type in the Voucher Definition field.The voucher typesare defined by the administrator.Which type to use for what purposehas to be defined within the company.

4. In the Amount field, users need to enter the amount of vouchers of this typeto be created.

UTM 9Administration Guide 471

20 User Portal 20.6 User Portal: Hotspots

Page 472: Utm9 Manual Eng

20.6 User Portal: Hotspots 20 User Portal

5. Optionally, they can enter a comment into the Comment field.The comment will be displayed in the user's vouchers list.

6. If users directly want to print the vouchers, they need to select the Printcheckbox.

7. They need to click the Create Vouchers button.The vouchers are generated. Each voucher will immediately be displayed asa new line inthe voucher list below. If specified, theywill be printed directly. Each voucher hasa uniquecode.

Note –Contents, size, and layout of the vouchers are determined by the administrator.

In the voucher list users canmanage vouchers. They can sort and filter the list, they can enter orchange the comment and they can print, delete, or export selected vouchers.

l To sort the list, users need to select the desired sorting criterion in theSort bydrop-downlist. With the drop-down list to the right, they can determine the number of displayedvouchers per page.

l To filter the list, users need to use one of the fieldsStatus,Code, or Comment. theyneedto select or enter, respectively, the desired attribute. The list will be filtered directlywhiletyping. To reset the filter, theyneed to select the statusentryAlland delete all text fromtheCode and/or Comment text field.

l To enter or change a comment, users need to click the Notepad icon in theComment col-umn of the respective voucher. An edit field is displayed. Users can enter or edit text andpress the Enter keyor click the checkmark to save changes.

l To print or delete vouchers, users need to select the checkbox in front of the desiredvouchers, then click the appropriate button on the bottom.

Note –Vouchers can automatically be deleted after a specified time, which can be con-figured by the administrator.

l To export vouchers, users need to proceed as follows: Theyneed to select the checkboxin front of the desired vouchers, then click theExport CSV button on the bottom. Awin-dow appearswhere they can decide to save or to directly open the CSV file. The selectedvoucherswill be saved in one CSV file.When opening the file users need to take care toselect the correct character for column separation.

472 UTM 9Administration Guide

Page 473: Utm9 Manual Eng

20.7 User Portal: Client AuthenticationOn this tab, end-users can download the setup file of the SophosAuthentication Agent (SAA).The SAA can be used asauthenticationmode for theWeb Filter.

Note – TheClient Authentication tab is only available if client authentication is enabled by theadministrator.

20.8 User Portal: Remote AccessOn this tab, end-users can download remote access client software and configuration files auto-matically generated and provided for them according to theWebAdmin settingsmade by theadministrator.

Note – TheRemote Access tab is only available if at least one remote accessmode hasbeenenabled for a user.

Only the remote accessdata is available that corresponds to the connection types the admin-istrator enabled for a user, e.g., if a users hasbeen enabled to use SSL VPN remote access,theywill find anSSL VPN section.

Each connection type is displayed in a separate section. Depending on the connection type,information and/or buttons to download the respective software are available.Where appro-priate, on top of the sections, users find anOpen installation instructions in new window linkwhich opensa detailed installation documentation.

Note – To avoid problemswith file downloadsusing Internet Explorer 6, add the URL of thegateway (e.g., https://192.168.2.100) to the Trusted Sites, which are configured in IE'sInternet Options>Security. In addition, selectAutomaticPrompting for File Downloads in theTrusted SitesZonewhen using Internet Explorer 7.

UTM 9Administration Guide 473

20 User Portal 20.7 User Portal: Client Authentication

Page 474: Utm9 Manual Eng

20.9 User Portal: HTML5 VPN Portal 20 User Portal

20.9 User Portal: HTML5 VPN PortalTheHTML5 VPN Portal feature allowsusers from external sources to access internalresources via pre-configured connection types, using only a browser asa client.

Note – TheHTML5 VPN Portal tab is only available for users for whom the administratorcreated VPN connectionsand added them to the allowed users.

Note – The user's browser has to be HTML5-compliant. For browserswhich do not supportHTML5, Flash can be used asa fallback, in which case a Flash plug-in is required. The fol-lowing browsers are HTML5 compliant: Firefox6.0 onwards, Internet Explorer 10 onwards,Chrome, Safari 5 onwards (unlessused onWindowsoperating system).

On theHTML5 VPN Portal tab the allowed connectionsare listed. The iconsgive a hint aboutthe type of connection.

To use a connection, users need to proceed as follows:

1. Clicking the respective Connect button.Anew browser window opens. Contents and layout depend on the connection type, e.g.,it contains a website if the user opened a HTTP or HTTPS connection, whereas it con-tains a command-line interface for SSH connections.

2. Working in the new window as they would with a standard connection.

Note – For Remote Desktop connectionswith aWindowshost, users can change thekeyboard language settingsof the connection window. Especially for theWindows loginthe selected language shouldmatch theWindows language settings to ensure thatusers type the password correctly. To change the keyboard layout, users need tomovethe cursor to the top of the window. Amenu bar is displayed. In theKeyboardmenu,users need to point to theKeyboard Layout entry and select the appropriate language.The selected keyboard layout is saved in a cookie.

Note – If userswant to use special commands like function keysor CTRL+ALT+DEL,theyneed tomove the cursor to the top of the window. Amenu bar is displayed. In theKeyboardmenu, theyneed to select the respective entry.

474 UTM 9Administration Guide

Page 475: Utm9 Manual Eng

3. Closing the connection after having finished their work.l To finally terminate the connection, users need to use theStop Session command

from theConnectionmenu or close the browser window byclicking the X icon inthe title bar. They can start a new session using theConnect button again.

l To disconnect the session, users need to use theDisconnect command from theConnectionmenu. The statusof the session will be saved for fiveminutes.Whenthey connect again during this time interval, users can continue the previous ses-sion.

20.10 User Portal: Change PasswordOn this tab, end-users can change their password for access to the User Portal and, if available,remote accessover PPTP.

20.11 User Portal: HTTPS ProxyOn this tab, end-users can import the HTTP/SProxyCA certificate to get rid of error messageswhen visiting secure websites.

Note – TheHTTPSProxy tab of the User Portal is only available if the administrator globallyprovided an HTTP/SProxy certificate.

After clicking Import ProxyCACertificate, userswill be prompted by their browser to trust theCA for variouspurposes.

UTM 9Administration Guide 475

20 User Portal 20.10 User Portal: Change Password

Page 476: Utm9 Manual Eng
Page 477: Utm9 Manual Eng

Glossary33DES

Triple Data Encryption Standard

AACPI

Advanced Conguration and Power Interface

AD

Active Directory

Address Resolution Protocol

Used to determine the Ethernet MAC addressof a host when only its IP address isknown.

ADSL

AsymmetricDigital Subscriber Line

Advanced Configuration and Power Interface

The ACPI specification is a power management standard that allows the operatingsystem to control the amount of power distributed to the computer's devices.

Advanced Programmable Interrupt Controller

Architecture for dealing with interrupts in multi-processor computer systems.

AES

Advanced Encryption Standard

AFC

Astaro Flow Classifier

Page 478: Utm9 Manual Eng

Glossary

AH

Authentication Header

AMG

AstaroMailGateway

APIC

Advanced Programmable Interrupt Controller

ARP

AddressResolution Protocol

AS

AutonomousSystem

ASCII

American Standard Code for Information Interchange

ASG

Astaro SecurityGateway

Astaro Command Center

Software for monitoring and administeringmultiple Astaro gatewayunits bymeansof a single interface.

Astaro Security Gateway

Software for unified threat management, includingmail and web security.

AUA

Astaro User Authentication

Authentication Header

IPsecprotocol that provides for anti-replay and verifies that the contents of thepacket have not beenmodified in transit.

478 UTM 9Administration Guide

Page 479: Utm9 Manual Eng

Autonomous System

Collection of IP networksand routers under the control of one entity that presents acommon routing policy to the Internet.

AWG

AstaroWebGateway

AWS

AmazonWeb Services

BBATV

Bounce AddressTag Validation

BGP

Border GatewayProtocol

Bounce Address Tag Validation

Name of amethod designed for determining whether the return address specified inan e-mailmessage is valid. It is designed to reject bouncemessages to forged returnaddresses.

Broadcast

The addressused bya computer to send amessage to all other computers on thenetwork at the same time. For example, a networkwith IP address192.168.2.0 andnetworkmask255.255.255.0 would have a broadcast addressof 192.168.2.255.

CCA

Certificate Authority

CBC

Cipher BlockChaining

UTM 9Administration Guide 479

Glossary

Page 480: Utm9 Manual Eng

Glossary

CDMA

CodeDivisionMultiple Access

Certificate Authority

Entity or organization that issuesdigital certificates for use byother parties.

CHAP

Challenge-Handshake Authentication Protocol

Cipher Block Chaining

Refers in cryptography to amode of operation where each blockof plaintext is"XORed" with the previous ciphertext blockbefore being encrypted. Thisway, eachciphertext block is dependent on all plaintext blocksup to that point.

Cluster

Group of linked computers, working together closely so that in many respects theyform a single computer.

CMS

Content Management System

CPU

Central Processing Unit

CRL

Certificate Revocation List

CSS

Cascading Style Sheets

DDC

Domain Controller

DCC

Direct Client Connection

480 UTM 9Administration Guide

Page 481: Utm9 Manual Eng

DDoS

Distributed Denial of Service

DER

Distinguished Encoding Rules

Destination Network Address Translation

Special case of NAT where the destination addressesof data packets are rewritten.

Device tree

Located below themainmenu. Grants access to all Astaro gatewayunits registeredwith the ACC.

DHCP

DynamicHost Configuration Protocol

Digital Signature Algorithm

Standard propagated by the United StatesFederalGovernment (FIPS) for digitalsignatures.

Digital Subscriber Line

Family of technologies that providesdigital data transmission over the wiresof alocal telephone network.

Distinguished Encoding Rules

Method for encoding a data object, such asan X.509 certificate, to be digitally signedor to have its signature verified.

DKIM

Domain Keys IdentifiedMail

DMZ

Demilitarized Zone

DN

Distinguished Name

UTM 9Administration Guide 481

Glossary

Page 482: Utm9 Manual Eng

Glossary

DNAT

Destination NetworkAddressTranslation

DNS

Domain NameService

DOI

Domain of Interpretation

Domain Name Service

Translates the underlying IP addressesof computers connected through the Inter-net into more human-friendly namesor aliases.

DoS

Denial of Service

DSA

Digital Signature Algorithm

DSCP

Differentiated ServicesCode Point

DSL

Digital Subscriber Line

DUID

DHCPUnique Identifier

Dynamic Host Configuration Protocol

Protocol used bynetworked devices to obtain IP addresses.

EEncapsulating Security Payload

IPsecprotocol that providesdata confidentiality (encryption), anti-replay, andauthentication.

482 UTM 9Administration Guide

Page 483: Utm9 Manual Eng

ESP

Encapsulating SecurityPayload

FFAT

File Allocation Table

File Transfer Protocol

Protocol for exchanging files over packet-swichted networks.

FQHN

FullyQualified HostName

FTP

File Transfer Protocol

GGeneric Routing Encapsulation

Tunneling protocol designed for encapsulation of arbitrary kindsof network layerpackets inside arbitrary kindsof network layer packets.

GeoIP

Technique to locate devicesworldwide bymeansof satellite imagery.

GRE

GenericRouting Encapsulation

GSM

GlobalSystem for Mobile Communications

HH.323

Protocol providing audio-visual communication sessionson packet-switched net-works.

UTM 9Administration Guide 483

Glossary

Page 484: Utm9 Manual Eng

Glossary

HA

High Availability

HCL

Hardware Compatibility List

HELO

A command in the SimpleMail Transfer Protocol (SMTP) with which the clientresponds to the initial greeting of the server.

High Availability

System design protocol that ensuresa certain absolute degree of operational con-tinuity.

HMAC

Hash-basedMessage Authentication Code

HTML

Hypertext Transfer Markup Language

HTTP

Hypertext Transfer Protocol

HTTP/S

Hypertext Transfer ProtocolSecure

HTTPS

Hypertext Transfer ProtocolSecure

Hypertext Transfer Protocol

Protocol for the transfer of information on the Internet.

Hypertext Transfer Protocol over Secure Socket Layer

Protocol to allow more secure HTTP communication.

484 UTM 9Administration Guide

Page 485: Utm9 Manual Eng

IIANA

Internet Assigned NumbersAuthority

ICMP

Internet ControlMessage Protocol

ID

Identity

IDE

Intelligent Drive Electronics

IDENT

Standard protocol that helps identify the user of a particular TCP connection.

IDN

InternationalDomain Name

IE

Internet Explorer

IE7

Internet Explorer Version 7

IKE

Internet KeyExchange

IM

Instant Messaging

Internet Control Message Protocol

Special kind of IP protocol used to send and receive information about the network'sstatusand other control information.

UTM 9Administration Guide 485

Glossary

Page 486: Utm9 Manual Eng

Glossary

Internet Protocol

Data-oriented protocol used for communicating data acrossa packet-switched net-work.

Internet Relay Chat

Open protocol enabling the instant communication over the Internet.

Internet service provider

Businessor organization that sells to consumersaccess to the Internet and relatedservices.

IP

Internet Protocol

IP Address

Unique number that devicesuse in order to identify and communicate with eachother on a computer network utilizing the Internet Protocol standard.

IPS

Intrusion Prevention System

IPsec

Internet ProtocolSecurity

IRC

Internet RelayChat

ISP

Internet Service Provider

LL2TP

Layer Two (2) Tunneling Protocol

LAG

LinkAggregation Group

486 UTM 9Administration Guide

Page 487: Utm9 Manual Eng

LAN

LocalArea Network

LDAP

Lightweight DirectoryAccessProtocol

Link-state advertisement

Basic communicationmeansof the OSPF routing protocol for IP.

LSA

Link-state advertisement

LTE

3GPPLong Term Evolution

MMAC

Media AccessControl

MAC Address

Unique code assigned tomost formsof networking hardware.

Managed Security Service Provider

Provides security services for companies.

Management Information Base

Type of database used tomanage the devices in a communicationsnetwork. It com-prisesa collection of objects in a (virtual) database used tomanage entities (such asrouters and switches) in a network.

Masquerading

Technologybased on NAT that allowsan entire LAN to use one public IP address tocommunicate with the rest of the Internet.

MD5

Message-Digest algorithm 5

UTM 9Administration Guide 487

Glossary

Page 488: Utm9 Manual Eng

Glossary

Message-Digest algorithm 5

Cryptographic hash function with a 128-bit hash value.

MIB

Management Information Base

MIME

Multipurpose Internet Mail Extensions

MPPE

Microsoft Point-to-Point Encryption

MSCHAP

Microsoft Challenge Handshake Authentication Protocol

MSCHAPv2

Microsoft Challenge Handshake Authentication ProtocolVersion 2

MSSP

Managed SecurityService Provider

MTU

MaximumTansmission Unit

Multipurpose Internet Mail Extensions

Internet Standard that extends the format of e-mail to support text in character setsother than US-ASCII, non-text attachments, multi-part message bodies, andheader information in non-ASCII character sets.

MX record

Type of resource record in the Domain NameSystem (DNS) specifying how e-mailsshould be routed through the Internet.

NNAS

NetworkAccessServer

488 UTM 9Administration Guide

Page 489: Utm9 Manual Eng

NAT

NetworkAddressTranslation

NAT-T

NAT Traversal

Network Address Translation

System for reusing IP addresses.

Network Time Protocol

Protocol for synchronizing the clocksof computer systemsover packet-switched net-works.

NIC

Network Interface Card

Not-so-stubby area

In the OSPF protocol, a type of stub area that can import autonomoussystem (AS)external routesand send them to the backbone, but cannot receive AS externalroutes from the backbone or other areas.

NSSA

Not-so-stubbyarea

NTLM

NT LANManager (MicrosoftWindows)

NTP

NetworkTime Protocol

OOpen Shortest Path First

Link-state, hierarchical interior gatewayprotocol (IGP) for network routing.

UTM 9Administration Guide 489

Glossary

Page 490: Utm9 Manual Eng

Glossary

OpenPGP

Protocol combining strong public-keyand symmetric cryptography to provide secu-rity services for electronic communicationsand data storage.

OSI

Open Source Initiative

OSPF

Open Shortest Path First

OU

OrganisationalUnit

PPAC

ProxyAuto Configuration

PAP

Password Authentication Protocol

PCI

PeripheralComponent Interconnect

PEM

PrivacyEnhancedMail

PGP

PrettyGood Privacy

PKCS

PublicKeyCryptographyStandards

PKI

PublicKey Infrastructure

490 UTM 9Administration Guide

Page 491: Utm9 Manual Eng

PMTU

PathMaximumTransmission Unit

POP3

Post Office Protocol version 3

Port

Virtual data connection that can be used byprograms to exchange data directly.More specifically, a port is an additional identifier—in the casesof TCPand UDP, anumber between 0 and 65535 – that allowsa computer to distinguish betweenmul-tiple concurrent connectionsbetween the same two computers.

Portscan

Action of searching a network host for open ports.

Post Office Protocol version 3

Protocol for delivery of e-mails acrosspacket-switched networks.

PPP

Point-to-Point Protocol

PPPoA

PPPover ATMProtocol

PPTP

Point to Point Tunneling Protocol

Privacy Enhanced Mail

Early IETF proposal for securing e-mail using public key cryptography.

Protocol

Well-defined and standardized set of rules that controls or enables the connection,communication, and data transfer between two computing endpoints.

UTM 9Administration Guide 491

Glossary

Page 492: Utm9 Manual Eng

Glossary

Proxy

Computer that offers a computer network service to allow clients to make indirectnetwork connections to other network services.

PSK

Preshared Key

QQoS

Quality of Service

RRADIUS

Remote Authentication Dial In User Service

RAID

Redundant Arrayof Independent Disks

RAM

RandomAccessMemory

RAS

Remote AccessServer

RBL

Realtime Blackhole List

RDN

Relative Distinguished Name

RDNS

Reverse Domain NameService

RDP

Remote Desktop Protocol

492 UTM 9Administration Guide

Page 493: Utm9 Manual Eng

Real-time Blackhole List

Meansbywhich an Internet site maypublish a list of IP addresses linked to spam-ming. Most mail transport agent (mail server) software can be configured to reject orflagmessageswhich have been sent from a site listed on one or more such lists.

RED

RandomEarlyDetection

Redundant Array of Independent Disks

Refers to a data storage scheme usingmultiple hard drives to share or replicatedata among the drives.

Remote Authentication Dial In User Service

Protocol designed to allow network devices such as routers to authenticate usersagainst a central database.

RFC

Request for Comment

Router

Network device that is designed to forward packets to their destination along themost efficient path.

RPS

RED Provisioning Service

RSA

Rivest, Shamir, & Adleman (public keyencryption technology)

SS/MIME

Secure/Multipurpose Internet Mail Extensions

SA

SecurityAssociations

UTM 9Administration Guide 493

Glossary

Page 494: Utm9 Manual Eng

Glossary

SCP

Secure Copy (from the SSH suite of computer applications for secure com-munication)

SCSI

SmallComputer System Interface

Secure Shell

Protocol that allowsestablishing a secure channel between a local and a remotecomputer acrosspacket-switched networks.

Secure Sockets Layer

Cryptographic protocol that provides secure communicationson the Internet, prede-cessor of the Transport LayerSecurity (TLS).

Secure/Multipurpose Internet Mail Extensions

Standard for public keyencryption and signing of e-mail encapsulated inMIME.

Security Parameter Index

Identification tag added to the header while using IPsec for tunneling the IP traffic.

Sender Policy Framework

Extension to the SimpleMail Transfer Protocol (SMTP). SPF allowssoftware to iden-tify and reject forged addresses in the SMTPMAIL FROM (Return-Path), a typicalannoyance of e-mail spam.

Session Initiation Protocol

Signalization protocol for the setup, modification and termination of sessionsbetween two or several communication partners. The text-oriented protocol isbased on HTTPand can transmit signalization data through TCPor UDP via IP net-works. Thus, it is the base among others for Voice-over-IP videotelephony (VoIP)andmultimedia services in real time.

SFQ

Stochastic FairnessQueuing

494 UTM 9Administration Guide

Page 495: Utm9 Manual Eng

Shared Secret

Password or passphrase shared between two entities for secure communication.

Simple Mail Transfer Protocol

Protocol used to send and receive e-mail acrosspacket-switched networks.

Single sign-on

Form of authentication that enablesa user to authenticate once and gain access tomultiple applicationsand systemsusing a single password.

SIP

Session Initiation Protocol

SLAAC

StatelessAddressAutoconfiguration

SMB

Server Message Block

SMP

SymmetricMultiprocessing

SMTP

SimpleMail Transfer Protocol

SNAT

Source NetworkAddressTranslation

SNMP

Simple NetworkMessage Protocol

SOCKetS

Internet protocol that allows client-server applications to transparently use the serv-icesof a network firewall. SOCKS, often called the Firewall TraversalProtocol, is cur-rently at version 5 andmust be implemented in the client-side program in order tofunction correctly.

UTM 9Administration Guide 495

Glossary

Page 496: Utm9 Manual Eng

Glossary

SOCKS

SOCKetS

Source Network Address Translation

Special case of NAT.With SNAT, the IP addressof the computer which initiated theconnection is rewritten.

Spanning Tree Protocol

Network protocol to detect and prevent bridge loops

SPF

Sender PolicyFramework

SPI

SecurityParameter Index

SSH

Secure Shell

SSID

Service Set Identifier

SSL

Secure Sockets Layer

SSO

Single sign-on

STP

Spanning Tree Protocol

Subnet mask

The subnet mask (also called netmask) of a network, together with the networkaddress, defineswhich addressesare part of the local network and which are not.Individual computerswill be assigned to a network on the basis of the definition.

496 UTM 9Administration Guide

Page 497: Utm9 Manual Eng

Symmetric Multiprocessing

The use of more than one CPU.

SYN

Synchronous

TTACACS

TerminalAccessController AccessControl System

TCP

Transmission Control Protocol

TFTP

Trivial File Transfer Protocol

Time-to-live

8-bit field in the Internet Protocol (IP) header stating themaximum amount of time apacket is allowed to propagate through the network before it is discarded.

TKIP

TemporalKey IntegrityProtocol

TLS

Transport Layer Security

TOS

Type of Service

Transmission Control Protocol

Protocol of the Internet protocol suite allowing applicationson networked computersto create connections to one another. The protocol guarantees reliable and in-orderdelivery of data from sender to receiver.

UTM 9Administration Guide 497

Glossary

Page 498: Utm9 Manual Eng

Glossary

Transport Layer Security

Cryptographic protocol that provides secure communicationson the Internet, suc-cessor of the Secure Sockets Layer (SSL).

TTL

Time-to-live

UUDP

User DatagramProtocol

UMTS

UniversalMobile TelecommunicationsSystem

Uniform Resource Locator

String that specifies the location of a resource on the Internet.

Uninterruptible power supply

Device whichmaintains a continuous supply of electric power to connected equip-ment by supplying power from a separate source when utility power is not available.

Up2Date

Service that allowsdownloading relevant update packages from the Astaro server.

UPS

Uninterruptible Power Supply

URL

UniformResource Locator

USB

UniversalSerial Bus

498 UTM 9Administration Guide

Page 499: Utm9 Manual Eng

User Datagram Protocol

Protocol allowing applicationson networked computers to send short messagessometimesknown asdatagrams to one another.

UTC

Coordinated Universal Time

UTM

Unified Threat Management

VVDSL

VeryHigh Speed Digital Subscriber Line

Virtual Private Network

Private data network that makesuse of the public telecommunication infrastructure,maintaining privacy through the use of a tunneling protocol such asPPTPor IPsec.

VLAN

Virtual LAN

VNC

VirtualNetworkComputing

Voice over IP

Routing of voice conversationsover the Internet or through anyother IP-based net-work.

VoIP

Voice over IP

VPC

VirtualPrivate Cloud

VPN

VirtualPrivate Network

UTM 9Administration Guide 499

Glossary

Page 500: Utm9 Manual Eng

Glossary

WWAF

WebApplication Firewall

WAN

Wide Area Network

W-CDMA

Wideband CodeDivisionMultiple Access

WebAdmin

Web-based graphical user interface of Astaro products such asACC, ASG, AWG,and AMG.

WEP

Wired Equivalent Privacy

Windows Internet Naming Service

Microsoft's implementation of NetBIOSNameServer (NBNS) onWindows, a nameserver and service for NetBIOS computer names.

WINS

Windows Internet Naming Service

WLAN

WirelessLocalArea Network

WPA

Wi-FiProtected Access

XX.509

Specification for digital certificatespublished by the ITU-T (International Tel-ecommunicationsUnion – Telecommunication). It specifies information and attrib-utes required for the identification of a person or a computer system.

500 UTM 9Administration Guide

Page 501: Utm9 Manual Eng

XSS

Cross-site scripting

UTM 9Administration Guide 501

Glossary

Page 502: Utm9 Manual Eng
Page 503: Utm9 Manual Eng

List of FiguresFigure 1 IE7 SecuritySettingsTrusted SitesZone 17Figure 2 WebAdmin: Initial Login Page 24Figure 3 WebAdmin: Regular Login Page 25Figure 4 WebAdmin: Dashboard 27Figure 5 WebAdmin: Overview 29Figure 6 WebAdmin: Example of a List 32Figure 7 WebAdmin: Example of a Dialog Box 34Figure 8 WebAdmin: Dragging anObject From theObject List Networks 37Figure 9 MyAstaro Portal 58Figure 10 Up2Date: ProgressWindow 65Figure 11 User Portal: Welcome Page 73Figure 12 Customization: Example Blocked Page and ItsCustomizable Parts 79Figure 13 Customization: HTTPDownload Page Step 1 of 3 81Figure 14 Customization: HTTPDownload Page Step 2 of 3 82Figure 15 Customization: HTTPDownload Page Step 3 of 3 82Figure 16 Customization: POP3 ProxyBlockedMessage 83Figure 17 Groups: eDirectoryBrowser of SophosUTM 108Figure 18 Authentication: Microsoft Management Console 114Figure 19 Endpoint Protection: Overview 271Figure 20 E-mail Encryption: Using Two SophosUTMUnits 314Figure 21 MailManager of SophosUTM 326Figure 22 RED: Setup Sketch 363Figure 23 Reporting: Example of a Flash-based Line Chart 430Figure 24 Reporting: Example of a Flash-based Pie Chart 431

Page 504: Utm9 Manual Eng
Page 505: Utm9 Manual Eng

Index3

3DES, encryption 378, 4123G/UMTS (interface type) 127, 129

A

ACC 86asUp2Date cache 87authentication at 87connection status 88health status 88live log 88servers 88

ACCGatewayManagerport number 88

ACC objects 88local copies 88removal of 88

ACCWebAdminport number 88

access controllogging of traffic 52to SSH 49to User Portal 110toWebAdmin 51-52

accesspoints 333, 339active 340authentication at 333-335authorization of 339channel 340-341clientsSee wirelessnetworks, clientsconfiguration 333country setting 339-340deletion of 340encryption 335algorithms 337passphrase 336WEP 336WPA/WPA2 336

ETSI 339FCC 339grouping of 342-343inactive 340location of 340network assignment 342network interface of 334pending 334, 340SSID 335-336statusof 333typesof 339

accounting data, reporting 90activation keys, license 57Active Directory 109, 113backend servers 113Base DN 115domain joining 120e-mail recipient verification 285FTPproxyand 267, 269groups 122port number 113prefetching with 122Single Sign-On 110, 120

Active DirectorySSO (Web Filter authen-ticationmode) 234

Admin Password Setup (dialog window) 50administration guideSee administrator man-

ualadministrative interface 21administrator 103contact data 80password of 50setting of 24

WebAdmin access 51administrator manualdownload of 459language of 459

ADSL 138AES, encryption 378, 412ageing timeout, bridging 153agent, SNMP 84AH (protocol) 377, 411

Page 506: Utm9 Manual Eng

Index

aliases, IP addresses 143Amazon VPC 374connections 374import 375

enable 374Setup 375Status 374

anonymization, reporting data 445-447, 457antispam engine 289, 306BATV 292, 298, 302blacklisting of e-mail addresses 73, 105,

291, 302, 307, 470expression filter 291, 303, 307greylisting 292, 302RBLs 290, 301rejection of invalid HELO 291, 302rejection of missing RDNSentries 291, 302spam filter 290, 302, 306spammarker 291, 307SPF check 293, 302statusof 40whitelisting of e-mail addresses 73, 105,

321, 323, 469antispyware engineblocked spyware 39blocking spyware 239settingsof 26statusof 40

antivirusendpoint protection 276

antivirus engineencrypted files 246maximum e-mail size 305of FTP proxy 266-267of POP3 proxy 305of SMTPproxy 286of web application firewall 356ofWeb Filter 237, 243scanning 50of downloads 357of e-mails 286, 302, 305of uploads 357

settingsof 26, 50statusof 40unscannable files 246zip archives, encrypted and 238, 268, 288,

306AonSpeed (ISP) 139APC (manufacturer) 17AppAccuracy, application control 266Apple OpenDirectorySSO (Web Filter authen-

ticationmode) 235, 249appliancesdefault settings 23models 90

application control 262AppAccuracy 266network visibility 40, 263reporting 444rules 157, 263, 265settingsof 26skiplist 266

area, system settings 20ARPbroadcasts and bridging 152cache of 90clashes 126gratuitous 90high availability and 90resolution, wrong 126

Astaro's portal 57Astaro CommandCenterSee ACCattacks, intrusion prevention 39-40patterns 216-217signatures 216

audio content, filtering 287, 303auditor (user right) 52auditor (user role) 52authentication 109-110cache for 110-111clearance of 111

global settings 110IPsec 380-381live log 111

506 UTM 9Administration Guide

Page 507: Utm9 Manual Eng

of clients 97of users 104SOCKSproxy 230timeout 241, 247Web Filter 241-242, 247Active DirectorySSO 234Apple OpenDirectorySSO 235, 249basic user authentication 235eDirectorySSO 235NTLM 234

authentication algorithmsInternet KeyExchange 383, 416IPsec 384, 417WPA/WPA2 enterprise 333, 335

authentication servers 111Active Directory 109, 113eDirectory 109, 111external 97, 109LDAP 109, 115RADIUS 109-110, 117, 335system load 235TACACS+ 109, 119

authentication services 118authorizationof users 118-119

automatic backups 71deletion of 71-72download of 72e-mailing 72encryption of 72interval of creation 71password protection 72restoration of 72storage of 71

autonegotiation, interfaces 149AVengineSee antivirus engineavailability groups 99always resolved 100monitoring interval 100

B

back-end directory servicesSee directory serv-ices

backend serversActive Directory 113eDirectory 111LDAP 115RADIUS 117TACACS+ 119

backup uplink 145backupsas templates 70automatic 71before Up2Date installation 65deletion of 71-72download of 72e-mailing 65, 72encryption of 72interval of creation 71password protection 72restoration of 72storage of 71

available 68, 71-72confidential information and 69content of 68-69creation of 68, 70creator of 68, 72deletion of 70download of 69e-mailing 70recipients of 70

encryption of 69file extensions 69import of 69, 71-72lock files and 69password protection 69readability of 68restoration of 25, 28, 68fromUSB flash drive 69

SSH DSA keysand 453storage of 68

UTM 9Administration Guide 507

Index

Page 508: Utm9 Manual Eng

Index

version number 68balancing rules, server load balancing 224bandwidthmonitorSee flow monitorbandwidth pools, Quality of Service 158bandwidth usage, reporting 434base license 63basic configuration 15, 22backup restoration 28

basic system setup 24basic user authentication (Web Filter authen-

ticationmode) 235battery operation, UPS 17BATV 292, 298, 302BGPSee Border GatewayProtocolbit mask 99bit rate, network cards 39blacklisting, e-mail addresses 73, 105, 291,

302, 307, 470blocked IP address, due to failed logins 53Blowfish (cipher) 69Border GatewayProtocol 175activation of 176autonomoussystems, multiple 177, 182debug information 182filter lists 180IP addressmatch, strict 182multiple path routing 182neighbor routers 177peer routers 177routemaps 179

branch offices, network integration of 363bridging 23, 151ageing timeout 153ARPbroadcasts 152configuration of 151EtherTypes, forwarding of 153firewall rules 151IPv6 and 153RED appliances 369-370removal of bridge 152removal of interfaces 152Spanning Tree Protocol 152

statusof 151virtualMAC address 151, 153

broadcasts, firewall and 205browserSee web browserbutton bar, ofWebAdmin 31buttons, inWebAdmin 35bypassing blocked content, HTTPproxy 240

C

CableModem (interface type) 127, 135MTU 135

cachefor authentication 110-111clearance of 111

for Up2Dates 67Web Filter 242, 248

CBCmode (Cipher BlockChaining) 69CD-ROMdrive, system requirements 16, 19CD-ROM, for installation 18centralmanagement 86certificate authority 24, 249, 393, 395download of 396fingerprint 252import of 396signing CA 249, 396for VPN 397

verification CA 252, 396Web Filter certificate 74, 475WebAdmin certificate 24, 53

certificates 393date check 243deletion of 394download of 395generation of 103, 394import of 395information contained in 45invalid 47management of 361, 393, 427of User Portal 54ofWebAdmin 24, 53-54public keys, import of 393remote access 104

508 UTM 9Administration Guide

Page 509: Utm9 Manual Eng

revocation lists 361-362, 387, 393, 397,419, 427-428

self-signed, of system 23, 394, 396SSL, of users 110, 400time, time zones, and 53trust check 243validity of 23, 53VPN ID 103, 394VPN ID type 394X.509 393local 24of users 103

changes, ofWebAdmin settings 45charsets, used byPOP3 proxy 311charts, reporting 430Cisco VPN client 424configuration 424-425debug information 426-427iOS configuration 425-427live log 425

client authentication 74, 97User Portal 473

clusters, high availability 89, 91, 93autojoin 93configuration 92of master 93, 95

deactivation of 94nodes 89, 91-92resource usage 92system status 92

statusof 41codes, of notifications 76command-line access 48,See also shell

accesscommunity string, SNMP 84, 86company information 24company logo, customization of 79company text, customization of 80complexity, password 49, 122confidentiality footer, SMTPproxy 298, 303configuration 22of system 40

of Up2Dates 66reset of 50

configuration dump, support 463configuration wizardSee wizardconnection tracking helpers 209H.323 228SIP 227

connection types, for Internet uplink 26connections, terminating 216consoleSee shellcontact data, administrator 80Content Blocked byApplication Control (Web

Filter message) 80Content Blocked byBlacklist (Web Filter mes-

sage) 80Content Blocked bySurf Protection (Web

Filter message) 80content removal 238deactivation of 243

controllersIDE 20SCSI 20

cookie signing 355key for 361OutlookWeb Access 358secret of 355, 361

country blocking 206CPU usage 39, 432CPU, system requirements 15-16, 19CRLSee certificates, revocation listscross-site scriptingprotection from 351, 355

CSVexport, delimiter 456customer support, SophosUTM 460customizationhome use license and 78, 323of company logo 79of company text 80of POP3messages 79of Quarantine Report 79of quarantine statusmessages 79of systemmessages 78

UTM 9Administration Guide 509

Index

Page 510: Utm9 Manual Eng

Index

ofWeb Filter messages 79

D

Dashboard 27, 30, 39grouping of topics 42RAID display 18refresh rate 41settingsof 41SophosNewsFeed 41

data packetsSee packetsdatabasesreset of 50

date 46NTP servers 46, 48setting of 20manual 46-47

daylight saving time 46dead peer detection, IPsec 387, 419deanonymization, reporting data 445-447decryption, e-mail 313default gateway, for external interface 26default settings, appliances 23definitions 97of networks 97of services 97, 100of time periods 97, 102

Denial of ServiceSee DoS, intrusion pre-vention

departments, reporting 443DER (file format) 320destination address translationSee DNATdetection, hardware 18-19device control 280device information, SNMP 85DHCP 192HTTPproxybrowser configuration, auto-

matic 194IP addresspool 196lease table 199-200IPv4 199IPv6 200

leasesand prefix advertisements 200

options 197relays 195requests, forwarding of 195servers 25, 192staticmappings 196, 199-200Web Filter browser configuration, auto-

matic 245wirelessnetworks 334, 344with RED appliances 369-370

dialog boxes, inWebAdmin 34dig (network tool) 462directory services 109, 111Active Directory 109, 113eDirectory 109, 111LDAP 109, 115RADIUS 109, 117TACACS+ 109, 119

directory traversalsprotection from 351

Distinguished Name 112-113, 116, 393DKIM, SMTPproxy 298DNSee Distinguished NameDNAT 212, 229firewall and 206firewall rules and 213PPTPaccessand 213

DNS 187cache, clearance of 187DynDNS 189forwarders 188by ISP 188

groups 99hostname of system and 46hosts 98, 462time-to-live 98

lookup 461-462Web Filter and 247

proxy 230recordstime-to-live 187

reverse DNS 189

510 UTM 9Administration Guide

Page 511: Utm9 Manual Eng

servers 188allowed networks 187internal 187-188remote access 427root 188

staticmappings 189wirelessnetworks 334zone information 188

domain controllersSee directory servicesdomainsSMTP 26

DoS, intrusion prevention 218downloadmanager,Web Filter 81, 246Downloading File (Web Filter message) 80downloadsantivirus scanning 357problemswith Internet Explorer 16, 53, 69,

74, 314, 318, 325, 395, 397, 431-432, 460, 463, 473

DSA keys, SSH 453backupsand 453public 453

DSLADSL 138VDSL 136

DSL (PPPoA/PPTP) (interface type) 127,138

MTU 140DSL (PPPoE) (interface type) 128, 136MTU 137

dynamicaddressallocation 127dynamic IP endpoints 98dynamic routing (OSPF)See OSPFDynDNS 189

E

e-mail addressesblacklisting of 73, 105, 291, 302, 307, 470conflict of 110unique 110whitelisting of 73, 105, 321, 469

e-mail decryption 313

e-mail domains 284e-mail encryption 289, 298, 311, 314activation of 315CA, creation of 315certificates 319automatic extraction, S/MIME 316information contained in 45

configuration 314decryption 313default policy settings 315internal users 316OpenPGP 316, 320keyservers 316public keys 320

reset of 315S/MIMEauthorities 318certificates 316, 319public keys, pre-installed 319

statusof 40e-mail footersantivirus check 288format of 299

e-mail logUser Portal 468

e-mail quarantine 72, 286, 305false positives 321high availability and 93MailManager 327mailing lists 323POP3Quarantine Report 323release of e-mails 73, 286, 305, 321-322,

466reporting of 446User Portal 466

e-mail recipientsof backups 65verification of 285, 293, 301

e-mail relays 295-296antivirus scanning 296authentication 295blacklisting of 296

UTM 9Administration Guide 511

Index

Page 512: Utm9 Manual Eng

Index

host-based 296upstream hosts 295

ECN 160ECN, IPsec 382eDirectory 109, 111backend servers 111Base DN 112groups 122port number 112prefetching with 122Single Sign-On 121

eDirectorySSO (Web Filter authenticationmode) 235

Email Protection 283encryption 311MailManager 325POP3 proxy 304Quarantine Report 321reporting of 446-447settingsof 26SMTPproxy 283statistics 283subscription 63

embedded objects, in web pagesremoval of 243

encryption algorithms3DES 378, 412AES 337, 378, 412Internet KeyExchange 383, 415IPsec 384, 417TKIP&AES 337

encryption, e-mailSee e-mail encryptionencryption, wirelessnetworksWEP 336WPA/WPA2 personal 334, 336

end user portalSee User PortalEndpoint Protection 270-271activation of 272antivirus 276antivirus exceptions 278antivirus policies 276computer management 272, 274-275

deactivation of 272deployagent 273deploying installation 273device control 280device control, exceptions 281grouping computers 276installing 273live log 271managing computers 274managing groups 275registration 276tampering protection 276

Enterprise Toolkit, installation of 21Error While ReleasingMessage FromQuar-

antine (SMTP/POP3 proxymessage)83

ESP (protocol) 377, 411Ethernetmodesof operation 149

Ethernet Standard (interface type) 128, 131MTU 130, 132proxyARP 132

Ethernet VLAN (interface type) 128, 133MTU 134proxyARP 134

EtherTypes 153Excel (format)delimiter 456download of reporting data in 435-437,

444, 448-449exceptionsin reporting 456POP3 proxy 307SMTPproxy 294Web Filter 242-244, 252standardmode and 243

executables, filtering 287, 303executive reports 449archived 449configuration of 449generation of 449number of 455

512 UTM 9Administration Guide

Page 513: Utm9 Manual Eng

PDF settings 455settingsof 455view of 449

expression filter, POP3 proxy 307expression filter, SMTPproxy 291, 303external interfaces 26, 125external networks 125

F

factory reset 50system shutdown 51

failover, basic 144failover, high availability 89-90failure, hardware, dealing with 89false positives, quarantined e-mails 321File Download Completed (Web Filter mes-

sage) 81file extensionsblocking of 237-238, 243, 266, 268, 288,

306filtering of 288, 303, 306of backups 69

filter field, of listsdescription 33

fingerprint, certificate authorities 252firewall 40, 203broadcasts and 205configuration of 205connection tracking helpers 209country blocking 206debug information 205ICMP 207IDENT traffic and 206Internet access 212live log 205logging options 211NAT and 206protocol handling 210reporting of 435-436security policy 203

firewall profiles, web application firewall 355,358

firewall rules 203"Any" rules 204active 40change of 205creation of 204debug information 205deletion of 205DNAT and 213for bridging 151order of 203rulematching 203

firmware updates 64-65download of 65-66installation of 64-66scheduling of 65

firmware version 39, 65Flash-based reporting 55flood protection, intrusion prevention 218ICMP 220SYN 218UDP 220

flow monitor 40adaption of 130, 132, 134, 136, 138, 140,

142form hardening 356, 358secret of 361

forwarders, DNS 188FQDN 427hostname and 46

FTP 266clients 230connection tracking helpers 209servers 269as logfile archive 452of SophosUTM 67

FTPproxy 266activation of 266Active Directory and 267, 269antivirus engine 266-267blocking of file extensions 266, 268exceptions 268-269operationmodes 266-267

UTM 9Administration Guide 513

Index

Page 514: Utm9 Manual Eng

Index

skiplist 267, 269statusof 40

full transparent (Web Filter operationmode)236

FullyQualified Domain NameSee FQDN

G

generic proxy 229GeoIP 206gratuitousARP 90greylisting 292, 302groupsavailability groups 99DNSgroups 99multicast groups 99network groups 99service groups 100, 102user groups 106

Guest (wirelessnetwork) 334

H

H.323 228connection tracking helpers 228

HASee high availabilityhard diskerasure of 22size and type 19system requirements 16usage of 39

hardwarefailure, dealing with 89interfaces 149minimum requirements 15, 20reporting on 90, 432-433

Hardware Compatibility List 16, 18, 90, 133,459

hardware detection 18-19HCLSee Hardware Compatibility ListHDDSee hard diskheart-beat requests, high availability 89HELO, invalid 291, 302help, online 64

high availability 89active-active 89, 93active-passive 89, 93ARP requests 90autojoin 93backup interfaces 95clusters 89, 93configuration 92automatic 92-93, 95of master 93, 95up2date rollback 95

deactivation of 94failover 89-90heart-beat requests 16, 89hot standby 89, 93license requirements 90link aggregation 144linkmonitoring 150live log 92master-master situations 95node IDs 91nodes 89, 91resource usage 92system status 92

statusof 41, 91reset of 51

system requirements 90takeover in 89-90, 94, 150

home use license 57customization and 78

homepage, SophosUTM 62hostname, system 54configuration of 46DNSand 46

hosts 98DNS 98

hot standby 89-91, 93autojoin 93configuration 92of master 93, 95

deactivation of 94

514 UTM 9Administration Guide

Page 515: Utm9 Manual Eng

nodesresource usage 92system status 92

hotspots 344, 346, 349access, unrestricted 349creation of 346in User Portal 74legal information 345live log 346User Portal 470vouchers 348

HTML rewriting, web application firewall 353HTML5 VPN Portal, remote access 420, 422HTML5 VPN Portal, User Portal 474HTTPproxySee Web FilterHTTP return codes 224HTTPSproblemswith 251return codes 224WebAdmin CA certificate 24, 53WebAdmin certificate 53

HTTPSproxySee also HTTPproxy,WebFilter

certificate authorities 249fingerprint 252

problemswith HTTPS 251

I

IANA 85ICMP 207echo request 461echo response 461flood protection 220settingsof 207

icons, inWebAdmin 35Info icon 32IPv4/IPv6markson 163traffic icon 40

IDE controllers 20IDENTprotocol 231traffic, firewall and 206

IDENT relaySee IDENT reverse proxyIDENT reverse proxy 231idle timeout,WebAdmin 55IKESee Internet KeyExchangeimprovement program,WebAdmin 56Info icon 32interface definitions 126network definitions 97service definitions 100time period definitions 102user definitions 103

initial login page 23installation 15, 453abortion of 20and basic configuration 22duration of 22fromCD-ROM 18hardware requirements 15, 20key functionsduring 18of Enterprise Toolkit 21of Open Source Software 21problemsafter 22system reboot after 22warningmessage 22

installation instructions 18installationmenu 15installation requirements 15instant messagingclients 230

Interface Address 98Interface Broadcast Address 98Interface NetworkAddress 98interface persistenceserver load balancing 226uplink balancing 146

interfaces 125administrative 21aliases 144automatic definitionsof 126dynamicaddressallocation 127

autonegotiation of 149configuration of 125

UTM 9Administration Guide 515

Index

Page 516: Utm9 Manual Eng

Index

default gateway 26dynamic routing 169external 26, 125, 131, 135flow monitor 40groups 127-128Info icon 126internal 21, 25, 125link aggegration 144load balancing 89, 93, 145multicast routing 184of name "Internal" 127of status "Down" 126, 130, 132, 134, 136,

138, 140, 142of status "Up" 130, 132, 134, 136, 138,

140, 142OSPF 169Quality of Service 153, 159table of 463typesof 127, 129, 131-132, 134, 136, 138,

140, 1433G/UMTS 127, 129CableModem (DHCP) 127, 135DSL (PPPoA/PPTP) 127, 138DSL (PPPoE) 128, 136Ethernet Standard 128, 131Ethernet VLAN 128, 133group 127-128Modem (PPP) 128, 141

uplink balancing 145uplinkmonitoring 160virtual 126, 144, 147

internal interfaces 21, 25, 125internalmail server 26internal network card 20Internet (network definition) 98, 125Internet Explorer 16download problems 16, 53, 69, 74, 314,

318, 325, 395, 397, 431-432, 460,463, 473

Internet KeyExchangeauthentication algorithms 383, 416Diffie-Hellman groups 383, 416

encryption algorithms 383, 415security association lifetime 383, 416

Internet time serversSee NTP serversInternet uplink, connection type 26Internet, access to 212intrusion attempts 39intrusion prevention 216attackpatterns 216-217DoSprotection 218events 203flooding protection 218live log 217portscan detection 220reporting of 435, 437settingsof 26signatures 40statusof 40

intrusion prevention systemSee IPSiOS configurationCisco VPN client 425-427L2TP 409-410PPTP 405

IP addressesactive 63additional 143aliasesof 143blocking of 53IPv6 162limitation on 63link-local, IPv6 163static, for remote accessusers 105

IP endpoints, dynamic 98IP header 378, 413IPmasquerading 26IPS 40activation of 216attackpatterns 216-217live log 217performance of 224rules 216, 218modification of 223

516 UTM 9Administration Guide

Page 517: Utm9 Manual Eng

IPsec 376, 410authentication 380-381, 385-386X.509 certificates 387, 418

authentication algorithms 384, 417certificatesinformation contained in 45

certificatesofrevocation lists 387, 419

compression of IP packets 385, 418connections 379-380, 413-415encryption 377, 412operationmodes 376, 411remote gateways 380-382statusof 373

dead peer detection 387, 419debug information 388, 420ECN 382encryption algorithms 384, 417high availability and 93L2TPover 406, 410NAT traversal 378, 387, 412-413, 419PFSgroups 384, 417PMTU 382policies 382-383, 385, 415, 418preshared keyprobing 388, 420protocol 373protocols used by 377, 411Quality of Service 159security association lifetime 384, 417strict policy 385, 417TOSbits 378, 413XAUTH 382

IPv6 162activation of support 163bridging and 153IP addresses 163IPv4 and 164simultaneoususe of 143

link-local addresses 163object icons 163prefix advertisements 163statusof 163

supported functions 162tunnel brokers 164-165tunneling IPv4 164

IRCclients 230connection tracking helpers 209

J

JavaScript 16removal of 243

K

Kerberosauthentication support 120-121,249

kernelmodules 209

key functions, during installation 18keyboard layout, selection of 20keyboard shortcuts, inWebAdmin 54keysfor cookie signing 361for URL hardening 361

keyservers, OpenPGP 316Knowledgebase, Sophos 15-16, 18, 27, 34,

62, 90, 94, 133, 459Known IssuesList, SophosUTM 459

L

L2TPover IPsec 406, 410access control 408configuration 406debug information 410domain name 427iOS configuration 409-410

LAGSee link aggregation, groupsLAN 125language,WebAdmin 51LDAP 109, 115backend servers 115Base DN 116port number 116user attribute 116

UTM 9Administration Guide 517

Index

Page 518: Utm9 Manual Eng

Index

LDAPbrowser 122LDAPover SSL 112-113, 116lease table, DHCP 199license 25, 39activation keys 57base license 63download of 58expiration of 57for home use 57for trial use 25, 57information on 63installation of 63IP address limitation 63notification about 64purchase of 57reset of 51subscriptions 57upgrade of 57upload of 58

license counter 64license key 18licensing 57support services 63

line charts, reporting 430link-local addresses, IPv6 163link aggregation 144alias interfaces 144groups 144

linkmonitoring, high availability 150link speed, increase of 144Linux, SSH and 48lists, inWebAdmin 32Info icon 32search in 33

live logs, opening 31load balancing, interfaces 89, 93, 145, 182load balancing, servers 224, 351balancing rules 224interface persistence 226weight distribution 226

load, system 39lowering 454

local logging 450thresholdsof 450

localizationof systemmessages 78

lock files and backups 69log off, WebAdmin 465log partitionhistogram of, utilization 429statusof 429usage of 39

logfilesarchive of 432, 452e-mail 453FTP server 452SMBshare 453SSH server 453

deletion of 431-432, 451download of 431-432live log 431of SMTP 73, 468of today 431reset of 50search in 431-432view of 431

logging 41, 429accessed webpages 243, 246blocked webpages 243, 246local 450thresholdsof 450

notificationsand 450-451remote 451settingsof 46, 450time gaps 47time settings 46using syslog 451

login pageinitial 23standard 25, 28

login problems 465logins, intoWebAdminfailed 53

518 UTM 9Administration Guide

Page 519: Utm9 Manual Eng

loginuserpassword of 50

logout,WebAdmin 465automatic 465

M

Mail LogUser Portal 468

MailManager 325cleanup of database log 332configuration 331statistics 330

MailManager Window 326deletion of e-mails 327download of e-mails 327false positives, report of 328global cleanup actions 328opening of 330POP3 quarantine 327release of e-mails 327restrictionsof users 328

SMTP log 329-330SMTPquarantine 327SMTP spool 328

MailQuarantineUser Portal 466

mail server, internal 26, 283-284mailing lists 323whitelisting of 323

maintenance levels, support 460Management Information Base 83management workstation 15management, central 86manager (user right) 52manual, administrator 459language of 459

masquerading 26, 211, 229rules 211

Master (high availability node) 89, 91-92MD5 (hashing algorithm) 377, 412MD5 authentication, OSPF 174

memorysystem requirements 15

menu,WebAdmin 30search box 31

message digest keys, OSPF 174Message Released FromQuarantine (SMTP

proxymessage) 82MGEUPSSystems (manufacturer) 17MIBSee Management Information BaseMicrosoft Active DirectorySee Active DirectoryMIME typesblocking of 238, 246deactivation of 243

filtering of 287, 303of PAC file 245

Modem (PPP) (interface type) 128, 141MTU 142

monitoringof link status, high availability 150of network 83of nodes, high availability 89of requests, web application firewall 355of systems 86of uplink 160

MSCHAPv2 (authentication protocol) 403MTUCableModem (DHCP) 135DSL (PPPoA/PPTP) 140DSL (PPPoE) 137Ethernet Standard 130, 132Ethernet VLAN 134Modem (PPP) 142

multicast groups 99, 184prefixes 185

multicast routing 182activation of 183deactivation of 184debug information 186firewall rules, automatic 186interfaces 184IP address range 183live log 184

UTM 9Administration Guide 519

Index

Page 520: Utm9 Manual Eng

Index

rendezvouspoint routers 184routes 185settings, advanced 186shortest path 186

multicast, high availability 89multipath rules, uplink balancing 148MyAstaro Portal 57, 62

N

NAS identifiers, RADIUS 118-119NAT 143, 2111 to 1 NAT 212, 214DNAT 212firewall and 206firewall rules, automatic 215FullNAT 214masquerading 211rules 213SNAT 212

NAT traversal 378, 387, 412-413, 419neighbor routers, BGP 177netmask 99netstat 463network activities 429network cards 16, 20bit rate 39configuration of 126flow monitor 40heart-beat capable 16, 90internal 20name of 39recognition of 125Software Appliance and 125

sequence of 22statusof 39SysIDs 131, 135

network definitionsavailability groups 99bind to interface 99creation of 98DNSgroups 99DNShosts 98

hosts 98Info icon 97Internet 98multicast groups 99network groups 99typesof 98

network groups 99of name "UplinkPrimaryAddresses" 147

network interfacesSee interfacesnetworkmaskSee netmasknetworkmonitoring 83uplinkmonitoring 160

NetworkProtection 203-212, 216-224, 226-231

country blocking 206exceptions in 221firewall 203generic proxy 229ICMP 207IDENT reverse proxy 231intrusion prevention 216, 220NAT 211-212reporting of 435-436server load balancing 224SOCKSproxy 230statistics 203subscription 63

network services 187DNS 187NTP 201

network statistics 463overview of 125

network usage, reporting 90, 433-434network visibilitysettingsof 26

network visibility, application control 40, 263networks 97definition of 97external 125never blocked 53REDSee REDManagementstatic 98

520 UTM 9Administration Guide

Page 521: Utm9 Manual Eng

wirelessSee wirelessnetworksnews, SophosNewsFeed 41NIC bondingSee link aggregationnodes, high availability 89, 91dead 89IDsof 91Master 91-92monitoring of 89reboot of 91removal of 91shutdown of 91Slave 91statusof 91system status 92version of 91Worker 91

notifications 46, 76-77bye-mail 76-77codesof 76device-specific text 77license and 64limiting 77logging and 450-451recipients 77smarthosts and 78SNMP trap 76-77typesof 77

notifier MIB of Astaro, SNMP 85Novell eDirectorySee eDirectoryNTLMv2 support 120NTP 201NTP servers 46, 48, 201testing of 48

O

object identifier, SNMP traps 85object lists 36keyboard shortcuts 54

OID, SNMP traps 85online help 64Open Source software, installation of 21

OpenPGPencryption 316, 320keyservers 316public keys 320

Operating Instructions 15operating status, system 39operationmodesbridgemode 23routingmode 23

organizational information, system 45OSPF 167, 169activation of 170areas 170deactivation of 170debug information 174interfaces 172live log 172-173MD5 authentication 174message digest keys 174settings, advanced 175

OutlookWeb Access 358

P

PAC file 245example of 245MIME type of 245

packet flow 23packet loss 461packetsdropped 39, 203dropping 216rejected 39

pagination, tables 54parent proxiesasUp2Date cache 67, 87authentication at 67SMTPproxyand 297Web Filter and 247-248, 260-261

partition usageroot partition 39

Partner Portal, SophosNSG 460passwordfor shell 49

UTM 9Administration Guide 521

Index

Page 522: Utm9 Manual Eng

Index

of administrator 25, 50setting of 24

of loginuser 50setting of 49

of root 50setting of 49

of userschange of 74, 475setting of 104

ofWebAdmin 25reset of 50-51

password complexity 49, 122password guessing 53pattern updates 64download of 66installation of 64, 66online help 64

pattern version 39, 66PCI ID 22PDF (format)download of reporting data in 435-437,

444, 448-449peer routersSee Border GatewayProtocol,

neighbor routersPEM (file format) 320, 395pending accesspoints 334, 340pie charts, reporting 430PIM-SMSee multicast routingping 461settingsof 208

ping check 22, 461availability group 99server load balancing 225

PKCS#12 container (file format) 395PMTU 382policy routes 166, 168POP3accounts 73, 469e-mail encryption 314

POP3 accountUser Portal 469

POP3Message Blocked (POP3 proxymes-sage) 83

POP3messagescustomization of 79

POP3 proxy 26, 304activation of 304antispam engine 306blacklisting of e-mail addresses 73, 307,

470expression filter 307spam filter 306spammarker 307whitelisting of e-mail addresses 73, 321,

469antivirus engine 305encrypted e-mails 305maximum e-mail size 305unscannable e-mails 305

charsets 311configuration of 304deletion of e-mails 304, 310exceptions 307file extension filter 306live log 305messagesof, customization 82port number 304prefetching 310, 321Quarantine Report 323servers 309skiplist, transparent mode 308SSL 311statusof 40timeout settingsof client 304

POP3 quarantineSee e-mail quarantinePOP3 serversallowed 73

port forwarderSee generic proxyport numberof ACC communication 88of ACCGatewayManager 88of ACCWebAdmin 88of Active Directory 113

522 UTM 9Administration Guide

Page 523: Utm9 Manual Eng

of eDirectory 112of LDAP 116of POP3 proxy 304of Quarantine Report 324of RADIUS 117, 335of SSH 49of TACACS+ 119of User Portal 75ofWebAdmin 23

port trunkingSee link aggregationportscan detection, intrusion prevention 220activation of 221

PPTP 403-406activation of 403client installation instructions 404connection tracking helpers 209debug information 406DNAT and 213domain name 427encryption 406iOS configuration 405live log 405

preferencesof user 54

prefetching, authenticationgroups 122interval of 122time of 122with Active Directory 122with eDirectory 122

prefetching, POP3 proxy 310, 321prefix advertisements, IPv6 163DHCP leasesand 200

preinstalled software 15preinstalled system 15problems, after installation 22process list, support 462processor 19system requirements 15-16

profiles, SMTPproxy 300-304global settings 304

profiles,Web Filter 253-254filter actions 253, 259filter assignments 253, 258flowchart 253operationmodes 256parent proxies 261SSL scanning 257

profiles,Web Filtering 301filter actionsparent proxies 260

protocolsAH 377, 411ESP 377, 411IPsec 373LDAP 115MSCHAPv2 403NTP 201of routing 167RADIUS 117syslog 451TACACS+ 119

proxiesFTP 266generic proxy 229HTTP/S 233IDENT reverse 231POP3 304reverse proxySee web application firewallSMTP 283SOCKS 230Web Filter 233

proxyARP (function)with Ethernet Standard 132with Ethernet VLAN 134

proxy server, government-approvedSee par-ent proxies

ps, support tool 462public keys, OpenPGP 320public keys, S/MIME, pre-installed 319public keys, SSH DSA 453

UTM 9Administration Guide 523

Index

Page 524: Utm9 Manual Eng

Index

Q

QoSSee Quality of ServiceQuality of Service 153, 159bandwidth pools 158ECN 160interfaces 153statusof 153traffic selectors 155

Quarantine Report 73, 104, 321-325, 469activation of 322customization of 79delivery time 322exceptions 323false positives 321hostname of 324HTML and 323mailing lists 323message text, customization of 323port number 324release of e-mails 321-322allowed networks 325restrictionsof users 325

report, additional 322skiplist 323whitelisting 321

quarantine statusmessagescustomization of 79

quarantined e-mails 72deletion of 327from server 310

download of 327false positives 321report of 328

release of 73, 305, 321-322, 327, 466allowed networks 325restrictionsof users 325, 328

QuickStart Guide Hardware 15

R

RADIUS 109-110, 117backend servers 117, 335

NAS identifiers 118-119port number 117, 335protocol of 117shared secret 118, 335

RAIDcontrollers 18displayon Dashboard 18support for 18

RAMsystem requirements 15usage of 39

RBLs 290, 301RDNSentries, missing 291, 302readonly (user role) 52realwebservers 351, 354-355manual addition 354matching virtualwebservers 353

Realtime Blackhole ListsSee RBLsreboot, systemafter installation 22manual 95

recipient verification, SMTPproxy 285, 293,301

recipientsof e-mails 65of notifications 77

recommended reading 15RED appliancesbridging 369-370configuration 363, 365-368deletion of 368deployment helper 365, 368-370DHCPservers 369-370live log 364operationmodes 367, 369-370unlock code 366, 368uplinkmodes 366, 370

RED hub 364-365configuration 364

REDManagement 363-365, 367-370activation of 364deployment helper 365, 368-370

524 UTM 9Administration Guide

Page 525: Utm9 Manual Eng

live log 364routing 363settings, global 364setup 363overview of 364

UTM asclient 365, 370UTM ashost 365

RED Provisioning Service 364, 368redundancy, computer networks 89, 93, 144regular expressions 33Relative Distinguished Name 113relays, DHCP 195relays, e-mail 295-296antivirus scanning 296authentication 295blacklisting of 296host-based 296upstream hosts 295

remote access 399certificates for 24, 104Cisco VPN client 424clientlessSSL VPN 420configuration files for users 399, 473DNS servers 427domain name 427HTML5 VPN Portal 420, 422IPsec 410L2TPover IPsec 406, 410PPTP 403-406reporting of 447-448section in User Portal 74SSL VPN 400-401static IP address for users 105statusof 40, 399User Portal 473WINS servers 427

Remote Ethernet DeviceSee REDMan-agement

remote logfile archive 452e-mail 453FTP server 452SMBshare 453

SSH server 453remote syslog server 451rendezvouspoint routers, multicast

routing 184reporting 429accounting data 90activation of 454bandwidth usage 434deactivation of 454e-mail flow 446e-mail usage 446e-mails, blocked 446Email Protection 446-447exceptions 456executive reports 449firewall 435-436flash-based 55, 430deactivation of 430

hardware information 90, 432-433intrusion prevention 435, 437IPFIX 456line charts 430NetworkProtection 435-436network traffic 433-434network usage 90, 433-434pie charts 430Quarantine Report 321-325remote access 447-448settingsof 46, 454time frames 454time gaps 47time settings 46web application firewall 448-449Web Protection 437, 445application control 444data acquisition 233departments 443scheduled reports 444search engine report 440web usage 437

Webserver Protection 448-449

UTM 9Administration Guide 525

Index

Page 526: Utm9 Manual Eng

Index

reporting dataanonymization of 445-447, 457automatic deletion 454deanonymization of 445-447, 458download of 435-437, 444, 448-449, 456high availability and 89reset of 50

request routing 188resolve REF 464resource usage 39, 89restart, system 95restoration, backups 25, 28return codes, HTTP/S 224reverse DNS 189reverse proxySee web application firewallrevocation lists 361-362, 393, 397, 427-428rights, user 52root DNS servers 188root password 50route flapping 167routemaps, BGP 179routingautomatic 166BGP 176multicast 182policy routes 166, 168request routing 188standard static routes 166static 166

routing loops 167routingmode 23routing protocols 167routing table 166, 168, 463RPSSee RED Provisioning ServiceRSA keysand backups 69site-to-site VPN IPsec 385-386

S

S/MIMEencryptionauthorities 318

certificates 319automatic extraction 316

public keys, pre-installed 319scanningSee antivirus engine, scanningscheduled reports 444SCP servers 453SCSI controllers 20search box, of menudescription 31keyboard shortcut 54

search engine report 440Secure Copy, archivingmethod 453Secure Shell 48,See also SSHsecurity certificateSee certificatessecurity threats 39identification of 429

securitywarning, web browser 23, 25, 53-54self-signed certificateof system 23

Sender PolicyFrameworkSee antispamengine, SPF check

server load balancing 224balancing rules 224interface persistence 226ping check 225weight distribution 226

serversDHCP 25, 192DNS 187for authentication 111mail, internal 26NTP 201SCP 453

service definitionschange type of 102creation of 100Info icon of 100of name "Web Surfing" 334

service groups 100, 102servicesallowed byWeb Filter 246definition of 97, 100

526 UTM 9Administration Guide

Page 527: Utm9 Manual Eng

network services 187typesof 26using AH 102using ESP 101using ICMP 101using IP 101using TCP 100using UDP 100

sessions,WebAdmin, overview of 45SHA-1 (hashing algorithm) 377, 412shellsetting passwords for 49-50

shell access 48after password reset 50

shutdown, system 50, 95after factory reset 51logging thresholdsand 451

signatures, intrusion prevention 40, 216signing certificate authority 396for VPN 397

Simple NetworkManagementProtocolSee SNMP

Single Sign-On 120of Active Directory 110, 120of eDirectory 121

SIP 227connection tracking helpers 227

site-to-site VPN 373Amazon VPC 374certificates for 24IPsec 376remote gateways 380-382SSL 389, 391-392statusof 40, 373

skiplistapplication control 266FTPproxy 267, 269POP3 proxy 308Quarantine Report 323Web Filter 245

Slave (high availability node) 89, 91

smarthostsnotificationsand 78SMTPproxy 299

SMBshare, as logfile archive 453SMTPe-mail encryption 314

SMTPdomains 26SMTP log 329-330SMTPproxyactivation of 283antispam engine 289BATV 292, 298, 302blacklisting of e-mail addresses 73, 291,

302, 470expression filter 291, 303greylisting 292, 302RBLs 290, 301spam filter 290, 302spammarker 291SPF check 293, 302whitelisting of e-mail addresses 73, 321,

469antivirus engine 286, 302e-mail footer 288encrypted e-mails 287, 302unscannable e-mails 287, 302

confidentiality footer 298, 303configuration of 283DKIM 298e-mail relays 295-296exceptions 294file extension filter 288, 303footer format 299maximum e-mail size 299messagesof, customization 82MIME type filter 287, 303operationmodes 283profile 284simple 284transparent 297

parent proxies 297postmaster address 298

UTM 9Administration Guide 527

Index

Page 528: Utm9 Manual Eng

Index

profiles 300-304global settings 304

recipient verification 285, 293, 301restriction settings 299routing 284, 301smarthosts 299SMTPhostname 298statusof 40TLS 297

SMTPquarantineSee e-mail quarantineSMTP relay 26SMTP spool 328bouncing of e-mails 329deletion of e-mails 329delivery attempts, forced 329download of e-mails 329global cleanup actions 329

SNAT 212firewall and 206masquerading 211

SNMP 83agent 84Astaro notifier MIB 85community string 84, 86device information 85error codes 85queries 83-84traps 76, 83, 85

SOCKSproxy 230bind requests 230hostname resolution and 230protocol versions 230user authentication 230

softwarepreinstalled 15

SophosKnowledgebase 15-16, 18, 27, 34,62, 90, 94, 133, 459

SophosNewsFeed 41SophosNSGPartner Portal 460SophosNSGSupport Forum 27, 62SophosRED Provisioning ServiceSee RED

Provisioning Service

SophosUser Authentication 111live log 111

SophosUTMFTP server 67SophosUTM homepage 62SophosUTM portal 57, 62SophosUTMUp2Date Blog 62, 459SophosUTMUser PortalSee User Portalsource network address translationSee SNATspam e-mailsblocked 39

spam filter 290, 302, 306spammarker 291, 307Spanning Tree Protocol 152SPF check, SMTPproxy 293, 302split tunneling 400spywareSee antispyware engineSQL injectionsprotection from 351, 355

SSH 48access control 49authenticationmethods 49clients 48, 230daemon listen port 49Linuxand 48port number 49public keys 49

SSH DSA keys 453backupsand 453public 453

SSH server, as logfile archive 453SSLLDAPover 112-113, 116POP3 proxy 311

SSL certificates 400identifiers of 110of users 110

SSL scanningdeactivation of 243transparent proxyand 243

SSL VPN, clientless 420SSL VPN, remote access 400-401activation of 400

528 UTM 9Administration Guide

Page 529: Utm9 Manual Eng

certificates 400client software 400configuration files for users 400live log 401settingsof 401-403split tunneling 400

SSL VPN, site-to-site 391-393configuration 389of clients 390-391of servers 389-390

connections 390settingsof 391-393statusof 373transparentWeb Filter and SSL

scanning 236, 389SSOSee Single Sign-Onstandard (Web Filter operationmode) 234standard static routes 166standard time 46staticmappings, DHCP 196staticmappings, DNS 189static routing 166statistic overviewof e-mails 283, 330of network 125of network protection events 203of web surfing 233

statusof log partition 429operating, of system 27, 39

streaming content 244subnet 21subscriptions, license 57activation of 58Email Protection 63information on 63NetworkProtection 63Web Protection 63Webserver Protection 63WirelessProtection 63

SuperAdmins (user group) 105-106

support 27, 459configuration dump 463contact information 82, 460resolve REF 464SophosNSGPartner Portal 460

support cases 460Support Forum, SophosNSG 27, 62support levels 460support services 63, 460support tools 461DNS lookup 461-462ip 463netstat 463ping 461ps 462traceroute 461

swap usage 39switcheshigh availability requirements 90system requirements 16

SYN flood protection 218SysIDs, network cards 131, 135syslog protocol 451syslog serverbuffer size 452log selection 452remote 451

systemconfiguration of 40reset of 50

organizational information 45preinstalled 15reboot ofafter installation 22manual 95

settingsof 15, 22, 26, 45shutdown of 95after factory reset 50-51

statusof 27system load 39lowering 454

UTM 9Administration Guide 529

Index

Page 530: Utm9 Manual Eng

Index

systemmessagescustomization of 78

system requirements 15

T

tableof interfaces 463routing table 166, 168, 463

tablespagination of 54sorting data 435, 437, 445, 448-449

TACACS+ 109, 119backend servers 119keyof 119port number 119

tags, VLAN 133takeover, high availability 89-90, 150Telnetclients 230

templatesbackup templates 70

termsof use,WebAdmin 56TFTPconnection tracking helpers 209

threat status 39time 46certificatesand 53daylight saving time 46NTP 201NTP servers 46, 48setting of 20manual 46-47

standard time 46synchronization of 201time gaps 47

time-to-live 98time period definitions 97, 102creation of 102filter assignments and 102, 258firewall rules and 102Info icon 102recurring events 102

single events 102time zone 46certificatesand 53setting of 20, 47

timeout, authentication 241, 247timeout,WebAdmin 55TLS, SMTPproxy 297tools, support 461DNS lookup 461-462ip 463netstat 463ping 461ps 462traceroute 461

TOSbits 378, 413traceroute 461settingsof 208

traffic icons 40trafficmonitorSee flow monitortraffic selectors, Quality of Service 155assignment 159

transparent (POP3 proxyoperationmode)skiplist 308

transparent (Web Filter operationmode) 236full transparent 236skiplist 245SSL scanning and 243

traps, SNMP 85trial license 25TTLSee time-to-livetunnel brokers, IPv6 164-165typesof services 26

U

UDP flood protection 220UMTS (interface type) 127, 129uninterruptible power supply 17battery operation 17notificationsand 17recognition of 17statusof 39USBport 16

530 UTM 9Administration Guide

Page 531: Utm9 Manual Eng

Up2Date Blog, SophosUTM 62, 459Up2Date cache 67parent proxies 67

Up2Date Information, SophosUTM 62, 459Up2Dates 64configuration of 66connection problems 64digital signature 64download of 64-65installation of 64-65implicit 66

manual upload 67of firmware 65of patterns 66packages, reset of 50scheduling of 65system backup, automatic and 65update servers 64

update servers 64upgradesof license 57

uplink balancing 145interface persistence 146monitoring 146multipath rules 148weight distribution 146

Uplink Interfaces (virtual interface) 147uplinkmonitoring 160actions 161activation of 160automatic 162deactivation of 160

UplinkPrimaryAddresses (network group)147

uplink, backup 145uplink, Internetconnection type 26

uploadsantivirus scanning 357

UPSSee uninterruptible power supplyURL filter 238blocked URLs 39

categories 241, 248deactivation of 243

URL Filter Override (Web Filter message) 81URL hardening 356, 358entryURLs 356key for 361OutlookWeb Access 358secret of 361

URL rewriting, web application firewall 353USBport, system requirements 16user definitions 103administrator privileges 105backend synchronization 104e-mail addressesand 104Info icon 103

User Portal 72, 466access control to 75, 110blacklisting of e-mail addresses 73, 105,

470certificate of 54change password 475client authentication 74, 473cookiesof 75e-mail log 73, 468e-mail quarantine 73, 466hostname of 75hotspots 74, 470HTML5 VPN Portal 74, 474language of 75listen addressof 76logout of 74MailQuarantine 466menu of 76POP3 account 469POP3 accounts 73port number 75PPTP client installation instructions 404remote access 74, 420, 473remote access configuration files 399-400remote access software 74SMTP log 73, 468Web Application Firewall and 76

UTM 9Administration Guide 531

Index

Page 532: Utm9 Manual Eng

Index

Web Filter CA certificate 74, 475welcomemessage 76whitelisting of e-mail addresses 73, 105,

469user preferences 54user rights 52auditor 52manager 52

user roles 52auditor 52readonly 52

users 97, 103authentication of 104authorization of 118-119automatic creation of 110certificate of 105currently logged in 31disabling of 104passwordchange of 74, 475setting of 104

user groups 97, 103, 106UTC 47

V

VDSL 136verification certificate authority 396version 39of firmware 39of patterns 39

video content, filtering 287, 303virtual interfaces 126, 144MAC address changes 151of name "Uplink Interfaces" 147

virtual LANSee VLANvirtualwebservers 351-354HTML rewriting 353matching realwebservers 351, 353URL rewriting 353

VirusDetected (Web Filter message) 80VirusScanning (Web Filter message) 80

virusesSee also antivirus engineblocked 39

VLAN 133switches, configuration of 126tags 133, 341wirelessnetworksactivation of 341IDs 341tagging 342tags 341

Voice over IPSee VoIPVoIP 227H.323 228SIP 227

voucherscreation of 348deletion of 349in User Portal 74print options 349

VPN 373, 399,See also site-to-site VPN,remote access

signing certificate authority 397

W

WAFSee web application firewallwarningmessageat installation 22

web application firewall 351-355, 358-359,361

antivirus engine 356certificatemanagement 361cookie signing 355, 361cross-site scripting filter 355debug information 352dropping of requests 355exceptions 358-359form hardening 356, 358, 361HTML rewriting 353, 359live log 352load balancing of servers 351monitoring of requests 355OutlookWeb Access 358

532 UTM 9Administration Guide

Page 533: Utm9 Manual Eng

profiles 355, 358realwebservers 351, 353-355rejection of requests 355reporting of 448-449settingsof 351, 361site path routing 359, 361SQL injection filter 355statusof 40URL hardening 356, 358, 361URL rewriting 353virtualwebservers 351-354

web browsercertificatesand 23HTTPproxy configuration, automatic 194Kerberosauthentication support 120-121,

249NTLMv2 support 120securitywarning 23, 25, 53-54system requirements 16Web Filter configuration, automatic 245

Web Filter 233activation of 234administrator information 80antivirus engine 237, 243authentication at 241-242, 247Single Sign-On, use of 120

authenticationmodes 234, 236Active DirectorySSO 234Agent 235-236Apple OpenDirectorySSO 235, 249basic user authentication 235browser 236eDirectorySSO 235

blockingencrypted files 246file extensions 237, 243MIME types 238, 243, 246spyware 239unscannable files 246URLs 238, 243website categories 26, 233, 239, 241

bypassing blocked content 240

CA certificate 74, 475cache of 242, 248reset of 50

certificate checks 243configuration of 234content removal 238, 243deactivation of 234DNS requests 247downloadmanager 81, 246exceptions 242-244, 252standardmode and 243

loggingaccessed pages 243, 246blocked pages 243, 246

messagesof 46customization of 79-80

operationmodes 234full transparent 236standard 234, 243transparent 236transparent with authentication 81

parent proxies 247, 261port number 246profiles 253-254filter actions 253, 259filter assignments 253, 258flowchart 253operationmodes 256SSL scanning 257

skiplist, transparent mode 245SSL scanning 243statusof 40streaming content 244target services 246URLs, invalid 233web browser configuration, automatic 194,

245website categorization 241, 248

Web Filteringlive log 237

Web Protection 41, 233-262, 266-269application control 262

UTM 9Administration Guide 533

Index

Page 534: Utm9 Manual Eng

Index

reporting of 437, 445settingsof 26statistics 233subscription 63

web surfing 233data acquisition 233

Web Surfing (service definition) 334web usage, reporting 437WebAdmin 15, 29access control to 51-52administrators of 25, 51browser tab title 55button bar of 31buttons in 35certificate of 24, 54information contained in 45

Dashboard 30, 39dialog boxes in 34icons in 35improvement program 56keyboard shortcuts 54language of 51lists in 32logging of access traffic 52menu of 30object lists 36password of 25port number 23, 55protocol of 23sessions, overview 45settingsof 51monitoring of changes 45

termsof use 56timeout of 55user roles 52version of 39

webserver attacksblocked 39

Webserver Protection 351-355, 358-359,361

reporting of 448-449subscription 63

web application firewall 351webserversprotection from viruses 356protection of 351real 351, 354-355manual addition 354matching virtualwebservers 353

virtual 351-354HTML rewriting 353matching realwebservers 353URL rewriting 353

website categories 241blocking of 26, 233, 239categorization 248

website, SophosUTM 62weight distributionserver load balancing 226uplink balancing 146

whitelisting, e-mail addresses 73, 105, 321,469

WINS serversremote access 427

wireless clientsSee wirelessnetworks, clientswirelessnetworks 333, 335accesspoints 333, 339active 340authorization of 339channel 340deletion of 340inactive 340location of 340pending 340

basic settings 338clients 334, 344DHCP 334, 344DNS 334encryption 335algorithms 337passphrase 336WEP 336WPA/WPA2 336

of name "Guest" 334

534 UTM 9Administration Guide

Page 535: Utm9 Manual Eng

SSID 335-336traffic routing 336VLANactivation of 341IDs 341tagging 342tags 341

WirelessProtection 333-336, 339-340, 342,344

accesspoints 339,See also accesspointsactivation of 333-334configuration, automatic 334deactivation of 334hotspots 344, 346, 349live log 333settings, global 333-335statusof 41subscription 63vouchers 348wirelessnetworks 335,See also wireless

networkswizard 25, 28Worker (high availability role) 89, 91workstationfor management 15

WPA/WPA2 enterprise authentication 333,335

WPA/WPA2 personal authentication 334passphrase 336

X

X.509 certificatesbackupsand 69creation of 361, 393, 427import of 361, 393, 427local 24, 387, 418of users 103

XAUTH, IPsec 382XSSSee cross-site scripting

Z

zip archivesencrypted, antivirus engine and 238, 268,

288, 306zone information, DNS 188

UTM 9Administration Guide 535

Index

Page 536: Utm9 Manual Eng